Any KVM enable kernel?? - Samsung Galaxy Note 8 Questions and Answers

Is it possible to enable KVM on this powerful device?
I can't enable kvm There is a patch Here: https://github.com/sleirsgoevy/exynos-kvm-patch
But I can't apply the patches since every time I boot with kvm There is no /dev/kvm
Thanks
SM-N950
Rooted with magisk via twrp and uses Termux Su

Anyone?

Related

[MODULE][DISCONTINUED] Magisk SELinux Permissive Script

AS OF 03/07/2018
Support and development of this module have been discontinued.
A replacement module can be found here : https://forum.xda-developers.com/apps/magisk/module-magisk-selinux-manager-t3760042
This is a very simple module that installs a post-fs-data.sh script which enables SELinux Permissive Mode. This is useful for certain audio mods and removes the need to understand Magisk's file system & boot logic. No need to create your own scripts, just flash and forget.
I have only tested this on my Verizon HTC 10, but this module is so simple and generic that it should work on any Android device with SELinux.
This module has been tested on and is compatible with Magisk v11.6-15.2.
Disclaimer & Recommendations: This module should be used as a last resort only if appropriate SELinux Permissions can not be generated and injected into the SELinux Policy using selinux-inject, supolicy or magiskpolicy. Putting your device into Permissive Mode will essentially disable all of the operating system level security built into Android and allow any app in any context to do whatever it wants. Actions requiring root access will still trigger your SU Manager App, but all apps have elevated privileges due to permissive and may be able to take malicious actions on your device without needing root access. If you find that this module fixes issues you are experiencing with an app I recommend contacting the app developer and trying to work with them to isolate the necessary SELinux Permissions and have them injected into the SELinux Policy at startup.
Here is a discussion of some of concerns to consider when running your device in Permissive Mode : https://forum.xda-developers.com/general/general/discussion-root-selinux-risks-t3607295
Github Repo : https://github.com/Jman420/magisk-permissive-script
Change Log :
v1.0 - Initial Release
v1.1 - Update to Module Template v1400
v1.2 - Update to Module Template v1500
thank you brother!
LeEco LePro 3 Atmos can work finally!
huaiyue said:
thank you brother!
Can you tell me how to install LeEco LePro 3 Atmos ?
I hava supersu systemless.
Click to expand...
Click to collapse
These two things are completely unrelated.
If you want to install something, you install it. There's not much more to that.
huaiyue said:
thank you brother!
Can you tell me how to install LeEco LePro 3 Atmos ?
I hava supersu systemless.
Click to expand...
Click to collapse
In Magisk, go to the Modules section, and select the "+", and select the zip you downloaded.
Jman420 said:
This is a very simple module that installs a post-fs-data.sh script which enables SELinux Permissive Mode. This is useful for certain audio mods and removes the need to understand Magisk's file system & boot logic. No need to create your own scripts, just flash and forget.
I have only tested this on my Verizon HTC 10, but this module is so simple and generic that it should work on any Android device with SELinux.
Github Repo : https://github.com/Jman420/magisk-permissive-script
Click to expand...
Click to collapse
LeEco LePro 3 Atmos can work
however
xposed systemless failed.
---------- Post added at 01:32 ---------- Previous post was at 01:31 ----------
ahrion said:
These two things are completely unrelated.
If you want to install something, you install it. There's not much more to that.
Click to expand...
Click to collapse
http://imgur.com/a/Sbf9p
dolby fc.
---------- Post added at 01:36 ---------- Previous post was at 01:32 ----------
jhedfors said:
In Magisk, go to the Modules section, and select the "+", and select the zip you downloaded.
Click to expand...
Click to collapse
thank you brother!
Thanks a lot
huaiyue said:
thank you brother!
LeEco LePro 3 Atmos can work finally!
Click to expand...
Click to collapse
Regarding your other post mentioning Xposed (which I'm not quoting cause it's a mess). I'm running on Nougat so I can't use Xposed and haven't tested with it. If you give me more details I can try to determine what the issue is. Logs, error messages, symptoms would all be helpful.
Thor™ said:
Thanks a lot
Click to expand...
Click to collapse
I aim to please
I don't understand why this mod is usefull. In the latest version of magisk, there is a semi enforce/permissive linux bypass. The system thinks it's enforced, but in reality is permissive. Or maybe I didn't fully understand it?
its working with s5neo?
I've just flashed this zip. This allows Viper4Android to run in enforcing mode:
https://www.dropbox.com/s/k9cnruw2e1t1d4t/ViPER4Android-supolicy.zip?dl=0
I forgot the source. Maybe Google it
matssa said:
I don't understand why this mod is usefull. In the latest version of magisk, there is a semi enforce/permissive linux bypass. The system thinks it's enforced, but in reality is permissive. Or maybe I didn't fully understand it?
Click to expand...
Click to collapse
