公子小白机器人的分析

版权声明:本文为LeeKwen的原创文章,请联系微信@leekwenty后转载。 https://blog.csdn.net/leekwen/article/details/84027885

设备信息

公子 小白是一对由深圳狗尾草智能科技有限公司(Gowild)推出的基于人工智能虚拟生命引擎(GAVE)技术打造的人工智能机器人。

听上去很高大上,价格上也不菲啊。

我拿到的是一个Smart Plus款。

先说下外观:

外观萌萌哒,属于萌萌蛋的外形,头上是四个唛,一个按键,头是内置的马达,能够进行转向,配上液晶屏的表情,萌萌的声音,至少能吸引买家的注意力。

充电是采用的底座接触式充电。

再说下系统:

系统从百度上搜不到任何信息,经分析后发现,原来是全志的Android平板方案!

语音识别系统是采用科大讯飞的,Conexant科胜讯的四通道麦克风阵列ADC带前级放大芯片CX20810 ;

再给他弄个喇叭,写个Android的表情包控制液晶的表情,完事。

设备整体分析的过程如下:

1、拿到Gowild Smart Plus公子小白后,就去官方网上下载了一个APP;

这个APP主要是将配置小白上网的,里面的代码都是java,你们随便看去吧。

反正加密的SDK库文件,你们也不知道里面写的是个毛线球啊。

2、配置到我的OP路由上后,就抓包、扫描来一通,只发现此设备为Android设备,网络ADB的端口没有开放出来,很是失望!

而抓包分析,也只看到简单的通讯,POST的加密请求和HTTP的日志上传的连接信息。

后经分析发现,这个通讯是语言交互用的,首先将录音上传到云端,经云端分析后,获取对应的text文本,然后就可以自定义发挥小白的调侃优势了。

3、打算动手拆开这个小白了,发现后面的SN位置有个软塞子,打开这个塞子,露出一个USB接口,不用想了,这个就是ADB的调试口了,果不其然,插上电脑,顺利进入ADB的调试界面。

4、ADB的调试,竟然能获取su的权限,小白就是小白啊,你扯蛋的吗,有了这个,AllWinner又开源,你想被怎么搞?

5、移植一个dropbear,dropbearkey,scp,sftp到系统中,顺利完成远程登录。

远程登录后,就可以获取摄像头的内容,录像,拍照全功能。

甚至,你可以在他里面安装一个teamviewer host,这样无论哪里,何处,你都能获取里面的信息了。

就写到这里吧,以下为对应的小白的信息:

分析的日志:

整体系统信息:

