i9305: SELinux issues for some users - General Omni Discussion

Hi!
Some users with the i9305 are having issues installing OmniROM due to SELinux issues. Others are having no problems at all.
The problem they see, according to the kmsg log is :
Code:
usb: usb_string_id cdev(0xf191f8a0)->next_string_id=1
usb: android_bind_enabled_functions f:adb
adb_bind_config
usb: usb_gadget_connect
warning: `daemonsu' uses 32-bit capabilities (legacy support in use)
mdm_modem_ioctl: Powering on mdm
request_boot_lock_set
mdm_modem_ioctl: mdm get boot protocol 0
EXT4-fs (mmcblk0p13): re-mounted. Opts: (null)
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
type=1400 audit(1386604919.255:5): avc: denied { search } for pid=1995 comm="dd" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
type=1400 audit(1386604919.255:6): avc: denied { search } for pid=1995 comm="dd" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
type=1400 audit(1386604919.280:7): avc: denied { search } for pid=2013 comm="chmod" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
type=1400 audit(1386604919.285:8): avc: denied { search } for pid=2029 comm="sh" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
type=1400 audit(1386604919.295:9): avc: denied { search } for pid=2043 comm="dd" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
type=1400 audit(1386604919.295:10): avc: denied { search } for pid=2043 comm="dd" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
type=1400 audit(1386604919.300:11): avc: denied { search } for pid=2046 comm="sh" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
type=1400 audit(1386604919.305:12): avc: denied { search } for pid=2049 comm="dd" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
type=1400 audit(1386604919.305:13): avc: denied { search } for pid=2049 comm="dd" name="/" dev=mmcblk0p11 ino=2 scontext=u:r:kickstart:s0 tcontext=u:object_r:tombstone_data_file:s0 tclass=dir
mdm_modem_ioctl: mdm autopm request[release]
mdm_modem_ioctl: mdm autopm request[lock]
What could be the reason for some people seeing this issue and others not seeing it? Users have tried both TWRP and CWM recoveries with the same result.
The full logs are attached in a post here

http://jira.omnirom.org/browse/OMNI-131 created to track this issue formally
Sent from my GT-I9305 using Tapatalk

