Bank app (Safra) crashing on startup - Magisk

I have a Google Pixel 7 Pro, which is rooted and running Magisk a468fd94 (25205).
I'm having trouble with my bank app, which crashes as soon as I try to launch it (https://play.google.com/store/apps/details?id=br.livetouch.safra.net). The logs show the following information during the crash:
Code:
12-01 19:21:37.266 11478 11478 I Magisk : zygisk64: [br.livetouch.safra.net] is on the denylist
12-01 19:21:37.283 11478 11478 E touch.safra.net: Not starting debugger since process cannot load the jdwp agent.
12-01 19:21:37.293 11478 11478 D CompatibilityChangeReporter: Compat change id reported: 171979766; UID 10270; state: ENABLED
12-01 19:21:37.298 11478 11478 W ziparchive: Unable to open '/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.arm64_v8a.dm': No such file or directory
12-01 19:21:37.298 11478 11478 W ziparchive: Unable to open '/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.arm64_v8a.dm': No such file or directory
12-01 19:21:37.298 11478 11478 W touch.safra.net: Entry not found
12-01 19:21:37.298 11478 11478 W ziparchive: Unable to open '/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.pt.dm': No such file or directory
12-01 19:21:37.298 11478 11478 W ziparchive: Unable to open '/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.pt.dm': No such file or directory
12-01 19:21:37.298 11478 11478 W touch.safra.net: Entry not found
12-01 19:21:37.298 11478 11478 W ziparchive: Unable to open '/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.xxxhdpi.dm': No such file or directory
12-01 19:21:37.298 11478 11478 W ziparchive: Unable to open '/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.xxxhdpi.dm': No such file or directory
12-01 19:21:37.299 11478 11478 W touch.safra.net: Entry not found
12-01 19:21:37.300 11478 11478 D nativeloader: Configuring classloader-namespace for other apk /data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/base.apk:/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.arm64_v8a.apk:/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.pt.apk:/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.xxxhdpi.apk. target_sdk_version=31, uses_libraries=, library_path=/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/lib/arm64:/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/base.apk!/lib/arm64-v8a:/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.arm64_v8a.apk!/lib/arm64-v8a:/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.pt.apk!/lib/arm64-v8a:/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch
12-01 19:21:37.302 11478 11478 W touch.safra.net: JIT profile information will not be recorded: profile file does not exist.
12-01 19:21:37.302 11478 11478 W touch.safra.net: JIT profile information will not be recorded: profile file does not exist.
12-01 19:21:37.302 11478 11478 W touch.safra.net: JIT profile information will not be recorded: profile file does not exist.
12-01 19:21:37.307 11478 11478 V GraphicsEnvironment: ANGLE Developer option for 'br.livetouch.safra.net' set to: 'default'
12-01 19:21:37.307 11478 11478 V GraphicsEnvironment: ANGLE GameManagerService for br.livetouch.safra.net: false
12-01 19:21:37.307 11478 11478 V GraphicsEnvironment: Neither updatable production driver nor prerelease driver is supported.
12-01 19:21:37.308 11478 11478 D NetworkSecurityConfig: No Network Security Config specified, using platform default
12-01 19:21:37.308 11478 11478 D NetworkSecurityConfig: No Network Security Config specified, using platform default
12-01 19:21:37.811 11478 11478 W touch.safra.net: type=1400 audit(0.0:1984): avc: denied { getattr } for path="/apex/com.android.runtime/bin/linkerconfig" dev="loop32" ino=19 scontext=u:r:untrusted_app_30:s0:c14,c257,c512,c768 tcontext=u:object_r:linkerconfig_exec:s0 tclass=file permissive=0 app=br.livetouch.safra.net
12-01 19:21:37.811 11478 11478 W touch.safra.net: type=1400 audit(0.0:1985): avc: denied { getattr } for path="/apex/com.android.art/bin/dex2oat64" dev="dm-35" ino=17 scontext=u:r:untrusted_app_30:s0:c14,c257,c512,c768 tcontext=u:object_r:dex2oat_exec:s0 tclass=file permissive=0 app=br.livetouch.safra.net
12-01 19:21:37.811 11478 11478 W touch.safra.net: type=1400 audit(0.0:1986): avc: denied { getattr } for path="/apex/com.android.art/bin/artd" dev="dm-35" ino=13 scontext=u:r:untrusted_app_30:s0:c14,c257,c512,c768 tcontext=u:object_r:artd_exec:s0 tclass=file permissive=0 app=br.livetouch.safra.net
12-01 19:21:37.811 11478 11478 W touch.safra.net: type=1400 audit(0.0:1987): avc: denied { getattr } for path="/apex/com.android.art/bin/dexoptanalyzer" dev="dm-35" ino=20 scontext=u:r:untrusted_app_30:s0:c14,c257,c512,c768 tcontext=u:object_r:dexoptanalyzer_exec:s0 tclass=file permissive=0 app=br.livetouch.safra.net
12-01 19:21:37.811 11478 11478 W touch.safra.net: type=1400 audit(0.0:1988): avc: denied { getattr } for path="/apex/com.android.art/bin/odrefresh" dev="dm-35" ino=22 scontext=u:r:untrusted_app_30:s0:c14,c257,c512,c768 tcontext=u:object_r:odrefresh_exec:s0 tclass=file permissive=0 app=br.livetouch.safra.net
12-01 19:21:37.893 11478 11478 E AndroidRuntime: FATAL EXCEPTION: main
12-01 19:21:37.893 11478 11478 E AndroidRuntime: Process: br.livetouch.safra.net, PID: 11478
12-01 19:21:37.893 11478 11478 E AndroidRuntime: java.lang.UnsatisfiedLinkError: Bad JNI version returned from JNI_OnLoad in "/data/app/~~YjYht493fnXfPHimvghK4g==/br.livetouch.safra.net-p5SgJGA87Op-Cpvpq_i-9Q==/split_config.arm64_v8a.apk!/lib/arm64-v8a/libcom.safra.livetouch.so": -110
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at java.lang.Runtime.loadLibrary0(Runtime.java:1077)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at java.lang.Runtime.loadLibrary0(Runtime.java:998)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at java.lang.System.loadLibrary(System.java:1661)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at com.safra.c.a.c.<clinit>(Unknown Source:2)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at java.lang.Class.newInstance(Native Method)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.app.AppComponentFactory.instantiateApplication(AppComponentFactory.java:76)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.app.Instrumentation.newApplication(Instrumentation.java:1232)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.app.LoadedApk.makeApplicationInner(LoadedApk.java:1458)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.app.LoadedApk.makeApplicationInner(LoadedApk.java:1395)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.app.ActivityThread.handleBindApplication(ActivityThread.java:6746)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.app.ActivityThread.-$$Nest$mhandleBindApplication(Unknown Source:0)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.app.ActivityThread$H.handleMessage(ActivityThread.java:2134)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.os.Handler.dispatchMessage(Handler.java:106)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.os.Looper.loopOnce(Looper.java:201)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.os.Looper.loop(Looper.java:288)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at android.app.ActivityThread.main(ActivityThread.java:7898)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at java.lang.reflect.Method.invoke(Native Method)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at com.android.internal.os.RuntimeInit$MethodAndArgsCaller.run(RuntimeInit.java:548)
12-01 19:21:37.893 11478 11478 E AndroidRuntime: at com.android.internal.os.ZygoteInit.main(ZygoteInit.java:936)
I've already tried the following:
Hiding the Magisk app (changing its name)
Turning on Zygisk
Enforcing app Deny List
Adding the app to the Deny List
Using the MagiskHide Props Config module
Using Shamiko and turning off the option to enforce the deny list
Anything else I could try?
Thanks a lot

try this one and see if it work

Just to test, I decided to unroot my phone, use the official Google Android Flash Tool and relock the bootloader. The bank app worked fine this way.
For comparison, adb logcat now shows the following information during the app launch:
Code:
12-02 14:38:19.182 1477 1550 I ActivityManager: Start proc 13578:br.livetouch.safra.net/u0a250 for service {br.livetouch.safra.net/androidx.work.impl.background.systemjob.SystemJobService}
12-02 14:38:19.182 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10178; state: ENABLED
12-02 14:38:19.192 1477 1550 I ActivityManager: Start proc 13596:com.google.android.apps.maps/u0a178 for service {com.google.android.apps.maps/com.google.android.apps.gmm.offline.update.OfflineAutoUpdateJobService}
12-02 14:38:19.192 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10158; state: ENABLED
12-02 14:38:19.202 1477 1550 I ActivityManager: Start proc 13600:com.google.android.settings.intelligence/u0a158 for service {com.google.android.settings.intelligence/com.google.android.settings.intelligence.modules.search.indexing.backend.IndexingJobService}
12-02 14:38:19.217 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 168419799; UID 10178; state: DISABLED
12-02 14:38:19.331 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 194532703; UID 10158; state: ENABLED
12-02 14:38:19.344 1477 4610 D CompatibilityChangeReporter: Compat change id reported: 161145287; UID 10158; state: DISABLED
12-02 14:38:19.362 1477 1506 I ContentCaptureManagerService: Data share request accepted by Content Capture service
12-02 14:38:19.561 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 161145287; UID 10178; state: DISABLED
12-02 14:38:19.578 1477 4610 D CompatibilityChangeReporter: Compat change id reported: 161145287; UID 1000; state: DISABLED
12-02 14:38:19.601 1477 4628 D CompatibilityChangeReporter: Compat change id reported: 161252188; UID 10121; state: ENABLED
12-02 14:38:19.618 1477 3987 D CompatibilityChangeReporter: Compat change id reported: 194532703; UID 10178; state: ENABLED
12-02 14:38:19.647 1477 3963 W DreamManagerService: Falling back to default dream ComponentInfo{com.google.android.deskclock/com.android.deskclock.Screensaver}
12-02 14:38:19.798 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 10156; state: DISABLED
12-02 14:38:19.798 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10156; state: DISABLED
12-02 14:38:19.798 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10156; state: DISABLED
12-02 14:38:19.799 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10156; state: ENABLED
12-02 14:38:19.799 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10156; state: ENABLED
12-02 14:38:19.812 1477 1550 I ActivityManager: Start proc 13734:com.google.android.apps.security.securityhub/u0a156 for content provider {com.google.android.apps.security.securityhub/com.google.android.apps.security.securityhub.settingscontentprovider.SettingsContentProvider}
12-02 14:38:19.827 1477 4628 D CompatibilityChangeReporter: Compat change id reported: 168419799; UID 10156; state: DISABLED
12-02 14:38:19.987 1477 3963 D CompatibilityChangeReporter: Compat change id reported: 194532703; UID 10164; state: ENABLED
12-02 14:38:20.104 1477 4628 D CompatibilityChangeReporter: Compat change id reported: 183407956; UID 1000; state: ENABLED
12-02 14:38:20.109 1477 4628 I Telecom : PhoneAccountRegistrar: getSimCallManager: SimCallManager for subId -1 queried, returning: null
12-02 14:38:20.174 1477 4628 W DreamManagerService: Falling back to default dream ComponentInfo{com.google.android.deskclock/com.android.deskclock.Screensaver}
12-02 14:38:20.507 1477 4628 D CompatibilityChangeReporter: Compat change id reported: 158482162; UID 1000; state: ENABLED
12-02 14:38:20.663 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 10101; state: DISABLED
12-02 14:38:20.663 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10101; state: DISABLED
12-02 14:38:20.663 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10101; state: DISABLED
12-02 14:38:20.663 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10101; state: ENABLED
12-02 14:38:20.664 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10101; state: ENABLED
12-02 14:38:20.678 1477 1550 I ActivityManager: Start proc 13833:com.android.traceur/u0a101 for content provider {com.android.traceur/com.android.traceur.SearchProvider}
12-02 14:38:20.698 1477 4628 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10126; state: DISABLED
12-02 14:38:20.698 1477 4628 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10126; state: DISABLED
12-02 14:38:20.698 1477 4628 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10126; state: ENABLED
12-02 14:38:20.698 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10126; state: ENABLED
12-02 14:38:20.700 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 168419799; UID 10101; state: DISABLED
12-02 14:38:20.705 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 10117; state: DISABLED
12-02 14:38:20.705 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10117; state: DISABLED
12-02 14:38:20.705 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10117; state: DISABLED
12-02 14:38:20.705 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10117; state: ENABLED
12-02 14:38:20.709 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 10148; state: DISABLED
12-02 14:38:20.709 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10148; state: DISABLED
12-02 14:38:20.709 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10148; state: DISABLED
12-02 14:38:20.709 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10148; state: ENABLED
12-02 14:38:20.714 1477 1550 I ActivityManager: Start proc 13852:com.google.android.apps.safetyhub/u0a126 for content provider {com.google.android.apps.safetyhub/com.google.android.apps.safetyhub.platformsettings.search.EmergencySearchIndexablesProvider}
12-02 14:38:20.714 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10117; state: ENABLED
12-02 14:38:20.723 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 10226; state: DISABLED
12-02 14:38:20.723 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10226; state: DISABLED
12-02 14:38:20.723 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10226; state: DISABLED
12-02 14:38:20.723 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10226; state: ENABLED
12-02 14:38:20.724 1477 1550 I ActivityManager: Start proc 13855:com.google.android.apps.tips/u0a117 for content provider {com.google.android.apps.tips/com.google.android.apps.tips.settings.search.SettingsSearchProvider}
12-02 14:38:20.724 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10148; state: ENABLED
12-02 14:38:20.736 1477 1550 I ActivityManager: Start proc 13868:com.google.android.apps.wellbeing/u0a148 for content provider {com.google.android.apps.wellbeing/com.google.android.apps.wellbeing.searchindexables.impl.WellbeingSearchIndexablesProvider}
12-02 14:38:20.736 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10226; state: ENABLED
12-02 14:38:20.745 1477 1550 I ActivityManager: Start proc 13876:com.google.android.cellbroadcastreceiver/u0a226 for content provider {com.google.android.cellbroadcastreceiver/com.android.cellbroadcastreceiver.CellBroadcastSearchIndexableProvider}
12-02 14:38:20.760 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 168419799; UID 10226; state: DISABLED
12-02 14:38:20.863 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 158482162; UID 10121; state: ENABLED
12-02 14:38:20.956 1477 4610 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10114; state: DISABLED
12-02 14:38:20.956 1477 4610 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10114; state: DISABLED
12-02 14:38:20.957 1477 4610 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10114; state: ENABLED
12-02 14:38:20.957 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10114; state: ENABLED
12-02 14:38:20.971 1477 1550 I ActivityManager: Start proc 13935:com.google.android.projection.gearhead:projection/u0a114 for content provider {com.google.android.projection.gearhead/com.google.android.projection.gearhead.companion.settings.SettingsSearchProvider}
12-02 14:38:21.087 1477 3963 D CompatibilityChangeReporter: Compat change id reported: 161145287; UID 10126; state: DISABLED
12-02 14:38:21.169 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 171306433; UID 10121; state: ENABLED
12-02 14:38:21.169 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 218533173; UID 10121; state: ENABLED
12-02 14:38:21.361 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10114; state: DISABLED
12-02 14:38:21.361 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10114; state: DISABLED
12-02 14:38:21.361 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10114; state: ENABLED
12-02 14:38:21.362 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10114; state: ENABLED
12-02 14:38:21.380 1477 1550 I ActivityManager: Start proc 14010:com.google.android.projection.gearhead:car/u0a114 for service {com.google.android.projection.gearhead/com.google.android.apps.auto.carservice.service.impl.GearheadCarStartupService}
12-02 14:38:21.458 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 157233955; UID 10114; state: ENABLED
12-02 14:38:21.501 1477 4623 D CompatibilityChangeReporter: Compat change id reported: 161145287; UID 10114; state: DISABLED
12-02 14:38:21.705 1477 4610 I ActivityManager: Killing 7601:com.google.android.webview/u0a185 (adj 985): empty #33
12-02 14:38:21.706 1477 4610 I ActivityManager: Killing 5792:com.google.android.apps.carrier.log/u0a105 (adj 995): empty #34
12-02 14:38:21.924 1477 1477 W NotificationHistory: Attempted to add notif for locked/gone/disabled user 0
12-02 14:38:21.933 1477 3963 D CompatibilityChangeReporter: Compat change id reported: 194532703; UID 10250; state: DISABLED
12-02 14:38:22.156 1477 3963 D CompatibilityChangeReporter: Compat change id reported: 161145287; UID 10250; state: DISABLED
12-02 14:38:22.297 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 161252188; UID 10185; state: ENABLED
12-02 14:38:22.302 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 10185; state: DISABLED
12-02 14:38:22.302 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10185; state: DISABLED
12-02 14:38:22.302 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10185; state: DISABLED
12-02 14:38:22.302 1477 4330 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10185; state: ENABLED
12-02 14:38:22.303 1477 1550 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10185; state: ENABLED
12-02 14:38:22.318 1477 1550 I ActivityManager: Start proc 14123:com.google.android.webview:webview_service/u0a185 for service {com.google.android.webview/org.chromium.android_webview.services.VariationsSeedServer}
@yassine2217, thanks a lot. I'll now re-root the phone and test the module you sent.

