[Q] Rageagainstthecage - good or bad, how to tell - Defy General

Hi Guys,
New to android, but not new to XDA-Developers.
I'm getting freaked out by the ragagainstthecage exploit/virus stuff I'm seeing on the net.
I've tried rooting my phone a couple of times, but each time, while monitoring the device via adb shell, it starts running 100's of ragagainstthecage instances, which looks a hell of a lot like a virus.
Unzipping and analysing the apk's, shows that they contain a binary with the above name... ???
Further research on "da Google" makes me think it is an unholy virus looking to steam all my passwords and my virginity.
But reading on here, it seems like it is part of the root exploit that I actually want.
So - if it is, why does it run 100's of times. doesn't seem right to me.
Can someone please explain. I'd really quite like to OC my device, get rid of the Moto blur stuff - but each time I've seen the messages below, naturally, I've pulled the battery, wiped the SD card and done "erase everything" and gone back to stock.
example below, from ps while adb shell.
Code:
app_122 9228 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9229 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9230 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9231 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9232 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9233 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9234 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9235 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9236 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9237 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9238 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9239 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9240 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9241 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9242 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9243 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9244 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9245 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9246 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9247 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9248 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9249 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9250 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9251 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9252 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9253 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9254 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9255 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9256 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9257 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9258 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9259 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9260 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9261 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9262 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9263 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9264 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9265 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9266 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9267 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9268 7709 0 0 ffffffff 00000000 Z rageagainstthec
shell 9269 9016 796 328 00000000 afd0d95c R ps
app_122 9270 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9271 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9272 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9273 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9274 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9275 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9276 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9277 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9278 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9279 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9280 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9281 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9282 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9283 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9284 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9285 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9286 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9287 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9288 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9289 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9290 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9291 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9292 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9293 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9294 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9295 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9296 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9297 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9298 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9299 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9300 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9301 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9302 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9303 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9304 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9305 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9306 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9307 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9308 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9309 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9310 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9311 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9312 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9313 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9314 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9315 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9316 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9317 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9318 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9319 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9320 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9321 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9322 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9323 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9324 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9325 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9326 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9327 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9328 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9329 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9330 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9331 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9332 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9333 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9334 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9335 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9336 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9337 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9338 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9339 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9340 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9341 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9342 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9343 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9344 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9345 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9346 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9347 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9348 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9349 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9350 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9351 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9352 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9353 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9354 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9355 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9356 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9357 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9358 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9359 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9360 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9361 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9362 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9363 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9364 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9365 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9366 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9367 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9368 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9369 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9370 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9371 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9372 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9373 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9374 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9375 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9376 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9377 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9378 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9379 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9380 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9381 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9382 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9383 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9384 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9385 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9386 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9387 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9388 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9389 7709 0 0 ffffffff 00000000 Z rageagainstthec

That's normal. It spawns multiple instances of itself until the system has no choice but to allow access to root...

whoah... mad. still sounds scary.
Are there dodgy versions of Rageagainstthecage out there - that have a sinister payload, that I should be very cautious about?
I found this : http://dtors.org/2010/08/25/reversing-latest-exploid-release/ which explains how it works.
But I'm still curious as to why there is so much Virus finger pointing related to it?

OK, it's starting to make sense. sorry - been dim.(ish)
Looks like the DroidDream trojan, used the Rageagainstthecage root exploit to gain uber powers for itself.
But Rageagainstthecage itself is not the issue. Right?

Why wouldn't you just use SuperOneClick from a reliable source to root your device? That way you're happy its not infected....
Like from here.... http://forum.xda-developers.com/showthread.php?t=1065798

Related

Android on Asus P527??

first of all, p527 is an omap 850 device of 200mhz
i downloaded android for omap 850 devices from http://sourceforge.net/projects/wing-linux/
i installed wing-linux-0.4pre4-rootfs.cab in storage card
next to have default.txt, i installed wing-linux-0.4pre4-elf.cab
then i ran haret-0.5.2.exe. after few sec, the screen turned on white nd the device was hang up. m really anxious to start it on my p527... but just dont know how!
i m posting all the txt files, generated or installed during the procedure...
default.txt
Code:
set MTYPE 2372
set KERNEL "zImage"
set INITRD "initramfs.cpio.gz"
set CMDLINE "debug quiet psplash=false loglevel=7 init=/sbin/init console=tty0 video=omapfb:accel gsm-wizard.noreset=1 gsm-wizard.noload=1 4"
log "earlylog.txt"
bootlinux
disdump.txt
Code:
HaRET(2)# pdump 0xfffec000 0x20
fffec000 | f8000089 010104ef 302eb93f fe700007 | ........?..0..p.
fffec010 | ffffffd2 5c000000 fffffc00 fffffc19 | .......\........
HaRET(3)# pdump 0xfffee300 255
fffee300 | 00000000 00000000 00000000 00000000 | ................
fffee310 | 00000000 00000000 00000000 00000000 | ................
fffee320 | 00000000 00000000 00000000 00000000 | ................
fffee330 | 00000000 00000000 00000000 00000000 | ................
fffee340 | 00000000 00000000 00000000 00000000 | ................
fffee350 | 00000000 00000000 00000000 00000000 | ................
fffee360 | 00000000 00000000 00000000 00000000 | ................
fffee370 | 00000000 00000000 00000000 00000000 | ................
fffee380 | 00000000 00000000 00000000 00000000 | ................
fffee390 | 00000000 00000000 00000000 00000000 | ................
fffee3a0 | 00000000 00000000 00000000 00000000 | ................
fffee3b0 | 00000000 00000000 00000000 00000000 | ................
fffee3c0 | 0000a941 00000041 00002000 00000000 | A...A.... ......
fffee3d0 | 00002100 00000000 00000000 00000001 | .!..............
fffee3e0 | 00000010 00000001 00000000 00000000 | ................
fffee3f0 | 00000000 00000000 00006350 00000000 | ........Pc......
Cannot open script file
\Storage Card\linux\default.txt
Cannot open script file
\Storage Card\linux\default.txt
HaRET(1)# set MTYPE 2372
HaRET(2)# set KERNEL "zImage"
HaRET(3)# set INITRD "initramfs.cpio.gz"
HaRET(4)# set CMDLINE "debug quiet psplash=false loglevel=7 init=/sbin/init console=tty0 video=omapfb:accel gsm-wizard.noreset=1 gsm-wizard.noload=1 4"
HaRET(5)# log "earlylog.txt"
startup.txt
Code:
log "dispdump.txt"
pdump 0xfffec000 0x20
pdump 0xfffee300 255
and earlylog.txt was like this..
Code:
= *= ž: ›: ™8 “8
i doubt over default.txt with mtype for not booting up nd m abt to try with other devices' default.txt
i know nothin abt porting or emulating android on winmo devices.. nd i hope to get response over here...
pls comment
Nice initative, keep up the good work
this thred might be helpful
http://forum.xda-developers.com/showthread.php?t=496692
Did you try haret, default.txt and everything android on the root of the storage card?
BenGman said:
Did you try haret, default.txt and everything android on the root of the storage card?
Click to expand...
Click to collapse
yes i tried. ofcourse on root of storage card. no good... it needs a kind of programming knowledge.

NFS module for Motorola defy froyo

I just finished building an nfs kernel module for my motorola defy from source.
The module has dependencies to lockd.ko and sunrpc.ko, so you will need to load this prior to the nfs.ko.
These modules were tested against Motorola Defy Stock ROM Froyo (Linux version 2.6.32.9-ga28fcc4) and they work just fine.
You will require busybox's mount to mount nfs.
I will write a more detailed howto shortly.
have fun,
tuxx
tuxx42 said:
I just finished building an nfs kernel module for my motorola defy from source.
The module has dependencies to lockd.ko and sunrpc.ko, so you will need to load this prior to the nfs.ko.
These modules were tested against Motorola Defy Stock ROM Froyo (Linux version 2.6.32.9-ga28fcc4) and they work just fine.
You will require busybox's mount to mount nfs.
I will write a more detailed howto shortly.
have fun,
tuxx
Click to expand...
Click to collapse
can you pls tell me how to use these file to get nfs working in my defy..
run the following commands:
./adb push nfs.ko sunrpc.ko lockd.ko /sdcard
./adb shell
su
cd /sdcard
insmod lockd.ko
insmod sunrpc.ko
insmod nfs.ko
Click to expand...
Click to collapse
then use busybox's mount command to mount nfs as you would on any other linux
Hi,
tuxx42 said:
These modules were tested against Motorola Defy Stock ROM Froyo (Linux version 2.6.32.9-ga28fcc4) and they work just fine.
tuxx
Click to expand...
Click to collapse
big thanks for building these .
I am having a problem loading them on my defy running on this froyo kernel with cyanogenmod 7.
To verify that we are talking about the same files:
Code:
[email protected]:~/tmp$ wget 'http://forum.xda-developers.com/attachment.php?attachmentid=625029&d=1308059056' -O nfs.zip
--2011-07-17 10:47:37-- http://forum.xda-developers.com/attachment.php?attachmentid=625029&d=1308059056
Resolving forum.xda-developers.com... 50.23.231.72
Connecting to forum.xda-developers.com|50.23.231.72|:80... connected.
HTTP request sent, awaiting response... 200 OK
Length: 122327 (119K) [application/zip]
Saving to: `nfs.zip'
100%[===================================================================================>] 122,327 54.4K/s in 2.2s
2011-07-17 10:47:39 (54.4 KB/s) - `nfs.zip' saved [122327/122327]
[email protected]:~/tmp$ md5sum nfs.zip
1af24766fa7fa43c014675c3744b1b28 nfs.zip
[email protected]:~/tmp$ unzip nfs.zip
Archive: nfs.zip
creating: nfs/
inflating: nfs/lockd.ko
inflating: nfs/nfs.ko
inflating: nfs/sunrpc.ko
[email protected]:~/tmp$ cd nfs
[email protected]:~/tmp/nfs$ md5sum *
20ba7c5a6b407347b0d58375894c63ba lockd.ko
8a4576594dd865f88d705f5fd6ce84e9 nfs.ko
84fd57a86e5778e3f72d15cedd167091 sunrpc.ko
[email protected]:~/tmp/nfs$ /sbin/modinfo *
filename: lockd.ko
license: GPL
description: NFS file locking service version 0.5.
author: Olaf Kirch <[email protected]>
depends: sunrpc
uts_release: 2.6.32.9
vermagic: 2.6.32.9 preempt mod_unload ARMv7
parm: nsm_use_hostnames:bool
parm: nlm_max_connections:uint
filename: nfs.ko
license: GPL
author: Olaf Kirch <[email protected]>
depends: sunrpc,lockd
uts_release: 2.6.32.9
vermagic: 2.6.32.9 preempt mod_unload ARMv7
parm: cache_getent:Path to the client cache upcall program (string)
parm: cache_getent_timeout:Timeout (in seconds) after which the cache upcall is assumed to have failed (ulong)
parm: enable_ino64:bool
filename: sunrpc.ko
license: GPL
depends:
uts_release: 2.6.32.9
vermagic: 2.6.32.9 preempt mod_unload ARMv7
parm: min_resvport:portnr
parm: max_resvport:portnr
parm: tcp_slot_table_entries:slot_table_size
parm: udp_slot_table_entries:slot_table_size
Copying them to the phone:
Code:
[email protected]:~/tmp/nfs$ adb push nfs.ko /sdcard/nfs.ko
2182 KB/s (103348 bytes in 0.046s)
[email protected]:~/tmp/nfs$ adb push lockd.ko /sdcard/lockd.ko
1752 KB/s (41696 bytes in 0.023s)
[email protected]:~/tmp/nfs$ adb push sunrpc.ko /sdcard/sunrpc.ko
2226 KB/s (130152 bytes in 0.057s)
Trying to load lockd:
Code:
[email protected]:~/tmp/nfs$ adb shell
# cd /sdcard
# insmod lockd.ko
insmod: init_module 'lockd.ko' failed (Exec format error)
# dmesg | tail -1
<4>[127361.915008] lockd: module has no symbols (stripped?)
Kernel version matches:
Code:
# uname -r
2.6.32.9-ga28fcc4
#
Since the kernel complains about lack of symbols, let's see them:
Code:
[email protected]:~/tmp/nfs$ objdump -t lockd.ko
BFD: lockd.ko: warning: sh_link not set for section `.ARM.exidx'
BFD: lockd.ko: warning: sh_link not set for section `.ARM.exidx.exit.text'
BFD: lockd.ko: warning: sh_link not set for section `.ARM.exidx.init.text'
lockd.ko: file format elf32-little
SYMBOL TABLE:
no symbols
[email protected]:~/tmp/nfs$
Let's see what objdump has to say about tun.ko present on the device:
Code:
[email protected]:~/tmp/nfs$ adb pull /system/lib/modules/tun.ko
167 KB/s (16220 bytes in 0.094s)
[email protected]:~/tmp/nfs$ objdump -t tun.ko
tun.ko: file format elf32-little
SYMBOL TABLE:
00000000 l d .text 00000000 .text
00000000 l d .init.text 00000000 .init.text
00000000 l d .rodata 00000000 .rodata
00000000 l d .rodata.str1.1 00000000 .rodata.str1.1
00000000 l d .data 00000000 .data
00000000 l d .bss 00000000 .bss
00000000 l F .text 00000024 tun_net_open
00000024 l F .text 00000024 tun_net_close
00000048 l F .text 00000004 tun_net_mclist
0000004c l F .text 00000028 tun_net_change_mtu
00000074 l F .text 0000002c tun_setup
00000568 l F .text 00000028 tun_free_netdev
000000a0 l F .text 00000008 tun_validate
000000a8 l F .text 0000003c tun_get_settings
000000e4 l F .text 00000008 tun_get_msglevel
000000ec l F .text 00000004 tun_set_msglevel
000000f0 l F .text 00000010 tun_get_link
00000100 l F .text 00000010 tun_get_rx_csum
00000110 l F .text 00000020 tun_set_rx_csum
000002e0 l F .text 000000dc tun_chr_fasync
000003bc l F .text 000000ec tun_chr_poll
000004a8 l F .text 000000c0 tun_chr_close
00000590 l F .text 00000060 tun_chr_open
000005f0 l F .text 00000078 tun_get_drvinfo
00000668 l F .text 0000000c tun_sock_destruct
00000674 l F .text 00000018 tun_show_group
0000068c l F .text 00000018 tun_show_owner
000006a4 l F .text 0000003c tun_show_flags
000006e0 l F .text 00000050 tun_net_uninit
00000730 l F .text 00000178 tun_net_xmit
00000a74 l F .text 0000007c tun_sock_write_space
00000af0 l F .text 000009c4 tun_chr_ioctl
000014b4 l F .text 00000434 tun_chr_aio_write
000018e8 l F .text 00000364 tun_chr_aio_read
00000000 l d .ARM.extab 00000000 .ARM.extab
00000000 l d .ARM.exidx 00000000 .ARM.exidx
00000000 l d .ARM.extab.init.text 00000000 .ARM.extab.init.text
00000000 l d .ARM.exidx.init.text 00000000 .ARM.exidx.init.text
00000000 l d .modinfo 00000000 .modinfo
00000000 l d .gnu.linkonce.this_module 00000000 .gnu.linkonce.this_module
00000000 l d .note.gnu.build-id 00000000 .note.gnu.build-id
00000000 l d .comment 00000000 .comment
00000000 l d .ARM.attributes 00000000 .ARM.attributes
00000000 *UND* 00000000 strcpy
00000000 *UND* 00000000 rtnl_unlock
00000000 *UND* 00000000 misc_deregister
00000000 *UND* 00000000 eth_mac_addr
00000000 *UND* 00000000 skb_put
00000000 *UND* 00000000 rtnl_is_locked
00000000 *UND* 00000000 skb_copy_datagram_from_iovec
00000000 g O .gnu.linkonce.this_module 00000144 __this_module
00000000 *UND* 00000000 __netif_schedule
00000000 *UND* 00000000 __aeabi_unwind_cpp_pr0
00000000 *UND* 00000000 skb_dequeue
00000000 *UND* 00000000 kill_fasync
00000000 *UND* 00000000 rtnl_link_register
00000130 g F .text 00000020 cleanup_module
00000000 *UND* 00000000 dev_alloc_name
00000000 *UND* 00000000 memcpy
00000000 *UND* 00000000 do_sync_write
00000000 *UND* 00000000 kfree
00000000 *UND* 00000000 add_wait_queue
00000000 *UND* 00000000 eth_validate_addr
00000000 *UND* 00000000 __wake_up
00000000 *UND* 00000000 bitrev32
00000000 *UND* 00000000 __dev_get_by_name
00000000 *UND* 00000000 ether_setup
00000000 *UND* 00000000 netdev_features_change
00000000 g F .init.text 0000008c init_module
00000000 *UND* 00000000 eth_type_trans
00000000 *UND* 00000000 local_bh_enable
00000000 *UND* 00000000 dump_stack
00000000 *UND* 00000000 do_sync_read
00000000 *UND* 00000000 kfree_skb
00000000 *UND* 00000000 schedule
00000000 *UND* 00000000 alloc_netdev_mq
00000000 *UND* 00000000 __put_user_4
00000000 *UND* 00000000 kmem_cache_alloc
00000000 *UND* 00000000 local_bh_disable
00000000 *UND* 00000000 capable
00000000 *UND* 00000000 skb_queue_tail
00000000 *UND* 00000000 unlock_kernel
00000000 *UND* 00000000 device_create_file
00000000 *UND* 00000000 rtnl_link_unregister
00000000 *UND* 00000000 preempt_schedule
00000000 *UND* 00000000 sk_free
00000000 *UND* 00000000 skb_copy_datagram_const_iovec
00000000 *UND* 00000000 crc32_le
00000000 *UND* 00000000 fasync_helper
00000000 *UND* 00000000 memcpy_toiovecend
00000000 *UND* 00000000 free_netdev
00000000 *UND* 00000000 lock_kernel
00000000 *UND* 00000000 printk
00000000 *UND* 00000000 sk_alloc
00000000 *UND* 00000000 dev_set_mac_address
00000000 *UND* 00000000 netif_rx_ni
00000000 *UND* 00000000 memset
00000000 *UND* 00000000 skb_queue_purge
00000000 *UND* 00000000 __memzero
00000000 *UND* 00000000 misc_register
00000000 *UND* 00000000 __f_setown
00000000 *UND* 00000000 default_wake_function
00000000 *UND* 00000000 __init_waitqueue_head
00000000 *UND* 00000000 jiffies
00000000 *UND* 00000000 sprintf
00000000 *UND* 00000000 skb_partial_csum_set
00000000 *UND* 00000000 memcpy_fromiovecend
00000000 *UND* 00000000 sock_alloc_send_pskb
00000000 *UND* 00000000 no_llseek
00000000 *UND* 00000000 rtnl_lock
00000000 *UND* 00000000 remove_wait_queue
00000000 *UND* 00000000 malloc_sizes
00000000 *UND* 00000000 get_random_bytes
00000000 *UND* 00000000 __wake_up_sync
00000000 *UND* 00000000 in_egroup_p
00000000 *UND* 00000000 __copy_to_user
00000000 *UND* 00000000 strchr
00000000 *UND* 00000000 unregister_netdevice
00000000 *UND* 00000000 __copy_from_user
00000000 *UND* 00000000 sock_init_data
00000000 *UND* 00000000 __kmalloc
00000000 *UND* 00000000 register_netdevice
[email protected]:~/tmp/nfs$
Are you sure that these modules work properly on your device? Maybe you have stripped them after putting them on your phone and before uploading them here?
I have the same problem... Did you find the way to mount nfs shares on the defy?

