ROM development notes (And just geeky facts about the device) - T-Mobile Samsung Galaxy S6 Edge

Code:
# begin build properties
# autogenerated by buildinfo.sh
ro.build.id=LRX22G
ro.build.display.id=LRX22G.G925TUVU1AOC9
ro.build.version.incremental=G925TUVU1AOC9
ro.build.version.sdk=21
ro.build.version.codename=REL
ro.build.version.all_codenames=REL
ro.build.version.release=5.0.2
ro.build.date=Sun Mar 8 21:15:55 KST 2015
ro.build.date.utc=1425816955
ro.build.type=user
ro.build.user=dpi
ro.build.host=SWDD6304
ro.build.tags=release-keys
ro.product.model=SM-G925T
ro.product.brand=samsung
ro.product.name=zeroltetmo
ro.product.device=zeroltetmo
ro.product.board=universal7420
# ro.product.cpu.abi and ro.product.cpu.abi2 are obsolete,
# use ro.product.cpu.abilist instead.
ro.product.cpu.abi=arm64-v8a
ro.product.cpu.abilist=arm64-v8a,armeabi-v7a,armeabi
ro.product.cpu.abilist32=armeabi-v7a,armeabi
ro.product.cpu.abilist64=arm64-v8a
ro.product.manufacturer=samsung
ro.product.locale.language=en
ro.product.locale.region=US
ro.wifi.channels=
ro.board.platform=exynos5
# ro.build.product is obsolete; use ro.product.device
ro.build.product=zeroltetmo
# Do not try to parse description, fingerprint, or thumbprint
ro.build.description=zeroltetmo-user 5.0.2 LRX22G G925TUVU1AOC9 release-keys
ro.build.fingerprint=samsung/zeroltetmo/zeroltetmo:5.0.2/LRX22G/G925TUVU1AOC9:user/release-keys
ro.build.characteristics=tmo
# Samsung Specific Properties
ro.build.PDA=G925TUVU1AOC9
ro.build.hidden_ver=G925TUVU1AOC9
ro.config.rm_preload_enabled=0
ro.build.changelist=4351282
ro.product_ship=true
ro.chipname=exynos7420
persist.sys.storage_preload=1
# end build properties
#
# HWUI_BUILD_PROPERTIES
#
ro.hwui.texture_cache_size=88
ro.hwui.layer_cache_size=58
ro.hwui.path_cache_size=16
ro.hwui.shape_cache_size=4
ro.hwui.gradient_cache_size=2
ro.hwui.drop_shadow_cache_size=8
ro.hwui.r_buffer_cache_size=4
ro.hwui.text_small_cache_width=2048
ro.hwui.text_small_cache_height=2048
ro.hwui.text_large_cache_width=4096
ro.hwui.text_large_cache_height=4096
#
# from device/samsung/zeroltetmo/system.prop
#
#
# system.prop for universal7420
#
rild.libpath=/system/lib64/libsec-ril.so
rild.libargs=-d /dev/ttyS0
ro.sf.lcd_density=640
# RIL team modification
# netmgrd should be false in EVO-RIL model
ro.use_data_netmgrd=false
# RIL team modification
# qos will temporary false while supporting qos in EVO-RIL.
persist.data.netmgrd.qos.enable=false
ro.arch=exynos7420
persist.demo.hdmirotationlock=false
ro.zygote.disable_gl_preload=1
ro.sf.lcd_density=640
# Multimedia property for Smart View
media.enable-commonsource=true
# Multimedia property for Camcorder Recording
media.sfrec.adj_frames=2
#
# ADDITIONAL_BUILD_PROPERTIES
#
ro.config.tima=1
ro.config.timaversion=3.0
ro.config.alarm_alert=Morning_flower.ogg
ro.config.ringtone=CLEAN_Tmo_Jingle.ogg
ro.config.notification_sound=Whisper.ogg
ro.config.media_sound=Media_preview_Touch_the_light.ogg
dalvik.vm.heapstartsize=8m
dalvik.vm.heapgrowthlimit=256m
dalvik.vm.heapsize=512m
dalvik.vm.heaptargetutilization=0.75
dalvik.vm.heapminfree=2m
dalvik.vm.heapmaxfree=8m
ro.opengles.version=196609
ro.sf.lcd_density=480
debug.hwc.nodirtyregion=0
debug.hwc.force_gpu=0
debug.hwc.winupdate=1
drm.service.enabled=true
ro.hdcp2.rx=tz
ro.secwvk=220
ro.securestorage.support=true
ro.security.gfservice.version=0.9.2
ro.security.gfservice.whitelist=true
ro.security.gfservice.unload=false
ro.build.scafe=capuccino
ro.build.scafe.size=short
ro.build.scafe.shot=single
ro.build.scafe.cream=white
ro.sec.fle.encryption=false
ro.im.param.offset=7341648
ro.me.param.offset=7341728
ro.sn.param.offset=7341808
ro.pr.param.offset=7341888
ro.sku.param.offset=7341968
security.mdpp=None
ro.security.mdpp.ver=2.0
ro.security.mdpp.release=2
ro.security.vpnpp.ver=1.4
ro.security.vpnpp.release=4
security.mdpp.result=None
ro.error.receiver.default=com.samsung.receiver.error
ro.config.dha_cached_max=6
ro.config.dha_empty_max=30
ro.config.dha_lmk_scale=1.681
config.disable_atlas=true
ro.security.mdpp.ux=Enabled
keyguard.no_require_sim=true
ro.com.android.dateformat=MM-dd-yyyy
ro.carrier=unknown
ro.com.google.clientidbase=android-samsung
ro.security.icd.flagmode=multi
ro.ril.hsxpa=1
ro.ril.gprsclass=10
ro.adb.qemud=1
ro.setupwizard.mode=DISABLED
ro.com.google.clientidbase.ms=android-hms-tmobile-us
ro.com.google.clientidbase.am=android-tmobile-us
ro.com.google.clientidbase.yt=android-samsung
ro.com.google.clientidbase.gmm=android-samsung
ro.com.google.gmsversion=5.0_r2
persist.sys.dalvik.vm.lib.2=libart.so
ro.build.selinux=1
dalvik.vm.isa.arm64.features=default
dalvik.vm.isa.arm.features=div
ro.config.knox=v30
ro.kernel.qemu=0
dalvik.vm.dexopt-flags=m=y
net.bt.name=Android
dalvik.vm.stack-trace-file=/data/anr/traces.txt
ro.build.version.sdl=2101
Code:
$ cat /proc/partitions
major minor #blocks name
253 0 1310720 vnswap0
8 0 124960768 sda
8 1 4096 sda1
8 2 4096 sda2
8 3 20480 sda3
8 4 8192 sda4
8 5 28672 sda5
8 6 34816 sda6
8 7 8192 sda7
8 8 43008 sda8
8 9 1024 sda9
8 10 1024 sda10
8 11 768 sda11
8 12 256 sda12
8 13 9216 sda13
8 14 15360 sda14
8 15 4014080 sda15
259 0 307200 sda16
259 1 120451072 sda17
8 16 4096 sdb
8 32 4096 sdc
254 0 3981272 dm-0
Code:
$ ls -l /dev/block/platform/15570000.ufs/by-name/ <
lrwxrwxrwx root root 2015-03-31 08:49 BOOT -> /dev/block/sda5
lrwxrwxrwx root root 2015-03-31 08:49 BOTA0 -> /dev/block/sda1
lrwxrwxrwx root root 2015-03-31 08:49 BOTA1 -> /dev/block/sda2
lrwxrwxrwx root root 2015-03-31 08:49 CACHE -> /dev/block/sda16
lrwxrwxrwx root root 2015-03-31 08:49 DNT -> /dev/block/sda10
lrwxrwxrwx root root 2015-03-31 08:49 EFS -> /dev/block/sda3
lrwxrwxrwx root root 2015-03-31 08:49 OTA -> /dev/block/sda7
lrwxrwxrwx root root 2015-03-31 08:49 PARAM -> /dev/block/sda4
lrwxrwxrwx root root 2015-03-31 08:49 PERSDATA -> /dev/block/sda13
lrwxrwxrwx root root 2015-03-31 08:49 PERSISTENT -> /dev/block/sda11
lrwxrwxrwx root root 2015-03-31 08:49 RADIO -> /dev/block/sda8
lrwxrwxrwx root root 2015-03-31 08:49 RECOVERY -> /dev/block/sda6
lrwxrwxrwx root root 2015-03-31 08:49 SBFS -> /dev/block/sda14
lrwxrwxrwx root root 2015-03-31 08:49 STEADY -> /dev/block/sda12
lrwxrwxrwx root root 2015-03-31 08:49 SYSTEM -> /dev/block/sda15
lrwxrwxrwx root root 2015-03-31 08:49 TOMBSTONES -> /dev/block/sda9
lrwxrwxrwx root root 2015-03-31 08:49 USERDATA -> /dev/block/sda17
Code:
$ cat /proc/cpuinfo
Processor : AArch64 Processor rev 2 (aarch64)
processor : 0
processor : 1
processor : 2
processor : 3
processor : 4
processor : 5
processor : 6
processor : 7
Features : fp asimd aes pmull sha1 sha2 crc32
CPU implementer : 0x41
CPU architecture: AArch64
CPU variant : 0x0
CPU part : 0xd03
CPU revision : 2
Hardware : SAMSUNG Exynos7420

