[INFO] How to enable mail-encryption - Samsung Galaxy Note 8 Questions and Answers

Hi mates.
I've switched from note 3 (greatest phone I've ever bought) to note 8 and I'm encountering a problem with the email configuration.
Actually, on the email application of note 3 I was able to add a personal PGP certificate for signing an email (or even deciphering emails from my contacts). The current Samsung email application seems to not have such feature... can you confirm this to me?
It's about to be weird, since they are spotting the encryption feature into the app description on the play store. Thanks

Interesting. I did a quick test just now and found the same.
The option exists to manually import a series of certificates but that's where it ends.
However, according to the Knox Workspace 2.9 IT Admin Guide, it appears that Samsung wants you to have Knox enabled first and use their default mail client for S/MIME or PGP to be an option.
See here:
https://docs.samsungknox.com/KNOX-Workspace-Admin-Guide/Content/knox-workspace-apps.htm
I'd test further but I've rooted my device so I have no access to Knox.
As a workaround, you could convert PGP to PKCS12 and try to import. Alternately, there appears to be some PGP-compatible apps on the PlayStore.
Good luck!

A_H_E said:
Interesting. I did a quick test just now and found the same.
The option exists to manually import a series of certificates but that's where it ends.
However, according to the Knox Workspace 2.9 IT Admin Guide, it appears that Samsung wants you to have Knox enabled first and use their default mail client for S/MIME or PGP to be an option.
See here:
https://docs.samsungknox.com/KNOX-Workspace-Admin-Guide/Content/knox-workspace-apps.htm
I'd test further but I've rooted my device so I have no access to Knox.
As a workaround, you could convert PGP to PKCS12 and try to import. Alternately, there appears to be some PGP-compatible apps on the PlayStore.
Good luck!
Click to expand...
Click to collapse
Many thanks!
Well... Samsung My Knox has been replaced by Personal Area and even if I configure an e-mail account inside it, the email application doesn't show the "advance" security options.
That's makes me vary mad...

Thank you for pointing that out. I had forgot that 'My Knox' had been retired.
I was pouring through their white papers and what not, and I'm thinking this must've been a business strategy; give consumers a moderate level of security via 'Secure Folders' and leave more advanced features for enterprise environments via 'Knox Workspace'.
See this:
https://docs.samsungknox.com/KNOX-Workspace-Admin-Guide/Content/knox-workspace-apps.htm
The options exists for those utilizing 'Knox Workspace'; even outlines full instructions.

Bearing in mind the samsung side-definition of what a Knox-workspace is, such a feature should be enable even inside the personal area. Idk how can I signaling this to samsung, it seems very weird to me...
Anyway, you gave me material for getting useful information for reporting that to the assistance, at least. Thank you

DarkIaspis said:
Bearing in mind the samsung side-definition of what a Knox-workspace is, such a feature should be enable even inside the personal area. Idk how can I signaling this to samsung, it seems very weird to me...
Anyway, you gave me material for getting useful information for reporting that to the assistance, at least. Thank you
Click to expand...
Click to collapse
No problem. Happy to help.
I've also reached out to Samsung myself to inquire further:
https://www.samsungknox.com/en/contact
Hopefully we can come up with a definitive reasoning.

Update
@DarkIaspis
I have been communicating with Samsung since the start of this thread.
Today they confirmed that PGP was removed, as evidenced by this thread, and only S/MIME will be supported.
I have included a screenshot but have removed any personal details about myself and the contact at Samsung.

A_H_E said:
@DarkIaspis
I have been communicating with Samsung since the start of this thread.
Today they confirmed that PGP was removed, as evidenced by this thread, and only S/MIME will be supported.
I have included a screenshot but have removed any personal details about myself and the contact at Samsung.
Click to expand...
Click to collapse
Hi Darklaspis
Were you able to make it work? I've tried everything but couldn't find a way to encrypt my mail from samsung mail app.
Is there any way you can helpme please?