@yassine2217, unfortunately, that didn't work. I re-rooted the phone and installed the SafetyNet module you provided. But the bank app still crashes during startup.
Any other ideas?
Thanks!

The crash log is a little different now:
Code:
12-02 17:07:19.103 1332 4083 I ActivityTaskManager: START u0 {act=android.intent.action.MAIN cat=[android.intent.category.LAUNCHER] flg=0x10200000 cmp=br.livetouch.safra.net/com.accenture.safra.mobilepf.principal.MbfHomeActivity bnds=[561,154][771,426]} from uid 10202
12-02 17:07:19.105 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 194480991; UID 10250; state: ENABLED
12-02 17:07:19.112 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 174042980; UID 10250; state: DISABLED
12-02 17:07:19.112 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 184838306; UID 10250; state: DISABLED
12-02 17:07:19.112 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 185004937; UID 10250; state: DISABLED
12-02 17:07:19.112 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 181136395; UID 10250; state: DISABLED
12-02 17:07:19.112 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 174042936; UID 10250; state: DISABLED
12-02 17:07:19.114 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 197654537; UID 10250; state: ENABLED
12-02 17:07:19.115 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 205907456; UID 10250; state: DISABLED
12-02 17:07:19.118 1332 4083 D CompatibilityChangeReporter: Compat change id reported: 194833441; UID 10250; state: DISABLED
12-02 17:07:19.120 1332 1553 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 10250; state: DISABLED
12-02 17:07:19.120 1332 1553 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 10250; state: DISABLED
12-02 17:07:19.120 1332 1553 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 10250; state: DISABLED
12-02 17:07:19.121 1332 1553 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 10250; state: ENABLED
12-02 17:07:19.121 1332 1584 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10250; state: ENABLED
12-02 17:07:19.122 1332 3429 D CompatibilityChangeReporter: Compat change id reported: 168419799; UID 10250; state: DISABLED
12-02 17:07:19.128 1332 3429 D CoreBackPreview: Window{50f7a6e u0 Splash Screen br.livetouch.safra.net}: Setting back callback OnBackInvokedCallbackInfo{[email protected]5, mPriority=0}
12-02 17:07:19.137 1332 1584 I ActivityManager: Start proc 11050:br.livetouch.safra.net/u0a250 for next-top-activity {br.livetouch.safra.net/com.accenture.safra.mobilepf.principal.MbfHomeActivity}
12-02 17:07:19.323 1332 4083 D TelephonyManager: requestModemActivityInfo: Sending result to app: ModemActivityInfo{ mTimestamp=390693 mSleepTimeMs=290742 mIdleTimeMs=26814 mActivityStatsTechSpecificInfo=[{mRat=GERAN,mFrequencyRange=UNKNOWN,mTxTimeMs[]=[0, 0, 0, 0, 0],mRxTimeMs=178}, {mRat=UTRAN,mFrequencyRange=UNKNOWN,mTxTimeMs[]=[0, 0, 0, 0, 0],mRxTimeMs=0}, {mRat=EUTRAN,mFrequencyRange=UNKNOWN,mTxTimeMs[]=[723, 99, 17, 7, 0],mRxTimeMs=63322}, {mRat=NGRAN,mFrequencyRange=HIGH,mTxTimeMs[]=[0, 0, 0, 0, 0],mRxTimeMs=0}, {mRat=NGRAN,mFrequencyRange=MMWAVE,mTxTimeMs[]=[0, 0, 0, 0, 0],mRxTimeMs=0}, {mRat=UNKNOWN,mFrequencyRange=UNKNOWN,mTxTimeMs[]=[0, 0, 0, 0, 0],mRxTimeMs=0}]}
12-02 17:07:19.805 1332 2199 D ConnectivityService: Returning UNBLOCKED NetworkInfo to uid=10250
12-02 17:07:19.816 1332 3429 D CompatibilityChangeReporter: Compat change id reported: 161145287; UID 10250; state: DISABLED
12-02 17:07:19.976 1332 1959 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 99002; state: DISABLED
12-02 17:07:19.976 1332 1959 D CompatibilityChangeReporter: Compat change id reported: 177438394; UID 99002; state: DISABLED
12-02 17:07:19.976 1332 1959 D CompatibilityChangeReporter: Compat change id reported: 135772972; UID 99002; state: DISABLED
12-02 17:07:19.976 1332 1959 D CompatibilityChangeReporter: Compat change id reported: 135754954; UID 99002; state: ENABLED
12-02 17:07:19.977 1332 1584 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10250; state: ENABLED
12-02 17:07:19.985 1332 1584 I ActivityManager: Start proc 11190:com.google.android.webview:sandboxed_process0:org.chromium.content.app.SandboxedProcessService0:0/u0i2 for {br.livetouch.safra.net/org.chromium.content.app.SandboxedProcessService0:0}
12-02 17:07:20.045 1332 1959 D ConnectivityService: requestNetwork for uid/pid:10250/11050 activeRequest: null callbackRequest: 303 [NetworkRequest [ REQUEST id=304, [ Capabilities: INTERNET&NOT_RESTRICTED&TRUSTED&NOT_VCN_MANAGED Uid: 10250 RequestorUid: 10250 RequestorPkg: br.livetouch.safra.net UnderlyingNetworks: Null] ]] callback flags: 0 order: 2147483647
12-02 17:07:20.046 1332 1724 D WifiNetworkFactory: got request NetworkRequest [ REQUEST id=304, [ Capabilities: INTERNET&NOT_RESTRICTED&TRUSTED&NOT_VCN_MANAGED Uid: 10250 RequestorUid: 10250 RequestorPkg: br.livetouch.safra.net UnderlyingNetworks: Null] ]
12-02 17:07:20.046 1332 1724 D UntrustedWifiNetworkFactory: got request NetworkRequest [ REQUEST id=304, [ Capabilities: INTERNET&NOT_RESTRICTED&TRUSTED&NOT_VCN_MANAGED Uid: 10250 RequestorUid: 10250 RequestorPkg: br.livetouch.safra.net UnderlyingNetworks: Null] ]
12-02 17:07:20.046 1332 1724 D OemPaidWifiNetworkFactory: got request NetworkRequest [ REQUEST id=304, [ Capabilities: INTERNET&NOT_RESTRICTED&TRUSTED&NOT_VCN_MANAGED Uid: 10250 RequestorUid: 10250 RequestorPkg: br.livetouch.safra.net UnderlyingNetworks: Null] ]
12-02 17:07:20.047 1332 1724 D MultiInternetWifiNetworkFactory: got request NetworkRequest [ REQUEST id=304, [ Capabilities: INTERNET&NOT_RESTRICTED&TRUSTED&NOT_VCN_MANAGED Uid: 10250 RequestorUid: 10250 RequestorPkg: br.livetouch.safra.net UnderlyingNetworks: Null] ]
12-02 17:07:20.047 1332 1732 D ConnectivityService: NetReassign [304 : null → 101] [c 0] [a 0] [i 1]
12-02 17:07:20.048 1332 1732 D ConnectivityService: NetReassign [no changes] [c 0] [a 1] [i 0]
12-02 17:07:20.224 1332 1764 E ContextHubClientManager: Cannot send message to unregistered client (host endpoint ID = -28638)
12-02 17:07:20.341 1332 2199 D CoreBackPreview: Window{95c2969 u0 br.livetouch.safra.net/com.accenture.safra.mobilepf.principal.MbfHomeActivity}: Setting back callback OnBackInvokedCallbackInfo{[email protected]8f, mPriority=0}
12-02 17:07:20.400 1332 2199 I ActivityManager: Process br.livetouch.safra.net (pid 11050) has died: fg TOP
12-02 17:07:20.401 1332 4056 D ConnectivityService: ConnectivityService NetworkRequestInfo binderDied(uid/pid:10250/11050, [NetworkRequest [ REQUEST id=304, [ Capabilities: INTERNET&NOT_RESTRICTED&TRUSTED&NOT_VCN_MANAGED Uid: 10250 RequestorUid: 10250 RequestorPkg: br.livetouch.safra.net UnderlyingNetworks: Null] ]], [email protected])
12-02 17:07:20.401 1332 3427 I WindowManager: WIN DEATH: Window{95c2969 u0 br.livetouch.safra.net/com.accenture.safra.mobilepf.principal.MbfHomeActivity}
12-02 17:07:20.401 1332 3427 W InputManager-JNI: Input channel object '95c2969 br.livetouch.safra.net/com.accenture.safra.mobilepf.principal.MbfHomeActivity (client)' was disposed without first being removed with the input manager!
12-02 17:07:20.401 1332 1585 I libprocessgroup: Successfully killed process cgroup uid 10250 pid 11050 in 0ms
12-02 17:07:20.401 1332 1732 D ConnectivityService: releasing NetworkRequest [ REQUEST id=304, [ Capabilities: INTERNET&NOT_RESTRICTED&TRUSTED&NOT_VCN_MANAGED Uid: 10250 RequestorUid: 10250 RequestorPkg: br.livetouch.safra.net UnderlyingNetworks: Null] ] (release request)
12-02 17:07:20.403 1332 1959 D ConnectivityService: ConnectivityService NetworkRequestInfo binderDied(uid/pid:10250/11050, [NetworkRequest [ LISTEN id=305, [ Capabilities: INTERNET&NOT_RESTRICTED&TRUSTED&FOREGROUND&NOT_VCN_MANAGED Uid: 10250 RequestorUid: 10250 RequestorPkg: br.livetouch.safra.net UnderlyingNetworks: Null] ]], [email protected])
12-02 17:07:20.404 1332 2199 I ActivityManager: Killing 11190:com.google.android.webview:sandboxed_process0:org.chromium.content.app.SandboxedProcessService0:0/u0a250i2 (adj 0): isolated not needed
12-02 17:07:20.406 1332 2199 W ActivityTaskManager: Force removing ActivityRecord{b519e22 u0 br.livetouch.safra.net/com.accenture.safra.mobilepf.principal.MbfHomeActivity} t45}: app died, no saved state
12-02 17:07:20.407 1332 2199 W InputManager-JNI: Input channel object '50f7a6e Splash Screen br.livetouch.safra.net (client)' was disposed without first being removed with the input manager!
12-02 17:07:20.410 1332 1585 I libprocessgroup: Successfully killed process cgroup uid 99002 pid 11190 in 5ms
12-02 17:07:20.412 1332 1553 W ActivityManager: setHasOverlayUi called on unknown pid: 11050
12-02 17:07:20.762 1332 3427 W WindowManager: Failed looking up window session=Session{6f49d04 1804:u0a10220} callers=com.android.server.wm.WindowManagerService.windowForClientLocked:5893 com.android.server.wm.WindowManagerService.relayoutWindow:2231 com.android.server.wm.Session.relayout:261
12-02 17:07:20.765 1332 1959 W WindowManager: Failed looking up window session=Session{6f49d04 1804:u0a10220} callers=com.android.server.wm.WindowManagerService.windowForClientLocked:5893 com.android.server.wm.Session.setOnBackInvokedCallbackInfo:943 android.view.IWindowSession$Stub.onTransact:1200
12-02 17:07:20.765 1332 1959 E WindowManager: setOnBackInvokedCallback(): No window state for package:com.android.systemui
12-02 17:07:20.765 1332 2199 W WindowManager: Failed looking up window session=Session{6f49d04 1804:u0a10220} callers=com.android.server.wm.WindowManagerService.windowForClientLocked:5893 com.android.server.wm.WindowManagerService.removeWindow:2031 com.android.server.wm.Session.remove:223
12-02 17:07:21.476 1332 1732 D ConnectivityService: NetReassign [no changes] [c 1] [a 2] [i 5]

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}

I tried to flash the original init_boot.img file (which removes root access) and to uninstall Magisk. But the banking app still crashes.
Could it be that the problem is the unlocked bootloader? I could only get the app running when I had a locked bootloader.
I don't really know what else to try...