Code:
$ ps
USER PID PPID VSIZE RSS WCHAN PC NAME
root 1 0 4480 876 ffffffff 00000000 S /init
root 2 0 0 0 ffffffff 00000000 S kthreadd
root 3 2 0 0 ffffffff 00000000 S ksoftirqd/0
root 7 2 0 0 ffffffff 00000000 S migration/0
root 8 2 0 0 ffffffff 00000000 S rcu_preempt
root 9 2 0 0 ffffffff 00000000 S rcu_bh
root 10 2 0 0 ffffffff 00000000 S rcu_sched
root 11 2 0 0 ffffffff 00000000 S watchdog/0
root 12 2 0 0 ffffffff 00000000 S watchdog/1
root 13 2 0 0 ffffffff 00000000 S migration/1
root 14 2 0 0 ffffffff 00000000 S ksoftirqd/1
root 16 2 0 0 ffffffff 00000000 S kworker/1:0H
root 17 2 0 0 ffffffff 00000000 S watchdog/2
root 18 2 0 0 ffffffff 00000000 S migration/2
root 19 2 0 0 ffffffff 00000000 S ksoftirqd/2
root 21 2 0 0 ffffffff 00000000 S kworker/2:0H
root 22 2 0 0 ffffffff 00000000 S watchdog/3
root 23 2 0 0 ffffffff 00000000 S migration/3
root 24 2 0 0 ffffffff 00000000 S ksoftirqd/3
root 26 2 0 0 ffffffff 00000000 S kworker/3:0H
root 27 2 0 0 ffffffff 00000000 S watchdog/4
root 28 2 0 0 ffffffff 00000000 S migration/4
root 29 2 0 0 ffffffff 00000000 S ksoftirqd/4
root 31 2 0 0 ffffffff 00000000 S kworker/4:0H
root 32 2 0 0 ffffffff 00000000 S watchdog/5
root 33 2 0 0 ffffffff 00000000 S migration/5
root 34 2 0 0 ffffffff 00000000 S ksoftirqd/5
root 36 2 0 0 ffffffff 00000000 S kworker/5:0H
root 37 2 0 0 ffffffff 00000000 S watchdog/6
root 38 2 0 0 ffffffff 00000000 S migration/6
root 39 2 0 0 ffffffff 00000000 S ksoftirqd/6
root 42 2 0 0 ffffffff 00000000 S watchdog/7
root 43 2 0 0 ffffffff 00000000 S migration/7
root 44 2 0 0 ffffffff 00000000 S ksoftirqd/7
root 46 2 0 0 ffffffff 00000000 S kworker/7:0H
root 47 2 0 0 ffffffff 00000000 S khelper
root 48 2 0 0 ffffffff 00000000 S kdevtmpfs
root 49 2 0 0 ffffffff 00000000 S netns
root 354 2 0 0 ffffffff 00000000 S kworker/u16:2
root 431 2 0 0 ffffffff 00000000 S writeback
root 439 2 0 0 ffffffff 00000000 S bioset
root 442 2 0 0 ffffffff 00000000 S crypto
root 443 2 0 0 ffffffff 00000000 S kblockd
root 556 2 0 0 ffffffff 00000000 S spi0
root 598 2 0 0 ffffffff 00000000 S spi1
root 603 2 0 0 ffffffff 00000000 S spi2
root 608 2 0 0 ffffffff 00000000 S spi3
root 613 2 0 0 ffffffff 00000000 S spi4
root 618 2 0 0 ffffffff 00000000 S spi6
root 623 2 0 0 ffffffff 00000000 S spi7
root 633 2 0 0 ffffffff 00000000 S khubd
root 651 2 0 0 ffffffff 00000000 S irq/4-max77843-
root 664 2 0 0 ffffffff 00000000 S irq/2-s2mpb02-i
root 691 2 0 0 ffffffff 00000000 S irq/7-sec-pmic-
root 766 2 0 0 ffffffff 00000000 S ion_noncontig_h
root 771 2 0 0 ffffffff 00000000 S devfreq_wq
root 789 2 0 0 ffffffff 00000000 S cfg80211
root 882 2 0 0 ffffffff 00000000 S thred-mailbox
root 892 2 0 0 ffffffff 00000000 S khungtaskd
root 893 2 0 0 ffffffff 00000000 S kswapd0
root 930 2 0 0 ffffffff 00000000 S fsnotify_mark
root 963 2 0 0 ffffffff 00000000 S ecryptfs-kthrea
root 1148 2 0 0 ffffffff 00000000 S g3d_dvfs
root 1149 2 0 0 ffffffff 00000000 S kbase_event
root 1151 2 0 0 ffffffff 00000000 S kworker/7:1H
root 1213 2 0 0 ffffffff 00000000 S irq/240-10f2400
root 1216 2 0 0 ffffffff 00000000 S mem_tx_work
root 1217 2 0 0 ffffffff 00000000 S kworker/u17:0
root 1260 2 0 0 ffffffff 00000000 S irq/5-arizona
root 1271 2 0 0 ffffffff 00000000 S irq/6-sec-nfc
root 1276 2 0 0 ffffffff 00000000 S scsi_eh_0
root 1313 2 0 0 ffffffff 00000000 S usb_notify
root 1318 2 0 0 ffffffff 00000000 S irq/12-fts_touc
root 1324 2 0 0 ffffffff 00000000 S irq/13-SMPL WAR
root 1341 2 0 0 ffffffff 00000000 S irq/352-152e000
root 1346 2 0 0 ffffffff 00000000 S s5p_mfc/watchdo
root 1347 2 0 0 ffffffff 00000000 S s5p_mfc/sched
root 1376 2 0 0 ffffffff 00000000 S scaler_fence_wo
root 1379 2 0 0 ffffffff 00000000 S scaler_fence_wo
root 1382 2 0 0 ffffffff 00000000 S kfimg2dd
root 1395 2 0 0 ffffffff 00000000 S dm_bufio_cache
root 1401 2 0 0 ffffffff 00000000 S cluster_monitor
root 1443 2 0 0 ffffffff 00000000 S ovr_work
root 1463 2 0 0 ffffffff 00000000 S binder
root 1513 2 0 0 ffffffff 00000000 S max77843-charge
root 1518 2 0 0 ffffffff 00000000 S bq51221_workque
root 1521 2 0 0 ffffffff 00000000 S hap_work
root 1528 2 0 0 ffffffff 00000000 S mc_fastcall
root 1541 2 0 0 ffffffff 00000000 S irq/8-hrm_senso
root 1545 2 0 0 ffffffff 00000000 S bcm4773_wq
root 1546 2 0 0 ffffffff 00000000 S ssp_bbd_on_pack
root 1547 2 0 0 ffffffff 00000000 S ssp_bbd_mcu_rea
root 1577 2 0 0 ffffffff 00000000 S ssp_debug_wq
root 1612 2 0 0 ffffffff 00000000 S ssp_sensorhub_t
root 1619 2 0 0 ffffffff 00000000 S vfsspi_debug_wq
root 1654 2 0 0 ffffffff 00000000 S maxdsm_wq
root 1680 2 0 0 ffffffff 00000000 S eax-mixer
root 1739 2 0 0 ffffffff 00000000 S s3c-fb-vsync
root 1740 2 0 0 ffffffff 00000000 S decon_lpd
root 1741 2 0 0 ffffffff 00000000 S decon_esd
root 1748 2 0 0 ffffffff 00000000 S decon0
root 1756 2 0 0 ffffffff 00000000 S decon1
root 1760 2 0 0 ffffffff 00000000 S deferwq
root 1771 2 0 0 ffffffff 00000000 S kworker/5:1H
root 1783 2 0 0 ffffffff 00000000 S mtp_read_send
root 1790 2 0 0 ffffffff 00000000 S file-storage
root 1813 2 0 0 ffffffff 00000000 S irq/573-flip_co
root 1817 2 0 0 ffffffff 00000000 S irq/574-certify
root 1833 2 0 0 ffffffff 00000000 S event-hotplug
root 1834 2 0 0 ffffffff 00000000 S force-hotplug
root 1840 2 0 0 ffffffff 00000000 S devfreq_mif_the
root 1851 2 0 0 ffffffff 00000000 S battery.50
root 1871 2 0 0 ffffffff 00000000 S mc_timer
root 1876 2 0 0 ffffffff 00000000 S exynos7420_ppmu
root 1879 1 3452 400 ffffffff 00000000 S /sbin/ueventd
root 2837 1 3448 208 ffffffff 00000000 S /sbin/watchdogd
root 2841 2 0 0 ffffffff 00000000 S kdmflush
root 2842 2 0 0 ffffffff 00000000 S kworker/4:1H
root 2844 2 0 0 ffffffff 00000000 S bioset
root 2845 2 0 0 ffffffff 00000000 S kverityd
root 2846 2 0 0 ffffffff 00000000 S bioset
root 2849 2 0 0 ffffffff 00000000 S kworker/6:1H
root 2850 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2858 2 0 0 ffffffff 00000000 S jbd2/sda3-8
root 2859 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2862 2 0 0 ffffffff 00000000 S jbd2/sda16-8
root 2863 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2865 2 0 0 ffffffff 00000000 S jbd2/sda17-8
root 2866 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2869 2 0 0 ffffffff 00000000 S jbd2/sda13-8
root 2870 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2872 2 0 0 ffffffff 00000000 S jbd2/sda14-8
root 2873 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 2946 2 0 0 ffffffff 00000000 S pcie_wq
logd 2947 1 11884 404 ffffffff 00000000 S /system/bin/logd
root 2948 1 3928 396 ffffffff 00000000 S /sbin/healthd
root 2949 1 7152 488 ffffffff 00000000 S /system/bin/lmkd
system 2950 1 6608 1216 ffffffff 00000000 S /system/bin/servicemanager
root 2951 1 62636 1392 ffffffff 00000000 S /system/bin/vold
vibe 2952 1 5052 452 ffffffff 00000000 S /system/bin/immvibed
system 2954 1 18800 276 ffffffff 00000000 S /system/bin/mcDriverDaemon
system 2960 1 9180 456 ffffffff 00000000 S /system/bin/ddexe
system 2961 1 11988 544 ffffffff 00000000 S /system/bin/smdexe
system 2962 1 10092 800 ffffffff 00000000 S /system/bin/connfwexe
system 2963 1 7060 616 ffffffff 00000000 S /system/bin/edmaudit
root 2965 1 65212 1356 ffffffff 00000000 S /system/bin/epmd
root 2966 2 0 0 ffffffff 00000000 S kworker/u16:6
root 2967 1 30268 1708 ffffffff 00000000 S /system/bin/netd
root 2968 1 5216 208 ffffffff 00000000 S /system/bin/debuggerd
root 2969 1 7892 896 ffffffff 00000000 S /system/bin/debuggerd64
radio 2971 1 43044 4492 ffffffff 00000000 S /system/bin/rild
system 2972 1 604416 9484 ffffffff 00000000 S /system/bin/surfaceflinger
system 2973 1 14032 12 ffffffff 00000000 S /system/bin/ss_conn_daemon
system 2974 1 4124 156 ffffffff 00000000 S /system/bin/ss_kbservice_daemon
drm 2975 1 30696 764 ffffffff 00000000 S /system/bin/drmserver
media 2976 1 280772 35564 ffffffff 00000000 S /system/bin/mediaserver
jack 2977 1 16232 328 ffffffff 00000000 S /system/bin/apaservice
jack 2978 1 15520 284 ffffffff 00000000 S /system/bin/jackservice
install 2979 1 6548 1036 ffffffff 00000000 S /system/bin/installd
keystore 2981 1 10664 1904 ffffffff 00000000 S /system/bin/keystore
system 2982 1 8620 940 ffffffff 00000000 S /system/bin/npsmobex
system 2983 1 7888 800 ffffffff 00000000 S /system/bin/drsd
system 2984 1 13980 880 ffffffff 00000000 S /system/bin/sensorhubservice
system 2986 1 2612 164 ffffffff 00000000 S /system/bin/argosd
system 2987 1 26812 592 ffffffff 00000000 S /system/bin/bintvoutservice
shell 2988 1 4104 656 ffffffff 00000000 S /system/bin/sh
system 2989 1 4008 384 ffffffff 00000000 S /system/bin/IPSecService
radio 2991 1 4296 252 ffffffff 00000000 S /sbin/cbd
system 2992 1 13228 224 ffffffff 00000000 S /system/bin/diagexe
gps 2993 1 22432 1092 ffffffff 00000000 S /system/bin/cellgeofenced
gps 2994 1 11336 472 ffffffff 00000000 S /system/bin/lhd
gps 2995 1 36560 1184 ffffffff 00000000 S /system/bin/gpsd
root 2996 1 2397152 20284 ffffffff 00000000 S zygote64
root 2997 1 1812420 6348 ffffffff 00000000 S zygote
system 2999 1 6848 812 ffffffff 00000000 S /system/bin/sdp_cryptod
radio 3000 1 12316 1148 ffffffff 00000000 S /system/bin/at_distributor
system 3003 1 20336 2820 ffffffff 00000000 S /system/bin/bauthserver
system 3006 1 10160 2032 ffffffff 00000000 S /system/bin/secure_storage_daemon
root 3018 2 0 0 ffffffff 00000000 S mc_log
root 3035 2 0 0 ffffffff 00000000 S pkgld
root 3041 2 0 0 ffffffff 00000000 S wl_event_handle
root 3045 2 0 0 ffffffff 00000000 S dhd_watchdog_th
jack 3091 2978 7240 252 ffffffff 00000000 S androidshmservice
root 3137 2 0 0 ffffffff 00000000 S kbase_event
system 3228 1 4668 268 ffffffff 00000000 S /system/bin/cs
system 3229 1 3340 148 ffffffff 00000000 S /system/bin/tsdaemon
root 3308 2 0 0 ffffffff 00000000 S BbdTick
root 3309 2 0 0 ffffffff 00000000 S BbdTty
system 3493 2996 3357496 156928 ffffffff 00000000 S system_server
root 3751 2 0 0 ffffffff 00000000 D dci_thread
system 3763 1 9328 384 ffffffff 00000000 S /system/bin/tlc_server
system 3764 1 9328 380 ffffffff 00000000 S /system/bin/tlc_server
system 3794 1 9148 384 ffffffff 00000000 S /system/bin/otp_server
u0_a69 3894 2996 239508 183448 ffffffff 00000000 S com.android.systemui
wifi 4084 1 12868 5324 ffffffff 00000000 S /system/bin/wpa_supplicant
u0_a106 4102 2996 2428268 36932 ffffffff 00000000 S com.samsung.android.app.catchfavorites
u0_a33 4117 2996 2429844 34308 ffffffff 00000000 S com.samsung.android.service.peoplestripe
u0_a75 4142 2996 2415700 13808 ffffffff 00000000 S com.google.android.googlequicksearchbox:interactor
u0_a69 4176 2996 2590744 15672 ffffffff 00000000 S com.android.systemui.imagewallpaper
u0_a0 4197 2996 2570748 33036 ffffffff 00000000 S com.tmobile.pr.mytmobile
system 4288 2996 2418948 17124 ffffffff 00000000 S com.sec.android.emergencymode.service
radio 4326 2996 2407904 15388 ffffffff 00000000 S com.android.server.telecom
nfc 4340 2996 2426348 17892 ffffffff 00000000 S com.android.nfc
radio 4357 2996 2667232 38340 ffffffff 00000000 S com.android.phone
u0_a73 4369 2997 2164536 79692 ffffffff 00000000 S com.sec.android.app.launcher
system 4410 2996 2486612 23732 ffffffff 00000000 S com.sec.imsservice
u0_a75 4429 2996 2475004 32488 ffffffff 00000000 S com.google.android.googlequicksearchbox:search
root 4444 2 0 0 ffffffff 00000000 S wl_event_handle
root 4520 2 0 0 ffffffff 00000000 S kworker/3:1H
u0_a17 4521 2996 2543440 41820 ffffffff 00000000 S com.google.process.gapps
root 4526 2 0 0 ffffffff 00000000 S kbase_event
root 4640 2 0 0 ffffffff 00000000 S kworker/2:1H
u0_a81 4660 2996 2409780 17660 ffffffff 00000000 S com.samsung.tmowfc.wfccontroller
smartcard 4723 2996 2406740 14040 ffffffff 00000000 S org.simalliance.openmobileapi.service:remote
root 4777 2 0 0 ffffffff 00000000 S kbase_event
system 4837 2996 3225544 45868 ffffffff 00000000 S com.sec.android.inputmethod
u0_a83 4912 2996 2438264 17808 ffffffff 00000000 S com.whitepages.nameid.tmobile
u0_a17 4968 2996 2485404 38804 ffffffff 00000000 S com.google.process.location
root 5008 2 0 0 ffffffff 00000000 S kbase_event
u0_a165 5043 2996 2405564 14448 ffffffff 00000000 S com.visionobjects.resourcemanager
system 5092 2996 2417424 16920 ffffffff 00000000 S com.ipsec.service
system 5109 2996 2404748 18020 ffffffff 00000000 S com.samsung.android.fingerprint.service
audit 5191 1 6488 1044 ffffffff 00000000 S /system/bin/auditd
root 5193 2 0 0 ffffffff 00000000 S kauditd
radio 5217 2996 2404604 14136 ffffffff 00000000 S com.sec.phone
radio 5237 2996 2403096 15112 ffffffff 00000000 S com.android.incallui
u0_a8 5252 2996 2401392 13624 ffffffff 00000000 S com.customermobile.tmous.preload
u0_a206 5267 2996 2401384 13656 ffffffff 00000000 S com.samsung.authentication.gba
u0_a17 5423 2996 2617308 42236 ffffffff 00000000 S com.google.android.gms
root 5751 2 0 0 ffffffff 00000000 S kbase_event
u0_a69 6050 2996 3274312 21396 ffffffff 00000000 S com.android.systemui.recentsactivity
u0_a206 6133 2996 2401384 13932 ffffffff 00000000 S com.samsung.authentication.gba:GBA
root 6237 2 0 0 ffffffff 00000000 S kbase_event
u0_a38 6503 2996 2604332 16420 ffffffff 00000000 S com.samsung.android.app.galaxyfinder:tagService
u0_a44 6640 2996 2413900 21524 ffffffff 00000000 S com.sec.spp.push
bluetooth 7423 2997 1842624 4324 ffffffff 00000000 S com.android.bluetooth
root 8408 2 0 0 ffffffff 00000000 S kbase_event
root 8662 2 0 0 ffffffff 00000000 S kworker/u17:2
root 9326 2 0 0 ffffffff 00000000 S kworker/5:1
root 9449 2 0 0 ffffffff 00000000 S kworker/2:1
root 9474 2 0 0 ffffffff 00000000 S kworker/u16:0
system 9513 2996 2403512 14896 ffffffff 00000000 S com.samsung.android.themecenter:manager
root 11064 2 0 0 ffffffff 00000000 S kworker/0:2
root 11066 2 0 0 ffffffff 00000000 S kworker/0:1H
root 11090 2 0 0 ffffffff 00000000 S kworker/7:0
root 11094 2 0 0 ffffffff 00000000 S kworker/3:2
root 11166 2 0 0 ffffffff 00000000 S kworker/5:0
root 11946 2 0 0 ffffffff 00000000 S kworker/0:1
system 11974 2996 2408760 17416 ffffffff 00000000 S com.fmm.dm
u0_a155 12008 2996 2401504 19520 ffffffff 00000000 S com.sec.android.pagebuddynotisvc
u0_a53 12026 2996 2427840 25636 ffffffff 00000000 S com.samsung.android.email.sync
system 12044 2996 2402088 15276 ffffffff 00000000 S com.sec.android.service.sm
system 12060 2996 2406660 15464 ffffffff 00000000 S com.samsung.hs20settings
system 12080 2996 2401436 15176 ffffffff 00000000 S com.sec.bcservice
u0_a200 12141 2996 2405932 20812 ffffffff 00000000 S com.sec.android.daemonapp
u0_a68 12288 2996 2403824 18092 ffffffff 00000000 S com.sec.android.app.soundalive
root 12418 2 0 0 ffffffff 00000000 S kworker/4:2
root 12911 2 0 0 ffffffff 00000000 S kworker/6:1
root 13029 2 0 0 ffffffff 00000000 S kworker/3:1
root 13250 2 0 0 ffffffff 00000000 S kworker/2:2
dhcp 13871 1 4208 312 ffffffff 00000000 S /system/bin/dhcpcd
root 13920 2 0 0 ffffffff 00000000 S kworker/u16:11
u0_a218 14532 2996 2432708 18500 ffffffff 00000000 S com.google.android.apps.googlevoice
u0_a5 15385 2996 2405644 36692 ffffffff 00000000 S com.samsung.android.providers.context
root 15855 2 0 0 ffffffff 00000000 S kworker/0:2H
root 16434 2 0 0 ffffffff 00000000 S kbase_event
root 16460 2 0 0 ffffffff 00000000 S kworker/1:2
root 16577 2 0 0 ffffffff 00000000 S kworker/7:1
root 16583 2 0 0 ffffffff 00000000 S kworker/6:0
u0_a25 16626 2996 2410740 25884 ffffffff 00000000 S android.process.acore
root 16721 2 0 0 ffffffff 00000000 S kworker/u16:3
root 16730 2 0 0 ffffffff 00000000 S kworker/u16:5
root 16733 2 0 0 ffffffff 00000000 S kworker/u16:7
root 16794 2 0 0 ffffffff 00000000 S irq/488-14c2000
root 16795 2 0 0 ffffffff 00000000 S irq/123-1146000
root 16796 2 0 0 ffffffff 00000000 S thread_hotplug
root 16797 2 0 0 ffffffff 00000000 S cfinteractive0
root 16802 2 0 0 ffffffff 00000000 S cfinteractive4
u0_a160 16807 2997 1927772 36560 ffffffff 00000000 S com.google.android.apps.plus
u0_a50 16822 2996 2429280 31552 ffffffff 00000000 S android.process.media
system 16913 2996 3263252 103532 ffffffff 00000000 S com.android.settings
root 16948 2 0 0 ffffffff 00000000 S kbase_event
u0_a99 16999 2996 2407544 23744 ffffffff 00000000 S com.sec.android.provider.badge
system 17034 2996 2404364 23996 ffffffff 00000000 S com.samsung.android.SettingsReceiver
system 17054 2997 1819848 17044 ffffffff 00000000 S com.samsung.android.app.mirrorlink
root 17245 2 0 0 ffffffff 00000000 S kworker/4:1
u0_a118 17307 2996 2404608 21848 ffffffff 00000000 S com.sec.android.widgetapp.digitalclock
u0_a121 17323 2996 2406104 24240 ffffffff 00000000 S com.sec.android.widgetapp.dualclockdigital
u0_a176 17339 2996 2403784 23452 ffffffff 00000000 S com.sec.android.app.camera
root 17372 2 0 0 ffffffff 00000000 S kbase_event
u0_a2 17435 2997 1964092 59624 ffffffff 00000000 S com.amazon.mShop.android
u0_a6 17567 2996 2404520 30892 ffffffff 00000000 S com.samsung.dcm:DCMService
u0_a41 17585 2996 2407556 25908 ffffffff 00000000 S com.sec.android.app.music:service
u0_a57 17613 2996 2424944 43808 ffffffff 00000000 S com.sec.android.gallery3d
u0_a44 17701 2996 2404580 29744 ffffffff 00000000 S com.sec.spp.push:RemoteDlcProcess
u0_a34 17948 2996 2452308 45704 ffffffff 00000000 S com.android.vending
u0_a109 18112 2996 2527632 53052 ffffffff 00000000 S com.android.chrome:privileged_process0
root 18136 2 0 0 ffffffff 00000000 S kbase_event
u0_a39 18185 2996 2441972 58312 ffffffff 00000000 S com.sec.android.app.shealth:remote
u0_a22 18207 2996 2401472 31692 ffffffff 00000000 S com.sec.android.service.health
u0_a52 18338 2996 2417304 37440 ffffffff 00000000 S com.samsung.android.email.provider
u0_a54 18360 2996 2411428 33016 ffffffff 00000000 S com.samsung.android.email.ui
root 18443 2 0 0 ffffffff 00000000 S kworker/u16:1
u0_a134 18451 2996 2536016 65000 ffffffff 00000000 S com.google.android.gm
root 18543 2 0 0 ffffffff 00000000 S kworker/1:0
root 18566 2 0 0 ffffffff 00000000 S kworker/0:0
root 18602 2 0 0 ffffffff 00000000 S kworker/4:0
root 18603 2 0 0 ffffffff 00000000 S kworker/0:3
root 18604 2 0 0 ffffffff 00000000 S kworker/4:3
root 18605 2 0 0 ffffffff 00000000 S kworker/6:2
root 18612 2 0 0 ffffffff 00000000 S kworker/5:2
root 18618 2 0 0 ffffffff 00000000 S kworker/0:4
root 18625 2 0 0 ffffffff 00000000 S kworker/0:5
root 18631 2 0 0 ffffffff 00000000 S kworker/7:2
root 18632 2 0 0 ffffffff 00000000 S kworker/2:0
u0_a39 18635 2996 2424444 46460 ffffffff 00000000 S com.sec.android.app.shealth:programremote
u0_a221 18657 2996 2508532 79624 ffffffff 00000000 S com.linkedin.android
root 18690 2 0 0 ffffffff 00000000 S kbase_event
root 18733 2 0 0 ffffffff 00000000 S kworker/0:0H
shell 18749 1 9568 380 ffffffff 00000000 S /sbin/adbd
system 18766 2996 2446952 41828 ffffffff 00000000 S com.samsung.android.MtpApplication
shell 18794 18749 4104 996 00235998 87e5aec8 S /system/bin/sh
root 18807 2 0 0 ffffffff 00000000 S kworker/1:2H
root 18844 2 0 0 ffffffff 00000000 S kworker/4:2H
u0_a69 18845 2996 3201532 156748 ffffffff 00000000 S com.android.keyguard.keyguardwallpaper
root 18864 2 0 0 ffffffff 00000000 S kbase_event
u0_a26 18931 2997 1875700 62172 ffffffff 00000000 S com.lookout
shell 19042 18794 6856 1408 00000000 aedde7c0 R ps
u0_a149 19165 2996 2608868 56744 ffffffff 00000000 S com.google.android.music:main
u0_a148 21438 2996 2600580 21180 ffffffff 00000000 S com.sec.android.app.FlashBarService
root 21484 2 0 0 ffffffff 00000000 S kbase_event
root 21503 2 0 0 ffffffff 00000000 S kbase_event
u0_a109 28052 2996 38732 88784 ffffffff 00000000 S com.android.chrome
root 28117 2 0 0 ffffffff 00000000 S kbase_event
u0_a17 28270 2996 2432796 17856 ffffffff 00000000 S com.google.android.gms.wearable
root 29741 2 0 0 ffffffff 00000000 S kworker/6:2H
root 30781 2 0 0 ffffffff 00000000 S kworker/u16:8
root 30790 2 0 0 ffffffff 00000000 S kworker/u16:9