Related

All official Moto G boot animations and logos

I've collected all of the official Moto G boot animations from Motorola and Lenovo (and their matching logos) and put them in flashable zip files. They should be compatible with all Moto G models.
Downloads
Installation instructions
More details
So far I've tested with XT1034 (Moto G 2013 US AWS) and XT1540 (Moto G 2015 US). If it works for you as well, please post your model # (Settings → About phone → Hardware SKU) and which ROM you're using and I'll add it to my list.
thanks... personally i love the sticth one...
SenorChang said:
I've collected all of the official Moto G boot animations from Motorola (and their matching logos) and put them in flashable zip files. They should be compatible with all Moto G models, but only with stock ROMs since custom ROMs use a different boot animation format.
Downloads
Installation instructions
More details
So far I've tested with XT1034 (Moto G 2013 US AWS) and XT1540 (Moto G 2015 US). If it works for you as well, please post your model # (Settings → About phone → Hardware SKU) and I'll add it to my list.
I'm currently working on adding support for custom ROMs as well (Cyanogenmod, Omni, etc), but I'm running stock so I'd need someone to test before I'd feel comfortable releasing it. If anyone's interested, let me know.
Click to expand...
Click to collapse
A will test it
skooter32 said:
A will test it
Click to expand...
Click to collapse
Cool, thanks!
1. What device do you have?
2. What ROM are you using?
3. What's the logo that you have now (the one that shows as soon as you turn on the phone before the boot animation starts)?
I'll see if I can get something ready for you to test today.
SenorChang said:
Cool, thanks!
1. What device do you have?
2. What ROM are you using?
3. What's the logo that you have now (the one that shows as soon as you turn on the phone before the boot animation starts)?
I'll see if I can get something ready for you to test today.
Click to expand...
Click to collapse
OK xt1541 GB moto using official PAC rom 5.1.1 andcam using a custom boot.logo big M blue
---------- Post added at 09:10 PM ---------- Previous post was at 09:08 PM ----------
skooter32 said:
OK xt1541 GB moto using official PAC rom 5.1.1 andcam using a custom boot.logo big M blue
Click to expand...
Click to collapse
Pm me
Funcionando en moto g3 xt1543 LP 5.1.1
Is there any Motorola Boot Animation for Moto G 2015 - XT1550 ?
Also, could you kindly note down the steps to update the boot animation ?
1. What device do you have? - Moto G 2015 - XT1550 (India)
2. What ROM are you using? - Stock Marshmallow 6.0 (24.11.25.osprey_retasia_ds_2gb.retasia.en.03.retin)
3. What's the logo that you have now (the one that shows as soon as you turn on the phone before the boot animation starts)? - The stitching animation.
Thanks in advance.
Hey I need the /system/bin/bootanimation file from the XT1550 @soumyajit9
Device- Xt1550
Rom- CM13
Logo- warning boot loader unlocked (cuz I accidently deleted the Banimation file
Sent from my MotoG3 using XDA-Developers mobile app
SenorChang said:
Cool, thanks!
1. What device do you have?
2. What ROM are you using?
3. What's the logo that you have now (the one that shows as soon as you turn on the phone before the boot animation starts)?
I'll see if I can get something ready for you to test today.
Click to expand...
Click to collapse
I can also test. I have xt1541, official cm13.1 nightly and my bootlogo is the official Motorola stitch logo. I'd really like the stitch boot animation. Thanks
Sent from my MotoG3 using XDA Labs
tzzeri said:
I can also test. I have xt1541, official cm13.1 nightly and my bootlogo is the official Motorola stitch logo. I'd really like the stitch boot animation. Thanks
Sent from my MotoG3 using XDA Labs
Click to expand...
Click to collapse
Unfortunately I don't have time to work on this right now. In case you'd like to test this on your own, I'll post what I've got so far. If anyone figures it out I can update my flashable zip files.
First off, as you probably already know flashing the logo is pretty much the same no matter what ROM you're using, so that doesn't change.
Changing the boot animation is trickier. The boot animation is stored in /system/media/bootanimation.zip and is played by a binary file located at /system/bin/bootanimation.
If you look at the bootanimation.zip file from most Android ROMs, it contains a bunch of images. Motorola, however, uses MP4 video files. In order to allow these, they've made their own custom bootanimation binary that plays the video files.
On a Motorola ROM, all you have to change is /system/media/bootanimation.zip. But on other ROMs, you'll also need to change /system/bin/bootanimation. I tried this, however, and it hasn't seemed to work yet. I'm not sure what the problem is. My first thought was it relies on a dynamic library, but it appears to be a static binary:
Code:
$ ldd bootanimation
not a dynamic executable
So my guess at the moment is either I'm not successfully copying the bootanimation binary, or it isn't compatible for some other reason.
If you want to play around, I put my progress in a separate branch here:
https://github.com/bmaupin/motorola-boot-animations/tree/custom-roms
The Motorola bootanimation binary that needs to be copied is here (just click RAW to download it):
https://github.com/bmaupin/motorola-boot-animations/blob/custom-roms/bootanimation
You can get the stitch bootanimation.zip from here:
https://github.com/bmaupin/motorola-boot-animations/tree/custom-roms/boot-animations/stitch
And last but not least, the script I was working on to update the boot animation is here:
https://github.com/bmaupin/motorola...ms/META-INF/com/google/android/updater-script
Good luck, and let me know if I can be of any help.
SenorChang said:
Unfortunately I don't have time to work on this right now. In case you'd like to test this on your own, I'll post what I've got so far. If anyone figures it out I can update my flashable zip files.
First off, as you probably already know flashing the logo is pretty much the same no matter what ROM you're using, so that doesn't change.
Changing the boot animation is trickier. The boot animation is stored in /system/media/bootanimation.zip and is played by a binary file located at /system/bin/bootanimation.
If you look at the bootanimation.zip file from most Android ROMs, it contains a bunch of images. Motorola, however, uses MP4 video files. In order to allow these, they've made their own custom bootanimation binary that plays the video files.
On a Motorola ROM, all you have to change is /system/media/bootanimation.zip. But on other ROMs, you'll also need to change /system/bin/bootanimation. I tried this, however, and it hasn't seemed to work yet. I'm not sure what the problem is. My first thought was it relies on a dynamic library, but it appears to be a static binary:
So my guess at the moment is either I'm not successfully copying the bootanimation binary, or it isn't compatible for some other reason.
If you want to play around, I put my progress in a separate branch here:
https://github.com/bmaupin/motorola-boot-animations/tree/custom-roms
The Motorola bootanimation binary that needs to be copied is here (just click RAW to download it):
https://github.com/bmaupin/motorola-boot-animations/blob/custom-roms/bootanimation
You can get the stitch bootanimation.zip from here:
https://github.com/bmaupin/motorola-boot-animations/tree/custom-roms/boot-animations/stitch
And last but not least, the script I was working on to update the boot animation is here:
https://github.com/bmaupin/motorola...ms/META-INF/com/google/android/updater-script
Good luck, and let me know if I can be of any help.
Click to expand...
Click to collapse
People have gotten this working on kk and LP, there's multiple threads about it, though not on mm. However, I've found most of the Motorola boot animations converted to regular ones (images from the mp4), however I haven't found that for the stitch animation
Sent from my MotoG3 using XDA Labs
tzzeri said:
People have gotten this working on kk and LP, there's multiple threads about it, though not on mm. However, I've found most of the Motorola boot animations converted to regular ones (images from the mp4), however I haven't found that for the stitch animation
Sent from my MotoG3 using XDA Labs
Click to expand...
Click to collapse
I looked into converting the stitch animation to the AOSP format (with images). The problem is the resulting files are huge because the stitch animation has a textured background. The resulting file would be > 60 MB and the quality still isn't very good.
Looking further into getting the bootanimation binary file working, one issue could be SELinux. Here's something you could try:
Connect to your device
Code:
adb shell
su
Remount /system as read-write
Code:
mount -o remount,rw /system
List the security context and permissions of /system/bin/bootanimation and copy the result somewhere
Code:
ls -Z /system/bin/bootanimation
Back up /system/bin/bootanimation
Code:
cp -p /system/bin/bootanimation /system/bin/bootanimation.bak
Copy the Motorola bootanimation binary over (get it from https://github.com/bmaupin/motorola-boot-animations/blob/custom-roms/bootanimation)
Code:
adb push bootanimation /sdcard
cp /sdcard/bootanimation /system/bin/bootanimation
chmod 775 /system/bin/bootanimation
List the security context and permissions of /system/bin/bootanimation
Code:
ls -Z /system/bin/bootanimation
If it isn't the same as before, you may need to fix it. For example (this is from a Motorola stock ROM, yours may be different):
Code:
chown root:shell /system/bin/bootanimation
chcon u:object_r:bootanim_exec:s0 /system/bin/bootanimation
Lastly, copy the stitch bootanimation.zip file (get it from here: https://github.com/bmaupin/motorola-boot-animations/tree/custom-roms/boot-animations/stitch) to /system/media/bootanimation.zip and reboot.
I'm still not expecting it to work, but if you want to be my guinea pig you can try.