I tested several combinations of configuration and got the following results:
Stock image, unrooted, locked bootloader - App works fine
Stock image, unrooted, unlocked bootloader - App crashes
Patched image, rooted, Magisk - App crashes
Patched image, rooted, Magisk, Safety Net fix module, hidden Magisk app, systemless hosts, Zygisk, app in forced deny list - App crashes
In the first configuration, I get the following Safety Net result:
In the last configuration, I get the following Safety Net result:
It's a little different, but I don't thick it's possible to get "hardware backed" with an unlocked bootloader.
Any other ideas?
Thanks

did you solve this problem? I think .. having the same issue, I know the root problem (see that your app is not loading native Dalvik but it's wrapped into a native code lib (JNI native call)

tiagobt said:
I tested several combinations of configuration and got the following results:
Stock image, unrooted, locked bootloader - App works fine
Stock image, unrooted, unlocked bootloader - App crashes
Patched image, rooted, Magisk - App crashes
Patched image, rooted, Magisk, Safety Net fix module, hidden Magisk app, systemless hosts, Zygisk, app in forced deny list - App crashes
In the first configuration, I get the following Safety Net result:
View attachment 5777359
In the last configuration, I get the following Safety Net result:
View attachment 5777363
It's a little different, but I don't thick it's possible to get "hardware backed" with an unlocked bootloader.
Any other ideas?
Thanks
Click to expand...
Click to collapse
until you don't use safety net fix, and apply patches, you'll get fail, fail and HARDWARE BACKED

Related

[Q] Can't develop on Omar's ROM

Hi !
Today I started learning apps development on my RAZR i. Everytime I compile my application with the Android SDK I get these three lines :
Installation failed due to invalid APK file!
Please check logcat output for more details.
Launch canceled!
With a ZTE Blade running CM9 it's fine.
Maybe it depends on the ROM you're using, can someone develop on Omar's ROM ? I'm too lazy to go back on stock and test again (anyway i want to keep this ROM).
If you can help me...
Thank you in advance :fingers-crossed:
Kiki Banderos said:
Hi !
Today I started learning apps development on my RAZR i. Everytime I compile my application with the Android SDK I get these three lines :
Installation failed due to invalid APK file!
Please check logcat output for more details.
Launch canceled!
With a ZTE Blade running CM9 it's fine.
Maybe it depends on the ROM you're using, can someone develop on Omar's ROM ? I'm too lazy to go back on stock and test again (anyway i want to keep this ROM).
If you can help me...
Thank you in advance :fingers-crossed:
Click to expand...
Click to collapse
Did your app its build with x86 compatibility?
Intel device - Razr i Owner
Hit thanks if i help you or you like my style
Marco Lomas said:
Did your app its build with x86 compatibility?
Intel device - Razr i Owner
Hit thanks if i help you or you like my style
Click to expand...
Click to collapse
I'm just beginning in Android development. I have only the basics in Java and Eclipse. I don't know how to enable x86 compatibility in the IDE. I did some research on google but didn't found anything. I though a "hello world" would be compatible with all Android device (arm, x86, mips, powerpc..).
Well, is there a way to enable x86 compatibility ? :angel:
Thank you !
I also develop on Omar ROM - without problems. Can you check what logs do you get ? (to check your logs to to "android-sdk/platform-tools", open console there, and write |adb logcat", and then try to install your sample application and copy logs). BTW. x86 compatibility is unnecessary when writing app in java with android sdk (only native code needs that)
I'm sorry, i don't know how to format correctly the logcat, it's really unconfortable to read. Thank you for trying, i'm currently searching what's going wrong there.
Code:
07-22 21:17:17.554 24661 24661 I CydiaSubstrate: MS:Notice: Injecting: /system/b
in/app_process
07-22 21:17:17.554 24661 24661 I CydiaSubstrate: MS:Notice: Loading: /data/data/
com.saurik.substrate/lib/libDalvikLoader.cy.so
07-22 21:17:17.554 24661 24661 I CydiaSubstrate: MS:Notice: Loading: /data/data/
com.saurik.substrate/lib/libAndroidCydia.cy.so
07-22 21:17:17.554 24661 24661 D AndroidRuntime:
07-22 21:17:17.554 24661 24661 D AndroidRuntime: >>>>>> AndroidRuntime START com
.android.internal.os.RuntimeInit <<<<<<
07-22 21:17:17.554 24661 24661 D AndroidRuntime: CheckJNI is OFF
07-22 21:17:17.554 24661 24661 I AndroidRuntime: JNI options: '-Xjniopts:warnonl
y'
07-22 21:17:17.554 24661 24661 I AndroidRuntime: IFWI Version: 42.26
07-22 21:17:17.554 24661 24661 I AndroidRuntime: SCU Version: DA.32
07-22 21:17:17.564 24661 24661 I AndroidRuntime: PUnit Version: D1.0B
07-22 21:17:17.564 24661 24661 I AndroidRuntime: IA32FW Version: 01.1E
07-22 21:17:17.564 24661 24661 I AndroidRuntime: ValHooks Version: 42.0F
07-22 21:17:17.564 24661 24661 I AndroidRuntime: Kernel Release Version: 3.0.86
07-22 21:17:17.574 24661 24661 D dalvikvm: Trying to load lib libjavacore.so 0x0
07-22 21:17:17.584 24661 24661 D dalvikvm: Added shared lib libjavacore.so 0x0
07-22 21:17:17.584 24661 24661 D dalvikvm: Trying to load lib libnativehelper.so
0x0
07-22 21:17:17.584 24661 24661 D dalvikvm: Added shared lib libnativehelper.so 0
x0
07-22 21:17:17.744 24661 24661 I CydiaSubstrate: MS:Notice: Loading: /data/app/c
om.saurik.winterboard-1.apk
07-22 21:17:17.784 24661 24661 D AndroidRuntime: Calling main entry com.android.
commands.pm.Pm
07-22 21:17:17.794 24661 24661 D AndroidRuntime: Shutting down VM
07-22 21:17:17.794 24661 24665 D dalvikvm: GC_CONCURRENT freed 199K, 26% free 59
2K/796K, paused 0ms+0ms, total 2ms
07-22 21:17:17.804 24661 24667 D dalvikvm: Debugger has detached; object registr
y had 1 entries
07-22 21:17:18.394 24675 24675 I CydiaSubstrate: MS:Notice: Injecting: /system/b
in/app_process
07-22 21:17:18.394 24675 24675 I CydiaSubstrate: MS:Notice: Loading: /data/data/
com.saurik.substrate/lib/libDalvikLoader.cy.so
07-22 21:17:18.394 24675 24675 I CydiaSubstrate: MS:Notice: Loading: /data/data/
com.saurik.substrate/lib/libAndroidCydia.cy.so
07-22 21:17:18.394 24675 24675 D AndroidRuntime:
07-22 21:17:18.394 24675 24675 D AndroidRuntime: >>>>>> AndroidRuntime START com
.android.internal.os.RuntimeInit <<<<<<
07-22 21:17:18.394 24675 24675 D AndroidRuntime: CheckJNI is OFF
07-22 21:17:18.394 24675 24675 I AndroidRuntime: JNI options: '-Xjniopts:warnonl
y'
07-22 21:17:18.394 24675 24675 I AndroidRuntime: IFWI Version: 42.26
07-22 21:17:18.394 24675 24675 I AndroidRuntime: SCU Version: DA.32
07-22 21:17:18.404 24675 24675 I AndroidRuntime: PUnit Version: D1.0B
07-22 21:17:18.404 24675 24675 I AndroidRuntime: IA32FW Version: 01.1E
07-22 21:17:18.404 24675 24675 I AndroidRuntime: ValHooks Version: 42.0F
07-22 21:17:18.404 24675 24675 I AndroidRuntime: Kernel Release Version: 3.0.86
07-22 21:17:18.424 24675 24675 D dalvikvm: Trying to load lib libjavacore.so 0x0
07-22 21:17:18.424 24675 24675 D dalvikvm: Added shared lib libjavacore.so 0x0
07-22 21:17:18.424 24675 24675 D dalvikvm: Trying to load lib libnativehelper.so
0x0
07-22 21:17:18.424 24675 24675 D dalvikvm: Added shared lib libnativehelper.so 0
x0
07-22 21:17:18.584 24675 24675 I CydiaSubstrate: MS:Notice: Loading: /data/app/c
om.saurik.winterboard-1.apk
07-22 21:17:18.624 24675 24675 D AndroidRuntime: Calling main entry com.android.
commands.pm.Pm
07-22 21:17:18.644 24535 24547 W zipro : Unable to open zip '/data/local/tmp/L
eVioloneux.apk': Permission denied
07-22 21:17:18.644 24535 24547 D asset : failed to open Zip archive '/data/loc
al/tmp/LeVioloneux.apk'
07-22 21:17:18.654 11433 11464 D dalvikvm: WAIT_FOR_CONCURRENT_GC blocked 0ms
07-22 21:17:18.654 24535 24547 W PackageParser: Unable to read AndroidManifest.x
ml of /data/local/tmp/LeVioloneux.apk
07-22 21:17:18.654 24535 24547 W PackageParser: java.io.FileNotFoundException: A
ndroidManifest.xml
07-22 21:17:18.654 24535 24547 W PackageParser: at android.content.res.A
ssetManager.openXmlAssetNative(Native Method)
07-22 21:17:18.654 24535 24547 W PackageParser: at android.content.res.A
ssetManager.openXmlBlockAsset(AssetManager.java:487)
07-22 21:17:18.654 24535 24547 W PackageParser: at android.content.res.A
ssetManager.openXmlResourceParser(AssetManager.java:455)
07-22 21:17:18.654 24535 24547 W PackageParser: at android.content.pm.Pa
ckageParser.parsePackageLite(PackageParser.java:722)
07-22 21:17:18.654 24535 24547 W PackageParser: at com.android.defcontai
ner.DefaultContainerService$1.getMinimalPackageInfo(DefaultContainerService.java
:169)
07-22 21:17:18.654 24535 24547 W PackageParser: at com.android.internal.
app.IMediaContainerService$Stub.onTransact(IMediaContainerService.java:110)
07-22 21:17:18.654 24535 24547 W PackageParser: at android.os.Binder.exe
cTransact(Binder.java:367)
07-22 21:17:18.654 24535 24547 W PackageParser: at dalvik.system.NativeS
tart.run(Native Method)
07-22 21:17:18.654 24535 24547 W DefContainer: Failed to parse package
07-22 21:17:18.654 11433 11464 W ActivityManager: No content provider found for
permission revoke: file:///data/local/tmp/LeVioloneux.apk
07-22 21:17:18.744 11433 11464 D dalvikvm: GC_EXPLICIT freed 3399K, 35% free 284
71K/43784K, paused 3ms+6ms, total 89ms
07-22 21:17:18.744 24675 24675 D AndroidRuntime: Shutting down VM
07-22 21:17:18.754 24675 24679 D dalvikvm: GC_CONCURRENT freed 224K, 28% free 61
0K/840K, paused 0ms+0ms, total 1ms
07-22 21:17:18.754 24675 24681 D dalvikvm: Debugger has detached; object registr
y had 1 entries
07-22 21:17:18.754 24675 24686 I AndroidRuntime: NOTE: attach of thread 'Binder_
3' failed
07-22 21:17:19.214 24689 24689 I CydiaSubstrate: MS:Notice: Injecting: /system/b
in/toolbox
Kiki Banderos said:
I'm sorry, i don't know how to format correctly the logcat, it's really unconfortable to read. Thank you for trying, i'm currently searching what's going wrong there.
Code:
07-22 21:17:17.554 24661 24661 I CydiaSubstrate: MS:Notice: Injecting: /system/b
in/app_process
07-22 21:17:17.554 24661 24661 I CydiaSubstrate: MS:Notice: Loading: /data/data/
com.saurik.substrate/lib/libDalvikLoader.cy.so
07-22 21:17:17.554 24661 24661 I CydiaSubstrate: MS:Notice: Loading: /data/data/
com.saurik.substrate/lib/libAndroidCydia.cy.so
07-22 21:17:17.554 24661 24661 D AndroidRuntime:
07-22 21:17:17.554 24661 24661 D AndroidRuntime: >>>>>> AndroidRuntime START com
.android.internal.os.RuntimeInit <<<<<<
07-22 21:17:17.554 24661 24661 D AndroidRuntime: CheckJNI is OFF
07-22 21:17:17.554 24661 24661 I AndroidRuntime: JNI options: '-Xjniopts:warnonl
y'
07-22 21:17:17.554 24661 24661 I AndroidRuntime: IFWI Version: 42.26
07-22 21:17:17.554 24661 24661 I AndroidRuntime: SCU Version: DA.32
07-22 21:17:17.564 24661 24661 I AndroidRuntime: PUnit Version: D1.0B
07-22 21:17:17.564 24661 24661 I AndroidRuntime: IA32FW Version: 01.1E
07-22 21:17:17.564 24661 24661 I AndroidRuntime: ValHooks Version: 42.0F
07-22 21:17:17.564 24661 24661 I AndroidRuntime: Kernel Release Version: 3.0.86
07-22 21:17:17.574 24661 24661 D dalvikvm: Trying to load lib libjavacore.so 0x0
07-22 21:17:17.584 24661 24661 D dalvikvm: Added shared lib libjavacore.so 0x0
07-22 21:17:17.584 24661 24661 D dalvikvm: Trying to load lib libnativehelper.so
0x0
07-22 21:17:17.584 24661 24661 D dalvikvm: Added shared lib libnativehelper.so 0
x0
07-22 21:17:17.744 24661 24661 I CydiaSubstrate: MS:Notice: Loading: /data/app/c
om.saurik.winterboard-1.apk
07-22 21:17:17.784 24661 24661 D AndroidRuntime: Calling main entry com.android.
commands.pm.Pm
07-22 21:17:17.794 24661 24661 D AndroidRuntime: Shutting down VM
07-22 21:17:17.794 24661 24665 D dalvikvm: GC_CONCURRENT freed 199K, 26% free 59
2K/796K, paused 0ms+0ms, total 2ms
07-22 21:17:17.804 24661 24667 D dalvikvm: Debugger has detached; object registr
y had 1 entries
07-22 21:17:18.394 24675 24675 I CydiaSubstrate: MS:Notice: Injecting: /system/b
in/app_process
07-22 21:17:18.394 24675 24675 I CydiaSubstrate: MS:Notice: Loading: /data/data/
com.saurik.substrate/lib/libDalvikLoader.cy.so
07-22 21:17:18.394 24675 24675 I CydiaSubstrate: MS:Notice: Loading: /data/data/
com.saurik.substrate/lib/libAndroidCydia.cy.so
07-22 21:17:18.394 24675 24675 D AndroidRuntime:
07-22 21:17:18.394 24675 24675 D AndroidRuntime: >>>>>> AndroidRuntime START com
.android.internal.os.RuntimeInit <<<<<<
07-22 21:17:18.394 24675 24675 D AndroidRuntime: CheckJNI is OFF
07-22 21:17:18.394 24675 24675 I AndroidRuntime: JNI options: '-Xjniopts:warnonl
y'
07-22 21:17:18.394 24675 24675 I AndroidRuntime: IFWI Version: 42.26
07-22 21:17:18.394 24675 24675 I AndroidRuntime: SCU Version: DA.32
07-22 21:17:18.404 24675 24675 I AndroidRuntime: PUnit Version: D1.0B
07-22 21:17:18.404 24675 24675 I AndroidRuntime: IA32FW Version: 01.1E
07-22 21:17:18.404 24675 24675 I AndroidRuntime: ValHooks Version: 42.0F
07-22 21:17:18.404 24675 24675 I AndroidRuntime: Kernel Release Version: 3.0.86
07-22 21:17:18.424 24675 24675 D dalvikvm: Trying to load lib libjavacore.so 0x0
07-22 21:17:18.424 24675 24675 D dalvikvm: Added shared lib libjavacore.so 0x0
07-22 21:17:18.424 24675 24675 D dalvikvm: Trying to load lib libnativehelper.so
0x0
07-22 21:17:18.424 24675 24675 D dalvikvm: Added shared lib libnativehelper.so 0
x0
07-22 21:17:18.584 24675 24675 I CydiaSubstrate: MS:Notice: Loading: /data/app/c
om.saurik.winterboard-1.apk
07-22 21:17:18.624 24675 24675 D AndroidRuntime: Calling main entry com.android.
commands.pm.Pm
07-22 21:17:18.644 24535 24547 W zipro : Unable to open zip '/data/local/tmp/L
eVioloneux.apk': Permission denied
07-22 21:17:18.644 24535 24547 D asset : failed to open Zip archive '/data/loc
al/tmp/LeVioloneux.apk'
07-22 21:17:18.654 11433 11464 D dalvikvm: WAIT_FOR_CONCURRENT_GC blocked 0ms
07-22 21:17:18.654 24535 24547 W PackageParser: Unable to read AndroidManifest.x
ml of /data/local/tmp/LeVioloneux.apk
07-22 21:17:18.654 24535 24547 W PackageParser: java.io.FileNotFoundException: A
ndroidManifest.xml
07-22 21:17:18.654 24535 24547 W PackageParser: at android.content.res.A
ssetManager.openXmlAssetNative(Native Method)
07-22 21:17:18.654 24535 24547 W PackageParser: at android.content.res.A
ssetManager.openXmlBlockAsset(AssetManager.java:487)
07-22 21:17:18.654 24535 24547 W PackageParser: at android.content.res.A
ssetManager.openXmlResourceParser(AssetManager.java:455)
07-22 21:17:18.654 24535 24547 W PackageParser: at android.content.pm.Pa
ckageParser.parsePackageLite(PackageParser.java:722)
07-22 21:17:18.654 24535 24547 W PackageParser: at com.android.defcontai
ner.DefaultContainerService$1.getMinimalPackageInfo(DefaultContainerService.java
:169)
07-22 21:17:18.654 24535 24547 W PackageParser: at com.android.internal.
app.IMediaContainerService$Stub.onTransact(IMediaContainerService.java:110)
07-22 21:17:18.654 24535 24547 W PackageParser: at android.os.Binder.exe
cTransact(Binder.java:367)
07-22 21:17:18.654 24535 24547 W PackageParser: at dalvik.system.NativeS
tart.run(Native Method)
07-22 21:17:18.654 24535 24547 W DefContainer: Failed to parse package
07-22 21:17:18.654 11433 11464 W ActivityManager: No content provider found for
permission revoke: file:///data/local/tmp/LeVioloneux.apk
07-22 21:17:18.744 11433 11464 D dalvikvm: GC_EXPLICIT freed 3399K, 35% free 284
71K/43784K, paused 3ms+6ms, total 89ms
07-22 21:17:18.744 24675 24675 D AndroidRuntime: Shutting down VM
07-22 21:17:18.754 24675 24679 D dalvikvm: GC_CONCURRENT freed 224K, 28% free 61
0K/840K, paused 0ms+0ms, total 1ms
07-22 21:17:18.754 24675 24681 D dalvikvm: Debugger has detached; object registr
y had 1 entries
07-22 21:17:18.754 24675 24686 I AndroidRuntime: NOTE: attach of thread 'Binder_
3' failed
07-22 21:17:19.214 24689 24689 I CydiaSubstrate: MS:Notice: Injecting: /system/b
in/toolbox
Click to expand...
Click to collapse
Change the permissions of the *.apk, it is not readable by default by world when transfered with root permission's adb in my ROM [I have no idea why default permissions are like that].
Code:
07-22 21:17:18.644 24535 24547 W zipro : Unable to open zip '/data/local/tmp/L
eVioloneux.apk': Permission denied
07-22 21:17:18.644 24535 24547 D asset : failed to open Zip archive '/data/loc
al/tmp/LeVioloneux.apk'
chmod 644 that file.
Well... I'm trying to chmod this but "file doesn't exist", even if i'm doing this just after exporting from Eclipse. Instead, I tried to copy the .apk generated from the /bin/ project path to the phone, I install it manually and it works just fine. Can't do anything else for the moment :/
Hey, I remember now. I've had this problem in the past I don't have a solution, but I have a workaround
# cd /data/local
# mv tmp tmp-old # (or # rm -rf tmp)
# mkdir /mnt/sdcard/tmp
# ln -s /mnt/sdcard/tmp ./tmp
Just move/symlink the tmp directory to the SD card. Since SD card is formatted as FAT, it does not have owners/permissions and all files created there are always readable by everyone.
Thanks ! It solved my problem !
Now I'm encountering some issues like "Segmentation fault" and stuffs but I'll try to make a new project. Tthe app installed and launched once. Nice workaround
Edit : I'm only getting "segmentation fault" in the Eclipse console ._.
Edit : In Eclipse, go to "Project", then click on "clean"... Worked for me. I hate Ecplise.
Thanks ! It solved my problem !
Now I'm encountering some issues like "Segmentation fault" and stuffs but I'll try to make a new project. Tthe app installed and launched once. Nice workaround
Edit : I'm only getting "segmentation fault" in the Eclipse console ._.
Edit : In Eclipse, go to "Project", then click on "clean"... Worked for me. I hate Ecplise.
Edit : ... Damn it. It doesn't work, it was a coincidence. It's starting to get on my nerves !