Related

Samsung releases "Samsung Dive"...

researching something else, came across this - samsung just released "samsung Dive" in Germany & UK - an app that lets you wipe or lock your phone remotely if lost or stolen
http://www.slipperybrick.com/2010/07/samsung-dive-remotely-locks-wipes-your-wave-galaxy-s-for-free/
I just signed up for it and tried it. Annoying that they're not enabling the tracking service depending on the country, wavesecure does that and more... If there a way to work around it by a proxy or such?
how do you sign up on the galaxy s? i cant seem to find what its asking for, and there is nothing in the user guide about the galaxy s
coldlazymo said:
how do you sign up on the galaxy s? i cant seem to find what its asking for, and there is nothing in the user guide about the galaxy s
Click to expand...
Click to collapse
you need to sign up via the application within the phones app
where is that exactly? i cant seem to find it, thanks in advance!
From homescreen, go into settings -> location & security -> set mobile tracker
Have fun
You need a Samsung account first. In settings go to the area where it allows you to add various accounts like facebook/gmail and add a samsung account... then go to http://www.samsungdive.com/index.do
then enable mobile tracking ...
login with the account you made etc
full instructions are on that website ...
Thats the problem, in the account settings there is no samsung option, just google, facebook, myspace,twitter and corporate. and the instructions on the website are for the S8500 Wave, not the Galaxy S. enabling mobile tracker in security doesnt work, as again, there is no option to create an account, so even if it is set up, you cant access it from the website.
Since its not available in the US yet.
SIM Checker
Remote Wipe
Where's My Droid
3 apps will do.
annoyingly, i'm in the uk so it is available where i am, just i cant access it
Anyone managed to sign into the website yet. I can't find any option to create an account on my phone
vibez said:
Anyone managed to sign into the website yet. I can't find any option to create an account on my phone
Click to expand...
Click to collapse
i figured it out.
in contrast to the website, in order to create your samsung account, you have to enable mobile tracker first. then after setting it up do you get the option to make your samsung account, which is the opposite of the information on the website, saying that you need to make the account first and then enable mobile tracker. hope this helps anyone who was stuck
Brilliant, thanks
I'm trying to sign up for an account now, and it's coming back with an error message, saying "invalid birthday" .... which is odd - I'm fairly sure my birthday is NOT invalid - I am fairly sure I have in fact been born!
BrixtonBiker said:
I'm trying to sign up for an account now, and it's coming back with an error message, saying "invalid birthday" .... which is odd - I'm fairly sure my birthday is NOT invalid - I am fairly sure I have in fact been born!
Click to expand...
Click to collapse
Had the same error. Just ignored it and signed up without entering a birthday. When I logged in, my birthday was correctly registered :/
larryccf said:
researching something else, came across this - samsung just released "samsung Dive" in Germany & UK - an app that lets you wipe or lock your phone remotely if lost or stolen
Click to expand...
Click to collapse
When we know Samsung's skills to implement working and bug free software, do you dare to install that piece of software that can wipe off your phone I'm not sure, if I dare.
The service don't seem to work though. Tried sending a remote lock command, and it said it was successful, but I can still use the phone without providing the lock code.
Might be dependant on TwLauncher though. I use LauncherPro
it says it's only for UK and Germany
jUsT2eXy said:
You need a Samsung account first. In settings go to the area where it allows you to add various accounts like facebook/gmail and add a samsung account... then go to http://www.samsungdive.com/index.do
then enable mobile tracking ...
login with the account you made etc
full instructions are on that website ...
Click to expand...
Click to collapse
Is anyone having any luck signing up with the Web Tracker?
I've got a Galaxy S on Froyo, and it won't let me sign up. I fill in all the fields fine, but then get this error: "Unable to sign up. Processing failed IDM_1105"
Any ideas?
All signed up and seems to be working. Sent a location request and waiting for reply now. The register being hidden under the on screen keyboard did have me stumped for a while. Also date of birth is YYYY DD MM so not easy to get right without an example.

