[GUIDE] [11/06/14] HTCDev Unlock and Root/Return to Stock - HTC Desire 610

Here are instructions on how to unlock and root your htc desire 610. These work for both models, but the files are for the AT&T version.
BEFORE WE BEGIN, SOME TERMINOLOGY:
Unlocked Bootloader: HTCDev website will help us do this. It's free. It allows you to flash a recovery and signed boot image, which we have. It does not allow you to flash unsigned images.
S-On: Security on. This is how our phones come stock. Htc will not allow us to flash unsigned images because of this.
S-off: once someone achieves this for us, it will allow us to modify anything and everything, signed or not. We can flash new boot image and radios without worry of version number or signature.
Root: Allows you "administrative access" to your device, to move files and do certain things. However, our phone also has...
System Write Protection: HTC included this in the kernel, and it basically means that unless you have a kernel or boot image that gets around it, any changes you make to the system partition (aside from flashing in recovery) won't stick through a reboot. Essentially they will be temporary in an effort to preserve the phone. We don't like this.
Now then, with that out of the way...
1) HTCDev Bootloader Unlock: Under "Select Your Device", scroll ALL THE WAY TO THE BOTTOM, and choose "All Other Supported Models". I know it works, because I just did it. IT WILL WIPE YOUR DEVICE DATA. If you want the data backed up beforehand, turn on USB Debugging and use this command through adb to make a backup:
Code:
adb backup -apk -shared -all -f C:\desirebackup.ab
2)Download ClearD's Root Tool V3(USE VERSION 2.1 BELOW, VERSION 3 DOESN'T WORK FOR MOST PEOPLE): After you have drivers installed for your desire (install htc sync, plug in your phone, then let them load, then uninstall htc sync), fastboot turned off in the battery options in settings, and USB debugging turned on through the hidden developers menu, read the disclaimer in red below, and download and run this exe on your Windows machine with your phone plugged in. It'll install twrp recovery 2.8.0.1, install the engineering boot image, install SuperSU and root, and then install jmz's system-unlocked kernel to make root work like it should. I'm still working out kinks, so if it doesn't work right the first time, run it a second time! Thanks go to jmz, deez_troy, AdriVelazquez, and chainfire for the pieces to make this work.
DISCLAIMER: ONCE YOU USE THIS TOOL, YOUR DEVICE WILL HAVE THE ROOTED ENGINEERING BOOT IMAGE, WHICH CANNOT BE REVERSED. THERE ARE NO SIDE EFFECTS TO THIS IMAGE EXCEPT THAT IT SHOWS A DISCLAIMER ON YOUR SPLASH SCREEN WHEN YOU BOOT THE PHONE. THIS CANNOT BE CHANGED UNTIL WE GAIN S-OFF, WHICH HAS BEEN ACCOMPLISHED, BUT IS NOT YET PUBLICLY AVAILABLE. IF YOU ARE OK WITH THIS, PROCEED.
IF V3 DOESN'T WORK, HERE IS VERSION 2.1: Download ClearD's Root Tool V2.1. THIS VERSION INSTALLS ENGINEERING BOOT IMAGE AND JMZ KERNEL.
Return to Stock (AT&T ONLY) :http://dl3.htc.com/application/RUU_...16_10.20.4187.00L_release_392486_signed_2.exe
This ruu will bring you back to complete stock, version 1.50.502.7. It has to be run through Windows, and you have to have a locked bootloader to run it. If you're unlocked, you can relock it in fastboot with the command:
Code:
fastboot oem lock
. Feel free to unlock it again after updating through the RUU. You can use your original unlock token or get it again through htcdev.
Older root tool version 1:
Download ClearD's Desire 610 Root Tool V1. This version does not contain the engineering boot image, and needs it to work fully, thus is buggy and probably won't root you with one click. It will fail to adb remount, which will fail to auto install the zip files in recovery. If you've already flashed the engineering boot image, then it will work properly without issue. Otherwise, it'll place the root zip files on your phone, but you'll have to flash them manually in recovery.
Click to expand...
Click to collapse
Old manual method:
2) Recovery: After you're unlocked, download TWRP recovery from this thread, rename the image file to "recovery.img", and flash through fastboot with the command:
Code:
fastboot flash recovery recovery.img
This will give you the official Team Win Recovery Project recovery for our device, which will allow you to root.
3) Insecure Boot Image and Root: Once you have recovery installed, the rest is easy. In recovery, if you try to reboot back into the rom, it will ask you if you wish to root. Select yes. It will do the rest I believe, and install SuperSU when you boot back into the rom. You'll also want to download and flash JMZ's insecure kernel, which unlocks the system file lock that htc places on their newer devices. Once flashed, you can then change system files and the changes will stick through reboots.
Click to expand...
Click to collapse
HTC Engineering Boot Image:
Once unlocked, download the root zip provided in this thread, then open it. We can't just flash the zip file because most of us have an updated rom version than the one it was intended for, and I'm not sure how to fix that. But no bother. Pull out the boot image file, and place it somewhere you can find it. I put it right in my MiniADB/Fastboot folder for easy access. Then, you need to flash it. Here's how:
Code:
fastboot flash boot boot_root.img
You'll then have an insecure boot image, and it will say so on your splash screen. Trust me, the words are pretty ominous.
To restore your backup you made before unlocking, use this in adb:
Code:
adb restore C:\desirebackup.ab
Click to expand...
Click to collapse
A few superstars are currently working on s-off, and this will be updated once that occurs.
Special thanks to:
-JMZ (Recovery and Kernel)
-Deez_Troy (officiating recovery)
-AdriVelazquez (Insecure boot image)
-Chainfire (SuperSu)

Also, to save this spot and before I forget it going to sleep tonight, I'm actually not sure if firewater or sunshine will work or not yet because I haven't gotten app root yet for them to function. I'll have to get that, then we'll try one or the other of those. /end thought
Edit: I do believe we will need the wp_mod to disable system write protection and allow su to stick before we continue. That'll allow us full root. Or, we could continue with a twrp build or a Clockworkmod build if someone can assist.

ClearD said:
Edit: I do believe we will need the wp_mod to disable system write protection and allow su to stick before we continue. That'll allow us full root. Or, we could continue with a twrp build or a Clockworkmod build if someone can assist.
Click to expand...
Click to collapse
I could help with that, but you will have to build, I currently don't have a cyanogenmod source around. I need outputs of:
cat /proc/emmc
mount
cat /system/build.prop #<-- root maybe required
and I need your stock recovery.img, try getting it from an ota, or using dd.
The kernel source for this phone is released, you don't need to use the wp_mod.

It is? Where did you find it released? And how would we go about getting system writable without wp_mod? I'm still trying to work out all the kinks and have never built from source.
The outputs you need should be in my dev info thread except for the build prop, but I can remount and pull that.