Tab E (SM-T560NU)

Does anyone know of any compatible Marshmallow ROMs for the Tab E? Have Custom Recovery installed with Root.
Can a Tab A rom work with the E?
Thanks.
jaymaj said:
Does anyone know of any compatible Marshmallow ROMs for the Tab E? Have Custom Recovery installed with Root.
Can a Tab A rom work with the E?
Thanks.
Click to expand...
Click to collapse
Samsung has a Marshmallow ROM for the SM-T560NU device. I loaded it on mine a few days ago. Only problem so far is getting the adoptable storage working.
mmantei said:
Samsung has a Marshmallow ROM for the SM-T560NU device. I loaded it on mine a few days ago. Only problem so far is getting the adoptable storage working.
Click to expand...
Click to collapse
You just need to use adb shell from PC and after entering shell, use
Code:
sm list-disks
. It will read out the sd cards address like xxx,x.
Then you enter
Code:
sm partition disk:xxx,x private
Once it's done you need to open Settings/Storage/sdcard and then select Export and let it do its thing.
Now you should be good to go.
Sent from my SM-T377T using XDA-Developers mobile app
RoidDroidVoid said:
You just need to use adb shell from PC and after entering shell, use
Code:
sm list-disks
. It will read out the sd cards address like xxx,x.
Then you enter
Code:
sm partition disk:xxx,x private
Once it's done you need to open Settings/Storage/sdcard and then select Export and let it do its thing.
Now you should be good to go.
Sent from my SM-T377T using
Click to expand...
Click to collapse
I know the steps. I actually used them on my Samsung Galaxy S7, where it worked just fine. Unfortunately, it doesn't work on the SM-T560NU. It doesn't make any changes to the card. There are no errors being displayed in the adb shell, but when looking at the log capture, I see the following:
D AndroidRuntime: Calling main entry com.android.commands.sm.Sm
D Sm : This function is not supported!
I art : System.exit called, status: 0
I AndroidRuntime: VM exiting with result code 0.
I'm not overly knowledgeable about the workings of android so don't know exactly what this is telling me. I do know that nothing changes when I run through the commands. Anyone have any ideas what the log entries mean and if there is a way to use adoptable storage on this device?
mmantei said:
I know the steps. I actually used them on my Samsung Galaxy S7, where it worked just fine. Unfortunately, it doesn't work on the SM-T560NU. It doesn't make any changes to the card. There are no errors being displayed in the adb shell, but when looking at the log capture, I see the following:
D AndroidRuntime: Calling main entry com.android.commands.sm.Sm
D Sm : This function is not supported!
I art : System.exit called, status: 0
I AndroidRuntime: VM exiting with result code 0.
I'm not overly knowledgeable about the workings of android so don't know exactly what this is telling me. I do know that nothing changes when I run through the commands. Anyone have any ideas what the log entries mean and if there is a way to use adoptable storage on this device?
Click to expand...
Click to collapse
Okay... bear with me... I want to ask some questions that may seem silly but will help me help you.
1. Are you doing this from a PC, Mac, Linux?
2. Once you started adb, did you see it start the adb server, etc?
3. When you are all set up with adb running and your tab connected, type
Code:
adb devices
then press enter and tell me what the output said.
I'm pretty sure we can get it to "work" but you just may not appreciate the results. Personally, I think it's a cool idea but terribly executed. It causes so many headaches that I undid it after a couple of hours. It does not work correctly and even if it did, the encrypted ext4 setup blows. There is NO external method for reading that data anymore even in the event of a catastrophic hardware failure... your stuff is gone with the device.
Most annoying is the limitations that come into play when using twrp.... you need to use some forethought before booting to recovery if you want to be able to access your zips, etc.
Then there's the whole false out of memory and incorrect size reporting etc. It was not for me but I will try to help you have the freedom to choose.
RoidDroidVoid said:
Okay... bear with me... I want to ask some questions that may seem silly but will help me help you.
1. Are you doing this from a PC, Mac, Linux?
2. Once you started adb, did you see it start the adb server, etc?
3. When you are all set up with adb running and your tab connected, type
Code:
adb devices
then press enter and tell me what the output said.
I'm pretty sure we can get it to "work" but you just may not appreciate the results. Personally, I think it's a cool idea but terribly executed. It causes so many headaches that I undid it after a couple of hours. It does not work correctly and even if it did, the encrypted ext4 setup blows. There is NO external method for reading that data anymore even in the event of a catastrophic hardware failure... your stuff is gone with the device.
Most annoying is the limitations that come into play when using twrp.... you need to use some forethought before booting to recovery if you want to be able to access your zips, etc.
Then there's the whole false out of memory and incorrect size reporting etc. It was not for me but I will try to help you have the freedom to choose.
Click to expand...
Click to collapse
Thanks for your assistance. I'm doing this from a PC. Here are the results when I go through the process:
C:\WINDOWS\system32>adb devices
List of devices attached
* daemon not running. starting it now on port 5037 *
* daemon started successfully *
c6c0cb0614dd53d2 device
C:\WINDOWS\system32>adb shell
[email protected]:/ $ sm list-disks
disk:179,64
[email protected]:/ $ sm list-volumes
private mounted null
public:179,65 mounted 492D-151B
emulated mounted null
privatemode unmounted null
[email protected]:/ $ sm partition disk:179,64 mixed 50
[email protected]:/ $
[email protected]:/ $
[email protected]:/ $ sm list-volumes
private mounted null
public:179,65 mounted 492D-151B
emulated mounted null
privatemode unmounted null
[email protected]:/ $
This is what I see on the tablet when using a 64GB SD Card:
Device Storage
14.18 GB
used out of 16.00 GB
-----------------------------
Internal storage
14.18 GB used of 16.00 GB
Portable Storage
SD Card 7.12 MB used of 59.62 GB
After executing the commands, Device Storage looks exactly the same. I have tried this with "Mixed" and "private" with identicle results.
Selecting the SD Card gives me the option to format or unmount.
Any ideas?
Adding on to my previous message, here is a chunk of my log, while executing those commands. I notice a number of times it says "Sm : This function is not supported!" I'm guessing that it just can't be done on this device...
09-20 19:06:13.469 7146 7146 D AndroidRuntime: Calling main entry com.android.commands.sm.Sm
09-20 19:06:13.479 7146 7146 D VolumeInfo: VolumeInfo from Parcel: id private ,type 1 ,disk null
09-20 19:06:13.489 7146 7146 D VolumeInfo: VolumeInfo from Parcel: id public:179,65 ,type 0 ,disk DiskInfo{disk:179,64}:
09-20 19:06:13.489 7146 7146 D VolumeInfo: flags=SD size=64021856256 label=
09-20 19:06:13.489 7146 7146 D VolumeInfo: sysPath=/sys//devices/soc.0/7864900.sdhci/mmc_host/mmc1/mmc1:0001/block/mmcb
09-20 19:06:13.489 7146 7146 D VolumeInfo: lk1
09-20 19:06:13.489 7146 7146 D VolumeInfo: VolumeInfo from Parcel: id emulated ,type 2 ,disk null
09-20 19:06:13.489 7146 7146 D VolumeInfo: VolumeInfo from Parcel: id privatemode ,type 0 ,disk null
09-20 19:06:13.489 7146 7146 I art : System.exit called, status: 0
09-20 19:06:13.489 7146 7146 I AndroidRuntime: VM exiting with result code 0.
09-20 19:06:14.569 7162 7162 W AVMediaServiceFactory: symbol createExtendedMediaServiceFactory not found: undefined symbol: createExtendedMediaServiceFactory
09-20 19:06:14.579 7162 7162 W AVMediaUtils: symbol createExtendedMediaUtils not found: undefined symbol: createExtendedMediaUtils
09-20 19:06:14.579 7162 7162 D AndroidRuntime: >>>>>> START com.android.internal.os.RuntimeInit uid 2000 <<<<<<
09-20 19:06:14.589 7162 7162 D AndroidRuntime: CheckJNI is OFF
09-20 19:06:14.589 7162 7162 D AndroidRuntime: readGMSProperty: start
09-20 19:06:14.589 7162 7162 D AndroidRuntime: readGMSProperty: already setted!!
09-20 19:06:14.589 7162 7162 D AndroidRuntime: propertySet: couldn't set property (it is from app)
09-20 19:06:14.589 7162 7162 D AndroidRuntime: readGMSProperty: could not set the property(default)!!
09-20 19:06:14.589 7162 7162 D AndroidRuntime: readGMSProperty: end
09-20 19:06:14.589 7162 7162 D AndroidRuntime: addProductProperty: start
09-20 19:06:14.639 7162 7162 D ICU : No timezone override file found: /data/misc/zoneinfo/current/icu/icu_tzdata.dat
09-20 19:06:14.709 7162 7162 I Radio-JNI: register_android_hardware_Radio DONE
09-20 19:06:14.719 7162 7162 E AffinityControl: AffinityControl: registerfunction enter
09-20 19:06:14.749 7162 7162 D AndroidRuntime: Calling main entry com.android.commands.sm.Sm
09-20 19:06:14.749 7162 7162 D Sm : This function is not supported!
09-20 19:06:14.749 7162 7162 I art : System.exit called, status: 0
09-20 19:06:14.749 7162 7162 I AndroidRuntime: VM exiting with result code 0.
09-20 19:06:15.829 7177 7177 W AVMediaServiceFactory: symbol createExtendedMediaServiceFactory not found: undefined symbol: createExtendedMediaServiceFactory
09-20 19:06:15.829 7177 7177 W AVMediaUtils: symbol createExtendedMediaUtils not found: undefined symbol: createExtendedMediaUtils
09-20 19:06:15.839 7177 7177 D AndroidRuntime: >>>>>> START com.android.internal.os.RuntimeInit uid 2000 <<<<<<
09-20 19:06:15.849 7177 7177 D AndroidRuntime: CheckJNI is OFF
09-20 19:06:15.849 7177 7177 D AndroidRuntime: readGMSProperty: start
09-20 19:06:15.849 7177 7177 D AndroidRuntime: readGMSProperty: already setted!!
09-20 19:06:15.849 7177 7177 D AndroidRuntime: propertySet: couldn't set property (it is from app)
09-20 19:06:15.849 7177 7177 D AndroidRuntime: readGMSProperty: could not set the property(default)!!
09-20 19:06:15.849 7177 7177 D AndroidRuntime: readGMSProperty: end
09-20 19:06:15.849 7177 7177 D AndroidRuntime: addProductProperty: start
09-20 19:06:15.899 7177 7177 D ICU : No timezone override file found: /data/misc/zoneinfo/current/icu/icu_tzdata.dat
09-20 19:06:15.959 7177 7177 I Radio-JNI: register_android_hardware_Radio DONE
09-20 19:06:15.969 7177 7177 E AffinityControl: AffinityControl: registerfunction enter
09-20 19:06:15.999 7177 7177 D AndroidRuntime: Calling main entry com.android.commands.sm.Sm
09-20 19:06:16.009 7177 7177 D Sm : This function is not supported!
09-20 19:06:16.009 7177 7177 I art : System.exit called, status: 0
09-20 19:06:16.009 7177 7177 I AndroidRuntime: VM exiting with result code 0.
09-20 19:06:16.779 1441 2695 D BatteryService: [email protected] : batteryPropertiesChanged!
09-20 19:06:16.779 1441 2695 D BatteryService: level:100, scale:100, status:5, health:2, present:true, voltage: 4191, temperature: 369, technology: Li-ion, AC powered:false, USB powered:true, POGO powered:false, Wireless powered:false, icon:17303525, invalid charger:0, maxChargingCurrent:0
09-20 19:06:16.779 1441 2695 D BatteryService: online:4, current avg:-415, charge type:2, power sharing:false, high voltage charger:false, capacity:280000, batterySWSelfDischarging:false, current_now:-597
09-20 19:06:16.779 1441 1441 D BatteryService: Sending ACTION_BATTERY_CHANGED.
09-20 19:06:16.789 2229 2229 D KeyguardUpdateMonitor: received broadcast android.intent.action.BATTERY_CHANGED
09-20 19:06:16.789 2229 2229 D KeyguardUpdateMonitor: handleBatteryUpdate
09-20 19:06:16.789 3076 3076 V HeadsetService: HeadsetService - Received Intent.ACTION_BATTERY_CHANGED
09-20 19:06:16.789 3076 3664 D HeadsetStateMachine: Disconnected process message: 10, size: 0
09-20 19:06:16.789 2229 2229 D QSPanel : getMultiTileLineHeight = 14
09-20 19:06:16.789 1441 1441 D GameManagerService: new battery level: 100
09-20 19:06:16.789 2229 2229 D PowerUI : priorPlugType = 2 mPlugType = 2
09-20 19:06:16.799 2229 2229 D BatteryMeterView: ACTION_BATTERY_CHANGED : level:100 status:5 health:2
09-20 19:06:16.799 2229 2229 D BatteryMeterView: ACTION_BATTERY_CHANGED : level:100 status:5 health:2
09-20 19:06:16.869 1441 4942 D SSRM:s : SIOP:: AP = 380, CP = 102, LCD = 255
09-20 19:06:16.869 1441 4942 D ConnectivityService: returning getNetworkInfo for network type 1 : [type: WIFI[] - WIFI, state: CONNECTED/CONNECTED, reason: (unspecified), extra: "MyHome-5G", roaming: false, failover: false, isAvailable: true]
09-20 19:06:16.869 1441 4942 D SSRM:T : reading: 38 38 0
09-20 19:06:17.089 7192 7192 W AVMediaServiceFactory: symbol createExtendedMediaServiceFactory not found: undefined symbol: createExtendedMediaServiceFactory
09-20 19:06:17.099 7192 7192 W AVMediaUtils: symbol createExtendedMediaUtils not found: undefined symbol: createExtendedMediaUtils
09-20 19:06:17.099 7192 7192 D AndroidRuntime: >>>>>> START com.android.internal.os.RuntimeInit uid 2000 <<<<<<
09-20 19:06:17.109 7192 7192 D AndroidRuntime: CheckJNI is OFF
09-20 19:06:17.109 7192 7192 D AndroidRuntime: readGMSProperty: start
09-20 19:06:17.109 7192 7192 D AndroidRuntime: readGMSProperty: already setted!!
09-20 19:06:17.109 7192 7192 D AndroidRuntime: propertySet: couldn't set property (it is from app)
09-20 19:06:17.109 7192 7192 D AndroidRuntime: readGMSProperty: could not set the property(default)!!
09-20 19:06:17.109 7192 7192 D AndroidRuntime: readGMSProperty: end
09-20 19:06:17.109 7192 7192 D AndroidRuntime: addProductProperty: start
09-20 19:06:17.159 7192 7192 D ICU : No timezone override file found: /data/misc/zoneinfo/current/icu/icu_tzdata.dat
09-20 19:06:17.219 7192 7192 I Radio-JNI: register_android_hardware_Radio DONE
09-20 19:06:17.229 7192 7192 E AffinityControl: AffinityControl: registerfunction enter
09-20 19:06:17.259 7192 7192 D AndroidRuntime: Calling main entry com.android.commands.sm.Sm
09-20 19:06:17.259 7192 7192 D Sm : This function is not supported!
09-20 19:06:17.259 7192 7192 I art : System.exit called, status: 0
09-20 19:06:17.259 7192 7192 I AndroidRuntime: VM exiting with result code 0.
09-20 19:06:18.149 1441 2145 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:18.149 1441 2145 V NetworkStats: performPollLocked(flags=0x1)
09-20 19:06:18.169 1441 2145 D NetworkStatsRecorder: entry.iface is null
{repeated lots of times}
09-20 19:06:18.179 1441 2145 D NetworkStatsRecorder: entry.iface is null
09-20 19:06:18.209 1441 2145 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:18.209 1441 2146 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:18.209 1441 2146 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:18.209 1441 2145 V NetworkStats: performPollLocked() took 57ms
09-20 19:06:22.149 3875 3922 I libuTorrent-jni: Array with 5 files returned.
09-20 19:06:22.149 1441 2484 D ConnectivityService: returning getNetworkInfo for network type 1 : [type: WIFI[] - WIFI, state: CONNECTED/CONNECTED, reason: (unspecified), extra: "MyHome-5G", roaming: false, failover: false, isAvailable: true]
09-20 19:06:22.469 1441 2145 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:22.469 1441 2145 V NetworkStats: performPollLocked(flags=0x1)
09-20 19:06:22.489 1441 2145 D NetworkStatsRecorder: entry.iface is null
{repeated lots of times}
09-20 19:06:22.489 1441 2145 D NetworkStatsRecorder: entry.iface is null
09-20 19:06:22.529 1441 2145 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:22.529 1441 2146 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:22.529 1441 2146 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:22.529 1441 2145 V NetworkStats: performPollLocked() took 59ms
09-20 19:06:22.879 1441 2094 D SensorService: [SO] -0.109 -0.399 9.691
09-20 19:06:25.399 7223 7223 W AVMediaServiceFactory: symbol createExtendedMediaServiceFactory not found: undefined symbol: createExtendedMediaServiceFactory
09-20 19:06:25.409 7223 7223 W AVMediaUtils: symbol createExtendedMediaUtils not found: undefined symbol: createExtendedMediaUtils
09-20 19:06:25.419 7223 7223 D AndroidRuntime: >>>>>> START com.android.internal.os.RuntimeInit uid 2000 <<<<<<
09-20 19:06:25.419 7223 7223 D AndroidRuntime: CheckJNI is OFF
09-20 19:06:25.419 7223 7223 D AndroidRuntime: readGMSProperty: start
09-20 19:06:25.419 7223 7223 D AndroidRuntime: readGMSProperty: already setted!!
09-20 19:06:25.419 7223 7223 D AndroidRuntime: propertySet: couldn't set property (it is from app)
09-20 19:06:25.419 7223 7223 D AndroidRuntime: readGMSProperty: could not set the property(default)!!
09-20 19:06:25.419 7223 7223 D AndroidRuntime: readGMSProperty: end
09-20 19:06:25.419 7223 7223 D AndroidRuntime: addProductProperty: start
09-20 19:06:25.469 7223 7223 D ICU : No timezone override file found: /data/misc/zoneinfo/current/icu/icu_tzdata.dat
09-20 19:06:25.539 7223 7223 I Radio-JNI: register_android_hardware_Radio DONE
09-20 19:06:25.549 7223 7223 E AffinityControl: AffinityControl: registerfunction enter
09-20 19:06:25.579 7223 7223 D AndroidRuntime: Calling main entry com.android.commands.sm.Sm
09-20 19:06:25.589 7223 7223 D VolumeInfo: VolumeInfo from Parcel: id private ,type 1 ,disk null
09-20 19:06:25.589 7223 7223 D VolumeInfo: VolumeInfo from Parcel: id public:179,65 ,type 0 ,disk DiskInfo{disk:179,64}:
09-20 19:06:25.589 7223 7223 D VolumeInfo: flags=SD size=64021856256 label=
09-20 19:06:25.589 7223 7223 D VolumeInfo: sysPath=/sys//devices/soc.0/7864900.sdhci/mmc_host/mmc1/mmc1:0001/block/mmcb
09-20 19:06:25.589 7223 7223 D VolumeInfo: lk1
09-20 19:06:25.589 7223 7223 D VolumeInfo: VolumeInfo from Parcel: id emulated ,type 2 ,disk null
09-20 19:06:25.589 7223 7223 D VolumeInfo: VolumeInfo from Parcel: id privatemode ,type 0 ,disk null
09-20 19:06:25.599 7223 7223 I art : System.exit called, status: 0
09-20 19:06:25.599 7223 7223 I AndroidRuntime: VM exiting with result code 0.
09-20 19:06:26.709 1441 2145 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:26.709 1441 2145 V NetworkStats: performPollLocked(flags=0x1)
09-20 19:06:26.719 1441 2145 D NetworkStatsRecorder: entry.iface is null
{repeated lots of times}
09-20 19:06:26.729 1441 2145 D NetworkStatsRecorder: entry.iface is null
09-20 19:06:26.759 1441 2145 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:26.759 1441 2146 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:26.759 1441 2146 D NtpTrustedTime: currentTimeMillis() cache hit
09-20 19:06:26.759 1441 2145 V NetworkStats: performPollLocked() took 60ms
09-20 19:06:26.879 2229 2229 D KeyguardUpdateMonitor: received broadcast android.intent.action.BATTERY_CHANGED
09-20 19:06:26.879 2229 2229 D KeyguardUpdateMonitor: handleBatteryUpdate
09-20 19:06:26.879 1441 2695 D BatteryService: [email protected] : batteryPropertiesChanged!
09-20 19:06:26.879 1441 2695 D BatteryService: level:100, scale:100, status:5, health:2, present:true, voltage: 4218, temperature: 370, technology: Li-ion, AC powered:false, USB powered:true, POGO powered:false, Wireless powered:false, icon:17303525, invalid charger:0, maxChargingCurrent:0
09-20 19:06:26.879 1441 2695 D BatteryService: online:4, current avg:-495, charge type:2, power sharing:false, high voltage charger:false, capacity:280000, batterySWSelfDischarging:false, current_now:-375
09-20 19:06:26.879 1441 1441 D BatteryService: Sending ACTION_BATTERY_CHANGED.
09-20 19:06:26.879 1441 1441 D GameManagerService: new battery level: 100
09-20 19:06:26.879 2229 2229 D PowerUI : priorPlugType = 2 mPlugType = 2
09-20 19:06:26.889 3076 3076 V HeadsetService: HeadsetService - Received Intent.ACTION_BATTERY_CHANGED
09-20 19:06:26.889 3076 3664 D HeadsetStateMachine: Disconnected process message: 10, size: 0
09-20 19:06:26.889 2229 2229 D QSPanel : getMultiTileLineHeight = 14
09-20 19:06:26.889 2229 2229 D BatteryMeterView: ACTION_BATTERY_CHANGED : level:100 status:5 health:2
09-20 19:06:26.909 2229 2229 D BatteryMeterView: ACTION_BATTERY_CHANGED : level:100 status:5 health:2
09-20 19:06:26.939 1441 4942 D SSRM:s : SIOP:: AP = 380, CP = 102, LCD = 255
I know this thread is almost a year old, but I'm still trying to setup adoptable storage on my sm-t560nu. I am always running out of space. I recently wiped the tablet and loaded Android 7.1.1. I still can't get adoptable storage working. Has anyone figured out if it is possible on the Samsung Tab E 9.6?