Code:
$ cat ueventd.samsungexynos7420.rc
/dev/mali0 0666 system system
/dev/ion 0666 system system
/dev/ump 0666 system graphics
/dev/exynos-mem 0660 system graphics
/dev/video0 0660 system camera
/dev/video1 0660 system camera
/dev/video2 0660 system camera
/dev/video3 0660 system camera
/dev/video20 0660 system system
/dev/fimg2d 0666 system graphics
/dev/i2c-2 0660 system system
/dev/HPD 0660 system system
# gscalers
/dev/video23 0660 media graphics
/dev/video26 0660 media graphics
/dev/video24 0660 media graphics
/dev/video27 0660 media graphics
# scalers
/dev/video50 0660 media graphics
/dev/video51 0660 media graphics
/dev/m2m1shot_scaler0 0660 media graphics
/dev/m2m1shot_scaler1 0660 media graphics
/dev/v4l-subdev* 0660 system camera
/dev/media0 0660 system camera
/dev/media1 0660 system camera
# seiren Audio
/dev/seiren 0660 system audio
#mixer
/dev/video16 0660 system audio
/dev/video17 0660 system system
/dev/video18 0660 system system
/dev/video19 0660 system system
#CEC
/dev/CEC 0660 system system
# JPEG
/dev/m2m1shot_jpeg 0660 media media
/dev/video13 0660 media media
/dev/video14 0660 media media
# mfc
/dev/video6 0660 media media
/dev/video7 0660 media media
/dev/video8 0660 media media
/dev/video9 0660 media media
# camera
/dev/video101 0660 media media
/dev/video102 0660 media media
/dev/video103 0660 media media
/dev/video104 0660 media media
/dev/video109 0660 media media
/dev/video110 0660 media media
/dev/video111 0660 media media
/dev/video112 0660 media media
/dev/video120 0660 media media
/dev/video121 0660 media media
/dev/video122 0660 media media
/dev/video130 0660 media media
/dev/video131 0660 media media
/dev/video132 0660 media media
/dev/video140 0660 media media
/dev/video141 0660 media media
/dev/video142 0660 media media
/dev/video150 0660 media media
/dev/video151 0660 media media
/dev/video152 0660 media media
/dev/video160 0660 media media
/dev/media2 0660 media media
# Secure MEM driver
/dev/s5p-smem 0660 system system
# MIF
/dev/block/platform/15570000.ufs/by-name/RADIO 0660 system radio
/dev/block/platform/15570000.ufs/by-name/DNT 0660 system system
/dev/block/mmcblk0p13 0660 system radio
/dev/block/mmcblk0p15 0660 system system
/dev/umts* 0660 system radio
/dev/smd4 0660 system radio
# sensor sysfs properties
/sys/devices/virtual/input/input* poll_delay 0660 system radio
/sys/devices/virtual/input/input* enable 0660 system radio
# Sensorhub IIO
/dev/ssp_sensorhub 0660 system system
/dev/iio:device* 0660 system system
/sys/devices/14d30000.spi/spi_master/spi1/spi1.0/iio:device* buffer/enable 0660 system system
/sys/devices/14d30000.spi/spi_master/spi1/spi1.0/iio:device* buffer/length 0660 system system
/sys/bus/iio/devices/iio:device* 0664 system radio
# FINGERPRINT
/dev/vfsspi 0660 system system
# Broadcom Sensorhub Bridge Driver
/dev/bbd_sensor 0660 system system
/dev/bbd_control 0660 system system
/dev/bbd_packet 0660 system system
/dev/bbd_reliable 0660 system system
/dev/bbd_sio 0660 system system
/dev/bbd_patch 0660 system system
/dev/ttyBCM* 0660 system system
/sys/devices/platform/bbd.0/BBD 0220 system system
/sys/devices/platform/bbd.0/DEV 0220 system system
/sys/devices/platform/bbd.0/ESW 0220 system system
/sys/devices/platform/bbd.0/baud 0660 system system
/sys/devices/platform/bbd.0/debug 0660 system system
/sys/devices/platform/bbd.0/buf 0440 system system
/sys/devices/platform/bbd.0/pl 0440 system system
/sys/devices/platform/bbd.0/passthru 0440 system system
/sys/devices/platform/bbd.0/ssi_xfer 0440 system system
/sys/devices/platform/bbd.0/ssi_count 0440 system system
/sys/devices/platform/bbd.0/ssi_trace 0440 system system
# QCOM MIF
/dev/subsys_esoc* 0660 system radio
/dev/mhi_pipe_* 0660 radio radio
# Reactivation lock
/dev/block/platform/15570000.ufs/by-name/STEADY 0660 system system
Code:
$ ls -l
drwxr-xr-x root root 2015-03-31 08:49 acct
drwxrwx--- system cache 2015-03-31 12:59 cache
dr-x------ root root 2015-03-31 08:49 config
lrwxrwxrwx root root 2015-03-31 08:49 d -> /sys/kernel/debug
drwxrwx--x system system 2015-03-31 12:59 data
-rw-r--r-- root root 333 1969-12-31 16:00 default.prop
drwxr-xr-x root root 2015-03-31 08:50 dev
drwxrwx--x radio system 2015-03-30 18:00 efs
lrwxrwxrwx root root 2015-03-31 08:49 etc -> /system/etc
lrwxrwxrwx root root 2015-03-31 08:49 factory -> /data/app
-rw-r--r-- root root 60453 1969-12-31 16:00 file_contexts
-rw-r----- root root 922 1969-12-31 16:00 fstab.goldfish
-rw-r----- root root 1880 1969-12-31 16:00 fstab.samsungexynos7420
-rw-r----- root root 694 1969-12-31 16:00 fstab.samsungexynos7420.fwup
-rwxr-x--- root root 1107552 1969-12-31 16:00 init
-rwxr-x--- root root 1448 1969-12-31 16:00 init.baseband.rc
-rwxr-x--- root root 3247 1969-12-31 16:00 init.carrier.rc
-rwxr-x--- root root 1413 1969-12-31 16:00 init.container.rc
-rwxr-x--- root root 1537 1969-12-31 16:00 init.environ.rc
-rwxr-x--- root root 2836 1969-12-31 16:00 init.goldfish.rc
-rwxr-x--- root root 753 1969-12-31 16:00 init.gps.rc
-rwxr-x--- root root 39262 1969-12-31 16:00 init.rc
-rwxr-x--- root root 1073 1969-12-31 16:00 init.rilcarrier.rc
-rwxr-x--- root root 293 1969-12-31 16:00 init.rilchip.rc
-rwxr-x--- root root 40682 1969-12-31 16:00 init.samsungexynos7420.rc
-rwxr-x--- root root 13052 1969-12-31 16:00 init.samsungexynos7420.usb.rc
-rwxr-x--- root root 1927 1969-12-31 16:00 init.trace.rc
-rwxr-x--- root root 3885 1969-12-31 16:00 init.usb.rc
-rwxr-x--- root root 3202 1969-12-31 16:00 init.wifi.rc
-rwxr-x--- root root 301 1969-12-31 16:00 init.zygote32.rc
-rwxr-x--- root root 531 1969-12-31 16:00 init.zygote64_32.rc
drwxrwxr-x root system 2015-03-31 08:49 knox_data
drwxr-xr-x root root 1969-12-31 16:00 lib
drwxrwxr-x root system 2015-03-31 08:49 mnt
drwxr-xr-x system system 2015-03-31 08:49 persdata
drwxrwx--x system system 2015-03-31 08:49 preload
dr-xr-xr-x root root 1969-12-31 16:00 proc
-rw-r--r-- root root 8416 1969-12-31 16:00 property_contexts
-rw-r--r-- root root 1509 1969-12-31 16:00 publiccert.pem
drwx------ root root 2015-03-08 05:05 root
drwxr-xr-x system system 1969-12-31 16:00 sbfs
drwxr-x--- root root 1969-12-31 16:00 sbin
lrwxrwxrwx root root 2015-03-31 08:49 sdcard -> /storage/emulated/legacy
-rw-r--r-- root root 6407 1969-12-31 16:00 seapp_contexts
-rw-r--r-- root root 373180 1969-12-31 16:00 sepolicy
-rw-r--r-- root root 486 1969-12-31 16:00 sepolicy_version
-rw-r--r-- root root 28816 1969-12-31 16:00 service_contexts
drwxr-x--x root sdcard_r 2015-03-31 08:49 storage
dr-xr-xr-x root root 2015-03-31 08:49 sys
drwxr-xr-x root root 2015-03-18 01:51 system
-rw-r--r-- root root 323 1969-12-31 16:00 ueventd.goldfish.rc
-rw-r--r-- root root 5000 1969-12-31 16:00 ueventd.rc
-rw-r--r-- root root 5259 1969-12-31 16:00 ueventd.samsungexynos7420.rc
lrwxrwxrwx root root 2015-03-31 08:49 vendor -> /system/vendor