ClearD said:
It is? Where did you find it released? And how would we go about getting system writable without wp_mod? I'm still trying to work out all the kinks and have never built from source.
The outputs you need should be in my dev info thread except for the build prop, but I can remount and pull that.
Click to expand...
Click to collapse
? never built from source? You are RD!
http://www.htcdev.com/devcenter/downloads Filter device desire 610.
About the system write protection: https://github.com/dummie999/android_kernel_htc_z4u/commit/19626f6c38b56b715dcc0b005ec8b82ce8ca264a
Should work
Well, build.prop then,
Edit: I need your stock recovery. You can get this with:
Code:
dd if=/dev/block/mmcblk0p41 of=/path/to/file/recovery.img
But you'll need busybox installed.
Edit2: You play subwaysurf! :highfive:

dummie999 said:
? never built from source? You are RD!
http://www.htcdev.com/devcenter/downloads Filter device desire 610.
About the system write protection: https://github.com/dummie999/android_kernel_htc_z4u/commit/19626f6c38b56b715dcc0b005ec8b82ce8ca264a
Should work
Well, build.prop then,
Edit: I need your stock recovery. You can get this with:
Code:
dd if=/dev/block/mmcblk0p41 of=/path/to/file/recovery.img
But you'll need busybox installed.
Edit2: You play subwaysurf! :highfive:
Click to expand...
Click to collapse
I'll add this hear also since I was adding it to the rooted forum. But dummie999 is right.
AdriVelazquez said:
That logic is sound; however slight differences in the model maybe.
Currently in the M8 this file is located in block/blk-core.c, which has the following.
Code:
#ifdef CONFIG_MMC_MUST_PREVENT_WP_VIOLATION
sprintf(wp_ptn, "mmcblk0p%d", get_partition_num_by_name("system"));
if (!strcmp(bdevname(bio->bi_bdev, b), wp_ptn) && !board_mfg_mode() &&
(get_tamper_sf() == 1) && (bio->bi_rw & WRITE)) {
pr_info("blk-core: Attempt to write protected partition %s block %Lu \n",
bdevname(bio->bi_bdev, b), (unsigned long long)bio->bi_sector);
err = 0;
goto wp_end_io;
} else if (atomic_read(&emmc_reboot) && (bio->bi_rw & WRITE)) {
pr_info("%s: Attempt to write eMMC, %s block %Lu \n", current->comm,
bdevname(bio->bi_bdev, b), (unsigned long long)bio->bi_sector);
err = -EROFS;
goto wp_end_io;
}
#endif
That line of code will need to be intercepted at boot to allow permanent root.
I haven't checked recently, but is the source for desire 610 posted?
Click to expand...
Click to collapse
Also, you'll need to build from source for this.
Also, you can just create modules to intercept the data on boot, which would be easier.

AdriVelazquez said:
Also, you can just create modules to intercept the data on boot, which would be easier.
Click to expand...
Click to collapse
Lol, no I couldn't get that working , compiling from source was a lot easier, at least for my d500
Edit:
My company has actually done a lot of work with the desire 610 and HTC, unfortunately some proprietary. But other's aren't.
Click to expand...
Click to collapse
Just curious, where do you work?

I usually build from pre built stock, then change what I want through decompiling and recompiling, also do gui things and script things and theme things. This is new territory, but nothing I'm not uncomfortable doing by any means. I'll work on it tonight.
Also, those outputs were not from my device, but from an unlocked and s-off device of a friend lol. I noticed that also, but was too lazy to remove it.

ClearD said:
I usually build from pre built stock, then change what I want through decompiling and recompiling, also do gui things and script things and theme things. This is new territory, but nothing I'm not uncomfortable doing by any means. I'll work on it tonight.
Click to expand...
Click to collapse
Well, then I hope you have a linux pc/laptop somewhere around
Good luck!

dummie999 said:
Well, then I hope you have a linux pc/laptop somewhere around
Good luck!
Click to expand...
Click to collapse
One of each. we'll see what happens lol.

dummie999 said:
Lol, no I couldn't get that working , compiling from source was a lot easier, at least for my d500
Edit:
Just curious, where do you work?
Click to expand...
Click to collapse
Yonder Music. It's a new music streaming app.

ClearD said:
One of each. we'll see what happens lol.
Click to expand...
Click to collapse
http://xda-university.com/as-a-developer/getting-started-building-a-kernel-from-source before I forget. There is also a readme included with your download.
AdriVelazquez said:
Yonder Music. It's a new music streaming app.
Click to expand...
Click to collapse
Why do you make your devices S-off? (the thread in general)

dummie999 said:
http://xda-university.com/as-a-developer/getting-started-building-a-kernel-from-source before I forget. There is also a readme included with your download.
Why do you make your devices S-off? (the thread in general)
Click to expand...
Click to collapse
Instead of you paying a subscription fee every month, Yonder Music sells the app bundled with the phone which you have free streaming music for the lifetime of the device.
S-off let's us do all of that.

The only source code currently offered by HTC is:
Device Carrier Region Type Kernel Android Size Description
Desire 610
Vodafone
UK
CRC
3.4.0
v4.4.2 152 MB
1.29.161.2
Desire 610
Vodafone
CH GER
CRC
3.4.0
v4.4.2 155 MB
1.29.166.2
Any idea if either of those would work? :/

ClearD said:
The only source code currently offered by HTC is:
Device Carrier Region Type Kernel Android Size Description
Desire 610
Vodafone
UK
CRC
3.4.0
v4.4.2 152 MB
1.29.161.2
Desire 610
Vodafone
CH GER
CRC
3.4.0
v4.4.2 155 MB
1.29.166.2
Any idea if either of those would work? :/
Click to expand...
Click to collapse
They usually work, you just have to be sure that your software version (1.29.sth) matches. For example, if you are on 1.29.401.3, it should work. I'm not sure, but I think this usually is only a problem on high end smartphones (one m7&m8), because the carriers there modify the kernels of those devices.

Mine (and I assume others) are on 1.30.x.x

ClearD said:
Mine (and I assume others) are on 1.30.x.x
Click to expand...
Click to collapse
Try it anyway, it might work. For example:
On my phone, the kernel for 1.20 runs fine on 1.13 1.10 1.16, but it doesn't run on 1.26 1.32 1.34. You can't know if it works before you try it.

Root achieved thanks to jmz (confirmed on my unit after his) , s-off is being worked on (by pros, not by me). Jmz built us a twrp recovery that allows for an easy root. Hopefully it'll be released to the masses soon!

first post
Does this image works with At&t devices because I am running firmware 1.19.502.4 not sure if it would stop me from booting...I have attained root by using TWRP however nothing sticks whenever i restart my phone so I was hoping this would be a solution

Shattariff said:
Does this image works with At&t devices because I am running firmware 1.19.502.4 not sure if it would stop me from booting...I have attained root by using TWRP however nothing sticks whenever i restart my phone so I was hoping this would be a solution
Click to expand...
Click to collapse
Nope that wont fix it. I am working on a kernel that will solve that problem