root@octopus-G03B:/data/dropbear # dmesg
<6>[    0.000000] Booting Linux on physical CPU 0
<6>[    0.000000] Initializing cgroup subsys cpu
<5>[    0.000000] Linux version 3.4.39 (yehongfeng@ubuntu) (gcc version 4.6.3 20120201 (prerelease) (crosstool-NG linaro-1.13.1-2012.02-20120222 - Linaro GCC 2012.02) ) #30 SMP PREEMPT Tue Nov 28 09:36:50 CST 2017
<4>[    0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d
<4>[    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
<4>[    0.000000] Machine: sun8i
<4>[    0.000000] Malformed early option 'loglevel'
<6>[    0.000000] Initialized persistent memory from 43082800-430927ff
<6>[    0.000000] cma: CMA: reserved 176 MiB at 75000000
<4>[    0.000000] Memory policy: ECC disabled, Data cache writealloc
<7>[    0.000000] On node 0 totalpages: 262144
<7>[    0.000000] free_area_init_node: node 0, pgdat c093fc40, node_mem_map c11c2000
<7>[    0.000000]   Normal zone: 1404 pages used for memmap
<7>[    0.000000]   Normal zone: 0 pages reserved
<7>[    0.000000]   Normal zone: 158340 pages, LIFO batch:31
<7>[    0.000000]   HighMem zone: 900 pages used for memmap
<7>[    0.000000]   HighMem zone: 101500 pages, LIFO batch:31
<4>[    0.000000] script_init enter!
<4>[    0.000000] script_init exit!
<4>[    0.000000] [mcpm_smp_init_cpus] ncores=8
<6>[    0.000000] PERCPU: Embedded 8 pages/cpu @c1ae1000 s10752 r8192 d13824 u32768
<7>[    0.000000] pcpu-alloc: s10752 r8192 d13824 u32768 alloc=8*4096
<7>[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7 
<4>[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259840
<5>[    0.000000] Kernel command line: console=ttyS0,115200 root=/dev/system init=/init vmalloc=384M ion_cma_list=120m,176m,512m loglevel= partitions=bootloader@nanda:env@nandb:boot@nandc:system@nandd:misc@nande:recovery@nandf:cache@nandg:metadata@nandh:private@nandi:motor@nandj:UDISK@nandk boot_type=0 disp_para=100 config_size=56816
<6>[    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
<6>[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
<6>[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
<6>[    0.000000] Memory: 1024MB = 1024MB total
<5>[    0.000000] Memory: 844984k/844984k available, 203592k reserved, 229376K highmem
<5>[    0.000000] Virtual kernel memory layout:
<5>[    0.000000]     vector  : 0xffff0000 - 0xffff1000   (   4 kB)
<5>[    0.000000]     fixmap  : 0xfff00000 - 0xfffe0000   ( 896 kB)
<5>[    0.000000]     vmalloc : 0xe7800000 - 0xff000000   ( 376 MB)
<5>[    0.000000]     lowmem  : 0xc0000000 - 0xe7000000   ( 624 MB)
<5>[    0.000000]     pkmap   : 0xbfe00000 - 0xc0000000   (   2 MB)
<5>[    0.000000]     modules : 0xbf000000 - 0xbfe00000   (  14 MB)
<5>[    0.000000]       .text : 0xc0008000 - 0xc087263c   (8618 kB)
<5>[    0.000000]       .init : 0xc0873000 - 0xc08c3a00   ( 323 kB)
<5>[    0.000000]       .data : 0xc08c4000 - 0xc0942530   ( 506 kB)
<5>[    0.000000]        .bss : 0xc0942b54 - 0xc0aca810   (1568 kB)
<6>[    0.000000] Preemptible hierarchical RCU implementation.
<6>[    0.000000] NR_IRQS:544
<6>[    0.000000] Architected local timer running at 24.00MHz.
<6>[    0.000000] Switching to timer-based delay loop
<6>[    0.000000] sched_clock: 32 bits at 24MHz, resolution 41ns, wraps every 178956ms
<6>[    0.000000] Console: colour dummy device 80x30
<6>[    0.000245] Calibrating delay loop (skipped), value calculated using timer frequency.. 4800.00 BogoMIPS (lpj=24000000)
<6>[    0.000271] pid_max: default: 32768 minimum: 301
<6>[    0.000439] Security Framework initialized
<6>[    0.000464] SELinux:  Initializing.
<7>[    0.000512] SELinux:  Starting in permissive mode
<6>[    0.000599] Mount-cache hash table entries: 512
<6>[    0.001749] Initializing cgroup subsys debug
<6>[    0.001767] Initializing cgroup subsys cpuacct
<6>[    0.001779] Initializing cgroup subsys freezer
<6>[    0.001822] CPU: Testing write buffer coherency: ok
<6>[    0.001879] ftrace: allocating 22374 entries in 66 pages
<6>[    0.030271] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
<6>[    0.030320] Setting up static identity map for 0x405c92f0 - 0x405c9348
<4>[    0.010000] CPU1: Booted secondary processor
<6>[    0.010000] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
<4>[    0.010000] CPU2: Booted secondary processor
<6>[    0.010000] CPU2: thread -1, cpu 2, socket 0, mpidr 80000002
<4>[    0.010000] CPU3: Booted secondary processor
<6>[    0.010000] CPU3: thread -1, cpu 3, socket 0, mpidr 80000003
<3>[    0.250092] CPU4: failed to boot: -22
<3>[    0.290078] CPU5: failed to boot: -22
<3>[    0.330053] CPU6: failed to boot: -22
<3>[    0.370066] CPU7: failed to boot: -22
<6>[    0.370234] Brought up 4 CPUs
<6>[    0.370246] SMP: Total of 4 processors activated (19200.00 BogoMIPS).
<6>[    0.370512] devtmpfs: initialized
<6>[    0.376240] pinctrl core: initialized pinctrl subsystem
<6>[    0.385861] NET: Registered protocol family 16
<6>[    0.403513] DMA: preallocated 2048 KiB pool for atomic coherent allocations
<6>[    0.403588] script_sysfs_init success
<7>[    0.403625] sunxi_dump_init success
<6>[    0.404728] gpiochip_add: registered GPIOs 0 to 383 on device: sunxi-pinctrl
<6>[    0.406424] sunxi-pinctrl sunxi-pinctrl: initialized sunXi PIO driver
<6>[    0.406836] gpiochip_add: registered GPIOs 1024 to 1031 on device: axp-pinctrl
<6>[    0.407894] persistent_ram: uncorrectable error in header
<6>[    0.407907] persistent_ram: no valid data in buffer (sig = 0xff7effff)
<6>[    0.417159] console [ram-1] enabled
<4>[    0.417549] [sunxi-module]: [sunxi-module.0] probe success
<6>[    0.418130] script config pll_video1 to 297 Mhz
<6>[    0.418237] script config pll_ve to 432 Mhz
<5>[    0.418416] Not Found clk pll_periph in script 
<6>[    0.418519] script config pll_gpu to 432 Mhz
<6>[    0.418624] script config pll_hsic to 480 Mhz
<6>[    0.418808] script config pll_de to 504 Mhz
<4>[    0.418905] sunxi_default_clk_init
<4>[    0.419080] try to set pll6ahb1 to 200000000
<4>[    0.419212] try to set ahb clk source to pll6ahb1
<4>[    0.419311] set ahb clk source to pll6ahb1
<4>[    0.419491] try to set ahb1 to 200000000
<4>[    0.419593] try to set apb1 to 100000000
<4>[    0.420513] ===fe3o4==== sunxi_root_procfs_attach ret:0
<6>[    0.430273] bio: create slab <bio-0> at 0
<5>[    0.430546] [ARISC] :sunxi-arisc driver v1.70
<5>[    0.439489] [ARISC] :arisc version: [v0.1.25.3]
<4>[    0.439614] [sunxi-module]: arisc register success
<6>[    0.440099] sunxi_get_soc_bin: normal chip
<5>[    0.440683] [ARISC] :sunxi-arisc driver v1.70 startup succeeded
<4>[    0.010000] CPU4: Booted secondary processor
<6>[    0.010000] CPU4: thread -1, cpu 0, socket 1, mpidr 80000100
<4>[    0.010000] CPU5: Booted secondary processor
<6>[    0.010000] CPU5: thread -1, cpu 1, socket 1, mpidr 80000101
<4>[    0.010000] CPU6: Booted secondary processor
<6>[    0.010000] CPU6: thread -1, cpu 2, socket 1, mpidr 80000102
<4>[    0.010000] CPU7: Booted secondary processor
<6>[    0.010000] CPU7: thread -1, cpu 3, socket 1, mpidr 80000103
<5>[    0.461701] SCSI subsystem initialized
<6>[    0.461701] usbcore: registered new interface driver usbfs
<6>[    0.461701] usbcore: registered new interface driver hub
<6>[    0.470060] usbcore: registered new device driver usb
<4>[    0.470282] twi_chan_cfg()335 - [twi0] has no twi_regulator.
<4>[    0.470464] twi_chan_cfg()335 - [twi1] has no twi_regulator.
<4>[    0.470566] twi_chan_cfg()335 - [twi2] has no twi_regulator.
<6>[    0.472148] Linux video capture interface: v2.00
<4>[    0.472328] ---->>servo_ctl gpio=133----<<
<4>[    0.472328] ---->>AXP81X_MODE_CHGSTATUS=30----<<
<6>[    0.480401] Advanced Linux Sound Architecture Driver Version 1.0.25.
<6>[    0.481215] Bluetooth: Core ver 2.16
<6>[    0.481357] NET: Registered protocol family 31
<6>[    0.481459] Bluetooth: HCI device and connection manager initialized
<6>[    0.481643] Bluetooth: HCI socket layer initialized
<6>[    0.481743] Bluetooth: L2CAP socket layer initialized
<6>[    0.481960] Bluetooth: SCO socket layer initialized
<6>[    0.482365] cfg80211: Calling CRDA to update world regulatory domain
<6>[    0.490370] Switching to clocksource arch_sys_counter
<5>[    0.508979] FS-Cache: Loaded
<6>[    0.509491] CacheFiles: Loaded
<4>[    0.521482] axp81x_dcdc1: Failed to create debugfs directory
<6>[    0.522483] sunxi_wdt_init_module: sunxi WatchDog Timer Driver v1.0
<6>[    0.522849] sunxi_wdt_probe: devm_ioremap return wdt_reg 0xf1c20ca0, res->start 0x01c20ca0, res->end 0x01c20cbf
<6>[    0.523206] sunxi_wdt_probe: initialized (g_timeout=16s, g_nowayout=0)
<6>[    0.523397] wdt_enable, write reg 0xf1c20cb8 val 0x00000000
<6>[    0.523577] timeout_to_interv, line 180
<6>[    0.523676] interv_to_timeout, line 202
<6>[    0.523776] wdt_set_tmout, write 0x000000b0 to mode reg 0xf1c20cb8, actual timeout 16 sec
<6>[    0.523879] wdt_enable, write reg 0xf1c20cb8 val 0x000000b1
<4>[    0.524249] [ddrfreq] warning: disabled!
<6>[    0.525029] NET: Registered protocol family 2
<6>[    0.525430] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
<6>[    0.526491] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
<6>[    0.529122] TCP bind hash table entries: 65536 (order: 7, 786432 bytes)
<6>[    0.530806] TCP: Hash tables configured (established 131072 bind 65536)
<6>[    0.530990] TCP: reno registered
<6>[    0.531097] UDP hash table entries: 512 (order: 2, 16384 bytes)
<6>[    0.531315] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
<6>[    0.531863] NET: Registered protocol family 1
<6>[    0.532307] Unpacking initramfs...
<6>[    0.645964] Freeing initrd memory: 1796K
<4>[    0.646408] [pm]aw_pm_init!
<6>[    0.646588] standby_mode = 1. 
<6>[    0.646687] wakeup src cnt is : 0. 
<4>[    0.646787] pmu name: pmu1_para .
<6>[    0.646890] pmu1_enable = 0x1. 
<6>[    0.647067] pmux_id = 0x6. 
<4>[    0.647169] pmu name: pmu2_para .
<3>[    0.647269] config_pmux_para: script_parser_fetch err. 
<6>[    0.647448] pmu2_enable = 0x0. 
<3>[    0.648007] add_sys_pwr_dm: axp81x_dldo3 ldo already alwayson.
<3>[    0.648245] add_sys_pwr_dm: axp81x_dldo3 ldo already alwayson.
<3>[    0.648432] add_sys_pwr_dm: axp81x_dldo3 ldo already alwayson.
<6>[    0.648532] after inited: sys_mask config = 0x6bd5. 
<3>[    0.648712] config_dynamic_standby: script_parser_fetch err. 
<6>[    0.648811] dynamic_standby enalbe = 0x0. 
<6>[    0.649037] sunxi_reg_init enter
<6>[    0.649575] lock super standby for a83!
<6>[    0.649683] lookup_scene_lock_name: new scene lock super_standby
<6>[    0.649860] scene_lock_init name=super_standby
<6>[    0.649961] scene_lock: super_standby, type 5, count 1
<6>[    0.650777] audit: initializing netlink socket (disabled)
<5>[    0.650928] type=2000 audit(0.650:1): initialized
<4>[    0.651877] highmem bounce pool size: 64 pages
<6>[    0.653564] NTFS driver 2.1.30 [Flags: R/W].
<6>[    0.653860] fuse init (API version 7.18)
<6>[    0.654584] msgmni has been set to 1205
<7>[    0.654719] SELinux:  Registering netfilter hooks
<6>[    0.657539] io scheduler noop registered
<6>[    0.657643] io scheduler deadline registered
<6>[    0.657922] io scheduler cfq registered (default)
<6>[    0.658450] pwm module init!
<6>[    0.659765] uart0: ttyS0 at MMIO 0x1c28000 (irq = 32) is a SUNXI
<4>[    0.659870] sw_uart_pm()890 - uart0 clk is already enable
<4>[    0.660100] sw_console_setup()1233 - console setup baud 115200 parity n bits 8, flow n
<6>[    0.799154] console [ttyS0] enabled
<4>[    1.697818] axp81x_dcdc1: Failed to create debugfs directory
<6>[    1.704475] uart1: ttyS1 at MMIO 0x1c28400 (irq = 33) is a SUNXI
<6>[    1.716870] loop: module loaded
<4>[    1.720678] [rf_pm]: select module num is 2
<4>[    1.725488] [rf_pm]: module power1 name vcc-wifi-io
<4>[    1.731031] [rf_pm]: module power1 vol 3300000
<4>[    1.736129] [rf_pm]: module power2 name vcc-mipi
<4>[    1.741362] [rf_pm]: module power2 vol 3600000
<4>[    1.746378] [rf_pm]: module power3 name 
<4>[    1.750916] [rf_pm]: failed to fetch module_power3_vol
<4>[    1.756704] [rf_pm]: mod has no power_switch gpio
<4>[    1.762110] [rf_pm]: mod has no chip_en gpio
<4>[    1.766935] [rf_pm]: lpo_use_apclk: ac10032k2
<4>[    1.772011] [rf_pm]: get power regulator  failed.
<4>[    1.777398] [rf_pm]: set vcc-wifi-io to 3300000 v
<4>[    1.782811] [rf_pm]: enable vcc-wifi-io.
<4>[    1.787880] [rf_pm]: set vcc-mipi to 3600000 v
<4>[    1.792967] [rf_pm]: enable vcc-mipi.
<4>[    1.797665] [rf_pm]: mod info power switch -1
<4>[    1.802802] [rf_pm]: set ac10032k2 32k out
<6>[    1.807437] scene_lock_init name=rf_pm
<4>[    1.811978] [wifi_pm]: wifi gpio init is OK !!
<4>[    1.817138] [rfkill]: mod has no ls_int gpio
<4>[    1.821985] [rfkill]: mod has no pcm_ch gpio
<6>[    1.827351] tun: Universal TUN/TAP device driver, 1.6
<6>[    1.833154] tun: (C) 1999-2004 Max Krasnyansky <[email protected]>
<6>[    1.840370] PPP generic driver version 2.4.2
<6>[    1.845476] PPP BSD Compression module registered
<6>[    1.850809] PPP Deflate Compression module registered
<6>[    1.857868] PPP MPPE Compression module registered
<6>[    1.863310] NET: Registered protocol family 24
<6>[    1.868365] PPTP driver version 0.8.5
<6>[    1.873135] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
<6>[    1.900628] sunxi-ehci sunxi-ehci.1: SW USB2.0 'Enhanced' Host Controller (EHCI) Driver
<6>[    1.909707] sunxi-ehci sunxi-ehci.1: new USB bus registered, assigned bus number 1
<6>[    1.919950] sunxi-ehci sunxi-ehci.1: irq 104, io mem 0xf1c1a000
<6>[    1.940054] sunxi-ehci sunxi-ehci.1: USB 0.0 started, EHCI 1.00
<6>[    1.946901] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
<6>[    1.954630] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
<6>[    1.962836] usb usb1: Product: SW USB2.0 'Enhanced' Host Controller (EHCI) Driver
<6>[    1.971325] usb usb1: Manufacturer: Linux 3.4.39 ehci_hcd
<6>[    1.977405] usb usb1: SerialNumber: sunxi-ehci
<6>[    1.983202] hub 1-0:1.0: USB hub found
<6>[    1.987467] hub 1-0:1.0: 1 port detected
<6>[    1.992395] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
<6>[    2.019515] sunxi-ohci sunxi-ohci.1: SW USB2.0 'Open' Host Controller (OHCI) Driver
<6>[    2.028138] sunxi-ohci sunxi-ohci.1: new USB bus registered, assigned bus number 2
<6>[    2.036677] sunxi-ohci sunxi-ohci.1: irq 105, io mem 0xf1c1a400
<6>[    2.104104] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
<6>[    2.111751] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
<6>[    2.119933] usb usb2: Product: SW USB2.0 'Open' Host Controller (OHCI) Driver
<6>[    2.128036] usb usb2: Manufacturer: Linux 3.4.39 ohci_hcd
<6>[    2.134132] usb usb2: SerialNumber: sunxi-ohci
<6>[    2.139721] hub 2-0:1.0: USB hub found
<6>[    2.144089] hub 2-0:1.0: 1 port detected
<6>[    2.149098] usbcore: registered new interface driver cdc_acm
<6>[    2.155571] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
<6>[    2.164557] Initializing USB Mass Storage driver...
<6>[    2.170283] usbcore: registered new interface driver usb-storage
<6>[    2.177035] USB Mass Storage support registered.
<6>[    2.182387] usbcore: registered new interface driver ums-alauda
<6>[    2.189087] usbcore: registered new interface driver ums-cypress
<6>[    2.195992] usbcore: registered new interface driver ums-datafab
<6>[    2.202808] usbcore: registered new interface driver ums_eneub6250
<6>[    2.209878] usbcore: registered new interface driver ums-freecom
<6>[    2.216698] usbcore: registered new interface driver ums-isd200
<6>[    2.223497] usbcore: registered new interface driver ums-jumpshot
<6>[    2.230412] usbcore: registered new interface driver ums-karma
<6>[    2.237091] usbcore: registered new interface driver ums-onetouch
<6>[    2.244068] usbcore: registered new interface driver ums-realtek
<6>[    2.250969] usbcore: registered new interface driver ums-sddr09
<6>[    2.257753] usbcore: registered new interface driver ums-sddr55
<6>[    2.264475] usbcore: registered new interface driver ums-usbat
<6>[    2.271271] usbcore: registered new interface driver usbserial
<6>[    2.277832] usbserial: USB Serial Driver core
<6>[    2.282826] usbcore: registered new interface driver option
<6>[    2.289213] USB Serial support registered for GSM modem (1-port)
<6>[    2.296444] file system registered
<6>[    2.302381] android_usb gadget: Mass Storage Function, version: 2009/09/11
<6>[    2.310132] android_usb gadget: Number of LUNs=3
<6>[    2.315423]  lun0: LUN: removable file: (no medium)
<6>[    2.320942]  lun1: LUN: removable file: (no medium)
<6>[    2.326523]  lun2: LUN: removable file: (no medium)
<6>[    2.332427] android_usb gadget: android_usb ready
<4>[    2.338189] axp81x_dcdc1: Failed to create debugfs directory
<6>[    2.344809] sunxi_hcd_host0 sunxi_hcd_host0: sunxi_hcd host driver
<6>[    2.351868] sunxi_hcd_host0 sunxi_hcd_host0: new USB bus registered, assigned bus number 3
<6>[    2.361254] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
<6>[    2.368957] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
<6>[    2.377162] usb usb3: Product: sunxi_hcd host driver
<6>[    2.382778] usb usb3: Manufacturer: Linux 3.4.39 sunxi_hcd-hcd
<6>[    2.389339] usb usb3: SerialNumber: sunxi_hcd_host0
<6>[    2.395512] hub 3-0:1.0: USB hub found
<6>[    2.399773] hub 3-0:1.0: 1 port detected
<6>[    2.405299] mousedev: PS/2 mouse device common for all mice
<6>[    2.412019] sunxi_rtc_init(796): sunxi rtc device register!
<6>[    2.418968] rtc_gettime(333): read time 2018-11-7 4:11:33
<6>[    2.425411] alarm_gettime(470): get alarm time 1970-1-1 1:0:0 success!
<6>[    2.433226] rtc_gettime(333): read time 2018-11-7 4:11:33
<6>[    2.439521] rtc0 rtc0: rtc core: registered rtc0 as rtc0
<6>[    2.445800] sunxi_rtc_probe(756)!
<6>[    2.449731] IR RC5(x) protocol handler initialized
<4>[    2.455287] sunxi cedar version 0.1 
<4>[    2.459484] [cedar]: install start!!!
<4>[    2.463882] [cedar]: install end!!!
<6>[    2.474035] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: [email protected]
<6>[    2.483651] Bluetooth: HCI UART driver ver 2.2
<6>[    2.488671] Bluetooth: HCI H4 protocol initialized
<6>[    2.494173] Bluetooth: HCI Realtek H5 protocol initialized
<6>[    2.500955] sunxi_get_soc_bin: normal chip
<4>[    2.508307] [mmc]: SD/MMC/SDIO Host Controller Driver(v1.110 2015-3-23 17:11) Compiled in Nov 27 2017 at 19:20:10
<4>[    2.519820] [mmc]: get mmc1's sdc_power is null!
<4>[    2.525010] [mmc]: MMC host used card: 0x2, boot card: 0x0, io_card 2
<4>[    2.533132] [mmc]: sdc1 set ios: clk 0Hz bm OD pm OFF vdd 3.3V width 1 timing LEGACY(SDR12) dt B
<6>[    2.547205] usbcore: registered new interface driver usbhid
<6>[    2.553510] usbhid: USB HID core driver
<6>[    2.557816] zram: num_devices not specified. Using default: 1
<6>[    2.564302] zram: Creating 1 devices ...
<6>[    2.569642] ashmem: initialized
<6>[    2.573298] logger: created 256K log 'log_main'
<6>[    2.578519] logger: created 256K log 'log_events'
<6>[    2.583901] logger: created 256K log 'log_radio'
<6>[    2.589161] logger: created 256K log 'log_system'
<3>[    2.594869] sunxi_oops: heming add OOPS_INFO_ADDR = -20
<6>[    2.600772] rmnet_async_init++
<6>[    2.604262]  rmnet_init++
<6>[    2.607235] rmnet_setup++
<6>[    2.610599] rmnet_setup++
<6>[    2.613848] rmnet_setup++
<6>[    2.617223] <3>RMNET: registering line disc successful.
<4>[    2.623677] MYDEBUG --->> LINE = 1126, func=sunxi_daudio0_init-----
<4>[    2.630877] MYDEBUG --->> LINE = 847, func=sunxi_daudio0_dev_probe-----
<4>[    2.638699] MYDEBUG --->> LINE = 631, func=sunxi_soc_platform_daudio_init-----
<4>[    2.646999] MYDEBUG --->> LINE = 173, func=snddaudio_codec_init-----
<4>[    2.654653] MYDEBUGE --->> ac100_codec_probe --------
<6>[    2.675385] asoc: ac100-aif1 <-> pri_dai mapping ok
<6>[    2.681140] asoc: ac100-aif2 <-> bb-voice-dai mapping ok
<6>[    2.691297] asoc: ac100-aif1 <-> sec_dai mapping ok
<6>[    2.696953] asoc: ac100-aif3 <-> bb-voice-dai mapping ok
<6>[    2.703145] asoc: ac100-aif2 <-> bb-voice-dai mapping ok
<4>[    2.710839] MYDEBUG LINE = 1056 --->> sunxi_i2s1_init -------
<4>[    2.717526] MYDEBUG --->> line = 875 func = sunxi_i2s1_dev_probe ---
<4>[    2.724644] MYDEBUG -------->>>>>> line = 876 func = sunxi_i2s1_dev_probe ---
<4>[    2.732862] MYDEBUG --->> LINE = 342, func=sunxi_soc_platform_i2s1_init-----
<4>[    2.740908] MYDEBUG --->> LINE = 314, func=sunxi_i2s1_pcm_probe-----
<4>[    2.748082] MYDEBUG --->> line = 173, func = sndi2s1_codec_init ---
<4>[    2.755104] MYDEBUG ----->> sndi2s1_codec_init---
<4>[    2.760595] MYDEBUG --->> LINE = 247, func=sunxi_sndi2s1_init-----
<4>[    2.767631] MYDEBUG --->> LINE = 184, func=sunxi_sndi2s1_dev_probe-----
<4>[    2.775218] MYDEBUG --->> line =121 --func = sndi2s1_soc_probe -----
<6>[    2.783552] asoc: sndi2s1 <-> i2s1 mapping ok
<6>[    2.789312] u32 classifier
<6>[    2.792392]     Actions configured
<6>[    2.796216] Netfilter messages via NETLINK v0.30.
<6>[    2.801613] nf_conntrack version 0.5.0 (16046 buckets, 64184 max)
<6>[    2.808845] ctnetlink v0.93: registering with nfnetlink.
<6>[    2.814901] NF_TPROXY: Transparent proxy support initialized, version 4.1.0
<6>[    2.822737] NF_TPROXY: Copyright (c) 2006-2007 BalaBit IT Ltd.
<6>[    2.829521] xt_time: kernel timezone is -0000
<6>[    2.834540] IPv4 over IPv4 tunneling driver
<6>[    2.839647] gre: GRE over IPv4 demultiplexor driver
<6>[    2.845124] ip_gre: GRE over IPv4 tunneling driver
<6>[    2.851101] ip_tables: (C) 2000-2006 Netfilter Core Team
<6>[    2.857231] arp_tables: (C) 2002 David S. Miller
<6>[    2.862532] TCP: cubic registered
<6>[    2.866258] Initializing XFRM netlink socket
<6>[    2.871309] NET: Registered protocol family 10
<6>[    2.877484] Mobile IPv6
<6>[    2.880309] ip6_tables: (C) 2000-2006 Netfilter Core Team
<6>[    2.886506] IPv6 over IPv4 tunneling driver
<6>[    2.892184] NET: Registered protocol family 17
<6>[    2.897186] NET: Registered protocol family 15
<6>[    2.902344] Bluetooth: RFCOMM TTY layer initialized
<6>[    2.907866] Bluetooth: RFCOMM socket layer initialized
<6>[    2.913631] Bluetooth: RFCOMM ver 1.11
<6>[    2.917891] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
<6>[    2.923843] Bluetooth: BNEP filters: protocol multicast
<6>[    2.929739] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
<6>[    2.936674] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5
<6>[    2.945353] ThumbEE CPU extension supported.
<5>[    2.950162] Registering SWP/SWPB emulation handler
<6>[    2.957128] rtc_gettime(333): read time 2018-11-7 4:11:33
<6>[    2.963231] rtc0 rtc0: setting system clock to 2018-11-07 04:11:33 UTC (1541563893)
<6>[    2.972725] sunxi_get_soc_bin: normal chip
<6>[    2.977755] CPU Budget:Register notifier
<6>[    2.982184] CPU Budget:register Success
<6>[    2.986541] sunxi-budget-cooling sunxi-budget-cooling: Cooling device registered: thermal-budget-0
<4>[    3.000371] =========GPS========= :failed to fetch gps configuration!
<6>[    3.007569] ALSA device list:
<6>[    3.010931]   #0: snddaudio
<6>[    3.014131]   #1: sndi2s1
<6>[    3.017721] Freeing init memory: 320K
<7>[    3.027943] SELinux: 512 avtab hash slots, 1368 rules.
<7>[    3.028474] SELinux: 512 avtab hash slots, 1368 rules.
<7>[    3.028498] SELinux:  1 users, 2 roles, 291 types, 1 bools, 1 sens, 1024 cats
<7>[    3.028509] SELinux:  84 classes, 1368 rules
<7>[    3.029678] SELinux:  Completing initialization.
<7>[    3.029685] SELinux:  Setting up existing superblocks.
<7>[    3.029713] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
<7>[    3.029734] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
<7>[    3.029819] SELinux: initialized (dev bdev, type bdev), not configured for labeling
<7>[    3.029833] SELinux: initialized (dev proc, type proc), uses genfs_contexts
<7>[    3.029855] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    3.029880] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
<7>[    3.030493] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
<7>[    3.034381] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
<7>[    3.034400] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
<7>[    3.034416] SELinux: initialized (dev anon_inodefs, type anon_inodefs), not configured for labeling
<7>[    3.034432] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
<7>[    3.034464] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
<7>[    3.034552] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    3.034590] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
<5>[    3.206730] type=1403 audit(1541563893.730:2): policy loaded auid=4294967295 ses=4294967295
<4>[    3.216328] SELinux: Loaded policy from /sepolicy
<5>[    3.223712] type=1404 audit(1541563893.750:3): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
<6>[    3.970046] CPU Budget: Temperature: 72 Limit state:1 item[1800000,4,1800000,4 0]
<6>[    3.978477] CPU Budget:update CPU 0 cpufreq max to 1800000 min to 480000
<6>[    3.985988] CPU Budget:update CPU 0 cpufreq max to 1800000 min to 480000
<6>[    3.993540] CPU Budget: Temperature: 72 Limit state:2 item[1608000,4,1608000,4 0]
<6>[    4.001956] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[    4.011847] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[    4.019406] CPU Budget: Temperature: 72 Limit state:3 item[1200000,4,1200000,4 0]
<6>[    4.027844] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[    4.037749] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<3>[    4.692662] init: /init.sun8i.rc: 169: invalid option '-iwlan0'
<3>[    4.699576] init: could not import file 'init.radio.rc' from '/init.sun8i.rc'
<4>[    4.707895] init (1): /proc/1/oom_adj is deprecated, please use /proc/1/oom_score_adj instead.
<3>[    4.830086] init: /dev/hw_random not found
<4>[    4.847664] [NAND]nand init start, nand0_used_flag is 1
<4>[    4.853650] [NAND]nand init start
<4>[    4.858581] physic_info_read start!!
<4>[    4.865204] kernel: nand version: 3 6000 20161027 1726
<4>[    4.895098] [ND]boot start 
<4>[    4.898452]  check boot start.
<4>[    5.334265]  check boot  end.
<6>[    5.490063] CPU Budget: Temperature: 70 Limit state:2 item[1608000,4,1608000,4 0]
<6>[    5.498589] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[    5.508616] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[    6.990047] CPU Budget: Temperature: 70 Limit state:3 item[1200000,4,1200000,4 0]
<6>[    6.998485] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[    7.008399] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<4>[    7.264446] [NE]recover_phy_page_mapping no used page 214!!
<4>[    7.270799] [ND]nftl ok!
<6>[    7.275684]  nanda:
<6>[    7.280213]  nandb: unknown partition table
<6>[    7.286846]  nandc: unknown partition table
<6>[    7.293576]  nandd: unknown partition table
<6>[    7.300265]  nande: unknown partition table
<6>[    7.306899]  nandf: unknown partition table
<6>[    7.313587]  nandg: unknown partition table
<6>[    7.319486]  nandh: unknown partition table
<6>[    7.325412]  nandi: unknown partition table
<6>[    7.332119]  nandj: unknown partition table
<6>[    7.338721]  nandk: unknown partition table
<4>[    7.343872] [NAND]nand init end
<7>[    7.520231] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
<7>[    7.520761] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    7.523033] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    7.523612] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    7.523869] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    7.600187] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
<6>[    7.614298] EXT4-fs (nandd): mounted filesystem with ordered data mode. Opts: (null)
<7>[    7.623118] SELinux: initialized (dev nandd, type ext4), uses xattr
<4>[    7.623271] [NAND]unknow cmd 0x125d!
<6>[    7.637264] EXT4-fs (nandg): mounted filesystem with ordered data mode. Opts: nomblk_io_submit,errors=remount-ro
<7>[    7.648758] SELinux: initialized (dev nandg, type ext4), uses xattr
<6>[    7.770073] fs_mgr: Running /system/bin/e2fsck on /dev/block/by-name/cache
<6>[    7.851784] e2fsck: e2fsck 1.41.14 (22-Dec-2010)
<6>[    7.857127] e2fsck: /dev/block/by-name/cache: clean, 14/49152 files, 6358/196608 blocks
<6>[    7.875100] EXT4-fs (nandg): mounted filesystem with ordered data mode. Opts: nomblk_io_submit,barrier=1
<7>[    7.885839] SELinux: initialized (dev nandg, type ext4), uses xattr
<6>[    7.896625] EXT4-fs (nandj): mounted filesystem with ordered data mode. Opts: nomblk_io_submit,errors=remount-ro
<7>[    7.908117] SELinux: initialized (dev nandj, type ext4), uses xattr
<6>[    7.990066] CPU Budget: Temperature: 70 Limit state:2 item[1608000,4,1608000,4 0]
<6>[    7.998560] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[    8.008522] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[    8.030089] fs_mgr: Running /system/bin/e2fsck on /dev/block/by-name/motor
<6>[    8.045728] e2fsck: e2fsck 1.41.14 (22-Dec-2010)
<6>[    8.050965] e2fsck: /dev/block/by-name/motor: clean, 12/1024 files, 1103/4096 blocks
<6>[    8.062445] EXT4-fs (nandj): mounted filesystem with ordered data mode. Opts: nomblk_io_submit,barrier=1,noauto_da_alloc
<7>[    8.074669] SELinux: initialized (dev nandj, type ext4), uses xattr
<7>[    8.093388] EXT4-fs (nandk): ext4_orphan_cleanup: deleting unreferenced inode 130003
<7>[    8.095064] EXT4-fs (nandk): ext4_orphan_cleanup: deleting unreferenced inode 129921
<6>[    8.095299] EXT4-fs (nandk): 2 orphan inodes deleted
<6>[    8.100916] EXT4-fs (nandk): recovery complete
<6>[    8.126301] EXT4-fs (nandk): mounted filesystem with ordered data mode. Opts: nomblk_io_submit,errors=remount-ro
<7>[    8.137701] SELinux: initialized (dev nandk, type ext4), uses xattr
<6>[    8.250072] fs_mgr: Running /system/bin/e2fsck on /dev/block/by-name/UDISK
<6>[    8.269069] e2fsck: e2fsck 1.41.14 (22-Dec-2010)
<6>[    8.274301] e2fsck: /dev/block/by-name/UDISK: clean, 997/372416 files, 107957/1486848 blocks
<6>[    8.286818] EXT4-fs (nandk): mounted filesystem with ordered data mode. Opts: nomblk_io_submit,barrier=1,noauto_da_alloc
<7>[    8.299054] SELinux: initialized (dev nandk, type ext4), uses xattr
<6>[    8.315983] enter tr_probe
<6>[    8.319085] exit tr_probe
<6>[    8.667932] [DISP]disp_module_init
<6>[    8.672440] cmdline,disp=100
<4>[    8.676003] MYDEBUG ----->>  lcd_dclk_freq = 27
<4>[    8.681178] MYDEBUG ----->>  info->lcd_if = 0
<4>[    8.686072] MYDEBUG ----->>  info->lcd_hbp = 24
<4>[    8.691178] MYDEBUG ----->>  info->lcd_ht = 526
<4>[    8.696319] MYDEBUG ----->>   info->lcd_vbp = 11
<4>[    8.701514] MYDEBUG ----->>   info->lcd_vt  = 911
<6>[    8.727102] [DISP]disp_module_init finish
<4>[    8.780718]  -->[motor_pwm.c] Fun: motor_pwm_init_module, Line: 00742  <--
<4>[    8.788834]  -->[motor_pwm.c] Fun: Init, Line: 00571 MYDEBUG  --->> MOTOR PWM TEST INIT ---<<
<4>[    8.788839]  <--
<4>[    8.800484]  -->[motor_pwm.c] Fun: Init, Line: 00616 ---->>motor_pwm_pin=362
<4>[    8.800489]  <--
<4>[    8.810563]  -->[motor_pwm.c] Fun: Init, Line: 00632 ---->>motor_pow=233----<<
<4>[    8.810568]  <--
<4>[    8.820808]  -->[motor_pwm.c] Fun: Init, Line: 00643  1,1,0,50  <--
<6>[    8.990085] CPU Budget: Temperature: 70 Limit state:3 item[1200000,4,1200000,4 0]
<6>[    8.998515] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[    9.008563] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<5>[    9.021043] [VFE]cci probe start cci_sel = 0!
<5>[    9.026084] [VFE]cci probe end cci_sel = 0!
<5>[    9.030941] [VFE]cci_init end
<5>[    9.143388] [VFE]Welcome to Video Front End driver
<5>[    9.149405] [VFE]pdev->id = 0
<5>[    9.152831] [VFE]dev->mipi_sel = 0
<5>[    9.156690] [VFE]dev->vip_sel = 0
<5>[    9.160542] [VFE]dev->isp_sel = 0
<3>[    9.164320] [VFE_ERR]fetch vip_dev0_twi_id from sys_config failed
<4>[    9.177997] [VFE_WARN]vfe vpu clock is null
