57 Commits

Author SHA1 Message Date
ShirkNeko
b8b75349e0 kernel: Bump KSU_VERSION_API to 3.1.9 2025-08-24 11:45:08 +08:00
dabao1955
3f3e520641 kernel: Remove unnecessary strip in CONFIG_KSU_TRACEPOINT_HOOK check (#353)
The 'strip' function is redundant when checking Kconfig variables, as
values from CONFIG options (like CONFIG_KSU_TRACEPOINT_HOOK) are already
trimmed and do not contain leading/trailing whitespace.

Simplify the condition for better readability and maintainability:
  - Remove unnecessary $(strip ...)
  - Add consistent spacing around the comma

This change aligns with kernel Makefile conventions and improves code clarity
without altering behavior.

Signed-off-by: dabao1955 <dabao1955@163.com>
2025-08-24 11:41:18 +08:00
OukaroMF
21aa58f1ee docs: EN: add simple translation for tracepoint-hook docs (#352)
* add EN translation for tracepoint-hook

* add EN translation for tracepoint-hook
2025-08-24 11:38:04 +08:00
ShirkNeko
da164ebeed kernel: Modified dynamic signature All files have been renamed to the correct names: Dynamic Manager 2025-08-24 11:00:17 +08:00
YC酱luyancib
35ae324df5 docs: zh: Introduce tracepoint hook documents (#350)
* docs: Introduce tracepoint hook documents

Still working in progress...
Only zh-cn.

* fix broken link

* format

* 更新 tracepoint-hook.md

* format

* 更新 tracepoint-hook.md

* docs: zh: fmt

Signed-off-by: WenHao2130 <wenhao2130@outlook.com>

---------

Signed-off-by: WenHao2130 <wenhao2130@outlook.com>
Co-authored-by: WenHao2130 <wenhao2130@outlook.com>
2025-08-24 00:06:13 +08:00
rsuntk
fdda1f4ec0 ksud: strip resetprop
* Upstream resetprop is intentionally not stripped.

Signed-off-by: rsuntk <rsuntk@yukiprjkt.my.id>
2025-08-23 17:03:31 +08:00
愛莉希雅
770ed1fdf2 manager: Updated Chinese Traditional 2025-08-20 20:55:35 +08:00
ShirkNeko
106c10d6f8 Kernel: Improved permission tracking logic when dynamic signature manager existence checks are enabled
- Fixed a panic issue caused by repeated scans in certain cases where dynamic signatures were not enabled

Revert: setup.sh: cleanup symlink & config logic (#338)
2025-08-19 18:16:09 +08:00
Juno Bủh
f10de68deb Fix typo strings (#339)
It's annoying that some parts have dot at the end of sentences and some don't. So I think it's better to remove all dot at the end of sentences to make it more consistent and easier to read
2025-08-18 17:06:15 +08:00
noctyra
44db32e8de setup.sh: cleanup symlink & config logic (#338)
- Avoid creating nested symlink (KernelSU/kernel/kernel) when running setup multiple times
- Cleanup in Kconfig only removes the correct line
- Makefile/Kconfig updates only applied once with clearer logs
2025-08-18 17:05:51 +08:00
ShirkNeko
3ced30b427 kernel: refactor APK signature verification functions for clarity and efficiency 2025-08-17 23:10:51 +08:00
ShirkNeko
624a8d9f86 kernel: selinux: dontaudit untrusted_app su dir { getattr }
* Following the advice that was given by member in rksu group, by replacing ALL to untrusted_app.

$ /system/bin/stat /proc/1
Result:
08-15 14:57:54.370 20062 20062 W stat    : type=1400 audit(0.0:9564): avc:  denied  { getattr } for  path="/proc/1" dev="proc" ino=12308 scontext=u:r:untrusted_app_27:s0:c27,c258,c512,c768 tcontext=u:r:init:s0 tclass=dir permissive=0 app=com.termux
(issue
438bd5f#commitcomment-163785768)

Test: Checker pass.

* Any issue? Let me know.

Tested-by: rsuntk <rsuntk@yukiprjkt.my.id>
Co-authored-by: rsuntk <rsuntk@yukiprjkt.my.id>
2025-08-16 12:42:19 +08:00
NkBe
16007f5892 [skip ci]manger: Fix translate module signature verification string (#332)
* manger: Fix translate module signature verification string

Revised the 'module_signature_verification_summary' string in multiple languages to clarify that forced signature verification applies to all ARM architectures, not just arm64-v8a. This improves accuracy and consistency across translations.