After rebooting, if it doesn't work, you can check to see if it's an SELinux issue like this:
Code:
adb shell su -c dmesg | grep 'avc: '
You could also try to run the bootanimation binary directly:
Code:
adb shell su /system/bin/bootanimation
I'm guessing that won't work either, but it may provide valuable feedback.
xkflowne said:
Funcionando en moto g3 xt1543 LP 5.1.1
Click to expand...
Click to collapse
Somehow I missed this before. Added to compatibility list. Thanks!
soumyajit9 said:
Is there any Motorola Boot Animation for Moto G 2015 - XT1550 ?
Also, could you kindly note down the steps to update the boot animation ?
Click to expand...
Click to collapse
The boot animations should be compatible with all variants of the Moto G, although only with the stock ROM right now.
As I mentioned in the first post, the installation instructions are here (including manual installation if you want to tinker):
https://github.com/bmaupin/motorola-boot-animations/wiki/Installation
SenorChang said:
I looked into converting the stitch animation to the AOSP format (with images). The problem is the resulting files are huge because the stitch animation has a textured background. The resulting file would be > 60 MB and the quality still isn't very good.
Looking further into getting the bootanimation binary file working, one issue could be SELinux. Here's something you could try:
Connect to your device
Remount /system as read-write
List the security context and permissions of /system/bin/bootanimation and copy the result somewhere
Back up /system/bin/bootanimation
Copy the Motorola bootanimation binary over (get it from https://github.com/bmaupin/motorola-boot-animations/blob/custom-roms/bootanimation)
List the security context and permissions of /system/bin/bootanimation
If it isn't the same as before, you may need to fix it. For example (this is from a Motorola stock ROM, yours may be different):
Lastly, copy the stitch bootanimation.zip file (get it from here: https://github.com/bmaupin/motorola-boot-animations/tree/custom-roms/boot-animations/stitch) to /system/media/bootanimation.zip and reboot.
I'm still not expecting it to work, but if you want to be my guinea pig you can try.
After rebooting, if it doesn't work, you can check to see if it's an SELinux issue like this:
You could also try to run the bootanimation binary directly:
I'm guessing that won't work either, but it may provide valuable feedback.
Click to expand...
Click to collapse
I haven't done the adb stuff yet, but I put the bootanimation file in system bin and the the boot animation zip in system media, set the right permissions, and then, when I set selinux as permissive, i get about half a second of the bootanimation, but then I just get a black screen. That's with a soft reboot, because I haven't found a way yet to set selinux as permissive without it being reset with a hard reboot. I'll hopefully try the advice stuff later.
Sent from my MotoG3 using XDA Labs
tzzeri said:
I haven't done the advice stuff yet, but I put the bootanimation file in system bin and the the boot animation zip in system media, set the right permissions, and then, when I set selinux as permissive, i get about half a second of the bootanimation, but then I just get a black screen. That's with a soft reboot, because I haven't found a way yet to set selinux as permissive without it being reset with a hard reboot. I'll hopefully try the advice stuff later.
Sent from my MotoG3 using XDA Labs
Click to expand...
Click to collapse
Okay, try this:
Connect to your device
Code:
adb shell
su
Remount /system as read-write
Code:
mount -o remount,rw /system
Run the following commands, and paste the output here
Code:
getenforce
restorecon -v /system/bin/bootanimation
restorecon -v /system/media/bootanimation.zip
grep /system/media/bootanimation.zip /file_contexts
grep /system/media /file_contexts
grep /system /file_contexts | head -n 1
ls -Z /system/media/bootanimation.zip
ls -l /system/media/bootanimation.zip
grep /system/bin/bootanimation /file_contexts
ls -Z /system/bin/bootanimation
ls -l /system/bin/bootanimation
ls -ld /data/local
ls -dZ /data/local/moodle
ls -ld /data/local/moodle
Leave SELinux enabled/enforcing and reboot the device normally and let me know what happens
If it fails:
Connect to your device again:
Code:
adb shell
Give me the output of this command:
Code:
dmesg | grep avc
And send me this file:
Code:
adb pull /sepolicy
SenorChang said:
I looked into converting the stitch animation to the AOSP format (with images). The problem is the resulting files are huge because the stitch animation has a textured background. The resulting file would be > 60 MB and the quality still isn't very good.
Looking further into getting the bootanimation binary file working, one issue could be SELinux. Here's something you could try:
Connect to your device
Remount /system as read-write
List the security context and permissions of /system/bin/bootanimation and copy the result somewhere
Back up /system/bin/bootanimation
Copy the Motorola bootanimation binary over (get it from https://github.com/bmaupin/motorola-boot-animations/blob/custom-roms/bootanimation)
List the security context and permissions of /system/bin/bootanimation
If it isn't the same as before, you may need to fix it. For example (this is from a Motorola stock ROM, yours may be different):
Lastly, copy the stitch bootanimation.zip file (get it from here: https://github.com/bmaupin/motorola-boot-animations/tree/custom-roms/boot-animations/stitch) to /system/media/bootanimation.zip and reboot.
I'm still not expecting it to work, but if you want to be my guinea pig you can try.
After rebooting, if it doesn't work, you can check to see if it's an SELinux issue like this:
You could also try to run the bootanimation binary directly:
I'm guessing that won't work either, but it may provide valuable feedback.
Click to expand...
Click to collapse
Running the binary from terminal emulator worked. But it's still not working when booting up, except for half a second when it shows the SOL image that's in the boot animation, but not the videos
Sent from my MotoG3 using XDA Labs
---------- Post added at 01:06 AM ---------- Previous post was at 01:03 AM ----------
[email protected]:/ # mount -o remount,rw /system
[email protected]:/ # ls -Z /system/bin/bootanimation
ubject_r:bootanim_exec:s0 /system/bin/bootanimation
[email protected]:/ # cp -p /system/bin/bootanimation /system/bin/bootanimation.bak
[email protected]:/ # adb push bootanimation /sdcard
sh: adb: not found
127|[email protected]:/ # cp /sdcard/bootanimation /system/bin/bootanimation
[email protected]:/ # chmod 775 /system/bin/bootanimation
[email protected]:/ # push bootanimation /sdcard
sh: push: not found
nimation /system/bin/bootanimation <
hmod 775 /system/bin/bootanimation <
[email protected]:/ # ls -Z /system/bin/bootanimation
ubject_r:bootanim_exec:s0 /system/bin/bootanimation
[email protected]:/ #
When pushing the files wasn't working, as it's terminal emulator, instead I did it manually
Sent from my MotoG3 using XDA Labs
---------- Post added at 01:32 AM ---------- Previous post was at 01:06 AM ----------
$ su
[email protected]:/ # dmesg | grep avc
[ 1607.158993,2] type=1400 audit(1462666189.002:2364): avc: denied { getattr } for uid=10118 pid=22653 comm="ps" path="/proc/1" dev="proc" ino=221057 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=dir permissive=1
[ 1607.159588,2] type=1400 audit(1462666189.002:2365): avc: denied { search } for uid=10118 pid=22653 comm="ps" name="1" dev="proc" ino=221057 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=dir permissive=1
[ 1607.159784,2] type=1400 audit(1462666189.002:2366): avc: denied { read } for uid=10118 pid=22653 comm="ps" name="cmdline" dev="proc" ino=222595 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=file permissive=1
[ 1607.159926,2] type=1400 audit(1462666189.002:2367): avc: denied { open } for uid=10118 pid=22653 comm="ps" path="/proc/1/cmdline" dev="proc" ino=222595 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=file permissive=1
[ 1607.160186,2] type=1400 audit(1462666189.002:2368): avc: denied { getattr } for uid=10118 pid=22653 comm="ps" path="/proc/2" dev="proc" ino=221058 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=dir permissive=1
[ 1607.160810,2] type=1400 audit(1462666189.002:2369): avc: denied { search } for uid=10118 pid=22653 comm="ps" name="2" dev="proc" ino=221058 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=dir permissive=1
[ 1607.161125,2] type=1400 audit(1462666189.002:2370): avc: denied { read } for uid=10118 pid=22653 comm="ps" name="cmdline" dev="proc" ino=218481 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=file permissive=1
[ 1607.161289,2] type=1400 audit(1462666189.002:2371): avc: denied { open } for uid=10118 pid=22653 comm="ps" path="/proc/2/cmdline" dev="proc" ino=218481 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=file permissive=1
[ 1607.192124,2] type=1400 audit(1462666189.035:2372): avc: denied { getattr } for uid=10118 pid=22653 comm="ps" path="/proc/217" dev="proc" ino=222221 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=dir permissive=1
[ 1607.192299,2] type=1400 audit(1462666189.035:2373): avc: denied { search } for uid=10118 pid=22653 comm="ps" name="217" dev="proc" ino=222221 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=dir permissive=1
[ 1607.193930,0] type=1400 audit(1462666189.035:2374): avc: denied { read } for uid=10118 pid=22653 comm="ps" name="cmdline" dev="proc" ino=222597 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=file permissive=1
[ 1607.226212,0] type=1400 audit(1462666189.035:2375): avc: denied { open } for uid=10118 pid=22653 comm="ps" path="/proc/217/cmdline" dev="proc" ino=222597 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=file permissive=1
[ 1607.226373,0] type=1400 audit(1462666189.039:2376): avc: denied { getattr } for uid=10118 pid=22653 comm="ps" path="/proc/233" dev="proc" ino=223001 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=dir permissive=1