FireTV Netflix APK

I was wondering if anyone has a copy of the FireTV Netflix apk or would be willing to make a backup of it and share?
ajb999 said:
I was wondering if anyone has a copy of the FireTV Netflix apk or would be willing to make a backup of it and share?
Click to expand...
Click to collapse
I went to try to pull it for you, but it seems they are hiding it under something not named netflix. Here's a list of all the packages installed:
Code:
pm list packages -f
package:/system/framework/framework-res.apk=android
package:/data/app/com.HBO-1.apk=com.HBO
package:/system/app/UnifiedSettingsProvider.apk=com.amazon.acos.providers.UnifiedSettingsProvider
package:/system/app/com.amazon.ags.app-platform_3016210.apk=com.amazon.ags.app
package:/system/app/ParentalControlProvider.apk=com.amazon.android.settings
package:/system/app/com.amazon.avod.apk=com.amazon.avod
package:/system/app/csApp-release-102910.apk=com.amazon.bueller.csapp
package:/system/app/BuellerDeviceService.apk=com.amazon.bueller.notification
package:/system/app/gallery-bueller-release_102520710.apk=com.amazon.bueller.photos
package:/system/app/AmazonSettings.apk=com.amazon.bueller.settings
package:/system/app/MetricsService-2045510.apk=com.amazon.client.metrics
package:/system/app/MetricsApi-2032010.apk=com.amazon.client.metrics.api
package:/system/app/com.amazon.communication.discovery.apk=com.amazon.communication.discovery
package:/system/app/com.amazon.dcp.apk=com.amazon.dcp
package:/system/app/com.amazon.dcp.contracts.framework.apk=com.amazon.dcp.contracts.framework.library
package:/system/app/com.amazon.dcp.contracts.apk=com.amazon.dcp.contracts.library
package:/system/app/com.amazon.device.bluetoothdfu.apk=com.amazon.device.bluetoothdfu
package:/system/app/ControllerManager.apk=com.amazon.device.controllermanager
package:/system/app/CrashManager-2046010.apk=com.amazon.device.crashmanager
package:/system/app/com.amazon.device.gmo-platform_23910.apk=com.amazon.device.gmo
package:/system/app/com.amazon.device.ims-service_204900.apk=com.amazon.device.ims
package:/system/app/LogManager-1048110.apk=com.amazon.device.logmanager
package:/system/app/LowStorageManager.apk=com.amazon.device.lowstoragemanager
package:/system/app/com.amazon.device.messaging.apk=com.amazon.device.messaging
package:/system/app/com.amazon.device.messaging.sdk.internal.apk=com.amazon.device.messaging.sdk.internal.library
package:/system/app/com.amazon.device.messaging.sdk.apk=com.amazon.device.messaging.sdk.library
package:/system/app/com.amazon.device.settings.apk=com.amazon.device.settings
package:/system/app/com.amazon.device.settings.sdk.internal.apk=com.amazon.device.settings.sdk.internal.library
package:/system/app/com.amazon.device.sync.apk=com.amazon.device.sync
package:/system/app/com.amazon.device.sync.sdk.internal.apk=com.amazon.device.sync.sdk.internal.library
package:/system/app/DeviceControlService.apk=com.amazon.devicecontrol
package:/system/app/com.amazon.dp.logger.apk=com.amazon.dp.logger
package:/system/app/MobileAuthenticationPlatformAndroid-001001000310.apk=com.amazon.identity.auth.device.authorization
package:/system/app/com.amazon.imp_130013510.apk=com.amazon.imp
package:/system/app/com.amazon.kindle.cms-service_30214410.apk=com.amazon.kindle.cms
package:/system/app/KindleFireDeviceControls_1.0.50.0_release-signed.apk=com.amazon.kindle.devicecontrols
package:/system/app/com.amazon.kor.demo-platform_41110.apk=com.amazon.kor.demo
package:/system/app/MetricsApi.apk=com.amazon.metrics.api
package:/system/app/ParentalControls_10139310.apk=com.amazon.parentalcontrols
package:/system/app/ContentSupportProvider.apk=com.amazon.providers.contentsupport
package:/data/app/com.amazon.sevzero-1.apk=com.amazon.sevzero
package:/system/app/MSTLightningServerAPK-1.0-release-signed.apk=com.amazon.storm.lightning.services
package:/system/app/com.amazon.tcomm.apk=com.amazon.tcomm
package:/system/app/com.amazon.communication.apk=com.amazon.tcomm.client
package:/system/app/BuellerDevice.apk=com.amazon.tv.device
package:/system/app/BuellerIME.apk=com.amazon.tv.ime
package:/system/app/com.amazon.tv.launcher.apk=com.amazon.tv.launcher
package:/system/app/com.amazon.tv.legal.notices.apk=com.amazon.tv.legal.notices
package:/system/app/com.amazon.tv.oobe.apk=com.amazon.tv.oobe
package:/system/app/WebCryptoTZService.apk=com.amazon.tz.webcryptotzservice
package:/system/app/BuellerShare.apk=com.amazon.unifiedshare.actionchooser
package:/system/app/AmazonApps_420003810.apk=com.amazon.venezia
package:/system/app/WhisperCastConnect.apk=com.amazon.wcast
package:/system/app/WhisperplayCore.apk=com.amazon.whisperlink.core.android
package:/system/app/WhisperplayQCSink.apk=com.amazon.whisperplay.cds
package:/system/app/WhisperlinkSdk.apk=com.amazon.whisperplay.contracts
package:/system/app/Bluetooth.apk=com.android.bluetooth
package:/system/app/CertInstaller.apk=com.android.certinstaller
package:/system/app/DefaultContainerService.apk=com.android.defcontainer
package:/system/app/InputDevices.apk=com.android.inputdevices
package:/system/app/KeyChain.apk=com.android.keychain
package:/system/app/FusedLocation.apk=com.android.location.fused
package:/system/app/PackageInstaller.apk=com.android.packageinstaller
package:/system/app/ApplicationsProvider.apk=com.android.providers.applications
package:/system/app/DownloadProvider.apk=com.android.providers.downloads
package:/system/app/DrmProvider.apk=com.android.providers.drm
package:/system/app/MediaProvider.apk=com.android.providers.media
package:/system/app/SettingsProvider.apk=com.android.providers.settings
package:/system/app/SharedStorageBackup.apk=com.android.sharedstoragebackup
package:/data/app/com.epicpixel.Grow-1.apk=com.epicpixel.Grow
package:/data/app/com.espn.gtv-1.apk=com.espn.gtv
package:/data/app/com.frogmind.badland-1.apk=com.frogmind.badland
package:/data/app/com.koushikdutta.cast.receiver-1.apk=com.koushikdutta.cast.receiver
package:/data/app/com.mxtech.videoplayer.ad-1.apk=com.mxtech.videoplayer.ad
package:/data/app/com.plexapp.android-2.apk=com.plexapp.android
package:/system/app/CABLService.apk=com.qualcomm.cabl
package:/system/app/PrivInit.apk=com.qualcomm.privinit
package:/system/app/WfdService.apk=com.qualcomm.wfd.service
package:/system/app/WfdP2pService.apk=com.qualcomm.wifip2p.service
package:/data/app/com.silicondust.mg.upnp-1.apk=com.silicondust.mg.upnp
package:/data/app/com.zaren.HomeRunTV-1.apk=com.zaren.HomeRunTV
package:/data/app/hb.doom_and_destiny-1.apk=hb.doom_and_destiny
package:/data/app/org.chromium.content_shell_apk-2.apk=org.chromium.content_shell_apk
package:/data/app/org.chromium.youtube_apk-2.apk=org.chromium.youtube_apk
And running processes with netflix running:
Code:
127|[email protected]:/sdcard $ ps
ps
USER PID PPID VSIZE RSS WCHAN PC NAME
root 1 0 480 344 ffffffff 00000000 S /init
root 2 0 0 0 ffffffff 00000000 S kthreadd
root 3 2 0 0 ffffffff 00000000 S ksoftirqd/0
root 6 2 0 0 ffffffff 00000000 S migration/0
root 10 2 0 0 ffffffff 00000000 S khelper
root 11 2 0 0 ffffffff 00000000 S suspend_sys_syn
root 12 2 0 0 ffffffff 00000000 S suspend
root 15 2 0 0 ffffffff 00000000 S irq/203-msmdata
root 16 2 0 0 ffffffff 00000000 S sync_supers
root 17 2 0 0 ffffffff 00000000 S bdi-default
root 18 2 0 0 ffffffff 00000000 S kblockd
root 19 2 0 0 ffffffff 00000000 S khubd
root 20 2 0 0 ffffffff 00000000 S irq/84-msm_iomm
root 21 2 0 0 ffffffff 00000000 S irq/84-msm_iomm
root 22 2 0 0 ffffffff 00000000 S irq/96-msm_iomm
root 23 2 0 0 ffffffff 00000000 S irq/96-msm_iomm
root 24 2 0 0 ffffffff 00000000 S irq/94-msm_iomm
root 25 2 0 0 ffffffff 00000000 S irq/94-msm_iomm
root 26 2 0 0 ffffffff 00000000 S irq/92-msm_iomm
root 27 2 0 0 ffffffff 00000000 S irq/92-msm_iomm
root 28 2 0 0 ffffffff 00000000 S irq/100-msm_iom
root 29 2 0 0 ffffffff 00000000 S irq/100-msm_iom
root 30 2 0 0 ffffffff 00000000 S irq/86-msm_iomm
root 31 2 0 0 ffffffff 00000000 S irq/86-msm_iomm
root 32 2 0 0 ffffffff 00000000 S irq/90-msm_iomm
root 33 2 0 0 ffffffff 00000000 S irq/90-msm_iomm
root 34 2 0 0 ffffffff 00000000 S irq/88-msm_iomm
root 35 2 0 0 ffffffff 00000000 S irq/102-msm_iom
root 36 2 0 0 ffffffff 00000000 S irq/102-msm_iom
root 37 2 0 0 ffffffff 00000000 S irq/98-msm_iomm
root 38 2 0 0 ffffffff 00000000 S irq/98-msm_iomm
root 39 2 0 0 ffffffff 00000000 S irq/243-msm_iom
root 40 2 0 0 ffffffff 00000000 S irq/243-msm_iom
root 41 2 0 0 ffffffff 00000000 S irq/269-msm_iom
root 42 2 0 0 ffffffff 00000000 S irq/269-msm_iom
root 43 2 0 0 ffffffff 00000000 S l2cap
root 44 2 0 0 ffffffff 00000000 S a2mp
root 45 2 0 0 ffffffff 00000000 S cfg80211
root 46 2 0 0 ffffffff 00000000 S rpciod
root 47 2 0 0 ffffffff 00000000 S modem_notifier
root 48 2 0 0 ffffffff 00000000 S smd_channel_clo
root 49 2 0 0 ffffffff 00000000 S smsm_cb_wq
root 51 2 0 0 ffffffff 00000000 S qmi
root 52 2 0 0 ffffffff 00000000 S nmea
root 53 2 0 0 ffffffff 00000000 S msm_ipc_router
root 54 2 0 0 ffffffff 00000000 S apr_driver
root 55 2 0 0 ffffffff 00000000 S kswapd0
root 56 2 0 0 ffffffff 00000000 S fsnotify_mark
root 57 2 0 0 ffffffff 00000000 S nfsiod
root 58 2 0 0 ffffffff 00000000 S cifsiod
root 59 2 0 0 ffffffff 00000000 S crypto
root 73 2 0 0 ffffffff 00000000 S mdp_dma_wq
root 74 2 0 0 ffffffff 00000000 S mdp_vsync_wq
root 75 2 0 0 ffffffff 00000000 S mdp_pipe_ctrl_w
root 76 2 0 0 ffffffff 00000000 S mdp_cursor_ctrl
root 77 2 0 0 ffffffff 00000000 S hdmi_hdcp
root 78 2 0 0 ffffffff 00000000 S irq/111-hdmi_ms
root 79 2 0 0 ffffffff 00000000 S dtv_work
root 80 2 0 0 ffffffff 00000000 S vidc_worker_que
root 81 2 0 0 ffffffff 00000000 S vidc_timer_wq
root 82 2 0 0 ffffffff 00000000 S smux_notify_wq
root 83 2 0 0 ffffffff 00000000 S smux_tx_wq
root 84 2 0 0 ffffffff 00000000 S smux_rx_wq
root 85 2 0 0 ffffffff 00000000 S smux_loopback_w
root 86 2 0 0 ffffffff 00000000 S k_hsuart
root 87 2 0 0 ffffffff 00000000 S diag_wq
root 88 2 0 0 ffffffff 00000000 S hsic_diag_wq
root 89 2 0 0 ffffffff 00000000 S hsic_2_diag_wq
root 90 2 0 0 ffffffff 00000000 S smux_diag_wq
root 91 2 0 0 ffffffff 00000000 S diag_cntl_wq
root 92 2 0 0 ffffffff 00000000 S diag_dci_wq
root 94 2 0 0 ffffffff 00000000 S kgsl-3d0
root 95 2 0 0 ffffffff 00000000 S spi_qsd.2
root 96 2 0 0 ffffffff 00000000 S usbnet
root 99 2 0 0 ffffffff 00000000 S mdm_bridge
root 100 2 0 0 ffffffff 00000000 S ks_bridge:1
root 101 2 0 0 ffffffff 00000000 S ks_bridge:2
root 102 2 0 0 ffffffff 00000000 S ks_bridge:3
root 103 2 0 0 ffffffff 00000000 S ks_bridge:4
root 104 2 0 0 ffffffff 00000000 S k_rmnet_mux_wor
root 105 2 0 0 ffffffff 00000000 S f_mtp
root 106 2 0 0 ffffffff 00000000 S file-storage
root 107 2 0 0 ffffffff 00000000 S uether
root 108 2 0 0 ffffffff 00000000 S kpsmoused
root 109 2 0 0 ffffffff 00000000 D dbs_sync/0
root 110 2 0 0 ffffffff 00000000 D dbs_sync/1
root 111 2 0 0 ffffffff 00000000 D dbs_sync/2
root 112 2 0 0 ffffffff 00000000 D dbs_sync/3
root 113 2 0 0 ffffffff 00000000 D kinteractiveup
root 115 2 0 0 ffffffff 00000000 S irq/662-msm-sdc
root 116 2 0 0 ffffffff 00000000 S binder
root 118 2 0 0 ffffffff 00000000 S mmcqd/0
root 119 2 0 0 ffffffff 00000000 S mmcqd/0boot0
root 120 2 0 0 ffffffff 00000000 S mmcqd/0boot1
root 121 2 0 0 ffffffff 00000000 S krfcommd
root 122 2 0 0 ffffffff 00000000 S msm-cpufreq
root 123 2 0 0 ffffffff 00000000 S rq_stats
root 124 2 0 0 ffffffff 00000000 S deferwq