[Q] Security concerns using a rooted / ROM'd Captivate

Greetings everyone.
Ill just start off with asking the question: How many of you give 2nd, 3rd or nth thoughts about using a rooted (or, rooted and ROM'd) phone?
Now, let me explain why I am asking this question.
Earlier this week, my Google account was broken into. The attacker mass-emailed everyone on my contact list a link to a Viagra ad, of all things. It could have been worse, since my contacts and emails were left in-tact. In a furious, chaotic, post-incident rush, I was scrambling in an attempt to figure out how they obtained my password. At the time of this writing, I have come up with nothing. The first thing I thought, naturally, was a worm/trojan/virus on my PC. Several anti-virus / anti-malware / anti-root-kit scans proved to be clean.
So, I turned my sleuthing efforts towards my phone -- a Samsung Captivate, which had been rooted and ROM'd to Captivate 3.04. I had Lookout installed the entire time, and I have been using Cognition ROMs since late December of 2010. In assuming the worst, I nuked my phone, reverted back to stock and re-rooted and re-ROM'd. While rooting my phone, my virus scanner pleasantly informed me that the One Click rooting solution contained an exploit (Lotoor, I believe). Now, I completely understand that its necessary to use these exploits in order to gain access. However, it kinda got me thinking -- what else could be going into the phone that I dont know about?
Note that all ROMs and Rooters were obtained from links available from this website. I did not get them from "shady" locations.
I am realistic about this. I download and install applications from the internet frequently. I put a some faith in my virus scanners / anti-malware applications. This little incident, however, is making me a little more skeptical about what applications I run, as its difficult and time consuming to monitor every application for "phone home" activities.
The bottom line is that I do not want to sound like that I am placing blame on any of the Cognition developers (or any ROM developer). In fact, I am probably going to donate to them because the 3.04 version finally allowed me to use my GPS normally. I honestly feel like I have a smart phone now, as everything works as it should and the phone is alot snappier compared to the stock version. I am saying this even after I tried out the official Samsung Kies Froyo update, which still leaves me hanging for GPS service.
And yes, I completely understand that I could have very well downloaded something on the Android market that was infected. Even though I did not download any of the applications mentioned on the latest hotlist (really, I just dont care about "screaming sexy Japanese girls"), I could have obtained an undiscovered beast. It could also be the case that I have something on my PC that scanners just arent picking up. I may never know.
Where do you all stand on this issue? Do most ROM creators have more than one set of eyes looking at the packages that get deployed, or is that too unpractical?
Thanks in advance!
(P.S. I have searched the forum and looked at the suggested links before posting. I just didnt find anything that quenched my thirst)
nope 10 chars
Mobile security is becoming a concern and should be. Regardless of stock or rooted, there is a risk.
I don't bank on my phone, use my 'real' gmail or put sensitive info on my phone. Mobile is becoming a huge platform to mine information from.
qwertyaas said:
Mobile security is becoming a concern and should be. Regardless of stock or rooted, there is a risk.
I don't bank on my phone, use my 'real' gmail or put sensitive info on my phone. Mobile is becoming a huge platform to mine information from.
Click to expand...
Click to collapse
Isn't that the truth? I definitely have not done any mobile banking over mobile, and I don't think that I ever will. Its just scary that the attacker probably could have dug up more information about me in my emails than I care to think about.
I switched over to Google's 2-step verification system, so hopefully that will deter future attempts. Notice how I didnt say "prevent," as I dont think anything can actually stop a determined attacker short of getting rid of the phone and my gmail account. Obviously, if my phone falls into the wrong hands, I could be potentially hosed.
Check this out
http://www.engadget.com/2011/03/06/google-flips-android-kill-switch-destroys-a-batch-of-malicious/
cappysw10 said:
Check this out
http://www.engadget.com/2011/03/06/google-flips-android-kill-switch-destroys-a-batch-of-malicious/
Click to expand...
Click to collapse
Dilli already released a fix for this vulnerability for his 7.0 ROM. Maybe u cud get a similar one on ur custom ROM too.
