Question Rooting the CE2 Lite - OnePlus Nord CE 2

Hello i just wanted to see if anyone would try the root method for the N20 5G on the CE2 lite since its nearly identical. and maybe some of you can find more relevant info in that thread. just keep in mind that the stock firmware is not cross compatible so our method requires gaining temp root and pulling your own boot images to root from. we have yet to get a full OTA package so rooting this way should be safe and device-specific no matter whic security patch your on....
Please see the links below:
How to root any N20
**Edit: Be sure to read comments at the end of this post****** I've already posted this a few times but I figured I would try to save some people time who want/need to root from any security patch. This is a copy and paste from an answer I gave...
forum.xda-developers.com
DSU Sideloader for gaining temporary/permanent root, testing GSI's or installing GSI's Semi-permanently, pulling boot image, AND making your backups
Hello, I just wanted to post this as an answer to many questions regarding not being able to use DSU to install a GSI for testing or gaining root. The DSU install in developer options is NOT what we are using for installing GSI's temporarily for...
forum.xda-developers.com

Related

Lenovo phab( not plus) need help for rooting.

I have been trying to root Lenovo-phab-pb1-750m and referred here http://forum.xda-developers.com/general/xda-assist/root-root-help-lenovo-phab-pb1-750m-plus-t3427518. Well so many deivices in the market are stable to root, why rooting would cause so many problems with this device. Is it dependent on the exploit or the method to gain root access so that device should remain stable to root, without any malfunction. Mine I have experienced hardware keys volume down and power button not responding trying after kingroot. Kingroot which modifies the stock recovery, we will not be able to accept OTA Updates after trying this. I got the issue fixed from an ASC as when I tried reflash using qfil I got sahara error and ended in bootloop.
My main concern is to gain root and it should with full support of su binaries with busy box. Many times it is required to unlock bootloader and install custom recoveries for this I didn't mind doing it. But there is no support officially nor in XDA. But I found one thread here http://www.unlock-bootloaders.racing/2016/10/lenovo-phab-8142.html not sure they are referring to this model but they are referring to XDA site but I can't find it in this site. Are they referring to this model lenovo-phab-pb1-750m in the above thread and can I try it on my device model.
However, I noticed that there is one latest method called systemless root here http://www.xda-developers.com/chainfire-releases-root-for-android-6-0-without-modifying-system/, Hence I want to upgrade to Android 6 and unlock its bootloader to try this. please advice how I can go about. In the mentioned link http://www.unlock-bootloaders.racing/2016/10/lenovo-phab-8142.html there is a method given to unlock the bootloader not sure this is for this model and am running lollipop version 5.1.1. Please check and provide me some info.

Anyone Tell Me [ How to make Root and TWRP for a specific device ]

Hiee Guys ! I have used lots of android phones since 10 years and also familiar with them . I always try to root every phone but a problem is that every android phone cannot be rooted . So, please anyone tell me that how i can make root for any device and how i can make twrp for any device .
Thank You in Advance......
As far as compiling TWRP, you can start with this thread. Any device such as pixels upgraded to A10 don't have TWRP so because recovery has changed drastically and development of TWRP had not yet caught up.
Root is available for any device that is rootable. Magisk does a pretty good job of covering the bases and is under active development so properly reported issues are generally addressed.
Finding an exploit to be able to root a device is a different matter. Some, like pixels, are straightforward to root since if bought from Google (not a carrier directly) they have unlockable bootloaders allowing the installation of non-stock images. On a device that does not allow the bootloader to be unlocked, an exploit to achieve root must be found. That is often the issue combined with many of these devices do not attract developers to purchase them and thus no attempts are made.
Animesh._.Mamgain said:
Hiee Guys ! I have used lots of android phones since 10 years and also familiar with them . I always try to root every phone but a problem is that every android phone cannot be rooted . So, please anyone tell me that how i can make root for any device and how i can make twrp for any device .
Thank You in Advance......
Click to expand...
Click to collapse
If the device is a device that has a locked bootloader that can not be unlocked, you will not be able to use TWRP. These devices can only be rooted if there is a rooting app or rooting program available for PC or android that has an exploit that works on the device.
If the bootloader is locked, you won't be able to install TWRP or use TWRP to root the device and you will not be able to flash a Magisk patched boot.img to achieve root.
If there are no exploits available that are proven to work on the device, you won't be able to root the device.
Sent from my SM-S767VL using Tapatalk

