You are on page 1of 3

2023-05-17 21:40:15.933: android.permission.

ACCESS_FINE_LOCATION of
com.facebook.katana in User 0 is revoked by Calling uid: 10255, pid: 32175,
packageName: com.google.android.permissioncontroller
2023-05-17 21:40:16.096: android.permission.ACCESS_COARSE_LOCATION of
com.facebook.katana in User 0 is revoked by Calling uid: 10255, pid: 32175,
packageName: com.google.android.permissioncontroller
2023-05-20 15:05:22.871: android.permission.CAMERA of com.microblink.photomath in
User 0 is revoked by Calling uid: 10255, pid: 30611, packageName:
com.google.android.permissioncontroller
2023-05-20 19:55:55.731: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 15526, packageName:
com.google.android.permissioncontroller
2023-05-23 11:04:51.931: android.permission.CAMERA of
com.samsung.android.smartmirroring in User 0 is revoked by Calling uid: 10255, pid:
22881, packageName: com.google.android.permissioncontroller
2023-05-26 19:28:28.518: android.permission.RECORD_AUDIO of com.whatsapp.w4b in
User 0 is revoked by Calling uid: 10255, pid: 2599, packageName:
com.google.android.permissioncontroller
2023-05-27 09:28:58.519: android.permission.RECORD_AUDIO of us.zoom.videomeetings
in User 0 is revoked by Calling uid: 10255, pid: 15126, packageName:
com.google.android.permissioncontroller
2023-05-29 12:45:48.066: android.permission.CAMERA of com.zhiliaoapp.musically in
User 0 is revoked by Calling uid: 10255, pid: 17024, packageName:
com.google.android.permissioncontroller
2023-06-04 12:01:00.002: android.permission.CAMERA of com.zhiliaoapp.musically in
User 0 is revoked by Calling uid: 10255, pid: 6477, packageName:
com.google.android.permissioncontroller
2023-06-04 15:35:00.140: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 8903, packageName:
com.google.android.permissioncontroller
2023-06-05 10:47:49.129: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 23476, packageName:
com.google.android.permissioncontroller
2023-06-05 15:00:19.125: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 14171, packageName:
com.google.android.permissioncontroller
2023-06-07 21:12:40.780: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 32725, packageName:
com.google.android.permissioncontroller
2023-06-10 17:51:36.016: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 13354, packageName:
com.google.android.permissioncontroller
2023-06-11 15:38:52.739: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 21283, packageName:
com.google.android.permissioncontroller
2023-06-11 19:02:08.110: android.permission.GET_ACCOUNTS of com.whatsapp.w4b in
User 0 is revoked by Calling uid: 1000, pid: 4574, packageName: system
2023-06-11 19:02:08.114: android.permission.CAMERA of com.whatsapp.w4b in User 0 is
revoked by Calling uid: 1000, pid: 4574, packageName: system
2023-06-11 19:02:08.118: android.permission.RECORD_AUDIO of com.whatsapp.w4b in
User 0 is revoked by Calling uid: 1000, pid: 4574, packageName: system
2023-06-11 19:02:08.122: android.permission.READ_EXTERNAL_STORAGE of
com.whatsapp.w4b in User 0 is revoked by Calling uid: 1000, pid: 4574, packageName:
system
2023-06-11 19:02:08.125: android.permission.READ_CONTACTS of com.whatsapp.w4b in
User 0 is revoked by Calling uid: 1000, pid: 4574, packageName: system
2023-06-11 19:02:08.129: android.permission.WRITE_CONTACTS of com.whatsapp.w4b in
User 0 is revoked by Calling uid: 1000, pid: 4574, packageName: system
2023-06-11 19:02:08.133: android.permission.WRITE_EXTERNAL_STORAGE of
com.whatsapp.w4b in User 0 is revoked by Calling uid: 1000, pid: 4574, packageName:
system
2023-06-11 19:02:08.136: android.permission.READ_CALL_LOG of com.whatsapp.w4b in
User 0 is revoked by Calling uid: 1000, pid: 4574, packageName: system
2023-06-11 20:50:35.122: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 7583, packageName:
com.google.android.permissioncontroller
2023-06-12 23:55:19.893: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 10598, packageName:
com.google.android.permissioncontroller