I agree that Magisk hides the actual SELinux Mode in such a way that if Magisk Hide is enabled the 'getenforce' command always returns 'Enforcing'. But if you do not run the 'setenforce 0' command the SELinux mode will still be set to 'Enforcing' rather than 'Permissive'. This script puts the SELinux mode into 'Permissive' at startup. Magisk Hide will still hide the fact that you are in Permissive Mode, which I believe is the 'pseudo permissive' mode that Magisk describes. But I can not find any settings or commands within Magisk that enable Permissive Mode.
htr5 said:
I've just flashed this zip. This allows Viper4Android to run in enforcing mode:
https://www.dropbox.com/s/k9cnruw2e1t1d4t/ViPER4Android-supolicy.zip?dl=0
I forgot the source. Maybe Google it
Click to expand...
Click to collapse
It's just a shell script, the source is in the zip file. This is really helpful and is the direction I want to take this project. Permissive Mode is great in that it gets the Apps/Mods that we want to run to work, but I consider it the equivalent of using a sledgehammer to hammer in a finishing nail. I would much rather be able to grant the specific permissions that each App needs rather than enable all permissions for all apps (which is what permissive mode does).
I plan on trying to develop an App which will assist in managing and generating a script which uses 'supolicy' to inject individual SELinux Policy Permissions. I had planned on using the Dolby Atmos LePro3 build as a guinea pig to try to isolate which permissions it needs and put together the supolicy command for them. I've hit a bit of a roadblock in verifying my supolicy command due to the format that the SELinux Policy is stored in on the device. I've found a project called sedump (https://ge0n0sis.github.io/posts/2015/12/exploring-androids-selinux-kernel-policy/) which claims to deserialize the Binary SELinux Policy to a readable format, but I can't seem to get it to work... the process seems to complete, but it generates an empty file... If anyone has experience with SELinux I'd really appreciate any feedback.
cosmin691 said:
its working with s5neo?
Click to expand...
Click to collapse
Dunno, I've only got an HTC 10 for testing. Give it a shot, if it doesn't work just uninstall the Magisk Package. Remember to disable Magisk Hide if you are testing to make sure it actually put your phone into Permissive Mode by using the 'getenforce' command.
It works for oneplus 3t on freedom OS rom.
Jman420 said:
This is a very simple module that installs a post-fs-data.sh script which enables SELinux Permissive Mode. This is useful for certain audio mods and removes the need to understand Magisk's file system & boot logic. No need to create your own scripts, just flash and forget.
I have only tested this on my Verizon HTC 10, but this module is so simple and generic that it should work on any Android device with SELinux.
Github Repo : https://github.com/Jman420/magisk-permissive-script
Click to expand...
Click to collapse
this zip must be flashed using twrp rite ? or stock recovery also will do fine ? because i tried many times to flash recovery for samsung e5 5.1.1 but ended up with boot loop. now running all stock !!
X_GOD said:
this zip must be flashed using twrp rite ? or stock recovery also will do fine ? because i tried many times to flash recovery for samsung e5 5.1.1 but ended up with boot loop. now running all stock !!
Click to expand...
Click to collapse
Should be able to install it through Magisk Manager or TWRP. Let me know if you have problems.
matssa said:
I don't understand why this mod is usefull. In the latest version of magisk, there is a semi enforce/permissive linux bypass. The system thinks it's enforced, but in reality is permissive. Or maybe I didn't fully understand it?
Click to expand...
Click to collapse
Now, I have magisk 11.6 on EMUI marshmallows V4A driver was abnormal because Enforcing selinux. Same happened with SuperSU 2.79. When I changed to permissive mode using terminal emulato/kernerl aduitor init.d script emulator/su.d SuperSU script, V4A driver was normal and it was processing. I like Magisk a lot because of its xposed like modules. Now using jman420's permissive magisk module.
Thor™ said:
Now, I have magisk 11.6 on EMUI marshmallows V4A driver was abnormal because Enforcing selinux. Same happened with SuperSU 2.79. When I changed to permissive mode using terminal emulato/kernerl aduitor init.d script emulator/su.d SuperSU script, V4A driver was normal and it was processing. I like Magisk a lot because of its xposed like modules. Now using jman420's permissive magisk module.
Click to expand...
Click to collapse
Without this module, ARISE is working fine, processing in 48000 on my side, so for V4A I don't think this is necessary, at least on my side.
Sent from my OnePlus3 using XDA Labs
matssa said:
Without this module, ARISE is working fine, processing in 48000 on my side, so for V4A I don't think this is necessary, at least on my side.
Click to expand...
Click to collapse
For ARISE I used to flash permissive script by osm0sis. Otherwise no luck with V4A, AM3D and Dolby.
Thor™ said:
For ARISE I used to flash permissive script by osm0sis. Otherwise no luck with V4A, AM3D and Dolby.
Click to expand...
Click to collapse
Strange... Did you enable magisk hide? If not, that is the reason.
Sent from my OnePlus3 using XDA Labs
matssa said:
Strange... Did you enable magisk hide? If not, that is the reason.
Click to expand...
Click to collapse
No, I was using SuperSU 2.79. Same happened with MagiskSU.