While your concerns are rational and I await the answers, I believe they are borne out of a false understanding of what happened to you. When a spam e-mail is sent "from" your e-mail account it is not always the case that the attacker has gained access to your machine or your e-mail account. Most e-mail spam is sent via smtp "spoofing" whereby an attacker can make an e-mail look like it is from anyone else. These are done by automated scripts that can find and/or generate random "from" e-mails and then send to other recipients that have been found or randomly generated. If many of your friends received the e-mail, it IS POSSIBLE your computer or account was compromised, or that other friends' accounts have been compromised such that the automated spam bot gained access to a similar address book to yours.
Just wanted to let you know that you may not have been compromised.
Anyway, I too, am interested in the vulnerabilities of these custom ROMS.
sircaper said:
While your concerns are rational and I await the answers, I believe they are borne out of a false understanding of what happened to you. When a spam e-mail is sent "from" your e-mail account it is not always the case that the attacker has gained access to your machine or your e-mail account. Most e-mail spam is sent via smtp "spoofing" whereby an attacker can make an e-mail look like it is from anyone else. These are done by automated scripts that can find and/or generate random "from" e-mails and then send to other recipients that have been found or randomly generated. If many of your friends received the e-mail, it IS POSSIBLE your computer or account was compromised, or that other friends' accounts have been compromised such that the automated spam bot gained access to a similar address book to yours.
Just wanted to let you know that you may not have been compromised.
Anyway, I too, am interested in the vulnerabilities of these custom ROMS.
Click to expand...
Click to collapse
He said the email was sent to every one if his contacts. He was compromised.
That said. Use a secondary junk gmail account if at all possible on your phone. Don't install any app that asks for stupid permissions. Be very leary of any app that wants internet access regardless of who developed it. Android virus scanners are a joke, do not trust them.
P.s. "(really, I just dont care about "screaming sexy Japanese girls")" = blasphemy
whiteguypl said:
He said the email was sent to every one if his contacts. He was compromised.
That said. Use a secondary junk gmail account if at all possible on your phone. Don't install any app that asks for stupid permissions. Be very leary of any app that wants internet access regardless of who developed it. Android virus scanners are a joke, do not trust them.
P.s. "(really, I just dont care about "screaming sexy Japanese girls")" = blasphemy
Click to expand...
Click to collapse
Point taken. I don't disagree, but the odds say no. I figured he was using hyperbole and didn't really validate with every single person in his address book. The majority of spam e-mails are via spoofing.
sircaper said:
While your concerns are rational and I await the answers, I believe they are borne out of a false understanding of what happened to you. When a spam e-mail is sent "from" your e-mail account it is not always the case that the attacker has gained access to your machine or your e-mail account. Most e-mail spam is sent via smtp "spoofing" whereby an attacker can make an e-mail look like it is from anyone else. These are done by automated scripts that can find and/or generate random "from" e-mails and then send to other recipients that have been found or randomly generated. If many of your friends received the e-mail, it IS POSSIBLE your computer or account was compromised, or that other friends' accounts have been compromised such that the automated spam bot gained access to a similar address book to yours.
Just wanted to let you know that you may not have been compromised.
Anyway, I too, am interested in the vulnerabilities of these custom ROMS.
Click to expand...
Click to collapse
Thanks for the input.
As much as I would like to believe it was spoofed (and inherently making me feel better at the same time), I can say with a high degree of certainty that whoever did this had my password. How can I be somewhat sure of this? The "recent activity" list on gmail.com had an entry from a web browser access in Brazil. I do not have a proxy in Brazil, nor have I traveled there in.. well... ever. Also, the recipients' email headers claimed the email originated from gmail.com. Now, you're completely right that this part could have been spoofed, but I am not so sure about the first part. Upon doing some research, I've found that alot of other people who also had their accounts compromised had the same log entries and same origin in the email headers sent to the recipients.