root 125 2 0 0 ffffffff 00000000 D msm_dcvs/1
root 126 2 0 0 ffffffff 00000000 D msm_dcvs/2
root 127 2 0 0 ffffffff 00000000 D msm_dcvs/3
root 128 2 0 0 ffffffff 00000000 D msm_dcvs/4
root 129 1 384 200 ffffffff 00000000 S /sbin/ueventd
root 132 2 0 0 ffffffff 00000000 S jbd2/mmcblk0p18
root 133 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 138 2 0 0 ffffffff 00000000 S jbd2/mmcblk0p20
root 139 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 143 2 0 0 ffffffff 00000000 S jbd2/mmcblk0p1-
root 144 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 145 2 0 0 ffffffff 00000000 S jbd2/mmcblk0p19
root 146 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
system 263 1 1292 468 ffffffff 00000000 S /system/bin/servicemanager
root 264 1 4352 864 ffffffff 00000000 S /system/bin/vold
bluetooth 267 1 1720 1108 ffffffff 00000000 S /system/bin/dbus-daemon
system 269 1 2480 712 ffffffff 00000000 S /system/bin/qseecomd
root 270 1 11464 1732 ffffffff 00000000 S /system/bin/netd
root 271 1 6740 2232 ffffffff 00000000 S /system/bin/debuggerd
system 273 1 111580 9520 ffffffff 00000000 S /system/bin/surfaceflinger
root 274 1 466552 38852 ffffffff 00000000 S zygote
drm 275 1 15124 3704 ffffffff 00000000 S /system/bin/drmserver
media 276 1 35516 9132 ffffffff 00000000 S /system/bin/mediaserver
install 277 1 1436 812 ffffffff 00000000 S /system/bin/installd
keystore 278 1 2112 932 ffffffff 00000000 S /system/bin/keystore
root 282 1 28328 1032 ffffffff 00000000 S /system/bin/thermald
camera 286 1 7500 2236 ffffffff 00000000 S /system/bin/mm-qcamera-daemon
system 287 1 8288 2452 ffffffff 00000000 S /system/bin/cnd
system 290 1 2540 728 ffffffff 00000000 S /system/bin/mm-pp-daemon
nobody 293 1 2492 708 ffffffff 00000000 S /system/bin/rmt_storage
media_rw 294 1 2816 688 ffffffff 00000000 S /system/bin/sdcard
shell 295 1 7572 224 ffffffff 00000000 S /sbin/adbd
root 297 2 0 0 ffffffff 00000000 S k_gserial
root 299 2 0 0 ffffffff 00000000 S k_gsmd
root 300 2 0 0 ffffffff 00000000 S k_gbam
root 301 2 0 0 ffffffff 00000000 S gsmd_ctrl
system 389 269 4584 520 ffffffff 00000000 S /system/bin/qseecomd
root 489 1 2280 168 ffffffff 00000000 S /system/bin/cecdaemon
root 635 2 0 0 ffffffff 00000000 S IPCRTR
root 636 2 0 0 ffffffff 00000000 S ipc_rtr_q6_ipcr
system 644 274 587368 46460 ffffffff 00000000 S system_server
root 718 2 0 0 ffffffff 00000000 S ehci_wq
root 719 2 0 0 ffffffff 00000000 S irq/337-hsic_pe
root 736 2 0 0 ffffffff 00000000 S ath6kl
amz_a5 794 274 478532 22832 ffffffff 00000000 S android.process.media
amz_a3 801 274 477584 21128 ffffffff 00000000 S com.amazon.tv.ime
system 829 274 485688 24028 ffffffff 00000000 S com.amazon.bueller.notification
amz_a6 835 274 477268 20804 ffffffff 00000000 S android.process.acore
amz_a12 848 274 489248 22540 ffffffff 00000000 S com.amazon.device.logmanager
amz_a16 865 274 505452 27748 ffffffff 00000000 S com.amazon.client.metrics
system 878 274 475956 22712 ffffffff 00000000 S com.amazon.tz.webcryptotzservice
amz_a45 885 274 502016 31336 ffffffff 00000000 S com.amazon.tcomm
amz_a23 891 274 544080 37152 ffffffff 00000000 S com.amazon.whisperlink.core.android
amz_a9 921 274 483184 27996 ffffffff 00000000 S com.android.providers.downloads
amz_a42 936 274 489880 28796 ffffffff 00000000 S com.amazon.imp
amz_a46 941 274 611456 89160 ffffffff 00000000 S com.amazon.tv.launcher
amz_a10 968 274 473892 18424 ffffffff 00000000 S com.android.location.fused
amz_a43 995 274 520800 40052 ffffffff 00000000 S com.amazon.kindle.cms
log 1096 1 1164 484 ffffffff 00000000 S /system/bin/logwrapper
wifi 1098 1096 3048 1816 ffffffff 00000000 S /system/bin/wpa_supplicant
amz_a46 1212 274 498904 35124 ffffffff 00000000 S com.amazon.tv.launcher:GlobalNavProcess
amz_a26 1251 274 551388 57184 ffffffff 00000000 S com.amazon.avod
amz_a16 1281 865 1168 484 ffffffff 00000000 S logcat
amz_a34 1363 274 488040 31664 ffffffff 00000000 S com.amazon.device.messaging:TPHService
bluetooth 1607 274 487448 22288 ffffffff 00000000 S com.android.bluetooth
root 1692 1 6592 784 ffffffff 00000000 S /system/bin/mpdecision
bluetooth 1721 1 1340 708 ffffffff 00000000 S /system/bin/sh
bluetooth 1727 1721 2288 700 ffffffff 00000000 S /system/xbin/hciattach
root 1742 2 0 0 ffffffff 00000000 S irq/303-msm_hs_
root 1808 2 0 0 ffffffff 00000000 S hci0
log 1815 1 1164 484 ffffffff 00000000 S /system/bin/logwrapper
bluetooth 1816 1815 2784 1852 ffffffff 00000000 S /system/bin/bluetoothd
bluetooth 1921 1 1348 768 ffffffff 00000000 S /system/bin/sh
bluetooth 1935 1921 8380 1336 ffffffff 00000000 S /system/bin/abtfilt
root 2034 1 1564 592 ffffffff 00000000 S /system/bin/btremoted
amz_a50 19545 274 727824 14780 ffffffff 00000000 S com.amazon.bueller.photos
root 21541 2 0 0 ffffffff 00000000 S kworker/0:0
root 27103 2 0 0 ffffffff 00000000 S kworker/0:1
amz_a37 27699 274 485476 30484 ffffffff 00000000 S com.amazon.device.settings:Settings
amz_a2 27820 274 474304 19644 ffffffff 00000000 S com.amazon.tv.device
amz_a28 27844 274 484016 29852 ffffffff 00000000 S com.amazon.dcp:eek:TAService
amz_a28 27891 274 484992 28752 ffffffff 00000000 S com.amazon.dcp:eek:SMetrics
amz_a52 28147 274 482456 24004 ffffffff 00000000 S com.amazon.storm.lightning.services
amz_a24 28423 274 488716 24632 ffffffff 00000000 S com.amazon.whisperplay.cds:cds_services
system 28464 274 476192 21272 ffffffff 00000000 S com.qualcomm.wfd.service:wfd_service
root 29018 2 0 0 ffffffff 00000000 S flush-179:0
shell 29250 295 1348 792 c0108a6c 4021f9fc S /system/bin/sh
root 29424 2 0 0 ffffffff 00000000 S kworker/0:3
root 29575 2 0 0 ffffffff 00000000 S kworker/u:0
dhcp 29695 1 1264 592 ffffffff 00000000 S /system/bin/dhcpcd
root 30570 2 0 0 ffffffff 00000000 S kworker/0:2
root 30660 2 0 0 ffffffff 00000000 S kworker/u:2
amz_a6 30665 274 474084 17752 ffffffff 00000000 S com.amazon.device.controllermanager:BluetoothReceiver
root 30683 2 0 0 ffffffff 00000000 S khidpd_19490401
amz_a0 30700 274 562676 71768 ffffffff 00000000 R com.amazon.venezia
root 30817 2 0 0 ffffffff 00000000 S kworker/0:4
amz_a0 30836 274 492912 30000 ffffffff 00000000 S com.amazon.venezia:downloadService
root 30896 2 0 0 ffffffff 00000000 S kworker/0:5
amz_a28 31088 274 488112 29152 ffffffff 00000000 S com.amazon.dcp
u0_a1 31158 274 703156 118392 ffffffff 00000000 S org.chromium.content_shell_apk
amz_a67000 31210 274 563036 59780 ffffffff 00000000 S org.chromium.content_shell_apk:sandboxed_process0
shell 31516 29250 1428 592 00000000 4033cdd8 R ps
root 31517 2 0 0 ffffffff 00000000 S migration/1
root 31518 2 0 0 ffffffff 00000000 S kworker/1:0
root 31519 2 0 0 ffffffff 00000000 S ksoftirqd/1
root 31520 2 0 0 ffffffff 00000000 S kworker/1:1
root 32452 2 0 0 ffffffff 00000000 S kworker/u:1
[email protected]:/sdcard $k
Still trying to figure out the package name. But if you see something let me know
---------- Post added at 09:07 PM ---------- Previous post was at 08:42 PM ----------
Did some more looking around, I don't think there is any netflix app. I think it uses chromium. I watched logcat while launching it, and think it uses org.chromium.content_shell_apk (chromium shell?) and then makes all kinds of secure connections to amazon and netflix servers.
here's just a tiny portion of what it does:
Code:
D/Kiwi ( 3660): AbstractCommandTask: Command executed successfully
I/ShellManager( 3660): loadStartupUrl(): canConnectToNetflix() = true
I/ShellManager( 3660): dismissAlert(): Alert is not onscreen
I/ShellManager( 3660): loadStartupUrl(): urlToLoad = https://uiboot.netflix.com/apps/cadmiumtvui/upgrade_policy?v=2.0&first_boot=true&platform_id=nero&version_release=4.2.2&version_incremental=1.0&build_id=JDQ39&build_time=1397598677000&net
type=WIFI&video_height=1080&video_width=1920
I/ShellManager( 3660): Setting page load watchdog timer
E/WebCryptoJavascriptInterface( 3660): didStartLoading https://uiboot.netflix.com/apps/cadmiumtvui/upgrade_policy?v=2.0&first_boot=true&platform_id=nero&version_release=4.2.2&version_incremental=1.0&build_id=JDQ39&build_time=1397598677000&n
ettype=WIFI&video_height=1080&video_width=1920 [email protected]
W/WebCryptoJavascriptInterface( 3660): injectWebCryptoJavascriptInterfaceIntoPage called
W/WebCryptoJavascriptInterface( 3660): addWebCryptoJavascriptInterface called
E/TZService( 878): Create called
I/LibWebCryptoTZ( 878): LibWebCryptoTZ Init called
D/QSEECOMAPI: ( 878): QSEECom_start_app sb_length = 0xc8000
D/QSEECOMAPI: ( 878): App is not loaded in QSEE
I/ActivityManager( 644): Start proc org.chromium.content_shell_apk:sandboxed_process0 for service org.chromium.content_shell_apk/org.chromium.content.app.SandboxedProcessService0: pid=3723 uid=99001 gids={}
D/ChildProcessLauncher( 3660): Setting up connection to process: slot=0
W/WebCryptoJavascriptInterface( 3660): new WebCrypto done
W/WebCryptoJavascriptInterface( 3660): new WCJSInterface done
W/WebCryptoJavascriptInterface( 3660): addJavascriptInterface done
I/Choreographer( 3660): Skipped 67 frames! The application may be doing too much work on its main thread.
D/QSEECOMAPI: ( 878): Loaded image: APP id = 2
D/LibWebCryptoTZ( 878): TZService Loading app -webcrypto succeded
D/LibWebCryptoTZ( 878): TZService Loading app -webcrypto succeded, memory OK
E/TZService( 878): onBind called
D/ChildProcessLauncher( 3660): on connect callback, pid=3723 context=1479606120
E/WebCryptoJavascriptInterface( 3660): didStartLoading https://uiboot.netflix.com/apps/cadmiumtvui/upgrade_policy?v=2.0&first_boot=true&platform_id=nero&version_release=4.2.2&version_incremental=1.0&build_id=JDQ39&build_time=1397598677000&n
ettype=WIFI&video_height=1080&video_width=1920 [email protected]
W/WebCryptoJavascriptInterface( 3660): injectWebCryptoJavascriptInterfaceIntoPage called
W/WebCryptoJavascriptInterface( 3660): addWebCryptoJavascriptInterface called
W/WebCryptoJavascriptInterface( 3660): Try to create mWebCrypto again!!!
W/WebCryptoJavascriptInterface( 3660): Try to create mWebCrypto again, attach interface!!!
I/chromium( 3660): [3660:3660:0604/210058:488339499639:INFO:CONSOLE(0)] "The page at https://secure.netflix.com/us/htmltvui/cadmium-redirector-4/redirector.html?platform_id=nero&video_height=1080&nettype=WIFI&build_id=JDQ39&build_time=13975
98677000&version_release=4.2.2&version_incremental=1.0&video_width=1920 displayed insecure content from http://cdn-0.nflximg.com/us/ffe/htmltvui/plus/720/Loading_720_14fps_3.gif.
I/chromium( 3660): ", source:
You can visit the URL's, but only the netflix startup page displays :laugh:
App Backup of Netflix
wwwDOTdropboxDOTcom/s/
86mdav96fb81xg6/
Netflix-org.chromium.content_shell_apk-100011400-v1.0.0.apk
Join 3 lines together.(no links)
It installs on other android devices but will not launch without the amazon marketplace =/
Thanks everyone for the info and links. I am trying to use it with another device. The ouya to be specific. As stated above it won't launch without the amazon store. I installed this an purchased the app on the computer. It loads up and then pauses on the screen that's red and says Netflix with the animated squares. After comparing the firetv apk with the regular android one there's quite a bit more to the first one. Including a lot of calls to chromium. I'm not sure if the firetv one can be made to work with the ouya without a lot of work. I also tested on my nexus 7 2013 and nexus 5 with the same result.