<5>[    9.190129] [VFE]..........................vfe clk open!.......................
<4>[    9.198757] [ISP] isp platform_id = 4!
<5>[    9.203154] [VFE]vfe_init end
<3>[    9.207862] init: width = 480
<5>[    9.211286] [VFE]probe_work_handle start!
<5>[    9.215896] [VFE]v4l2 subdev register input_num = 0
<3>[    9.221464] init: height = 800
<4>[    9.221578] axp81x_eldo3: Failed to create debugfs directory
<5>[    9.221588] [VFE]vfe sensor detect start! input_num = 0
<5>[    9.221600] [VFE]Find sensor name is "s5k4ec", i2c address is 5a, type is "YUV" !
<5>[    9.221609] [VFE]Sub device register "s5k4ec" i2c_addr = 0x5a start!
<5>[    9.221620] [VFE]v4l2_device_register_subdev return 0
<5>[    9.221627] [VFE]registered sensor subdev is OK!
<5>[    9.221633] [VFE]Check sensor!
<5>[    9.234145] [VFE]mclk on
<3>[    9.270331] init: s.st_size = 71740
<3>[    9.274299] init: logo match failed!fbsize = 1536000
<3>[    9.370180] init: /dev/hw_random not found
<4>[    9.410497] [NAND]unknow cmd 0x125d!
<7>[    9.418785] SELinux: initialized (dev nanda, type vfat), uses genfs_contexts
<6>[    9.421926] rtc_gettime(333): read time 2018-11-7 4:11:40
<6>[    9.433640] binder: 148:148 transaction failed 29189, size 0-0
<3>[    9.439780] init: cannot find '/system/etc/install-recovery.sh', disabling 'flash_recovery'
<6>[    9.455386] Adding 262140k swap on /dev/block/zram0.  Priority:-1 extents:1 across:262140k SS
<6>[    9.990113] CPU Budget: Temperature: 70 Limit state:2 item[1608000,4,1608000,4 0]
<6>[    9.998694] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[   10.008723] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<5>[   10.058081] [VFE]mclk off
<5>[   10.073163] [VFE]Sub device register "s5k4ec" is OK!
<5>[   10.079058] [VFE]V4L2 device registered as video0
<5>[   10.084457] [VFE]register_early_suspend @ probe handle!
<5>[   10.090351] [VFE]..........................vfe clk close!.......................
<5>[   10.098699] [VFE]probe_work_handle end!
<6>[   10.279093] PVR_K: UM DDK-(3052601) and KM DDK-(3052601) match. [ OK ]
<4>[   10.781404] dhd_module_init: in
<4>[   10.784981] ======== bcm_wlan_set_plat_data ========
<4>[   10.790671] GPIO(WL_HOST_WAKE) = 355
<4>[   10.794811] host_oob_irq: 3
<4>[   10.797986] host_oob_irq_flags=0x414
<4>[   10.802052] dhd_wifi_platform_load: Enter
<4>[   10.806660] Power-up adapter 'DHD generic adapter'
<4>[   10.812269] wifi_platform_set_power = 1
<4>[   10.816672] ======== PULL WL_REG_ON HIGH! ========
<4>[   10.822122] [wifi_pm]: wifi power on
<6>[   10.990120] CPU Budget: Temperature: 70 Limit state:3 item[1200000,4,1200000,4 0]
<6>[   10.998644] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[   11.008754] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<4>[   11.130097] wifi_platform_bus_enumerate device present 1
<4>[   11.136211] ======== Card detection to detect SDIO card! ========
<4>[   11.143202] [mmc]: sdc1 set ios: clk 0Hz bm PP pm UP vdd 3.3V width 1 timing LEGACY(SDR12) dt B
<4>[   11.154616] [mmc]: sdc1 power_supply is null
<4>[   11.180089] [mmc]: sdc1 set ios: clk 400000Hz bm PP pm ON vdd 3.3V width 1 timing LEGACY(SDR12) dt B
<4>[   11.212439] [mmc]: *** sunxi_mci_dump_errinfo(L826): smc 1 err, cmd 52,  RTO !!
<4>[   11.221690] [mmc]: *** sunxi_mci_dump_errinfo(L826): smc 1 err, cmd 52,  RTO !!
<4>[   11.230098] [mmc]: sdc1 set ios: clk 400000Hz bm PP pm ON vdd 3.3V width 1 timing LEGACY(SDR12) dt B
<4>[   11.243137] [mmc]: sdc1 set ios: clk 400000Hz bm PP pm ON vdd 3.3V width 1 timing LEGACY(SDR12) dt B
<4>[   11.255441] [mmc]: *** sunxi_mci_dump_errinfo(L826): smc 1 err, cmd 8,  RTO !!
<6>[   11.263832] *******************Try sdio*******************
<4>[   11.270415] [mmc]: sdc1 set ios: clk 400000Hz bm PP pm ON vdd 3.3V width 1 timing LEGACY(SDR12) dt B
<4>[   11.291229] mmc0: queuing unknown CIS tuple 0x80 (2 bytes)
<4>[   11.299063] mmc0: queuing unknown CIS tuple 0x80 (3 bytes)
<4>[   11.306980] mmc0: queuing unknown CIS tuple 0x80 (3 bytes)
<4>[   11.316077] mmc0: queuing unknown CIS tuple 0x80 (7 bytes)
<4>[   11.325858] mmc0: queuing unknown CIS tuple 0x81 (9 bytes)
<4>[   11.384599] [mmc]: sdc1 set ios: clk 400000Hz bm PP pm ON vdd 3.3V width 1 timing SD-HS(SDR25) dt B
<4>[   11.395029] [mmc]: sdc1 set ios: clk 50000000Hz bm PP pm ON vdd 3.3V width 1 timing SD-HS(SDR25) dt B
<4>[   11.405735] [mmc]: sdc1 set ios: clk 50000000Hz bm PP pm ON vdd 3.3V width 4 timing SD-HS(SDR25) dt B
<4>[   11.420796] mmc0: queuing unknown CIS tuple 0x91 (3 bytes)
<6>[   11.427046] mmc0: new high speed SDIO card at address 0001
<6>[   11.435420] *******************sdio init ok*******************
<4>[   11.451349] bcmsdh_register: register client driver
<4>[   11.457141] bcmsdh_sdmmc: bcmsdh_sdmmc_probe Enter
<4>[   11.462743] bcmsdh_sdmmc: bcmsdh_sdmmc_probe Enter
<4>[   11.468269] bus num (host idx)=0, slot num (rca)=1
<4>[   11.473765] found adapter info 'DHD generic adapter'
<4>[   11.479551] sdioh_attach: set sd_f2_blocksize 128
<4>[   11.485457] dhdsdio_probe : no mutex held. set lock
<4>[   11.491285] F1 signature read @0x18000000=0x15264345
<4>[   11.500600] F1 signature OK, socitype:0x1 chip:0x4345 rev:0x6 pkg:0x2
<4>[   11.508625] DHD: dongle ram size is set to 819200(orig 819200) at 0x198000
<4>[   11.516655] dhd_conf_set_chiprev: chip=0x4345, chiprev=6
<4>[   11.522765] dhd_conf_set_conf_path_by_nv_path: config_path=/system/vendor/modules/config.txt
<4>[   11.532488] dhd_conf_read_config: Ignore config file /system/vendor/modules/config.txt
<4>[   11.543322] wl_create_event_handler(): thread:wl_event_handler:187 started
<4>[   11.543341] tsk Enter, tsk = 0xe4e41410
<4>[   11.557550] p2p0: P2P Interface Registered
<4>[   11.562408] dhd_attach(): thread:dhd_watchdog_thread:18b started
<4>[   11.569383] dhd_attach(): thread:dhd_dpc:18e started
<4>[   11.575160] dhd_attach(): thread:dhd_rxf:18f started
<4>[   11.580890] dhd_deferred_work_init: work queue initialized 
<4>[   11.600395] Dongle Host Driver, version 1.201.59.7 (r506368)
<4>[   11.600404] Compiled in drivers/net/wireless/bcmdhd on Nov 27 2017 at 19:20:17
<4>[   11.616389] Register interface [wlan0]  MAC: cc:4b:73:24:34:66
<4>[   11.616396] 
<4>[   11.624832] dhd_prot_ioctl : bus is down. we have nothing to do
<4>[   11.631609] bcmsdh_oob_intr_unregister: Enter
<4>[   11.636617] bcmsdh_oob_intr_unregister: irq is not registered
<4>[   11.643207] dhd_txglom_enable: enable 0
<4>[   11.647722] dhd_conf_set_txglom_params: swtxglom=0, txglom_ext=0
<4>[   11.654521] dhd_conf_set_txglom_params: txglom_bucket_size=0
<4>[   11.661004] dhd_conf_set_txglom_params: txglomsize=0, deferred_tx_len=0, bus_txglom=-1
<4>[   11.669921] dhd_conf_set_txglom_params: tx_in_rx=1, tx_max_offset=0
<4>[   11.677088] sdioh_set_mode: set txglom_mode to multi-desc
<4>[   11.683281] dhd_bus_devreset:  WLAN OFF DONE
<4>[   11.688271] wifi_platform_set_power = 0
<4>[   11.692655] ======== PULL WL_REG_ON LOW! ========
<4>[   11.697983] [wifi_pm]: wifi power off
<4>[   11.702255] dhdsdio_probe : the lock is released.
<4>[   11.707835] dhd_module_init: Exit err=0
<6>[   11.784482] Bluetooth: MSM Sleep Mode Driver Ver 1.2
<6>[   11.790319] Bluetooth: has no bt_wake_invert
<6>[   11.790325] 
<6>[   11.880803] usbcore: registered new interface driver cdc_ncm
<6>[   11.904728] usbcore: registered new interface driver asix
<6>[   12.034115] usbcore: registered new interface driver qf9700
<6>[   12.056838] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
<6>[   12.088913] usbcore: registered new interface driver rtl8150
<6>[   12.142286] usbcore: registered new interface driver cdc_ether
<6>[   12.159498] i2c /dev entries driver
<4>[   12.316737] Timothy:fpga_loader.c->i2c_driver_fpga_init()
<4>[   12.322990] FPGA_POWER_EN ok
<4>[   12.326639] Timothy:fpga_loader.c->i2c_driver_fpga_detect()
<4>[   12.332980] Timothy:adapter->nr = 0
<4>[   12.336952] Timothy:detect fpga (40) on i2c adapter (0)
<4>[   12.343406] Timothy:fpga_loader.c->i2c_driver_fpga_probe()
<4>[   12.349621] Timothy:fpga (40) init ok
<4>[   12.353917] Timothy:fpga_loader.c->i2c_driver_fpga_detect()
<4>[   12.360238] Timothy:adapter->nr = 1
<4>[   12.364254] Timothy:fpga_loader.c->i2c_driver_fpga_detect()
<7>[   12.368921] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<4>[   12.370574] Timothy:adapter->nr = 2
<4>[   12.386417]  -->[cx20810.c] Fun: cx20810_init_module, Line: 00451  <--
<4>[   12.394562]  -->[cx20810.c] Fun: cx20810_probe, Line: 00394  <--
<4>[   12.401359] Timothy:cx20810.c->i2c_driver_cx20810_init() 19:20:31
<4>[   12.528803] Timothy:adapter->nr = 0
<4>[   12.532828] Timothy:adapter->nr = 1
<4>[   12.536881] Timothy:adapter->nr = 2
<4>[   12.540880] [mydebug] cx20810.c i2c_driver_cx20810_detect() OK
<4>[   12.547460] Timothy:detect cx20810 (35) on i2c adapter (2)
<4>[   12.554038] [mydebug] ---- mode =0  index = 1
<4>[   12.558969] Timothy:cx20810.c->i2c_master_send_array_to_cx20810()
<6>[   12.565952] wdt_restart, write reg 0xf1c20cb0
<4>[   12.588122] Timothy:cx20810[35] init ok
<4>[   12.592490] Timothy:cx20810 init success
<4>[   12.596966] Timothy:adapter->nr = 2
<4>[   12.600948] [mydebug] cx20810.c i2c_driver_cx20810_detect() OK
<4>[   12.607610] Timothy:detect cx20810 (3b) on i2c adapter (2)
<4>[   12.614097] [mydebug] ---- mode =0  index = 0
<4>[   12.619133] Timothy:cx20810.c->i2c_master_send_array_to_cx20810()
<4>[   12.640079] HWC give a forcflip frame
<4>[   12.643365] Timothy:cx20810[3b] init ok
<4>[   12.643371] Timothy:cx20810 init success
<4>[   12.653144] androidfrmnum:0  ker:1  timeline:0
<4>[   12.697188]  -->[jsa12xx.c] Fun: jsa12xx_init, Line: 00392  <--
<4>[   12.704367]  -->[jsa12xx.c] Fun: jsa12xx_Detect, Line: 00243 adapter->nr = 0 <--
<4>[   12.712822]  -->[jsa12xx.c] Fun: jsa12xx_Detect, Line: 00243 adapter->nr = 1 <--
<4>[   12.721172]  -->[jsa12xx.c] Fun: jsa12xx_Detect, Line: 00252 I2C Detect OK  adapter->nr = 1 ..... <--
<4>[   12.731898] [jsa12xx.c] jsa12xx_probe() --- start
<4>[   12.939688]  -->[jsa12xx.c] Fun: jsa12xx_als_enable, Line: 00188 JSA12xx_CONTROL==0x4
<4>[   12.939696]  <--
<4>[   12.950703] [jsa12xx.c] jsa12xx_probe() --> probe success!
<4>[   13.057292]  -->[jsa12xx.c] Fun: jsa12xx_Detect, Line: 00243 adapter->nr = 2 <--
<4>[   13.077579] ++++++LINE = 410, FUNC = gpio_init
<4>[   13.082736] ++++++LINE = 775, FUNC = gpio_csn_input
<4>[   13.088341] Succedded To Initialize Mobile Ctrl Device.
<4>[   13.098223] MYDEBUG  --->> l830 Control INIT ---<<
<4>[   13.103771] MYDEBUG  --->> l830 rst_pin=234 _4g_power_pin=358 card_power_pin=235---<<
<6>[   13.505238] warning: `zygote' uses 32-bit capabilities (legacy support in use)
<4>[   14.226729]  -->[gpio_detection.c] Fun: GpioDetection_init, Line: 00114  <--
<4>[   14.237825] Timothy:i2c_operator.c->gp_open()
<4>[   14.242905] Timothy:gp_open_i2c
<4>[   14.246514] gp_close
<4>[   14.249192] ++++++LINE = 51, FUNC = ctrl_open
<4>[   14.254224] *****ctrl_release*****
<3>[   14.361473] init: property 'sys.powerctl' doesn't exist while expanding '${sys.powerctl}'
<7>[   14.368787] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
<3>[   14.370853] init: powerctl: cannot expand '${sys.powerctl}'
<3>[   14.377307] init: property 'sys.sysctl.extra_free_kbytes' doesn't exist while expanding '${sys.sysctl.extra_free_kbytes}'
<3>[   14.389779] init: cannot expand '${sys.sysctl.extra_free_kbytes}' while writing to '/proc/sys/vm/extra_free_kbytes'
<3>[   14.405715] android_usb: already disabled
<3>[   14.411108] init: using deprecated syntax for specifying property 'sys.usb.config', use ${name} instead
<3>[   14.422636] init: using deprecated syntax for specifying property 'sys.usb.config', use ${name} instead
<6>[   14.426106] adb_open
<6>[   14.426122] mtp_bind_config
<4>[   14.426142] ep_matches, wrn: endpoint already claimed, ep(0xc0912e5c, 0xe6231000, ep1in-bulk)
<4>[   14.426154] ep_matches, wrn: endpoint already claimed, ep(0xc0912e5c, 0xe6231000, ep1in-bulk)
<4>[   14.426164] ep_matches, wrn: endpoint already claimed, ep(0xc0912ea8, 0xe6231000, ep1out-bulk)
<4>[   14.426174] gadget_is_softwinner_otg is not -int
<4>[   14.426181] gadget_is_softwinner_otg is not -int
<6>[   14.426230] adb_bind_config
<4>[   14.426240] ep_matches, wrn: endpoint already claimed, ep(0xc0912e5c, 0xe6231000, ep1in-bulk)
<4>[   14.426251] ep_matches, wrn: endpoint already claimed, ep(0xc0912ea8, 0xe6231000, ep1out-bulk)
<4>[   14.426262] ep_matches, wrn: endpoint already claimed, ep(0xc0912e5c, 0xe6231000, ep1in-bulk)
<4>[   14.426272] ep_matches, wrn: endpoint already claimed, ep(0xc0912ea8, 0xe6231000, ep1out-bulk)
<4>[   14.426282] ep_matches, wrn: endpoint already claimed, ep(0xc0912ef4, 0xe6a6de00, ep2in-bulk)
<6>[   16.530129] CPU Budget: Temperature: 70 Limit state:2 item[1608000,4,1608000,4 0]
<6>[   16.538688] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[   16.548952] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[   16.558242] healthd: battery l=100 v=4204 t=30.0 h=2 st=5 c=3 chg=au
<6>[   16.566278] healthd: battery l=100 v=4204 t=30.0 h=2 st=5 c=3 chg=au
<6>[   16.641230] healthd: battery l=100 v=4204 t=30.0 h=2 st=5 c=3 chg=au
<6>[   16.649266] healthd: battery l=100 v=4204 t=30.0 h=2 st=5 c=3 chg=au
<6>[   16.753714] android_usb gadget: high-speed config #1: android
<6>[   17.030097] CPU Budget: Temperature: 70 Limit state:3 item[1200000,4,1200000,4 0]
<6>[   17.038582] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[   17.048586] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[   18.530102] CPU Budget: Temperature: 70 Limit state:2 item[1608000,4,1608000,4 0]
<6>[   18.538659] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[   18.548685] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[   19.030089] CPU Budget: Temperature: 70 Limit state:3 item[1200000,4,1200000,4 0]
<6>[   19.038558] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[   19.048562] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[   20.030082] CPU Budget: Temperature: 71 Limit state:2 item[1608000,4,1608000,4 0]
<6>[   20.038554] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[   20.048662] CPU Budget:update CPU 0 cpufreq max to 1608000 min to 480000
<6>[   20.593986] healthd: battery l=100 v=4203 t=30.0 h=2 st=5 c=17 chg=au
<6>[   20.604746] request_suspend_state: wakeup (3->0) at 20604730721 (2018-11-07 04:11:51.129942552 UTC)
<6>[   20.725939] lowmemorykiller: lowmem_shrink: convert oom_adj to oom_score_adj:
<6>[   20.733973] lowmemorykiller: oom_adj 0 => oom_score_adj 0
<6>[   20.740095] lowmemorykiller: oom_adj 1 => oom_score_adj 58
<6>[   20.746241] lowmemorykiller: oom_adj 2 => oom_score_adj 117
<6>[   20.752553] lowmemorykiller: oom_adj 3 => oom_score_adj 176
<6>[   20.758794] lowmemorykiller: oom_adj 9 => oom_score_adj 529
<6>[   20.765103] lowmemorykiller: oom_adj 15 => oom_score_adj 1000
<6>[   21.030123] CPU Budget: Temperature: 71 Limit state:3 item[1200000,4,1200000,4 0]
<6>[   21.038616] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[   21.048675] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[   21.305840] acc_open
<6>[   21.308378] acc_release
<4>[   22.227478] dhd_open: Enter e5053800
<4>[   22.231618] 
<4>[   22.231626] Dongle Host Driver, version 1.201.59.7 (r506368)
<4>[   22.231631] Compiled in drivers/net/wireless/bcmdhd on Nov 27 2017 at 19:20:17
<4>[   22.247986] wl_android_wifi_on in 1
<4>[   22.252053] wl_android_wifi_on in 2: g_wifi_on=0
<4>[   22.257290] wifi_platform_set_power = 1
<4>[   22.261676] ======== PULL WL_REG_ON HIGH! ========
<4>[   22.267178] [wifi_pm]: wifi power on
<4>[   22.580117] sdio_reset_comm():
<4>[   22.583647] [mmc]: sdc1 set ios: clk 50000000Hz bm PP pm ON vdd 3.3V width 4 timing SD-HS(SDR25) dt B
<4>[   22.596350] [mmc]: sdc1 set ios: clk 50000000Hz bm PP pm ON vdd 3.3V width 4 timing SD-HS(SDR25) dt B
<4>[   22.608012] [mmc]: sdc1 set ios: clk 150000Hz bm PP pm ON vdd 3.3V width 4 timing LEGACY(SDR12) dt B
<4>[   22.619067] [mmc]: sdc1 set ios: clk 150000Hz bm PP pm ON vdd 3.3V width 4 timing LEGACY(SDR12) dt B
<4>[   22.642666] mmc0: queuing unknown CIS tuple 0x80 (2 bytes)
<4>[   22.650999] mmc0: queuing unknown CIS tuple 0x80 (3 bytes)
<4>[   22.659346] mmc0: queuing unknown CIS tuple 0x80 (3 bytes)
<4>[   22.669289] mmc0: queuing unknown CIS tuple 0x80 (7 bytes)
<4>[   22.680123] mmc0: queuing unknown CIS tuple 0x81 (9 bytes)
<4>[   22.754197] [mmc]: sdc1 set ios: clk 150000Hz bm PP pm ON vdd 3.3V width 4 timing SD-HS(SDR25) dt B
<4>[   22.764660] [mmc]: sdc1 set ios: clk 50000000Hz bm PP pm ON vdd 3.3V width 4 timing SD-HS(SDR25) dt B
<4>[   22.775425] [mmc]: sdc1 set ios: clk 50000000Hz bm PP pm ON vdd 3.3V width 4 timing SD-HS(SDR25) dt B
<4>[   22.786040] sdioh_start: set sd_f2_blocksize 128
<4>[   22.791807] 
<4>[   22.791814] 
<4>[   22.791817] dhd_bus_devreset: == WLAN ON ==
<4>[   22.800411] F1 signature read @0x18000000=0x15264345
<4>[   22.809527] F1 signature OK, socitype:0x1 chip:0x4345 rev:0x6 pkg:0x2
<4>[   22.817472] DHD: dongle ram size is set to 819200(orig 819200) at 0x198000
<4>[   22.825681] dhd_conf_read_config: Ignore config file /system/vendor/modules/config.txt
<4>[   22.834723] dhd_conf_set_fw_name_by_chip: firmware_path=/system/vendor/modules/fw_bcm43455c0_ag.bin
<4>[   22.844995] dhdsdio_download_firmware: set use_rxchain 0
<4>[   22.851079] dhdsdio_download_firmware: set txglomsize 40
<4>[   22.857096] Final fw_path=/system/vendor/modules/fw_bcm43455c0_ag.bin
<4>[   22.864514] Final nv_path=/system/vendor/modules/nvram.txt
<4>[   22.870825] Final conf_path=/system/vendor/modules/config.txt
<4>[   23.161226] NVRAM version: AP6255_NVRAM_V1.0_29052015
<4>[   23.170144] dhdsdio_write_vars: Download, Upload and compare of NVRAM succeeded.
<4>[   23.256692] dhd_bus_init: enable 0x06, ready 0x06 (waited 0us)
<4>[   23.263618] bcmsdh_oob_intr_register: Enter
<4>[   23.268390] bcmsdh_oob_intr_register: HW_OOB enabled
<4>[   23.274080] bcmsdh_oob_intr_register OOB irq=3 flags=414
<4>[   23.280466] bcmsdh_oob_intr_register: enable_irq_wake
<4>[   23.286235] bcmsdh_oob_intr_register: enable_irq_wake failed with -6
<4>[   23.295297] dhd_conf_set_fw_int_cmd: set WLC_SET_BAND 142 0
<4>[   23.302525] dhd_preinit_ioctls: Set tcpack_sup_mode 0
<4>[   23.310522] Firmware up: op_mode=0x0005, MAC=cc:4b:73:24:34:66
<4>[   23.317112] dhd_conf_set_country: set country CN, revision 38
<4>[   23.363580] Country code: CN (CN/38)
<4>[   23.368126] dhd_conf_set_fw_string_cmd: set roam_off 1
<4>[   23.376171] dhd_conf_set_fw_string_cmd: set txbf 1
<3>[   23.382339] CONFIG-ERROR) dhd_conf_set_fw_string_cmd: txbf setting failed -23
<4>[   23.400413] Firmware version = wl0: Aug 25 2015 18:58:57 version 7.45.69 (r581703) FWID 01-24037f6e
<4>[   23.410740]   Driver: 1.201.59.7 (r506368)
<4>[   23.410747]   Firmware: wl0: Aug 25 2015 18:58:57 version 7.45.69 (r581703) FWID 01-24037f6e 
<4>[   23.425616] dhd_txglom_enable: enable 1
<4>[   23.430004] dhd_conf_set_txglom_params: swtxglom=0, txglom_ext=0
<4>[   23.436949] dhd_conf_set_txglom_params: txglom_bucket_size=0
<4>[   23.443397] dhd_conf_set_txglom_params: txglomsize=40, deferred_tx_len=40, bus_txglom=-1
<4>[   23.452636] dhd_conf_set_txglom_params: tx_in_rx=1, tx_max_offset=0
<4>[   23.459721] sdioh_set_mode: set txglom_mode to multi-desc
<4>[   23.465931] dhd_conf_set_disable_proptx: set disable_proptx 0
<4>[   23.474271] dhd_wlfc_hostreorder_init(): successful bdcv2 tlv signaling, 64
<4>[   23.482910] wl_android_wifi_on: Success
<4>[   23.488218] p2p0: p2p_dev_addr=cc:4b:73:24:34:66
<4>[   23.550238] dhd_open: Exit ret=0
<5>[   23.702757] type=1400 audit(1541563914.220:4): avc:  denied  { read write } for  pid=761 comm="com.gowild.gif" name="motor_pwm" dev="tmpfs" ino=5301 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
<5>[   23.726597] type=1400 audit(1541563914.240:5): avc:  denied  { open } for  pid=761 comm="com.gowild.gif" name="motor_pwm" dev="tmpfs" ino=5301 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
<5>[   23.953512] type=1400 audit(1541563914.470:6): avc:  denied  { read } for  pid=692 comm="applianceserver" name="anr" dev="nandk" ino=299553 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:anr_data_file:s0 tclass=dir permissive=1
<4>[   24.079067] dhd_pktfilter_offload_set: failed to add pktfilter 102 0 0 0 0xFFFFFF 0x01005E, retcode = -2
<5>[   24.162872] type=1400 audit(1541563914.680:7): avc:  denied  { getattr } for  pid=872 comm="sh" path="/system/xbin/su" dev="nandd" ino=1645 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:su_exec:s0 tclass=file permissive=1
<5>[   24.185738] type=1400 audit(1541563914.700:8): avc:  denied  { execute } for  pid=872 comm="sh" name="su" dev="nandd" ino=1645 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:su_exec:s0 tclass=file permissive=1
<5>[   24.237392] type=1400 audit(1541563914.750:9): avc:  denied  { getattr } for  pid=883 comm="sh" path="/system/xbin/su" dev="nandd" ino=1645 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:su_exec:s0 tclass=file permissive=1
<6>[   24.600147] wdt_restart, write reg 0xf1c20cb0
<6>[   24.656862] mtp_open
<5>[   25.503938] type=1400 audit(1541563916.020:10): avc:  denied  { write } for  pid=761 comm="com.gowild.gif" name="gpio_rw" dev="sysfs" ino=12365 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
<4>[   25.526933]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00058 buf = test_mode  count = 9 <--
<4>[   25.537648]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00070 buf = test_mode, Gpio_Name = test_mode <--
<4>[   25.549936]  -->[gpio_detection.c] Fun: GpioDetection_show, Line: 00090 gpio status = 0  Gpio_Name = test_mode -- <--
<4>[   25.803512] [NAND]unknow cmd 0x125d!
<5>[   25.975161] type=1400 audit(1541563916.490:11): avc:  denied  { write } for  pid=1014 comm="voiceserver.man" name="gpio_rw" dev="sysfs" ino=12365 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
<4>[   25.998614]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00058 buf = test_mode  count = 9 <--
<4>[   26.009305]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00070 buf = test_mode, Gpio_Name = test_mode <--
<4>[   26.021941]  -->[gpio_detection.c] Fun: GpioDetection_show, Line: 00090 gpio status = 0  Gpio_Name = test_mode -- <--
<5>[   26.257752] type=1400 audit(1541563916.770:12): avc:  denied  { read } for  pid=1014 comm="voiceserver.man" name="anr" dev="nandk" ino=299553 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:anr_data_file:s0 tclass=dir permissive=1
<4>[   26.351678] Connectting with ec:17:2f:15:2c:10 channel (1) ssid "leekwenty", len (9)
<4>[   26.351687] 
<4>[   26.416599] wl_bss_connect_done succeeded with ec:17:2f:15:2c:10
<4>[   26.473910]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00058 buf = test_mode  count = 9 <--
<4>[   26.478354] wl_bss_connect_done succeeded with ec:17:2f:15:2c:10
<4>[   26.495161]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00070 buf = test_mode, Gpio_Name = test_mode <--
<4>[   26.511193]  -->[gpio_detection.c] Fun: GpioDetection_show, Line: 00090 gpio status = 0  Gpio_Name = test_mode -- <--
<4>[   26.602255] dhd_pno_get_for_batch : wifi location service is not supported
<3>[   26.610198] ANDROID-ERROR) failed to getting batching results
<4>[   26.618379] dhd_pno_stop_for_batch : wifi location service is not supported
<4>[   26.623087]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00058 buf = man  count = 3 <--
<4>[   26.623105]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00070 buf = man, Gpio_Name = man <--
<4>[   26.623630]  -->[gpio_detection.c] Fun: GpioDetection_show, Line: 00090 gpio status = 1  Gpio_Name = man -- <--
<4>[   26.658528] NULL POINTER (_dhd_pno_clear_all_batch_results) : head->next is NULL
<4>[   26.667017] NULL POINTER (_dhd_pno_clear_all_batch_results) : head->next is NULL
<3>[   26.675495] ANDROID-ERROR) failed to stop batching scan
<4>[   26.749170]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00058 buf = man  count = 3 <--
<4>[   26.761065]  -->[gpio_detection.c] Fun: GpioDetection_store, Line: 00070 buf = man, Gpio_Name = man <--
<4>[   26.783711] alloc_contig_range test_pages_isolated(76e00, 76f77) failed, start 76e00, order 0
<4>[   26.807546]  -->[gpio_detection.c] Fun: GpioDetection_show, Line: 00090 gpio status = 1  Gpio_Name = man -- <--
<3>[   26.952359] init: untracked pid 1166 exited
<5>[   26.981313] type=1400 audit(1541563917.500:13): avc:  denied  { execute } for  pid=1180 comm="am" name="app_process" dev="nandd" ino=62 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:zygote_exec:s0 tclass=file permissive=1
<4>[   27.186562] ++++++LINE = 51, FUNC = ctrl_open
<6>[   27.470916] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<6>[   27.478532] CPU Budget:update CPU 0 cpufreq max to 1200000 min to 480000
<4>[   27.478899] MYDEBUG --->> LINE = 451, func=sunxi_i2s1_set_sysclk----- i2s1_select = 1 ----- i2s1=1 or pcm=0 -----
<4>[   27.478913] MYDEBUG --->> LINE = 250, func=sunxi_i2s1_set_fmt -----
<4>[   27.478926] MYDEBUG --->> LINE = 464, func=sunxi_i2s1_set_clkdiv ----- mclk=over_sample_rate = 256, sample_rate =96000---
<4>[   27.478939] MYDEBUG --->> LINE = 614, func=sunxi_i2s1_set_clkdiv ----- bclk_div = 4 ---
<4>[   27.478948] MYDEBUG --->> LINE = 645, func=sunxi_i2s1_set_clkdiv ----- mclk_div = 0 -----
<4>[   27.478957] MYDEBUG --->> LINE = 649, func=sunxi_i2s1_set_clkdiv ----- bclk_div = 4 -----
<4>[   27.478968] MYDEBUG --->> LINE = 347, func=sunxi_i2s1_hw_params -----
<4>[   27.478981] MYDEBUG --->> LINE = 110, func=sunxi_pcm_hw_params--4BYTE---
<4>[   27.480535] MYDEBUG --->> LINE = 401, func=sunxi_i2s1_trigger -----
<4>[   27.480545] [sunxi_i2s1] fpga_init()
<4>[   27.481608] [sunxi_i2s1] fpga_start()  gpio = 231
<4>[   27.481639] MYDEBUG --->> LINE = 200, func=sunxi_snd_rxctrl_i2s1 -----
<4>[   27.547619] sunxi_i2c_do_xfer()945 - [i2c2] incomplete xfer (status: 0x20, dev addr: 0x64)
<4>[   27.547850] sunxi_i2c_do_xfer()945 - [i2c2] incomplete xfer (status: 0x20, dev addr: 0x0)
<4>[   27.583714] [dsm] Scene:0 "init" (pid:1)
<6>[   27.606884] PVR_K:(Error): Invalid parameter!
<4>[   28.166022] [rfkill]: rfkill set power 0
<4>[   28.391611] [rfkill]: rfkill set power 1
<3>[   29.822330] [BT_LPM] bluesleep_get_uart_port: bluesleep_get_uart_port get uart_port from blusleep_uart_dev: uart, port irq: 33
<3>[   31.130704] binder: 1088: binder_alloc_buf, no vma
<6>[   31.136238] binder: 469:486 transaction failed 29201, size 72-0
<4>[   31.169041] audit_printk_skb: 21 callbacks suppressed
<5>[   31.174873] type=1400 audit(1541563921.680:21): avc:  denied  { execute } for  pid=1592 comm="Thread-86" name="ping" dev="nandd" ino=176 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:ping_exec:s0 tclass=file permissive=1
<5>[   31.197818] type=1400 audit(1541563921.710:22): avc:  denied  { read open } for  pid=1592 comm="Thread-86" name="ping" dev="nandd" ino=176 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:ping_exec:s0 tclass=file permissive=1
<5>[   31.221350] type=1400 audit(1541563921.740:23): avc:  denied  { execute_no_trans } for  pid=1592 comm="Thread-86" path="/system/bin/ping" dev="nandd" ino=176 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:ping_exec:s0 tclass=file permissive=1
<3>[   31.509645] [BT_LPM] bluesleep_hostwake_task: hostwake line change
<3>[   31.570571] [BT_LPM] bluesleep_hostwake_task: hostwake line change
<3>[   32.810762] binder: 1088: binder_alloc_buf, no vma
<6>[   32.816190] binder: 469:486 transaction failed 29201, size 72-0
<3>[   33.121251] binder: 1088: binder_alloc_buf, no vma
<6>[   33.126744] binder: 469:469 transaction failed 29201, size 100-0
<5>[   33.562458] type=1400 audit(1541563924.080:24): avc:  denied  { ioctl } for  pid=1239 comm="voiceserver.man" path="/dev/snd/pcmC1D0c" dev="tmpfs" ino=4682 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:audio_device:s0 tclass=chr_file permissive=1
<6>[   34.152188] rtc_settime(249): time to set 2018-11-7 4:12:5
<3>[   34.153294] binder: 1088: binder_alloc_buf, no vma
<6>[   34.153309] binder: 469:486 transaction failed 29201, size 604-4
<6>[   34.201751] rtc_settime(293): set time 2018-11-7 4:12:5 success!
<6>[   34.209063] rtc_gettime(333): read time 2018-11-7 4:12:5
<6>[   34.215289] sunxi_rtc_alarm_irq_enable(665): enabled=0
<7>[   34.230098] p2p0: no IPv6 routers present
<6>[   36.640117] wdt_restart, write reg 0xf1c20cb0
<5>[   39.032267] type=1400 audit(1541563930.109:25): avc:  denied  { execute } for  pid=1685 comm="am" name="app_process" dev="nandd" ino=62 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:zygote_exec:s0 tclass=file permissive=1
<5>[   39.055702] type=1400 audit(1541563930.129:26): avc:  denied  { execute_no_trans } for  pid=1685 comm="am" path="/system/bin/app_process" dev="nandd" ino=62 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:zygote_exec:s0 tclass=file permissive=1
<3>[   39.840082] [BT_LPM] bluesleep_tx_timer_expire: Tx timer expired
<3>[   39.846964] [BT_LPM] bluesleep_tx_timer_expire: Tx data during last period
<7>[   41.820056] wlan0: no IPv6 routers present
<3>[   43.557635] binder: 1088: binder_alloc_buf, no vma
<6>[   43.563146] binder: 469:486 transaction failed 29201, size 3052-4
<3>[   44.151637] binder: 1088: binder_alloc_buf, no vma
<6>[   44.157122] binder: 469:469 transaction failed 29201, size 100-0
<3>[   45.166872] binder: 1088: binder_alloc_buf, no vma
<6>[   45.172379] binder: 469:469 transaction failed 29201, size 100-0
<3>[   45.591608] binder: 1088: binder_alloc_buf, no vma
<6>[   45.597046] binder: 469:486 transaction failed 29201, size 360-4
<6>[   48.680112] wdt_restart, write reg 0xf1c20cb0
<3>[   49.185980] binder: 1088: binder_alloc_buf, no vma
<6>[   49.191470] binder: 469:469 transaction failed 29201, size 100-0
<3>[   49.880061] [BT_LPM] bluesleep_tx_timer_expire: Tx timer expired
<3>[   49.886839] [BT_LPM] bluesleep_tx_timer_expire: Tx has been idle
<3>[   49.894007] [BT_LPM] bluesleep_sleep_work: going to sleep...
<3>[   52.205063] binder: 1088: binder_alloc_buf, no vma
<6>[   52.210787] binder: 469:469 transaction failed 29201, size 100-0
<3>[   56.225563] binder: 1088: binder_alloc_buf, no vma
<6>[   56.231134] binder: 469:469 transaction failed 29201, size 100-0
<3>[   57.240797] binder: 1088: binder_alloc_buf, no vma
<6>[   57.246308] binder: 469:469 transaction failed 29201, size 100-0
<3>[   58.255607] binder: 1088: binder_alloc_buf, no vma
<6>[   58.261137] binder: 469:469 transaction failed 29201, size 100-0
<6>[   60.720102] wdt_restart, write reg 0xf1c20cb0
<3>[   61.274908] binder: 1088: binder_alloc_buf, no vma
<6>[   61.280384] binder: 469:469 transaction failed 29201, size 100-0
<3>[   62.290512] binder: 1088: binder_alloc_buf, no vma
<6>[   62.295945] binder: 469:469 transaction failed 29201, size 100-0
<3>[   63.305855] binder: 1088: binder_alloc_buf, no vma
<6>[   63.311413] binder: 469:469 transaction failed 29201, size 100-0
<3>[   64.320573] binder: 1088: binder_alloc_buf, no vma
<6>[   64.326070] binder: 469:469 transaction failed 29201, size 100-0
<3>[   66.337694] binder: 1088: binder_alloc_buf, no vma
<6>[   66.343236] binder: 469:469 transaction failed 29201, size 100-0
<5>[   67.041786] type=1400 audit(1541563958.119:27): avc:  denied  { execute } for  pid=1918 comm="Thread-105" name="ping" dev="nandd" ino=176 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:ping_exec:s0 tclass=file permissive=1
<5>[   67.064591] type=1400 audit(1541563958.139:28): avc:  denied  { read open } for  pid=1918 comm="Thread-105" name="ping" dev="nandd" ino=176 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:ping_exec:s0 tclass=file permissive=1
<5>[   67.087622] type=1400 audit(1541563958.159:29): avc:  denied  { execute_no_trans } for  pid=1918 comm="Thread-105" path="/system/bin/ping" dev="nandd" ino=176 scontext=u:r:untrusted_app:s0 tcontext=u:object_r:ping_exec:s0 tclass=file permissive=1
<6>[   69.434661] healthd: battery l=100 v=4202 t=30.0 h=2 st=5 c=28 chg=au