[ 1607.226492,0] type=1400 audit(1462666189.039:2377): avc: denied { search } for uid=10118 pid=22653 comm="ps" name="233" dev="proc" ino=223001 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=dir permissive=1
[ 1607.226599,0] type=1400 audit(1462666189.039:2378): avc: denied { read } for uid=10118 pid=22653 comm="ps" name="cmdline" dev="proc" ino=223002 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=file permissive=1
[ 1607.226718,0] type=1400 audit(1462666189.042:2379): avc: denied { open } for uid=10118 pid=22653 comm="ps" path="/proc/233/cmdline" dev="proc" ino=223002 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=file permissive=1
[ 1607.226823,0] type=1400 audit(1462666189.062:2380): avc: denied { getattr } for uid=10118 pid=22653 comm="ps" path="/proc/240" dev="proc" ino=223009 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=dir permissive=1
[ 1607.227248,0] type=1400 audit(1462666189.062:2381): avc: denied { search } for uid=10118 pid=22653 comm="ps" name="240" dev="proc" ino=223009 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=dir permissive=1
[ 1607.227367,0] type=1400 audit(1462666189.062:2382): avc: denied { read } for uid=10118 pid=22653 comm="ps" name="cmdline" dev="proc" ino=223010 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=file permissive=1
[ 1607.227474,0] type=1400 audit(1462666189.062:2383): avc: denied { open } for uid=10118 pid=22653 comm="ps" path="/proc/240/cmdline" dev="proc" ino=223010 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=file permissive=1
[ 1607.227575,0] type=1400 audit(1462666189.062:2384): avc: denied { getattr } for uid=10118 pid=22653 comm="ps" path="/proc/297" dev="proc" ino=223021 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:healthd:s0 tclass=dir permissive=1
[ 1607.236611,0] type=1400 audit(1462666189.062:2385): avc: denied { search } for uid=10118 pid=22653 comm="ps" name="297" dev="proc" ino=223021 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:healthd:s0 tclass=dir permissive=1
[ 1607.244049,2] type=1400 audit(1462666189.062:2386): avc: denied { read } for uid=10118 pid=22653 comm="ps" name="cmdline" dev="proc" ino=223022 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:healthd:s0 tclass=file permissive=1
[ 1607.244245,2] type=1400 audit(1462666189.062:2387): avc: denied { open } for uid=10118 pid=22653 comm="ps" path="/proc/297/cmdline" dev="proc" ino=223022 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:healthd:s0 tclass=file permissive=1
[ 1607.244397,2] type=1400 audit(1462666189.062:2388): avc: denied { getattr } for uid=10118 pid=22653 comm="ps" path="/proc/298" dev="proc" ino=223025 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:lmkd:s0 tclass=dir permissive=1
[ 1607.244521,2] type=1400 audit(1462666189.062:2389): avc: denied { search } for uid=10118 pid=22653 comm="ps" name="298" dev="proc" ino=223025 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:lmkd:s0 tclass=dir permissive=1
[ 1607.244627,2] type=1400 audit(1462666189.062:2390): avc: denied { read } for uid=10118 pid=22653 comm="ps" name="cmdline" dev="proc" ino=223026 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:lmkd:s0 tclass=file permissive=1
[ 1607.244725,2] type=1400 audit(1462666189.062:2391): avc: denied { open } for uid=10118 pid=22653 comm="ps" path="/proc/298/cmdline" dev="proc" ino=223026 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:lmkd:s0 tclass=file permissive=1
[ 1607.244823,2] type=1400 audit(1462666189.062:2392): avc: denied { getattr } for uid=10118 pid=22653 comm="ps" path="/proc/299" dev="proc" ino=223029 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:servicemanager:s0 tclass=dir permissive=1
[ 1607.244917,2] type=1400 audit(1462666189.062:2393): avc: denied { search } for uid=10118 pid=22653 comm="ps" name="299" dev="proc" ino=223029 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:servicemanager:s0 tclass=dir permissive=1
[ 1676.748926,2] type=1400 audit(1462666258.589:2524): avc: denied { getattr } for uid=10118 pid=23092 comm="ps" path="/proc/1" dev="proc" ino=219080 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=dir permissive=1
[ 1676.749726,2] type=1400 audit(1462666258.589:2525): avc: denied { search } for uid=10118 pid=23092 comm="ps" name="1" dev="proc" ino=219080 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=dir permissive=1
[ 1676.749897,2] type=1400 audit(1462666258.589:2526): avc: denied { read } for uid=10118 pid=23092 comm="ps" name="cmdline" dev="proc" ino=228851 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=file permissive=1
[ 1676.750020,2] type=1400 audit(1462666258.589:2527): avc: denied { open } for uid=10118 pid=23092 comm="ps" path="/proc/1/cmdline" dev="proc" ino=228851 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=file permissive=1
[ 1676.750136,2] type=1400 audit(1462666258.589:2528): avc: denied { getattr } for uid=10118 pid=23092 comm="ps" path="/proc/2" dev="proc" ino=219081 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=dir permissive=1
[ 1676.750240,2] type=1400 audit(1462666258.589:2529): avc: denied { search } for uid=10118 pid=23092 comm="ps" name="2" dev="proc" ino=219081 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=dir permissive=1
[ 1676.753739,2] type=1400 audit(1462666258.595:2530): avc: denied { read } for uid=10118 pid=23092 comm="ps" name="cmdline" dev="proc" ino=228853 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=file permissive=1
[ 1676.753993,2] type=1400 audit(1462666258.595:2531): avc: denied { open } for uid=10118 pid=23092 comm="ps" path="/proc/2/cmdline" dev="proc" ino=228853 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=file permissive=1
[ 1676.789747,3] type=1400 audit(1462666258.632:2532): avc: denied { getattr } for uid=10118 pid=23092 comm="ps" path="/proc/217" dev="proc" ino=228437 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=dir permissive=1
[ 1676.790126,3] type=1400 audit(1462666258.632:2533): avc: denied { search } for uid=10118 pid=23092 comm="ps" name="217" dev="proc" ino=228437 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=dir permissive=1
[ 1676.790245,3] type=1400 audit(1462666258.632:2534): avc: denied { read } for uid=10118 pid=23092 comm="ps" name="cmdline" dev="proc" ino=225865 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=file permissive=1
[ 1676.790516,3] type=1400 audit(1462666258.632:2535): avc: denied { open } for uid=10118 pid=23092 comm="ps" path="/proc/217/cmdline" dev="proc" ino=225865 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=file permissive=1
[ 1676.790966,3] type=1400 audit(1462666258.635:2536): avc: denied { getattr } for uid=10118 pid=23092 comm="ps" path="/proc/233" dev="proc" ino=228448 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=dir permissive=1
[ 1676.791136,3] type=1400 audit(1462666258.635:2537): avc: denied { search } for uid=10118 pid=23092 comm="ps" name="233" dev="proc" ino=228448 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=dir permissive=1
[ 1676.791238,3] type=1400 audit(1462666258.635:2538): avc: denied { read } for uid=10118 pid=23092 comm="ps" name="cmdline" dev="proc" ino=225887 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=file permissive=1
[ 1676.791331,3] type=1400 audit(1462666258.635:2539): avc: denied { open } for uid=10118 pid=23092 comm="ps" path="/proc/233/cmdline" dev="proc" ino=225887 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=file permissive=1
[ 1676.801486,3] type=1400 audit(1462666258.635:2540): avc: denied { getattr } for uid=10118 pid=23092 comm="ps" path="/proc/240" dev="proc" ino=228450 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=dir permissive=1
[ 1676.801615,3] type=1400 audit(1462666258.635:2541): avc: denied { search } for uid=10118 pid=23092 comm="ps" name="240" dev="proc" ino=228450 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=dir permissive=1
[ 1676.801725,3] type=1400 audit(1462666258.635:2542): avc: denied { read } for uid=10118 pid=23092 comm="ps" name="cmdline" dev="proc" ino=225891 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=file permissive=1
[ 1676.801824,3] type=1400 audit(1462666258.635:2543): avc: denied { open } for uid=10118 pid=23092 comm="ps" path="/proc/240/cmdline" dev="proc" ino=225891 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=file permissive=1
[ 1691.719639,2] type=1400 audit(1462666273.562:2677): avc: denied { use } for uid=1003 pid=23280 comm="BootAnimation" path="/system/media/bootanimation.zip" dev="mmcblk0p41" ino=133009 scontext=u:r:mediaserver:s0 tcontext=u:r:bootanim:s0 tclass=fd permissive=1
[ 1744.664663,2] type=1400 audit(1462666326.496:2678): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/1" dev="proc" ino=245185 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=dir permissive=1
[ 1744.665208,2] type=1400 audit(1462666326.496:2679): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="1" dev="proc" ino=245185 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=dir permissive=1
[ 1744.665327,2] type=1400 audit(1462666326.496:2680): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=245285 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=file permissive=1
[ 1744.665430,2] type=1400 audit(1462666326.496:2681): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/1/cmdline" dev="proc" ino=245285 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=file permissive=1
[ 1744.665527,2] type=1400 audit(1462666326.496:2682): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/2" dev="proc" ino=245186 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=dir permissive=1
[ 1744.665619,2] type=1400 audit(1462666326.496:2683): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="2" dev="proc" ino=245186 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=dir permissive=1
[ 1744.665762,2] type=1400 audit(1462666326.496:2684): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=245288 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=file permissive=1