Using original statusbar symbols in LOS

Is there a way to get the xperia-original symbols ported to LOS?
I dont like the LOS-symbols ( for example the signal-strength).
muebbel said:
Is there a way to get the xperia-original symbols ported to LOS?
I dont like the LOS-symbols ( for example the signal-strength).
Click to expand...
Click to collapse
I assume you'd just need to change a few xmls from SystemUI\res\drawable from one to the other. So you'd have to decompile both SystemUI apks and compare the xmls, make changes if needed, recompile and test.
1. decompiled
2. cp ORIG/res/drawable/stats* LOS/res/drawable/
3. recompiled without problems
4. replace /system/priv-app/SystemUI/SystemUI.apk with the new new
5. reboot
6. phone stuck in "prepare for startup"
7. going back to TWRP replace new compiled SystemUI.apk with old from Backup
8 reboot phone
9. nothing to see in the display (but logcat looks like everything works)
10. need to wipe /data else the phone stuck "somewhere"
It seems i missed something here (wipe cache dont help).. any suggestions?
muebbel said:
1. decompiled
2. cp ORIG/res/drawable/stats* LOS/res/drawable/
3. recompiled without problems
4. replace /system/priv-app/SystemUI/SystemUI.apk with the new new
5. reboot
6. phone stuck in "prepare for startup"
7. going back to TWRP replace new compiled SystemUI.apk with old from Backup
8 reboot phone
9. nothing to see in the display (but logcat looks like everything works)
10. need to wipe /data else the phone stuck "somewhere"
It seems i missed something here (wipe cache dont help).. any suggestions?
Click to expand...
Click to collapse
Welcome to modding! Did you copy the original AndroidManifest.xml and META-INF from the old apk into the new after compiling the new one? Give this THREAD a read if not.
ahh i isee, in this howto u going to decompile the framework-res.apk, i just do it with the SystemUi.apk (xz1c). Lets give a try
It seems only modify some XMLs isnt the way to go... because in the SystemUI.apk and framework-res.apk from the LOS are all the 'res/drawable-hdpi/stat_sys_signal*'.png things missing...
The Question for me is: can i just copy the stat_sys_signal*.png files into the LOS SystemUI.apk and recompile it? :/
Hmmm, everything was done fine so far... (after dd if=SystemUI.apk there was new symbols).
There was some errors related to systemui after dd .. but seems to work
06-09 02:41:23.748 4939 4964 D InstalledAppProviderSer: insertAppIntoDb com.android.systemui
06-09 02:42:35.648 2258 2258 I chatty : uid=10047(com.android.systemui) identical 1 line
06-09 02:56:39.520 2258 2258 F libc : Fatal signal 7 (SIGBUS), code 2 (BUS_ADRERR), fault addr 0x70a0b45bbc in tid 2258 (ndroid.systemui), pid 2258 (ndroid.systemui)
06-09 02:56:39.611 5209 5209 F DEBUG : pid: 2258, tid: 2258, name: ndroid.systemui >>> com.android.systemui <<<
06-09 02:56:40.188 1403 1765 W InputDispatcher: channel 'fc9237e com.android.systemui.ImageWallpaper (server)' ~ Consumer closed input channel or an error occurred. events=0x9
06-09 02:56:40.188 1403 1765 E InputDispatcher: channel 'fc9237e com.android.systemui.ImageWallpaper (server)' ~ Channel is unrecoverably broken and will be disposed!
06-09 02:56:40.198 1403 2456 D NotificationListeners: Removing active service ComponentInfo{com.android.systemui/com.android.systemui.statusbar.NotificationListener}
06-09 02:56:40.200 1403 1403 W WallpaperManagerService: Wallpaper service gone: ComponentInfo{com.android.systemui/com.android.systemui.ImageWallpaper}
06-09 02:56:40.200 1403 4001 I ActivityManager: Process com.android.systemui (pid 2258) has died: pers BFGS
06-09 02:56:40.206 1403 4001 W ActivityManager: Scheduling restart of crashed service com.android.systemui/.SystemUIService in 0ms
06-09 02:56:40.206 1403 4001 W ActivityManager: Scheduling restart of crashed service com.android.systemui/.ImageWallpaper in 0ms
06-09 02:56:40.206 1403 4001 W ActivityManager: Scheduling restart of crashed service com.android.systemui/.keyguard.KeyguardService in 0ms
06-09 02:56:40.215 1403 4001 W ActivityManager: Re-adding persistent process ProcessRecord{f307f7f 2258:com.android.systemui/u0a47}
06-09 02:56:40.225 1403 1692 W WindowManager: Failed to report 'resized' to the client of Window{fc9237e u0 com.android.systemui.ImageWallpaper}, removing this window.
06-09 02:56:40.228 1403 1692 W InputDispatcher: Attempted to unregister already unregistered input channel 'fc9237e com.android.systemui.ImageWallpaper (server)'
06-09 02:56:40.305 1403 1697 I ActivityManager: Start proc 5220:com.android.systemui/u0a47 for restart com.android.systemui
06-09 02:56:40.360 5220 5220 E ndroid.systemu: Dex checksum does not match for dex: /system/priv-app/SystemUI/SystemUI.apk.Expected: 1801530101, actual: 1791375372
06-09 02:56:40.593 5220 5220 W AlarmManager: Unrecognized alarm listener com.android.systemui.keygu[email protected]cf2ccef
06-09 02:56:40.631 5220 5220 V SystemUIService: Starting SystemUI services for user 0.
06-09 02:56:40.642 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.Dependency took to complete: 10ms
06-09 02:56:40.667 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.util.NotificationChannels took to complete: 25ms
06-09 02:56:40.673 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.statusbar.CommandQueue$CommandQueueStart took to complete: 6ms
06-09 02:56:40.800 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.keyguard.KeyguardViewMediator took to complete: 127ms
06-09 02:56:41.000 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.recents.Recents took to complete: 200ms
06-09 02:56:41.126 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.volume.VolumeUI took to complete: 126ms
06-09 02:56:41.193 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.stackdivider.Divider took to complete: 67ms
06-09 02:56:41.931 1403 5087 W ActivityManager: Receiver with filter [email protected] already registered for pid 5220, callerPackage is com.android.systemui
06-09 02:56:41.990 5220 5220 V WifiManager: registerSoftApCallback: callb[email protected]a403528, handler=Handler (android.os.Handler) {2790241}
06-09 02:56:42.099 5220 5220 V WifiManager: registerSoftApCallback: callb[email protected]a403528, handler=Handler (android.os.Handler) {2790241}
06-09 02:56:42.173 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.SystemBars took to complete: 979ms
06-09 02:56:42.194 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.usb.StorageNotification took to complete: 21ms
06-09 02:56:42.213 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.power.PowerUI took to complete: 18ms
06-09 02:56:42.218 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.media.RingtonePlayer took to complete: 5ms
06-09 02:56:42.221 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.keyboard.KeyboardUI took to complete: 3ms
06-09 02:56:42.260 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.pip.PipUI took to complete: 39ms
06-09 02:56:42.263 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.shortcut.ShortcutKeyDispatcher took to complete: 2ms
06-09 02:56:42.263 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.VendorServices took to complete: 1ms
06-09 02:56:42.270 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.util.leak.GarbageMonitor$Service took to complete: 6ms
06-09 02:56:42.272 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.LatencyTester took to complete: 2ms
06-09 02:56:42.277 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.globalactions.GlobalActionsComponent took to complete: 5ms
06-09 02:56:42.287 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.ScreenDecorations took to complete: 9ms
06-09 02:56:42.304 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.fingerprint.FingerprintDialogImpl took to complete: 17ms
06-09 02:56:42.306 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.fingerprint.FODCircleViewImpl took to complete: 2ms
06-09 02:56:42.308 5220 5220 D SystemUIBootTiming: StartServicescom.android.systemui.SliceBroadcastRelayHandler took to complete: 2ms
06-09 02:56:42.309 5220 5220 D SystemUIBootTiming: StartServices took to complete: 1677ms
06-09 02:56:44.059 5220 5220 I chatty : uid=10047(com.android.systemui) identical 7 lines
06-09 02:57:25.649 5220 5235 W ndroid.systemu: Checksum mismatch for dex SystemUI.apk
and after a reboot:
[email protected] ~ $ grep -i systemui /tmp/foo4
06-09 03:01:50.283 1364 1669 W PackageParser: Ignoring duplicate uses-permissions/uses-permissions-sdk-m: android.permission.CONFIGURE_WIFI_DISPLAY in package: com.android.systemui at: Binary XML file line #134
06-09 03:01:50.292 1364 1364 I PackageManager: /system/priv-app/SystemUI changed; collecting certs
06-09 03:01:50.310 1364 1364 W PackageManager: Failed to scan /system/priv-app/SystemUI: Failed to collect certificates from /system/priv-app/SystemUI/SystemUI.apk
06-09 03:01:50.527 1364 1364 W PackageManager: System package com.android.systemui no longer exists; it's data will be wiped
06-09 03:01:50.536 1364 1364 W PackageManager: Removing dangling permission: com.android.systemui.permission.SELF from package com.android.systemui
06-09 03:01:50.536 1364 1364 W PackageManager: Removing dangling permission: com.android.systemui.permission.PLUGIN from package com.android.systemui
06-09 03:01:50.536 1364 1364 W PackageManager: Removing dangling permission: android.permission.systemui.IDENTITY from package com.android.systemui
06-09 03:01:50.568 1364 1364 W PackageManager: Destroying /data/user_de/0/com.android.systemui due to: com.android.server.pm.PackageManagerException: Package com.android.systemui is unknown
06-09 03:01:51.236 1364 1364 W BluetoothManagerService: Unable to resolve SystemUI's UID.
06-09 03:01:51.236 1364 1364 W BluetoothManagerService: android.content.pm.PackageManager$NameNotFoundException: com.android.systemui
06-09 03:01:51.570 1364 1364 E WifiConfigManager: Unable to resolve SystemUI's UID.
06-09 03:01:51.732 1364 1364 E RankingHelper: createDefaultChannelIfNeeded - Exception: android.content.pm.PackageManager$NameNotFoundException: com.android.systemui
06-09 03:01:52.463 1364 1364 W ActivityManager: Unable to start service Intent { cmp=com.android.systemui/.keyguard.KeyguardService } U=0: not found
06-09 03:01:52.464 1364 1364 I SystemServer: StartSystemUI
06-09 03:01:52.465 1364 1364 W ActivityManager: Unable to start service Intent { flg=0x100 cmp=com.android.systemui/.SystemUIService } U=0: not found
06-09 03:01:52.465 1364 1364 W ActivityManager: Unable to start service Intent { flg=0x100 cmp=com.android.systemui/.keyguard.KeyguardService } U=0: not found
06-09 03:01:52.465 1364 1364 V KeyguardServiceDelegate: *** Keyguard: can't bind to ComponentInfo{com.android.systemui/com.android.systemui.keyguard.KeyguardService}
06-09 03:01:52.466 1364 1364 D SystemServerTiming: StartSystemUI took to complete: 1ms
06-09 03:01:52.600 1364 1364 V WallpaperManagerService: bindWallpaperComponentLocked: componentName=ComponentInfo{com.android.systemui/com.android.systemui.ImageWallpaper}
06-09 03:01:52.601 1364 1364 W WallpaperManagerService: Attempted wallpaper ComponentInfo{com.android.systemui/com.android.systemui.ImageWallpaper} is unavailable
06-09 03:01:52.601 1364 1364 W WallpaperManagerService: Attempted wallpaper ComponentInfo{com.android.systemui/com.android.systemui.ImageWallpaper} is unavailable
06-09 03:01:52.613 2020 2020 W BluetoothAdapterService: Unable to resolve SystemUI's UID.
06-09 03:01:52.613 2020 2020 W BluetoothAdapterService: android.content.pm.PackageManager$NameNotFoundException: com.android.systemui
06-09 03:02:23.301 1364 1482 W PackageManager: Destroying /data/user/0/com.android.systemui due to: com.android.server.pm.PackageManagerException: Package com.android.systemui is unknown
But i dont see any mistake? :/
muebbel said:
It seems only modify some XMLs isnt the way to go... because in the SystemUI.apk and framework-res.apk from the LOS are all the 'res/drawable-hdpi/stat_sys_signal*'.png things missing...
The Question for me is: can i just copy the stat_sys_signal*.png files into the LOS SystemUI.apk and recompile it? :/
Click to expand...
Click to collapse
The icons aren't pngs anymore, it's just the xml files you need to concentrate on, and open them up to compare the code.
wtf, why its so hard to change this signal_cluster icons:
{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
in this:
i cant compare the XML's of the 2 ROMs, because the stock XZ1c uses PNG's, so i guess i need to copy this PNGs. :/
muebbel said:
because the stock XZ1c uses PNG's
Click to expand...
Click to collapse
No, they do not, as I said above, pngs haven't been used for a long time. Look at the naming of the xmls, that usually gives you a clue. It's not something I've changed so giving suggestions as to what I would do if I looked to change them.
muebbel said:
i cant compare the XML's of the 2 ROMs, because the stock XZ1c uses PNG's, so i guess i need to copy this PNGs. :/
Click to expand...
Click to collapse
Any joy? https://developer.android.com/guide/topics/graphics/vector-drawable-resources
I'm not a developer myself, but I know you can change status bar icons with substratum themes if you have used that before.
Here is the link to substratum info:
https://www.xda-developers.com/substratum-hub/
And a theme that has similar notification icons to the Xperia ones:
https://play.google.com/store/apps/details?id=liv.white.substratum
SXUsr said:
Any joy? https://developer.android.com/guide/topics/graphics/vector-drawable-resources
Click to expand...
Click to collapse
I have a few problems with the xz1c and the LOS16 from modpunk, so i decided to put the "style" topic at the end of the queue.
MDomokos said:
I'm not a developer myself, but I know you can change status bar icons with substratum themes if you have used that before.
Here is the link to substratum info:
https://www.xda-developers.com/substratum-hub/
And a theme that has similar notification icons to the Xperia ones:
https://play.google.com/store/apps/details?id=liv.white.substratum
Click to expand...
Click to collapse
Substratum for Pie isnt a solution, because this needs root, but root kills my "banking app" (even with magisk hide).
muebbel said:
Substratum for Pie isnt a solution, because this needs root, but root kills my "banking app" (even with magisk hide).
Click to expand...
Click to collapse
Ah, I see.
Hopefully you can get the icons working. Keep us posted.