Code:
tmpfs /dev tmpfs rw,seclabel,nosuid,relatime,size=1369712k,nr_inodes=342428,mode=755 0 0
devpts /dev/pts devpts rw,seclabel,relatime,mode=600 0 0
proc /proc proc rw,relatime 0 0
sysfs /sys sysfs rw,seclabel,relatime 0 0
selinuxfs /sys/fs/selinux selinuxfs rw,relatime 0 0
/sys/kernel/debug /sys/kernel/debug debugfs rw,relatime 0 0
none /acct cgroup rw,relatime,cpuacct 0 0
none /sys/fs/cgroup tmpfs rw,seclabel,relatime,size=1369712k,nr_inodes=342428,mode=750,gid=1000 0 0
tmpfs /mnt/secure tmpfs rw,seclabel,relatime,size=1369712k,nr_inodes=342428,mode=700 0 0
tmpfs /mnt/asec tmpfs rw,seclabel,relatime,size=1369712k,nr_inodes=342428,mode=755,gid=1000 0 0
tmpfs /mnt/obb tmpfs rw,seclabel,relatime,size=1369712k,nr_inodes=342428,mode=755,gid=1000 0 0
none /dev/cpuctl cgroup rw,relatime,cpu 0 0
/dev/block/dm-0 /system ext4 ro,seclabel,relatime,norecovery 0 0
/dev/block/platform/15570000.ufs/by-name/EFS /efs ext4 rw,seclabel,nosuid,nodev,noatime,discard,journal_checksum,journal_async_commit,noauto_da_alloc,data=ordered 0 0
/dev/block/platform/15570000.ufs/by-name/CACHE /cache ext4 rw,seclabel,nosuid,nodev,noatime,discard,journal_checksum,journal_async_commit,noauto_da_alloc,data=ordered 0 0
/dev/block/platform/15570000.ufs/by-name/USERDATA /data ext4 rw,seclabel,nosuid,nodev,noatime,discard,journal_checksum,journal_async_commit,noauto_da_alloc,data=ordered 0 0
/dev/block/platform/15570000.ufs/by-name/PERSDATA /persdata/absolute ext4 rw,seclabel,nosuid,nodev,relatime,data=ordered 0 0
/dev/block/platform/15570000.ufs/by-name/SBFS /sbfs ext4 rw,seclabel,nosuid,nodev,relatime,data=ordered 0 0
/data/media /mnt/shell/emulated sdcardfs rw,seclabel,nosuid,nodev,relatime,uid=1023,gid=1023,derive=legacy,reserved=20MB 0 0
/data/knox/sdcard /mnt/shell/knox-emulated sdcardfs rw,seclabel,nosuid,nodev,relatime,uid=1000,gid=1000,derive=none 0 0
/data/privatemode /mnt/shell/privatemode sdcardfs rw,seclabel,nosuid,nodev,relatime,uid=1000,gid=1000,derive=none,reserved=20MB 0 0
Code:
I/gralloc ( 2973): using (id=)
I/gralloc ( 2973): xres = 1440 px
I/gralloc ( 2973): yres = 2560 px
I/gralloc ( 2973): width = 63 mm (580.571411 dpi)
I/gralloc ( 2973): height = 112 mm (580.571411 dpi)
I/gralloc ( 2973): refresh rate = 59.55 Hz
D/hwcomposer( 2973): using
D/hwcomposer( 2973): xres = 1440 px
D/hwcomposer( 2973): yres = 2560 px
D/hwcomposer( 2973): width = 63 mm (580.571000 dpi)
D/hwcomposer( 2973): height = 112 mm (580.571000 dpi)
D/hwcomposer( 2973): refresh rate = 59 Hz
D/hdmi ( 2973): open fd for HDMI(20)
I/hwcomposer( 2973): PSR info devname = /sys/devices/13930000.decon_fb/psr_info
I/hwcomposer( 2973): PSR mode is 2(0: video mode, 1: DP PSR mode, 2: MIPI-DSI command mode)
D/AndroidRuntime( 2999): CheckJNI is OFF
I/SurfaceFlinger( 2973): Using composer version 1.3
I/SurfaceFlinger( 2973): EGL information:
I/SurfaceFlinger( 2973): vendor : Android
I/SurfaceFlinger( 2973): version : 1.4 Android META-EGL
I/SurfaceFlinger( 2973): extensions: EGL_KHR_get_all_proc_addresses EGL_ANDROID_presentation_time EGL_KHR_image EGL_KHR_image_base EGL_KHR_gl_texture_2D_image EGL_KHR_gl_texture_cubemap_image EGL_KHR_gl_renderbuffer_image EGL_KHR_fence_sync EGL_KHR_create_context EGL_ANDROID_image_native_buffer EGL_KHR_wait_sync EGL_ANDROID_recordable
I/SurfaceFlinger( 2973): Client API: OpenGL_ES
I/SurfaceFlinger( 2973): EGLSurface: 8-8-8-8, config=0x7f8c4e01a0
I/SurfaceFlinger( 2973): OpenGL ES informations:
I/SurfaceFlinger( 2973): vendor : ARM
I/SurfaceFlinger( 2973): renderer : Mali-T760
I/SurfaceFlinger( 2973): version : OpenGL ES 3.1
I/SurfaceFlinger( 2973): extensions: GL_EXT_debug_marker GL_ARM_rgba8 GL_ARM_mali_shader_binary GL_OES_depth24 GL_OES_depth_texture GL_OES_depth_texture_cube_map GL_OES_packed_depth_stencil GL_OES_rgb8_rgba8 GL_EXT_read_format_bgra GL_OES_compressed_paletted_texture GL_OES_compressed_ETC1_RGB8_texture GL_OES_standard_derivatives GL_OES_EGL_image GL_OES_EGL_image_external GL_OES_EGL_sync GL_OES_texture_npot GL_OES_vertex_half_float GL_OES_required_internalformat GL_OES_vertex_array_object GL_OES_mapbuffer GL_EXT_texture_format_BGRA8888 GL_EXT_texture_rg GL_EXT_texture_type_2_10_10_10_REV GL_OES_fbo_render_mipmap GL_OES_element_index_uint GL_EXT_shadow_samplers GL_OES_texture_compression_astc GL_KHR_texture_compression_astc_ldr GL_KHR_texture_compression_astc_hdr GL_KHR_debug GL_EXT_occlusion_query_boolean GL_EXT_disjoint_timer_query GL_EXT_blend_minmax GL_EXT_discard_framebuffer GL_OES_get_program_binary GL_OES_texture_3D GL_EXT_texture_storage GL_EXT_multisampled_render_to_texture GL_OES_surfaceless_context GL_OES_texture_stencil8 G
I/SurfaceFlinger( 2973): GL_MAX_TEXTURE_SIZE = 8192
I/SurfaceFlinger( 2973): GL_MAX_VIEWPORT_DIMS = 8192
D/mali_winsys( 2973): new_window_surface returns 0x3000, [1440x2560]-format:1
D/SurfaceFlinger( 2973): debugMultiDownscale = 1
D/SurfaceFlinger( 2973): Set power mode=2, type=0 flinger=0x7f8c464000
I/hwcomposer( 2973): int exynos5_blank(hwc_composer_device_1*, int, int):: disp(0), blank(0)

Hi,
Can you dump whole system out?

hiepgia said:
Hi,
Can you dump whole system out?
Click to expand...
Click to collapse
Im sorry but my phone is already heavily modified. Wish i could help. if there is a specific piece of configuration i can try to pull it for you.

Hi,
Maybe you can download the rom with kies and upload it?
Just connect the mobile to kies, click download and remove the phone while it still downloading. The rom should be downloaded somewhere around C:/User and a kies folder around that
thanks

Good news everyone! I have a basic custom recovery booting now on the Tmo S6 Edge.

Does anyone have a stock firmware of their S6 Edge T-Moible? that's ODIN flashable. I bricked my S6 trying to root it and had the KNOX security on. Now it just boot loop.

Protomize said:
Does anyone have a stock firmware of their S6 Edge T-Moible? that's ODIN flashable. I bricked my S6 trying to root it and had the KNOX security on. Now it just boot loop.
Click to expand...
Click to collapse
Kies3 still says unsupported even after its update today. Emergency Firmware recovery would probably fix you, if it was supported.
What did you do to break it?

mattlgroff said:
Kies3 still says unsupported even after its update today. Emergency Firmware recovery would probably fix you, if it was supported.
What did you do to break it?
Click to expand...
Click to collapse
Have KNOX active security on and tried to flash CF-Auto Root. Tried with the latest Odin using the normal S6 root .tar file since the edge variant freezes up any S6 Edge phone as of now. Now my phone just bootloops over and over. It does however still boot into download mode using the normal button commands, but I essentially have a brick until a stock firmware is released. I have seen a couple of other people in the same situation as me and they too have enabled the KNOX active security within Android before doing this. I believe that is the culprit...

would someone be so kind to post a system dump of S6 edge?
thank you

Protomize said:
Have KNOX active security on and tried to flash CF-Auto Root. Tried with the latest Odin using the normal S6 root .tar file since the edge variant freezes up any S6 Edge phone as of now. Now my phone just bootloops over and over. It does however still boot into download mode using the normal button commands, but I essentially have a brick until a stock firmware is released. I have seen a couple of other people in the same situation as me and they too have enabled the KNOX active security within Android before doing this. I believe that is the culprit...
Click to expand...
Click to collapse
Well that's a shame, that may very well be it. Soon enough SamMobile or Kies should be able to fix that brand new phone

thanks alot!

Samsung released the firmware

mattlgroff said:
Kies3 still says unsupported even after its update today. Emergency Firmware recovery would probably fix you, if it was supported.
What did you do to break it?
Click to expand...
Click to collapse
SamMobile says that Samsung isn't releasing new devices on Kies anymore. From here on out they are using Smart Switch
source: http://www.sammobile.com/2015/04/09...ies-anymore-use-samsung-smart-switch-instead/

@eousphoros very promising to see you here. I am leaning heavily to jumping back to Samsung from Bacon...(two devices, both with erratic digitizers...otherwise love it). Have you had an luck disabling hardware keys capacitive keys and back light (with or without disabling fingerprint scanner)?

Poser said:
@eousphoros very promising to see you here. I am leaning heavily to jumping back to Samsung from Bacon...(two devices, both with erratic digitizers...otherwise love it). Have you had an luck disabling hardware keys capacitive keys and back light (with or without disabling fingerprint scanner)?
Click to expand...
Click to collapse
We just got the kernel source last night. The whole 64bitness is changing how we build so i am getting up to speed on that. Probably will be a month before we get that far. Though we do have more people working on it this time so who knows.
Ill just say im already having a blast.

eousphoros said:
We just got the kernel source last night. The whole 64bitness is changing how we build so i am getting up to speed on that. Probably will be a month before we get that far. Though we do have more people working on it this time so who knows.
Ill just say im already having a blast.
Click to expand...
Click to collapse
That's awesome. I was concerned with the exynos, since support has at times been less robust that Qualcomm (due to CAF). I absolutely love my tab s 10.5, and the S5 was the first galaxy that I didn't at least test drive.
That fact that kernel sources is already available, is awesome in and of itself. Blobs and all...this may just be the push I need :good:

eousphoros said:
Good news everyone! I have a basic custom recovery booting now on the Tmo S6 Edge.
Click to expand...
Click to collapse
Anyway I could borrow it?

Related

[ROOT] Exploit for Patched G2/Desire Users [fixed]