root@octopus-G03B:/data/dropbear # cat /proc/cmdline
console=ttyS0,115200 root=/dev/system init=/init vmalloc=384M 
ion_cma_list=120m,176m,512m loglevel= partitions=bootloader@nanda:env@nandb:\ 
boot@nandc:system@nandd:misc@nande:recovery@nandf:cache@nandg:metadata@nandh:\ 
private@nandi:motor@nandj:UDISK@nandk boot_type=0 disp_para=100 config_size=56816



root@octopus-G03B:/data/dropbear # getprop
# begin build properties
# autogenerated by buildinfo.sh
ro.build.id=KTU84Q
ro.build.display.id=v1.0.4
ro.build.version.incremental=20171128
ro.build.version.sdk=19
ro.build.version.codename=REL
ro.build.version.release=4.4.4
ro.build.date=2017年 11月 28日 星期二 09:41:12 CST
ro.build.date.utc=1511833272
ro.build.type=eng
ro.build.user=yehongfeng
ro.build.host=ubuntu
ro.build.tags=test-keys
ro.product.model=G03B
ro.product.brand=Allwinner
ro.product.name=octopus_G03B
ro.product.device=octopus-G03B
ro.product.board=exdroid
ro.product.cpu.abi=armeabi-v7a
ro.product.cpu.abi2=armeabi
ro.product.manufacturer=Allwinner
ro.product.locale.language=en
ro.product.locale.region=US
ro.wifi.channels=
ro.board.platform=octopus
# ro.build.product is obsolete; use ro.product.device
ro.build.product=octopus-G03B
# Do not try to parse ro.build.description or .fingerprint
ro.build.description=octopus_G03B-eng 4.4.4 KTU84Q 20171128 test-keys
ro.build.fingerprint=Allwinner/octopus_G03B/octopus-G03B:4.4.4/KTU84Q/20171128:eng/test-keys
ro.build.characteristics=tablet
# end build properties