WireGuard Magisk Installer module

I have a custom ROM and custom kernel which supports Wireguard and the Wireguard app installed. Wireguard is working perfectly on my SGS7 edge.
For what purpose is this magisk module? I don't get it.
https://github.com/Magisk-Modules-Repo/Wireguard-Magisk
I really like Wireguard in connection with AzireVPN, it's very fast. I don't feel any difference in browsing and in benchmarks (speedtest.net)
There is a very good installation-guide here: https://forum.xda-developers.com/android/general/guide-how-to-wireguard-android-ubuntu-t3723544
I also use wireguard, it's great. I don't use this module but I checked the issues tab on that GitHub page and someone asked the same question. The response, "The app feature writes to the system partition directly which will cause SafetyNet to fail. This module adds the binaries systemlessly so you can use Wireguard while retaining SafetyNet." So basically in the Wireguard app you can select the option in settings to Install command line tools but that causes SafetyNet to fail since it writes to the system partition. The Magisk module will do that systemlessly so you can pass SafetyNet.
my phone stuck on bootloop after installing wireguard from magisk module, please help
ciqbalz said:
my phone stuck on bootloop after installing wireguard from magisk module, please help
Click to expand...
Click to collapse
Flash The Attached File Thru TWRP Recovery & Reboot To The System.
does anyone know why the module has been removed from the repository?
does anyone know why the module has been removed from the repository?
Click to expand...
Click to collapse
I don't know but there is another repository up on github: https://github.com/skittles9823/Wireguard-Magisk
I will give that one a try.
woomera said:
does anyone know why the module has been removed from the repository?
Click to expand...
Click to collapse
Probably because its not necessary. I installed Command line tools through the wireguard app and it installed it to magisk automatically...
How do i install the Command line tools. I do not find the option in the App to do it?! Im on Android 8.0 with Wireguard Version 0.0.20190319 (PlayStore)
themmm said:
How do i install the Command line tools. I do not find the option in the App to do it?! Im on Android 8.0 with Wireguard Version 0.0.20190319 (PlayStore)
Click to expand...
Click to collapse
Do you have root by magisk?