Digression. Anyways, what they did is not as important as how they did it. Even to this day I am not sure. I really dont want to place blame on the ROM, because honestly the Cognition people did a fantastic job with it.
Bottom line is that I was curious as to everyone's security concerns, or lack thereof, when using custom ROMs.
How can you tell if your phone has been infected? What are some of the signs?
Hondo209 said:
How can you tell if your phone has been infected? What are some of the signs?
Click to expand...
Click to collapse
Well, I am no expert in this area, but the first place to look would be at an anti-virus, anti-malware application (such as Lookout). However, that probably wont do you any good if the virus/trojan/worm/whatever is still unknown.
Second place you might want to look is at your data usage. Excessive amounts might indicate something is up.
Other than that, maybe one of the sure-fire ways is to see which system files have changed and how. For some reason, a software package like Tripwire comes to mind. Although, I dont know how useful something like that would be on a mobile device.
Someone much more versed in this topic should have some better ideas
EggplantWizard said:
Thanks for the input.
As much as I would like to believe it was spoofed (and inherently making me feel better at the same time), I can say with a high degree of certainty that whoever did this had my password. How can I be somewhat sure of this? The "recent activity" list on gmail.com had an entry from a web browser access in Brazil. I do not have a proxy in Brazil, nor have I traveled there in.. well... ever. Also, the recipients' email headers claimed the email originated from gmail.com. Now, you're completely right that this part could have been spoofed, but I am not so sure about the first part. Upon doing some research, I've found that alot of other people who also had their accounts compromised had the same log entries and same origin in the email headers sent to the recipients.
Digression. Anyways, what they did is not as important as how they did it. Even to this day I am not sure. I really dont want to place blame on the ROM, because honestly the Cognition people did a fantastic job with it.
Bottom line is that I was curious as to everyone's security concerns, or lack thereof, when using custom ROMs.
Click to expand...
Click to collapse
Hmm.. Interesting.... I may take back my argument then!
As far as the concerns? I am also on Cognition 3.04 and up until now, I brushed aside the security issues. I had concerns, but hoped the community was strong enough to expose them. There definitely is an inherent risk downloading files authored by the developers. I know that some of them add in their own signature files just to track the programs and see if they are being altered. I'm not sure what can be done. Maybe you can run the ROM zips through a virus scanner on your pc before installing?
whiteguypl said:
P.s. "(really, I just dont care about "screaming sexy Japanese girls")" = blasphemy
Click to expand...
Click to collapse
HA! Now that's just funny.
sircaper said:
I figured he was using hyperbole and didn't really validate with every single person in his address book.
Click to expand...
Click to collapse
Well, I didnt validate with *every* single person in my address book, but I talked with a few that I speak with on a daily basis. They all had the same headers originating from gmail.com
Although, I do have to admit that one of the bizarre after-effects of such a compromise is that I have been "reunited" with people I haven't spoken to in a very long time. Take the good with the bad, I suppose.
I agree that security is a concern especially so when one is rooted. There are so many things to take into account. Even using wifi hotspots where hackers can hijack your logged in sessions whether it be Gmail, websites or banking. There are other methods where they can intercept packets with password and account information. For myself, I try and keep antivirus apps like Lookout running and scan often as well as am very cautious as to what hotspots I connect to. It doesnt look like your virus scanner helped you much. However, there may the possibility that you received malware on your PC where you may also be checking gmail from and it spoofed your account using information from there. Its all a guessing game though as there is probably no way to tell how this happened to you. I'd be thankful that it was just an ad that was sent out and nothing more serious came as a result...and change my passwords damn fast (lol)
Oh yeah, I only use wifi networks that I know. I don't log onto public wireless or random networks...