ROM development notes (And just geeky facts about the device)

Code:
# begin build properties
# autogenerated by buildinfo.sh
ro.build.id=LRX22G
ro.build.display.id=LRX22G.G925TUVU1AOC9
ro.build.version.incremental=G925TUVU1AOC9
ro.build.version.sdk=21
ro.build.version.codename=REL
ro.build.version.all_codenames=REL
ro.build.version.release=5.0.2
ro.build.date=Sun Mar 8 21:15:55 KST 2015
ro.build.date.utc=1425816955
ro.build.type=user
ro.build.user=dpi
ro.build.host=SWDD6304
ro.build.tags=release-keys
ro.product.model=SM-G925T
ro.product.brand=samsung
ro.product.name=zeroltetmo
ro.product.device=zeroltetmo
ro.product.board=universal7420
# ro.product.cpu.abi and ro.product.cpu.abi2 are obsolete,
# use ro.product.cpu.abilist instead.
ro.product.cpu.abi=arm64-v8a
ro.product.cpu.abilist=arm64-v8a,armeabi-v7a,armeabi
ro.product.cpu.abilist32=armeabi-v7a,armeabi
ro.product.cpu.abilist64=arm64-v8a
ro.product.manufacturer=samsung
ro.product.locale.language=en
ro.product.locale.region=US
ro.wifi.channels=
ro.board.platform=exynos5
# ro.build.product is obsolete; use ro.product.device
ro.build.product=zeroltetmo
# Do not try to parse description, fingerprint, or thumbprint
ro.build.description=zeroltetmo-user 5.0.2 LRX22G G925TUVU1AOC9 release-keys
ro.build.fingerprint=samsung/zeroltetmo/zeroltetmo:5.0.2/LRX22G/G925TUVU1AOC9:user/release-keys
ro.build.characteristics=tmo
# Samsung Specific Properties
ro.build.PDA=G925TUVU1AOC9
ro.build.hidden_ver=G925TUVU1AOC9
ro.config.rm_preload_enabled=0
ro.build.changelist=4351282
ro.product_ship=true
ro.chipname=exynos7420
persist.sys.storage_preload=1
# end build properties
#
# HWUI_BUILD_PROPERTIES
#
ro.hwui.texture_cache_size=88
ro.hwui.layer_cache_size=58
ro.hwui.path_cache_size=16
ro.hwui.shape_cache_size=4
ro.hwui.gradient_cache_size=2
ro.hwui.drop_shadow_cache_size=8
ro.hwui.r_buffer_cache_size=4
ro.hwui.text_small_cache_width=2048
ro.hwui.text_small_cache_height=2048
ro.hwui.text_large_cache_width=4096
ro.hwui.text_large_cache_height=4096
#
# from device/samsung/zeroltetmo/system.prop
#
#
# system.prop for universal7420
#
rild.libpath=/system/lib64/libsec-ril.so
rild.libargs=-d /dev/ttyS0
ro.sf.lcd_density=640
# RIL team modification
# netmgrd should be false in EVO-RIL model
ro.use_data_netmgrd=false
# RIL team modification
# qos will temporary false while supporting qos in EVO-RIL.
persist.data.netmgrd.qos.enable=false
ro.arch=exynos7420
persist.demo.hdmirotationlock=false
ro.zygote.disable_gl_preload=1
ro.sf.lcd_density=640
# Multimedia property for Smart View
media.enable-commonsource=true
# Multimedia property for Camcorder Recording
media.sfrec.adj_frames=2
#
# ADDITIONAL_BUILD_PROPERTIES
#
ro.config.tima=1
ro.config.timaversion=3.0
ro.config.alarm_alert=Morning_flower.ogg
ro.config.ringtone=CLEAN_Tmo_Jingle.ogg
ro.config.notification_sound=Whisper.ogg
ro.config.media_sound=Media_preview_Touch_the_light.ogg
dalvik.vm.heapstartsize=8m
dalvik.vm.heapgrowthlimit=256m
dalvik.vm.heapsize=512m
dalvik.vm.heaptargetutilization=0.75
dalvik.vm.heapminfree=2m
dalvik.vm.heapmaxfree=8m
ro.opengles.version=196609
ro.sf.lcd_density=480
debug.hwc.nodirtyregion=0
debug.hwc.force_gpu=0
debug.hwc.winupdate=1
drm.service.enabled=true
ro.hdcp2.rx=tz
ro.secwvk=220
ro.securestorage.support=true
ro.security.gfservice.version=0.9.2
ro.security.gfservice.whitelist=true
ro.security.gfservice.unload=false
ro.build.scafe=capuccino
ro.build.scafe.size=short
ro.build.scafe.shot=single
ro.build.scafe.cream=white
ro.sec.fle.encryption=false
ro.im.param.offset=7341648
ro.me.param.offset=7341728
ro.sn.param.offset=7341808
ro.pr.param.offset=7341888
ro.sku.param.offset=7341968
security.mdpp=None
ro.security.mdpp.ver=2.0
ro.security.mdpp.release=2
ro.security.vpnpp.ver=1.4
ro.security.vpnpp.release=4
security.mdpp.result=None
ro.error.receiver.default=com.samsung.receiver.error
ro.config.dha_cached_max=6
ro.config.dha_empty_max=30
ro.config.dha_lmk_scale=1.681
config.disable_atlas=true
ro.security.mdpp.ux=Enabled
keyguard.no_require_sim=true
ro.com.android.dateformat=MM-dd-yyyy
ro.carrier=unknown
ro.com.google.clientidbase=android-samsung
ro.security.icd.flagmode=multi
ro.ril.hsxpa=1
ro.ril.gprsclass=10
ro.adb.qemud=1
ro.setupwizard.mode=DISABLED
ro.com.google.clientidbase.ms=android-hms-tmobile-us
ro.com.google.clientidbase.am=android-tmobile-us
ro.com.google.clientidbase.yt=android-samsung
ro.com.google.clientidbase.gmm=android-samsung
ro.com.google.gmsversion=5.0_r2
persist.sys.dalvik.vm.lib.2=libart.so
ro.build.selinux=1
dalvik.vm.isa.arm64.features=default
dalvik.vm.isa.arm.features=div
ro.config.knox=v30
ro.kernel.qemu=0
dalvik.vm.dexopt-flags=m=y
net.bt.name=Android
dalvik.vm.stack-trace-file=/data/anr/traces.txt
ro.build.version.sdl=2101
Code:
$ cat /proc/partitions
major minor #blocks name
253 0 1310720 vnswap0
8 0 124960768 sda
8 1 4096 sda1
8 2 4096 sda2
8 3 20480 sda3
8 4 8192 sda4
8 5 28672 sda5
8 6 34816 sda6
8 7 8192 sda7
8 8 43008 sda8
8 9 1024 sda9
8 10 1024 sda10
8 11 768 sda11
8 12 256 sda12
8 13 9216 sda13
8 14 15360 sda14
8 15 4014080 sda15
259 0 307200 sda16
259 1 120451072 sda17
8 16 4096 sdb
8 32 4096 sdc
254 0 3981272 dm-0
Code:
$ ls -l /dev/block/platform/15570000.ufs/by-name/ <
lrwxrwxrwx root root 2015-03-31 08:49 BOOT -> /dev/block/sda5
lrwxrwxrwx root root 2015-03-31 08:49 BOTA0 -> /dev/block/sda1
lrwxrwxrwx root root 2015-03-31 08:49 BOTA1 -> /dev/block/sda2
lrwxrwxrwx root root 2015-03-31 08:49 CACHE -> /dev/block/sda16
lrwxrwxrwx root root 2015-03-31 08:49 DNT -> /dev/block/sda10
lrwxrwxrwx root root 2015-03-31 08:49 EFS -> /dev/block/sda3
lrwxrwxrwx root root 2015-03-31 08:49 OTA -> /dev/block/sda7
lrwxrwxrwx root root 2015-03-31 08:49 PARAM -> /dev/block/sda4
lrwxrwxrwx root root 2015-03-31 08:49 PERSDATA -> /dev/block/sda13
lrwxrwxrwx root root 2015-03-31 08:49 PERSISTENT -> /dev/block/sda11
lrwxrwxrwx root root 2015-03-31 08:49 RADIO -> /dev/block/sda8
lrwxrwxrwx root root 2015-03-31 08:49 RECOVERY -> /dev/block/sda6
lrwxrwxrwx root root 2015-03-31 08:49 SBFS -> /dev/block/sda14
lrwxrwxrwx root root 2015-03-31 08:49 STEADY -> /dev/block/sda12
lrwxrwxrwx root root 2015-03-31 08:49 SYSTEM -> /dev/block/sda15
lrwxrwxrwx root root 2015-03-31 08:49 TOMBSTONES -> /dev/block/sda9
lrwxrwxrwx root root 2015-03-31 08:49 USERDATA -> /dev/block/sda17
Code:
$ cat /proc/cpuinfo
Processor : AArch64 Processor rev 2 (aarch64)
processor : 0
processor : 1
processor : 2
processor : 3
processor : 4
processor : 5
processor : 6
processor : 7
Features : fp asimd aes pmull sha1 sha2 crc32
CPU implementer : 0x41
CPU architecture: AArch64
CPU variant : 0x0
CPU part : 0xd03
CPU revision : 2
Hardware : SAMSUNG Exynos7420
Code:
$ ps
USER PID PPID VSIZE RSS WCHAN PC NAME
root 1 0 4480 876 ffffffff 00000000 S /init
root 2 0 0 0 ffffffff 00000000 S kthreadd
root 3 2 0 0 ffffffff 00000000 S ksoftirqd/0
root 7 2 0 0 ffffffff 00000000 S migration/0
root 8 2 0 0 ffffffff 00000000 S rcu_preempt
root 9 2 0 0 ffffffff 00000000 S rcu_bh
root 10 2 0 0 ffffffff 00000000 S rcu_sched
root 11 2 0 0 ffffffff 00000000 S watchdog/0
root 12 2 0 0 ffffffff 00000000 S watchdog/1
root 13 2 0 0 ffffffff 00000000 S migration/1
root 14 2 0 0 ffffffff 00000000 S ksoftirqd/1
root 16 2 0 0 ffffffff 00000000 S kworker/1:0H
root 17 2 0 0 ffffffff 00000000 S watchdog/2
root 18 2 0 0 ffffffff 00000000 S migration/2
root 19 2 0 0 ffffffff 00000000 S ksoftirqd/2
root 21 2 0 0 ffffffff 00000000 S kworker/2:0H
root 22 2 0 0 ffffffff 00000000 S watchdog/3
root 23 2 0 0 ffffffff 00000000 S migration/3
root 24 2 0 0 ffffffff 00000000 S ksoftirqd/3
root 26 2 0 0 ffffffff 00000000 S kworker/3:0H
root 27 2 0 0 ffffffff 00000000 S watchdog/4
root 28 2 0 0 ffffffff 00000000 S migration/4
root 29 2 0 0 ffffffff 00000000 S ksoftirqd/4
root 31 2 0 0 ffffffff 00000000 S kworker/4:0H
root 32 2 0 0 ffffffff 00000000 S watchdog/5
root 33 2 0 0 ffffffff 00000000 S migration/5
root 34 2 0 0 ffffffff 00000000 S ksoftirqd/5
root 36 2 0 0 ffffffff 00000000 S kworker/5:0H
root 37 2 0 0 ffffffff 00000000 S watchdog/6
root 38 2 0 0 ffffffff 00000000 S migration/6
root 39 2 0 0 ffffffff 00000000 S ksoftirqd/6
root 42 2 0 0 ffffffff 00000000 S watchdog/7
root 43 2 0 0 ffffffff 00000000 S migration/7
root 44 2 0 0 ffffffff 00000000 S ksoftirqd/7
root 46 2 0 0 ffffffff 00000000 S kworker/7:0H
root 47 2 0 0 ffffffff 00000000 S khelper
root 48 2 0 0 ffffffff 00000000 S kdevtmpfs
root 49 2 0 0 ffffffff 00000000 S netns
root 354 2 0 0 ffffffff 00000000 S kworker/u16:2
root 431 2 0 0 ffffffff 00000000 S writeback
root 439 2 0 0 ffffffff 00000000 S bioset
root 442 2 0 0 ffffffff 00000000 S crypto
root 443 2 0 0 ffffffff 00000000 S kblockd
root 556 2 0 0 ffffffff 00000000 S spi0
root 598 2 0 0 ffffffff 00000000 S spi1
root 603 2 0 0 ffffffff 00000000 S spi2
root 608 2 0 0 ffffffff 00000000 S spi3
root 613 2 0 0 ffffffff 00000000 S spi4
root 618 2 0 0 ffffffff 00000000 S spi6
root 623 2 0 0 ffffffff 00000000 S spi7
root 633 2 0 0 ffffffff 00000000 S khubd
root 651 2 0 0 ffffffff 00000000 S irq/4-max77843-
root 664 2 0 0 ffffffff 00000000 S irq/2-s2mpb02-i
root 691 2 0 0 ffffffff 00000000 S irq/7-sec-pmic-
root 766 2 0 0 ffffffff 00000000 S ion_noncontig_h
root 771 2 0 0 ffffffff 00000000 S devfreq_wq
root 789 2 0 0 ffffffff 00000000 S cfg80211
root 882 2 0 0 ffffffff 00000000 S thred-mailbox
root 892 2 0 0 ffffffff 00000000 S khungtaskd
root 893 2 0 0 ffffffff 00000000 S kswapd0
root 930 2 0 0 ffffffff 00000000 S fsnotify_mark
root 963 2 0 0 ffffffff 00000000 S ecryptfs-kthrea
root 1148 2 0 0 ffffffff 00000000 S g3d_dvfs
root 1149 2 0 0 ffffffff 00000000 S kbase_event
root 1151 2 0 0 ffffffff 00000000 S kworker/7:1H
root 1213 2 0 0 ffffffff 00000000 S irq/240-10f2400
root 1216 2 0 0 ffffffff 00000000 S mem_tx_work
root 1217 2 0 0 ffffffff 00000000 S kworker/u17:0
root 1260 2 0 0 ffffffff 00000000 S irq/5-arizona
root 1271 2 0 0 ffffffff 00000000 S irq/6-sec-nfc
root 1276 2 0 0 ffffffff 00000000 S scsi_eh_0
root 1313 2 0 0 ffffffff 00000000 S usb_notify
root 1318 2 0 0 ffffffff 00000000 S irq/12-fts_touc
root 1324 2 0 0 ffffffff 00000000 S irq/13-SMPL WAR
root 1341 2 0 0 ffffffff 00000000 S irq/352-152e000
root 1346 2 0 0 ffffffff 00000000 S s5p_mfc/watchdo
root 1347 2 0 0 ffffffff 00000000 S s5p_mfc/sched
root 1376 2 0 0 ffffffff 00000000 S scaler_fence_wo
root 1379 2 0 0 ffffffff 00000000 S scaler_fence_wo
root 1382 2 0 0 ffffffff 00000000 S kfimg2dd
root 1395 2 0 0 ffffffff 00000000 S dm_bufio_cache
root 1401 2 0 0 ffffffff 00000000 S cluster_monitor
root 1443 2 0 0 ffffffff 00000000 S ovr_work
root 1463 2 0 0 ffffffff 00000000 S binder
root 1513 2 0 0 ffffffff 00000000 S max77843-charge
root 1518 2 0 0 ffffffff 00000000 S bq51221_workque
root 1521 2 0 0 ffffffff 00000000 S hap_work
root 1528 2 0 0 ffffffff 00000000 S mc_fastcall