Related

[TUT] Rooting Nexus One w/o touching Bootloader

Sorry about pulling the old post because of some problems.
Here is the latest update, I have modified the root.zip which may solve the flash_image problem.
Let's start!
What we need:
1. Nexus One with FRF72
2. The files I provide
3. Android SDK
4. Transcend Class 6 4gig(High recommend but not a must)
5. A brain!!!
Click to expand...
Click to collapse
YOU MUST FOLLOW ALL STEPS, OTHERWISE YOU LOSE!
Step 0:
- Install the SDK
- Make sure there is no "update.zip" in SD card
- Connect your phone with the USB
- Extract all files I provided to your <SDK>/tools
Step 1:
Enable Debugging in Setting->Development
Then, shut down your phone
Step 2:
Booting into bootloader by holding vol- and press Power
Use vol- button to highlight "Recovery"
Step 3:
Open CMD, and cd to the <SDK>/tools
Run "loop"
Step 4:
Press Power to enter Recovery now, you will see the triangle and <!>
Hold Power and vol+ to show the menu
Step 4a:
If your CMD shows you the devices is in recovery, press control + c to stop the "loop"
Step 4b:
If there is nothing, reboot your phone and repeat step 2-4 until it shows up.
(This is 99% caused by the sd card, faster card make it easier to show up)
Step 5:
Select "Apply update.zip", and it will show failed(IMPORTANT!!!!)
Step 6:
Run "adb push ota.zip /sdcard/update.zip"
Run "adb push busybox /sdcard/busybox"
Step 7:
Type but not run "adb push root.zip /sdcard/update.zip"
Step 8:
Select "Apply update.zip" again and run the step-7-code half a second later.
IF IT SHOWS ERROR STATUS 6, DOWNLOAD THE NEW ZIP I UPLOADED
Step 8a:
If it works, it will print ""Nexus One Rooting modified by Booker from Hong Kong"
Step 8b:
If it failed, repeat step 6-8
Step 9:
Finished the process, you can now immediately flash_image.
Step 10:
If you do flash a new recovery image, you may need to remove "/system/etc/install-recovery.sh" and "/system/recovery-from-boot.p"
This prevent the system automatically re-flash your recovery image to the stock one.
Click to expand...
Click to collapse
Have fun to flash great roms from devs.
Hope you can buy me some candies if you do like my work.
https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=3CDK8GTKMZGWJ
requirements. for this method
Hey..your post says you require frf72 for this to work
But that requires me to root my n1...(epe54b)...which means bootloader unlocking.
Will your method then remove the padlock?
There is not much reason to root the t-mo n1 since they can flash frf50 anyway (tethering included )
So based on the last statement, I'm assuming after doing this I'm not able to flash the stock updates without loosing my root? Just wanted to make sure I understood you correctly. Also the flash_image file. After it's uploaded to the phone I have to run this using a terminal or from a adb shell, correct?
actuallly you can get the official version, put it on your sd card and install it without being rooted. That is what they want you to do.
You see those of us who were rooted had to wait for a repacked version of the FRF72 update or we had to revert to stock with a stock recovery to get it to install. So sir, this is a valid method and you will keep your warranty intact!
O_O this is a really big deal NO?
anangphatak said:
Hey..your post says you require frf72 for this to work
But that requires me to root my n1...(epe54b)...which means bootloader unlocking.
Will your method then remove the padlock?
There is not much reason to root the t-mo n1 since they can flash frf50 anyway (tethering included )
Click to expand...
Click to collapse
you can flash the stock frf72 and don't need to root. just grab an official non-root build, place on sdcard and flash via any recovery u have installed
Looks interesting to say the least!
Just curious, why no frf83? Is it too new or just not possible?
madj42 said:
So based on the last statement, I'm assuming after doing this I'm not able to flash the stock updates without loosing my root? Just wanted to make sure I understood you correctly. Also the flash_image file. After it's uploaded to the phone I have to run this using a terminal or from a adb shell, correct?
Click to expand...
Click to collapse
No it will not remove the padlock. There is no way to relock the phone as of now.
I really wish this was a week ago..I had gotten a new phone, and decided not to wait to root it.
artcarney said:
Looks interesting to say the least!
Just curious, why no frf83? Is it too new or just not possible?
Click to expand...
Click to collapse
I was asking myself the same thing. The other thing is, wouldn't we have to flash a new radio too? Coming from 2.1 update1 this is a must afair.
jroid said:
you can flash the stock frf72 and don't need to root. just grab an official non-root build, place on sdcard and flash via any recovery u have installed
Click to expand...
Click to collapse
Really? I have been looking for this file for EPE54B for days!
all i have found was FRF50 from EPE27, FRF72 from FRF50, FRF83 from FRF50...
can you please advise us where we could find the one for EPE54B please?
Zapo said:
I was asking myself the same thing. The other thing is, wouldn't we have to flash a new radio too? Coming from 2.1 update1 this is a must afair.
Click to expand...
Click to collapse
i still haven't got a confirmation from anyone that updating radio requires unlocked bootloader....
but i understand everyone's concern as flashing radio is pretty much the only way to brick you phone therefore no one has the guts to be the 1st one flashing Froyo and the new radio with a rooted phone w/o an unlocked bootloader, right?
Rayman0625 said:
No it will not remove the padlock. There is no way to relock the phone as of now.
I really wish this was a week ago..I had gotten a new phone, and decided not to wait to root it.
Click to expand...
Click to collapse
Let me rephrase my statement above. I have not rooted my phone using the fastboot method. No padlock is shown on the boot screen. I'm asking if after doing this, am I stuck to using the modified builds (one's with root) or can I still use the official builds directly from Google? I'm assuming based on what has been said that if I use the official builds after using this process, that I'll loose the root access. Correct me if I'm wrong.
Thanks in advance. I apologize for being such a newb with all these questions.
kaiser_tytnii said:
can you please advise us where we could find the one for EPE54B please?
Click to expand...
Click to collapse
Have a look here brother: http://forum.xda-developers.com/showthread.php?t=654869
Second thread in this forum.
christiankk said:
Have a look here brother: http://forum.xda-developers.com/showthread.php?t=654869
Second thread in this forum.
Click to expand...
Click to collapse
my apologizes, i did not see any Froyo ROM there.
madj42 said:
Let me rephrase my statement above. I have not rooted my phone using the fastboot method. No padlock is shown on the boot screen. I'm asking if after doing this, am I stuck to using the modified builds (one's with root) or can I still use the official builds directly from Google? I'm assuming based on what has been said that if I use the official builds after using this process, that I'll loose the root access. Correct me if I'm wrong.
Thanks in advance. I apologize for being such a newb with all these questions.
Click to expand...
Click to collapse
if you stay with stock recovery and ROM, you will receive OTA from Google.
You can still flash Stock ROM with Custom Recovery but will not be able to install OTA from Google.
hope this help.
Booker-T said:
Sorry about pulling the old post because of some problems.
Here is the latest update, I have modified the root.zip which may solve the flash_image problem.
Let's start!
Have fun to flash great roms from devs.
Hope you can buy me some candies if you do like my work.
https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=3CDK8GTKMZGWJ
Click to expand...
Click to collapse
proud of you Konger!
Is there any way this can work on FRF83?
or
Is there a way to revert back to FRF72?
You can revert. Just need to grab the passimg.zip for the phone and flash from bootloader. Good job with tut a little clearer then mine. Didn't check files to see if the same but worked for me. Not reading the memory card was the obstacle which putting card in after detected in recovery was the only way I was able to get it to work.
M9x3mos said:
You can revert. Just need to grab the passimg.zip for the phone and flash from bootloader. Good job with tut a little clearer then mine. Didn't check files to see if the same but worked for me. Not reading the memory card was the obstacle which putting card in after detected in recovery was the only way I was able to get it to work.
Click to expand...
Click to collapse
Do you think you could give me a link to the passimg.zip that I can use without having to unlock the bootloader? I've been searching for hours.
PS: there is no busybox in the "Nexus_One_Full_Root.zip" from the original post.
Just a quick advice for everybody.... If someone (like me) is still stuck with the 2.1 Update 1, before update to 2.2 FRF52 test on your phone the point between 2 and 4.b. Once you will have your phone recognized by ADB then you can update to 2.2 FRF52.
For now my 4 microSD (1 * Class 6 Sandisk / 1 * Class 4 Kingston / 1 * Class 6 Transcend and 1 * Class 2 Samsung) doesn't work at all....
Hope this help