[APP] SyncSMS - Synchronize text messages between tablet and phone

SyncSMS lets you sync your text messages between your Android phone and tablet. SyncSMS lets you sync your text messages between your Android 2.1+ phone and 3G or WiFi-only Android 2.1+ tablet. This app lets you receive text messages on your tablet which have been received by or sent from your phone. Also, this app lets you compose text messages on your tablet which will be copied to your phone and sent out by your phone. You will need to sign up for a free Dropbox account, if you don't already have one, in order to temporarily store the messages between syncs.
Please rate and comment on the app in the Android Market and click Submit to Portal in the upper right of this post to vote this thread to XDA front page, thanks!
*******IMPORTANT LINKS*******
Download: https://market.android.com/details?id=com.d0lph1nk1ng.syncsms
Change Log: http://dl.dropbox.com/u/2774459/changelog.txt
DEV & USER SUGGESTIONS:
===== Ready for next release =====
- None
===== Under Dev =====
- Fix API 11 error when clicking item in action bar overflow menu
- Make C2DM respect wifi-only, DNS interval, and background sync off
- Sync on power
===== Backlog =====
# Bugs
- Auto resync
- ' Help > Setup > Push (Beta)
Push notifications are only for Received messages by the phone and Composed messages by the tablet. I will not be able to support copying Sent messages from your Phone to your Tablet withing doing polling. Please star the Android defect at the link below to add your support behind this enhancement to fix the issue. Thanks!
http://code.google.com/p/android/issues/detail?id=2261
Thanks,
d0lph1nk1ng
Doesn't work at all for me. I sign in to my existing Dropbox and get the error in the screenshot.
*post deleted*
d0lph1nK1ng said:
Could you please post the Logcat?
Click to expand...
Click to collapse
How do we know you are not capturing our DropBox credentials? This looks suspicious.
nevermind about the logcat, the issue is that I need a production API key from Dropbox. i agree on your suspicion, so i have posted the app's source code to instill confidence. please know that this app is not distributable or modifiable though. thanks!
d0lph1nK1ng said:
nevermind about the logcat, the issue is that I need a production API key from Dropbox. i agree on your suspicion, so i have posted the app's source code to instill confidence. please know that this app is not distributable or modifiable though. thanks!
Click to expand...
Click to collapse
Deleted...................
keith, honestly i am an innocent dev. have i broken a rule somewhere?
d0lph1nK1ng said:
keith, honestly i am an innocent dev. have i broken a rule somewhere?
Click to expand...
Click to collapse
Prove that your app is safe to install and immediately asks for Dropbox credentials and fails.
i have posted source code to my app which clearly shows that i use the dropbox api which requires username and password for the first login, then returns an access token per user which is the only thing that is saved to the local databases see LoginTask.java and Utils.java.
the 403 error stands for unauthenticated user. this is due to my app's dropbox api token being only validated for my email address. the app will work as described after i replace my api token with a production api token.
i do not deserve to be banned at all
d0lph1nK1ng said:
i have posted source code to my app which clearly shows that i use the dropbox api which requires username and password for the first login, then returns an access token per user which is the only thing that is saved to the local databases see LoginTask.java and Utils.java.
the 403 error stands for unauthenticated user. this is due to my app's dropbox api token being only validated for my email address. the app will work as described after i replace my api token with a production api token.
i do not deserve to be banned at all
Click to expand...
Click to collapse