New root for all desire/G2 users (Scotty2) WOOHOO
http://goo.gl/aMYut
probably need to download the entire zip or tarball from the Downloads button.
adb push psneuter /data/local/tmp
adb shell chmod 777 /data/local/tmp/psneuter
adb shell /data/local/tmp/psneuter
wait a couple seconds
adb shell
Full Guide to get Root + downgrade and get soff : http://forum.xda-developers.com/showpost.php?p=10428115&postcount=54
# cat /proc/self/maps
cat /proc/self/maps
00008000-00019000 r-xp 00000000 b3:19 13402 /system/bin/toolbox
00019000-0001a000 rw-p 00011000 b3:19 13402 /system/bin/toolbox
0001a000-00020000 rw-p 00000000 00:00 0 [heap]
40000000-40008000 r--s 00000000 00:0c 625 /dev/__properties__ (deleted)
40008000-40009000 r--p 00000000 00:00 0
80000000-80003000 r-xp 00000000 b3:19 20028 /system/lib/liblog.so
80003000-80004000 rw-p 00003000 b3:19 20028 /system/lib/liblog.so
80100000-8010e000 r-xp 00000000 b3:19 19996 /system/lib/libcutils.so
8010e000-8010f000 rw-p 0000e000 b3:19 19996 /system/lib/libcutils.so
8010f000-8011e000 rw-p 00000000 00:00 0
afb00000-afb16000 r-xp 00000000 b3:19 20030 /system/lib/libm.so
afb16000-afb17000 rw-p 00016000 b3:19 20030 /system/lib/libm.so
afc00000-afc01000 r-xp 00000000 b3:19 20071 /system/lib/libstdc++.so
afc01000-afc02000 rw-p 00001000 b3:19 20071 /system/lib/libstdc++.so
afd00000-afd40000 r-xp 00000000 b3:19 19988 /system/lib/libc.so
afd40000-afd43000 rw-p 00040000 b3:19 19988 /system/lib/libc.so
afd43000-afd4e000 rw-p 00000000 00:00 0
b0001000-b0009000 r-xp 00001000 b3:19 13354 /system/bin/linker
b0009000-b000a000 rw-p 00009000 b3:19 13354 /system/bin/linker
b000a000-b0013000 rw-p 00000000 00:00 0
befc4000-befd9000 rw-p 00000000 00:00 0 [stack]
#
omarsalmin said:
# cat /proc/self/maps
cat /proc/self/maps
00008000-00019000 r-xp 00000000 b3:19 13402 /system/bin/toolbox
00019000-0001a000 rw-p 00011000 b3:19 13402 /system/bin/toolbox
0001a000-00020000 rw-p 00000000 00:00 0 [heap]
40000000-40008000 r--s 00000000 00:0c 625 /dev/__properties__ (deleted)
40008000-40009000 r--p 00000000 00:00 0
80000000-80003000 r-xp 00000000 b3:19 20028 /system/lib/liblog.so
80003000-80004000 rw-p 00003000 b3:19 20028 /system/lib/liblog.so
80100000-8010e000 r-xp 00000000 b3:19 19996 /system/lib/libcutils.so
8010e000-8010f000 rw-p 0000e000 b3:19 19996 /system/lib/libcutils.so
8010f000-8011e000 rw-p 00000000 00:00 0
afb00000-afb16000 r-xp 00000000 b3:19 20030 /system/lib/libm.so
afb16000-afb17000 rw-p 00016000 b3:19 20030 /system/lib/libm.so
afc00000-afc01000 r-xp 00000000 b3:19 20071 /system/lib/libstdc++.so
afc01000-afc02000 rw-p 00001000 b3:19 20071 /system/lib/libstdc++.so
afd00000-afd40000 r-xp 00000000 b3:19 19988 /system/lib/libc.so
afd40000-afd43000 rw-p 00040000 b3:19 19988 /system/lib/libc.so
afd43000-afd4e000 rw-p 00000000 00:00 0
b0001000-b0009000 r-xp 00001000 b3:19 13354 /system/bin/linker
b0009000-b000a000 rw-p 00009000 b3:19 13354 /system/bin/linker
b000a000-b0013000 rw-p 00000000 00:00 0
befc4000-befd9000 rw-p 00000000 00:00 0 [stack]
#
Click to expand...
Click to collapse
Thanks but this is from a phone which rage works I see the #
I want it from a phone where rage does not work
I suppose you mean us with 1.72 ROM, right?
Here´s mine.
cat /proc/self/maps
00008000-0001b000 r-xp 00000000 b3:19 5641 /system/bin/toolbox
0001b000-0001c000 rwxp 00013000 b3:19 5641 /system/bin/toolbox
0001c000-00022000 rwxp 00000000 00:00 0 [heap]
40000000-40010000 r-xs 00000000 00:04 504 /dev/ashmem/system_properties (deleted)
af900000-af90e000 r-xp 00000000 b3:19 12 /system/lib/libcutils.so
af90e000-af90f000 rwxp 0000e000 b3:19 12 /system/lib/libcutils.so
af90f000-af91e000 rwxp 00000000 00:00 0
afa00000-afa03000 r-xp 00000000 b3:19 77986 /system/lib/liblog.so
afa03000-afa04000 rwxp 00003000 b3:19 77986 /system/lib/liblog.so
afb00000-afb16000 r-xp 00000000 b3:19 50144 /system/lib/libm.so
afb16000-afb17000 rwxp 00016000 b3:19 50144 /system/lib/libm.so
afc00000-afc01000 r-xp 00000000 b3:19 72405 /system/lib/libstdc++.so
afc01000-afc02000 rwxp 00001000 b3:19 72405 /system/lib/libstdc++.so
afd00000-afd41000 r-xp 00000000 b3:19 61288 /system/lib/libc.so
afd41000-afd44000 rwxp 00041000 b3:19 61288 /system/lib/libc.so
afd44000-afd4f000 rwxp 00000000 00:00 0
b0001000-b000c000 r-xp 00001000 b3:19 11177 /system/bin/linker
b000c000-b000d000 rwxp 0000c000 b3:19 11177 /system/bin/linker
b000d000-b0016000 rwxp 00000000 00:00 0
bee8b000-beea0000 rwxp 00000000 00:00 0 [stack]
$
Gnurf said:
I suppose you mean us with 1.72 ROM, right?
Here´s mine.
cat /proc/self/maps
00008000-0001b000 r-xp 00000000 b3:19 5641 /system/bin/toolbox
0001b000-0001c000 rwxp 00013000 b3:19 5641 /system/bin/toolbox
0001c000-00022000 rwxp 00000000 00:00 0 [heap]
40000000-40010000 r-xs 00000000 00:04 504 /dev/ashmem/system_properties (deleted)
af900000-af90e000 r-xp 00000000 b3:19 12 /system/lib/libcutils.so
af90e000-af90f000 rwxp 0000e000 b3:19 12 /system/lib/libcutils.so
af90f000-af91e000 rwxp 00000000 00:00 0
afa00000-afa03000 r-xp 00000000 b3:19 77986 /system/lib/liblog.so
afa03000-afa04000 rwxp 00003000 b3:19 77986 /system/lib/liblog.so
afb00000-afb16000 r-xp 00000000 b3:19 50144 /system/lib/libm.so
afb16000-afb17000 rwxp 00016000 b3:19 50144 /system/lib/libm.so
afc00000-afc01000 r-xp 00000000 b3:19 72405 /system/lib/libstdc++.so
afc01000-afc02000 rwxp 00001000 b3:19 72405 /system/lib/libstdc++.so
afd00000-afd41000 r-xp 00000000 b3:19 61288 /system/lib/libc.so
afd41000-afd44000 rwxp 00041000 b3:19 61288 /system/lib/libc.so
afd44000-afd4f000 rwxp 00000000 00:00 0
b0001000-b000c000 r-xp 00001000 b3:19 11177 /system/bin/linker
b000c000-b000d000 rwxp 0000c000 b3:19 11177 /system/bin/linker
b000d000-b0016000 rwxp 00000000 00:00 0
bee8b000-beea0000 rwxp 00000000 00:00 0 [stack]
$
Click to expand...
Click to collapse
Many thanks
Please test the above exploit. see if you can get root on your phone with it
And ill pass this along and take a look.
rhcp0112345 said:
Many thanks
Please test the above exploit. see if you can get root on your phone with it
And ill pass this along and take a look.
Click to expand...
Click to collapse
Well..
Looked at link and while there is a link to some download it´s password protected.
EDIT: Ah, just saw the user/pass.
And also, IF I applied it, I would like to know what I apply first and also how to fix what I possibly break..
EDIT:
Also, need to know HOW to try it..
I am an Android illitarate..
Gnurf said:
Well..
Looked at link and while there is a link to some download it´s password protected.
And also, IF I applied it, I would like to know what I apply first and also how to fix what I possibly break..
I am an Android illitarate..
Click to expand...
Click to collapse
It wont hurt you. and the password is on the blog
Its the same author as rage. We are trying to fix this up so you guys can have root. Would like to know if this works for you.
rhcp0112345 said:
It wont hurt you. and the password is on the blog
Its the same author as rage. We are trying to fix this up so you guys can have root. Would like to know if this works for you.
Click to expand...
Click to collapse
I do understand that you are..
And while looking at the readme, I cant see how to execute?
As I said, I know very little about this.
I pushed the file included in package.
adb push KillingInTheNameOf /data/local/tmp
404 KB/s (7249 bytes in 0.017s)
How do I continue?
Ok, I think I figured it out, but still no go..
Here´s what I did.
C:\Program Files (x86)\HTC\HTC Sync 3.0>adb shell
$ cd /data/local/tmp
cd /data/local/tmp
$ ls
ls
KillingInTheNameOf
$ execute KillingInTheNameOf
execute KillingInTheNameOf
execute: permission denied
$
Suggestions?
Gnurf said:
I do understand that you are..
And while looking at the readme, I cant see how to execute?
As I said, I know very little about this.
I pushed the file included in package.
adb push KillingInTheNameOf /data/local/tmp
404 KB/s (7249 bytes in 0.017s)
How do I continue?
Ok, I think I figured it out, but still no go..
Here´s what I did.
C:\Program Files (x86)\HTC\HTC Sync 3.0>adb shell
$ cd /data/local/tmp
cd /data/local/tmp
$ ls
ls
KillingInTheNameOf
$ execute KillingInTheNameOf
execute KillingInTheNameOf
execute: permission denied
$
Suggestions?
Click to expand...
Click to collapse
Same here, after pushing files i have a permission denied too when i try to run it..
I'm on 1.72.* from OTA.
EDIT : i have run it by ./KillingInTheNameOf
The last command should be ./KillingInTheNameOf and not execute KillingInTheNameOf
Adding ./ before filenames is how you execute files in Linux.
So now you know that.
Hope it works!
Also make the file executable by running chmod a+x KillingInTheNameOf before running the last command (./KillingInTheNameOf), otherwise the file won't be executable and thus resulting in permission denied.
mabalito said:
The last command should be ./KillingInTheNameOf and not execute KillingInTheNameOf
Adding ./ before filenames is how you execute files in Linux.
So now you know that.
Hope it works!
Click to expand...
Click to collapse
Heh. Didn´t know that. But thanks. Now I do.
Still didn´t render anything new.
$ ./KillingInTheNameOf
./KillingInTheNameOf
./KillingInTheNameOf: permission denied
So, question is if its prohibited to execute only, since it is permitted to copy the file there. And if execution only s prohibited, what folders DO accept execution of a file?
mabalito said:
Also make the file executable by running chmod a+x KillingInTheNameOf before running the last command (./KillingInTheNameOf), otherwise the file won't be executable and thus resulting in permission denied.
Click to expand...
Click to collapse
Just like that?
In ADB shell I presume?
$ chmod a+x KillingInTheNameOf
chmod a+x KillingInTheNameOf
Bad mode
Gnurf said:
Just like that?
In ADB shell I presume?
$ chmod a+x KillingInTheNameOf
chmod a+x KillingInTheNameOf
Bad mode
Click to expand...
Click to collapse
Hmm, that's weird. Try it with chmod 777 KillingInTheNameOf
mabalito said:
Hmm, that's weird. Try it with chmod 777 KillingInTheNameOf
Click to expand...
Click to collapse
That did the trick, made it executable..
However...
chmod
Usage: chmod <MODE> <FILE>
$ chmod 777 KillingInTheNameOf
chmod 777 KillingInTheNameOf
$ ./KillingInTheNameOf
./KillingInTheNameOf
[*] CVE-2010-743C Android local root exploit (C) 2010 743C
[*] The Android Exploid Crew Gentlemens club - dominating robots since 2008.
[*] Donate to [email protected] if you like
[+] Found prop area @ 0x40000000
[-] mprotect: Permission denied
$
And according to readme, there should have been a "#" instead. So, no luck with this.
Gnurf said:
That did the trick, made it executable..
However...
chmod
Usage: chmod <MODE> <FILE>
$ chmod 777 KillingInTheNameOf
chmod 777 KillingInTheNameOf
$ ./KillingInTheNameOf
./KillingInTheNameOf
[*] CVE-2010-743C Android local root exploit (C) 2010 743C
[*] The Android Exploid Crew Gentlemens club - dominating robots since 2008.
[*] Donate to [email protected] if you like
[+] Found prop area @ 0x40000000
[-] mprotect: Permission denied
$
And according to readme, there should have been a "#" instead. So, no luck with this.
Click to expand...
Click to collapse
Thanks. Thats the same results we had on another 2.2.1 phone.
I will report this. Thanks guysl
1.72, current firmware 2.2.1
ran above code as requested heres my output
00008000-0001b000 r-xp 00000000 b3:19 5641 /system/bin/toolbox
0001b000-0001c000 rwxp 00013000 b3:19 5641 /system/bin/toolbox
0001c000-00022000 rwxp 00000000 00:00 0 [heap]
40000000-40010000 r-xs 00000000 00:04 504 /dev/ashmem/system_properties (
deleted)
af900000-af90e000 r-xp 00000000 b3:19 12 /system/lib/libcutils.so
af90e000-af90f000 rwxp 0000e000 b3:19 12 /system/lib/libcutils.so
af90f000-af91e000 rwxp 00000000 00:00 0
afa00000-afa03000 r-xp 00000000 b3:19 77986 /system/lib/liblog.so
afa03000-afa04000 rwxp 00003000 b3:19 77986 /system/lib/liblog.so
afb00000-afb16000 r-xp 00000000 b3:19 50144 /system/lib/libm.so
afb16000-afb17000 rwxp 00016000 b3:19 50144 /system/lib/libm.so
afc00000-afc01000 r-xp 00000000 b3:19 72405 /system/lib/libstdc++.so
afc01000-afc02000 rwxp 00001000 b3:19 72405 /system/lib/libstdc++.so
afd00000-afd41000 r-xp 00000000 b3:19 61288 /system/lib/libc.so
afd41000-afd44000 rwxp 00041000 b3:19 61288 /system/lib/libc.so
afd44000-afd4f000 rwxp 00000000 00:00 0
b0001000-b000c000 r-xp 00001000 b3:19 11177 /system/bin/linker
b000c000-b000d000 rwxp 0000c000 b3:19 11177 /system/bin/linker
b000d000-b0016000 rwxp 00000000 00:00 0
bedea000-bedff000 rwxp 00000000 00:00 0 [stack]
also managed to get the above metioned temp root fix to run but before it gets very far i recieve the following replies from the terminal
CVE-2010-743c android local root exploit (c) 2010 743
the android exploid crew gentlemens club - dominating robots since 2008
found prop area @ 0x40000000
mprotect: permission denied
same as above here too.
i keep hoping ^^
Good to see there's progress on this, even if it's not quite there yet. Keep up the good work guys !
Same for me:
Code:
C:\temp\test\killing>adb push KillingInTheNameOf /data/local/tmp
453 KB/s (7249 bytes in 0.015s)
C:\temp\test\killing>adb shell
$ cd /data/local/tmp
cd /data/local/tmp
$ chmod 777 KillingInTheNameOf
chmod 777 KillingInTheNameOf
$ ls -l
ls -l
-rwxrwxrwx shell shell 7249 2011-01-07 01:29 KillingInTheNameOf
$ ./KillingInTheNameOf
./KillingInTheNameOf
[*] CVE-2010-743C Android local root exploit (C) 2010 743C
[*] The Android Exploid Crew Gentlemens club - dominating robots since 2008.
[*] Donate to [email protected] if you like
[+] Found prop area @ 0x40000000
[-] mprotect: Permission denied
$