2023-06-14 20:46:40.040: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 20832, packageName:
com.google.android.permissioncontroller
2023-06-16 01:11:13.769: android.permission.READ_PHONE_STATE of
com.samsung.android.app.spage in User 0 is revoked by Calling uid: 1000, pid: 4580,
packageName: system
2023-06-17 19:41:30.099: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 15466, packageName:
com.google.android.permissioncontroller
2023-07-09 23:36:02.814: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 14353, packageName:
com.google.android.permissioncontroller
2023-07-11 17:49:56.735: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 17913, packageName:
com.google.android.permissioncontroller
2023-07-14 19:14:11.164: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 21822, packageName:
com.google.android.permissioncontroller
2023-07-15 19:59:27.781: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 2516, packageName:
com.google.android.permissioncontroller
2023-07-16 10:52:12.708: android.permission.RECORD_AUDIO of com.mbwhatsapp in User
0 is revoked by Calling uid: 10255, pid: 25497, packageName:
com.google.android.permissioncontroller
2023-07-16 17:32:52.541: android.permission.RECORD_AUDIO of com.mbwhatsapp in User
0 is revoked by Calling uid: 10255, pid: 21935, packageName:
com.google.android.permissioncontroller
2023-07-16 19:14:49.879: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 14779, packageName:
com.google.android.permissioncontroller
2023-07-17 18:23:22.645: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 9982, packageName:
com.google.android.permissioncontroller
2023-07-18 13:44:15.429: android.permission.RECORD_AUDIO of com.dts.freefireth in
User 0 is revoked by Calling uid: 10255, pid: 26087, packageName:
com.google.android.permissioncontroller
2023-08-02 02:42:48.465: android.permission.WRITE_EXTERNAL_STORAGE of
com.samsung.android.bixby.wakeup in User 0 is revoked by Calling uid: 1000, pid:
4572, packageName: system
2023-08-02 02:42:48.629: android.permission.READ_EXTERNAL_STORAGE of
com.samsung.android.bixby.wakeup in User 0 is revoked by Calling uid: 1000, pid:
4572, packageName: system
2023-08-15 10:47:16.692: android.permission.CAMERA of com.zhiliaoapp.musically in
User 0 is revoked by Calling uid: 10255, pid: 22571, packageName:
com.google.android.permissioncontroller
2023-12-27 14:03:06.713: android.permission.CAMERA of com.whatsapp in User 0 is
revoked by Calling uid: 10255, pid: 25118, packageName:
com.google.android.permissioncontroller
2024-01-24 20:22:07.172: android.permission.CAMERA of com.zhiliaoapp.musically in
User 0 is revoked by Calling uid: 10255, pid: 10595, packageName:
com.google.android.permissioncontroller
2024-01-31 13:35:31.019: android.permission.CAMERA of
com.samsung.android.livestickers in User 0 is revoked by Calling uid: 10255, pid:
27099, packageName: com.google.android.permissioncontroller
2024-03-06 12:44:35.814: android.permission.CAMERA of com.zhiliaoapp.musically in
User 0 is revoked by Calling uid: 10255, pid: 28282, packageName:
com.google.android.permissioncontroller
2024-03-26 14:09:55.555: android.permission.CAMERA of com.instagram.lite in User 0
is revoked by Calling uid: 10255, pid: 20925, packageName:
com.google.android.permissioncontroller
2024-03-26 14:09:55.721: android.permission.RECORD_AUDIO of com.instagram.lite in
User 0 is revoked by Calling uid: 10255, pid: 20925, packageName:
com.google.android.permissioncontroller
2024-03-30 20:52:49.367: android.permission.CAMERA of com.instagram.lite in User 0
is revoked by Calling uid: 10255, pid: 23267, packageName:
com.google.android.permissioncontroller
2024-03-30 20:52:49.572: android.permission.RECORD_AUDIO of com.instagram.lite in
User 0 is revoked by Calling uid: 10255, pid: 23267, packageName:
com.google.android.permissioncontroller
2024-03-31 14:51:42.044: android.permission.CAMERA of com.instagram.lite in User 0
is revoked by Calling uid: 10255, pid: 14320, packageName:
com.google.android.permissioncontroller

You might also like