#
# ADDITIONAL_BUILD_PROPERTIES
#
ro.com.android.dateformat=MM-dd-yyyy
ro.config.ringtone=Ring_Synth_04.ogg
ro.config.notification_sound=pixiedust.ogg
ro.carrier=unknown
ro.config.alarm_alert=Alarm_Classic.ogg
wifi.interface=wlan0
wifi.supplicant_scan_interval=15
keyguard.no_require_sim=true
af.resampler.quality=4
ro.kernel.android.checkjni=0
ro.opengles.version=131072
persist.sys.strictmode.visual=0
persist.sys.strictmode.disable=1
ro.sys.cputype=UltraOcta-A83
debug.hwc.showfps=0
debug.hwc.forcegpu=0
ro.config.max_starting_bg=10
drm.service.enabled=true
rild.libargs=-d/dev/ttyUSB2
rild.libpath=libsoftwinner-ril-4.4.so
ro.sw.embeded.telephony=false
ro.sys.storage_type=emulated
ro.sys.adaptive_memory=0
dalvik.vm.heapsize=512m
dalvik.vm.heapstartsize=8m
dalvik.vm.heapgrowthlimit=192m
dalvik.vm.heaptargetutilization=0.75
dalvik.vm.heapminfree=2m
dalvik.vm.heapmaxfree=8m
ro.zygote.disable_gl_preload=true
ro.hwui.texture_cache_size=60
ro.hwui.layer_cache_size=48
ro.hwui.path_cache_size=12
ro.hwui.shap_cache_size=3
ro.hwui.drop_shadow_cache_size=6
ro.hwui.r_buffer_cache_size=6
persist.sys.usb.config=mtp,adb
ro.udisk.lable=octopus
ro.adb.secure=0
ro.property.tabletUI=false
ro.sf.lcd_density=120
ro.property.fontScale=1.0
ro.sf.hwrotation=270
ro.product.firmware=v1.2rc3
ro.sys.bootfast=true
ro.dmic.used=false
persist.sys.timezone=Asia/Shanghai
persist.sys.country=CN
persist.sys.language=zh
persist.sys.update.server=http://115.29.165.148/ota/service/request
ro.product.boundary=false
ro.product.url=http://www.gowild.info:1234/firmware/
persist.sf.showhdmisettings=7
persist.sys.layer0usefe=0
thirdparty.launcher.packagename=com.gowild.gif
thirdparty.launcher.classname=com.gowild.gif.GifActivity
ro.setupwizard.mode=OPTIONAL
ro.com.google.gmsversion=4.4_r3
persist.sys.dalvik.vm.lib=libdvm.so
dalvik.vm.dexopt-flags=m=y
net.bt.name=Android
dalvik.vm.stack-trace-file=/data/anr/traces.txt

上述设备信息很有用的,里面的APK文件都是通过获取对应的信息来确定此设备是哪款类型的(小白,公子,还是puls等)。

还有设备的升级URL,update的server地址,launcher已经被表情gifActivity取代了,这样就不会有原生的Android的launcher了。

root@octopus-G03B:/ # getprop ro.product.url
getprop ro.product.url
http://www.gowild.info:1234/firmware/
root@octopus-G03B:/ # getprop ro.product.model
getprop ro.product.model
G03B

进程分析结果如下:

root@octopus-G03B:/data/dropbear # cat /init.rc
# Copyright (C) 2012 The Android Open Source Project
#
# IMPORTANT: Do not create world writable files or directories.
# This is a common source of Android security bugs.
#

import /init.environ.rc
import /init.usb.rc
import /init.${ro.hardware}.rc
import /init.trace.rc

on early-init
    # Set init and its forked children's oom_adj.
    write /proc/1/oom_adj -16

    # Set the security context for the init process.
    # This should occur before anything else (e.g. ueventd) is started.
    setcon u:r:init:s0

    start ueventd

# create mountpoints
    mkdir /mnt 0775 root system

on init

sysclktz 0

loglevel 3

# Backward compatibility
    insmod /nand.ko
    symlink /system/etc /etc
    symlink /sys/kernel/debug /d
    exec /sbin/busybox sh /sbin/init_parttion.sh

# Right now vendor lives on the same filesystem as system,
# but someday that may change.
    symlink /system/vendor /vendor

# Create cgroup mount point for cpu accounting
    mkdir /acct
    mount cgroup none /acct cpuacct
    mkdir /acct/uid

# Create cgroup mount point for memory
    mount tmpfs none /sys/fs/cgroup mode=0750,uid=0,gid=1000
    mkdir /sys/fs/cgroup/memory 0750 root system
    mount cgroup none /sys/fs/cgroup/memory memory
    write /sys/fs/cgroup/memory/memory.move_charge_at_immigrate 1
    chown root system /sys/fs/cgroup/memory/tasks
    chmod 0660 /sys/fs/cgroup/memory/tasks
    mkdir /sys/fs/cgroup/memory/sw 0750 root system
    write /sys/fs/cgroup/memory/sw/memory.swappiness 100
    write /sys/fs/cgroup/memory/sw/memory.move_charge_at_immigrate 1
    chown root system /sys/fs/cgroup/memory/sw/tasks
    chmod 0660 /sys/fs/cgroup/memory/sw/tasks

    mkdir /system
    mkdir /motor 0777 system system
    mkdir /data 0771 system system
    mkdir /cache 0770 system cache
    mkdir /config 0500 root root

    # See storage config details at http://source.android.com/tech/storage/
    mkdir /mnt/shell 0700 shell shell
    mkdir /mnt/media_rw 0700 media_rw media_rw
    mkdir /storage 0751 root sdcard_r

    # Directory for putting things only root should see.
    mkdir /mnt/secure 0700 root root
    # Create private mountpoint so we can MS_MOVE from staging
    mount tmpfs tmpfs /mnt/secure mode=0700,uid=0,gid=0

    # Directory for staging bindmounts
    mkdir /mnt/secure/staging 0700 root root

    # Directory-target for where the secure container
    # imagefile directory will be bind-mounted
    mkdir /mnt/secure/asec  0700 root root