[Module][10.14.2018][Discontinued] Magisk SELinux Manager

This project has been discontinued. The final state of the module can be found at the GitHub Repo https://github.com/Jman420/magisk_selinux_manager.
Magisk SELinux Manager
A Magisk Module dedicated to the manipulation and analysis of SELinux.
Features
* Select SELinux mode to set at startup
Usage
The SELinux mode to set at startup must be specified during module installation. The SELinux mode can be selected either by specifying the mode (permissive or enforcing) in the install zip's filename (ie. magisk_selinux_manager_v1.0_permissive.zip) or using your phone's volume keys when prompted.
Disclaimer & Recommendations regarding Permissive Mode
This module should be used to enable SELinux Permissive Mode only as a last resort only if appropriate SELinux Permissions can not be generated and injected into the SELinux Policy using selinux-inject, supolicy or magiskpolicy. Putting your device into Permissive Mode will essentially disable all of the operating system level security built into Android and allow any app in any context to do whatever it wants. Actions requiring root access will still trigger your SU Manager App, but all apps have elevated privileges due to permissive mode and may be able to take malicious actions on your device without needing root access. If you find that this module fixes issues you are experiencing with an app I recommend contacting the app developer and trying to work with them to isolate the necessary SELinux Permissions and have them injected into the SELinux Policy at startup.
Here is a discussion of some of concerns to consider when running your device in Permissive Mode : https://forum.xda-developers.com/gen...risks-t3607295
GitHub Repo : https://github.com/Jman420/magisk_selinux_manager
Requirements
* SELinux enabled kernel
* Magisk v15.3+
Change Log
* v1.0.5 - Update Unity Installer Files to v1.5.4
* v1.0.4 - Update Unity Installer Files to v1.5.3
* v1.0.3 - Update Unity Installer Files to v1.5.2
* v1.0.2 - Update Unity Installer Files to v1.4.1
* v1.0.1 - Update Unity Installer Files to v1.4
* v1.0.0 - Initial Release
Special thanks!
* topjohnwu - For providing Magisk and the interesting insights that its source code gave into SELinux
* ahrion & zackptg5 - For providing the Unity Installer and Vol Key Input code
* Everyone who supported the old magisk_permissive_script module and giving me a bit of motivation to keep working on SELinux stuff
Release Distribution Plans
All Releases are available on the Magisk Module Repo. Releases will not be distributed here.
Jman420 said:
Magisk SELinux Manager
A Magisk Module dedicated to the manipulation and analysis of SELinux.
Features
* Select SELinux mode to set at startup
Usage
The SELinux mode to set at startup must be specified during module installation. The SELinux mode can be selected either by specifying the mode (permissive or enforcing) in the install zip's filename (ie. magisk_selinux_manager_v1.0_permissive.zip) or using your phone's volume keys when prompted.
Disclaimer & Recommendations regarding Permissive Mode
This module should be used to enable SELinux Permissive Mode only as a last resort only if appropriate SELinux Permissions can not be generated and injected into the SELinux Policy using selinux-inject, supolicy or magiskpolicy. Putting your device into Permissive Mode will essentially disable all of the operating system level security built into Android and allow any app in any context to do whatever it wants. Actions requiring root access will still trigger your SU Manager App, but all apps have elevated privileges due to permissive mode and may be able to take malicious actions on your device without needing root access. If you find that this module fixes issues you are experiencing with an app I recommend contacting the app developer and trying to work with them to isolate the necessary SELinux Permissions and have them injected into the SELinux Policy at startup.
Here is a discussion of some of concerns to consider when running your device in Permissive Mode : https://forum.xda-developers.com/gen...risks-t3607295
GitHub Repo : https://github.com/Jman420/magisk_selinux_manager
Requirements
* SELinux enabled kernel
* Magisk v15.3+
Change Log
* v1.0 - Initial Release
Special thanks!
* topjohnwu - For providing Magisk and the interesting insights that its source code gave into SELinux
* ahrion & zackptg5 - For providing the Unity Installer and Vol Key Input code
* Everyone who supported the old magisk_permissive_script module and giving me a bit of motivation to keep working on SELinux stuff
Release Distribution Plans
I have submitted a request to include this module in the Magisk Repo List. Once that request has been accepted the Magisk Repo List will be the ONLY source for up to date releases of the module. Until that time I will provide download links through this posting.
Click to expand...
Click to collapse
What are the differences with this zip and the old one?
dredq said:
What are the differences with this zip and the old one?
Click to expand...
Click to collapse
When installing the module you can choose if SELinux should be set to enforcing or permissive (it's written right there in the OP).
Didgeridoohan said:
When installing the module you can choose if SELinux should be set to enforcing or permissive (it's written right there in the OP).
Click to expand...
Click to collapse
Sorry. I saw that. I was wondering if there where any other differences.
dredq said:
Sorry. I saw that. I was wondering if there where any other differences.
Click to expand...
Click to collapse
Nope, if there were I'd have mentioned them.
I installed the module and set it to permissive, but when I restarted my phone now it is stuck in the boot animation. I tried uninstalling using the magisk uninstaller, but still the problem remains. Is there a way to undo the changes from Recovery? Thank you! Running lineage 14.
samplebird said:
I installed the module and set it to permissive, but when I restarted my phone now it is stuck in the boot animation. I tried uninstalling using the magisk uninstaller, but still the problem remains. Is there a way to undo the changes from Recovery? Thank you! Running lineage 14.
Click to expand...
Click to collapse
You can flash the zip again to uninstall, thanks to Unity Installer... but I don't expect that to do anything different than the Magisk Uninstall. You may need to debug your Magisk installation with Magisk Manager for Recovery (https://forum.xda-developers.com/apps/magisk/module-tool-magisk-manager-recovery-mode-t3693165).
samplebird said:
I installed the module and set it to permissive, but when I restarted my phone now it is stuck in the boot animation. I tried uninstalling using the magisk uninstaller, but still the problem remains. Is there a way to undo the changes from Recovery? Thank you! Running lineage 14.
Click to expand...
Click to collapse
Did you try installing the module again and choosing enforcing instead of permissive?
Update v1.0.1 has been released on Magisk Repo. No real functionality updates, just updated Unity Installer to latest (v1.4). See change logs for Unity Installer here : https://forum.xda-developers.com/android/software/module-audio-modification-library-t3579612
I've also migrated to using Semantic Versioning for this project (although it's probably not needed). See details here : https://semver.org/
The module doesn't seem to be part of the magisk repo yet. But v1.0.0 us working fine on my side anyway. :good:
PixelChris95 said:
The module doesn't seem to be part of the magisk repo yet. But v1.0.0 us working fine on my side anyway. :good:
Click to expand...
Click to collapse
Clear the repo cache (Manager settings) and reload the Downloads list (pull down).
Didgeridoohan said:
Clear the repo cache (Manager settings) and reload the Downloads list (pull down).
Click to expand...
Click to collapse
That did the trick. Thx!
Not working on Oreo b390 Huawei P10. SeLinunx remains on enforce:
watch this issue:
https://forum.xda-developers.com/p10/help/magisk-16-0-p10-orea-t3765921
mxn2000 said:
Not working on Oreo b390 Huawei P10. SeLinunx remains on enforce:
watch this issue:
https://forum.xda-developers.com/p10/help/magisk-16-0-p10-orea-t3765921
Click to expand...
Click to collapse
"Preserve Forced Encryption" doesn't have anything to do with SELinux. That's /data encryption...
Try running:
Code:
setenforce permissive
And if that still doesn't work, run this and use whatever options are available, or return with the result:
Code:
setenforce --help
Every time I setenforce 1 it always says Permissive after .. Even after reboot or in the Twrp terminal .. Anytime I type grtenforce it always says Permissive. What do I type in terminal emulator to access this mod? Am I missing something here?? Lol sorry - still learning.
Intelli69 said:
Every time I setenforce 1 it always says Permissive after .. Even after reboot or in the Twrp terminal .. Anytime I type grtenforce it always says Permissive. What do I type in terminal emulator to access this mod? Am I missing something here?? Lol sorry - still learning.
Click to expand...
Click to collapse
You don't have to do anything after installing the module. At installation your choose enforcing or permissive, and then that's what the module will set at each boot.
OK I thought that was it! Thanks!
so should use this one or old version?
or it is still the same function?
does this work on samsung?
lawong said:
does this work on samsung?
Click to expand...
Click to collapse
Yup, as long as you have magisk.