Data encryption on custom rom not working

Hi,
when I start the data encryption, the green droid appears for a second, then the UI restarts and everything is like before - unencrypted.
I've got this output in logcat:
Code:
07-10 23:24:55.200 5357 6475 I ActivityTaskManager: START u0 {cmp=com.android.settings/.CryptKeeperConfirm$Blank (has extras)} from uid 1000
07-10 23:24:55.201 5039 5082 W ANDR-PERF-LM: FeatureState: readState() 149: warning: appName is NULL, returning default State
07-10 23:24:55.201 5039 5082 I chatty : uid=0(root) lmCoreThread identical 1 line
07-10 23:24:55.201 5039 5082 W ANDR-PERF-LM: FeatureState: readState() 149: warning: appName is NULL, returning default State
07-10 23:24:55.206 6014 6014 W ActivityThread: handleWindowVisibility: no activity for token [email protected]
07-10 23:24:55.211 5734 5734 D StatusBar: disable<E!I!A!S!B!H!R!c S!> disable2<q i n >
07-10 23:24:55.211 5734 5734 V StatusBar: mStatusBarWindow: com.android.systemui.statusbar.phone.StatusBarWindowView{2395e09 V.E...... ........ 0,0-1080,96} canPanelBeCollapsed(): false
07-10 23:24:55.211 5734 5734 D InterruptionStateProvider: heads up is disabled
07-10 23:24:55.211 5734 5734 D InterruptionStateProvider: dismissing any existing heads up notification on disable event
07-10 23:24:55.234 5152 7579 D audio_hw_primary: start_output_stream: pcm_prepare
07-10 23:24:55.234 5152 7579 D audio_hw_primary: start_output_stream: exit
07-10 23:24:55.234 5152 7579 D audio_hw_primary: check_and_set_karaok_parameters: is karaok rx device 0, is karaok tx device 0
07-10 23:24:55.234 5152 7579 D msm8974_platform: platform_split_snd_device: snd_device(2) num devices(0) new_snd_devices(0)
07-10 23:24:55.234 5152 7579 I msm8974_platform: platform_get_custom_mtmx_params: no matching param with id 0 ip_ch 2 op_ch 2 uc_id 12 snd_dev 2
07-10 23:24:55.234 5152 7579 W qc_adm : margin check: adm_request_focus_v2_1(p) failed diff -1296
07-10 23:24:55.234 5152 7579 W qc_adm : margin check: adm_abandon_focus(p) failed diff -1296
07-10 23:24:55.402 5039 5039 W /vendor/bin/hw/[email protected]: type=1400 audit(0.0:806): avc: denied { search } for comm=41646170744C61756E636820566D name="5385" dev="proc" ino=76201 scontext=u:r:hal_perf_default:s0 tcontext=u:r:system_server:s0 tclass=dir permissive=0
07-10 23:24:55.402 5039 5039 W /vendor/bin/hw/[email protected]: type=1400 audit(0.0:807): avc: denied { search } for comm=41646170744C61756E636820566D name="5384" dev="proc" ino=76199 scontext=u:r:hal_perf_default:s0 tcontext=u:r:system_server:s0 tclass=dir permissive=0
07-10 23:24:55.913 634 2525 D vold : fdeEnable(3, *, 0)
07-10 23:24:55.914 634 2525 D vold : !fscrypt_is_native, spawning fdeEnableInternal
07-10 23:24:55.915 634 8102 E Cryptfs : Unexpected value for crypto key location
07-10 23:24:55.915 634 8102 E Cryptfs : Cannot get size of block device
I tried several roms (AICP, OmniRom, BlissRom), all of them crash with the same error from cryptfs.
Before installing the first rom (coming from Stock MIUI 11.0.6 European) I deleted the data partition (not just wipe) using twrp-3.4.0-0-raphael-mauronofrio.img. After that I had to flash a new vendor image fw-vendor_raphael_miui_RAPHAELEEAGlobal_V12.0.1.0.QFKEUXM_68e06ebeaa_10.0.zip in order to be able to install AICP.
All three roms seem to be working so far, but all three of them without encryption.
Because I read somewhere that there have been error with the correct size of the data partition, maybe someone with working encryption can get me his block count with tune2fs from sda31. Mine is 29136891.
Any suggestions on how to fix this problem are highly welcome.
Regards,
Daniel

Does unrooting erase your data in the phone?