[INDEX] Droid Incredible 4G LTE Resource Index

LAST UPDATED: 09/07/2013
I have been asked to make a resource guide for our phone. In this guide, I will post links and descriptions for all sorts of nifty things for our device. I was planning to make something more ambitious, but time last weekend was limited, as it is this weekend, and I wanted to get this out there for people. I've only listed the ones which appear to be relevant to the most recent update or are actively supported or updated.
If I missed one or you feel you've been left out, let me know!
All credit is to the original creators or uploaders. If you would like your link removed from this index, please ask.
Rooting-Related
So, you want to root your phone? Well, you've got a few options.
Team Fireballas FakeCID Bootloader Unlock - This manual method fakes a non-Verizon Super-CID which allows you to unlock your bootloader to allow new ROMs and a custom recovery. You can't flash different radios or do anything which directly affects the hardware. It's also potentially invasive in that your phone's serial number is given to HTC as being unlocked, possibly preventing warranty replacement.
Automated Unlock/SuperCID/Temp-Root scripts for Windows and Linux - mdmower has an automated script which for those of you who want an automated temp-root to either unlock continue the Bootloader Unlock method or make your phone S-OFF.
DirtyRacun S-OFF - This method unlocks your phone to allow custom software and firmware, including radios. It's also not known to be traceable, and going back to S-ON is very simple.
Facepalm S-OFF - For those of you who haven't already obtained S-OFF, here's another method for you.
Custom Recoveries
Like with the ways of rooting, there are currently 2 custom recoveries available.
Team Win Recovery Project - This is a touch-based recovery which includes all the functionality of the recoveries you're used to which ruined your volume and power buttons.
ClockworkMod Recovery - There are actually a couple options here, one of which is the standard button-killing recovery, and the other allows gestures.
Custom ROMs
There are a few ROMs out there for our phone, some of which are quite nice.
Team Venom Presents: ViperLTE - This ROM is based on the most recent software update, 2.17.605.2. It adds several much-needed tweaks and allows for theming.
Tachyon - A CyanogenMod-based ROM with the newest version of Android.
CyanogenMod - The most popular custom ROM, presently based on Jellybean.
Pizzuto Claws - Interesting ROM which implements several tweaks and has some nice features.
Pacman ROM - Paranoid AOKP Cyanogen
Avatar ROM - Interesting mix of CM10.1 with MIUI theming. Check it out.
JellyBam - A ROM developed without being posted on XDA. Interesting.
miuiv5 - For those of you who love MIUI.
Stock Rooted De-Odexed ROM - For those of you who want a mostly stock HTC Sense experience without all the add-ons and tweaks, this ROM is for you.
Utilities/Scripts
Listed below are some utilities and scripts which provide valuable user experiences. If it pertains to a specific ROM, I will specify and underline.
Hasoon2000's All-in-One Toolkit - This tool provides many essential functions for utilizing your device to its fullest potential. Includes bootloader unlock methods, custom recovery flashing, and more.
SuperWipe - This script allows you to wipe everything needed to flash another ROM with just a simple flash of a zip file.
RegrawMOD Bootloader Customizer - With this tool, you can change the text in your HBOOT to whatever you like as long as you are S-OFF.
Mods
Listed below are several mods that have been made for various ROMs. If a mod is ROM-specific, I will specify and underline.
Sense 5 Mod - Unofficial build of Sense 5 for the Fireball.
ImageSense - This mod allows a variant of the ImageSense mod in the One series of phones.
Jose51197's Infernal AOSP Kernel - Kernel for AOSP-based ROMs.
Jose51197's Infernal Kernel - Kernel for non-AOSP-based ROMs.
SD Card Swap Mod - This mod switches the mounting position of the SD card and internal eMMC storage. You may need to switch everything on your SD card and internal storage if anything saves to one or the other specifically and you want to keep it that way.
3 Button Remap - This only applies to the stock ROM! You can switch the Recent Apps capacitive button to be like the old menu button and get the 3 dot menu button off the user interface for most apps.
Kernel Source
So, you want to make your own kernel? Awesome.
To obtain these files, it's easiest to go to the HTCDev website and download them.
Hasoon2000 also made the kernel source for the original ROM available.
Alternate links for the newest kernel source have been redistributed in this post.
Stock ROM Stuff
Listed below are the stock RUUs and radios which may be necessary in the event something unexpected or unfortunate happens to your phone and you need to return to stock.
RUUs - Posted here are the RUUs which will return your phone completely to stock.
Stock Everything Else - Thanks to Andybones for making a collection of the stock boot images, HBOOT, recoveries, and radios.
Themes
Listed below are the some themes you can apply to your ROMs or custom recoveries. If one applies only to a specific ROM, I will mention and underline it.
TWRP Holo Themes - These themes have been ported to our device. They give your TWRP Recovery a new look.
TWRP HTC Theme - Here is an HTC theme for your TWRP Recovery.
Lockring Mod - While technically a mod, it gives a new theme/look to your lockscreen's ring.
Custom Splash Screens - Andybones has listed several custom splash screens and how to apply them.
Various
HTC Drivers - mdmower has posted a collection of HTC drivers for your consumption.
Really nice IceDragon59! Thanks for doing this.
Can you also include a link to the latest version of my script in the S-OFF description? It includes an option to automatically put your phone in temp-root mode.
nitsuj17's stock, rooted 2.17.605.2 ROM would also be a worthwhile addition.
Also, looks like you got your sticky, you can probably edit the title.
+1 for this thank you
Linch89 said:
+1 for this thank you
Click to expand...
Click to collapse
ole ICE DRAGON comes through again, he should be called THE ORGANIZER
mdmower said:
Really nice IceDragon59! Thanks for doing this.
Can you also include a link to the latest version of my script in the S-OFF description? It includes an option to automatically put your phone in temp-root mode.
nitsuj17's stock, rooted 2.17.605.2 ROM would also be a worthwhile addition.
Also, looks like you got your sticky, you can probably edit the title.
Click to expand...
Click to collapse
Added both the stock de-odexed ROM and your script. I didn't realize you had updated the script from the one that Jose added to the original post, otherwise I would have linked to it, too.
Great post!
Sent from my Incredible 4G LTE using Tapatalk 2