Root method for Samsung Galaxy Xcover Fieldpro? (SM-G889A)

Anyone know of a working method to root this phone?
I have a few on the AT&T network. I couldn't find a sub-forum here for this specific device.
I am also looking for pointers. Trying to edit my build.prop, but if I can get full on root and recovery, I'd be elated.
it's currently not possible to root xcover fieldpro since rom from this model are unvailable on public, even tools like friya can't download it. original rom are needed to make twrp or patch boot.img wirh magisk
josselin2196 said:
it's currently not possible to root xcover fieldpro since rom from this model are unvailable on public, even tools like friya can't download it. original rom are needed to make twrp or patch boot.img wirh magisk
Click to expand...
Click to collapse
I have the BL5 stock roms and combination files. Had to pay for them. Would love to share them with developers who can cook something up like the cool people did for my S8 Active with that SamFail V2 ROM or whatever. As it stands, even with flashing the combination file that has a passive state on the kernel, still can't get it running for user ways. It's set up for purely development. If you could get me the build number info, I'll try to track down your ROM for ya, found a bunch of them, but only downloaded my own bootloader version so that way, I didn't update bootloader and screw myself.
Only thing I can think of in my mind, is unzipping the ROM and putting in the SU files in all the proper places, zipping it back up, and then flashing it, but unsure if that would even work.
Has anything changed on root options for this device?
There's an XDA thread out for a paid service that was supposed good for up to certain versions of firmware on several Galaxy devices (up to early 2020 and earlier security patches I think).
The guy had listed an Xcover Pro as one of the successes of his patch, so I had hopes.
Since this FieldPro is not even a Snapdragon chipset, but an Exynos, I figured it was less restricted and someone might have heard of an exploit by now.