NFS module for Motorola defy froyo

I just finished building an nfs kernel module for my motorola defy from source.
The module has dependencies to lockd.ko and sunrpc.ko, so you will need to load this prior to the nfs.ko.
These modules were tested against Motorola Defy Stock ROM Froyo (Linux version 2.6.32.9-ga28fcc4) and they work just fine.
You will require busybox's mount to mount nfs.
I will write a more detailed howto shortly.
have fun,
tuxx
tuxx42 said:
I just finished building an nfs kernel module for my motorola defy from source.
The module has dependencies to lockd.ko and sunrpc.ko, so you will need to load this prior to the nfs.ko.
These modules were tested against Motorola Defy Stock ROM Froyo (Linux version 2.6.32.9-ga28fcc4) and they work just fine.
You will require busybox's mount to mount nfs.
I will write a more detailed howto shortly.
have fun,
tuxx
Click to expand...
Click to collapse
can you pls tell me how to use these file to get nfs working in my defy..
run the following commands:
./adb push nfs.ko sunrpc.ko lockd.ko /sdcard
./adb shell
su
cd /sdcard
insmod lockd.ko
insmod sunrpc.ko
insmod nfs.ko
Click to expand...
Click to collapse
then use busybox's mount command to mount nfs as you would on any other linux
Hi,
tuxx42 said:
These modules were tested against Motorola Defy Stock ROM Froyo (Linux version 2.6.32.9-ga28fcc4) and they work just fine.
tuxx
Click to expand...
Click to collapse
big thanks for building these .
I am having a problem loading them on my defy running on this froyo kernel with cyanogenmod 7.
To verify that we are talking about the same files:
Code:
[email protected]:~/tmp$ wget 'http://forum.xda-developers.com/attachment.php?attachmentid=625029&d=1308059056' -O nfs.zip
--2011-07-17 10:47:37-- http://forum.xda-developers.com/attachment.php?attachmentid=625029&d=1308059056
Resolving forum.xda-developers.com... 50.23.231.72
Connecting to forum.xda-developers.com|50.23.231.72|:80... connected.
HTTP request sent, awaiting response... 200 OK
Length: 122327 (119K) [application/zip]
Saving to: `nfs.zip'
100%[===================================================================================>] 122,327 54.4K/s in 2.2s
2011-07-17 10:47:39 (54.4 KB/s) - `nfs.zip' saved [122327/122327]
[email protected]:~/tmp$ md5sum nfs.zip
1af24766fa7fa43c014675c3744b1b28 nfs.zip
[email protected]:~/tmp$ unzip nfs.zip
Archive: nfs.zip
creating: nfs/
inflating: nfs/lockd.ko
inflating: nfs/nfs.ko
inflating: nfs/sunrpc.ko
[email protected]:~/tmp$ cd nfs
[email protected]:~/tmp/nfs$ md5sum *
20ba7c5a6b407347b0d58375894c63ba lockd.ko
8a4576594dd865f88d705f5fd6ce84e9 nfs.ko
84fd57a86e5778e3f72d15cedd167091 sunrpc.ko
[email protected]:~/tmp/nfs$ /sbin/modinfo *
filename: lockd.ko
license: GPL
description: NFS file locking service version 0.5.
author: Olaf Kirch <[email protected]>
depends: sunrpc
uts_release: 2.6.32.9
vermagic: 2.6.32.9 preempt mod_unload ARMv7
parm: nsm_use_hostnames:bool
parm: nlm_max_connections:uint
filename: nfs.ko
license: GPL
author: Olaf Kirch <[email protected]>
depends: sunrpc,lockd
uts_release: 2.6.32.9
vermagic: 2.6.32.9 preempt mod_unload ARMv7
parm: cache_getent:Path to the client cache upcall program (string)
parm: cache_getent_timeout:Timeout (in seconds) after which the cache upcall is assumed to have failed (ulong)
parm: enable_ino64:bool
filename: sunrpc.ko
license: GPL
depends:
uts_release: 2.6.32.9
vermagic: 2.6.32.9 preempt mod_unload ARMv7
parm: min_resvport:portnr
parm: max_resvport:portnr
parm: tcp_slot_table_entries:slot_table_size
parm: udp_slot_table_entries:slot_table_size
Copying them to the phone:
Code:
[email protected]:~/tmp/nfs$ adb push nfs.ko /sdcard/nfs.ko
2182 KB/s (103348 bytes in 0.046s)
[email protected]:~/tmp/nfs$ adb push lockd.ko /sdcard/lockd.ko
1752 KB/s (41696 bytes in 0.023s)
[email protected]:~/tmp/nfs$ adb push sunrpc.ko /sdcard/sunrpc.ko
2226 KB/s (130152 bytes in 0.057s)
Trying to load lockd:
Code:
[email protected]:~/tmp/nfs$ adb shell
# cd /sdcard
# insmod lockd.ko
insmod: init_module 'lockd.ko' failed (Exec format error)
# dmesg | tail -1
<4>[127361.915008] lockd: module has no symbols (stripped?)
Kernel version matches:
Code:
# uname -r
2.6.32.9-ga28fcc4
#
Since the kernel complains about lack of symbols, let's see them:
Code:
[email protected]:~/tmp/nfs$ objdump -t lockd.ko
BFD: lockd.ko: warning: sh_link not set for section `.ARM.exidx'
BFD: lockd.ko: warning: sh_link not set for section `.ARM.exidx.exit.text'
BFD: lockd.ko: warning: sh_link not set for section `.ARM.exidx.init.text'
lockd.ko: file format elf32-little
SYMBOL TABLE:
no symbols
[email protected]:~/tmp/nfs$
Let's see what objdump has to say about tun.ko present on the device:
Code:
[email protected]:~/tmp/nfs$ adb pull /system/lib/modules/tun.ko
167 KB/s (16220 bytes in 0.094s)
[email protected]:~/tmp/nfs$ objdump -t tun.ko
tun.ko: file format elf32-little
SYMBOL TABLE:
00000000 l d .text 00000000 .text
00000000 l d .init.text 00000000 .init.text
00000000 l d .rodata 00000000 .rodata
00000000 l d .rodata.str1.1 00000000 .rodata.str1.1
00000000 l d .data 00000000 .data
00000000 l d .bss 00000000 .bss
00000000 l F .text 00000024 tun_net_open
00000024 l F .text 00000024 tun_net_close
00000048 l F .text 00000004 tun_net_mclist
0000004c l F .text 00000028 tun_net_change_mtu
00000074 l F .text 0000002c tun_setup
00000568 l F .text 00000028 tun_free_netdev
000000a0 l F .text 00000008 tun_validate
000000a8 l F .text 0000003c tun_get_settings
000000e4 l F .text 00000008 tun_get_msglevel
000000ec l F .text 00000004 tun_set_msglevel
000000f0 l F .text 00000010 tun_get_link
00000100 l F .text 00000010 tun_get_rx_csum
00000110 l F .text 00000020 tun_set_rx_csum
000002e0 l F .text 000000dc tun_chr_fasync
000003bc l F .text 000000ec tun_chr_poll
000004a8 l F .text 000000c0 tun_chr_close
00000590 l F .text 00000060 tun_chr_open
000005f0 l F .text 00000078 tun_get_drvinfo
00000668 l F .text 0000000c tun_sock_destruct
00000674 l F .text 00000018 tun_show_group
0000068c l F .text 00000018 tun_show_owner
000006a4 l F .text 0000003c tun_show_flags
000006e0 l F .text 00000050 tun_net_uninit
00000730 l F .text 00000178 tun_net_xmit
00000a74 l F .text 0000007c tun_sock_write_space
00000af0 l F .text 000009c4 tun_chr_ioctl
000014b4 l F .text 00000434 tun_chr_aio_write
000018e8 l F .text 00000364 tun_chr_aio_read
00000000 l d .ARM.extab 00000000 .ARM.extab
00000000 l d .ARM.exidx 00000000 .ARM.exidx
00000000 l d .ARM.extab.init.text 00000000 .ARM.extab.init.text
00000000 l d .ARM.exidx.init.text 00000000 .ARM.exidx.init.text
00000000 l d .modinfo 00000000 .modinfo
00000000 l d .gnu.linkonce.this_module 00000000 .gnu.linkonce.this_module
00000000 l d .note.gnu.build-id 00000000 .note.gnu.build-id
00000000 l d .comment 00000000 .comment
00000000 l d .ARM.attributes 00000000 .ARM.attributes
00000000 *UND* 00000000 strcpy
00000000 *UND* 00000000 rtnl_unlock
00000000 *UND* 00000000 misc_deregister
00000000 *UND* 00000000 eth_mac_addr
00000000 *UND* 00000000 skb_put
00000000 *UND* 00000000 rtnl_is_locked
00000000 *UND* 00000000 skb_copy_datagram_from_iovec
00000000 g O .gnu.linkonce.this_module 00000144 __this_module
00000000 *UND* 00000000 __netif_schedule
00000000 *UND* 00000000 __aeabi_unwind_cpp_pr0
00000000 *UND* 00000000 skb_dequeue
00000000 *UND* 00000000 kill_fasync
00000000 *UND* 00000000 rtnl_link_register
00000130 g F .text 00000020 cleanup_module
00000000 *UND* 00000000 dev_alloc_name
00000000 *UND* 00000000 memcpy
00000000 *UND* 00000000 do_sync_write
00000000 *UND* 00000000 kfree
00000000 *UND* 00000000 add_wait_queue
00000000 *UND* 00000000 eth_validate_addr
00000000 *UND* 00000000 __wake_up
00000000 *UND* 00000000 bitrev32
00000000 *UND* 00000000 __dev_get_by_name
00000000 *UND* 00000000 ether_setup
00000000 *UND* 00000000 netdev_features_change
00000000 g F .init.text 0000008c init_module
00000000 *UND* 00000000 eth_type_trans
00000000 *UND* 00000000 local_bh_enable
00000000 *UND* 00000000 dump_stack
00000000 *UND* 00000000 do_sync_read
00000000 *UND* 00000000 kfree_skb
00000000 *UND* 00000000 schedule
00000000 *UND* 00000000 alloc_netdev_mq
00000000 *UND* 00000000 __put_user_4
00000000 *UND* 00000000 kmem_cache_alloc
00000000 *UND* 00000000 local_bh_disable
00000000 *UND* 00000000 capable
00000000 *UND* 00000000 skb_queue_tail
00000000 *UND* 00000000 unlock_kernel
00000000 *UND* 00000000 device_create_file
00000000 *UND* 00000000 rtnl_link_unregister
00000000 *UND* 00000000 preempt_schedule
00000000 *UND* 00000000 sk_free
00000000 *UND* 00000000 skb_copy_datagram_const_iovec
00000000 *UND* 00000000 crc32_le
00000000 *UND* 00000000 fasync_helper
00000000 *UND* 00000000 memcpy_toiovecend
00000000 *UND* 00000000 free_netdev
00000000 *UND* 00000000 lock_kernel
00000000 *UND* 00000000 printk
00000000 *UND* 00000000 sk_alloc
00000000 *UND* 00000000 dev_set_mac_address
00000000 *UND* 00000000 netif_rx_ni
00000000 *UND* 00000000 memset
00000000 *UND* 00000000 skb_queue_purge
00000000 *UND* 00000000 __memzero
00000000 *UND* 00000000 misc_register
00000000 *UND* 00000000 __f_setown
00000000 *UND* 00000000 default_wake_function
00000000 *UND* 00000000 __init_waitqueue_head
00000000 *UND* 00000000 jiffies
00000000 *UND* 00000000 sprintf
00000000 *UND* 00000000 skb_partial_csum_set
00000000 *UND* 00000000 memcpy_fromiovecend
00000000 *UND* 00000000 sock_alloc_send_pskb
00000000 *UND* 00000000 no_llseek
00000000 *UND* 00000000 rtnl_lock
00000000 *UND* 00000000 remove_wait_queue
00000000 *UND* 00000000 malloc_sizes
00000000 *UND* 00000000 get_random_bytes
00000000 *UND* 00000000 __wake_up_sync
00000000 *UND* 00000000 in_egroup_p
00000000 *UND* 00000000 __copy_to_user
00000000 *UND* 00000000 strchr
00000000 *UND* 00000000 unregister_netdevice
00000000 *UND* 00000000 __copy_from_user
00000000 *UND* 00000000 sock_init_data
00000000 *UND* 00000000 __kmalloc
00000000 *UND* 00000000 register_netdevice
[email protected]:~/tmp/nfs$
Are you sure that these modules work properly on your device? Maybe you have stripped them after putting them on your phone and before uploading them here?
I have the same problem... Did you find the way to mount nfs shares on the defy?

[Q] Rageagainstthecage - good or bad, how to tell

Hi Guys,
New to android, but not new to XDA-Developers.
I'm getting freaked out by the ragagainstthecage exploit/virus stuff I'm seeing on the net.
I've tried rooting my phone a couple of times, but each time, while monitoring the device via adb shell, it starts running 100's of ragagainstthecage instances, which looks a hell of a lot like a virus.
Unzipping and analysing the apk's, shows that they contain a binary with the above name... ???
Further research on "da Google" makes me think it is an unholy virus looking to steam all my passwords and my virginity.
But reading on here, it seems like it is part of the root exploit that I actually want.
So - if it is, why does it run 100's of times. doesn't seem right to me.
Can someone please explain. I'd really quite like to OC my device, get rid of the Moto blur stuff - but each time I've seen the messages below, naturally, I've pulled the battery, wiped the SD card and done "erase everything" and gone back to stock.
example below, from ps while adb shell.
Code:
app_122 9228 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9229 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9230 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9231 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9232 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9233 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9234 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9235 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9236 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9237 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9238 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9239 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9240 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9241 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9242 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9243 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9244 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9245 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9246 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9247 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9248 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9249 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9250 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9251 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9252 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9253 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9254 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9255 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9256 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9257 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9258 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9259 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9260 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9261 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9262 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9263 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9264 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9265 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9266 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9267 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9268 7709 0 0 ffffffff 00000000 Z rageagainstthec
shell 9269 9016 796 328 00000000 afd0d95c R ps
app_122 9270 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9271 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9272 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9273 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9274 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9275 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9276 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9277 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9278 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9279 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9280 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9281 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9282 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9283 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9284 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9285 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9286 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9287 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9288 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9289 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9290 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9291 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9292 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9293 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9294 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9295 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9296 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9297 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9298 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9299 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9300 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9301 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9302 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9303 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9304 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9305 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9306 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9307 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9308 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9309 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9310 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9311 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9312 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9313 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9314 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9315 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9316 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9317 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9318 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9319 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9320 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9321 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9322 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9323 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9324 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9325 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9326 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9327 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9328 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9329 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9330 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9331 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9332 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9333 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9334 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9335 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9336 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9337 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9338 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9339 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9340 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9341 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9342 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9343 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9344 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9345 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9346 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9347 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9348 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9349 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9350 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9351 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9352 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9353 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9354 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9355 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9356 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9357 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9358 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9359 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9360 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9361 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9362 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9363 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9364 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9365 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9366 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9367 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9368 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9369 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9370 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9371 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9372 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9373 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9374 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9375 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9376 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9377 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9378 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9379 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9380 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9381 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9382 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9383 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9384 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9385 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9386 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9387 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9388 7709 0 0 ffffffff 00000000 Z rageagainstthec
app_122 9389 7709 0 0 ffffffff 00000000 Z rageagainstthec
That's normal. It spawns multiple instances of itself until the system has no choice but to allow access to root...
whoah... mad. still sounds scary.
Are there dodgy versions of Rageagainstthecage out there - that have a sinister payload, that I should be very cautious about?
I found this : http://dtors.org/2010/08/25/reversing-latest-exploid-release/ which explains how it works.
But I'm still curious as to why there is so much Virus finger pointing related to it?
OK, it's starting to make sense. sorry - been dim.(ish)
Looks like the DroidDream trojan, used the Rageagainstthecage root exploit to gain uber powers for itself.
But Rageagainstthecage itself is not the issue. Right?
Why wouldn't you just use SuperOneClick from a reliable source to root your device? That way you're happy its not infected....
Like from here.... http://forum.xda-developers.com/showthread.php?t=1065798