I nearly forgot about my own HTC Windows drivers post.
mdmower said:
I nearly forgot about my own HTC Windows drivers post.
Click to expand...
Click to collapse
Great post as well !:good:
what is the temp root benefits over s-off? is s-off option the best option for rooting customs and recoveries?
I need wireless tether too to run my kids kindle fires and ipod touches, I have that on my og incredible, its a must they say lol
S-off is the way to go.
bberryhill0 said:
S-off is the way to go.
Click to expand...
Click to collapse
I know it is but i only have windows vista, I can't most likely do it can I?
kramer56 said:
I know it is but i only have windows vista, I can't most likely do it can I?
Click to expand...
Click to collapse
Use an Ubuntu Live CD. Works great & doesn't affect your current OS.
Sent from my Fireball using Xparent Blue Tapatalk2
hi there ... finally took my time to register. the ressource index here is pretty cool. i used most of the info in here (prior to its in this thread aggregation) to make my Dinc4G working here in Germany.
Works great, running Viper-2.1.1 fully rooted and s-off :highfive: ... PSM also added for convenience ^^
plz bear w/ me (it's my first non-flip phone ever / 2nd android device)
cheers.
After or during the s-off thing on this phone what does it mean when temproot is brought up? I have rooted my older incredible but I don't remember seeing what temproot was.
First time rooting
Hello,
thanks for all the useful information you guys provide!
I am new to rooting in general and have never really tried to gain super user privileges on my phone or rooted it. Partly because I was under the impression that until just recently my particular phone "Droid 4g LTE" was not able to get jelly bean on it. Recently I found the post about being able to put jellybean on my phone so I have become very interested in rooting my phone and trying this out. I have run into a problem however.
So far this is what I have done:
Downloaded "Inc4GUnlockV5 (1).zip" unzipped it, plugged in my "stock" phone and ran the script. (I think this was a mistake because being rooted is a prerequisite to this right?) I got as far as the full restore screen and then nothing happened, both on my phone and the script. My phone seems to be working properly and all that changed was my wallpaper.
This morning I attempted to follow the instructions from "Team fireballas FakeCid AUTOMATIC bootloader unlock" page. (http://forum.xda-developers.com/showthread.php?t=1986346) But I only got to the step which states "DO NOT click OK to the restore on the device just yet!
Now type:
Code:
adb shell "while ! ln -s /data/local.prop /data/data/com.android.settings/a/file99; do :; done"(errors will appear, ignore)"
but my cmd screen just kept scrolling "/system/bin/sh: In: not found" So I closed the cmd and when I tap restore on my phone nothing happens (restore and do not restore become unselectable and the screen remains flashing on the "enter encryption password below which is blank)
Sorry this is so lengthy, I was just wondering what I might be doing wrong, and what my next step should be. As I understand it there is no easier way to root this device, is that correct?
thank for any help
Sono
add my kernel please
sono81 said:
Hello,
thanks for all the useful information you guys provide!
I am new to rooting in general and have never really tried to gain super user privileges on my phone or rooted it. Partly because I was under the impression that until just recently my particular phone "Droid 4g LTE" was not able to get jelly bean on it. Recently I found the post about being able to put jellybean on my phone so I have become very interested in rooting my phone and trying this out. I have run into a problem however.
So far this is what I have done:
Downloaded "Inc4GUnlockV5 (1).zip" unzipped it, plugged in my "stock" phone and ran the script. (I think this was a mistake because being rooted is a prerequisite to this right?) I got as far as the full restore screen and then nothing happened, both on my phone and the script. My phone seems to be working properly and all that changed was my wallpaper.
This morning I attempted to follow the instructions from "Team fireballas FakeCid AUTOMATIC bootloader unlock" page. (http://forum.xda-developers.com/showthread.php?t=1986346) But I only got to the step which states "DO NOT click OK to the restore on the device just yet!
Now type:
Code:
adb shell "while ! ln -s /data/local.prop /data/data/com.android.settings/a/file99; do :; done"(errors will appear, ignore)"
but my cmd screen just kept scrolling "/system/bin/sh: In: not found" So I closed the cmd and when I tap restore on my phone nothing happens (restore and do not restore become unselectable and the screen remains flashing on the "enter encryption password below which is blank)
Sorry this is so lengthy, I was just wondering what I might be doing wrong, and what my next step should be. As I understand it there is no easier way to root this device, is that correct?
thank for any help
Sono
Click to expand...
Click to collapse
Did you type into the comand line at the end of the script
"(errors will apear, ignore)"?
You had it in quotes, sorry I had to ask.
Timing is somewhat important for this too. Try it a number of times. I had to do this three times before I got it to stick.
Also, there is an automatic script that you can run - download is in the op. It works realy well.
Good Luck
Sent with my Dinc4G
DavDoc said:
Did you type into the comand line at the end of the script
"(errors will apear, ignore)"?
You had it in quotes, sorry I had to ask.
Timing is somewhat important for this too. Try it a number of times. I had to do this three times before I got it to stick.
Also, there is an automatic script that you can run - download is in the op. It works realy well.
Good Luck
Sent with my Dinc4G
Click to expand...
Click to collapse
ALSO he might try a factory reset, i had to do it twice for it to work for me, after the reset make sure you enable usb debuging
could it be?
Aldo101t said:
ALSO he might try a factory reset, i had to do it twice for it to work for me, after the reset make sure you enable usb debuging
Click to expand...
Click to collapse
.
I noticed that the original instructions were for "Be updated to the latest ruu with sense 4.1 (version 2.17.605.2)" I am currently running: Sense ver. 4.0. Does this mean that I can not execute the root?
Also where do I find the Kernel. What do you mean by add my kernel?
thanks!
Sono
sono81 said:
.
I noticed that the original instructions were for "Be updated to the latest ruu with sense 4.1 (version 2.17.605.2)" I am currently running: Sense ver. 4.0. Does this mean that I can not execute the root?
Also where do I find the Kernel. What do you mean by add my kernel?
thanks!
Sono
Click to expand...
Click to collapse
if your software no. is 2.17.605.2 you have the right one.
you need this to gain root YES.