[ 1744.665892,2] type=1400 audit(1462666326.496:2685): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/2/cmdline" dev="proc" ino=245288 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:kernel:s0 tclass=file permissive=1
[ 1744.703291,2] type=1400 audit(1462666326.532:2686): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/217" dev="proc" ino=245623 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=dir permissive=1
[ 1744.703495,2] type=1400 audit(1462666326.532:2687): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="217" dev="proc" ino=245623 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=dir permissive=1
[ 1744.703965,2] type=1400 audit(1462666326.532:2688): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=248932 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=file permissive=1
[ 1744.704091,2] type=1400 audit(1462666326.532:2689): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/217/cmdline" dev="proc" ino=248932 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:ueventd:s0 tclass=file permissive=1
[ 1744.707259,1] type=1400 audit(1462666326.536:2690): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/233" dev="proc" ino=245634 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=dir permissive=1
[ 1744.707401,1] type=1400 audit(1462666326.536:2691): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="233" dev="proc" ino=245634 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=dir permissive=1
[ 1744.707511,1] type=1400 audit(1462666326.536:2692): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=248965 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=file permissive=1
[ 1744.707606,1] type=1400 audit(1462666326.536:2693): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/233/cmdline" dev="proc" ino=248965 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:logd:s0 tclass=file permissive=1
[ 1744.707699,1] type=1400 audit(1462666326.536:2694): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/240" dev="proc" ino=245636 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=dir permissive=1
[ 1744.708280,1] type=1400 audit(1462666326.536:2695): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="240" dev="proc" ino=245636 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=dir permissive=1
[ 1744.708378,1] type=1400 audit(1462666326.536:2696): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=248971 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=file permissive=1
[ 1744.708478,1] type=1400 audit(1462666326.536:2697): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/240/cmdline" dev="proc" ino=248971 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:vold:s0 tclass=file permissive=1
[ 1744.708564,1] type=1400 audit(1462666326.539:2698): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/297" dev="proc" ino=245639 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:healthd:s0 tclass=dir permissive=1
[ 1744.708763,0] type=1400 audit(1462666326.539:2699): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="297" dev="proc" ino=245639 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:healthd:s0 tclass=dir permissive=1
[ 1744.711513,3] type=1400 audit(1462666326.539:2700): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=248980 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:healthd:s0 tclass=file permissive=1
[ 1744.711650,3] type=1400 audit(1462666326.539:2701): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/297/cmdline" dev="proc" ino=248980 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:healthd:s0 tclass=file permissive=1
[ 1744.711762,3] type=1400 audit(1462666326.539:2702): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/298" dev="proc" ino=245640 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:lmkd:s0 tclass=dir permissive=1
[ 1744.711865,3] type=1400 audit(1462666326.539:2703): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="298" dev="proc" ino=245640 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:lmkd:s0 tclass=dir permissive=1
[ 1744.711960,3] type=1400 audit(1462666326.539:2704): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=248983 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:lmkd:s0 tclass=file permissive=1
[ 1744.712053,3] type=1400 audit(1462666326.539:2705): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/298/cmdline" dev="proc" ino=248983 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:lmkd:s0 tclass=file permissive=1
[ 1744.719235,3] type=1400 audit(1462666326.539:2706): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/299" dev="proc" ino=245641 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:servicemanager:s0 tclass=dir permissive=1
[ 1744.719477,3] type=1400 audit(1462666326.539:2707): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="299" dev="proc" ino=245641 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:servicemanager:s0 tclass=dir permissive=1
[ 1744.719598,3] type=1400 audit(1462666326.539:2708): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=248986 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:servicemanager:s0 tclass=file permissive=1
[ 1744.719720,3] type=1400 audit(1462666326.539:2709): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/299/cmdline" dev="proc" ino=248986 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:servicemanager:s0 tclass=file permissive=1
[ 1744.719978,3] type=1400 audit(1462666326.539:2710): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/300" dev="proc" ino=245642 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:surfaceflinger:s0 tclass=dir permissive=1
[ 1744.720080,3] type=1400 audit(1462666326.539:2711): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="300" dev="proc" ino=245642 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:surfaceflinger:s0 tclass=dir permissive=1
[ 1744.720178,3] type=1400 audit(1462666326.539:2712): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=248989 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:surfaceflinger:s0 tclass=file permissive=1
[ 1744.720280,3] type=1400 audit(1462666326.539:2713): avc: denied { open } for uid=10118 pid=26298 comm="ps" path="/proc/300/cmdline" dev="proc" ino=248989 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:surfaceflinger:s0 tclass=file permissive=1
[ 1744.723034,3] type=1400 audit(1462666326.539:2714): avc: denied { getattr } for uid=10118 pid=26298 comm="ps" path="/proc/304" dev="proc" ino=245643 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:tee:s0 tclass=dir permissive=1
[ 1744.723253,3] type=1400 audit(1462666326.539:2715): avc: denied { search } for uid=10118 pid=26298 comm="ps" name="304" dev="proc" ino=245643 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:tee:s0 tclass=dir permissive=1
[ 1744.723446,3] type=1400 audit(1462666326.539:2716): avc: denied { read } for uid=10118 pid=26298 comm="ps" name="cmdline" dev="proc" ino=248992 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:tee:s0 tclass=file permissive=1
[ 1764.038555,3] type=1400 audit(1462666345.866:2834): avc: denied { ioctl } for uid=10031 pid=27173 comm="ChromiumNet" path="socket:[254696]" dev="sockfs" ino=254696 ioctlcmd=8b1b scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:untrusted_app:s0:c512,c768 tclass=udp_socket permissive=1
[ 1845.146282,1] type=1400 audit(1462666426.976:2835): avc: denied { search } for uid=99000 pid=28212 comm=4173796E635461736B202331 name="com.android.chrome" dev="mmcblk0p42" ino=2984 scontext=u:r:isolated_app:s0:c512,c768 tcontext=ubject_r:app_data_file:s0:c512,c768 tclass=dir permissive=1
[ 1846.056707,2] type=1400 audit(1462666427.886:2836): avc: denied { ioctl } for uid=99000 pid=28209 comm="Binder_1" path="socket:[274544]" dev="sockfs" ino=274544 ioctlcmd=7704 scontext=u:r:isolated_app:s0:c512,c768 tcontext=u:r:untrusted_app:s0:c512,c768 tclass=unix_stream_socket permissive=1
[ 1846.058487,2] type=1400 audit(1462666427.886:2837): avc: denied { ioctl } for uid=99000 pid=28209 comm="Binder_1" path="/data/data/com.android.chrome/app_chrome/paks/en-GB.pak" dev="mmcblk0p42" ino=8441 ioctlcmd=7704 scontext=u:r:isolated_app:s0:c512,c768 tcontext=ubject_r:app_data_file:s0:c512,c768 tclass=file permissive=1
[ 1848.167268,0] type=1400 audit(1462666429.996:2838): avc: denied { write } for uid=0 pid=101 comm="kswapd0" path=2F6465762F6173686D656D202864656C6574656429 dev="tmpfs" ino=275679 scontext=u:r:kernel:s0 tcontext=ubject_r:untrusted_app_tmpfs:s0:c512,c768 tclass=file permissive=1
[email protected]:/ #
Sent from my MotoG3 using XDA Labs
I renamed sepolicy to sepolicy.txt so it will be a supported file type to upload.
I've had selinux disabled, though this method is applied only after boot, though it still didn't work with a soft boot, and then it's stays permissive
Sent from my MotoG3 using XDA Labs
@SenorChang
I took a log while soft rebooting. Here's the few logs that relate to the bootanimation. It seems like the problem is the media player.
Sent from my MotoG3 using XDA Labs
Ps, when I do a full reboot, it shows the SOL the whole time, and at the end it does the actual boot animation, though I think it's already booted by then as the screen can turn off in the middle, while with soft rebooting it shows the SOL for half a second as it should and then a black screen.
I can take a log of a full boot later
tzzeri said:
@SenorChang
I took a log while soft rebooting. Here's the few logs that relate to the bootanimation. It seems like the problem is the media player.
Sent from my MotoG3 using XDA Labs
Ps, when I do a full reboot, it shows the SOL the whole time, and at the end it does the actual boot animation, though I think it's already booted by then as the screen can turn off in the middle, while with soft rebooting it shows the SOL for half a second as it should and then a black screen.
I can take a log of a full boot later
Click to expand...
Click to collapse
Hmm, after doing some more research I think we'll need to try a different approach.
If I have any breakthroughs I'll let you know.