Maybe not but you cannot release an app that does not demonstrate that you are not phishing username/password info which your initial release does not prove.
you know, honest mistakes do /actually/ happen in the world. plus, it's not my fault that Dropbox chooses not to allow OAuth for android apps. i never /wanted/ to have to have a user enter username/password in the context of my app for exactly this reason
d0lph1nK1ng said:
you know, honest mistakes do /actually/ happen in the world. plus, it's not my fault that Dropbox chooses not to allow OAuth for android apps. i never /wanted/ to have to have a user enter username/password in the context of my app for exactly this reason
Click to expand...
Click to collapse
Yes they do and when you have a secure way to access the app, please let us know. Until then, I am not touching it and recommend that no one else touches it either.
They do not allow OAuth access forwarding from their webpage per their guidelines. For Android (non mobile-web apps), they say to do so as follows.
From Dropbox dev page:
"Authentication For mobile devices
Mobile authentication is done using a call named token that's in the Mobile API specification section. Token takes a user's username and password and returns a working access token/secret pair to your application that you can use from then on. It's a relatively simple process, but with one caveat: you cannot store the user's password in your application. You can store a username for usability purposes or in case re-authentication is needed. However, there is no reason you should store their password."
Now, I have more than explained myself extremely detailed and clearly, so please go elsewhere with your false proclamations and ignorance.
keitht said:
Maybe not but you cannot release an app that does not demonstrate that you are not phishing username/password info which your initial release does not prove.
Click to expand...
Click to collapse
You expect people to willingly enter their username and password for Dropbox in your app that returns an error of forbidden?
jeez lets just see how this app pans out. Its a good idea and I know that the op has put out other good ideas out before.
Ill keep an eye on this thread. Thanks
instead of crying about it couldnt you just make another dropbox account for this
don't use the same password you do for everything else
problem solved. case closed. stealing your passwords or not, be smart and just make another dropbox account.
btw, i get my xoom soon so ill def. be looking into this app. sounds interesting
It seems to me that posting the source is all he needs to do here, if someone wants to challenge him based on what it contains, that's a different story.
There are tons of legit apps that use Gmail and facebook credentials. Just hooking into 3rd parties doesn't automatically make one a crook.
If you are going to smear someone, at least make the effort to show some evidence, jeez.
Santoro said:
It seems to me that posting the source is all he needs to do here, if someone wants to challenge him based on what it contains, that's a different story.
There are tons of legit apps that use Gmail and facebook credentials. Just hooking into 3rd parties doesn't automatically make one a crook.
If you are going to smear someone, at least make the effort to show some evidence, jeez.
Click to expand...
Click to collapse
You are right and I am sorry for being a prick. But be careful with apps like these especially if they fail on step 1, sign into an account that fails immediately (dropbox). After thinking about this further, I should not have posted what I did and I apologize. It is not my responsibility for others security.
OP, thanks very much for your effort with this, I NEED SMS on my Xoom!!
Possible suggestion.. Maybe making a widget to turn on the syncing? That way when I am using the Xoom, just flip the widget on for both phone and xoom, set phone aside.. This way the time frame for syncing can be quicker, and when I am done on my xoom, turn the widget off, and it wont sync anymore (for the sake of battery usage).