Rooting a Galaxy S4 (SGH-i337) in 2021

Greetings. It seems the AT&T subforum for the Galaxy S4 might be dead. I was trying to look for an up-to-date way to root this phone with Magisk, but it seems that step one isn't possible since apparently the bootloader isn't unlockable, or might not be one of the ones listed as usable. I can't check which one I have because neither adb shell nor terminal emulator recognize getprop, with the latter not allowing the punctuation. I want to see if I can use the sd card as internal storage, since apparently the Google Play app writes a lot of garbage until the available storage is only 1GB. I found that out by uninstalling its updates. What's the current modern way to use the SD card as internal storage for Android versions older than M?
Don't know what happened, but Retrial edited his post on "S4 Unified Collection!" such that the magisk rooting guide redirects to a guide for Xiaomi phones. Will that really work for the S4?
Forgive me for necro-ing but did you ever find a solution to this?
Edit: ok so I looked up (1337UCUEMK2)
which lead me to evilpenquin123's comment here
[ROOT[RECOVERY] Loki + TWRP + Motochopper CASUAL-R527b release:27May13
Update: This will not work on Build Number I337UCUAMF3 Thanks to Dan Rosenberg, aka djrbliss, this device can now be unlocked and CASUAL can make it easy as all get out. Introduction CASUAL will guide you through the process. Put...
forum.xda-developers.com
Under that was devildogs link to this thread
Safe (NOT vroot or kingo) root method for MK2
I saw this mentioned in passing on another thread and thought it was worth mentioning in its own thread. (Sorry if this has been posted in this forum already but I tried searching and couldn't find it.) K1mu has developed a safe root method...
forum.xda-developers.com
Which lead me here
Safe (NOT vroot or kingo) root method for MK2
I saw this mentioned in passing on another thread and thought it was worth mentioning in its own thread. (Sorry if this has been posted in this forum already but I tried searching and couldn't find it.) K1mu has developed a safe root method...
forum.xda-developers.com
here
[ROOT] Saferoot: Root for VRUEMJ7, MK2, and Android 4.3
Disclaimer: rooting your phone entails risk. You may brick it, cause it to catch fire, cause it to form the first node in the Skynet network, or otherwise render it inoperable. Please read the directions carefully to ensure that nothing...
forum.xda-developers.com
and here
[Q] 4.3 AT&T root
Hello all, I have a AT&T Samsung Galaxy S4 that just updated to 4.3. Can someone direct me to how I can gain root access? Also, I am assuming that noone has published a way to crack the bootloader as of yet? Thanks in advance for any help...
forum.xda-developers.com
I would like to have an unroot guide for this phone to.
Basically, what I've found in this forum is that you have to "DOWNGRADE" to NB1 (from OK3), and then you can use "SAFESTRAP" of somekind(?) to get a rom, but without unlocked bootloader. I believe, this is going back to Android 4.4.2 or something. Basically, it's forcing to downgrade significantly, which beats the purpose.
I wanted an unlocked bootloader, to get newer ROMs, to increase storage. i.e. use external SD as internal. However, it seems apps don't always allow it to be installed this way, and also causes much headaches - speed is one thing, and data corruption is another etc.
In short, there is NO existing way to circumvent unlocking bootloader. Maybe a professional hacker may do it? NSA? By that point, use that cash to get a new phone. LOL.
Disappointed that this phone is still like brand new, and has plenty more life left, like, 10 more years... it keeps working.

Question How to root Android 13?

Hi guys, I'm lookin to root my A525F with One UI 5.0
Also looking for necessary files to disable encryption.
Also I've received November Update for my country.
I have done root my A52 4G android 13 with magisk method.
llranga said:
I have done root my A52 4G android 13 with magisk method.
Click to expand...
Click to collapse
Nice.
Can you please share the exact method you carried on?
Follow the guide here to install TWRP and disable force encryption: https://forum.xda-developers.com/t/recovery-official-twrp-3-7-for-galaxy-a52-4g-and-a72-4g.4405751/
After that just flash Magisk.
Greetings to the XDA Team and all the other good people,
I want to root my Samsung Galaxy A52 4G, and just wanted to ask where should I start so I do it successfully, without upside-down moments. I already updated my phone to the latest, so now the phone is running Android 13.
I am a beginner in this, I educated myself from some videos online and on the XDA forum and saw that I can make my device more secure with root, I can disable system and apps trackers.
So my first question is, do I need to downgrade to Android 12 so the success rate becomes higher or I can stick with Android 13 and still get success for the end goal?
My second question is if what I wrote above this is a truth.
The third question is, how do I get my device running again if rooting fails?
The forth question is, can I unroot my device if I want it at some moment?
My fifth and last question is, is rooting worthy and needed so I can achieve my goals?
I still think I know nothing and want to expand my knowledge, so I ask people who are masters in this field to help me out with this, so I can become happier.
​Thanks for considering my request.
- your dear noobie user epeu.​
You can do root your phone. But you should not be panic. carefully read instructions and do it with patient without skipping none of the steps.
I'm also not an expert. but i have done rooting of more than 10 phones without failing.
you have to unlock your boot loader before rooting.
I doubt about your statement about device becomes more secure with root. it depends on what you do alter followed by root. yes you can improve privacy.
also your banking apps may stop work after rooting. so you have to apply necessary modules (security fixes) before get them start working again.
if rooting failed provided phone is not hard bricked, you can flash your original firmware to restore the phone. what i always do is keeping all the original firmware ready with me before doing any rooting.
yes. you can unroot by flashing original firmware.
last question is difficult to answer. majority of people use their phones without rooting. if you want to be different, it's up to you.

Categories

Resources