Hello,
Quick context : I need to use an app (itsME belgian app) to get my vaccine certificate on my phone but unfortunately the app doesn't work on rooted phone.
So if I unroot my phone will I be able to keep all my messenger app conversations and pictures for example?
Thank you
I tested the app and with the Magisk app repackaged with a random name and the app on the Deny list (I'm using Canary Magisk build 23014) it started without complaining about a rooted device. That means it's at least possible to hide Magisk from it, but it might depend on your particular device/setup.
Tested on a OnePlus 5T with a custom Android 11 ROM, Magisk build 23014.
Hey @vifzor, thanks for bringing up the itsme issue. Got the same problem on my end (OnePlus 6T here)! Something must have changed recently as I've been successfully hiding root from this app for years.
@Didgeridoohan
I don't get it...
Certified OP6T FP: freshly applied via Props Config
Play Protect certification: Device is certified
SafetyNet: pass
MagiskHide: enabled
Magisk app: hidden
Hidden Magisk app "superhidden" via SudoHide (LSPosed)
TWRP folder: removed
Yet the app is still saying "Rooted device detected" on startup, despite having cleaned its data several times. All while my banking app and other root sensitive apps are working fine.
Using stable 23000 though, should I try Canary?
@Timmmmaaahh! I'm not using any Riru or Xposed style modules at all. I only have Magisk Canary (23014) with the Deny list set up and the Magisk app repackaged with a random name.
I'm seeing two discrepancies between our setups that stand out at a first glance:
LSposed
Stable vs Canary Magisk releases
Either LSposed is being detected (which you could test by disabling it), or the Canary Deny list is better at hiding Magisk. If you're going to try Canary keep in mind that you'll need an LSPosed version that is compatible with Zygisk rather than Riru.
Didgeridoohan said:
@Timmmmaaahh! I'm not using any Riru or Xposed style modules at all. I only have Magisk Canary (23014) with the Deny list set up and the Magisk app repackaged with a random name.
I'm seeing two discrepancies between our setups that stand out at a first glance:
LSposed
Stable vs Canary Magisk releases
Either LSposed is being detected (which you could test by disabling it), or the Canary Deny list is better at hiding Magisk. If you're going to try Canary keep in mind that you'll need an LSPosed version that is compatible with Zygisk rather than Riru.
Click to expand...
Click to collapse
No go for disabling Riru/LSposed, still detecting. What do you mean by Deny list? Magisk Hide?
@vifzor Can you check with Magisk Canary?
Timmmmaaahh! said:
No go for disabling Riru/LSposed, still detecting. What do you mean by Deny list? Magisk Hide?
@vifzor Can you check with Magisk Canary?
Click to expand...
Click to collapse
The Deny list is the new iteration of MagiskHide that is currently being tested on the Canary branch and will be in the next stable release of Magisk.
I'm sure you've heard talks of @topjohnwu working for Google now and as such the nature of Magisk's hiding capabilities have changed a little, although not quite as much as you'd think. Magisk can still completely get out of the way of any app that's added to the Deny list.
Hiding from SafetyNet is still perfectly possible, but takes a couple of manual tweaks (although those using the Universal SafetyNet Fix module won't notice anything since it does everything for them).
@Didgeridoohan Just something I was wondering: does a logcat hint to what potentially is causing detection? This is the moment itsme is started:
Code:
11-22 15:33:01.645 1315 6526 I ActivityTaskManager: START u0 {act=android.intent.action.MAIN cat=[android.intent.category.LAUNCHER] flg=0x10200000 cmp=be.bmid.itsme/.activities.application.Main bnds=[900,1391][1080,1681]} from uid 10236 pid 3130
11-22 15:33:01.656 1315 6526 D OpQuickReply: setQuickReplyResumed focusedApp ActivityRecord{1000d6 u0 be.bmid.itsme/.activities.ErrorActivity t27659} pkgName be.bmid.itsme
11-22 15:33:01.658 1315 6526 D ActivityTrigger: ActivityTrigger activityPauseTrigger
11-22 15:33:01.668 1315 1707 D CompatibilityChangeReporter: Compat change id reported: 135634846; UID 10636; state: DISABLED
11-22 15:33:01.669 1315 1895 D CompatibilityChangeReporter: Compat change id reported: 143937733; UID 10636; state: ENABLED
11-22 15:33:01.669 3130 3130 E coilsw.launche: Invalid ID 0x0000028c.
11-22 15:33:01.672 863 863 I ZygoteServer: Get USAP proc command with pid # 23169 block_kill# true
11-22 15:33:01.673 863 863 I ZygoteServer: Get USAP proc command with pid # 23169 block_kill# false
11-22 15:33:01.674 1315 1315 V SettingsProvider: Notifying for 0: content://settings/secure/reminder_exp_learning_time_elapsed
11-22 15:33:01.676 1315 1895 I ActivityManager: Start proc 23169:be.bmid.itsme/u0a636 for pre-top-activity {be.bmid.itsme/be.bmid.itsme.activities.ErrorActivity}
11-22 15:33:01.673 863 863 I ZygoteServer: Get USAP proc command with pid # 23169 block_kill# false
11-22 15:33:01.683 23169 23169 E be.bmid.itsme: Unknown bits set in runtime_flags: 0x800000
11-22 15:33:01.684 803 820 I Magisk : proc_monitor: [be.bmid.itsme] PID=[23169] UID=[10636]
11-22 15:33:01.684 1315 1707 D OpPowerConsumpStatsInjector: notifyPkgEvent
11-22 15:33:01.687 1315 1707 D OpRestartProcessManager: updateSelf : be.bmid.itsme, size : 30
11-22 15:33:01.687 23169 23169 E be.bmid.itsme: Not starting debugger since process cannot load the jdwp agent.
11-22 15:33:01.692 1315 1708 D OPFD_CTRL_SVC: [2]handle Starting Window for { be.bmid.itsme }, Dark? false
11-22 15:33:01.694 3130 3130 E coilsw.launche: Invalid ID 0x0000028c.
11-22 15:33:01.694 1315 3799 D gwy : OS Event: appuse
11-22 15:33:01.697 3130 3130 D ViewRootImpl[NovaLauncher]: windowFocusChanged hasFocus=false inTouchMode=true
11-22 15:33:01.716 1315 1708 I OPFD_Manager: Dark? false, OP Force ? false
11-22 15:33:01.745 1142 2682 D AudioFlinger: AudioFlinger::setRecordSilenced(portId:140, silenced:0)
11-22 15:33:01.746 1142 25893 D AudioFlinger: AudioFlinger::setRecordSilenced(portId:140, silenced:0)
11-22 15:33:01.746 1142 25893 D AudioFlinger: AudioFlinger::setRecordSilenced(portId:140, silenced:0)
11-22 15:33:01.746 1315 1708 D Letterbox: show it
11-22 15:33:01.753 1406 8864 E ANDR-RAMBOOST_SERVER: ramboost cmd_len = 108 cmd: iop_start -1 be.bmid.itsme /data/app/~~o94rGcBSbYjn6gtItsTtjQ==/be.bmid.itsme-wk-9G-nl_e_UlVwsQjqzsg== false
11-22 15:33:01.762 1315 6488 E HwuiBoostFrontPackageListener: Exception : file not exits :/sys/module/houston/parameters/hwui_boost_enable
11-22 15:33:01.763 1315 2063 I DisplayPowerController: useProximityForceSuspend = false
11-22 15:33:01.764 1315 2063 I DisplayPowerController: smtbrn:0.92 0.31552482 (132.72858) --> 0.2853861(121.40264)
11-22 15:33:01.764 1315 2063 I RampAnimator: target:0.2853861 rate:0.2352941 mCurrentValue:0.2853861 mTargetValue:0.2853861
11-22 15:33:01.765 1406 8870 E ANDR-RAMBOOST_SERVER: ramboost cmd_len = 111 cmd: iop_start 23169 be.bmid.itsme /data/app/~~o94rGcBSbYjn6gtItsTtjQ==/be.bmid.itsme-wk-9G-nl_e_UlVwsQjqzsg== false
11-22 15:33:01.869 1315 6488 D OpColorDisplayService: frontPackageChanged: be.bmid.itsme
11-22 15:33:01.869 1315 6488 D OpColorDisplayService: lpackageName: com.teslacoilsw.launcher
11-22 15:33:01.870 1315 6488 D OpProximityController: noteFrontPackageChanged pkg:be.bmid.itsme uid:10636 lpkg:com.teslacoilsw.launcher luid:10236
11-22 15:33:01.871 1315 6488 D OemSceneModeActivityStack: [scene] evaluateGameModes : gameMsg.arg1=0 gameMsg.arg2=1
11-22 15:33:01.873 1315 6488 D OpQuickReply: setQuickReplyResumed focusedApp ActivityRecord{1000d6 u0 be.bmid.itsme/.activities.ErrorActivity t27659} pkgName be.bmid.itsme
11-22 15:33:01.875 1315 6488 W ActivityManager: Slow operation: 130ms so far, now at attachApplicationLocked: after mServices.attachApplicationLocked
11-22 15:33:01.877 1315 1315 W Looper : Slow dispatch took 131ms main h=com.android.server.job.JobSchedulerService$JobHandler c=null m=7
11-22 15:33:01.877 1315 1705 W Looper : Slow dispatch took 132ms android.ui h=com.android.server.am.ActivityManagerService$UiHandler c=null m=53
11-22 15:33:01.877 1315 1315 D xne : Event success
11-22 15:33:01.893 3596 3596 D StatusBar: Status bar WINDOW_STATE_HIDDEN
11-22 15:33:01.893 3596 3596 D KeyguardAffordanceView: setCircleRadius: 0.0com.android.systemui.statusbar.KeyguardAffordanceView.setCircleRadiusWithoutAnimation:416 com.android.systemui.statusbar.phone.KeyguardAffordanceHelper.updateIcon:444 com.android.systemui.statusbar.phone.KeyguardAffordanceHelper.setTranslation:394 com.android.systemui.statusbar.phone.KeyguardAffordanceHelper.reset:506 com.android.systemui.statusbar.phone.NotificationPanelViewController.resetViews:1208 com.android.systemui.statusbar.phone.PanelBar.collapsePanel:268 com.android.systemui.statusbar.phone.StatusBar.setWindowState:2624
11-22 15:33:01.897 1315 1707 D OpPowerConsumpStatsInjector: notifyPkgEvent
11-22 15:33:01.898 1142 6211 D AudioFlinger: AudioFlinger::setRecordSilenced(portId:140, silenced:0)
11-22 15:33:01.898 1142 6211 D AudioFlinger: AudioFlinger::setRecordSilenced(portId:140, silenced:0)
11-22 15:33:01.900 3596 3596 D OverviewProxyService: SystemUi flags: 40000000
11-22 15:33:01.900 23169 23169 I Perf : Connecting to perf service.
11-22 15:33:01.900 6781 6853 D TouchInteractionService: onSystemUiStateChanged# stateFlags: 0 -> 1073741824
11-22 15:33:01.901 3596 3596 D OverviewProxyService: SystemUi flags: 40000000
11-22 15:33:01.904 23169 23169 I be.bmid.itsme: [GL_OOM] ClearGrowthLimit 536870912
11-22 15:33:01.904 23169 23169 D NetworkSecurityConfig: No Network Security Config specified, using platform default
11-22 15:33:01.905 23169 23169 D NetworkSecurityConfig: No Network Security Config specified, using platform default
11-22 15:33:01.920 3596 3596 D EdgeBackGestureHandler: updateTopPackage isHomeApp false
11-22 15:33:01.920 23169 8876 W be.bmid.itsme: Class com.google.android.gms.dynamite.DynamiteModule failed lock verification and will run slower.
11-22 15:33:01.920 23169 8876 W be.bmid.itsme: Common causes for lock verification issues are non-optimized dex code