    # Secure container public mount points.
    mkdir /mnt/asec  0700 root system
    mount tmpfs tmpfs /mnt/asec mode=0755,gid=1000

    # Filesystem image public mount points.
    mkdir /mnt/obb 0700 root system
    mount tmpfs tmpfs /mnt/obb mode=0755,gid=1000

    write /proc/sys/kernel/panic_on_oops 1
    write /proc/sys/kernel/hung_task_timeout_secs 0
    write /proc/cpu/alignment 4
    write /proc/sys/kernel/sched_latency_ns 10000000
    write /proc/sys/kernel/sched_wakeup_granularity_ns 2000000
    write /proc/sys/kernel/sched_compat_yield 1
    write /proc/sys/kernel/sched_child_runs_first 0
    write /proc/sys/kernel/randomize_va_space 2
    write /proc/sys/kernel/kptr_restrict 2
    write /proc/sys/kernel/dmesg_restrict 1
    write /proc/sys/vm/mmap_min_addr 32768
    write /proc/sys/net/ipv4/ping_group_range "0 2147483647"
    write /proc/sys/kernel/sched_rt_runtime_us 950000
    write /proc/sys/kernel/sched_rt_period_us 1000000

# Create cgroup mount points for process groups
    mkdir /dev/cpuctl
    mount cgroup none /dev/cpuctl cpu
    chown system system /dev/cpuctl
    chown system system /dev/cpuctl/tasks
    chmod 0660 /dev/cpuctl/tasks
    write /dev/cpuctl/cpu.shares 1024
    write /dev/cpuctl/cpu.rt_runtime_us 950000
    write /dev/cpuctl/cpu.rt_period_us 1000000

    mkdir /dev/cpuctl/apps
    chown system system /dev/cpuctl/apps/tasks
    chmod 0666 /dev/cpuctl/apps/tasks
    write /dev/cpuctl/apps/cpu.shares 1024
    write /dev/cpuctl/apps/cpu.rt_runtime_us 800000
    write /dev/cpuctl/apps/cpu.rt_period_us 1000000

    mkdir /dev/cpuctl/apps/bg_non_interactive
    chown system system /dev/cpuctl/apps/bg_non_interactive/tasks
    chmod 0666 /dev/cpuctl/apps/bg_non_interactive/tasks
    # 5.0 %
    write /dev/cpuctl/apps/bg_non_interactive/cpu.shares 52
    write /dev/cpuctl/apps/bg_non_interactive/cpu.rt_runtime_us 700000
    write /dev/cpuctl/apps/bg_non_interactive/cpu.rt_period_us 1000000
    chown system system         /sys/devices/platform/sunxi-budget-cooling/roomage
    chmod 0660 /sys/devices/platform/sunxi-budget-cooling/roomage

# qtaguid will limit access to specific data based on group memberships.
#   net_bw_acct grants impersonation of socket owners.
#   net_bw_stats grants access to other apps' detailed tagged-socket stats.
    chown root net_bw_acct /proc/net/xt_qtaguid/ctrl
    chown root net_bw_stats /proc/net/xt_qtaguid/stats

# Allow everybody to read the xt_qtaguid resource tracking misc dev.
# This is needed by any process that uses socket tagging.
    chmod 0644 /dev/xt_qtaguid

# Create location for fs_mgr to store abbreviated output from filesystem
# checker programs.
    mkdir /dev/fscklogs 0770 root system

on post-fs
    # mkdir for backup data
    mkdir /databk 0000 system system
    mkdir /bootloader 0000 system system
    mkdir /cache/HWML/ 0770 root system
    insmod /system/vendor/modules/sunxi_schw.ko
    # once everything is setup, no need to modify /
    mount rootfs rootfs / ro remount
    # mount shared so changes propagate into child namespaces
    mount rootfs rootfs / shared rec
    mount tmpfs tmpfs /mnt/secure private rec

    # We chown/chmod /cache again so because mount is run as root + defaults
    chown system cache /cache
    chmod 0770 /cache
    # We restorecon /cache in case the cache partition has been reset.
    restorecon /cache

    # We chown/chmod /motor again so because mount is run as root + defaults
    chown system system /motor
    chmod 0777 /motor
    # We restorecon /motor in case the motor partition has been reset.
    restorecon /motor

    # This may have been created by the recovery system with odd permissions
    chown system cache /cache/recovery
    chmod 0770 /cache/recovery
    # This may have been created by the recovery system with the wrong context.
    restorecon /cache/recovery

    #change permissions on vmallocinfo so we can grab it from bugreports
    chown root log /proc/vmallocinfo
    chmod 0440 /proc/vmallocinfo

    chown root log /proc/slabinfo
    chmod 0440 /proc/slabinfo

    #change permissions on kmsg & sysrq-trigger so bugreports can grab kthread stacks
    chown root system /proc/kmsg
    chmod 0440 /proc/kmsg
    chown root system /proc/sysrq-trigger
    chmod 0220 /proc/sysrq-trigger
    chown system log /proc/last_kmsg
    chmod 0440 /proc/last_kmsg

    # create the lost+found directories, so as to enforce our permissions
    mkdir /cache/lost+found 0770 root root

on post-fs-data
    # We chown/chmod /data again so because mount is run as root + defaults
    chown system system /data
    chmod 0771 /data
    # We restorecon /data in case the userdata partition has been reset.
    restorecon /data

    # Avoid predictable entropy pool. Carry over entropy from previous boot.
    copy /data/system/entropy.dat /dev/urandom

    # Create dump dir and collect dumps.
    # Do this before we mount cache so eventually we can use cache for
    # storing dumps on platforms which do not have a dedicated dump partition.
    mkdir /data/dontpanic 0750 root log

    # Collect apanic data, free resources and re-arm trigger
    copy /proc/apanic_console /data/dontpanic/apanic_console
    chown root log /data/dontpanic/apanic_console
    chmod 0640 /data/dontpanic/apanic_console

    copy /proc/apanic_threads /data/dontpanic/apanic_threads
    chown root log /data/dontpanic/apanic_threads
    chmod 0640 /data/dontpanic/apanic_threads

    write /proc/apanic_console 1

    # create basic filesystem structure
    mkdir /data/misc 01771 system misc
    mkdir /data/misc/adb 02750 system shell
    mkdir /data/misc/bluedroid 0770 bluetooth net_bt_stack
    mkdir /data/misc/bluetooth 0770 system system
    mkdir /data/misc/keystore 0700 keystore keystore
    mkdir /data/misc/keychain 0771 system system
    mkdir /data/misc/radio 0770 system radio
    mkdir /data/misc/sms 0770 system radio
    mkdir /data/misc/zoneinfo 0775 system system
    mkdir /data/misc/vpn 0770 system vpn
    mkdir /data/misc/systemkeys 0700 system system
    # give system access to wpa_supplicant.conf for backup and restore
    mkdir /data/misc/wifi 0770 wifi wifi
    chmod 0660 /data/misc/wifi/wpa_supplicant.conf
    chown system wifi /data/misc/wifi/wpa_supplicant.conf
    mkdir /data/misc/wifi/sockets 0770 wifi wifi
    mkdir /data/misc/dhcp 0770 dhcp dhcp
    chown dhcp dhcp /data/misc/dhcp
    mkdir /data/local 0751 root root

    mkdir /data/local 0751 root root
    mkdir /data/misc/media 0700 media media

    # add for camera recorder
    mkdir /data/camera 0777 root root
    # For security reasons, /data/local/tmp should always be empty.
    # Do not place files or directories in /data/local/tmp
    mkdir /data/local/tmp 0771 shell shell
    mkdir /data/data 0771 system system
    mkdir /data/app-private 0771 system system
    mkdir /data/app-asec 0700 root root
    mkdir /data/app-lib 0771 system system
    mkdir /data/app 0771 system system
    mkdir /data/property 0700 root root
    mkdir /data/ssh 0750 root shell
    mkdir /data/ssh/empty 0700 root root
    mkdir /data/zhc_cfg 0771 system system

    # create dalvik-cache, so as to enforce our permissions
    mkdir /data/dalvik-cache 0771 system system

    # create resource-cache and double-check the perms
    mkdir /data/resource-cache 0771 system system
    chown system system /data/resource-cache
    chmod 0771 /data/resource-cache

    # create the lost+found directories, so as to enforce our permissions
    mkdir /data/lost+found 0770 root root

    # create directory for DRM plug-ins - give drm the read/write access to
    # the following directory.
    mkdir /data/drm 0770 drm drm

    # create directory for MediaDrm plug-ins - give drm the read/write access to
    # the following directory.
    mkdir /data/mediadrm 0770 mediadrm mediadrm

    # symlink to bugreport storage location
    symlink /data/data/com.android.shell/files/bugreports /data/bugreports

    # Separate location for storing security policy files on data
    mkdir /data/security 0711 system system

    start bootclone
    start precopy
    # If there is no fs-post-data action in the init.<device>.rc file, you
    # must uncomment this line, otherwise encrypted filesystems
    # won't work.
    # Set indication (checked by vold) that we have finished this action
    setprop vold.post_fs_data_done 1

on boot
# basic network init
    ifup lo
    hostname localhost
    domainname localdomain

# set RLIMIT_NICE to allow priorities from 19 to -20
    setrlimit 13 40 40

# Memory management.  Basic kernel parameters, and allow the high
# level system server to be able to adjust the kernel OOM driver
# parameters to match how it is managing things.
    write /proc/sys/vm/overcommit_memory 1
    write /proc/sys/vm/min_free_order_shift 4
    chown root system /sys/module/lowmemorykiller/parameters/adj
    chmod 0664 /sys/module/lowmemorykiller/parameters/adj
    chown root system /sys/module/lowmemorykiller/parameters/minfree
    chmod 0664 /sys/module/lowmemorykiller/parameters/minfree

    # Tweak background writeout
    write /proc/sys/vm/dirty_expire_centisecs 200
    write /proc/sys/vm/dirty_background_ratio  5

    # Permissions for System Server and daemons.
    chown radio system /sys/android_power/state
    chown radio system /sys/android_power/request_state
    chown radio system /sys/android_power/acquire_full_wake_lock
    chown radio system /sys/android_power/acquire_partial_wake_lock
    chown radio system /sys/android_power/release_wake_lock
    chown system system /sys/power/autosleep
    chown system system /sys/power/state
    chown system system /sys/power/wakeup_count
    chown radio system /sys/power/wake_lock
    chown radio system /sys/power/wake_unlock
    chmod 0660 /sys/power/state
    chmod 0660 /sys/power/wake_lock
    chmod 0660 /sys/power/wake_unlock

    chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_rate
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_rate
    chown system system /sys/devices/system/cpu/cpufreq/interactive/timer_slack
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/timer_slack
    chown system system /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/min_sample_time
    chown system system /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/hispeed_freq
    chown system system /sys/devices/system/cpu/cpufreq/interactive/target_loads
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/target_loads
    chown system system /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/go_hispeed_load
    chown system system /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/above_hispeed_delay
    chown system system /sys/devices/system/cpu/cpufreq/interactive/boost
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boost
    chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse
    chown system system /sys/devices/system/cpu/cpufreq/interactive/input_boost
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/input_boost
    chown system system /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/boostpulse_duration
    chown system system /sys/devices/system/cpu/cpufreq/interactive/io_is_busy
    chmod 0660 /sys/devices/system/cpu/cpufreq/interactive/io_is_busy

    # Assume SMP uses shared cpufreq policy for all CPUs
    chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq
    chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_max_freq

    chown system system /sys/devices/system/cpu/cpu0/cpufreq/scaling_governor
    chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/scaling_governor

    chown system system /sys/kernel/autohotplug/enable
    chmod 0660 /sys/kernel/autohotplug/enable

    chown system system /sys/devices/system/cpu/cpu0/cpufreq/boot_lock
    chmod 0660 /sys/devices/system/cpu/cpu0/cpufreq/boot_lock

    chown root system /sys/class/sw_powernow/mode
    chmod 0660 /sys/class/sw_powernow/mode

    chown system system /sys/class/leds/sunxi_respiration_lamp/ctrl
    chmod 0777 /sys/class/leds/sunxi_respiration_lamp/ctrl

    chown system system /sys/class/timed_output/vibrator/enable
    chown system system /sys/class/leds/keyboard-backlight/brightness
    chown system system /sys/class/leds/lcd-backlight/brightness
    chown system system /sys/class/leds/button-backlight/brightness
    chown system system /sys/class/leds/jogball-backlight/brightness
    chown system system /sys/class/leds/red/brightness
    chown system system /sys/class/leds/green/brightness
    chown system system /sys/class/leds/blue/brightness
    chown system system /sys/class/leds/red/device/grpfreq
    chown system system /sys/class/leds/red/device/grppwm
    chown system system /sys/class/leds/red/device/blink
    chown system system /sys/class/timed_output/vibrator/enable
    chown system system /sys/module/sco/parameters/disable_esco
    chown system system /sys/kernel/ipv4/tcp_wmem_min
    chown system system /sys/kernel/ipv4/tcp_wmem_def
    chown system system /sys/kernel/ipv4/tcp_wmem_max
    chown system system /sys/kernel/ipv4/tcp_rmem_min
    chown system system /sys/kernel/ipv4/tcp_rmem_def
    chown system system /sys/kernel/ipv4/tcp_rmem_max
    chown root radio /proc/cmdline

    # last shutdown alarm will cause the suspend alarm invalid, so clean it
    write /sys/class/rtc/rtc0/wakealarm 0

# Set these so we can remotely update SELinux policy
    chown system system /sys/fs/selinux/load
    chown system system /sys/fs/selinux/enforce
    chmod 0660 /dev/scdev
    chown keystore keystore /dev/scdev

# Define TCP buffer sizes for various networks
#   ReadMin, ReadInitial, ReadMax, WriteMin, WriteInitial, WriteMax,
    setprop net.tcp.buffersize.default 4096,87380,110208,4096,16384,110208
    setprop net.tcp.buffersize.wifi    524288,1048576,2097152,262144,524288,1048576
    setprop net.tcp.buffersize.lte     524288,1048576,2097152,262144,524288,1048576
    setprop net.tcp.buffersize.umts    4094,87380,110208,4096,16384,110208
    setprop net.tcp.buffersize.hspa    4094,87380,262144,4096,16384,262144
    setprop net.tcp.buffersize.hsupa   4094,87380,262144,4096,16384,262144
    setprop net.tcp.buffersize.hsdpa   4094,87380,262144,4096,16384,262144
    setprop net.tcp.buffersize.hspap   4094,87380,1220608,4096,16384,1220608
    setprop net.tcp.buffersize.edge    4093,26280,35040,4096,16384,35040
    setprop net.tcp.buffersize.gprs    4092,8760,11680,4096,8760,11680
    setprop net.tcp.buffersize.evdo    4094,87380,262144,4096,16384,262144

    class_start core
    class_start main

on nonencrypted
    class_start late_start

on charger
    class_start charger
        start console
        write /sys/module/printk/parameters/console_suspend N
    write /proc/sys/kernel/printk 0

on property:vold.decrypt=trigger_reset_main
    class_reset main

on property:vold.decrypt=trigger_load_persist_props
    load_persist_props

on property:vold.decrypt=trigger_post_fs_data
    trigger post-fs-data

on property:vold.decrypt=trigger_restart_min_framework
    class_start main

on property:vold.decrypt=trigger_restart_framework
    class_start main
    class_start late_start

on property:vold.decrypt=trigger_shutdown_framework
    class_reset late_start
    class_reset main

on property:sys.powerctl=*
    powerctl ${sys.powerctl}

# system server cannot write to /proc/sys files, so proxy it through init
on property:sys.sysctl.extra_free_kbytes=*
    write /proc/sys/vm/extra_free_kbytes ${sys.sysctl.extra_free_kbytes}

## Daemon processes to be run by init.
##
service ueventd /sbin/ueventd
    class core
    critical
    seclabel u:r:ueventd:s0

service healthd /sbin/healthd
    class core
    critical
    seclabel u:r:healthd:s0

service healthd-charger /sbin/healthd -n
    class charger
    critical
    seclabel u:r:healthd:s0

on property:selinux.reload_policy=1
    restart ueventd
    restart installd

service console /system/bin/sh
    class core
    console
    disabled
    user shell
    group log

on property:ro.debuggable=1
    start console

# adbd is controlled via property triggers in init.<platform>.usb.rc
service adbd /sbin/adbd
    class core
    socket adbd stream 660 system system
    disabled
    seclabel u:r:adbd:s0