custom recovery for 7840 5.1

Since there seems to be no way of installing current (and future) patches from stock recovery when the device is rooted, it'd be good to know if someone has information about whether it's possible or not to develop a custom recovery. The old method using 5.02 droidboot won't work because the updates mess up the whole system if you use them. So since we have unlockable bootloaders in 5.1, could there be the possibility of compiling a permanent CWM?
since there seems no one to be working on it at the moment, i'll start a few tries myself and document the progress in this thread. Feel free to help or comment.
For now, i', stuck at unlocking the bootloader and still don't know why. "OEM unlock" was set in the developer options, rebooted to fastboot and tried "fastboot oem unlock". Results as attached. :\
I'll google a bit around and see if i can get it working....
What's the question - how to load the tethered CWM when you're running Lollipop 5.1? Because I can do that and provide insructions.
He's asking about a recovery that can be installed to the recovery partition, not just tethered.
It's possible, but we'd need somebody to build one. I tried one a while back from the Zenfone 2, but it didn't want to boot.
jumpup said:
What's the question - how to load the tethered CWM when you're running Lollipop 5.1? Because I can do that and provide insructions.
Click to expand...
Click to collapse
no, it's not about the tethered one. The method booting tethered CWM won't work anymore once you installed the stagefright update. We'd need a 5.1 post-stagefright boot.img and system.img for that. And as the bootloader can be unlocked now, i think it might be the better solution to build a untethered CWM for the future.
@xBIGREDDx: do you have any good step by step instructions for setting up a build environment for that? The most things i found we not that complete. E.g. where to find the "vendor-specific files" and what they even are.
toxic_garden said:
no, it's not about the tethered one. The method booting tethered CWM won't work anymore once you installed the stagefright update. We'd need a 5.1 post-stagefright boot.img and system.img for that. And as the bootloader can be unlocked now, i think it might be the better solution to build a untethered CWM for the future.
@xBIGREDDx: do you have any good step by step instructions for setting up a build environment for that? The most things i found we not that complete. E.g. where to find the "vendor-specific files" and what they even are.
Click to expand...
Click to collapse
There is a means of booting to tethered CWM after the Stagefright update. You must first flash the old 5.02 droidboot firmware via Intel Flash Utility (while in bootloader mode). Afterward, you can run the tethered CWM.
@xBIGREDDx made some instructions on this. Let me find it.
http://forum.xda-developers.com/showpost.php?p=64391058&postcount=16
This is not straightforward, but you *can* get to tethered CWM and root your 5.1 system. I did exactly this.
jumpup said:
There is a means of booting to tethered CWM after the Stagefright update. You must first flash the old 5.02 droidboot firmware via Intel Flash Utility (while in bootloader mode). Afterward, you can run the tethered CWM.
Click to expand...
Click to collapse
that'S exactly the problem: if you flash the 5.02 droidboot over a system that applied the stagefright fix, you'll completely mess up the system. The fix contains a new boot.img and patches to the system.img, so even rolling back after super su to the stock 5.1 boot and system.img will get your tablet in a messed up state. If there'd be a way to dump the actual system and boot img without root, we could still use this method, but i don't know of one.
toxic_garden said:
that'S exactly the problem: if you flash the 5.02 droidboot over a system that applied the stagefright fix, you'll completely mess up the system. The fix contains a new boot.img and patches to the system.img, so even rolling back after super su to the stock 5.1 boot and system.img will get your tablet in a messed up state. If there'd be a way to dump the actual system and boot img without root, we could still use this method, but i don't know of one.
Click to expand...
Click to collapse
*OH*! Now I understand. Could you post a screenshot of the build version with the Stagefright patch applied? I want to compare to mine. See attached.
Sent from my Venue 8 7840 using Tapatalk
jumpup said:
*OH*! Now I understand. Could you post a screenshot of the build version with the Stagefright patch applied? I want to compare to mine. See attached.
Sent from my Venue 8 7840 using Tapatalk
Click to expand...
Click to collapse
Here's mine. Software version doesn't seem to be changed, but the kernel is different...
With my current Android installation, CWM does not seem to be able to back up the data partition which is unfortunate.
However, I have always used a multi-tiered backup system:
* Titanium Backup (FULL on Sunday, INCREMENTAL every other day)
* Online NAndroid Backup (One per week using CWM format)
Each app's backup data syncs to the home NAS and Dropbox once a week.
I thought I had the Stagefright fix already in place. That's why I wanted to compare build/version details with a device that has the fix installed.
jumpup said:
With my current Android installation, CWM does not seem to be able to back up the data partition which is unfortunate.
Click to expand...
Click to collapse
Yeah, /data is encrypted, so CWM can't access it for backup.
And since the stagefright fix won't install when it recognizes the /system partition as "tempered" (which means e.g. having the superSU binaries installed), it's pretty hard to keep root. That's the trap we're in.
back to topic: i'm gonna boot my linux netbook today and see if i can get the "oem unlock" option working...
toxic_garden said:
Yeah, /data is encrypted, so CWM can't access it for backup.
And since the stagefright fix won't install when it recognizes the /system partition as "tempered" (which means e.g. having the superSU binaries installed), it's pretty hard to keep root. That's the trap we're in.
back to topic: i'm gonna boot my linux netbook today and see if i can get the "oem unlock" option working...
Click to expand...
Click to collapse
D'oh. I should have remembered about the data encryption. Need more caffeine
If you need anything tested or confirmed in the field, I'd be glad to help.
Sent from my Venue 8 7840 using Tapatalk
toxic_garden said:
Here's mine. Software version doesn't seem to be changed, but the kernel is different...
Click to expand...
Click to collapse
The build number of a 5.1 install prior to Stagefright is different as well. Ends in 171200DEL instead of 173600DEL post-Stagefright patch.
jumpup said:
The build number of a 5.1 install prior to Stagefright is different as well. Ends in 171200DEL instead of 173600DEL post-Stagefright patch.
Click to expand...
Click to collapse
oops you're right. Didn't even notice.
First steps forward: it seems like it's not possible to unlock the bootloader with installed sf-patch. No matter which version of fastboot i tried, i always got "FAILED: (some text i can't remember)". After downgrading to 5.1 stock firmware, unlock was possible. So as i now at least have the possibility to boot another recovery, i'll try setting up the build env. The Recovery Builder from CWM seems to be out of order at the moment.
toxic_garden said:
Here's mine. Software version doesn't seem to be changed, but the kernel is different...
Click to expand...
Click to collapse
I now have the Stagefright patch installed. Used the 5.02 droidboot temporarily to engage tethered CWM and install SuperSU. Reflashed 5.10 droidboot and firmware before proceeding. All is well. As you mentioned, it makes for a mixed 5.1 boot system, but I simply cannot live without root.
Here are the new build/version details:
After taking your advice and flashing the sg droidboot, my IWFI version is in line. I'll see if any system issues occur.
Is anyone still working on the 7840? Would be nice to have TWRP or CWM
I've been poking around on my 7840 on and off for a few weeks now. I seem to have verified that, after unlocking the bootloader, you can modify the boot and recovery partitions to your heart's content. However, any time I rebuild the kernel myself, I end up back at the "Dell" screen, frozen. Any other files are free game.
Assuming that the kernel needs to be signed using some tool I haven't figured out yet, I'm going to see if I can get a version of CWM working w/ the stock kernel. I tried dumping the version from the tethered recovery onto the recovery.img, but running it results in a black screen. I'll keep poking around though.