11-22 15:33:01.920 23169 8876 W be.bmid.itsme: and incorrect proguard optimizations.
11-22 15:33:01.926 1000 1000 D [email protected]_handler: SerialClockVote: vote for UART CLK ON
11-22 15:33:01.926 1000 1000 D [email protected]_lock: Acquire wakelock is acquired
11-22 15:33:01.926 1000 1000 I [email protected]_handler: DeviceWakeUp: Writing IBS_WAKE_IND
11-22 15:33:01.927 1000 4663 I [email protected]_handler: ProcessIbsCmd: Received IBS_WAKE_ACK: 0xFC
11-22 15:33:01.927 1000 4663 I [email protected]_handler: ProcessIbsCmd: Signal wack_cond_
11-22 15:33:01.927 1000 1000 D [email protected]_handler: DeviceWakeUp: Unblocked from waiting for FC
11-22 15:33:01.927 3570 4524 E bt_osi_wakelock: wakelock_acquire wakelock acquired
11-22 15:33:01.927 1000 4663 I [email protected]_handler: ProcessIbsCmd: Received IBS_WAKE_IND: 0xFD
11-22 15:33:01.927 1000 4663 I [email protected]_handler: ProcessIbsCmd: Writing IBS_WAKE_ACK
11-22 15:33:01.928 3570 3627 E bt_osi_wakelock: wakelock_release wakelock released
11-22 15:33:01.928 23169 8876 I be.bmid.itsme: The ClassLoaderContext is a special shared library.
11-22 15:33:01.932 23169 8876 I be.bmid.itsme: The ClassLoaderContext is a special shared library.
11-22 15:33:01.934 1863 1916 E QMI_FW : qmi_cci_get_ref: ref count increased 2
11-22 15:33:01.943 1863 1916 E QMI_FW : qmi_cci_get_ref: ref count increased 2
11-22 15:33:01.954 23169 8883 E sqlite3_android: [IKR-38846] ONEPLUS_NAME_PARTS_MATCH SQLITE_OK
11-22 15:33:01.964 3130 3130 E coilsw.launche: Invalid ID 0x00000012.
11-22 15:33:01.964 3130 3130 E coilsw.launche: Invalid ID 0x00000020.
11-22 15:33:01.965 3130 3130 E coilsw.launche: Invalid ID 0x00000022.
11-22 15:33:01.965 3130 3130 E coilsw.launche: Invalid ID 0x00000028.
11-22 15:33:01.965 3130 3130 E coilsw.launche: Invalid ID 0x0000006b.
11-22 15:33:01.965 3130 3130 E coilsw.launche: Invalid ID 0x00000098.
11-22 15:33:01.965 3130 3130 E coilsw.launche: Invalid ID 0x00000098.
11-22 15:33:01.966 3130 3130 E coilsw.launche: Invalid ID 0x0000027d.
11-22 15:33:01.966 3130 3130 E coilsw.launche: Invalid ID 0x00000288.
11-22 15:33:01.966 3130 3130 E coilsw.launche: Invalid ID 0x00000289.
11-22 15:33:01.966 3130 3130 E coilsw.launche: Invalid ID 0x0000028c.
11-22 15:33:01.968 1000 4663 I [email protected]_handler: ProcessIbsCmd: Received IBS_SLEEP_IND: 0xFE
11-22 15:33:01.979 1142 25893 D AudioFlinger: AudioFlinger::setRecordSilenced(portId:140, silenced:0)
11-22 15:33:01.980 3570 4512 I BtGatt.ScanManager: msg.what = 6
11-22 15:33:01.982 3304 3899 V OPConfig:ConfigProvider: Module:OnePlusFontConfig
11-22 15:33:01.983 23169 23169 E Config:Grabber:OnePlusFontConfig: Index 0 requested, with a size of 0
11-22 15:33:01.984 1315 1909 D KernelCpuUidUserSysTimeReader: Removing uids 99019-99019
11-22 15:33:01.985 1315 1900 D ExtBatteryStatsService: @@@@ awaitUninterruptibly in 87 ms
11-22 15:33:01.985 1315 1900 D MyBatteryStatsHelper: ===processSingleAppUsage===
11-22 15:33:01.988 1315 1900 D ExtBatteryStatsService: ext-flush too soon, skip
11-22 15:33:01.988 1315 1900 D MyBatteryStatsHelper: ===processSingleAppUsage===
11-22 15:33:02.058 23169 23169 E be.bmid.itsme: [frame_perf] perfboost open tb_ctl file failed, isApp[1], errno=No such file or directory
11-22 15:33:02.058 23169 23169 E libprocessgroup: set_timerslack_ns write failed: Operation not permitted
11-22 15:33:02.064 1151 3100 W DisplayIdentification: Invalid EDID: falling back to serial number due to missing display name.
11-22 15:33:02.064 1151 3100 W DisplayIdentification: Invalid EDID: falling back to ASCII text due to missing serial number.
11-22 15:33:02.074 4676 6379 E sqlite3_android: [IKR-38846] ONEPLUS_NAME_PARTS_MATCH SQLITE_OK
11-22 15:33:02.087 23169 8911 I FA : App measurement initialized, version: 45018
11-22 15:33:02.087 23169 8911 I FA : To enable debug logging run: adb shell setprop log.tag.FA VERBOSE
11-22 15:33:02.087 23169 8911 I FA : To enable faster debug mode event logging run:
11-22 15:33:02.087 23169 8911 I FA : adb shell setprop debug.firebase.analytics.app be.bmid.itsme
11-22 15:33:02.095 23169 8911 E sqlite3_android: [IKR-38846] ONEPLUS_NAME_PARTS_MATCH SQLITE_OK
11-22 15:33:02.099 23169 23169 E be.bmid.itsme: Invalid ID 0x00000000.
11-22 15:33:02.115 1315 1391 D CompatibilityChangeReporter: Compat change id reported: 136274596; UID 10636; state: ENABLED
11-22 15:33:02.112 23169 23169 E be.bmid.itsme: Invalid ID 0x00000000.
11-22 15:33:02.118 23169 8911 E sqlite3_android: [IKR-38846] ONEPLUS_NAME_PARTS_MATCH SQLITE_OK
11-22 15:33:02.118 5349 5349 D BoundBrokerSvc: onBind: Intent { act=com.google.android.gms.measurement.START pkg=com.google.android.gms }
11-22 15:33:02.118 5349 5349 D BoundBrokerSvc: Loading bound service for intent: Intent { act=com.google.android.gms.measurement.START pkg=com.google.android.gms }
11-22 15:33:02.125 23169 23169 E be.bmid.itsme: Invalid ID 0x00000000.
11-22 15:33:02.125 23169 23169 E be.bmid.itsme: Invalid ID 0x00000000.
11-22 15:33:02.128 23169 8911 I FA : Tag Manager is not found and thus will not be used
11-22 15:33:02.129 23169 23169 E be.bmid.itsme: Invalid ID 0x00000000.
11-22 15:33:02.130 23169 8911 E sqlite3_android: [IKR-38846] ONEPLUS_NAME_PARTS_MATCH SQLITE_OK
11-22 15:33:02.139 23169 23169 I OPFD_Manager: Dark? false, OP Force ? false
11-22 15:33:02.139 23169 23169 V ViewRootImpl: The specified message queue synchronization barrier token has not been posted or has already been removed
11-22 15:33:02.142 23169 23169 D ViewRootImpl: support adaptive color gamut feature!
11-22 15:33:02.143 23169 8911 E sqlite3_android: [IKR-38846] ONEPLUS_NAME_PARTS_MATCH SQLITE_OK
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: QUALCOMM build : 8e5405b, I57aaec3440
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: Build Date : 05/21/21
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: OpenGL ES Shader Compiler Version: EV031.32.02.10
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: Local Branch : mybranchebba1dbe-451b-f160-ac81-1458d0b52ae8
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: Remote Branch : quic/gfx-adreno.lnx.1.0.r135-rel
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: Remote Branch : NONE
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: Reconstruct Branch : NOTHING
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: Build Config : S P 10.0.7 AArch64
11-22 15:33:02.158 23169 8912 I AdrenoGLES-0: Driver Path : /vendor/lib64/egl/libGLESv2_adreno.so
11-22 15:33:02.160 23169 8912 I AdrenoGLES-0: PFP: 0x016ee190, ME: 0x00000000
Perhaps these are a hint?
"W DisplayIdentification: Invalid EDID: falling back to serial number due to missing display name.
W DisplayIdentification: Invalid EDID: falling back to ASCII text due to missing serial number."
It's also showing "E be.bmid.itsme: Invalid ID 0x00000000."
Wild guess really
@Timmmmaaahh! I'm not seeing anything obvious. But then again, that behind-the-scenes stuff isn't my forté.
Hey again @Didgeridoohan!
I finally got to upgrading to Magisk Canary (23015), yay.
Funny thing happend: now itsme starts but my banking app (Keytrade, discussed in your thread here) picked up detection again! Not a major surprise as you've already hinted this would happen because LSPosed is broken by Zygisk. I'm not entirely sure how to proceed though. I've looked into AirFrozen but might not be ideal as it's never been updated after its release in 2016. As far as I can see a fix for Riru is in the works but not just there yet. Fixed Universal SafetyNet Fix works so that's great! I guess I need something that freezes Magisk whenever I start my banking app (and unfreezes when I close it) but can't seem to find anything that does that. Maybe with Tasker and SecureTask, I'll do more digging.
@vifzor This'll be good news for you if your only issue was with itsme, of course. Just fetch latest canary manager here, make sure canary update channel is selected in settings and update Magisk, then enable Zygisk and Enforce DenyList in settings after reboot and enable itsme in the DenyList. One more reboot and you'll be fooling our government again in no time ^_^
@Timmmmaaahh! Try the LSPosed release that's compatible with Zygisk. There's one around I believe, but you'll have to practice your Google-Fu with that one...
What is Google? I'd have to Duck that. Anyway, performed some Telegram magic (remember kids, TG is bad for your teeth!) and found it: LSPosed-v1.6.3-62**-zygisk-release.zip
So LSPosed works again, which generates a pretty big question: why did I need Riru in the first place if LSPosed works standalone? Oh right, it's riding Zygisk now instead – nevermind. So I guess Zygisk is some sort of Riru? These are frameworks? This totally exceeds my intelligence. For now! *evil laughter*
It took me ridiculously long to figure this out but it was eventually Hide My Applist that did the trick. Probably combined with SudoHide or whatever but I don't want to do any more testing. Basically: create a template in HMA containing anything related to root and apply this to the 'effective app' one wants to open.
[rant] I'm a bit surprised my bank is going through all this trouble for root detection, especially with Magisk's new DenyList. The way I understand the new method works, is that selected apps are completely excluded from root abilities so it's not just hiding that root is there, it actually makes it virtually impossible to apply any manipulations to the applications in that list.
Though I enjoy some cat and mouse play from time to time, if my bank keeps this up I will switch to another bank. I'm no fan of overzealous safety measures. Takes me back to a whole bunch of DRM fails back in the 90's. Besides, apps that are so important should not rely on local safety anyway. If I log into my bank account via Windows XP I expect my bank to create a nicely secured connection using that nifty little calculator they provide us with. [/rant]
Sorry to hijack this @vifzor but as you haven't been online in the past 10 days I'm sure you don't mind. And we found a solution for you
Thanks once again for your assistance @Didgeridoohan

Categories

Resources