root 1541 2 0 0 ffffffff 00000000 S irq/8-hrm_senso
root 1545 2 0 0 ffffffff 00000000 S bcm4773_wq
root 1546 2 0 0 ffffffff 00000000 S ssp_bbd_on_pack
root 1547 2 0 0 ffffffff 00000000 S ssp_bbd_mcu_rea
root 1577 2 0 0 ffffffff 00000000 S ssp_debug_wq
root 1612 2 0 0 ffffffff 00000000 S ssp_sensorhub_t
root 1619 2 0 0 ffffffff 00000000 S vfsspi_debug_wq
root 1654 2 0 0 ffffffff 00000000 S maxdsm_wq
root 1680 2 0 0 ffffffff 00000000 S eax-mixer
root 1739 2 0 0 ffffffff 00000000 S s3c-fb-vsync
root 1740 2 0 0 ffffffff 00000000 S decon_lpd
root 1741 2 0 0 ffffffff 00000000 S decon_esd
root 1748 2 0 0 ffffffff 00000000 S decon0
root 1756 2 0 0 ffffffff 00000000 S decon1
root 1760 2 0 0 ffffffff 00000000 S deferwq
root 1771 2 0 0 ffffffff 00000000 S kworker/5:1H
root 1783 2 0 0 ffffffff 00000000 S mtp_read_send
root 1790 2 0 0 ffffffff 00000000 S file-storage
root 1813 2 0 0 ffffffff 00000000 S irq/573-flip_co
root 1817 2 0 0 ffffffff 00000000 S irq/574-certify
root 1833 2 0 0 ffffffff 00000000 S event-hotplug
root 1834 2 0 0 ffffffff 00000000 S force-hotplug
root 1840 2 0 0 ffffffff 00000000 S devfreq_mif_the
root 1851 2 0 0 ffffffff 00000000 S battery.50
root 1871 2 0 0 ffffffff 00000000 S mc_timer
root 1876 2 0 0 ffffffff 00000000 S exynos7420_ppmu
root 1879 1 3452 400 ffffffff 00000000 S /sbin/ueventd
root 2837 1 3448 208 ffffffff 00000000 S /sbin/watchdogd
root 2841 2 0 0 ffffffff 00000000 S kdmflush
root 2842 2 0 0 ffffffff 00000000 S kworker/4:1H
root 2844 2 0 0 ffffffff 00000000 S bioset
root 2845 2 0 0 ffffffff 00000000 S kverityd
root 2846 2 0 0 ffffffff 00000000 S bioset
root 2849 2 0 0 ffffffff 00000000 S kworker/6:1H
root 2850 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2858 2 0 0 ffffffff 00000000 S jbd2/sda3-8
root 2859 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2862 2 0 0 ffffffff 00000000 S jbd2/sda16-8
root 2863 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2865 2 0 0 ffffffff 00000000 S jbd2/sda17-8
root 2866 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2869 2 0 0 ffffffff 00000000 S jbd2/sda13-8
root 2870 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2872 2 0 0 ffffffff 00000000 S jbd2/sda14-8
root 2873 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2946 2 0 0 ffffffff 00000000 S pcie_wq
logd 2947 1 11884 404 ffffffff 00000000 S /system/bin/logd
root 2948 1 3928 396 ffffffff 00000000 S /sbin/healthd
root 2949 1 7152 488 ffffffff 00000000 S /system/bin/lmkd
system 2950 1 6608 1216 ffffffff 00000000 S /system/bin/servicemanager
root 2951 1 62636 1392 ffffffff 00000000 S /system/bin/vold
vibe 2952 1 5052 452 ffffffff 00000000 S /system/bin/immvibed
system 2954 1 18800 276 ffffffff 00000000 S /system/bin/mcDriverDaemon
system 2960 1 9180 456 ffffffff 00000000 S /system/bin/ddexe
system 2961 1 11988 544 ffffffff 00000000 S /system/bin/smdexe
system 2962 1 10092 800 ffffffff 00000000 S /system/bin/connfwexe
system 2963 1 7060 616 ffffffff 00000000 S /system/bin/edmaudit
root 2965 1 65212 1356 ffffffff 00000000 S /system/bin/epmd
root 2966 2 0 0 ffffffff 00000000 S kworker/u16:6
root 2967 1 30268 1708 ffffffff 00000000 S /system/bin/netd
root 2968 1 5216 208 ffffffff 00000000 S /system/bin/debuggerd
root 2969 1 7892 896 ffffffff 00000000 S /system/bin/debuggerd64
radio 2971 1 43044 4492 ffffffff 00000000 S /system/bin/rild
system 2972 1 604416 9484 ffffffff 00000000 S /system/bin/surfaceflinger
system 2973 1 14032 12 ffffffff 00000000 S /system/bin/ss_conn_daemon
system 2974 1 4124 156 ffffffff 00000000 S /system/bin/ss_kbservice_daemon
drm 2975 1 30696 764 ffffffff 00000000 S /system/bin/drmserver
media 2976 1 280772 35564 ffffffff 00000000 S /system/bin/mediaserver
jack 2977 1 16232 328 ffffffff 00000000 S /system/bin/apaservice
jack 2978 1 15520 284 ffffffff 00000000 S /system/bin/jackservice
install 2979 1 6548 1036 ffffffff 00000000 S /system/bin/installd
keystore 2981 1 10664 1904 ffffffff 00000000 S /system/bin/keystore
system 2982 1 8620 940 ffffffff 00000000 S /system/bin/npsmobex
system 2983 1 7888 800 ffffffff 00000000 S /system/bin/drsd
system 2984 1 13980 880 ffffffff 00000000 S /system/bin/sensorhubservice
system 2986 1 2612 164 ffffffff 00000000 S /system/bin/argosd
system 2987 1 26812 592 ffffffff 00000000 S /system/bin/bintvoutservice
shell 2988 1 4104 656 ffffffff 00000000 S /system/bin/sh
system 2989 1 4008 384 ffffffff 00000000 S /system/bin/IPSecService
radio 2991 1 4296 252 ffffffff 00000000 S /sbin/cbd
system 2992 1 13228 224 ffffffff 00000000 S /system/bin/diagexe
gps 2993 1 22432 1092 ffffffff 00000000 S /system/bin/cellgeofenced
gps 2994 1 11336 472 ffffffff 00000000 S /system/bin/lhd
gps 2995 1 36560 1184 ffffffff 00000000 S /system/bin/gpsd
root 2996 1 2397152 20284 ffffffff 00000000 S zygote64
root 2997 1 1812420 6348 ffffffff 00000000 S zygote
system 2999 1 6848 812 ffffffff 00000000 S /system/bin/sdp_cryptod
radio 3000 1 12316 1148 ffffffff 00000000 S /system/bin/at_distributor
system 3003 1 20336 2820 ffffffff 00000000 S /system/bin/bauthserver
system 3006 1 10160 2032 ffffffff 00000000 S /system/bin/secure_storage_daemon
root 3018 2 0 0 ffffffff 00000000 S mc_log
root 3035 2 0 0 ffffffff 00000000 S pkgld
root 3041 2 0 0 ffffffff 00000000 S wl_event_handle
root 3045 2 0 0 ffffffff 00000000 S dhd_watchdog_th
jack 3091 2978 7240 252 ffffffff 00000000 S androidshmservice
root 3137 2 0 0 ffffffff 00000000 S kbase_event
system 3228 1 4668 268 ffffffff 00000000 S /system/bin/cs
system 3229 1 3340 148 ffffffff 00000000 S /system/bin/tsdaemon
root 3308 2 0 0 ffffffff 00000000 S BbdTick
root 3309 2 0 0 ffffffff 00000000 S BbdTty
system 3493 2996 3357496 156928 ffffffff 00000000 S system_server
root 3751 2 0 0 ffffffff 00000000 D dci_thread
system 3763 1 9328 384 ffffffff 00000000 S /system/bin/tlc_server
system 3764 1 9328 380 ffffffff 00000000 S /system/bin/tlc_server
system 3794 1 9148 384 ffffffff 00000000 S /system/bin/otp_server
u0_a69 3894 2996 239508 183448 ffffffff 00000000 S com.android.systemui
wifi 4084 1 12868 5324 ffffffff 00000000 S /system/bin/wpa_supplicant
u0_a106 4102 2996 2428268 36932 ffffffff 00000000 S com.samsung.android.app.catchfavorites
u0_a33 4117 2996 2429844 34308 ffffffff 00000000 S com.samsung.android.service.peoplestripe
u0_a75 4142 2996 2415700 13808 ffffffff 00000000 S com.google.android.googlequicksearchbox:interactor
u0_a69 4176 2996 2590744 15672 ffffffff 00000000 S com.android.systemui.imagewallpaper
u0_a0 4197 2996 2570748 33036 ffffffff 00000000 S com.tmobile.pr.mytmobile
system 4288 2996 2418948 17124 ffffffff 00000000 S com.sec.android.emergencymode.service
radio 4326 2996 2407904 15388 ffffffff 00000000 S com.android.server.telecom
nfc 4340 2996 2426348 17892 ffffffff 00000000 S com.android.nfc
radio 4357 2996 2667232 38340 ffffffff 00000000 S com.android.phone
u0_a73 4369 2997 2164536 79692 ffffffff 00000000 S com.sec.android.app.launcher
system 4410 2996 2486612 23732 ffffffff 00000000 S com.sec.imsservice
u0_a75 4429 2996 2475004 32488 ffffffff 00000000 S com.google.android.googlequicksearchbox:search
root 4444 2 0 0 ffffffff 00000000 S wl_event_handle
root 4520 2 0 0 ffffffff 00000000 S kworker/3:1H
u0_a17 4521 2996 2543440 41820 ffffffff 00000000 S com.google.process.gapps
root 4526 2 0 0 ffffffff 00000000 S kbase_event
root 4640 2 0 0 ffffffff 00000000 S kworker/2:1H
u0_a81 4660 2996 2409780 17660 ffffffff 00000000 S com.samsung.tmowfc.wfccontroller
smartcard 4723 2996 2406740 14040 ffffffff 00000000 S org.simalliance.openmobileapi.service:remote
root 4777 2 0 0 ffffffff 00000000 S kbase_event
system 4837 2996 3225544 45868 ffffffff 00000000 S com.sec.android.inputmethod
u0_a83 4912 2996 2438264 17808 ffffffff 00000000 S com.whitepages.nameid.tmobile
u0_a17 4968 2996 2485404 38804 ffffffff 00000000 S com.google.process.location
root 5008 2 0 0 ffffffff 00000000 S kbase_event
u0_a165 5043 2996 2405564 14448 ffffffff 00000000 S com.visionobjects.resourcemanager
system 5092 2996 2417424 16920 ffffffff 00000000 S com.ipsec.service
system 5109 2996 2404748 18020 ffffffff 00000000 S com.samsung.android.fingerprint.service
audit 5191 1 6488 1044 ffffffff 00000000 S /system/bin/auditd
root 5193 2 0 0 ffffffff 00000000 S kauditd
radio 5217 2996 2404604 14136 ffffffff 00000000 S com.sec.phone
radio 5237 2996 2403096 15112 ffffffff 00000000 S com.android.incallui
u0_a8 5252 2996 2401392 13624 ffffffff 00000000 S com.customermobile.tmous.preload
u0_a206 5267 2996 2401384 13656 ffffffff 00000000 S com.samsung.authentication.gba
u0_a17 5423 2996 2617308 42236 ffffffff 00000000 S com.google.android.gms
root 5751 2 0 0 ffffffff 00000000 S kbase_event
u0_a69 6050 2996 3274312 21396 ffffffff 00000000 S com.android.systemui.recentsactivity
u0_a206 6133 2996 2401384 13932 ffffffff 00000000 S com.samsung.authentication.gba:GBA
root 6237 2 0 0 ffffffff 00000000 S kbase_event
u0_a38 6503 2996 2604332 16420 ffffffff 00000000 S com.samsung.android.app.galaxyfinder:tagService
u0_a44 6640 2996 2413900 21524 ffffffff 00000000 S com.sec.spp.push
bluetooth 7423 2997 1842624 4324 ffffffff 00000000 S com.android.bluetooth
root 8408 2 0 0 ffffffff 00000000 S kbase_event
root 8662 2 0 0 ffffffff 00000000 S kworker/u17:2
root 9326 2 0 0 ffffffff 00000000 S kworker/5:1
root 9449 2 0 0 ffffffff 00000000 S kworker/2:1
root 9474 2 0 0 ffffffff 00000000 S kworker/u16:0
system 9513 2996 2403512 14896 ffffffff 00000000 S com.samsung.android.themecenter:manager
root 11064 2 0 0 ffffffff 00000000 S kworker/0:2
root 11066 2 0 0 ffffffff 00000000 S kworker/0:1H
root 11090 2 0 0 ffffffff 00000000 S kworker/7:0
root 11094 2 0 0 ffffffff 00000000 S kworker/3:2
root 11166 2 0 0 ffffffff 00000000 S kworker/5:0
root 11946 2 0 0 ffffffff 00000000 S kworker/0:1
system 11974 2996 2408760 17416 ffffffff 00000000 S com.fmm.dm
u0_a155 12008 2996 2401504 19520 ffffffff 00000000 S com.sec.android.pagebuddynotisvc
u0_a53 12026 2996 2427840 25636 ffffffff 00000000 S com.samsung.android.email.sync
system 12044 2996 2402088 15276 ffffffff 00000000 S com.sec.android.service.sm
system 12060 2996 2406660 15464 ffffffff 00000000 S com.samsung.hs20settings
system 12080 2996 2401436 15176 ffffffff 00000000 S com.sec.bcservice
u0_a200 12141 2996 2405932 20812 ffffffff 00000000 S com.sec.android.daemonapp
u0_a68 12288 2996 2403824 18092 ffffffff 00000000 S com.sec.android.app.soundalive
root 12418 2 0 0 ffffffff 00000000 S kworker/4:2
root 12911 2 0 0 ffffffff 00000000 S kworker/6:1
root 13029 2 0 0 ffffffff 00000000 S kworker/3:1
root 13250 2 0 0 ffffffff 00000000 S kworker/2:2
dhcp 13871 1 4208 312 ffffffff 00000000 S /system/bin/dhcpcd
root 13920 2 0 0 ffffffff 00000000 S kworker/u16:11
u0_a218 14532 2996 2432708 18500 ffffffff 00000000 S com.google.android.apps.googlevoice