[ROOT][UNLOCK WITHOUT WIPE] or Reset Tamper-/Unlockbit for OnePlus 2

Requirements:
[ROOT REQUIRED]
[OEM Unlocking must be allowed under the developer options before flashing this file AND stay activated
as long as you want the device to stay unlocked (OnePlus implemented security features which locks the device on reboot with the switch off)]
* I am not responsible for bricked devices, thermonuclear war, or you getting fired because the alarm app failed.
* Please do some research if you have any concerns about this method before using it!
* YOU are choosing to make these modifications.
* And if you point the finger at me for messing up your device, I will laugh at you.
Click to expand...
Click to collapse
WARNING: THESE FILES ARE BASED ON THE OXYGEN OS 2.1.1 FIRMWARE, PLEASE ANALYZE YOUR DEVINFO IF THE VERSION IS DIFFERENT TO MAKE SURE NOT BRICKING SOMETHING!
I have not upgraded my device to 2.1.2 yet because there have been some issues with the newest firmware.
Tested and confirmed working on:
OxygenOS 2.2.0 - thanks to @pryggi
OxygenOS 2.1.1
Hydrogen OS 1.2.0 - thanks to @fareed_xtreme
I looked at this thread, thanks to Naman Bhalla for this great work.
and found out that the file attached to this post is the answer to my problem, described in another thread.
After the whole day of work analyzing and dumping and saving via adb from my device to the pc and the other way around i finally did it.
On the frist screenshot is my situation before flashing the new devinfo, on the second after flashing the devinfo from the thread mentioned above.
By changing the bits with a Hex Editor of your choice, or by flashing the files below via dd:
Code:
dd bs=4096 of=/dev/block/bootdevice/by-name/devinfo if=/sdcard/oneplus2-devinfo-factory.img
The output should look like the following:
Code:
0+1 records in
0+1 records out
1024 bytes transferred in 0.005 secs (204800 bytes/sec)
You can restore your OnePlus 2 to a factory state while still having root or unlock your phone again without having to wipe it! :highfive:
Credits:
Naman Bhalla
Also to segv11 who already managed this in the OnePlus One and Nexus devices
wow nice job m8
sent from rooted phone
Modified the same location using a HEX Editor (root) whilst on the Hydrogen OS 1.2.0 and I must say it works.
Screenshot Attached. Good Find @thedropdead
Thank you and thanks for testing it out on Hydrogen OS @fareed_xtreme
It is not a Revolution like CM13 on the 1+2, but its helpful for people like me who use their developer devices as daily drivers and still want to lock and unlock the device because of security reasons without wiping the whole device.
fareed_xtreme said:
Modified the same location using a HEX Editor (root) whilst on the Hydrogen OS 1.2.0 and I must say it works.
Screenshot Attached. Good Find @thedropdead
Click to expand...
Click to collapse
thedropdead said:
Thank you and thanks for testing it out on Hydrogen OS @fareed_xtreme
It is not a Revolution like CM13 on the 1+2, but its helpful for people like me who use their developer devices as daily drivers and still want to lock and unlock the device because of security reasons without wiping the whole device.
Click to expand...
Click to collapse
I needed it for resetting the tamper flag. I have certain issues with my phone and might have to return it in the near future and hence this was important. So thanks again.
fareed_xtreme said:
I needed it for resetting the tamper flag. I have certain issues with my phone and might have to return it in the near future and hence this was important. So thanks again.
Click to expand...
Click to collapse
Thats another good thing to do with it
It was a pleasure to help you out mate
Thanks, I was waiting for this for securing my OPT. Has anyone tested, if it works also on OOS 2.2.0?
Just to clarify, the dd command should be executed in TWRP console?
Would be cool if someone could make an app for this like the Nexus devices have:
https://play.google.com/store/apps/details?id=net.segv11.bootunlocker
pryggi said:
Thanks, I was waiting for this for securing my OPT. Has anyone tested, if it works also on OOS 2.2.0?
Just to clarify, the dd command should be executed in TWRP console?
Would be cool if someone could make an app for this like the Nexus devices have:
https://play.google.com/store/apps/details?id=net.segv11.bootunlocker
Click to expand...
Click to collapse
Hello pryggi,
It should also work on OOS 2.2.0, you could check that by dumping the partition (by reversing the dd command) like this:
Code:
dd bs=4096 if=/dev/block/bootdevice/by-name/devinfo of=/sdcard/oneplus2-devinfo-oos220.img
And looking at the file in the hex editor for differences or by posting it here and i can check it for you.
I have executed the dd command from ADB Shell with the Phone connected via wireless ADB.
You can also execute dd in the Android Terminal Emulator App.
Thanks for your reply. My device is already unlocked. As I don't have a computer with ADB/drivers at hand right now, I managed to run the dd command in Terminal Emulator app after elevating with su. Result is attached. Viewing it in hex seems to confirm, that at least the locking bit seems to be in the same position.
pryggi said:
Thanks for your reply. My device is already unlocked. As I don't have a computer with ADB/drivers at hand right now, I managed to run the dd command in Terminal Emulator app after elevating with su. Result is attached. Viewing it in hex seems to confirm, that at least the locking bit seems to be in the same position.
Click to expand...
Click to collapse
Thank you for the Dump, i can confirm that the bit is at the same position and the unlock bit is the same.
I compared the file attached at my first post with yours and they are identical ( see attachment, sorry its german, meaning is they are identical).
So by flashing the factory.img from my first post or unchecking OEM Unlock allowed in the developer Settings your device should be locked again and can be unlocked by flashing the unlock.img via dd in ADB or the Android Terminal Emulator within the Phone.
Thanks for the further explanation. I was just wondering about this OEM Unlocking switch in dev options. What would happen, if one would use dd and the factory image file to lock the bootloader and leave the OEM Unlocking switch still unlocked...
I also am interested if this type of locking-unlocking can be done in TWRP... If it can be done there, then it does not offer any benefits in security, if my logic is correct. Although, I might be drifting off topic here.
pryggi said:
Thanks for the further explanation. I was just wondering about this OEM Unlocking switch in dev options. What would happen, if one would use dd and the factory image file to lock the bootloader and leave the OEM Unlocking switch still unlocked...
I also am interested if this type of locking-unlocking can be done in TWRP... If it can be done there, then it does not offer any benefits in security, if my logic is correct. Although, I might be drifting off topic here.
Click to expand...
Click to collapse
As i can remember i tried that too, by flashing the factory image partition via dd and leaving the switch on, the switch gets toggled off when rebooting, because the switch is just the representation of the unlocking bit in the partition. So when it is turned off, the software will set the bit to zero, means the device will get locked on reboot. Turning the switch on will not override the bit and the device can boot unlocked and the switch will stay on.
It is hard to explain
Your Idea about doing the same thing in TWRP since the ADB is available there is interesting.
I think the problem here is, that once you onlock and flash a custom recovery via fastboot, and relock the device, you already tampered with it, and twrp does provide much more options than the stock recovery image (ADB commands, ...).
So the problem here lies in flashing twrp.
I solved this problem by keeping the stock recovery and locking the device via the image file.
Once i want to use twrp, i unlock the phone by using the unlock.img and use "fastboot boot twrp.img" to boot twrp to backup my device or some other action.
I know that this means if my device gets bricked in this locked state with stock recovery i will have to unlock it normally, but before making any important changes to my software i always unlock my device first in case something goes wrong and with the stock recovery i could not even flash anything so making huge software changes requires me to unlock my device and boot twrp
Hope that this post helps somehow
FYI: The HEX hack must work on almost all OPT OS Releases.Kinda universal
fareed_xtreme said:
FYI: The HEX hack must work on almost all OPT OS Releases.Kinda universal
Click to expand...
Click to collapse
That is right, i just included the notice in the first post so nobody can tell me i have not told them
It is also possible that OnePlus changes the layout of that partition in one of the upcoming updates/releases and that is why it is still mentioned in the first post, thank you anyway.
@thedropdead I've a question: I should use the "modified" devinfo.img AFTER I go back to stock, if I want to unlock my phone without wiping data, right ? So I go back to stock, flash in fastboot or in terminal emulator the .img, and that's good ? I'me unlocked without data wiped ?
casual_kikoo said:
@thedropdead I've a question: I should use the "modified" devinfo.img AFTER I go back to stock, if I want to unlock my phone without wiping data, right ? So I go back to stock, flash in fastboot or in terminal emulator the .img, and that's good ? I'me unlocked without data wiped ?
Click to expand...
Click to collapse
That should be the plan if i have understood everything right.
So you are on the custom ROM, want to go back to the stock ROM?
If that is the case i do not see why you should want to flash any image.
You can use TWRP to wipe and then flash the stock ROM, your phone should still be unlocked right?
Please someone correct me if i am wrong.
It would be great if you could tell me what you are trying to achieve.
The unlock image had the purpose to help someone unlock their device if they have a rooted device but have locked it after flashing everything for security reasons.
thedropdead said:
That should be the plan if i have understood everything right.
So you are on the custom ROM, want to go back to the stock ROM?
If that is the case i do not see why you should want to flash any image.
You can use TWRP to wipe and then flash the stock ROM, your phone should still be unlocked right?
Please someone correct me if i am wrong.
It would be great if you could tell me what you are trying to achieve.
The unlock image had the purpose to help someone unlock their device if they have a rooted device but have locked it after flashing everything for security reasons.
Click to expand...
Click to collapse
Well, for now I'm under CM13, and, yeah, I know I could wipe and flash stock in TWRP, I just want to know in case .
casual_kikoo said:
Well, for now I'm under CM13, and, yeah, I know I could wipe and flash stock in TWRP, I just want to know in case .
Click to expand...
Click to collapse
Okay thanks for the clarification.
In the Case of using some unbrick Tool and thus resetting everything including recovery to stock your phone should lock on the first stock boot.
Once it is locked and you do not have root, which would be the case, you have no possibility to flash the img via fastboot or the emulator.
so in conclusion you are better off with wiping and flashing via twrp so you can still flash something if anything goes wrong
It works on OxygenOS 3.0.2 too. I edit the same location using a HEX Editor. And everything is fine.
Hey guys, sounds like this is exactly what I've been looking for. Thanks for figuring this out.
But, I'm a bit of a noob, so can you break it down into like a hundred very clear steps?