[KERNEL][FireTV Stick 4K] Custom Kernel For AFTV 4k - 6.2.9.4

Warning !!! Use this kernel on your own risk !!! I can't be held responsible for any kind of damage or data loss !!!
Features:
SDCARDFS
exFAT and F2FS support
Wireguard
Advanced TCP options
CIFS and NFS support
Insecure ADB
v1 -6.2.6.8-Changelog
v1 -6.2.6.8-Changelog
defconfig: Enable SDCARDFS
sdcardfs: Fix sdcardfs to stop creating cases-sensitive duplicate entries.
ANDROID: sdcardfs: Make WARN_RATELIMIT to pr_debug
ANDROID: sdcardfs: Add missing break
ANDROID: Sdcardfs: Move gid derivation under flag
ANDROID: mnt: Fix freeing of mount data
config: Add full mantis config
defconfig: Enable Wireguard
net: Add Wireguard importer
defconfig: Disable Amazon Metrics
defconfig: Enable Advanced TCP Congestion
defconfig: Enabled IKCONFIG_PROC
defconfig: Enable Network Filesystems
defconfig: Enable CIFS support
fs:Enable NFS support
fs: Enable exFAT Filesystem
fs: Add exFAT support
defconfig: Enable F2FS
v1 -6.2.7.1-Changelog
v1 -6.2.7.1-Changelog
defconfig: Enable SDCARDFS
sdcardfs: Fix sdcardfs to stop creating cases-sensitive duplicate entries.
ANDROID: sdcardfs: Make WARN_RATELIMIT to pr_debug
ANDROID: sdcardfs: Add missing break
ANDROID: Sdcardfs: Move gid derivation under flag
ANDROID: mnt: Fix freeing of mount data
config: Add full mantis config
defconfig: Enable Wireguard
net: Add Wireguard importer
defconfig: Disable Amazon Metrics
defconfig: Enable Advanced TCP Congestion
defconfig: Enabled IKCONFIG_PROC
defconfig: Enable Network Filesystems
defconfig: Enable CIFS support
fs:Enable NFS support
fs: Enable exFAT Filesystem
fs: Add exFAT support
defconfig: Enable F2FS
v2 -6.2.7.1-Changelog
v2 -6.2.7.1-Changelog
Enabled XPAD driver (this will enable support for Microsoft XBOX gamepads)
v3 -6.2.7.1-Changelog
v3 -6.2.7.1-Changelog
Wireguard not working issue is now fixed (please install the AFTV4k_Selinux_Magisk_Module.zip after installing the kernel)
v1 -6.2.7.3-Changelog
v1 -6.2.7.3-Changelog
defconfig: Enable SDCARDFS
sdcardfs: Fix sdcardfs to stop creating cases-sensitive duplicate entries.
ANDROID: sdcardfs: Make WARN_RATELIMIT to pr_debug
ANDROID: sdcardfs: Add missing break
ANDROID: Sdcardfs: Move gid derivation under flag
ANDROID: mnt: Fix freeing of mount data
config: Add full mantis config
defconfig: Enable Wireguard
net: Add Wireguard importer
defconfig: Disable Amazon Metrics
defconfig: Enable Advanced TCP Congestion
defconfig: Enabled IKCONFIG_PROC
defconfig: Enable Network Filesystems
defconfig: Enable CIFS support
fs:Enable NFS support
fs: Enable exFAT Filesystem
fs: Add exFAT support
defconfig: Enable F2FS
Enabled XPAD driver (this will enable support for Microsoft XBOX gamepads)
Wireguard fix (please install the AFTV4k_Selinux_Magisk_Module.zip after installing the kernel)
R1 -6.2.7.6-Changelog
R1 -6.2.7.6-Changelog
defconfig: Enable SDCARDFS
sdcardfs: Fix sdcardfs to stop creating cases-sensitive duplicate entries.
ANDROID: sdcardfs: Make WARN_RATELIMIT to pr_debug
ANDROID: sdcardfs: Add missing break
ANDROID: Sdcardfs: Move gid derivation under flag
ANDROID: mnt: Fix freeing of mount data
config: Add full mantis config
defconfig: Enable Wireguard
net: Add Wireguard importer
defconfig: Disable Amazon Metrics
defconfig: Enable Advanced TCP Congestion
defconfig: Enabled IKCONFIG_PROC
defconfig: Enable Network Filesystems
defconfig: Enable CIFS support
fs:Enable NFS support
fs: Enable exFAT Filesystem
fs: Add exFAT support
defconfig: Enable F2FS
Enabled XPAD driver (this will enable support for Microsoft XBOX gamepads)
Wireguard fix (please install the AFTV4k_Selinux_Magisk_Module.zip after installing the kernel)
R3 -6.2.7.7-Changelog
R3 -6.2.7.7-Changelog
2f447f82b defconfig: Enable USB Serial FTDi-SIO
8b84c88e9 defconfig: Enable XPAD driver
ec89c3cc8 defconfig: Enable UVCVIDEO
67ca709a6 defconfig: Enable SDCARDFS
f4f1b3fa0 sdcardfs: Fix sdcardfs to stop creating cases-sensitive duplicate entries.
b1eeb0fef ANDROID: sdcardfs: Make WARN_RATELIMIT to pr_debug
b6a76bbb2 ANDROID: sdcardfs: Add missing break
962bd1f78 ANDROID: Sdcardfs: Move gid derivation under flag
705999951 ANDROID: mnt: Fix freeing of mount data
9f15be5ad defconfig: Enable Wireguard
883a014a9 net: Add Wireguard importer
68b1bb60b defconfig: Disable Amazon Metrics
efd514f93 defconfig: Enable Advanced TCP Congestion
ae7306d2d defconfig: Enabled IKCONFIG_PROC
73017ed8e defconfig: Enable Network Filesystems
149dc468c defconfig: Enable CIFS support
f0d5ceb5a fs:Enable NFS support
485fce697 fs: Enable exFAT Filesystem
a61103c71 fs: Add exFAT support
5a43a9876 defconfig: Enable F2FS
99f0df6ac Initial commit - Amazon FireTV 4K - 6.2.7.7
R3 -6.2.9.3-Changelog
R3 -6.2.9.3-Changelog
Sync with Amazon's 6.2.8.9 release (latest kernel source available)
R2 -6.2.9.4-Changelog
R2 -6.2.9.4-Changelog
Sync with Amazon's 6.2.9.4 release (latest kernel source available)
Requires a TZ update ,otherwise Dolby Vision will not work.
You can find a TWRP flashable zip attached to this post (mantis_tz_update_6.2.9.4.zip)
Installation:
Download and install with TWRP
If you are rooted,flash Magisk after flashing the kernel (installing Magisk is mandatory if you want to avoid issues and use all kernel features or my Magisk modules )
Install the kernel modules with Magisk (optional - only required if you need uvcvideo and advanced TCP)
Install AFTV4k_Selinux_Magisk_Module.zip ( this is mandatory if you want to avoid issues and use all kernel features or my Magisk modules )
Reboot
Kernel Modules and AFTV4K_CIFS_MOUNTING_MODULE :
Download and install with Magisk Manager
Reboot
AFTV4K_CIFS_MOUNTING_MODULE:
Download AFTV4K_CIFS_MOUNTING_MODULE.zip
Unpack the module
Open service.sh with a text editor (on Windows i recommend Notepad ++) replace user, pass and path with your own values
Repack the module and install with Magisk Manager
Reboot
Source Code -> Github
Good work!
Rortiz2 said:
Good work!
Click to expand...
Click to collapse
Thx! Next step would be to switch the internal storage to F2FS. xD
Flashed [6.2.6.8_r1] by rbox -> booted fine. Flashed this custom kernel and it is not booting, stuck at first fire tv logo, on black screen. I flash again the ROM and it is fine.
Are the problems with the ROM by rbox?
can you add uvcvideo to this kernel or as a module to the stock kernel? it will be nice to try USB webcams on the stick
Nice job. Any hope/idea to fix this?
github.com/amzn/exoplayer-amazon-port/issues/94
cristimnt said:
Flashed [6.2.6.8_r1] by rbox -> booted fine. Flashed this custom kernel and it is not booting, stuck at first fire tv logo, on black screen. I flash again the ROM and it is fine.
Are the problems with the ROM by rbox?
Click to expand...
Click to collapse
I don't know, i'm not using rbox's rom here.
tsynik said:
can you add uvcvideo to this kernel or as a module to the stock kernel? it will be nice to try USB webcams on the stick
Click to expand...
Click to collapse
No promises, but i will look into it and eventually i will send you a test build.
Btw, have you flashed the kernel?
Pretoriano80 said:
No promises, but i will look into it and eventually i will send you a test build.
Btw, have you flashed the kernel?
Click to expand...
Click to collapse
I was on magisk patched stock because I use stickmount for USB drives but flashed your kernel and magisk 20.1 after just for test right now and stick boots fine. So in general looks like it works
tsynik said:
I was on magisk patched stock because I use stickmount for USB drives but flashed your kernel and magisk 20.1 after and stick boots fine. So in general looks like it works
Click to expand...
Click to collapse
Great, than something is not right on rbox's rom.
Personally i use my own zip to flash OTAs and i tested the kernel for quite some time.
Hmm,i've tried Stickmount months ago but i wasn't satisfied, that's why i started to work on the OTG module.
Best would be to find a way to make the OTG storage to show in Settings, so people could mount/unmount from there.
Can I get your 6.2.6.8 zip?
cristimnt said:
Can I get your 6.2.6.8 zip?
Click to expand...
Click to collapse
Download the zip from here - >https://mega.nz/#!RoV3iKRJ!U7U99phnyeqsRh71G8agaPCSM_8tMzRY1APkxeC_RHU <- and flash it with TWRP.
Also extract the boot.img from that zip and in case you need it, install it with TWRP (in twrp you must select "install image - > boot).
Make sure you have the latest amonet TWRP installed because that zip it's basically the stock Amazon OTA, renamed to zip.
Pretoriano80 said:
Hmm,i've tried Stickmount months ago but i wasn't satisfied, that's why i started to work on the OTG module.
Best would be to find a way to make the OTG storage to show in Settings, so people could mount/unmount from there.
Click to expand...
Click to collapse
StickMount just do it's work: mount and unmount exFAT, NTFS drives to /sdcard/USB. Fuse performance isn't great but acceptable for any Blurays with high bitrates. According to dd it have about 22-25 MB/s on reads and writes via fuse. You can find little bit improved version on my GDrive in app folder
tsynik said:
StickMount just do it's work: mount and unmount exFAT, NTFS drives to /sdcard/USB. Fuse performance isn't great but acceptable for any Blurays with high bitrates. According to dd it have about 22-25 MB/s on reads and writes via fuse. You can find little bit improved version on my GDrive in app folder
Click to expand...
Click to collapse
Yes, but it has a big limitation, at least that was the case when i tested, it can't write files bigger than the available space of the internal storage.
I added UVC to the kernel, but i didn't found an app that works (or my webcams are not supported, idk). Wanna test? I packed the modules into a Magisk module, so it's all systemless
If you are using Telegram, drop me a line there, same nick as XDA.
sam7323 said:
Nice job. Any hope/idea to fix this?
github.com/amzn/exoplayer-amazon-port/issues/94
Click to expand...
Click to collapse
That's the dream right there.
Its the only downside of this stick for me right now...I have to use my vero 4k+ for live TV which is a pain.
A fix would be unbelievable, I think Amazon have basically washed their hands with the issue now, which is really disappointing.
Pretoriano80 said:
[*]CIFS and NFS support
Click to expand...
Click to collapse
Hi.
Thanks for your work.
Could you give a hint how to properly use this kernel to mount nfs/cifs share to let's say /sdcard/share with access of installed apps to this folder.
I can sort of mount what i need via shell but folder remain accessible only for apps with root. I need it for Kodi as i can't get rid of buffering when i mount share in Kodi itself.
Hey @Pretoriano80!
LOVE your kernel! Thank you very much for gifting us with your hard work.
Wonder if this kernel has init.d support? If not, any plans to implement it?
Mil gracias!
What will the Kernel version be once this is flashed (just so I can verify that it's installed once booted into the Firestick OS.)
Do we have to uninstall stickmount to use this or is it much like a addon feature with your kernel ?
Hi Pretoriano!
Awesome work, mate! LOVE your kernel!
I tried flashing it under 6.2.7.1, but got bootloop. How can I make this kernel work in the latest OS?
Thanks again!