u0_a5 15385 2996 2405644 36692 ffffffff 00000000 S com.samsung.android.providers.context
root 15855 2 0 0 ffffffff 00000000 S kworker/0:2H
root 16434 2 0 0 ffffffff 00000000 S kbase_event
root 16460 2 0 0 ffffffff 00000000 S kworker/1:2
root 16577 2 0 0 ffffffff 00000000 S kworker/7:1
root 16583 2 0 0 ffffffff 00000000 S kworker/6:0
u0_a25 16626 2996 2410740 25884 ffffffff 00000000 S android.process.acore
root 16721 2 0 0 ffffffff 00000000 S kworker/u16:3
root 16730 2 0 0 ffffffff 00000000 S kworker/u16:5
root 16733 2 0 0 ffffffff 00000000 S kworker/u16:7
root 16794 2 0 0 ffffffff 00000000 S irq/488-14c2000
root 16795 2 0 0 ffffffff 00000000 S irq/123-1146000
root 16796 2 0 0 ffffffff 00000000 S thread_hotplug
root 16797 2 0 0 ffffffff 00000000 S cfinteractive0
root 16802 2 0 0 ffffffff 00000000 S cfinteractive4
u0_a160 16807 2997 1927772 36560 ffffffff 00000000 S com.google.android.apps.plus
u0_a50 16822 2996 2429280 31552 ffffffff 00000000 S android.process.media
system 16913 2996 3263252 103532 ffffffff 00000000 S com.android.settings
root 16948 2 0 0 ffffffff 00000000 S kbase_event
u0_a99 16999 2996 2407544 23744 ffffffff 00000000 S com.sec.android.provider.badge
system 17034 2996 2404364 23996 ffffffff 00000000 S com.samsung.android.SettingsReceiver
system 17054 2997 1819848 17044 ffffffff 00000000 S com.samsung.android.app.mirrorlink
root 17245 2 0 0 ffffffff 00000000 S kworker/4:1
u0_a118 17307 2996 2404608 21848 ffffffff 00000000 S com.sec.android.widgetapp.digitalclock
u0_a121 17323 2996 2406104 24240 ffffffff 00000000 S com.sec.android.widgetapp.dualclockdigital
u0_a176 17339 2996 2403784 23452 ffffffff 00000000 S com.sec.android.app.camera
root 17372 2 0 0 ffffffff 00000000 S kbase_event
u0_a2 17435 2997 1964092 59624 ffffffff 00000000 S com.amazon.mShop.android
u0_a6 17567 2996 2404520 30892 ffffffff 00000000 S com.samsung.dcm:DCMService
u0_a41 17585 2996 2407556 25908 ffffffff 00000000 S com.sec.android.app.music:service
u0_a57 17613 2996 2424944 43808 ffffffff 00000000 S com.sec.android.gallery3d
u0_a44 17701 2996 2404580 29744 ffffffff 00000000 S com.sec.spp.push:RemoteDlcProcess
u0_a34 17948 2996 2452308 45704 ffffffff 00000000 S com.android.vending
u0_a109 18112 2996 2527632 53052 ffffffff 00000000 S com.android.chrome:privileged_process0
root 18136 2 0 0 ffffffff 00000000 S kbase_event
u0_a39 18185 2996 2441972 58312 ffffffff 00000000 S com.sec.android.app.shealth:remote
u0_a22 18207 2996 2401472 31692 ffffffff 00000000 S com.sec.android.service.health
u0_a52 18338 2996 2417304 37440 ffffffff 00000000 S com.samsung.android.email.provider
u0_a54 18360 2996 2411428 33016 ffffffff 00000000 S com.samsung.android.email.ui
root 18443 2 0 0 ffffffff 00000000 S kworker/u16:1
u0_a134 18451 2996 2536016 65000 ffffffff 00000000 S com.google.android.gm
root 18543 2 0 0 ffffffff 00000000 S kworker/1:0
root 18566 2 0 0 ffffffff 00000000 S kworker/0:0
root 18602 2 0 0 ffffffff 00000000 S kworker/4:0
root 18603 2 0 0 ffffffff 00000000 S kworker/0:3
root 18604 2 0 0 ffffffff 00000000 S kworker/4:3
root 18605 2 0 0 ffffffff 00000000 S kworker/6:2
root 18612 2 0 0 ffffffff 00000000 S kworker/5:2
root 18618 2 0 0 ffffffff 00000000 S kworker/0:4
root 18625 2 0 0 ffffffff 00000000 S kworker/0:5
root 18631 2 0 0 ffffffff 00000000 S kworker/7:2
root 18632 2 0 0 ffffffff 00000000 S kworker/2:0
u0_a39 18635 2996 2424444 46460 ffffffff 00000000 S com.sec.android.app.shealth:programremote
u0_a221 18657 2996 2508532 79624 ffffffff 00000000 S com.linkedin.android
root 18690 2 0 0 ffffffff 00000000 S kbase_event
root 18733 2 0 0 ffffffff 00000000 S kworker/0:0H
shell 18749 1 9568 380 ffffffff 00000000 S /sbin/adbd
system 18766 2996 2446952 41828 ffffffff 00000000 S com.samsung.android.MtpApplication
shell 18794 18749 4104 996 00235998 87e5aec8 S /system/bin/sh
root 18807 2 0 0 ffffffff 00000000 S kworker/1:2H
root 18844 2 0 0 ffffffff 00000000 S kworker/4:2H
u0_a69 18845 2996 3201532 156748 ffffffff 00000000 S com.android.keyguard.keyguardwallpaper
root 18864 2 0 0 ffffffff 00000000 S kbase_event
u0_a26 18931 2997 1875700 62172 ffffffff 00000000 S com.lookout
shell 19042 18794 6856 1408 00000000 aedde7c0 R ps
u0_a149 19165 2996 2608868 56744 ffffffff 00000000 S com.google.android.music:main
u0_a148 21438 2996 2600580 21180 ffffffff 00000000 S com.sec.android.app.FlashBarService
root 21484 2 0 0 ffffffff 00000000 S kbase_event
root 21503 2 0 0 ffffffff 00000000 S kbase_event
u0_a109 28052 2996 38732 88784 ffffffff 00000000 S com.android.chrome
root 28117 2 0 0 ffffffff 00000000 S kbase_event
u0_a17 28270 2996 2432796 17856 ffffffff 00000000 S com.google.android.gms.wearable
root 29741 2 0 0 ffffffff 00000000 S kworker/6:2H
root 30781 2 0 0 ffffffff 00000000 S kworker/u16:8
root 30790 2 0 0 ffffffff 00000000 S kworker/u16:9
Code:
$ cat ueventd.samsungexynos7420.rc
/dev/mali0 0666 system system
/dev/ion 0666 system system
/dev/ump 0666 system graphics
/dev/exynos-mem 0660 system graphics
/dev/video0 0660 system camera
/dev/video1 0660 system camera
/dev/video2 0660 system camera
/dev/video3 0660 system camera
/dev/video20 0660 system system
/dev/fimg2d 0666 system graphics
/dev/i2c-2 0660 system system
/dev/HPD 0660 system system
# gscalers
/dev/video23 0660 media graphics
/dev/video26 0660 media graphics
/dev/video24 0660 media graphics
/dev/video27 0660 media graphics
# scalers
/dev/video50 0660 media graphics
/dev/video51 0660 media graphics
/dev/m2m1shot_scaler0 0660 media graphics
/dev/m2m1shot_scaler1 0660 media graphics
/dev/v4l-subdev* 0660 system camera
/dev/media0 0660 system camera
/dev/media1 0660 system camera
# seiren Audio
/dev/seiren 0660 system audio
#mixer
/dev/video16 0660 system audio
/dev/video17 0660 system system
/dev/video18 0660 system system
/dev/video19 0660 system system
#CEC
/dev/CEC 0660 system system
# JPEG
/dev/m2m1shot_jpeg 0660 media media
/dev/video13 0660 media media
/dev/video14 0660 media media
# mfc
/dev/video6 0660 media media
/dev/video7 0660 media media
/dev/video8 0660 media media
/dev/video9 0660 media media
# camera
/dev/video101 0660 media media
/dev/video102 0660 media media
/dev/video103 0660 media media
/dev/video104 0660 media media
/dev/video109 0660 media media
/dev/video110 0660 media media
/dev/video111 0660 media media
/dev/video112 0660 media media
/dev/video120 0660 media media
/dev/video121 0660 media media
/dev/video122 0660 media media
/dev/video130 0660 media media
/dev/video131 0660 media media
/dev/video132 0660 media media
/dev/video140 0660 media media
/dev/video141 0660 media media
/dev/video142 0660 media media
/dev/video150 0660 media media
/dev/video151 0660 media media
/dev/video152 0660 media media
/dev/video160 0660 media media
/dev/media2 0660 media media
# Secure MEM driver
/dev/s5p-smem 0660 system system
# MIF
/dev/block/platform/15570000.ufs/by-name/RADIO 0660 system radio
/dev/block/platform/15570000.ufs/by-name/DNT 0660 system system
/dev/block/mmcblk0p13 0660 system radio
/dev/block/mmcblk0p15 0660 system system
/dev/umts* 0660 system radio
/dev/smd4 0660 system radio
# sensor sysfs properties
/sys/devices/virtual/input/input* poll_delay 0660 system radio
/sys/devices/virtual/input/input* enable 0660 system radio
# Sensorhub IIO
/dev/ssp_sensorhub 0660 system system
/dev/iio:device* 0660 system system
/sys/devices/14d30000.spi/spi_master/spi1/spi1.0/iio:device* buffer/enable 0660 system system
/sys/devices/14d30000.spi/spi_master/spi1/spi1.0/iio:device* buffer/length 0660 system system
/sys/bus/iio/devices/iio:device* 0664 system radio
# FINGERPRINT
/dev/vfsspi 0660 system system
# Broadcom Sensorhub Bridge Driver
/dev/bbd_sensor 0660 system system
/dev/bbd_control 0660 system system
/dev/bbd_packet 0660 system system
/dev/bbd_reliable 0660 system system
/dev/bbd_sio 0660 system system
/dev/bbd_patch 0660 system system
/dev/ttyBCM* 0660 system system
/sys/devices/platform/bbd.0/BBD 0220 system system
/sys/devices/platform/bbd.0/DEV 0220 system system
/sys/devices/platform/bbd.0/ESW 0220 system system
/sys/devices/platform/bbd.0/baud 0660 system system
/sys/devices/platform/bbd.0/debug 0660 system system
/sys/devices/platform/bbd.0/buf 0440 system system
/sys/devices/platform/bbd.0/pl 0440 system system
/sys/devices/platform/bbd.0/passthru 0440 system system
/sys/devices/platform/bbd.0/ssi_xfer 0440 system system
/sys/devices/platform/bbd.0/ssi_count 0440 system system
/sys/devices/platform/bbd.0/ssi_trace 0440 system system
# QCOM MIF
/dev/subsys_esoc* 0660 system radio
/dev/mhi_pipe_* 0660 radio radio
# Reactivation lock
/dev/block/platform/15570000.ufs/by-name/STEADY 0660 system system
Code:
$ ls -l
drwxr-xr-x root root 2015-03-31 08:49 acct
drwxrwx--- system cache 2015-03-31 12:59 cache
dr-x------ root root 2015-03-31 08:49 config
lrwxrwxrwx root root 2015-03-31 08:49 d -> /sys/kernel/debug
drwxrwx--x system system 2015-03-31 12:59 data
-rw-r--r-- root root 333 1969-12-31 16:00 default.prop
drwxr-xr-x root root 2015-03-31 08:50 dev
drwxrwx--x radio system 2015-03-30 18:00 efs
lrwxrwxrwx root root 2015-03-31 08:49 etc -> /system/etc
lrwxrwxrwx root root 2015-03-31 08:49 factory -> /data/app
-rw-r--r-- root root 60453 1969-12-31 16:00 file_contexts
-rw-r----- root root 922 1969-12-31 16:00 fstab.goldfish
-rw-r----- root root 1880 1969-12-31 16:00 fstab.samsungexynos7420
-rw-r----- root root 694 1969-12-31 16:00 fstab.samsungexynos7420.fwup
-rwxr-x--- root root 1107552 1969-12-31 16:00 init
-rwxr-x--- root root 1448 1969-12-31 16:00 init.baseband.rc
-rwxr-x--- root root 3247 1969-12-31 16:00 init.carrier.rc
-rwxr-x--- root root 1413 1969-12-31 16:00 init.container.rc
-rwxr-x--- root root 1537 1969-12-31 16:00 init.environ.rc
-rwxr-x--- root root 2836 1969-12-31 16:00 init.goldfish.rc
-rwxr-x--- root root 753 1969-12-31 16:00 init.gps.rc
-rwxr-x--- root root 39262 1969-12-31 16:00 init.rc
-rwxr-x--- root root 1073 1969-12-31 16:00 init.rilcarrier.rc
-rwxr-x--- root root 293 1969-12-31 16:00 init.rilchip.rc
-rwxr-x--- root root 40682 1969-12-31 16:00 init.samsungexynos7420.rc
-rwxr-x--- root root 13052 1969-12-31 16:00 init.samsungexynos7420.usb.rc
-rwxr-x--- root root 1927 1969-12-31 16:00 init.trace.rc
-rwxr-x--- root root 3885 1969-12-31 16:00 init.usb.rc
-rwxr-x--- root root 3202 1969-12-31 16:00 init.wifi.rc
-rwxr-x--- root root 301 1969-12-31 16:00 init.zygote32.rc
-rwxr-x--- root root 531 1969-12-31 16:00 init.zygote64_32.rc
drwxrwxr-x root system 2015-03-31 08:49 knox_data
drwxr-xr-x root root 1969-12-31 16:00 lib
drwxrwxr-x root system 2015-03-31 08:49 mnt
drwxr-xr-x system system 2015-03-31 08:49 persdata
drwxrwx--x system system 2015-03-31 08:49 preload
dr-xr-xr-x root root 1969-12-31 16:00 proc
-rw-r--r-- root root 8416 1969-12-31 16:00 property_contexts
-rw-r--r-- root root 1509 1969-12-31 16:00 publiccert.pem
drwx------ root root 2015-03-08 05:05 root