FireTV Netflix APK

I was wondering if anyone has a copy of the FireTV Netflix apk or would be willing to make a backup of it and share?
ajb999 said:
I was wondering if anyone has a copy of the FireTV Netflix apk or would be willing to make a backup of it and share?
Click to expand...
Click to collapse
I went to try to pull it for you, but it seems they are hiding it under something not named netflix. Here's a list of all the packages installed:
Code:
pm list packages -f
package:/system/framework/framework-res.apk=android
package:/data/app/com.HBO-1.apk=com.HBO
package:/system/app/UnifiedSettingsProvider.apk=com.amazon.acos.providers.UnifiedSettingsProvider
package:/system/app/com.amazon.ags.app-platform_3016210.apk=com.amazon.ags.app
package:/system/app/ParentalControlProvider.apk=com.amazon.android.settings
package:/system/app/com.amazon.avod.apk=com.amazon.avod
package:/system/app/csApp-release-102910.apk=com.amazon.bueller.csapp
package:/system/app/BuellerDeviceService.apk=com.amazon.bueller.notification
package:/system/app/gallery-bueller-release_102520710.apk=com.amazon.bueller.photos
package:/system/app/AmazonSettings.apk=com.amazon.bueller.settings
package:/system/app/MetricsService-2045510.apk=com.amazon.client.metrics
package:/system/app/MetricsApi-2032010.apk=com.amazon.client.metrics.api
package:/system/app/com.amazon.communication.discovery.apk=com.amazon.communication.discovery
package:/system/app/com.amazon.dcp.apk=com.amazon.dcp
package:/system/app/com.amazon.dcp.contracts.framework.apk=com.amazon.dcp.contracts.framework.library
package:/system/app/com.amazon.dcp.contracts.apk=com.amazon.dcp.contracts.library
package:/system/app/com.amazon.device.bluetoothdfu.apk=com.amazon.device.bluetoothdfu
package:/system/app/ControllerManager.apk=com.amazon.device.controllermanager
package:/system/app/CrashManager-2046010.apk=com.amazon.device.crashmanager
package:/system/app/com.amazon.device.gmo-platform_23910.apk=com.amazon.device.gmo
package:/system/app/com.amazon.device.ims-service_204900.apk=com.amazon.device.ims
package:/system/app/LogManager-1048110.apk=com.amazon.device.logmanager
package:/system/app/LowStorageManager.apk=com.amazon.device.lowstoragemanager
package:/system/app/com.amazon.device.messaging.apk=com.amazon.device.messaging
package:/system/app/com.amazon.device.messaging.sdk.internal.apk=com.amazon.device.messaging.sdk.internal.library
package:/system/app/com.amazon.device.messaging.sdk.apk=com.amazon.device.messaging.sdk.library
package:/system/app/com.amazon.device.settings.apk=com.amazon.device.settings
package:/system/app/com.amazon.device.settings.sdk.internal.apk=com.amazon.device.settings.sdk.internal.library
package:/system/app/com.amazon.device.sync.apk=com.amazon.device.sync
package:/system/app/com.amazon.device.sync.sdk.internal.apk=com.amazon.device.sync.sdk.internal.library
package:/system/app/DeviceControlService.apk=com.amazon.devicecontrol
package:/system/app/com.amazon.dp.logger.apk=com.amazon.dp.logger
package:/system/app/MobileAuthenticationPlatformAndroid-001001000310.apk=com.amazon.identity.auth.device.authorization
package:/system/app/com.amazon.imp_130013510.apk=com.amazon.imp
package:/system/app/com.amazon.kindle.cms-service_30214410.apk=com.amazon.kindle.cms
package:/system/app/KindleFireDeviceControls_1.0.50.0_release-signed.apk=com.amazon.kindle.devicecontrols
package:/system/app/com.amazon.kor.demo-platform_41110.apk=com.amazon.kor.demo
package:/system/app/MetricsApi.apk=com.amazon.metrics.api
package:/system/app/ParentalControls_10139310.apk=com.amazon.parentalcontrols
package:/system/app/ContentSupportProvider.apk=com.amazon.providers.contentsupport
package:/data/app/com.amazon.sevzero-1.apk=com.amazon.sevzero
package:/system/app/MSTLightningServerAPK-1.0-release-signed.apk=com.amazon.storm.lightning.services
package:/system/app/com.amazon.tcomm.apk=com.amazon.tcomm
package:/system/app/com.amazon.communication.apk=com.amazon.tcomm.client
package:/system/app/BuellerDevice.apk=com.amazon.tv.device
package:/system/app/BuellerIME.apk=com.amazon.tv.ime
package:/system/app/com.amazon.tv.launcher.apk=com.amazon.tv.launcher
package:/system/app/com.amazon.tv.legal.notices.apk=com.amazon.tv.legal.notices
package:/system/app/com.amazon.tv.oobe.apk=com.amazon.tv.oobe
package:/system/app/WebCryptoTZService.apk=com.amazon.tz.webcryptotzservice
package:/system/app/BuellerShare.apk=com.amazon.unifiedshare.actionchooser
package:/system/app/AmazonApps_420003810.apk=com.amazon.venezia
package:/system/app/WhisperCastConnect.apk=com.amazon.wcast
package:/system/app/WhisperplayCore.apk=com.amazon.whisperlink.core.android
package:/system/app/WhisperplayQCSink.apk=com.amazon.whisperplay.cds
package:/system/app/WhisperlinkSdk.apk=com.amazon.whisperplay.contracts
package:/system/app/Bluetooth.apk=com.android.bluetooth
package:/system/app/CertInstaller.apk=com.android.certinstaller
package:/system/app/DefaultContainerService.apk=com.android.defcontainer
package:/system/app/InputDevices.apk=com.android.inputdevices
package:/system/app/KeyChain.apk=com.android.keychain
package:/system/app/FusedLocation.apk=com.android.location.fused
package:/system/app/PackageInstaller.apk=com.android.packageinstaller
package:/system/app/ApplicationsProvider.apk=com.android.providers.applications
package:/system/app/DownloadProvider.apk=com.android.providers.downloads
package:/system/app/DrmProvider.apk=com.android.providers.drm
package:/system/app/MediaProvider.apk=com.android.providers.media
package:/system/app/SettingsProvider.apk=com.android.providers.settings
package:/system/app/SharedStorageBackup.apk=com.android.sharedstoragebackup
package:/data/app/com.epicpixel.Grow-1.apk=com.epicpixel.Grow
package:/data/app/com.espn.gtv-1.apk=com.espn.gtv
package:/data/app/com.frogmind.badland-1.apk=com.frogmind.badland
package:/data/app/com.koushikdutta.cast.receiver-1.apk=com.koushikdutta.cast.receiver
package:/data/app/com.mxtech.videoplayer.ad-1.apk=com.mxtech.videoplayer.ad
package:/data/app/com.plexapp.android-2.apk=com.plexapp.android
package:/system/app/CABLService.apk=com.qualcomm.cabl
package:/system/app/PrivInit.apk=com.qualcomm.privinit
package:/system/app/WfdService.apk=com.qualcomm.wfd.service
package:/system/app/WfdP2pService.apk=com.qualcomm.wifip2p.service
package:/data/app/com.silicondust.mg.upnp-1.apk=com.silicondust.mg.upnp
package:/data/app/com.zaren.HomeRunTV-1.apk=com.zaren.HomeRunTV
package:/data/app/hb.doom_and_destiny-1.apk=hb.doom_and_destiny
package:/data/app/org.chromium.content_shell_apk-2.apk=org.chromium.content_shell_apk
package:/data/app/org.chromium.youtube_apk-2.apk=org.chromium.youtube_apk
And running processes with netflix running:
Code:
127|[email protected]:/sdcard $ ps
ps
USER PID PPID VSIZE RSS WCHAN PC NAME
root 1 0 480 344 ffffffff 00000000 S /init
root 2 0 0 0 ffffffff 00000000 S kthreadd
root 3 2 0 0 ffffffff 00000000 S ksoftirqd/0
root 6 2 0 0 ffffffff 00000000 S migration/0
root 10 2 0 0 ffffffff 00000000 S khelper
root 11 2 0 0 ffffffff 00000000 S suspend_sys_syn
root 12 2 0 0 ffffffff 00000000 S suspend
root 15 2 0 0 ffffffff 00000000 S irq/203-msmdata
root 16 2 0 0 ffffffff 00000000 S sync_supers
root 17 2 0 0 ffffffff 00000000 S bdi-default
root 18 2 0 0 ffffffff 00000000 S kblockd
root 19 2 0 0 ffffffff 00000000 S khubd
root 20 2 0 0 ffffffff 00000000 S irq/84-msm_iomm
root 21 2 0 0 ffffffff 00000000 S irq/84-msm_iomm
root 22 2 0 0 ffffffff 00000000 S irq/96-msm_iomm
root 23 2 0 0 ffffffff 00000000 S irq/96-msm_iomm
root 24 2 0 0 ffffffff 00000000 S irq/94-msm_iomm
root 25 2 0 0 ffffffff 00000000 S irq/94-msm_iomm
root 26 2 0 0 ffffffff 00000000 S irq/92-msm_iomm
root 27 2 0 0 ffffffff 00000000 S irq/92-msm_iomm
root 28 2 0 0 ffffffff 00000000 S irq/100-msm_iom
root 29 2 0 0 ffffffff 00000000 S irq/100-msm_iom
root 30 2 0 0 ffffffff 00000000 S irq/86-msm_iomm
root 31 2 0 0 ffffffff 00000000 S irq/86-msm_iomm
root 32 2 0 0 ffffffff 00000000 S irq/90-msm_iomm
root 33 2 0 0 ffffffff 00000000 S irq/90-msm_iomm
root 34 2 0 0 ffffffff 00000000 S irq/88-msm_iomm
root 35 2 0 0 ffffffff 00000000 S irq/102-msm_iom
root 36 2 0 0 ffffffff 00000000 S irq/102-msm_iom
root 37 2 0 0 ffffffff 00000000 S irq/98-msm_iomm
root 38 2 0 0 ffffffff 00000000 S irq/98-msm_iomm
root 39 2 0 0 ffffffff 00000000 S irq/243-msm_iom
root 40 2 0 0 ffffffff 00000000 S irq/243-msm_iom
root 41 2 0 0 ffffffff 00000000 S irq/269-msm_iom
root 42 2 0 0 ffffffff 00000000 S irq/269-msm_iom
root 43 2 0 0 ffffffff 00000000 S l2cap
root 44 2 0 0 ffffffff 00000000 S a2mp
root 45 2 0 0 ffffffff 00000000 S cfg80211
root 46 2 0 0 ffffffff 00000000 S rpciod
root 47 2 0 0 ffffffff 00000000 S modem_notifier
root 48 2 0 0 ffffffff 00000000 S smd_channel_clo
root 49 2 0 0 ffffffff 00000000 S smsm_cb_wq
root 51 2 0 0 ffffffff 00000000 S qmi
root 52 2 0 0 ffffffff 00000000 S nmea
root 53 2 0 0 ffffffff 00000000 S msm_ipc_router
root 54 2 0 0 ffffffff 00000000 S apr_driver
root 55 2 0 0 ffffffff 00000000 S kswapd0
root 56 2 0 0 ffffffff 00000000 S fsnotify_mark
root 57 2 0 0 ffffffff 00000000 S nfsiod
root 58 2 0 0 ffffffff 00000000 S cifsiod
root 59 2 0 0 ffffffff 00000000 S crypto
root 73 2 0 0 ffffffff 00000000 S mdp_dma_wq
root 74 2 0 0 ffffffff 00000000 S mdp_vsync_wq
root 75 2 0 0 ffffffff 00000000 S mdp_pipe_ctrl_w
root 76 2 0 0 ffffffff 00000000 S mdp_cursor_ctrl
root 77 2 0 0 ffffffff 00000000 S hdmi_hdcp
root 78 2 0 0 ffffffff 00000000 S irq/111-hdmi_ms
root 79 2 0 0 ffffffff 00000000 S dtv_work
root 80 2 0 0 ffffffff 00000000 S vidc_worker_que
root 81 2 0 0 ffffffff 00000000 S vidc_timer_wq
root 82 2 0 0 ffffffff 00000000 S smux_notify_wq
root 83 2 0 0 ffffffff 00000000 S smux_tx_wq
root 84 2 0 0 ffffffff 00000000 S smux_rx_wq
root 85 2 0 0 ffffffff 00000000 S smux_loopback_w
root 86 2 0 0 ffffffff 00000000 S k_hsuart
root 87 2 0 0 ffffffff 00000000 S diag_wq
root 88 2 0 0 ffffffff 00000000 S hsic_diag_wq
root 89 2 0 0 ffffffff 00000000 S hsic_2_diag_wq
root 90 2 0 0 ffffffff 00000000 S smux_diag_wq
root 91 2 0 0 ffffffff 00000000 S diag_cntl_wq
root 92 2 0 0 ffffffff 00000000 S diag_dci_wq
root 94 2 0 0 ffffffff 00000000 S kgsl-3d0
root 95 2 0 0 ffffffff 00000000 S spi_qsd.2
root 96 2 0 0 ffffffff 00000000 S usbnet
root 99 2 0 0 ffffffff 00000000 S mdm_bridge
root 100 2 0 0 ffffffff 00000000 S ks_bridge:1
root 101 2 0 0 ffffffff 00000000 S ks_bridge:2
root 102 2 0 0 ffffffff 00000000 S ks_bridge:3
root 103 2 0 0 ffffffff 00000000 S ks_bridge:4
root 104 2 0 0 ffffffff 00000000 S k_rmnet_mux_wor
root 105 2 0 0 ffffffff 00000000 S f_mtp
root 106 2 0 0 ffffffff 00000000 S file-storage
root 107 2 0 0 ffffffff 00000000 S uether
root 108 2 0 0 ffffffff 00000000 S kpsmoused
root 109 2 0 0 ffffffff 00000000 D dbs_sync/0
root 110 2 0 0 ffffffff 00000000 D dbs_sync/1
root 111 2 0 0 ffffffff 00000000 D dbs_sync/2
root 112 2 0 0 ffffffff 00000000 D dbs_sync/3
root 113 2 0 0 ffffffff 00000000 D kinteractiveup
root 115 2 0 0 ffffffff 00000000 S irq/662-msm-sdc
root 116 2 0 0 ffffffff 00000000 S binder
root 118 2 0 0 ffffffff 00000000 S mmcqd/0
root 119 2 0 0 ffffffff 00000000 S mmcqd/0boot0
root 120 2 0 0 ffffffff 00000000 S mmcqd/0boot1
root 121 2 0 0 ffffffff 00000000 S krfcommd
root 122 2 0 0 ffffffff 00000000 S msm-cpufreq
root 123 2 0 0 ffffffff 00000000 S rq_stats
root 124 2 0 0 ffffffff 00000000 S deferwq
root 125 2 0 0 ffffffff 00000000 D msm_dcvs/1
root 126 2 0 0 ffffffff 00000000 D msm_dcvs/2
root 127 2 0 0 ffffffff 00000000 D msm_dcvs/3
root 128 2 0 0 ffffffff 00000000 D msm_dcvs/4
root 129 1 384 200 ffffffff 00000000 S /sbin/ueventd
root 132 2 0 0 ffffffff 00000000 S jbd2/mmcblk0p18
root 133 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 138 2 0 0 ffffffff 00000000 S jbd2/mmcblk0p20
root 139 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 143 2 0 0 ffffffff 00000000 S jbd2/mmcblk0p1-
root 144 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
root 145 2 0 0 ffffffff 00000000 S jbd2/mmcblk0p19
root 146 2 0 0 ffffffff 00000000 S ext4-dio-unwrit
system 263 1 1292 468 ffffffff 00000000 S /system/bin/servicemanager
root 264 1 4352 864 ffffffff 00000000 S /system/bin/vold
bluetooth 267 1 1720 1108 ffffffff 00000000 S /system/bin/dbus-daemon
system 269 1 2480 712 ffffffff 00000000 S /system/bin/qseecomd
root 270 1 11464 1732 ffffffff 00000000 S /system/bin/netd
root 271 1 6740 2232 ffffffff 00000000 S /system/bin/debuggerd
system 273 1 111580 9520 ffffffff 00000000 S /system/bin/surfaceflinger
root 274 1 466552 38852 ffffffff 00000000 S zygote
drm 275 1 15124 3704 ffffffff 00000000 S /system/bin/drmserver
media 276 1 35516 9132 ffffffff 00000000 S /system/bin/mediaserver
install 277 1 1436 812 ffffffff 00000000 S /system/bin/installd
keystore 278 1 2112 932 ffffffff 00000000 S /system/bin/keystore
root 282 1 28328 1032 ffffffff 00000000 S /system/bin/thermald
camera 286 1 7500 2236 ffffffff 00000000 S /system/bin/mm-qcamera-daemon
system 287 1 8288 2452 ffffffff 00000000 S /system/bin/cnd
system 290 1 2540 728 ffffffff 00000000 S /system/bin/mm-pp-daemon
nobody 293 1 2492 708 ffffffff 00000000 S /system/bin/rmt_storage
media_rw 294 1 2816 688 ffffffff 00000000 S /system/bin/sdcard
shell 295 1 7572 224 ffffffff 00000000 S /sbin/adbd
root 297 2 0 0 ffffffff 00000000 S k_gserial
root 299 2 0 0 ffffffff 00000000 S k_gsmd
root 300 2 0 0 ffffffff 00000000 S k_gbam
root 301 2 0 0 ffffffff 00000000 S gsmd_ctrl
system 389 269 4584 520 ffffffff 00000000 S /system/bin/qseecomd
root 489 1 2280 168 ffffffff 00000000 S /system/bin/cecdaemon
root 635 2 0 0 ffffffff 00000000 S IPCRTR
root 636 2 0 0 ffffffff 00000000 S ipc_rtr_q6_ipcr
system 644 274 587368 46460 ffffffff 00000000 S system_server
root 718 2 0 0 ffffffff 00000000 S ehci_wq
root 719 2 0 0 ffffffff 00000000 S irq/337-hsic_pe
root 736 2 0 0 ffffffff 00000000 S ath6kl
amz_a5 794 274 478532 22832 ffffffff 00000000 S android.process.media
amz_a3 801 274 477584 21128 ffffffff 00000000 S com.amazon.tv.ime
system 829 274 485688 24028 ffffffff 00000000 S com.amazon.bueller.notification
amz_a6 835 274 477268 20804 ffffffff 00000000 S android.process.acore
amz_a12 848 274 489248 22540 ffffffff 00000000 S com.amazon.device.logmanager
amz_a16 865 274 505452 27748 ffffffff 00000000 S com.amazon.client.metrics
system 878 274 475956 22712 ffffffff 00000000 S com.amazon.tz.webcryptotzservice
amz_a45 885 274 502016 31336 ffffffff 00000000 S com.amazon.tcomm
amz_a23 891 274 544080 37152 ffffffff 00000000 S com.amazon.whisperlink.core.android
amz_a9 921 274 483184 27996 ffffffff 00000000 S com.android.providers.downloads
amz_a42 936 274 489880 28796 ffffffff 00000000 S com.amazon.imp
amz_a46 941 274 611456 89160 ffffffff 00000000 S com.amazon.tv.launcher
amz_a10 968 274 473892 18424 ffffffff 00000000 S com.android.location.fused
amz_a43 995 274 520800 40052 ffffffff 00000000 S com.amazon.kindle.cms
log 1096 1 1164 484 ffffffff 00000000 S /system/bin/logwrapper
wifi 1098 1096 3048 1816 ffffffff 00000000 S /system/bin/wpa_supplicant
amz_a46 1212 274 498904 35124 ffffffff 00000000 S com.amazon.tv.launcher:GlobalNavProcess
amz_a26 1251 274 551388 57184 ffffffff 00000000 S com.amazon.avod
amz_a16 1281 865 1168 484 ffffffff 00000000 S logcat
amz_a34 1363 274 488040 31664 ffffffff 00000000 S com.amazon.device.messaging:TPHService
bluetooth 1607 274 487448 22288 ffffffff 00000000 S com.android.bluetooth
root 1692 1 6592 784 ffffffff 00000000 S /system/bin/mpdecision
bluetooth 1721 1 1340 708 ffffffff 00000000 S /system/bin/sh
bluetooth 1727 1721 2288 700 ffffffff 00000000 S /system/xbin/hciattach
root 1742 2 0 0 ffffffff 00000000 S irq/303-msm_hs_
root 1808 2 0 0 ffffffff 00000000 S hci0
log 1815 1 1164 484 ffffffff 00000000 S /system/bin/logwrapper
bluetooth 1816 1815 2784 1852 ffffffff 00000000 S /system/bin/bluetoothd
bluetooth 1921 1 1348 768 ffffffff 00000000 S /system/bin/sh
bluetooth 1935 1921 8380 1336 ffffffff 00000000 S /system/bin/abtfilt
root 2034 1 1564 592 ffffffff 00000000 S /system/bin/btremoted
amz_a50 19545 274 727824 14780 ffffffff 00000000 S com.amazon.bueller.photos
root 21541 2 0 0 ffffffff 00000000 S kworker/0:0
root 27103 2 0 0 ffffffff 00000000 S kworker/0:1
amz_a37 27699 274 485476 30484 ffffffff 00000000 S com.amazon.device.settings:Settings
amz_a2 27820 274 474304 19644 ffffffff 00000000 S com.amazon.tv.device
amz_a28 27844 274 484016 29852 ffffffff 00000000 S com.amazon.dcp:eek:TAService
amz_a28 27891 274 484992 28752 ffffffff 00000000 S com.amazon.dcp:eek:SMetrics
amz_a52 28147 274 482456 24004 ffffffff 00000000 S com.amazon.storm.lightning.services
amz_a24 28423 274 488716 24632 ffffffff 00000000 S com.amazon.whisperplay.cds:cds_services
system 28464 274 476192 21272 ffffffff 00000000 S com.qualcomm.wfd.service:wfd_service
root 29018 2 0 0 ffffffff 00000000 S flush-179:0
shell 29250 295 1348 792 c0108a6c 4021f9fc S /system/bin/sh
root 29424 2 0 0 ffffffff 00000000 S kworker/0:3
root 29575 2 0 0 ffffffff 00000000 S kworker/u:0
dhcp 29695 1 1264 592 ffffffff 00000000 S /system/bin/dhcpcd
root 30570 2 0 0 ffffffff 00000000 S kworker/0:2
root 30660 2 0 0 ffffffff 00000000 S kworker/u:2
amz_a6 30665 274 474084 17752 ffffffff 00000000 S com.amazon.device.controllermanager:BluetoothReceiver
root 30683 2 0 0 ffffffff 00000000 S khidpd_19490401
amz_a0 30700 274 562676 71768 ffffffff 00000000 R com.amazon.venezia
root 30817 2 0 0 ffffffff 00000000 S kworker/0:4
amz_a0 30836 274 492912 30000 ffffffff 00000000 S com.amazon.venezia:downloadService
root 30896 2 0 0 ffffffff 00000000 S kworker/0:5
amz_a28 31088 274 488112 29152 ffffffff 00000000 S com.amazon.dcp
u0_a1 31158 274 703156 118392 ffffffff 00000000 S org.chromium.content_shell_apk
amz_a67000 31210 274 563036 59780 ffffffff 00000000 S org.chromium.content_shell_apk:sandboxed_process0
shell 31516 29250 1428 592 00000000 4033cdd8 R ps
root 31517 2 0 0 ffffffff 00000000 S migration/1
root 31518 2 0 0 ffffffff 00000000 S kworker/1:0
root 31519 2 0 0 ffffffff 00000000 S ksoftirqd/1
root 31520 2 0 0 ffffffff 00000000 S kworker/1:1
root 32452 2 0 0 ffffffff 00000000 S kworker/u:1
[email protected]:/sdcard $k
Still trying to figure out the package name. But if you see something let me know
---------- Post added at 09:07 PM ---------- Previous post was at 08:42 PM ----------
Did some more looking around, I don't think there is any netflix app. I think it uses chromium. I watched logcat while launching it, and think it uses org.chromium.content_shell_apk (chromium shell?) and then makes all kinds of secure connections to amazon and netflix servers.
here's just a tiny portion of what it does:
Code:
D/Kiwi ( 3660): AbstractCommandTask: Command executed successfully
I/ShellManager( 3660): loadStartupUrl(): canConnectToNetflix() = true
I/ShellManager( 3660): dismissAlert(): Alert is not onscreen
I/ShellManager( 3660): loadStartupUrl(): urlToLoad = https://uiboot.netflix.com/apps/cadmiumtvui/upgrade_policy?v=2.0&first_boot=true&platform_id=nero&version_release=4.2.2&version_incremental=1.0&build_id=JDQ39&build_time=1397598677000&net
type=WIFI&video_height=1080&video_width=1920
I/ShellManager( 3660): Setting page load watchdog timer
E/WebCryptoJavascriptInterface( 3660): didStartLoading https://uiboot.netflix.com/apps/cadmiumtvui/upgrade_policy?v=2.0&first_boot=true&platform_id=nero&version_release=4.2.2&version_incremental=1.0&build_id=JDQ39&build_time=1397598677000&n
ettype=WIFI&video_height=1080&video_width=1920 [email protected]
W/WebCryptoJavascriptInterface( 3660): injectWebCryptoJavascriptInterfaceIntoPage called
W/WebCryptoJavascriptInterface( 3660): addWebCryptoJavascriptInterface called
E/TZService( 878): Create called
I/LibWebCryptoTZ( 878): LibWebCryptoTZ Init called
D/QSEECOMAPI: ( 878): QSEECom_start_app sb_length = 0xc8000
D/QSEECOMAPI: ( 878): App is not loaded in QSEE
I/ActivityManager( 644): Start proc org.chromium.content_shell_apk:sandboxed_process0 for service org.chromium.content_shell_apk/org.chromium.content.app.SandboxedProcessService0: pid=3723 uid=99001 gids={}
D/ChildProcessLauncher( 3660): Setting up connection to process: slot=0
W/WebCryptoJavascriptInterface( 3660): new WebCrypto done
W/WebCryptoJavascriptInterface( 3660): new WCJSInterface done
W/WebCryptoJavascriptInterface( 3660): addJavascriptInterface done
I/Choreographer( 3660): Skipped 67 frames! The application may be doing too much work on its main thread.
D/QSEECOMAPI: ( 878): Loaded image: APP id = 2
D/LibWebCryptoTZ( 878): TZService Loading app -webcrypto succeded
D/LibWebCryptoTZ( 878): TZService Loading app -webcrypto succeded, memory OK
E/TZService( 878): onBind called
D/ChildProcessLauncher( 3660): on connect callback, pid=3723 context=1479606120
E/WebCryptoJavascriptInterface( 3660): didStartLoading https://uiboot.netflix.com/apps/cadmiumtvui/upgrade_policy?v=2.0&first_boot=true&platform_id=nero&version_release=4.2.2&version_incremental=1.0&build_id=JDQ39&build_time=1397598677000&n
ettype=WIFI&video_height=1080&video_width=1920 [email protected]
W/WebCryptoJavascriptInterface( 3660): injectWebCryptoJavascriptInterfaceIntoPage called
W/WebCryptoJavascriptInterface( 3660): addWebCryptoJavascriptInterface called
W/WebCryptoJavascriptInterface( 3660): Try to create mWebCrypto again!!!
W/WebCryptoJavascriptInterface( 3660): Try to create mWebCrypto again, attach interface!!!
I/chromium( 3660): [3660:3660:0604/210058:488339499639:INFO:CONSOLE(0)] "The page at https://secure.netflix.com/us/htmltvui/cadmium-redirector-4/redirector.html?platform_id=nero&video_height=1080&nettype=WIFI&build_id=JDQ39&build_time=13975
98677000&version_release=4.2.2&version_incremental=1.0&video_width=1920 displayed insecure content from http://cdn-0.nflximg.com/us/ffe/htmltvui/plus/720/Loading_720_14fps_3.gif.
I/chromium( 3660): ", source:
You can visit the URL's, but only the netflix startup page displays :laugh:
App Backup of Netflix
wwwDOTdropboxDOTcom/s/
86mdav96fb81xg6/
Netflix-org.chromium.content_shell_apk-100011400-v1.0.0.apk
Join 3 lines together.(no links)
It installs on other android devices but will not launch without the amazon marketplace =/
Thanks everyone for the info and links. I am trying to use it with another device. The ouya to be specific. As stated above it won't launch without the amazon store. I installed this an purchased the app on the computer. It loads up and then pauses on the screen that's red and says Netflix with the animated squares. After comparing the firetv apk with the regular android one there's quite a bit more to the first one. Including a lot of calls to chromium. I'm not sure if the firetv one can be made to work with the ouya without a lot of work. I also tested on my nexus 7 2013 and nexus 5 with the same result.