[Q] Rooted chromecast and beta tester program

I have an issue accessing to a beta tester program with a rooted Chromecast. I'm not sure if this is the expected behavior, for this reason I'm asking here.
First I want to expose the current escenario.
A few days ago a spanish web aplication es.wuaki.tv started a promotion with a Chromecast involved. The objective was to participate like a beta tester in the service. It's possible to acces to the service via browser (chrome extension) or with a native android aplication. The right app version is only accesible after registering like a beta tester. For no compatible devices there is a link to the apk file (no external link allowed).
They (the technical support from wuaki.tv) say that the chromecast that they shipped with the promotion is registered for accessing to service.
There's a option to register a chromecast that was no shipped by they. In this case you have to send the chromecast's serial number and activate the "send serial number for updates" checkbox in chromecast configuration.
And now, the problem.
I have an Chromecast imported from USA. It's rooted and I have installed the last Eureka room.
I have made all the steps. I have verified with the technical support that my serial number was registered and correct.
But I can't make it works. Neither with the android app or the chrome extension. The cast button it's not showed.
I have changed the settings for rooted chromecast to 'defaults'. That is:
* Google Whitelist
* Google DNS
I have played other configs (I believe that ALL the possible configs) without success.
My thoughts.
I expected to find some reference to the service in the google whitelist, but I didn't see anything in the next files
From Google:
http://click.xda-developers.com/api...clients3.google.com/cast/chr...ice/baseconfig
http://click.xda-developers.com/api...clients3.google.com/cast/chr.../device/config
From Eureka:
http://click.xda-developers.com/api...rs&txt=http://pwl.team-eureka.com/applist.php
In the source code from webpage, pe:
Code:
view-source:https://es.wuaki.tv/movies/la-vida-secreta-de-walter-mitty
you can find:
Code:
<script src='https://www.gstatic.com/cv/js/sender/v1/cast_sender.js' type='text/javascript'></script>
<script>
//<![CDATA[
window.LaunchCastData = {
appid: "D383FA1E",
hasSelectedStream: false,
listStreamsUrl: "https://api.wuaki.tv/movies/4607",
reqParams: {
auth_token: "WM6qW3y1hM5xnRvyWDAq",
device: 'cast'
},
selectedStream: {}
}
//]]>
</script>
I think that, in my case, the whitelisting proccess works for individual chromecast (with the S/N) and maybe this is the reason that I can't find references to aplication in the whitelist files. I don't know.
But, finally, the question that I want to make is:
it's possible to access to that kind of 'beta tester' program with a rooted Chromecast?
Thanks in advance.
PD: sorry, I can't post external links (new user limitation)
The reason your device is unable to pull the configuration is because when using Eureka-ROM, your serial # is not sent to our server, or googles, when set as the whitelist as we use a backend application to do the calls. If you need to use your device to testing applications, I recommend flashing our rooted stock ROM we offer at: http://forum.xda-developers.com/showthread.php?t=2638103 as it does not modify the way whitelists are pushed to the device.
I will look into supporting this though in Eureka-ROM when the Whitelist provider is set to google, and hopefully I can get it ready for the next ROM release.
ddggttff3 said:
The reason your device is unable to pull the configuration is because when using Eureka-ROM, your serial # is not sent to our server, or googles, when set as the whitelist as we use a backend application to do the calls. If you need to use your device to testing applications, I recommend flashing our rooted stock ROM we offer at: http://forum.xda-developers.com/showthread.php?t=2638103 as it does not modify the way whitelists are pushed to the device.
Click to expand...
Click to collapse
Thank you very much for your answer. I had thought a lot of possibilities, but I had not considered the most obvious one: a rooted chromecast will not send his S/N.
I'll take a look at that rooted ROM, but since I do not have the right wires, I think for now keep the current ROM.
ddggttff3 said:
I will look into supporting this though in Eureka-ROM when the Whitelist provider is set to google, and hopefully I can get it ready for the next ROM release.
Click to expand...
Click to collapse
Thank you very much for taking into consideration my case. It would be nice to have the option.
And, now that you mention, do you have planned out a new version? Or are you referring to the next official version?
Thanks for solving my doubt.
javicalle said:
Thank you very much for taking into consideration my case. It would be nice to have the option.
And, now that you mention, do you have planned out a new version? Or are you referring to the next official version?
Thanks for solving my doubt.
Click to expand...
Click to collapse
I am referring to the next official update to Eureka-ROM, which I do not have an ETA for. We normally only rollout updates when things break, or theres a new feature that's worth an update. There may be a minor update in the near future though, so I will see if I can get this added.
tl;dr it all varies, and depends on what else is getting updated.
Thanks to @Kyonz, the next OTA will allow for you to use your device as a development device!
ddggttff3 said:
Thanks to @Kyonz, the next OTA will allow for you to use your device as a development device!
Click to expand...
Click to collapse
GREAT NEWS!!!
Thanks to both of you for taking care of 'suggestions'.
javicalle said:
GREAT NEWS!!!
Thanks to both of you for taking care of 'suggestions'.
Click to expand...
Click to collapse
No problem, this is something we overlooked when creating the whitelist generation and it's important to us that we support features existing and that you benefit from having a rooted device!

Email timeout error in certain apps

Hi, I have a problem.
I made a homepage for a friend who owns a pub. The webhosting package includes an email account (e.g. [email protected]<domain>) which works fine in browsers and Windows Mail on PC.
But he also needs to have it on his phone that he can get push notifications if someone wants to book a table, but he always gets a timeout with the apps he actually wants to use (Outlook or Email - Lightning Fast & Secure Mail).
On a Samsung S10 -> timeout too.
Then I've tried a random app which covers you in annoying ads and it works like a charm.
Email entered, password entered, everything's fine.
On my Samsung S7 edge (Android 7.5) the same. No problems.
Does anyone have a solution for this issue or knows why this happens?
Huawei P20 Pro EMUI 9.1
Thanks in advance for your time! I'll check the thread again later, need to go sleep.
Did you try to check with the web-hosting support? If it works in some apps but doesn't work in others I bet it's related to certificates/TLS versions/ports and they must be aware of this issue.
arty_a said:
Did you try to check with the web-hosting support? If it works in some apps but doesn't work in others I bet it's related to certificates/TLS versions/ports and they must be aware of this issue.
Click to expand...
Click to collapse
Okay, then I'll write the provider and come back if I have any news, thanks!

Categories

Resources