drwxr-xr-x system system 1969-12-31 16:00 sbfs
drwxr-x--- root root 1969-12-31 16:00 sbin
lrwxrwxrwx root root 2015-03-31 08:49 sdcard -> /storage/emulated/legacy
-rw-r--r-- root root 6407 1969-12-31 16:00 seapp_contexts
-rw-r--r-- root root 373180 1969-12-31 16:00 sepolicy
-rw-r--r-- root root 486 1969-12-31 16:00 sepolicy_version
-rw-r--r-- root root 28816 1969-12-31 16:00 service_contexts
drwxr-x--x root sdcard_r 2015-03-31 08:49 storage
dr-xr-xr-x root root 2015-03-31 08:49 sys
drwxr-xr-x root root 2015-03-18 01:51 system
-rw-r--r-- root root 323 1969-12-31 16:00 ueventd.goldfish.rc
-rw-r--r-- root root 5000 1969-12-31 16:00 ueventd.rc
-rw-r--r-- root root 5259 1969-12-31 16:00 ueventd.samsungexynos7420.rc
lrwxrwxrwx root root 2015-03-31 08:49 vendor -> /system/vendor
Code:
tmpfs /dev tmpfs rw,seclabel,nosuid,relatime,size=1369712k,nr_inodes=342428,mode=755 0 0
devpts /dev/pts devpts rw,seclabel,relatime,mode=600 0 0
proc /proc proc rw,relatime 0 0
sysfs /sys sysfs rw,seclabel,relatime 0 0
selinuxfs /sys/fs/selinux selinuxfs rw,relatime 0 0
/sys/kernel/debug /sys/kernel/debug debugfs rw,relatime 0 0
none /acct cgroup rw,relatime,cpuacct 0 0
none /sys/fs/cgroup tmpfs rw,seclabel,relatime,size=1369712k,nr_inodes=342428,mode=750,gid=1000 0 0
tmpfs /mnt/secure tmpfs rw,seclabel,relatime,size=1369712k,nr_inodes=342428,mode=700 0 0
tmpfs /mnt/asec tmpfs rw,seclabel,relatime,size=1369712k,nr_inodes=342428,mode=755,gid=1000 0 0
tmpfs /mnt/obb tmpfs rw,seclabel,relatime,size=1369712k,nr_inodes=342428,mode=755,gid=1000 0 0
none /dev/cpuctl cgroup rw,relatime,cpu 0 0
/dev/block/dm-0 /system ext4 ro,seclabel,relatime,norecovery 0 0
/dev/block/platform/15570000.ufs/by-name/EFS /efs ext4 rw,seclabel,nosuid,nodev,noatime,discard,journal_checksum,journal_async_commit,noauto_da_alloc,data=ordered 0 0
/dev/block/platform/15570000.ufs/by-name/CACHE /cache ext4 rw,seclabel,nosuid,nodev,noatime,discard,journal_checksum,journal_async_commit,noauto_da_alloc,data=ordered 0 0
/dev/block/platform/15570000.ufs/by-name/USERDATA /data ext4 rw,seclabel,nosuid,nodev,noatime,discard,journal_checksum,journal_async_commit,noauto_da_alloc,data=ordered 0 0
/dev/block/platform/15570000.ufs/by-name/PERSDATA /persdata/absolute ext4 rw,seclabel,nosuid,nodev,relatime,data=ordered 0 0
/dev/block/platform/15570000.ufs/by-name/SBFS /sbfs ext4 rw,seclabel,nosuid,nodev,relatime,data=ordered 0 0
/data/media /mnt/shell/emulated sdcardfs rw,seclabel,nosuid,nodev,relatime,uid=1023,gid=1023,derive=legacy,reserved=20MB 0 0
/data/knox/sdcard /mnt/shell/knox-emulated sdcardfs rw,seclabel,nosuid,nodev,relatime,uid=1000,gid=1000,derive=none 0 0
/data/privatemode /mnt/shell/privatemode sdcardfs rw,seclabel,nosuid,nodev,relatime,uid=1000,gid=1000,derive=none,reserved=20MB 0 0
Code:
I/gralloc ( 2973): using (id=)
I/gralloc ( 2973): xres = 1440 px
I/gralloc ( 2973): yres = 2560 px
I/gralloc ( 2973): width = 63 mm (580.571411 dpi)
I/gralloc ( 2973): height = 112 mm (580.571411 dpi)
I/gralloc ( 2973): refresh rate = 59.55 Hz
D/hwcomposer( 2973): using
D/hwcomposer( 2973): xres = 1440 px
D/hwcomposer( 2973): yres = 2560 px
D/hwcomposer( 2973): width = 63 mm (580.571000 dpi)
D/hwcomposer( 2973): height = 112 mm (580.571000 dpi)
D/hwcomposer( 2973): refresh rate = 59 Hz
D/hdmi ( 2973): open fd for HDMI(20)
I/hwcomposer( 2973): PSR info devname = /sys/devices/13930000.decon_fb/psr_info
I/hwcomposer( 2973): PSR mode is 2(0: video mode, 1: DP PSR mode, 2: MIPI-DSI command mode)
D/AndroidRuntime( 2999): CheckJNI is OFF
I/SurfaceFlinger( 2973): Using composer version 1.3
I/SurfaceFlinger( 2973): EGL information:
I/SurfaceFlinger( 2973): vendor : Android
I/SurfaceFlinger( 2973): version : 1.4 Android META-EGL
I/SurfaceFlinger( 2973): extensions: EGL_KHR_get_all_proc_addresses EGL_ANDROID_presentation_time EGL_KHR_image EGL_KHR_image_base EGL_KHR_gl_texture_2D_image EGL_KHR_gl_texture_cubemap_image EGL_KHR_gl_renderbuffer_image EGL_KHR_fence_sync EGL_KHR_create_context EGL_ANDROID_image_native_buffer EGL_KHR_wait_sync EGL_ANDROID_recordable
I/SurfaceFlinger( 2973): Client API: OpenGL_ES
I/SurfaceFlinger( 2973): EGLSurface: 8-8-8-8, config=0x7f8c4e01a0
I/SurfaceFlinger( 2973): OpenGL ES informations:
I/SurfaceFlinger( 2973): vendor : ARM
I/SurfaceFlinger( 2973): renderer : Mali-T760
I/SurfaceFlinger( 2973): version : OpenGL ES 3.1
I/SurfaceFlinger( 2973): extensions: GL_EXT_debug_marker GL_ARM_rgba8 GL_ARM_mali_shader_binary GL_OES_depth24 GL_OES_depth_texture GL_OES_depth_texture_cube_map GL_OES_packed_depth_stencil GL_OES_rgb8_rgba8 GL_EXT_read_format_bgra GL_OES_compressed_paletted_texture GL_OES_compressed_ETC1_RGB8_texture GL_OES_standard_derivatives GL_OES_EGL_image GL_OES_EGL_image_external GL_OES_EGL_sync GL_OES_texture_npot GL_OES_vertex_half_float GL_OES_required_internalformat GL_OES_vertex_array_object GL_OES_mapbuffer GL_EXT_texture_format_BGRA8888 GL_EXT_texture_rg GL_EXT_texture_type_2_10_10_10_REV GL_OES_fbo_render_mipmap GL_OES_element_index_uint GL_EXT_shadow_samplers GL_OES_texture_compression_astc GL_KHR_texture_compression_astc_ldr GL_KHR_texture_compression_astc_hdr GL_KHR_debug GL_EXT_occlusion_query_boolean GL_EXT_disjoint_timer_query GL_EXT_blend_minmax GL_EXT_discard_framebuffer GL_OES_get_program_binary GL_OES_texture_3D GL_EXT_texture_storage GL_EXT_multisampled_render_to_texture GL_OES_surfaceless_context GL_OES_texture_stencil8 G
I/SurfaceFlinger( 2973): GL_MAX_TEXTURE_SIZE = 8192
I/SurfaceFlinger( 2973): GL_MAX_VIEWPORT_DIMS = 8192
D/mali_winsys( 2973): new_window_surface returns 0x3000, [1440x2560]-format:1
D/SurfaceFlinger( 2973): debugMultiDownscale = 1
D/SurfaceFlinger( 2973): Set power mode=2, type=0 flinger=0x7f8c464000
I/hwcomposer( 2973): int exynos5_blank(hwc_composer_device_1*, int, int):: disp(0), blank(0)
Hi,
Can you dump whole system out?
hiepgia said:
Hi,
Can you dump whole system out?
Click to expand...
Click to collapse
Im sorry but my phone is already heavily modified. Wish i could help. if there is a specific piece of configuration i can try to pull it for you.
Hi,
Maybe you can download the rom with kies and upload it?
Just connect the mobile to kies, click download and remove the phone while it still downloading. The rom should be downloaded somewhere around C:/User and a kies folder around that
thanks
Good news everyone! I have a basic custom recovery booting now on the Tmo S6 Edge.
Does anyone have a stock firmware of their S6 Edge T-Moible? that's ODIN flashable. I bricked my S6 trying to root it and had the KNOX security on. Now it just boot loop.
Protomize said:
Does anyone have a stock firmware of their S6 Edge T-Moible? that's ODIN flashable. I bricked my S6 trying to root it and had the KNOX security on. Now it just boot loop.
Click to expand...
Click to collapse
Kies3 still says unsupported even after its update today. Emergency Firmware recovery would probably fix you, if it was supported.
What did you do to break it?
mattlgroff said:
Kies3 still says unsupported even after its update today. Emergency Firmware recovery would probably fix you, if it was supported.
What did you do to break it?
Click to expand...
Click to collapse
Have KNOX active security on and tried to flash CF-Auto Root. Tried with the latest Odin using the normal S6 root .tar file since the edge variant freezes up any S6 Edge phone as of now. Now my phone just bootloops over and over. It does however still boot into download mode using the normal button commands, but I essentially have a brick until a stock firmware is released. I have seen a couple of other people in the same situation as me and they too have enabled the KNOX active security within Android before doing this. I believe that is the culprit...
would someone be so kind to post a system dump of S6 edge?
thank you
Protomize said:
Have KNOX active security on and tried to flash CF-Auto Root. Tried with the latest Odin using the normal S6 root .tar file since the edge variant freezes up any S6 Edge phone as of now. Now my phone just bootloops over and over. It does however still boot into download mode using the normal button commands, but I essentially have a brick until a stock firmware is released. I have seen a couple of other people in the same situation as me and they too have enabled the KNOX active security within Android before doing this. I believe that is the culprit...
Click to expand...
Click to collapse
Well that's a shame, that may very well be it. Soon enough SamMobile or Kies should be able to fix that brand new phone
thanks alot!
Samsung released the firmware
mattlgroff said:
Kies3 still says unsupported even after its update today. Emergency Firmware recovery would probably fix you, if it was supported.
What did you do to break it?
Click to expand...
Click to collapse
SamMobile says that Samsung isn't releasing new devices on Kies anymore. From here on out they are using Smart Switch
source: http://www.sammobile.com/2015/04/09...ies-anymore-use-samsung-smart-switch-instead/
@eousphoros very promising to see you here. I am leaning heavily to jumping back to Samsung from Bacon...(two devices, both with erratic digitizers...otherwise love it). Have you had an luck disabling hardware keys capacitive keys and back light (with or without disabling fingerprint scanner)?
Poser said:
@eousphoros very promising to see you here. I am leaning heavily to jumping back to Samsung from Bacon...(two devices, both with erratic digitizers...otherwise love it). Have you had an luck disabling hardware keys capacitive keys and back light (with or without disabling fingerprint scanner)?
Click to expand...
Click to collapse
We just got the kernel source last night. The whole 64bitness is changing how we build so i am getting up to speed on that. Probably will be a month before we get that far. Though we do have more people working on it this time so who knows.
Ill just say im already having a blast.
eousphoros said:
We just got the kernel source last night. The whole 64bitness is changing how we build so i am getting up to speed on that. Probably will be a month before we get that far. Though we do have more people working on it this time so who knows.
Ill just say im already having a blast.
Click to expand...
Click to collapse
That's awesome. I was concerned with the exynos, since support has at times been less robust that Qualcomm (due to CAF). I absolutely love my tab s 10.5, and the S5 was the first galaxy that I didn't at least test drive.
That fact that kernel sources is already available, is awesome in and of itself. Blobs and all...this may just be the push I need :good:
eousphoros said:
Good news everyone! I have a basic custom recovery booting now on the Tmo S6 Edge.
Click to expand...
Click to collapse
Anyway I could borrow it?