Stuck with root permissions

RemixOS player 1.0.109
Stuck with root permissions for Adaway. Any idea how to fix?
slawdos said:
RemixOS player 1.0.109
Stuck with root permissions for Adaway. Any idea how to fix?
Click to expand...
Click to collapse
I am experiencing the same issue. Everytime I run an app that request #superuser permissions the whole Player freezes and I can only shutdown. Any fix?
mariusmbp said:
I am experiencing the same issue. Everytime I run an app that request #superuser permissions the whole Player freezes and I can only shutdown. Any fix?
Click to expand...
Click to collapse
Same here
mariusmbp said:
I am experiencing the same issue. Everytime I run an app that request #superuser permissions the whole Player freezes and I can only shutdown. Any fix?
Click to expand...
Click to collapse
I have the same problem. The only app I can successfully run with root permissions is Solid Explorer. I have had immediate freezes on launching Titanium Backup, Helium and AdAway.
also experiencing this issue with titanium backup
I'm having these issues too..
Still no solution ?!
Having this problem on the latest version !
DebugLog :
Code:
/2017 10:11:30 PM [D] log:[ 73.308869] type=1400 audit(1493228489.999:73): avc: denied { execute } for pid=4060 comm="om.kingoapp.apk" name="su" dev="vda" ino=2312 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:object_r:su_exec:s0 tclass=file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.313669] type=1400 audit(1493228489.999:74): avc: denied { read open } for pid=4060 comm="om.kingoapp.apk" path="/system/xbin/su" dev="vda" ino=2312 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:object_r:su_exec:s0 tclass=file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.320442] type=1400 audit(1493228489.999:75): avc: denied { execute_no_trans } for pid=4060 comm="om.kingoapp.apk" path="/system/xbin/su" dev="vda" ino=2312 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:object_r:su_exec:s0 tclass=file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.326090] type=1400 audit(1493228490.009:76): avc: denied { write } for pid=4061 comm="su" name="server" dev="tmpfs" ino=6290 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=sock_file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.330104] type=1400 audit(1493228490.009:77): avc: denied { connectto } for pid=4061 comm="su" path="/dev/com.android.settings.daemon/server" scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:init:s0 tclass=unix_stream_socket permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.335748] type=1400 audit(1493228490.009:78): avc: denied { sys_ptrace } for pid=4063 comm="su" capability=19 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.339651] type=1400 audit(1493228490.009:79): avc: denied { use } for pid=4063 comm="su" path="pipe:[19896]" dev="pipefs" ino=19896 scontext=u:r:init:s0 tcontext=u:r:untrusted_app:s0:c512,c768 tclass=fd permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.344011] type=1400 audit(1493228490.009:80): avc: denied { read } for pid=4063 comm="su" path="pipe:[19896]" dev="pipefs" ino=19896 scontext=u:r:init:s0 tcontext=u:r:untrusted_app:s0:c512,c768 tclass=fifo_file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.349321] type=1400 audit(1493228490.009:81): avc: denied { write } for pid=4063 comm="su" path="pipe:[19897]" dev="pipefs" ino=19897 scontext=u:r:init:s0 tcontext=u:r:untrusted_app:s0:c512,c768 tclass=fifo_file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.354116] type=1400 audit(1493228490.019:82): avc: denied { lock } for pid=4065 comm="su" path="/data/data/com.android.settings/databases/su.sqlite" dev="vdc" ino=58052 scontext=u:r:init:s0 tcontext=u:object_r:system_app_data_file:s0 tclass=file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.359894] type=1400 audit(1493228490.019:83): avc: denied { create } for pid=4065 comm="su" name=".socket4065" scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=sock_file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.530894] type=1400 audit(1493228490.229:84): avc: denied { call } for pid=4066 comm="main" scontext=u:r:zygote:s0 tcontext=u:r:servicemanager:s0 tclass=binder permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.535319] type=1400 audit(1493228490.229:85): avc: denied { search } for pid=1209 comm="servicemanager" name="4066" dev="proc" ino=19330 scontext=u:r:servicemanager:s0 tcontext=u:r:zygote:s0 tclass=dir permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.539577] type=1400 audit(1493228490.229:86): avc: denied { read } for pid=1209 comm="servicemanager" name="current" dev="proc" ino=19967 scontext=u:r:servicemanager:s0 tcontext=u:r:zygote:s0 tclass=file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.544665] type=1400 audit(1493228490.229:87): avc: denied { open } for pid=1209 comm="servicemanager" path="/proc/4066/attr/current" dev="proc" ino=19967 scontext=u:r:servicemanager:s0 tcontext=u:r:zygote:s0 tclass=file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.549441] type=1400 audit(1493228490.229:88): avc: denied { getattr } for pid=1209 comm="servicemanager" scontext=u:r:servicemanager:s0 tcontext=u:r:zygote:s0 tclass=process permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.554682] type=1400 audit(1493228490.229:89): avc: denied { call } for pid=4066 comm="main" scontext=u:r:zygote:s0 tcontext=u:r:system_server:s0 tclass=binder permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.667794] type=1400 audit(1493228490.359:90): avc: denied { search } for pid=1209 comm="servicemanager" name="4089" dev="proc" ino=19368 scontext=u:r:servicemanager:s0 tcontext=u:r:init:s0 tclass=dir permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.673102] type=1400 audit(1493228490.359:91): avc: denied { getattr } for pid=1209 comm="servicemanager" scontext=u:r:servicemanager:s0 tcontext=u:r:init:s0 tclass=process permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.693811] type=1400 audit(1493228490.389:92): avc: denied { write } for pid=4097 comm="Thread-255" name=".socket4065" dev="tmpfs" ino=19329 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=sock_file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.915995] type=1400 audit(1493228490.609:93): avc: denied { unlink } for pid=4065 comm="su" name=".socket4065" dev="tmpfs" ino=19329 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=sock_file permissive=1
4/26/2017 10:11:30 PM [D] log:[ 73.922194] init[1]: segfault at 10 ip 000000000040a697 sp 00007fff745c5fe0 error 4 in init[400000+14c000]
4/26/2017 10:11:30 PM [D] log:[ 73.925915] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
4/26/2017 10:11:30 PM [D] log:[ 73.925915]
4/26/2017 10:11:30 PM [D] log:##KBD: Full queue, lose event
4/26/2017 10:11:30 PM [D] log:##KBD: Full queue, lose event
I tried KingoRoot app ( just for test , same for all apps )