# adbd on at boot in emulator
on property:ro.kernel.qemu=1
    start adbd

on property:sys.service.adbd.enable=1
    restart adbd

service sensors /sbin/busybox sh /system/bin/sensors.sh
    user root
    group root
    disabled
    oneshot

service sensor /sbin/busybox sh /system/bin/sensor.sh
    user root
    group root
    disabled
    oneshot

on property:sys.sensors=1
    start sensors
    start sensor

service servicemanager /system/bin/servicemanager
    class core
    user system
    group system
    critical
    onrestart restart healthd
    onrestart restart zygote
    onrestart restart media
    onrestart restart surfaceflinger
    onrestart restart drm

service vold /system/bin/vold
    class core
    socket vold stream 0660 root mount
    ioprio be 2

service netd /system/bin/netd
    class main
    socket netd stream 0660 root system
    socket dnsproxyd stream 0660 root inet
    socket mdns stream 0660 root system

service debuggerd /system/bin/debuggerd
    class main

service ril-daemon /system/bin/rild -l /system/lib/libFibocom_l830-ril-4.4.so -- -d /dev/ttyACM2
    class main
    socket rild stream 660 root radio
    socket rild-debug stream 660 radio system
    user root
    group radio cache inet misc audio sdcard_rw log

service surfaceflinger /system/bin/surfaceflinger
    class main
    user system
    group graphics drmrpc
    onrestart restart zygote

service zygote /system/bin/app_process -Xzygote /system/bin --zygote --start-system-server
    class main
    socket zygote stream 660 root system
    onrestart write /sys/android_power/request_state wake
    onrestart write /sys/power/state on
    onrestart restart media
    onrestart restart netd

service drm /system/bin/drmserver
    class main
    user drm
    group drm system inet drmrpc

service media /system/bin/mediaserver
    class main
    user media
    group audio camera inet net_bt net_bt_admin net_bw_acct drmrpc mediadrm
    ioprio rt 4

service bootanim /system/bin/bootanimation
    class main
    user root
    group root
    disabled
    oneshot

service shutdownanim /system/bin/bootanimation -shutdown
    class main
    user root
    group root
    disabled

on property:persist.sys.shutdownanim=on
    start shutdownanim
on property:persist.sys.shutdownanim=off
    stop shutdownanim

service installd /system/bin/installd
    class main
    socket installd stream 600 system system

service flash_recovery /system/etc/install-recovery.sh
    class main
    oneshot

service racoon /system/bin/racoon
    class main
    socket racoon stream 600 system system
    # IKE uses UDP port 500. Racoon will setuid to vpn after binding the port.
    group vpn net_admin inet
    disabled
    oneshot

service mtpd /system/bin/mtpd
    class main
    socket mtpd stream 600 system system
    user vpn
    group vpn net_admin inet net_raw
    disabled
    oneshot

service keystore /system/bin/keystore /data/misc/keystore
    class main
    user keystore
    group keystore drmrpc

service dumpstate /system/bin/dumpstate -s
    class main
    socket dumpstate stream 0660 shell log
    disabled
    oneshot

service sshd /system/bin/start-ssh
    class main
    disabled

service mdnsd /system/bin/mdnsd
    class main
    user mdnsr
    group inet net_raw
    socket mdnsd stream 0660 mdnsr inet
    disabled
    oneshot

service bootclone /sbin/busybox sh /system/bin/bootclone.sh
    user root
    group root
    oneshot
    disabled

service precopy /sbin/busybox sh /system/bin/precopy.sh
    user root
    group root
    disabled
    oneshot

service preinstall /sbin/busybox sh /system/bin/preinstall.sh
    user root
    group root
    disabled
    oneshot
on property:sys.boot_completed=1
    start preinstall

service dhcpcd_wlan0 /system/bin/dhcpcd -aABKL
        class main
        disabled
        oneshot

service dhcpcd_p2p /system/bin/dhcpcd -aABKL
        class main
        disabled
        oneshot

service dhcpcd_bnep0 /system/bin/dhcpcd -ABKL
        class main
        disabled
        oneshot

service dhcpcd_eth0 /system/bin/dhcpcd -ABDKL -f/system/etc/dhcpcd/dhcpcd.conf
        class main
        disabled
        oneshot

service iprenew_p2p /system/bin/dhcpcd -n
        class main
        disabled
        oneshot
service charger /charger
    class charger

service iprenew_bnep0 /system/bin/dhcpcd -n
        class main
        disabled
        oneshot

service iprenew_wlan0 /system/bin/dhcpcd -n
        class main
        disabled
        oneshot

service dhcpcd_bt-pan /system/bin/dhcpcd -ABKL
    class main
    disabled
    oneshot

service motor_pwm_test /system/bin/motor_pwm_test 5
    class main
    oneshot

service iprenew_bt-pan /system/bin/dhcpcd -n
    class main
    disabled
    oneshot


root@octopus-G03B:/data/dropbear # busybox ps aux
PID   USER     COMMAND
    1 0        /init
    2 0        [kthreadd]
    3 0        [ksoftirqd/0]
    4 0        [kworker/0:0]
    5 0        [kworker/u:0]
    6 0        [migration/0]
    7 0        [migration/1]
    8 0        [kworker/1:0]
    9 0        [ksoftirqd/1]
   10 0        [migration/2]
   11 0        [kworker/2:0]
   12 0        [ksoftirqd/2]
   13 0        [migration/3]
   14 0        [kworker/3:0]
   15 0        [ksoftirqd/3]
   28 0        [khelper]
   29 0        [kdevtmpfs]
   30 0        [netns]
   31 0        [suspend]
   32 0        [sync_system_wor]
   33 0        [kworker/0:1]
   34 0        [kworker/2:1]
   35 0        [kworker/3:1]
   36 0        [kworker/1:1]
   37 0        [sync_supers]
   38 0        [bdi-default]
   39 0        [kblockd]
   40 0        [migration/4]
   41 0        [kworker/4:0]
   42 0        [ksoftirqd/4]
   43 0        [migration/5]
   44 0        [kworker/5:0]
   45 0        [ksoftirqd/5]
   46 0        [migration/6]
   47 0        [kworker/6:0]
   48 0        [ksoftirqd/6]
   49 0        [migration/7]
   50 0        [kworker/7:0]
   51 0        [ksoftirqd/7]
   52 0        [sytem]
   53 0        [khubd]
   54 0        [kworker/0:2]
   55 0        [cfg80211]
   56 0        [usb-hardware-sc]
   57 0        [kdsm]
   58 0        [kswapd0]
   59 0        [fsnotify_mark]
   60 0        [crypto]
   76 0        [kapmd]
   77 0        [kworker/u:1]
   84 0        [kworker/6:1]
   85 0        [kworker/5:1]
   86 0        [kworker/4:1]
   87 0        [kworker/7:1]
   88 0        [f_mtp]
   89 0        [file-storage]
   90 0        [cfinteractive]
   91 0        [auto_cpu_hotplu]
   92 0        [binder]
   93 0        [rmnet_wq]
   94 0        [codec_irq]
   95 0        [codec_resume]
   96 0        [kworker/u:2]
   97 0        [krfcommd]
   98 0        [deferwq]
   99 0        [thermal_wq]
  100 0        [devfreq_wq]
  101 0        /sbin/ueventd
  102 0        [nand]
  103 0        [nftld]
  104 0        [nand_rcd]
  122 0        [jbd2/nandd-8]
  123 0        [ext4-dio-unwrit]
  126 0        [flush-93:0]
  128 0        [jbd2/nandg-8]
  129 0        [ext4-dio-unwrit]
  133 0        [jbd2/nandj-8]
  134 0        [ext4-dio-unwrit]
  138 0        [jbd2/nandk-8]
  139 0        [ext4-dio-unwrit]
  140 0        [SunxiDisCommit]
  141 0        [Sunxi_WB]
  142 0        [pvr_timer]
  143 0        [pvr_sync_workqu]
  144 0        [schw]
  149 0        /sbin/healthd
  150 1000     /system/bin/servicemanager
  151 0        /system/bin/vold
  153 0        /system/bin/netd
  154 0        /system/bin/debuggerd
  155 0        /system/bin/rild -l /system/lib/libFibocom_l830-ril-4.4.so -- -d /dev/ttyACM2
  156 1000     /system/bin/surfaceflinger
  157 0        zygote /bin/app_process -Xzygote /system/bin --zygote --start-system-server
  158 1019     /system/bin/drmserver
  159 1013     /system/bin/mediaserver
  160 1012     /system/bin/installd
  161 1017     /system/bin/keystore /data/misc/keystore
  165 0        /system/xbin/dropbear -v
  166 0        [pvr_workqueue]
  193 0        [kworker/u:3]
  194 0        [kworker/u:4]
  209 0        [wl_event_handle]
  213 0        [dhd_watchdog_th]
  215 0        [dhd_dpc]
  218 0        [dhd_rxf]
  471 1023     /system/bin/sdcard -u 1023 -g 1023 -l /data/media /mnt/shell/emulated
  474 2000     /system/bin/sh
  475 0        /sbin/adbd
  483 1000     system_server
  508 0        [flush-253:0]
  592 10010    com.android.systemui
  629 1010     /system/bin/wpa_supplicant -iwlan0 -Dnl80211 -c/data/misc/wifi/wpa_supplicant.conf 
  -I/system/etc/wifi/wpa_supplicant_overlay.conf -O/data/misc/wifi/sockets 
  -N -ip2p0 -Dnl80211 -c/data/misc/wifi/p2p_supplicant.conf -
  I/system/etc/wifi/p2p_supplicant_overlay.conf -puse_p2p_group_interface=1 
  -e/data/misc/wifi/entropy.bin -g@android:wpa_wlan0
  652 1000     com.android.settings
  699 10060    com.gowild.applianceserver
  719 10038    com.google.android.inputmethod.pinyin
  736 10003    android.process.acore
  757 1001     com.android.phone
  770 10039    com.gowild.gif
  787 10055    com.android.printspooler
  804 10006    com.google.android.gms
  824 10059    com.android.smspush
  853 0        [kworker/1:2]
  878 10012    android.process.media
  926 10006    com.google.process.gapps
  956 10006    com.google.process.location
 1012 10063    com.gowild.voiceserver.man
 1025 10046    com.android.music
 1048 10006    com.google.android.gms.wearable
 1134 10009    com.google.android.partnersetup
 1167 10063    com.gowild.daemon
 1184 1014     /system/bin/dhcpcd -aABKL -f /system/etc/dhcpcd/dhcpcd.conf -h android-47048fd1c1c667aa wlan0
 1209 0        [flush-0:21]
 1229 1002     com.android.bluetooth
 1254 10001    com.android.providers.calendar
 1323 1000     com.gowild.packageinstaller
 1337 10002    com.google.android.configupdater
 1383 10008    com.google.android.onetimeinitializer
 1422 10014    com.zhcgwc.otaupdate
 1439 10015    com.android.vending
 1478 10024    com.android.calendar
 1499 10028    com.android.deskclock
 1521 10031    com.android.email
 1546 10032    com.android.exchange
 1586 0        [kworker/7:2]
 1605 0        /system/bin/sh -
 1612 10066    com.teamviewer.host.market
 1721 10026    com.android.chrome
 1935 0        /system/xbin/dropbear -v
 1947 0        -sh
 2018 0        /system/xbin/dropbear -v
 2019 10013    com.android.musicfx
 2045 0        -sh
 2066 0        logcat
 2376 10063    app_process /system/bin com.android.commands.am.Am startservice --user 0 
  -n com.gowild.voiceserver.man/com.gowild.robotclient.GowildVoiceService
 2377 0        busybox ps aux

从上面可以看出几个关键的进程,再结合上面的init.rc就可以看出这些进程就是对应的APK文件。

从init.rc里看,有一个start_ssh,结果在设备的system目录并没有发现此文件的存在,看来是裁剪掉了。

裁剪掉有什么关系,自己弄个dropbear,放进去,加入启动进程,照样完美启动!

甚至,你自己可以重新交叉编译一个C程序,或者写个Android程序,照样能够运行起来,Android版本4.4.4。

跟着我来看看小白里面的主要APK是什么吧!

================ 这个是系统带的 ===============
root@octopus-G03B:/data/dropbear # cd /system/app
root@octopus-G03B:/system/app # ls
AWGallery.apk
BasicDreams.apk
Bluetooth.apk
BrowserProviderProxy.apk
Calculator.apk
Calendar.apk
CertInstaller.apk
Chrome.apk
Cross_screen.apk
DeskClock.apk
Development.apk
DocumentsUI.apk
Email.apk
Exchange2.apk
FactoryTestR58.apk
FileExplore.apk
Galaxy4.apk
Gallery2.apk
GoogleCalendarSyncAdapter.apk
GoogleContactsSyncAdapter.apk
GooglePinyin.apk
GowildGif.apk
GowildPackageInstaller.apk
HTMLViewer.apk
HoloSpiralWallpaper.apk
KeyChain.apk
LatinIME.apk
LiveWallpapers.apk
LiveWallpapersPicker.apk
MagicSmokeWallpapers.apk
Music.apk
NoiseField.apk
OpenWnn.apk
PacProcessor.apk
PackageInstaller.apk
PartnerBookmarksProvider.apk
PhaseBeam.apk
PhotoTable.apk
PicoTts.apk
PrintSpooler.apk
Provision.apk
QuickSearchBox.apk
TelephonyProvider.apk
UserDictionaryProvider.apk
VisualizationWallpapers.apk
WAPPushManager.apk
================ 这个是小白SmartPlus安装的 ===============
root@octopus-G03B:/system/app # cd /data/app
root@octopus-G03B:/data/app # ls
com.gowild.applianceserver-2.apk
com.gowild.voiceserver.man-2.apk
com.softwinner.dragonaging-1.apk
com.softwinner.dragonfire-1.apk
com.softwinner.dragonphone-1.apk
================ 这三个是我自己安装的,用于远程控制的 ===============
com.teamviewer.host.market-1.apk
com.teamviewer.quicksupport.market-1.apk
com.teamviewer.teamviewer.market.mobile-1.apk

后面的三个teamviewer的包,网上都有的,可以从网上下载下,是可以实现控制Android系统的APK。

我在blog里也写过,可以实现控制android设备的功能性测试篇章;

公子小白设备的风险:

测试发现,teamviewer这个包想安装,需要更新google Play插件,需要将系统自带的几个JAR包给更新掉,那我就不用这个了。

交叉编译一个frp,或者写个shell程序,将这个设备通过反向映射的方法连接到外网服务器上,那么小白就被远程遥控了。

这里就写两个吧:

一个是摄像头的安全性问题:

扫描二维码的目的是为了完成WIFI间的设备互联,另外一个就是设备的监视(小白的APK里面有个监视功能)。

但是这样做,同样可以通过此摄像头,完成你的信息泄露。

我们就试下吧:

通过反向shell或frp这样的工具,获取到shell后,我们就可以拍照了,录像了。

具体的如下:

拍照:

root@octopus-G03B:/ # am start -a android.media.action.STILL_IMAGE_CAMERA  ---启动摄像头
am start -a android.media.action.STILL_IMAGE_CAMERA
Starting: Intent { act=android.media.action.STILL_IMAGE_CAMERA }
root@octopus-G03B:/ # ls -l /sdcard/DCIM/Camera/
ls -l /sdcard/DCIM/Camera/
root@octopus-G03B:/ # input keyevent 27 ---模拟拍照键,进行触发,让摄像头拍照
input keyevent 27
root@octopus-G03B:/ # ls -l /sdcard/DCIM/Camera/
ls -l /sdcard/DCIM/Camera/
-rw-rw---- root     sdcard_r  1220535 2018-11-07 12:43 IMG_20181107_124303.jpg  --生成所拍照片

录像:

root@octopus-G03B:/ # screenrecord --time-limit 10 --verbose /sdcard/demo.mp4
screenrecord --time-limit 10 --verbose /sdcard/demo.mp4
Main display is 800x480 @56.00fps (orientation=0)
Configuring recorder for 800x480 video at 4.00Mbps
Content area is 799x480 at offset x=0 y=0
Time limit reached
Encoder stopping; recorded 196 frames in 10 seconds
Stopping encoder and muxer
Executing: /system/bin/am broadcast -a android.intent.action.MEDIA_SCANNER_SCAN_FILE -d file:///sdcard/demo.mp4
Broadcasting: Intent { act=android.intent.action.MEDIA_SCANNER_SCAN_FILE dat=file:///sdcard/demo.mp4 }
Broadcast completed: result=0

值得说一下的:

Android下面可以模拟输入,下面为按键的触发代码:

adb shell input text "ANDROID" 支持的KEYCODE
0 -->  "KEYCODE_UNKNOWN"
1 -->  "KEYCODE_MENU"
2 -->  "KEYCODE_SOFT_RIGHT"
3 -->  "KEYCODE_HOME"    -----常用
4 -->  "KEYCODE_BACK"    -----常用
5 -->  "KEYCODE_CALL" 
6 -->  "KEYCODE_ENDCALL" 
7 -->  "KEYCODE_0" 
8 -->  "KEYCODE_1" 
9 -->  "KEYCODE_2" 
10 -->  "KEYCODE_3"
11 -->  "KEYCODE_4" 
12 -->  "KEYCODE_5" 
13 -->  "KEYCODE_6" 
14 -->  "KEYCODE_7" 
15 -->  "KEYCODE_8" 
16 -->  "KEYCODE_9" 
17 -->  "KEYCODE_STAR" 
18 -->  "KEYCODE_POUND" 
19 -->  "KEYCODE_DPAD_UP" 
20 -->  "KEYCODE_DPAD_DOWN" 
21 -->  "KEYCODE_DPAD_LEFT" 
22 -->  "KEYCODE_DPAD_RIGHT"
23 -->  "KEYCODE_DPAD_CENTER"
24 -->  "KEYCODE_VOLUME_UP"    -----常用
25 -->  "KEYCODE_VOLUME_DOWN"  -----常用
26 -->  "KEYCODE_POWER" 
27 -->  "KEYCODE_CAMERA"       -----常用
28 -->  "KEYCODE_CLEAR" 
29 -->  "KEYCODE_A" 
30 -->  "KEYCODE_B" 
31 -->  "KEYCODE_C" 
32 -->  "KEYCODE_D" 
33 -->  "KEYCODE_E" 
34 -->  "KEYCODE_F" 
35 -->  "KEYCODE_G" 
36 -->  "KEYCODE_H" 
37 -->  "KEYCODE_I" 
38 -->  "KEYCODE_J" 
39 -->  "KEYCODE_K" 
40 -->  "KEYCODE_L" 
41 -->  "KEYCODE_M"
42 -->  "KEYCODE_N" 
43 -->  "KEYCODE_O" 
44 -->  "KEYCODE_P" 
45 -->  "KEYCODE_Q" 
46 -->  "KEYCODE_R" 
47 -->  "KEYCODE_S" 
48 -->  "KEYCODE_T" 
49 -->  "KEYCODE_U" 
50 -->  "KEYCODE_V" 
51 -->  "KEYCODE_W" 
52 -->  "KEYCODE_X"
53 -->  "KEYCODE_Y" 
54 -->  "KEYCODE_Z" 
55 -->  "KEYCODE_COMMA" 
56 -->  "KEYCODE_PERIOD"
57 -->  "KEYCODE_ALT_LEFT" 
58 -->  "KEYCODE_ALT_RIGHT" 
59 -->  "KEYCODE_SHIFT_LEFT" 
60 -->  "KEYCODE_SHIFT_RIGHT" 
61 -->  "KEYCODE_TAB"      -----常用,tab键
62 -->  "KEYCODE_SPACE" 
63 -->  "KEYCODE_SYM" 
64 -->  "KEYCODE_EXPLORER" 
65 -->  "KEYCODE_ENVELOPE" 
66 -->  "KEYCODE_ENTER"     -----常用,Enter确认键
67 -->  "KEYCODE_DEL"       -----常用,删除键
68 -->  "KEYCODE_GRAVE" 
69 -->  "KEYCODE_MINUS" 
70 -->  "KEYCODE_EQUALS" 
71 -->  "KEYCODE_LEFT_BRACKET" 
72 -->  "KEYCODE_RIGHT_BRACKET" 
73 -->  "KEYCODE_BACKSLASH"
74 -->  "KEYCODE_SEMICOLON" 
75 -->  "KEYCODE_APOSTROPHE"
76 -->  "KEYCODE_SLASH" 
77 -->  "KEYCODE_AT" 
78 -->  "KEYCODE_NUM" 
79 -->  "KEYCODE_HEADSETHOOK" 
80 -->  "KEYCODE_FOCUS"
81 -->  "KEYCODE_PLUS"
82 -->  "KEYCODE_MENU"
83 -->  "KEYCODE_NOTIFICATION"
84 -->  "KEYCODE_SEARCH" 
85 -->  "TAG_LAST_KEYCODE" 

-------------以下为模拟触摸键--------------

root@octopus-G03B:/ #  input swipe 10 10 300 300  屏幕下拉

root@octopus-G03B:/ #  input swipe 300 300 20 20  屏幕上拉

-------------以下为模拟输入框里面的输入--------------
root@octopus-G03B:/ #  input text ‘password@leekwen'

下面就是几个截图了:

dropbear的移植:

挂载系统分区为可写!