Redmi 1S strange crash

I'm trying to run a simple test app on a Redmi 1S (model HM 1SW) running stock ROM. The only thing that's been done to is updating it to Miui 9.2.3.0 (Kitkat). The app does absolutely nothing and requires no special permissions - just a hello world test app I wrote after seeing another of my apps also crash the same way.
App was installed using adb over USB. On the phone, Developer Options > Install via USB is enabled (and I have a Mi account). I have installed apps on that device in the past before it was updated to Miui 9.2.3.0 and they worked just fine.
I keep getting the following crash from both my apps as soon as they are launched:
07-05 22:36:40.594 12828-12828/? W/dalvikvm: JNI WARNING: NewStringUTF input is not valid Modified UTF-8: illegal start byte 0xff
string: 'en_Latn_US_�_US'
in Llibcore/icu/ICU;.addLikelySubtagsLjava/lang/StringLjava/lang/String; (NewStringUTF)
07-05 22:36:40.594 12828-12828/? I/dalvikvm: "main" prio=5 tid=1 NATIVE
| group="main" sCount=0 dsCount=0 obj=0x417cce58 self=0x416ec860
| sysTid=12828 nice=0 sched=0/0 cgrp=apps handle=1074737492
| state=R schedstat=( 23951922 9541301 72 ) utm=2 stm=0 core=1
Click to expand...
Click to collapse
Anybody know what this problem is? To me, the exception stack looks like a bug in Miui. But then again, I can install absolutely any app from Play Store and it runs fine. It just seems to be my locally installed apps that see this crash. Any idea what I should change in my apps, if anything, to make them work?
Here's the full exception stack and dump from logcat:
07-05 22:36:40.564 1402-1468/? I/WtProcessController: FOREGROUND INFO: name=com.example.miuitestapp uid=10003 pid=12828 TaskId:16
07-05 22:36:40.594 12828-12828/? W/dalvikvm: JNI WARNING: NewStringUTF input is not valid Modified UTF-8: illegal start byte 0xff
string: 'en_Latn_US_�_US'
in Llibcore/icu/ICU;.addLikelySubtagsLjava/lang/StringLjava/lang/String; (NewStringUTF)
07-05 22:36:40.594 12828-12828/? I/dalvikvm: "main" prio=5 tid=1 NATIVE
| group="main" sCount=0 dsCount=0 obj=0x417cce58 self=0x416ec860
| sysTid=12828 nice=0 sched=0/0 cgrp=apps handle=1074737492
| state=R schedstat=( 23951922 9541301 72 ) utm=2 stm=0 core=1
07-05 22:36:40.614 12828-12828/? I/dalvikvm: #00 pc 0000132e /system/lib/libcorkscrew.so (unwind_backtrace_thread+29)
#01 pc 00063502 /system/lib/libdvm.so (dvmDumpNativeStack(DebugOutputTarget const*, int)+33)
#02 pc 000574e8 /system/lib/libdvm.so (dvmDumpThreadEx(DebugOutputTarget const*, Thread*, bool)+395)
#03 pc 00057556 /system/lib/libdvm.so (dvmDumpThread(Thread*, bool)+25)
#04 pc 0003b65c /system/lib/libdvm.so
#05 pc 0003ca94 /system/lib/libdvm.so
#06 pc 0003ee66 /system/lib/libdvm.so
#07 pc 0001432e /system/lib/libjavacore.so
#08 pc 00014b12 /system/lib/libjavacore.so
#09 pc 0002034c /system/lib/libdvm.so (dvmPlatformInvoke+112)
#10 pc 00050fce /system/lib/libdvm.so (dvmCallJNIMethod(unsigned int const*, JValue*, Method const*, Thread*)+397)
#11 pc 000297e0 /system/lib/libdvm.so
#12 pc 00030c6c /system/lib/libdvm.so (dvmMterpStd(Thread*)+76)
#13 pc 0002e304 /system/lib/libdvm.so (dvmInterpret(Thread*, Method const*, JValue*)+184)
#14 pc 00063714 /system/lib/libdvm.so (dvmInvokeMethod(Object*, Method const*, ArrayObject*, ArrayObject*, ClassObject*, bool)+391)
#15 pc 0006b6c2 /system/lib/libdvm.so
#16 pc 000297e0 /system/lib/libdvm.so
#17 pc 00030c6c /system/lib/libdvm.so (dvmMterpStd(Thread*)+76)
#18 pc 0002e304 /system/lib/libdvm.so (dvmInterpret(Thread*, Method const*, JValue*)+184)
#19 pc 00063430 /system/lib/libdvm.so (dvmCallMethodV(Thread*, Method const*, Object*, bool, JValue*, std::__va_list)+335)
#20 pc 0004cbb6 /system/lib/libdvm.so
#21 pc 0004e4e8 /system/lib/libandroid_runtime.so
#22 pc 0004f216 /system/lib/libandroid_runtime.so (android::AndroidRuntime::start(char const*, char const*, bool)+357)
#23 pc 00001062 /system/bin/app_process
#24 pc 0000e4c0 /system/lib/libc.so (__libc_init+47)
at libcore.icu.ICU.addLikelySubtags(Native Method)
07-05 22:36:40.614 355-605/? I/ThermalEngine: Sensor:batt_temp:35500 mC
07-05 22:36:40.614 12828-12828/? I/dalvikvm: at android.text.TextUtils.getLayoutDirectionFromLocale(TextUtils.java:1740)
at android.content.res.Configuration.setLayoutDirection(Configuration.java:1326)
at android.content.res.Configuration.updateFrom(Configuration.java:834)
at android.content.res.Resources.updateConfiguration(Resources.java:1580)
at android.content.res.MiuiResources.updateConfiguration(MiuiResources.java:301)
at android.content.res.Resources.updateConfiguration(Resources.java:1534)
at android.content.res.Resources.<init>(Resources.java:205)
at android.content.res.MiuiResources.<init>(MiuiResources.java:110)
at android.app.ResourcesManager.getTopLevelResources(ResourcesManager.java:202)
at android.app.ActivityThread.getTopLevelResources(ActivityThread.java:1550)
at android.app.LoadedApk.getResources(LoadedApk.java:480)
at android.app.ContextImpl.<init>(ContextImpl.java:2064)
at android.app.ContextImpl.createAppContext(ContextImpl.java:2021)
at android.app.ActivityThread.handleBindApplication(ActivityThread.java:4202)
at android.app.ActivityThread.access$1500(ActivityThread.java:141)
at android.app.ActivityThread$H.handleMessage(ActivityThread.java:1272)
at android.os.Handler.dispatchMessage(Handler.java:102)
at android.os.Looper.loop(Looper.java:136)
at android.app.ActivityThread.main(ActivityThread.java:5052)
at java.lang.reflect.Method.invokeNative(Native Method)
at java.lang.reflect.Method.invoke(Method.java:515)
at com.android.internal.os.ZygoteInit$MethodAndArgsCaller.run(ZygoteInit.java:796)
at com.android.internal.os.ZygoteInit.main(ZygoteInit.java:612)
at dalvik.system.NativeStart.main(Native Method)
07-05 22:36:40.614 12828-12828/? E/dalvikvm: VM aborting
07-05 22:36:40.614 12828-12828/? A/libc: Fatal signal 6 (SIGABRT) at 0x0000321c (code=-6), thread 12828 (eak.miuitestapp)
07-05 22:36:40.714 208-208/? I/DEBUG: *** *** *** *** *** *** *** *** *** *** *** *** *** *** *** ***
Build fingerprint: 'Xiaomi/armani/armani:4.4.4/KTU84P/V9.2.3.0.KHCMIEK:user/release-keys'
Revision: '0'
pid: 12828, tid: 12828, name: eak.miuitestapp >>> com.example.miuitestapp <<<
signal 6 (SIGABRT), code -6 (SI_TKILL), fault addr --------
07-05 22:36:40.804 208-208/? I/DEBUG: r0 00000000 r1 0000321c r2 00000006 r3 00000000
r4 00000006 r5 00000016 r6 0000321c r7 0000010c
r8 4178f5b0 r9 417903b3 sl 417b2e18 fp 417904af
ip 417903a7 sp be975f58 lr 401101d1 pc 4011f12c cpsr 000f0010
d0 0000000000000000 d1 0000000000000000
d2 0000000000000000 d3 0000000000000000
d4 8000000000000000 d5 5f4a51a95f4a27c9
d6 3e4ccccd002029d0 d7 3f8000003f4ccccd
d8 0000000000000000 d9 0000000000000000
d10 0000000000000000 d11 0000000000000000
d12 0000000000000000 d13 0000000000000000
d14 0000000000000000 d15 0000000000000000
d16 2065766974614e28 d17 0a29646f6874654d
d18 65747379732f2020 d19 696c2f62696c2f6d
d20 64696f72646e6162 d21 656d69746e75725f
d22 646e6128206f732e d23 6e413a3a64696f72
d24 3fc74721cad6b0ed d25 3fc2f112df3e5244
d26 40026bb1bbb55516 d27 4000000000000000
d28 40008df2d49d41f1 d29 3fb0f4a31edab38b
d30 3ff0000000000000 d31 3f4de16b9c24a98f
scr 60000010
backtrace:
07-05 22:36:40.814 208-208/? I/DEBUG: #00 pc 0002212c /system/lib/libc.so (tgkill+12)
#01 pc 000131cd /system/lib/libc.so (pthread_kill+48)
#02 pc 000133e1 /system/lib/libc.so (raise+10)
#03 pc 000120a3 /system/lib/libc.so
#04 pc 000219e0 /system/lib/libc.so (abort+4)
#05 pc 00048b1f /system/lib/libdvm.so (dvmAbort+78)
#06 pc 0003ca95 /system/lib/libdvm.so
#07 pc 0003ee67 /system/lib/libdvm.so
#08 pc 00014331 /system/lib/libjavacore.so
#09 pc 00014b13 /system/lib/libjavacore.so
#10 pc 0002034c /system/lib/libdvm.so (dvmPlatformInvoke+112)
#11 pc 00050fcf /system/lib/libdvm.so (dvmCallJNIMethod(unsigned int const*, JValue*, Method const*, Thread*)+398)
#12 pc 000297e0 /system/lib/libdvm.so
#13 pc 00030c6c /system/lib/libdvm.so (dvmMterpStd(Thread*)+76)
#14 pc 0002e304 /system/lib/libdvm.so (dvmInterpret(Thread*, Method const*, JValue*)+184)
#15 pc 00063715 /system/lib/libdvm.so (dvmInvokeMethod(Object*, Method const*, ArrayObject*, ArrayObject*, ClassObject*, bool)+392)
#16 pc 0006b6c3 /system/lib/libdvm.so
#17 pc 000297e0 /system/lib/libdvm.so
#18 pc 00030c6c /system/lib/libdvm.so (dvmMterpStd(Thread*)+76)
#19 pc 0002e304 /system/lib/libdvm.so (dvmInterpret(Thread*, Method const*, JValue*)+184)
#20 pc 00063431 /system/lib/libdvm.so (dvmCallMethodV(Thread*, Method const*, Object*, bool, JValue*, std::__va_list)+336)
#21 pc 0004cbb7 /system/lib/libdvm.so
#22 pc 0004e4eb /system/lib/libandroid_runtime.so
#23 pc 0004f217 /system/lib/libandroid_runtime.so (android::AndroidRuntime::start(char const*, char const*, bool)+358)
#24 pc 00001063 /system/bin/app_process
#25 pc 0000e4c3 /system/lib/libc.so (__libc_init+50)
#26 pc 00000d80 /system/bin/app_process
stack:
be975f18 be9762ac [stack]
be975f1c 417904b0 /system/lib/libdvm.so
be975f20 417903a7 /system/lib/libdvm.so
be975f24 4178f5b0 /system/lib/libdvm.so
be975f28 417903b3 /system/lib/libdvm.so
be975f2c 417b2e18 /system/lib/libdvm.so
be975f30 417904af /system/lib/libdvm.so
be975f34 401235a9 /system/lib/libc.so (snprintf+80)
be975f38 00000000
be975f3c 00000000
be975f40 be975fb4 [stack]
be975f44 00000000
be975f48 00000000
be975f4c 00000000
be975f50 00004000
be975f54 be975fc2 [stack]
#00 be975f58 00000006
be975f5c 00000016
be975f60 0000321c
be975f64 417903a7 /system/lib/libdvm.so
be975f68 417903a7 /system/lib/libdvm.so
be975f6c 401101d1 /system/lib/libc.so (pthread_kill+52)
#01 be975f70 00000006
be975f74 00000000
be975f78 417904b0 /system/lib/libdvm.so
be975f7c 401103e5 /system/lib/libc.so (raise+14)
#02 be975f80 be975f8c [stack]
be975f84 4010f0a7 /system/lib/libc.so
07-05 22:36:40.824 208-208/? I/DEBUG: memory near r1:
000031fc ffffffff ffffffff ffffffff ffffffff
0000320c ffffffff ffffffff ffffffff ffffffff
0000321c ffffffff ffffffff ffffffff ffffffff
0000322c ffffffff ffffffff ffffffff ffffffff
0000323c ffffffff ffffffff ffffffff ffffffff
0000324c ffffffff ffffffff ffffffff ffffffff
0000325c ffffffff ffffffff ffffffff ffffffff
0000326c ffffffff ffffffff ffffffff ffffffff
0000327c ffffffff ffffffff ffffffff ffffffff
0000328c ffffffff ffffffff ffffffff ffffffff
0000329c ffffffff ffffffff ffffffff ffffffff
000032ac ffffffff ffffffff ffffffff ffffffff
000032bc ffffffff ffffffff ffffffff ffffffff
000032cc ffffffff ffffffff ffffffff ffffffff
000032dc ffffffff ffffffff ffffffff ffffffff
000032ec ffffffff ffffffff ffffffff ffffffff
memory near r6:
000031fc ffffffff ffffffff ffffffff ffffffff
0000320c ffffffff ffffffff ffffffff ffffffff
0000321c ffffffff ffffffff ffffffff ffffffff
0000322c ffffffff ffffffff ffffffff ffffffff
0000323c ffffffff ffffffff ffffffff ffffffff
0000324c ffffffff ffffffff ffffffff ffffffff
0000325c ffffffff ffffffff ffffffff ffffffff
0000326c ffffffff ffffffff ffffffff ffffffff
0000327c ffffffff ffffffff ffffffff ffffffff
0000328c ffffffff ffffffff ffffffff ffffffff
0000329c ffffffff ffffffff ffffffff ffffffff
000032ac ffffffff ffffffff ffffffff ffffffff
000032bc ffffffff ffffffff ffffffff ffffffff
000032cc ffffffff ffffffff ffffffff ffffffff
000032dc ffffffff ffffffff ffffffff ffffffff
000032ec ffffffff ffffffff ffffffff ffffffff
memory near r8:
4178f590 3e646c6c 61640000 6b69766c 2e6d762e
4178f5a0 6f6c6c61 61725463 72656b63 0078614d
4178f5b0 766c6164 6d766b69 6e674900 6e69726f
4178f5c0 73252067 73252720 2d2d2027 6e69202d
4178f5d0 696c6176 67490064 69726f6e 2520676e
4178f5e0 25272073 2d202773 6e202d2d 7020746f
4178f5f0 7265776f 20666f20 006f7774 62616e45
4178f600 676e696c 6c6c6120 7420636f 6b636172
4178f610 28207265 65206425 6972746e 202c7365
4178f620 66206425 656d6172 2d2d2073 6425203e
4178f630 74796220 00297365 6f6c6c61 72742063
4178f640 656b6361 6e203a72 6874206f 64616572
4178f650 69614600 2064656c 6f6c6c61 69746163
4178f660 7020676e 746e696f 73207265 00737465
4178f670 73616c63 64252073 2c64252f 74656d20
4178f680 20646f68 252f6425 66202c64 20656c69
memory near r9:
41790390 6e203a47 74616765 20657669 7a69736a
417903a0 25282065 42002973 5a534943 706d6662
417903b0 75007645 6f6e6b6e 63206e77 6b636568
417903c0 726f6620 2074616d 63657073 65696669
417903d0 63252072 28702500 41564e49 2944494c
417903e0 74707600 76004900 004c4500 0070004a
417903f0 004a7045 0045004c 00560062 00707345
41790400 3a494e4a 69616620 2064656c 72617567
41790410 20646564 79706f63 65686320 69206b63
41790420 6552206e 7361656c 72745365 43676e69
41790430 69746972 006c6163 72706145 70614500
41790440 49734500 45007049 63450070 70634500
41790450 61450049 00704949 61007a45 49614500
41790460 6145004c 7a450049 45004c63 73450061
41790470 4e4a0075 66203a49 656c6961 75672064
41790480 65647261 6f632064 63207970 6b636568
memory near sl:
417b2df8 00000000 00000000 00000000 00000000
417b2e08 00000000 00000000 00000000 00000000
417b2e18 416ec338 416ec328 00800000 10000000
417b2e28 06000000 00000000 00000000 3fe80000
417b2e38 00200000 00800000 00004000 00006000
417b2e48 00000001 00000101 00000002 00000001
417b2e58 00000000 00000000 00000000 00000002
417b2e68 00000000 402243a9 402245e1 00000000
417b2e78 40224391 00000000 00000000 416ec6e8
417b2e88 00000000 00000002 00000003 00000001
417b2e98 00000001 00000100 00000100 00000000
417b2ea8 416ec638 00000003 00000000 416ec628
417b2eb8 417bbb68 00000000 00000000 416ecfc0
417b2ec8 50000ec9 58721008 00000000 58b23cd0
417b2ed8 58b23cf0 417bc1e8 417bc2a8 417bc350
417b2ee8 417bc3f8 417bc4a0 417bc548 417bc5f0
memory near fp:
4179048c 6b636568 206e6920 656c6552 53657361
4179049c 6e697274 46545567 72616843 00750073
417904ac 45007345 00730075 3a494e4a 69616620
417904bc 2064656c 72617567 20646564 79706f63
417904cc 65686320 69206b63 6552206e 7361656c
417904dc 72745365 43676e69 73726168 7a704500
417904ec 66634500 63450044 45004666 004a6663
417904fc 49666345 66634500 63450053 45004366
4179050c 00426663 5a666345 66634500 6345004c
4179051c 00440066 00530046 00420043 6345005a
4179052c 66007575 6d634500 006d002e 44664c45
4179053c 664c4500 4c450046 45004a66 0049664c
4179054c 53664c45 664c4500 4c450043 45004266
4179055c 005a664c 4c664c45 664c4500 634c4500
4179056c 45002e6d 002e6d4c 00634c45 49450063
4179057c 4c4c4500 494e4a00 52415720 474e494e
memory near ip:
41790384 4e4a0029 41572049 4e494e52 6e203a47
41790394 74616765 20657669 7a69736a 25282065
417903a4 42002973 5a534943 706d6662 75007645
417903b4 6f6e6b6e 63206e77 6b636568 726f6620
417903c4 2074616d 63657073 65696669 63252072
417903d4 28702500 41564e49 2944494c 74707600
417903e4 76004900 004c4500 0070004a 004a7045
417903f4 0045004c 00560062 00707345 3a494e4a
41790404 69616620 2064656c 72617567 20646564
41790414 79706f63 65686320 69206b63 6552206e
41790424 7361656c 72745365 43676e69 69746972
41790434 006c6163 72706145 70614500 49734500
41790444 45007049 63450070 70634500 61450049
41790454 00704949 61007a45 49614500 6145004c
41790464 7a450049 45004c63 73450061 4e4a0075
41790474 66203a49 656c6961 75672064 65647261
memory near sp:
be975f38 00000000 00000000 be975fb4 00000000
be975f48 00000000 00000000 00004000 be975fc2
be975f58 00000006 00000016 0000321c 417903a7
be975f68 417903a7 401101d1 00000006 00000000
be975f78 417904b0 401103e5 be975f8c 4010f0a7
be975f88 00000000 ffffffdf 401472c4 4014722c
be975f98 00000000 40111c93 417b2e18 417b2e18
be975fa8 be9762ac 4011e9e4 00000000 41737b23
be975fb8 00000000 6c756e28 0000296c 00000000
be975fc8 00000000 00000000 00000000 00000000
be975fd8 00000000 00000000 00000000 00000000
be975fe8 00000000 00000000 00000000 00000000
be975ff8 00000000 00000000 00000000 00000000
be976008 00000000 00000000 00000000 00000000
be976018 00000000 00000000 00000000 00000000
be976028 00000000 00000000 00000000 00000000
code around pc:
4011f10c e8bd00f0 e3700a01 912fff1e e2600000
4011f11c ea006e05 e92d50f0 e3a07f43 ef000000
4011f12c e8bd50f0 e3700a01 912fff1e e2600000
4011f13c ea006dfd e92d50f0 e3a070ee ef000000
4011f14c e8bd50f0 e3700a01 912fff1e e2600000
4011f15c ea006df5 f200429a bf0080b9 f040f891
4011f16c 4001e92d f2c02a04 2a1080a5 8093f2c0
4011f17c f2c02a20 2a408088 ea4fdb7f f1bc1c92
4011f18c dd6c0f0a 0600e92d 0f40f1bc f500dd4a
4011f19c f5016e80 ebae7920 ea4f0e09 ea4f5e4e
4011f1ac f50e5e5e ebbc7e20 dd3b1f9e f04fbfc4
4011f1bc ebd9090a dd35199e 0a0eeb01 0a3ff02a
4011f1cc 1c9eebac bfd245e1 0c09ebac f04f46e1
4011f1dc f8910c00 f891f240 f921f280 f921028d
4011f1ec f8da428d f1b93000 f9000901 f900028d
4011f1fc f10a428d d1ee0a40 0f00f1bc f5bcd02b
code around lr:
401101b0 447b4b13 42b3e010 6a1ed10e 44784811
401101c0 ec4af7fb e9e6f00d 46224631 efa8f00e
401101d0 d00a3001 e00b2400 2b00681b 480ad1eb
401101e0 44782403 ec38f7fb f001e002 6804f9ff
401101f0 f9fcf001 46206005 bf00bd70 0003b206
40110200 0003b1fa 0003b1f2 0003b1ce bf7ef7ff
40110210 4a3e4b3d e92d447b b08b43f0 4606589c
40110220 6823460d 930946a1 f9e0f001 8000f8d0
40110230 d0482d00 f0104628 280ff8f5 d8444604
40110240 ffe4f7ff d1064286 4629200f e8b0f00d
40110250 d03c2800 482ee02e f7fb4478 482deb7c
40110260 e0154478 d11342b0 482b6a06 f7fb4478
40110270 4a2aebf4 46332120 a801447a f96cf013
40110280 a8012101 fc8af01a 46061c42 e011d104
40110290 28006800 e02cd1e6 46294630 f00d4622
401102a0 1c43e8ec d11e4607 f9a0f001 29046801
07-05 22:36:40.904 1402-1468/? I/WtProcessController: Receive am_crash event for pid: 1077 pkg = com.example.miuitestapp
Click to expand...
Click to collapse

Categories

Resources