[ROM][7.1.1] AOSP-caf [RA Kernel & OMS]

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
Code:
#include
/*
*
* I am not responsible for bricked devices, dead SD cards,
* thermonuclear war, or you getting fired because the alarm app failed. Please
* do some research if you have any concerns about features included in this ROM
* before flashing it! YOU are choosing to make these modifications, and if
* you point the finger at me for messing up your device, I will laugh at you very hard.
*/
What's AOSP?
AOSP is Android as Google publish without other modifications. More or less AOSP is the Nexus devices stock rom without gapps.
We added few non-AOSP features for a better user experience and we are NOT going to add any other features.
What's CodeAurora Forums (CAF)?
Code Aurora Forum (CAF) is a consortium of companies with projects serving the mobile wireless industry. Software projects it concerns itself with are e.g. Android for MSM, Femto Linux Project, LLVM, MSM WLAN and Linux-MSM. Code Aurora is basically AOSP plus all Qualcomm specific enhancements and optimization.
This Rom:-
This Rom is a pure AOSP 7.1.1 Based On AOSP-CAF by @Men_in_black007
What is working:-
WiFi
RIL
Display
Auto Rotation
Audio
Camera
Video Recording
Bluetooth
GPS
Portable Hotspot
Sensors
What is Not Working or buggy ?
U tell me
If you want any bug to be fixed please write here on xda in detail with Logcats (otherwise I will ignore), mention if any mods and kernels, if used and please be specific about it.
How to install ?
Place ROM, Gapps and SuperSU/Magisk in your SD Card/Internal Memory
Reboot into recovery mode
Wipe cache/Dalvik cache/system/data
Flash ROM/Gapps
Reboot
Setup Wizard
Reboot into recovery again
Flash SuperSU/Magisk & reboot
Thanks
-LineageOS team
-CodeAurora Forums
@Men_in_black007 for CAF source repo
@acuicultor for kernel
@OrdenKrieger for bringing nougat to ham
@shashwat_biren
-: Downloads :-
ROM
gapps
XDA:DevDB Information
AOSP-caf ROM for ZUK Z1, ROM for the Lenovo Zuk Z1
Contributors
tech mashido, martichou
Source Code: https://github.com/AOSP-CAF/platform_manifest
ROM OS Version: 7.x Nougat
ROM Kernel: Linux 3.4.x
ROM Firmware Required: Unlocked Bootloader
Based On: AOSP-caf
Version Information
Status: Stable
Stable Release Date: 2017-04-07
Created 2017-04-07
Last Updated 2017-06-07
Reserved
Reserved
Good Job.
Screenshots please
hi is there any app to capture detailed log for bug reporting without connecting to computer.?
---------- Post added at 09:28 PM ---------- Previous post was at 08:56 PM ----------
build.board: MSM8974
build.bootloader: K9#CM_86BC499
build.brand: ZUK
build.cpu_abi: armeabi-v7a
build.cpu_abi2: armeabi
build.device: Z1
build.display: aosp_ham-userdebug 7.1.1 NMF26X eng.techma.20170407.120504 test-keys
build.fingerprint: ZUK/aosp_ham/ham:7.1.1/NMF26X/techma04071205:userdebug/test-keys
build.hardware: qcom
build.host: vpsgen
build.id: NMF26X
build.manufacturer: ZUK
build.model: ZUK Z1
build.product: ham
build.radio: unknown
build.serial: cb7eec1d
build.tags: test-keys
build.time: 1491566704000
build.type: userdebug
build.user: techmashido
version.codename: REL
version.incremental: eng.techma.20170407.120504
version.release: 7.1.1
version.sdk_int: 25
--------- beginning of main
04-08 00:31:32.327 W/System (4024): ClassLoader referenced unknown path: /data/app/com.nolanlawson.logcat-1/lib/arm
04-08 00:31:32.834 I/com.nolanlawson.logcat(4091): type=1400 audit(0.0:2353): avc: denied { execute } for comm=4173796E635461736B202331 name="su" dev="mmcblk0p22" ino=2214 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=ubject_r:su_exec:s0 tclass=file permissive=1
04-08 00:31:32.834 I/com.nolanlawson.logcat(4091): type=1400 audit(0.0:2354): avc: denied { read open } for comm=4173796E635461736B202331 name="su" dev="mmcblk0p22" ino=2214 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=ubject_r:su_exec:s0 tclass=file permissive=1
04-08 00:31:32.834 I/com.nolanlawson.logcat(4091): type=1400 audit(0.0:2355): avc: denied { execute_no_trans } for comm=4173796E635461736B202331 path="/system/xbin/su" dev="mmcblk0p22" ino=2214 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=ubject_r:su_exec:s0 tclass=file permissive=1
04-08 00:31:43.262 W/System (4024): ClassLoader referenced unknown path: /system/framework/QPerformance.jar
04-08 00:31:43.269 E/BoostFramework(4024): BoostFramework() : Exception_1 = java.lang.ClassNotFoundException: Didn't find class "com.qualcomm.qti.Performance" on path: DexPathList[[],nativeLibraryDirectories=[/system/lib, /vendor/lib]]
04-08 00:31:43.269 V/BoostFramework(4024): BoostFramework() : mPerf = null
04-08 00:32:00.417 W/IInputConnectionWrapper(4024): reportFullscreenMode on inexistent InputConnection
04-08 00:36:06.937 W/InputEventReceiver(4024): Attempted to finish an input event but the input event receiver has already been disposed.
04-08 00:41:53.453 W/InputEventReceiver(4024): Attempted to finish an input event but the input event receiver has already been disposed.
04-08 00:41:59.504 W/InputEventReceiver(4024): Attempted to finish an input event but the input event receiver has already been disposed.
04-08 00:42:16.589 W/InputEventReceiver(4024): Attempted to finish an input event but the input event receiver has already been disposed.
04-08 00:50:47.945 W/IInputConnectionWrapper(4024): reportFullscreenMode on inexistent InputConnection
04-08 00:50:47.945 W/IInputConnectionWrapper(4024): finishComposingText on inactive InputConnection
The rom is very good, only one issue found till now.
When opening camera video settings, the app force stop. As I report it to you trough Telegram.
I suggest you to try to put the snapdragon camera of LOS or any other LOS based rom into this AOSP-CAF rom. This would be awesome.
Thank you very much for this amazing pure stock rom.
Try installing Andy kernel
Sent from my ZUK Z1 using Tapatalk
prax31 said:
hi is there any app to capture detailed log for bug reporting without connecting to computer.?
---------- Post added at 09:28 PM ---------- Previous post was at 08:56 PM ----------
build.board: MSM8974
build.bootloader: K9#CM_86BC499
build.brand: ZUK
build.cpu_abi: armeabi-v7a
build.cpu_abi2: armeabi
build.device: Z1
build.display: aosp_ham-userdebug 7.1.1 NMF26X eng.techma.20170407.120504 test-keys
build.fingerprint: ZUK/aosp_ham/ham:7.1.1/NMF26X/techma04071205:userdebug/test-keys
build.hardware: qcom
build.host: vpsgen
build.id: NMF26X
build.manufacturer: ZUK
build.model: ZUK Z1
build.product: ham
build.radio: unknown
build.serial: cb7eec1d
build.tags: test-keys
build.time: 1491566704000
build.type: userdebug
build.user: techmashido
version.codename: REL
version.incremental: eng.techma.20170407.120504
version.release: 7.1.1
version.sdk_int: 25
--------- beginning of main
04-08 00:31:32.327 W/System (4024): ClassLoader referenced unknown path: /data/app/com.nolanlawson.logcat-1/lib/arm
04-08 00:31:32.834 I/com.nolanlawson.logcat(4091): type=1400 audit(0.0:2353): avc: denied { execute } for comm=4173796E635461736B202331 name="su" dev="mmcblk0p22" ino=2214 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=ubject_r:su_exec:s0 tclass=file permissive=1
04-08 00:31:32.834 I/com.nolanlawson.logcat(4091): type=1400 audit(0.0:2354): avc: denied { read open } for comm=4173796E635461736B202331 name="su" dev="mmcblk0p22" ino=2214 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=ubject_r:su_exec:s0 tclass=file permissive=1
04-08 00:31:32.834 I/com.nolanlawson.logcat(4091): type=1400 audit(0.0:2355): avc: denied { execute_no_trans } for comm=4173796E635461736B202331 path="/system/xbin/su" dev="mmcblk0p22" ino=2214 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=ubject_r:su_exec:s0 tclass=file permissive=1
04-08 00:31:43.262 W/System (4024): ClassLoader referenced unknown path: /system/framework/QPerformance.jar
04-08 00:31:43.269 E/BoostFramework(4024): BoostFramework() : Exception_1 = java.lang.ClassNotFoundException: Didn't find class "com.qualcomm.qti.Performance" on path: DexPathList[[],nativeLibraryDirectories=[/system/lib, /vendor/lib]]
04-08 00:31:43.269 V/BoostFramework(4024): BoostFramework() : mPerf = null
04-08 00:32:00.417 W/IInputConnectionWrapper(4024): reportFullscreenMode on inexistent InputConnection
04-08 00:36:06.937 W/InputEventReceiver(4024): Attempted to finish an input event but the input event receiver has already been disposed.
04-08 00:41:53.453 W/InputEventReceiver(4024): Attempted to finish an input event but the input event receiver has already been disposed.
04-08 00:41:59.504 W/InputEventReceiver(4024): Attempted to finish an input event but the input event receiver has already been disposed.
04-08 00:42:16.589 W/InputEventReceiver(4024): Attempted to finish an input event but the input event receiver has already been disposed.
04-08 00:50:47.945 W/IInputConnectionWrapper(4024): reportFullscreenMode on inexistent InputConnection
04-08 00:50:47.945 W/IInputConnectionWrapper(4024): finishComposingText on inactive InputConnection
Click to expand...
Click to collapse
use this site to paste log bro...https://hastebin.com/
Off topic:-
Hi guys...
DU (Dirty Unicorn) ROM is not allowed to post on XDA thread by ROM creator for any device so check my g+ profile/DU community group for builds .the latest build is DU_ham_7.1.2_20170413-1017.v11.3-UNOFFICIAL.zip which 3rd build of this ROM from me.
https://plus.google.com/+JaiKumarAcharya
Regards
tech mashido