[MODULE] Debugging modules: ADB Root, SELinux Permissive, Enable Eng

These modules are not meant for everyday use. They are intended for debugging and modification of a firmware. They significantly lower security of your device while active and even could softbrick it. You've been warned.
ADB Root
Magisk Module that allows you to run "adb root". adb root is not an ordinary root (su), it's adbd daemon running on your phone with root rights. adb root allows you to "adb push/pull" to system directories and run such commands as "adb remount" or "adb disable-verify".
Download v1.0: https://github.com/evdenis/adb_root/releases/download/v1.0/adb_root.zip
Source code: https://github.com/evdenis/adb_root
Support: Telegram
SELinux Permissive
This module switches SELinux to permissive mode during boot process. This module intentionally lowers security settings of your phone. Please don't use it if there is a better solution to your problem, e.g., magiskpolicy. The module will not work if your kernel compiled with always enforcing config, e.g., stock samsung kernels. It's not possible to enable permissive mode on such kernels.
Download v2.0: https://github.com/evdenis/selinux_permissive/releases/download/v2.0/selinux_permissive_v2.0.zip
Source code: https://github.com/evdenis/selinux_permissive
Support: Telegram
Enable Eng
This Magisk Module enables engineering build props. It allows to activate debugging parts of a firmware. Please, disable Magisk Hide for this module. If you don't know what you are doing, don't use this module. It can easily softbrick your device.
Troubleshooting
If your device doesn't boot then you need to reboot to TWRP recovery and
Code:
$ adb shell rm -fr /data/adb/modules/enable_eng
If ADB doesn't work that means adbd in your firmware is build without ALLOW_ADBD_ROOT. You can fix adb autostart either by installing "ADB Root" magisk module or by disabling this module.
Download v1.0: https://github.com/evdenis/enable_eng/releases/download/v1.0/enable_eng.zip
Source code: https://github.com/evdenis/enable_eng
Support: Telegram
Kexec tools for Android
This module adds statically linked kexec binary to your system. Aarch64 only. Kexec is a system call that enables you to load and boot into another kernel from the currently running kernel. Your kernel should support kexec.
Download v1.0: https://github.com/evdenis/kexec/releases/download/v1.0/kexec.zip
Source code: https://github.com/evdenis/kexec
Support: Telegram
GDISK/Parted for Android
The module adds statically linked parted/sfdisk/fdisk/gdisk binaries to your system. Aarch64 only. These utils are standard linux tools to edit the partitions tables on disks.
Download v2.0: https://github.com/evdenis/disk/releases/download/v2.0/disk-v2.0.zip
Source code: https://github.com/evdenis/disk
Support: Telegram
Is also valid for One Plus 5 ?
Inviato dal mio ONEPLUS A5000 utilizzando Tapatalk
tmviet said:
Is also valid for One Plus 5 ?
Click to expand...
Click to collapse
Hi, these magisk modules are device independent. Yes, you can use them on One Plus 5.
evdenis said:
Hi, these magisk modules are device independent. Yes, you can use them on One Plus 5.
Click to expand...
Click to collapse
Tks. A lot [emoji6]
Inviato dal mio ONEPLUS A5000 utilizzando Tapatalk
Thanks @evdenis, this module is great! I haven't gotten the 100% desired behavior (getting adbd with actual root perms) because I'm running a 32-bit architecture (armeabi-v7a) and you've supplied only the 64-bit version of adbd, but I've been using your module to swap out 32-bit versions of different versions of adbd I have lying around (older devices). I'm a n00b when it comes to building adbd from scratch using the latest sources with your patch so I'm planning on using the adbd that came with the device and using a disassembler and a hexeditor to NOP out some calls, such as the call to minijail_enter() and see if I have any success. The original device version of adbd doesn't seem to have the functions in it that you built with the patch, but instead appears to use a bunch of minijail library functions. The device is a rooted android 8.1.0 OS, but it is only rooted systemlessly so many of the ro.* build properties affecting adb are changed well after the OS-essential portion boots rendering my efforts thus-far using the original adbd ineffective I'm guessing. I can now issue the "adb root" command from my machine, but adbd on the device is always being launched with the following command line arg "--root_seclabel=u:r:su:s0" and never gains root permissions by default (the behavior I'm trying to achieve). I can manually use "su" but this doesn't help me with push/pull requests to protected parts of the OS and chainfire's "ADB Insecure" patches adbd successfully, but I still don't get the root perms.
Do you know if the system is starting the process with reduced permissions (i.e. adbd will never be able to gain root access on its own no matter what I modify) and I should go a different route like modifying something else in the system rather than adbd? Again, I've already modified the ro.* properties affecting adbd so it does attempt to re-launch itself as root, it just doesn't end up getting the root perms. Manually launching adbd after killing it from within a shell on the device doesn't seem to affect the permissions in ultimately gets.
If you are anyone has any insight as to what I need to do so that adbd gains root permission, that would be much appreciated.
bpaxda said:
I'm planning on using the adbd that came with the device and using a disassembler and a hexeditor to NOP out some calls, such as the call to minijail_enter() and see if I have any success.
Click to expand...
Click to collapse
It was my initial attempt to gain "adb root" on samsung s10. And noping a couple of calls is not enough on the phone. adbd binary on your device could be compiled without "adb root" branch. This is the case on samsung s10. If "adb root" branch exists one need to force should_drop_privileges() function to return false (https://android.googlesource.com/platform/system/core/+/refs/heads/master/adb/daemon/main.cpp#65) in order to get into the "adb root" branch of code (https://android.googlesource.com/platform/system/core/+/refs/heads/master/adb/daemon/main.cpp#151).
bpaxda said:
ro.* build properties affecting adb are changed well after the OS-essential portion boots rendering my efforts thus-far using the original adbd ineffective I'm guessing.
Click to expand...
Click to collapse
You could try enable_eng magisk module (https://github.com/evdenis/enable_eng). The module changes ro.* props to engineering build props. Depending on a firmware this could help to get "adb root". However, no guaranties that the module will not softbrick your device. In case of softbrick you will need to reboot to TWRP and delete the module, instruction is in the README.md.
bpaxda said:
I can now issue the "adb root" command from my machine, but adbd on the device is always being launched with the following command line arg "--root_seclabel=u:r:su:s0" and never gains root permissions by default (the behavior I'm trying to achieve).
Click to expand...
Click to collapse
Try to disable SELinux either with the magisk module or with a script.
Thanks for your response.
I think you're right. Despite having adjusted the ro properties post-boot, there was nothing in ADB that would change the privileges as if it has been compiled out. By sheer luck, I managed to grab adbd from an identical device that had a recent forced firmware update, but the "improved adbd" actually let me get closer. The updated adbd had code changes to its adbd_main function so that it at least looks at the properties "ro.secure" and "service.adb.root" not to mention new calls to minijail_capbset_drop(), minijail_change_gid() and minijail_change_uid(). Using magisk to dynamically replace my original adbd binary with this updated one actually worked in getting adbd to start root shells without needing to invoke "su"!