uninstalling amazon bloatware

i have setup my AFTV exactly the way I like it: the launcher I want, the apps I want, rooted, CWM installed etc etc. All is well and smooth. There is a slight bit of a problem. I have this "excessive compulsive" disorder that has me bothered due to all the com.amazon.<junk> apps that I don't really care for, and would like to go "poof".
Question is: has anyone attempted to uninstall a series of amazon bloatware from the AFTV ? I could care less for any of that junk and really bought the AFTV just for the superb hardware that it has to offer at the right price point. thanks.
in other words, what amazon crap can i uninstall safely without bricking my device?
desidude2000 said:
in other words, what amazon crap can i uninstall safely without bricking my device?
Click to expand...
Click to collapse
And the point would be? It's in /system and you're not going to gain any space in /data...
to stop running unnecessary processes:
Code:
[email protected]:/storage/emulated/legacy # ps | grep amazon
amz_a25 863 276 537252 35020 ffffffff 401c6f6c S com.amazon.whisperlink.core.android
amz_a45 892 276 482492 27872 ffffffff 401c6f6c S com.amazon.imp
system 898 276 476892 20140 ffffffff 401c6f6c S com.amazon.bueller.notification
amz_a13 917 276 490136 23708 ffffffff 401c6f6c S com.amazon.device.logmanager
amz_a18 925 276 506136 28020 ffffffff 401c6f6c S com.amazon.client.metrics
system 949 276 474728 18688 ffffffff 401c6f6c S com.amazon.tz.webcryptotzservice
amz_a48 961 276 492348 31240 ffffffff 401c6f6c S com.amazon.tcomm
amz_a46 1023 276 524328 40160 ffffffff 401c6f6c S com.amazon.kindle.cms
amz_a37 1422 276 485680 31664 ffffffff 401c6f6c S com.amazon.device.messaging:TPHService
amz_a28 2447 276 531060 46688 ffffffff 401c6f6c S com.amazon.avod
amz_a26 9170 276 488444 25520 ffffffff 401c6f6c S com.amazon.whisperplay.cds:cds_services
amz_a40 9192 276 484260 30908 ffffffff 401c6f6c S com.amazon.device.settings:Settings
amz_a15 9370 276 483304 25016 ffffffff 401c6f6c S com.amazon.storm.lightning.services
amz_a53 29428 276 501936 34832 ffffffff 401c6f6c S com.amazon.bueller.photos
desidude2000 said:
to stop running unnecessary processes:
Code:
[email protected]:/storage/emulated/legacy # ps | grep amazon
amz_a25 863 276 537252 35020 ffffffff 401c6f6c S com.amazon.whisperlink.core.android
amz_a45 892 276 482492 27872 ffffffff 401c6f6c S com.amazon.imp
system 898 276 476892 20140 ffffffff 401c6f6c S com.amazon.bueller.notification
amz_a13 917 276 490136 23708 ffffffff 401c6f6c S com.amazon.device.logmanager
amz_a18 925 276 506136 28020 ffffffff 401c6f6c S com.amazon.client.metrics
system 949 276 474728 18688 ffffffff 401c6f6c S com.amazon.tz.webcryptotzservice
amz_a48 961 276 492348 31240 ffffffff 401c6f6c S com.amazon.tcomm
amz_a46 1023 276 524328 40160 ffffffff 401c6f6c S com.amazon.kindle.cms
amz_a37 1422 276 485680 31664 ffffffff 401c6f6c S com.amazon.device.messaging:TPHService
amz_a28 2447 276 531060 46688 ffffffff 401c6f6c S com.amazon.avod
amz_a26 9170 276 488444 25520 ffffffff 401c6f6c S com.amazon.whisperplay.cds:cds_services
amz_a40 9192 276 484260 30908 ffffffff 401c6f6c S com.amazon.device.settings:Settings
amz_a15 9370 276 483304 25016 ffffffff 401c6f6c S com.amazon.storm.lightning.services
amz_a53 29428 276 501936 34832 ffffffff 401c6f6c S com.amazon.bueller.photos
Click to expand...
Click to collapse
Then use pm disable to disable it. If it breaks something, you know you need it.
@rbox
Is there a way just to have kodi YouTube I player etc just on the fire stick and all other amazon stuff removed making it lean?
Here, see what @xenyz has disabled...
https://forum.xda-developers.com/fire-tv/general/psa-kingoroot-exploit-users-major-t3502824

Categories

Resources