Permission bug? Or broken game?

Been trying to find out why this game Dokdo won't work on a brand new phone completely stock...
Try on my other phone still doesn't work made a log and noticed an error.
Code:
06-22 04:07:27.759 I/com.zzoo.dokdo(8871): type=1400 audit(0.0:328): avc: denied { read } for uid=10113 name="/" dev="tmpfs" ino=955 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:object_r:rootfs:s0 tclass=dir permissive=1
The game has permission to access storage
Is it the game or the phone?
could anyone try installing this game on their phone and see if they have the same problem?

version 18.1 still does not support snapdaragon 710 ... xiaomi mi8se bootloop

version 18.1 still does not support snapdaragon 710 ... xiaomi mi8se bootloop
Flash 16.6 ok...why i can't use newer versions
my mi8se also does not support v18.1 i'm running v16 but i need v18.1 to install modules here
That can't be answered without logs, John is not a magician (At least for now).
mi8se logs
<5>[ 12.206714] audit: type=1400 audit(1231118751.292:82): avc: denied { open } for pid=501 comm="recovery" path="/data/bootchart" dev="mmcblk0p81" ino=1884161 scontext=u:r:recovery:s0 tcontext=ubject_r:bootchart_data_file:s0 tclass=dir permissive=1
<5>[ 12.212264] audit: type=1400 audit(1231118751.302:83): avc: denied { getattr } for pid=501 comm="recovery" path="/data/misc/recovery" dev="mmcblk0p81" ino=1458178 scontext=u:r:recovery:s0 tcontext=ubject_r:recovery_data_file:s0 tclass=dir permissive=1
<5>[ 12.212314] audit: type=1400 audit(1231118751.302:84): avc: denied { read } for pid=501 comm="recovery" name="recovery" dev="mmcblk0p81" ino=1458178 scontext=u:r:recovery:s0 tcontext=ubject_r:recovery_data_file:s0 tclass=dir permissive=1
<5>[ 12.212345] audit: type=1400 audit(1231118751.302:85): avc: denied { open } for pid=501 comm="recovery" path="/data/misc/recovery" dev="mmcblk0p81" ino=1458178 scontext=u:r:recovery:s0 tcontext=ubject_r:recovery_data_file:s0 tclass=dir permissive=1
<5>[ 12.213052] audit: type=1400 audit(1231118751.302:86): avc: denied { search } for pid=501 comm="recovery" name="recovery" dev="mmcblk0p81" ino=1458178 scontext=u:r:recovery:s0 tcontext=ubject_r:recovery_data_file:s0 tclass=dir permissive=1
<5>[ 12.213201] audit: type=1400 audit(1231118751.302:87): avc: denied { getattr } for pid=501 comm="recovery" path="/data/misc/recovery/ro.build.fingerprint" dev="mmcblk0p81" ino=1458179 scontext=u:r:recovery:s0 tcontext=ubject_r:recovery_data_file:s0 tclass=file permissive=1
<5>[ 12.214256] audit: type=1400 audit(1231118751.302:88): avc: denied { getattr } for pid=501 comm="recovery" path="/data/misc/bluedroid" dev="mmcblk0p81" ino=1458182 scontext=u:r:recovery:s0 tcontext=ubject_r:bluetooth_data_file:s0 tclass=dir permissive=1
<6>[ 12.373113] SELinux: Context ubject_r:tpdbg_data_file:s0 is not valid (left unmapped).
<6>[ 12.376962] SELinux: Context ubject_r:minidump_data_file:s0 is not valid (left unmapped).
<6>[ 12.377424] SELinux: Context ubject_rfflinelog_file:s0 is not valid (left unmapped).
<6>[ 12.464157] SELinux: Context ubject_r:fingerprint_data_file:s0 is not valid (left unmapped).
<6>[ 15.486877] SELinux: Context ubject_r:magisk_file:s0 is not valid (left unmapped).
<6>[ 15.495918] SELinux: Context ubject_r:thermal_data_file:s0 is not valid (left unmapped).
<6>[ 15.497368] SELinux: Context ubject_r:charge_log_file:s0 is not valid (left unmapped).
<6>[ 15.846617] EXT4-fs (mmcblk0p79): mounted filesystem with ordered data mode. Opts:
<6>[ 15.879417] EXT4-fs (mmcblk0p80): mounted filesystem with ordered data mode. Opts:
<6>[ 15.914233] EXT4-fs (mmcblk0p68): mounted filesystem with ordered data mode. Opts:
<6>[ 15.930866] EXT4-fs (mmcblk0p65): mounted filesystem with ordered data mode. Opts:
<6>[ 15.942081] EXT4-fs (mmcblk0p78): mounted filesystem with ordered data mode. Opts:
<6>[ 15.956817] EXT4-fs (mmcblk0p81): mounted filesystem with ordered data mode. Opts:
<4>[ 17.276488] audit_printk_skb: 1194 callbacks suppressed
<5>[ 17.276491] audit: type=1400 audit(1231118756.362:487): avc: denied { getattr } for pid=501 comm="recovery" path="/data/data/com.qualcomm.qti.qms.service.telemetry/lib" dev="mmcblk0p81" ino=1425419 scontext=u:r:recovery:s0 tcontext=ubject_r:app_data_file:s0 tclass=lnk_file permissive=1
<5>[ 18.720442] audit: type=1400 audit(1231118757.812:488): avc: denied { getattr } for pid=501 comm="recovery" path="/data/data/in.zhaoj.shadowsocksrr/stat_path" dev="mmcblk0p81" ino=1440376 scontext=u:r:recovery:s0 tcontext=ubject_r:app_data_file:s0:c512,c768 tclass=sock_file permissive=1
<6>[ 20.330900] EXT4-fs (mmcblk0p79): mounted filesystem with ordered data mode. Opts:
<6>[ 20.341213] EXT4-fs (mmcblk0p80): mounted filesystem with ordered data mode. Opts:
<6>[ 20.350904] EXT4-fs (mmcblk0p68): mounted filesystem with ordered data mode. Opts:
<6>[ 20.365320] EXT4-fs (mmcblk0p65): mounted filesystem with ordered data mode. Opts:
<6>[ 20.376346] EXT4-fs (mmcblk0p78): mounted filesystem with ordered data mode. Opts:
<5>[ 20.379687] audit: type=1400 audit(1231118759.462:489): avc: denied { create } for pid=501 comm="recovery" scontext=u:r:recovery:s0 tcontext=u:r:recovery:s0 tclass=netlink_kobject_uevent_socket permissive=1
<5>[ 20.379754] audit: type=1400 audit(1231118759.462:490): avc: denied { bind } for pid=501 comm="recovery" scontext=u:r:recovery:s0 tcontext=u:r:recovery:s0 tclass=netlink_kobject_uevent_socket permissive=1
<5>[ 20.797983] audit: type=1400 audit(1231118759.882:491): avc: denied { search } for pid=501 comm="recovery" name="battery" dev="sysfs" ino=49884 scontext=u:r:recovery:s0 tcontext=ubject_r:sysfs_battery_supply:s0 tclass=dir permissive=1
<5>[ 20.798056] audit: type=1400 audit(1231118759.882:492): avc: denied { read } for pid=501 comm="recovery" name="capacity" dev="sysfs" ino=49901 scontext=u:r:recovery:s0 tcontext=ubject_r:sysfs_battery_supply:s0 tclass=file permissive=1
<5>[ 20.798097] audit: type=1400 audit(1231118759.882:493): avc: denied { open } for pid=501 comm="recovery" path="/sys/devices/platform/soc/c440000.qcom,spmi/spmi-0/spmi0-00/c440000.qcom,spmi:qcom,[email protected]:qcom,qpnp-smb2/power_supply/battery/capacity" dev="sysfs" ino=49901 scontext=u:r:recovery:s0 tcontext=ubject_r:sysfs_battery_supply:s0 tclass=file permissive=1
<5>[ 20.798139] audit: type=1400 audit(1231118759.882:494): avc: denied { getattr } for pid=501 comm="recovery" path="/sys/devices/platform/soc/c440000.qcom,spmi/spmi-0/spmi0-00/c440000.qcom,spmi:qcom,[email protected]:qcom,qpnp-smb2/power_supply/battery/capacity" dev="sysfs" ino=49901 scontext=u:r:recovery:s0 tcontext=ubject_r:sysfs_battery_supply:s0 tclass=file permissive=1
<5>[ 20.936575] audit: type=1400 audit(1231118760.022:495): avc: denied { read } for pid=501 comm="recovery" name="0" dev="mmcblk0p81" ino=2850819 scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=dir permissive=1
<5>[ 20.936613] audit: type=1400 audit(1231118760.022:496): avc: denied { open } for pid=501 comm="recovery" path="/sdcard" dev="mmcblk0p81" ino=2850819 scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=dir permissive=1
<5>[ 22.331002] audit: type=1400 audit(1231118761.422:497): avc: denied { getattr } for pid=501 comm="recovery" path="/vndservice_contexts" dev="rootfs" ino=11801 scontext=u:r:recovery:s0 tcontext=ubject_r:vndservice_contexts_file:s0 tclass=file permissive=1
<5>[ 22.331182] audit: type=1400 audit(1231118761.422:498): avc: denied { getattr } for pid=501 comm="recovery" path="/sepolicy" dev="rootfs" ino=11688 scontext=u:r:recovery:s0 tcontext=ubject_r:sepolicy_file:s0 tclass=file permissive=1
<5>[ 22.331282] audit: type=1400 audit(1231118761.422:499): avc: denied { getattr } for pid=501 comm="recovery" path="/plat_service_contexts" dev="rootfs" ino=11304 scontext=u:r:recovery:s0 tcontext=ubject_r:service_contexts_file:s0 tclass=file permissive=1
<5>[ 22.331341] audit: type=1400 audit(1231118761.422:500): avc: denied { getattr } for pid=501 comm="recovery" path="/plat_seapp_contexts" dev="rootfs" ino=11303 scontext=u:r:recovery:s0 tcontext=ubject_r:seapp_contexts_file:s0 tclass=file permissive=1
<5>[ 22.331404] audit: type=1400 audit(1231118761.422:501): avc: denied { getattr } for pid=501 comm="recovery" path="/plat_hwservice_contexts" dev="rootfs" ino=11301 scontext=u:r:recovery:s0 tcontext=ubject_r:hwservice_contexts_file:s0 tclass=file permissive=1
<5>[ 22.331499] audit: type=1400 audit(1231118761.422:502): avc: denied { getattr } for pid=501 comm="recovery" path="/nonplat_service_contexts" dev="rootfs" ino=11298 scontext=u:r:recovery:s0 tcontext=ubject_r:nonplat_service_contexts_file:s0 tclass=file permissive=1
<5>[ 22.743947] audit: type=1400 audit(1231118761.832:503): avc: denied { open } for pid=501 comm="recovery" path="/dev/__properties__/ubject_r:wcnss_prop:s0" dev="tmpfs" ino=21134 scontext=u:r:recovery:s0 tcontext=ubject_r:wcnss_prop:s0 tclass=file permissive=1
<5>[ 22.743980] audit: type=1400 audit(1231118761.832:504): avc: denied { getattr } for pid=501 comm="recovery" path="/dev/__properties__/ubject_r:wcnss_prop:s0" dev="tmpfs" ino=21134 scontext=u:r:recovery:s0 tcontext=ubject_r:wcnss_prop:s0 tclass=file permissive=1
<5>[ 22.744061] audit: type=1400 audit(1231118761.832:505): avc: denied { open } for pid=501 comm="recovery" path="/dev/__properties__/ubject_r:wififtmd_prop:s0" dev="tmpfs" ino=21135 scontext=u:r:recovery:s0 tcontext=ubject_r:wififtmd_prop:s0 tclass=file permissive=1
<5>[ 22.744082] audit: type=1400 audit(1231118761.832:506): avc: denied { getattr } for pid=501 comm="recovery" path="/dev/__properties__/ubject_r:wififtmd_prop:s0" dev="tmpfs" ino=21135 scontext=u:r:recovery:s0 tcontext=ubject_r:wififtmd_prop:s0 tclass=file permissive=1
<11>[ 22.780154] selinux: avc: denied { set } for property=sys.usb.config pid=501 uid=0 gid=0 scontext=u:r:recovery:s0 tcontext=ubject_r:system_radio_prop:s0 tclass=property_service permissive=1
<11>[ 22.780154]
<14>[ 22.780345] init: processing action (sys.usb.config=none) from (/init.recovery.usb.rc:43)
<14>[ 22.780726] init: Sending signal 9 to service 'adbd' (pid 581) process group...
<14>[ 22.786321] init: Successfully killed process cgroup uid 0 pid 581 in 5ms
<14>[ 22.786918] init: Service 'adbd' (pid 581) killed by signal 9
<14>[ 22.787586] init: processing action (sys.usb.config=mtp,adb) from (/init.recovery.usb.rc:81)
<14>[ 22.787640] init: starting service 'adbd'...
<11>[ 22.788868] init: property_set("ro.boottime.adbd", "22788317176") failed: property already set
<14>[ 22.789520] init: Created socket '/dev/socket/adbd', mode 660, user 1000, group 1000
<6>[ 22.796262] read descriptors
<6>[ 22.796417] read strings
<14>[ 22.796997] init: processing action (sys.usb.config=mtp,adb && sys.usb.ffs.ready=1) from (/init.recovery.usb.rc:84)
<6>[ 22.823973] EXT4-fs (mmcblk0p79): mounted filesystem with ordered data mode. Opts:
<6>[ 23.521782] FG: soc_work_fn: adjust_soc: s 71 r 89355 i 283691 v 3966054 t 350 cc 2 m 0xb6
<6>[ 23.521836] FG: soc_work_fn: adjust_soc: 000: 59, 02, 19, 06
<6>[ 23.521840] FG: soc_work_fn: adjust_soc: 019: bf, ff, 00, 00
<6>[ 23.521845] FG: soc_work_fn: adjust_soc: 079: 0d, 00, 00, 03
<6>[ 23.592967] mtp_open
<4>[ 39.476793] audit_printk_skb: 387 callbacks suppressed
<5>[ 39.476797] audit: type=1400 audit(1231118778.562:636): avc: denied { write } for pid=501 comm="recovery" name="0" dev="mmcblk0p81" ino=2850819 scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=dir permissive=1
<5>[ 39.476827] audit: type=1400 audit(1231118778.562:637): avc: denied { add_name } for pid=501 comm="recovery" name="recovery.log" scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=dir permissive=1
<5>[ 39.476882] audit: type=1400 audit(1231118778.562:638): avc: denied { create } for pid=501 comm="recovery" name="recovery.log" scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=file permissive=1
<5>[ 39.516338] audit: type=1400 audit(1231118778.602:639): avc: denied { write } for pid=501 comm="recovery" path="/data/media/0/recovery.log" dev="mmcblk0p81" ino=2851443 scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=file permissive=1
<5>[ 39.518772] audit: type=1400 audit(1231118778.602:640): avc: denied { setattr } for pid=501 comm="recovery" name="recovery.log" dev="mmcblk0p81" ino=2851443 scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=file permissive=1
<5>[ 39.518880] audit: type=1400 audit(1231118778.602:641): avc: denied { relabelfrom } for pid=501 comm="recovery" name="recovery.log" dev="mmcblk0p81" ino=2851443 scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=file permissive=1
<5>[ 39.518941] audit: type=1400 audit(1231118778.602:642): avc: denied { relabelto } for pid=501 comm="recovery" name="recovery.log" dev="mmcblk0p81" ino=2851443 scontext=u:r:recovery:s0 tcontext=ubject_r:media_rw_data_file:s0 tclass=file permissive=1

Categories

Resources