However its a weird type of root that can't read certain files like /verity_key but I can see some things I should be able to see as root. I'm no SELinux expert, but my guess is that if everything is functioning correctly, I may be getting an SELinux "restricted" root. In this case, it might be the most I can expect from an SELinux enabled kernel launching adbd as root. Let me explain: since I'm using Magisk, post-boot systemlessly, (the system boots restricted and then I use the mtk_su exploit, to gain root and disable permissive SELinux mode), I'm getting permissive root on a session by session basis. I think the nature of this type of root means the kernel is probably still locked down and thus whatever daemon may be responsible for launching adbd remains locked down. Does this sound correct to you? If so, I can live with that
I'd love to get TWRP on this device, but I'm not sure its possible since TWRP doesn't list my device as supported on their website nor can I get into fastboot mode (I didn't try that hard because I wanted to exhaust other options before flashing anything). Do you think enable_eng would work *after* the ACTION_BOOT_COMPLETE event is processed? I.e. my device is rooted after bootup by a script which runs the exploit, but it is well after the system is fully running and locked-down. Luckily Magisk has a utility to change ro properties, but some of those properties are not looked-at by the system this late in the boot stage. Do you think in this case "enable_eng" would work for me? Thanks again!
bpaxda said:
Let me explain: since I'm using Magisk, post-boot systemlessly, (the system boots restricted and then I use the mtk_su exploit, to gain root and disable permissive SELinux mode), I'm getting permissive root on a session by session basis.
Click to expand...
Click to collapse
I'm not sure that my modules will work with this rooting scenario. As far as I could understand, magisk by default replaces the init process, patches selinux policy before it is loaded and next, calls the original init binary. I don't think that it will be possible to alter selinux policy with different boot scenario for magisk.
bpaxda said:
Do you think enable_eng would work *after* the ACTION_BOOT_COMPLETE event is processed? I.e. my device is rooted after bootup by a script which runs the exploit, but it is well after the system is fully running and locked-down. Luckily Magisk has a utility to change ro properties, but some of those properties are not looked-at by the system this late in the boot stage. Do you think in this case "enable_eng" would work for me?
Click to expand...
Click to collapse
I'm not sure that enable_eng will work. adbd daemon check some properties such as ro.secure dynamically, but they could be cached after the boot. I don't know the ways to drop the cache and re-read these properties (altered with magisk) after the boot. Here are the main properties the modules changes https://github.com/evdenis/enable_eng/blob/master/system.prop
Thanks for making this tool! I'm just wondering if I need to modify my adb to use the module - I run "adb root" normally and get "adbd cannot run as root in production builds" still
Anyone know why when i install SELinux Permissive version 2.0 of the module it still states version 1 in Magisk?
I flashed this in Magisk and rebooted. Now my phone is stuck in a boot loop. Any ideas? I'm using Sony Xperia XZ1 compact.
cheeklitched said:
I flashed this in Magisk and rebooted. Now my phone is stuck in a boot loop. Any ideas? I'm using Sony Xperia XZ1 compact.
Click to expand...
Click to collapse
If you have twrp installed just uninstall and reinstall magisk.
Otherwise,
Boot to bootloader and flash your boot.img file
Code:
fastboot flash boot boot.img
Then let phone boot. Reboot to bootloader again. Flash magisk_patched.img
Code:
fastboot flash boot magisk_patched.img
During startup, as soon as you get to the Google logo, hold the volume button down. This should start the phone in safe mode. See if it loads. If not, reboot phone, and execute this in terminal/command prompt:
Code:
adb wait-for-device shell magisk --remove-modules
This should allow the phone to start up all the way. Enable whatever modules you want. You may need to flash magisk_patched.img again.
This has fixed multiple problems for me. It's redundant, but it tends to work.
I installed the Magisk selinux script, but after installing it no longer shows in Magisk, so how do I dissable/undo/uninstall the script? I installed a Selinux checker and it says it is on permissive, so the scrip must have installed, but I want to remove it. Is there an undo script, or can I manually delete the script in my root filesystem? THX
Hello guys
I used Redmi K20 pro with Eu rom 10.4, android 10.
I used the lastest version of this module but my devices was not found on ADB system on my computer.
So what I do now? I tried to fix it but I cannot find anything about it.
Recently, setting SElinux to permissive is not advised. I had a issue with V4A setting my SElinux to permissive permenantly, but editing the magisk module to set SElinux to enforcing instead of permissive also works.
This is probs the only module that actually sets SElinux properly.
Here's the modded magisk module with the same credited creator, but just sets SElinux to Enforcing instead of permissive
OMFG I THINK THIS IS WHAT IVE BEEN LOOKING FOR. TEH HOLY GRAILLLLL OMGOMGOMG THANK YOU THANK YOU THANK YOUUUUU
Will ADB Root work for Android 8.1?
evdenis said:
These modules are not meant for everyday use. They are intended for debugging and modification of a firmware. They significantly lower security of your device while active and even could softbrick it. You've been warned.
ADB Root
Magisk Module that allows you to run "adb root". adb root is not an ordinary root (su), it's adbd daemon running on your phone with root rights. adb root allows you to "adb push/pull" to system directories and run such commands as "adb remount" or "adb disable-verify".
Download v1.0: https://github.com/evdenis/adb_root/releases/download/v1.0/adb_root.zip
Source code: https://github.com/evdenis/adb_root
Support: Telegram
SELinux Permissive
This module switches SELinux to permissive mode during boot process. This module intentionally lowers security settings of your phone. Please don't use it if there is a better solution to your problem, e.g., magiskpolicy. The module will not work if your kernel compiled with always enforcing config, e.g., stock samsung kernels. It's not possible to enable permissive mode on such kernels.
Download v2.0: https://github.com/evdenis/selinux_permissive/releases/download/v2.0/selinux_permissive_v2.0.zip
Source code: https://github.com/evdenis/selinux_permissive
Support: Telegram
Enable Eng
This Magisk Module enables engineering build props. It allows to activate debugging parts of a firmware. Please, disable Magisk Hide for this module. If you don't know what you are doing, don't use this module. It can easily softbrick your device.
Troubleshooting
If your device doesn't boot then you need to reboot to TWRP recovery and
Code:
$ adb shell rm -fr /data/adb/modules/enable_eng
If ADB doesn't work that means adbd in your firmware is build without ALLOW_ADBD_ROOT. You can fix adb autostart either by installing "ADB Root" magisk module or by disabling this module.
Download v1.0: https://github.com/evdenis/enable_eng/releases/download/v1.0/enable_eng.zip
Source code: https://github.com/evdenis/enable_eng
Support: Telegram
Kexec tools for Android
This module adds statically linked kexec binary to your system. Aarch64 only. Kexec is a system call that enables you to load and boot into another kernel from the currently running kernel. Your kernel should support kexec.
Download v1.0: https://github.com/evdenis/kexec/releases/download/v1.0/kexec.zip
Source code: https://github.com/evdenis/kexec
Support: Telegram
GDISK/Parted for Android
The module adds statically linked parted/sfdisk/fdisk/gdisk binaries to your system. Aarch64 only. These utils are standard linux tools to edit the partitions tables on disks.
Download v2.0: https://github.com/evdenis/disk/releases/download/v2.0/disk-v2.0.zip
Source code: https://github.com/evdenis/disk
Support: Telegram
Click to expand...
Click to collapse
how can i make permissive enfocing because in 2022 i heard thats a BIG security risk and my custom ROM (havoc os) if selinux permissive

Categories

Resources