API及下载链接:

OTA升级的日志信息:

上述为几个关键的APK,都可以反编译出来生成jar,用jd-gui工具就可以查看源码了。

另外有一个APK中xml的反编译:

H:\lib>aapt.exe d xmltree GowildGif.apk AndroidManifest.xml
N: android=http://schemas.android.com/apk/res/android
  E: manifest (line=2)
    A: android:versionCode(0x0101021b)=(type 0x10)0x9d
    A: android:versionName(0x0101021c)="1.57.0" (Raw: "1.57.0")
    A: package="com.gowild.gif" (Raw: "com.gowild.gif")
    A: platformBuildVersionCode=(type 0x10)0x17 (Raw: "23")
    A: platformBuildVersionName="6.0-2704002" (Raw: "6.0-2704002")
    E: uses-sdk (line=17)
      A: android:minSdkVersion(0x0101020c)=(type 0x10)0x13
      A: android:targetSdkVersion(0x01010270)=(type 0x10)0x17
    E: supports-screens (line=21)
      A: android:anyDensity(0x0101026c)=(type 0x12)0xffffffff
      A: android:smallScreens(0x01010284)=(type 0x12)0xffffffff
      A: android:normalScreens(0x01010285)=(type 0x12)0xffffffff
      A: android:largeScreens(0x01010286)=(type 0x12)0xffffffff
      A: android:xlargeScreens(0x010102bf)=(type 0x12)0xffffffff
    E: uses-permission (line=28)
      A: android:name(0x01010003)="android.permission.RESTART_PACKAGES" (Raw: "android.permission.RESTART_PACKAGES")
    E: uses-permission (line=29)
      A: android:name(0x01010003)="android.permission.GET_TASKS" (Raw: "android.permission.GET_TASKS")
    E: uses-permission (line=30)
      A: android:name(0x01010003)="android.permission.CAMERA" (Raw: "android.permission.CAMERA")
    E: uses-permission (line=31)
      A: android:name(0x01010003)="android.permission.WRITE_EXTERNAL_STORAGE" (Raw: "android.permission.WRITE_EXTERNAL_STORAGE")
    E: uses-permission (line=32)
      A: android:name(0x01010003)="android.permission.FLASHLIGHT" (Raw: "android.permission.FLASHLIGHT")
    E: uses-permission (line=33)
      A: android:name(0x01010003)="android.permission.WRITE_SETTINGS" (Raw: "android.permission.WRITE_SETTINGS")
    E: uses-permission (line=34)
      A: android:name(0x01010003)="android.permission.READ_EXTERNAL_STORAGE" (Raw: "android.permission.READ_EXTERNAL_STORAGE")
    E: uses-permission (line=35)
      A: android:name(0x01010003)="android.permission.ACCESS_NETWORK_STATE" (Raw: "android.permission.ACCESS_NETWORK_STATE")
    E: uses-permission (line=37)
      A: android:name(0x01010003)="android.permission.WAKE_LOCK" (Raw: "android.permission.WAKE_LOCK")
    E: uses-feature (line=39)
      A: android:name(0x01010003)="android.hardware.camera" (Raw: "android.hardware.camera")
    E: uses-feature (line=40)
      A: android:name(0x01010003)="android.hardware.camera.autofocus" (Raw: "android.hardware.camera.autofocus")
    E: uses-feature (line=41)
      A: android:name(0x01010003)="android.hardware.camera.flash" (Raw: "android.hardware.camera.flash")
    E: uses-permission (line=43)
      A: android:name(0x01010003)="android.permission.READ_PHONE_STATE" (Raw: "android.permission.READ_PHONE_STATE")
    E: uses-permission (line=44)
      A: android:name(0x01010003)="android.permission.CHANGE_NETWORK_STATE" (Raw: "android.permission.CHANGE_NETWORK_STATE")
    E: uses-permission (line=45)
      A: android:name(0x01010003)="android.permission.ACCESS_WIFI_STATE" (Raw: "android.permission.ACCESS_WIFI_STATE")
    E: uses-permission (line=46)
      A: android:name(0x01010003)="android.permission.RECORD_AUDIO" (Raw: "android.permission.RECORD_AUDIO")
    E: uses-permission (line=47)
      A: android:name(0x01010003)="android.permission.BATTERY_STATS" (Raw: "android.permission.BATTERY_STATS")
    E: uses-permission (line=49)
      A: android:name(0x01010003)="android.permission.SYSTEM_ALERT_WINDOW" (Raw: "android.permission.SYSTEM_ALERT_WINDOW")
    E: uses-permission (line=50)
      A: android:name(0x01010003)="android.permission.INTERNET" (Raw: "android.permission.INTERNET")
    E: uses-permission (line=52)
      A: android:name(0x01010003)="android.permission.RUN_INSTRUMENTATION" (Raw: "android.permission.RUN_INSTRUMENTATION")
    E: uses-permission (line=53)
      A: android:name(0x01010003)="android.permission.SET_TIME_ZONE" (Raw: "android.permission.SET_TIME_ZONE")
    E: uses-permission (line=54)
      A: android:name(0x01010003)="android.permission.READ_LOGS" (Raw: "android.permission.READ_LOGS")
    E: uses-permission (line=55)
      A: android:name(0x01010003)="android.permission.RECEIVE_BOOT_COMPLETED" (Raw: "android.permission.RECEIVE_BOOT_COMPLETED")
    E: instrumentation (line=58)
      A: android:label(0x01010001)="Tests for My Gif" (Raw: "Tests for My Gif")
      A: android:name(0x01010003)="android.test.InstrumentationTestRunner" (Raw: "android.test.InstrumentationTestRunner")
      A: android:targetPackage(0x01010021)="com.gowild.gif" (Raw: "com.gowild.gif")
      A: android:logo(0x010102be)=@0x7f020079
    E: application (line=64)
      A: android:theme(0x01010000)=@0x103000a
      A: android:label(0x01010001)=@0x7f0a0001
      A: android:icon(0x01010002)=@0x7f0200aa
      A: android:name(0x01010003)="com.gowild.gif.MainApp" (Raw: "com.gowild.gif.MainApp")
      A: android:persistent(0x0101000d)=(type 0x12)0xffffffff
      A: android:enabled(0x0101000e)=(type 0x12)0xffffffff
      A: android:screenOrientation(0x0101001e)=(type 0x10)0x0
      A: android:allowBackup(0x01010280)=(type 0x12)0x0
      A: android:largeHeap(0x0101035a)=(type 0x12)0xffffffff
      E: uses-library (line=76)
        A: android:name(0x01010003)="android.test.runner" (Raw: "android.test.runner")
      E: activity (line=78)
        A: android:label(0x01010001)=@0x7f0a0001
        A: android:name(0x01010003)="com.gowild.gif.GifActivity" (Raw: "com.gowild.gif.GifActivity")
        A: android:launchMode(0x0101001d)=(type 0x10)0x2
        A: android:screenOrientation(0x0101001e)=(type 0x10)0x0
        A: android:configChanges(0x0101001f)=(type 0x11)0x4a0
        E: intent-filter (line=84)
          E: action (line=85)
            A: android:name(0x01010003)="android.intent.action.MAIN" (Raw: "android.intent.action.MAIN")
          E: category (line=87)
            A: android:name(0x01010003)="android.intent.category.LAUNCHER" (Raw: "android.intent.category.LAUNCHER")
          E: category (line=88)
            A: android:name(0x01010003)="android.intent.category.HOME" (Raw: "android.intent.category.HOME")
          E: category (line=89)
            A: android:name(0x01010003)="android.intent.category.DEFAULT" (Raw: "android.intent.category.DEFAULT")
          E: category (line=90)
            A: android:name(0x01010003)="android.intent.category.MONKEY" (Raw: "android.intent.category.MONKEY")
      E: activity (line=93)
        A: android:theme(0x01010000)=@0x7f060003
        A: android:name(0x01010003)="com.gowild.gif.MyRecordAcitivity" (Raw: "com.gowild.gif.MyRecordAcitivity")
      E: receiver (line=98)
        A: android:name(0x01010003)="com.gowild.gif.MyReceiver" (Raw: "com.gowild.gif.MyReceiver")
        E: intent-filter (line=99)
          E: action (line=100)
            A: android:name(0x01010003)="com.gowild.action.takepic" (Raw: "com.gowild.action.takepic")
          E: action (line=101)
            A: android:name(0x01010003)="com.gowild.action.face_gif" (Raw: "com.gowild.action.face_gif")
          E: action (line=102)
            A: android:name(0x01010003)="android.intent.action.ACTION_SHUTDOWN" (Raw: "android.intent.action.ACTION_SHUTDOWN")
          E: action (line=103)
            A: android:name(0x01010003)="android.intent.action.BOOT_COMPLETED" (Raw: "android.intent.action.BOOT_COMPLETED")
          E: action (line=104)
            A: android:name(0x01010003)="com.gowild.action.GOWILD_STOP_IFLY_RECORD" (Raw: "com.gowild.action.GOWILD_STOP_IFLY_RECORD")
          E: action (line=105)
            A: android:name(0x01010003)="com.gowild.action.GOWILD_START_IFLY_RECOR" (Raw: "com.gowild.action.GOWILD_START_IFLY_RECOR")
        E: intent-filter (line=107)
          E: action (line=108)
            A: android:name(0x01010003)="android.intent.action.PACKAGE_ADDED" (Raw: "android.intent.action.PACKAGE_ADDED")
          E: data (line=110)
            A: android:scheme(0x01010027)="package" (Raw: "package")
      E: receiver (line=119)
        A: android:name(0x01010003)="com.gowild.readface.ReadfaceReceiver" (Raw: "com.gowild.readface.ReadfaceReceiver")
        E: intent-filter (line=120)
          E: action (line=121)
            A: android:name(0x01010003)="com.gowild.action.bitmap.dectect" (Raw: "com.gowild.action.bitmap.dectect")
          E: action (line=122)
            A: android:name(0x01010003)="com.gowild.action.face.recognize" (Raw: "com.gowild.action.face.recognize")
          E: action (line=123)
            A: android:name(0x01010003)="com.gowild.action.face.getface" (Raw: "com.gowild.action.face.getface")
          E: action (line=124)
            A: android:name(0x01010003)="com.gowild.action.face.stop" (Raw: "com.gowild.action.face.stop")
          E: action (line=125)
            A: android:name(0x01010003)="com.gowild.action.face.layout.hide" (Raw: "com.gowild.action.face.layout.hide")
          E: action (line=126)
            A: android:name(0x01010003)="com.gowild.action.face.layout.show" (Raw: "com.gowild.action.face.layout.show")
          E: action (line=127)
            A: android:name(0x01010003)="com.gowild.action.face.feedback" (Raw: "com.gowild.action.face.feedback")
          E: action (line=128)
            A: android:name(0x01010003)="com.gowild.action.face.resetdb" (Raw: "com.gowild.action.face.resetdb")
          E: action (line=129)
            A: android:name(0x01010003)="com.gowild.action.deleteface" (Raw: "com.gowild.action.deleteface")
          E: action (line=130)
            A: android:name(0x01010003)="com.gowild.action.portrait" (Raw: "com.gowild.action.portrait")
          E: action (line=131)
            A: android:name(0x01010003)="com.gowild.action.confirm" (Raw: "com.gowild.action.confirm")
      E: receiver (line=134)
        A: android:name(0x01010003)="com.gowild.readface.ListenNetStateReceiver" (Raw: "com.gowild.readface.ListenNetStateReceiver")
        E: intent-filter (line=135)
          E: action (line=136)
            A: android:name(0x01010003)="android.net.conn.CONNECTIVITY_CHANGE" (Raw: "android.net.conn.CONNECTIVITY_CHANGE")
      E: receiver (line=139)
        A: android:name(0x01010003)="com.gowild.gif.DeviceTurnReceiver" (Raw: "com.gowild.gif.DeviceTurnReceiver")
        E: intent-filter (line=140)
          E: action (line=141)
            A: android:name(0x01010003)="com.gowild.action.turn_random" (Raw: "com.gowild.action.turn_random")
          E: action (line=142)
            A: android:name(0x01010003)="com.gowild.action.turn_left" (Raw: "com.gowild.action.turn_left")
          E: action (line=143)
            A: android:name(0x01010003)="com.gowild.action.turn" (Raw: "com.gowild.action.turn")
          E: action (line=144)
            A: android:name(0x01010003)="com.gowild.action.turn.test" (Raw: "com.gowild.action.turn.test")
          E: action (line=145)
            A: android:name(0x01010003)="com.gowild.action.turn_calibration" (Raw: "com.gowild.action.turn_calibration")
          E: action (line=146)
            A: android:name(0x01010003)="com.gowild.action.turn_subtract" (Raw: "com.gowild.action.turn_subtract")
          E: action (line=147)
            A: android:name(0x01010003)="com.gowild.action.turn_add" (Raw: "com.gowild.action.turn_add")
          E: action (line=148)
            A: android:name(0x01010003)="com.gowild.action.turn_save" (Raw: "com.gowild.action.turn_save")
          E: action (line=149)
            A: android:name(0x01010003)="com.gowild.action.turn_center" (Raw: "com.gowild.action.turn_center")
          E: action (line=150)
            A: android:name(0x01010003)="com.gowild.action.turn_power_off" (Raw: "com.gowild.action.turn_power_off")
      E: service (line=154)
        A: android:name(0x01010003)="com.gowild.gif.GifService" (Raw: "com.gowild.gif.GifService")
        A: android:exported(0x01010010)=(type 0x12)0xffffffff
      E: receiver (line=159)
        A: android:name(0x01010003)="com.gowild.test.TestReceiver" (Raw: "com.gowild.test.TestReceiver")
        E: intent-filter (line=160)
          E: action (line=161)
            A: android:name(0x01010003)="com.gowild.action.motor_init" (Raw: "com.gowild.action.motor_init")
          E: action (line=162)
            A: android:name(0x01010003)="com.gowild.action.motor_angle_cmd" (Raw: "com.gowild.action.motor_angle_cmd")
      E: meta-data (line=175)
        A: android:name(0x01010003)="UMENG_APPKEY" (Raw: "UMENG_APPKEY")
        A: android:value(0x01010024)="575fd1a267e58e8e4d003710" (Raw: "575fd1a267e58e8e4d003710")
      E: meta-data (line=178)
        A: android:name(0x01010003)="UMENG_CHANNEL" (Raw: "UMENG_CHANNEL")
        A: android:value(0x01010024)="gowild" (Raw: "gowild")
      E: meta-data (line=183)
        A: android:name(0x01010003)="BUGLY_APPID" (Raw: "BUGLY_APPID")
        A: android:value(0x01010024)="9c543e5256" (Raw: "9c543e5256")
      E: meta-data (line=186)
        A: android:name(0x01010003)="BUGLY_ENABLE_DEBUG" (Raw: "BUGLY_ENABLE_DEBUG")
        A: android:value(0x01010024)=(type 0x12)0xffffffff

说这么多,给小白来个图吧:

其他的,有兴趣的自己搞去吧。

看完之后,感觉第一条,小白的百度的产品介绍,是不是有点太玄乎了!

就是这条,公子 小白是一对由深圳狗尾草智能科技有限公司(Gowild)推出的基于人工智能虚拟生命引擎(GAVE)技术打造的人工智能机器人。

这时候,想起了一首歌《一笑而过》!!

猜你喜欢

转载自blog.csdn.net/leekwen/article/details/84027885
今日推荐