Trying to root htc m8

I have an at&t variant HTC m8, I recently stitched to cricket wireless. SIM swap went fine. I've been wanting to gain root to remove att bloatware. I'm on android version 5.0.2. My main issue is I've gotten nowhere unlocking boot loader using a pc. Tonight I resorted to using kingroot from Google play,which worked on third attempt. However supersu said it needs an update.
So basically I'm lost and trying to find away to gain root without a computer if possible.
I've never used kingroot. What happens if you try to update the root binary?
May be a bit irrelevant. I think you'll need to unlock the bootloader to do what you want (delete bloatware). I don't think kingroot alone will get it done. Reason being, you can't modify the system partition with root alone. You need kernel mod wp_mod, which is flashed with custom recovery TWRP. And you need an unlocked bootloader to flash custom recovery.
What issues did you have exactly when trying to unlock the bootloader?
I believe my main issue was that my pc is out of date running an unauthorized widows 7 lol. I was unable to obtain adb or any twrp files to unlock boot loader hence my attempt at a one click type solution. I think I'm going to read up more and try the whole process over this weekend, but any tips guides or instructions would be helpful. The more I have looked into this the more conflicted things have become.
Lewis715 said:
I was unable to obtain adb or any twrp files to unlock boot loader hence my attempt at a one click type solution.
Click to expand...
Click to collapse
Not sure what "unable to obtain adb" means if you don't explain what happens exactly, where you are trying to get the files, etc. So all I can do is assume, and hope that I don't suggest you do things you already tried.
If you want an adb/fastboot installer, the following should work, and decently up to date: http://forum.xda-developers.com/showthread.php?t=2317790
Otherwise, there are other adb installers if you just type "easy adb" into the XDA search function.
No such thing as TWRP files that can help you unlock the bootloader. By definition, you can't install custom recovery until the bootloader is unlocked, and TWRP is a custom recovery. So nothing can be done with or by any TWRP files until you unlock the bootloader.
Lewis715 said:
I think I'm going to read up more and try the whole process over this weekend, but any tips guides or instructions would be helpful. The more I have looked into this the more conflicted things have become.
Click to expand...
Click to collapse
Again, can't really help with what is "conflicted" unless you give some specific details.
Its understandable that a lot of the threads may be confusing, as the info is often outdated. This is getting to be an old device, and a lot of folks that wrote the various guides have moved on, and not updating the guides.
The following is a pretty good AT&T specific guide: http://forum.xda-developers.com/showthread.php?t=2799796
But as mentioned, some things are outdated:
1) The driver package is old. You can get updated drivers by downloading HTC Sync from the HTC website. After installing (which will also install HTC drivers) you can uninstall Sync, but keep the drivers; if you don't want Sync (but I haven't had any problems keeping it).
2) I believe the Dropbox link for adb installer is dead, but I already gave an alternative above.
3) The TWRP version is really old, don't use it! Get TWRP 3.0.2 from here: https://dl.twrp.me/m8/
The exception might be in the stock Android version on your phone is old, but if you tell me what it says for OS number on the bootloader screen, I can advise more specifically.
4) TWRP version is old, again, don't use it! v2.76 is the latest "stable" version, and you can get it here: https://download.chainfire.eu/969/SuperSU/UPDATE-SuperSU-v2.76-20160630161323.zip
Everything else in the guide should still apply.
Vomer's guide is also a good one:
http://forum.xda-developers.com/htc-one-m8/general/vomerguides-m8-bootldr-unlock-s-off-t2800727
Again, the TWRP version is out of date (use the current one linked above).
You only need to do Sections 0 and 1, as the remainder of the guide (S-off, SuperCID) doesn't apply for what you are doing (unlock bootloader, custom recovery, and root).
Also, highly recommended to make a TWRP backup of the stock ROM, before you root.
After root, flash wp_mod with TWRP to enable system partition changes to stick (and deleting bloatware is a system change). What wp_mod depends on your Android version. But for Marshallow, the wp_mod can be found here (you just need the zip wp_mod, not the whole ROM): http://forum.xda-developers.com/htc-one-m8/development/rom-stock-unlocked-developer-sense-7-t3262894
Thanks for the help I'll give it another try, honestly have no real need to mess with device. I know the phone is old but I still have it and it works better than others I've had.
Lewis715 said:
Thanks for the help I'll give it another try, honestly have no real need to mess with device. I know the phone is old but I still have it and it works better than others I've had.
Click to expand...
Click to collapse
Of course, the vast majority of us don't have any real need to mess with the device. But we do, nonetheless!

Categories

Resources