* manger: Update Traditional Chinese (Taiwan)

* manger: Update Traditional Chinese (Cantonese)
2025-08-16 12:34:50 +08:00
ShirkNeko
6bb83fdb07 kernel: Add KSU_MANUAL_HOOK configuration for manual KernelSU syscall hooking 2025-08-15 23:00:11 +08:00
ShirkNeko
ec6991f98b kernel: refactor apply_kernelsu_rules to use mutex for synchronization 2025-08-15 11:00:34 +08:00
Tashfin Shakeer Rhythm
f6337e2d52 kernel: selinux: rules: Micro-optimize get_policydb() and fix illegal RCU lock usage in handle_sepolicy() (#2695)
Signed-off-by: Tashfin Shakeer Rhythm <tashfinshakeerrhythm@gmail.com>
2025-08-15 10:33:05 +08:00
ShirkNeko
6b2bf23946 [skip ci]kernel: Add support for ksu_devpts_hook handling in ksu tracepoints 2025-08-15 10:32:23 +08:00
ShirkNeko
dbc662486b Fix correct hook type acquisition 2025-08-14 23:18:21 +08:00
ShirkNeko
e96194c7ff manager: Add hook type info 2025-08-14 22:59:37 +08:00
ShirkNeko
49b01aad74 kernel: Introducing Tracepoint Hook Type Support
Tracepoint is a predefined hook point in the kernel, compared to Kprobe,
it is more stable and has lower performance overhead, although compatibility
is relatively poor, it is still worth trying

By the way, we have also included the config definitions related to hook types
in Kconfig, to enhance cleanliness

Improve and merge types that do not require hooks

Introducing the hook type prctl

These patches is based on https://github.com/backslashxx/KernelSU/issues/5

Co-authored-by: Cloud_Yun <1770669041@qq.com>
Co-authored-by: Prslc <prslc113@gmail.com>
Co-authored-by: ShirkNeko <109797057+ShirkNeko@users.noreply.github.com>

Signed-off-by: ShirkNeko <109797057+ShirkNeko@users.noreply.github.com>
2025-08-14 22:17:02 +08:00
ShirkNeko
656a23a250 New Crowdin updates (#329)
* New translations strings.xml (Japanese)

* New translations strings.xml (Russian)

* New translations strings.xml (Turkish)

* New translations strings.xml (Chinese Simplified)

* New translations strings.xml (Chinese Traditional)

* New translations strings.xml (Vietnamese)

* New translations strings.xml (Indonesian)

* New translations strings.xml (Chinese Traditional, Hong Kong)
2025-08-14 17:26:03 +08:00
ShirkNeko
11a628f536 manager: Update zakosign binary with support for arm32 architecture 2025-08-14 13:07:58 +08:00
ShirkNeko
57fcf86579 Updating zakosign binary script builds 2025-08-12 19:37:27 +08:00
ShirkNeko
ecb2dae743 manager: Fix anomaly in displaying system app functions due to status refresh issue. 2025-08-12 13:45:27 +08:00
ShirkNeko
75e0cd05a9 manager: Add recognition for app paths add uid hide 2025-08-12 13:25:36 +08:00
WenHao2130
1eb0f19ca6 manager: strings: fmt
Signed-off-by: WenHao2130 <wenhao2130@outlook.com>
2025-08-12 00:16:52 +08:00
NkBe
a7ee0423a3 manager: Updated Chinese Traditional (#325)
Signed-off-by: WenHao2130 <wenhao2130@outlook.com>
2025-08-12 00:13:21 +08:00
rsuntk
355e1c648a kernel: selinux: dontaudit * su dir getattr
* Likely a detection point for newer android.

* I am not sure about this, but a module try to address this: https://github.com/aviraxp/ZN-AuditPatch

* Need more testing.

Suggested-by: fatalcoder524 <11532648+fatalcoder524@users.noreply.github.com>
Tested-by: rsuntk <rsuntk@yukiprjkt.my.id>
Signed-off-by: rsuntk <rsuntk@yukiprjkt.my.id>
2025-08-11 17:18:01 +08:00
ShirkNeko
3cde3e1659 manger: simplify and Using array splitting to compare full version numbers 2025-08-10 19:19:40 +08:00
rsuntk
8dcc3f7c46 ksud: bump resetprop from Magisk v30.2
* Related pr:
https://github.com/tiann/KernelSU/pull/2700

rsuntk: Drop x86_64 bin, build our own arm bin.

Signed-off-by: rsuntk <rsuntk@yukiprjkt.my.id>
2025-08-10 18:32:39 +08:00
5ec1cff
a041b90891 ksud: make clippy happy (#2683)
e1be06240d/clippy_lints/src/format_args.rs (L168)
2025-08-10 17:59:12 +08:00
ShirkNeko
c1c648e34d [skip ci]ksud: support vendor_boot patching for some odd devices (#2650)
This will add support to patch vendor_boot with LKM for devices which
have their init ramdisk inside of vendor_boot and not boot/init_boot.

---------

Co-authored-by: Rifat Azad <rifat.44.azad.rifs@gmail.com>
Co-authored-by: 5ec1cff <ewtqyqyewtqyqy@gmail.com>
Co-authored-by: 5ec1cff <56485584+5ec1cff@users.noreply.github.com>
2025-08-10 17:31:43 +08:00
ShirkNeko
0754fc8920 manager: Update susfs binary version
- Add switches and descriptions for new AVC log spoofing in basic settings
2025-08-10 17:17:28 +08:00
NkBe
4d3bae1113 [skip ci]manger: Update Traditional Chinese (Taiwan) (#314) 2025-08-10 15:55:43 +08:00
Prslc
0fdd7d437f kernel(kpm): Fix typo in printk logs (#311)
Signed-off-by: Prslc <prslc113@gmail.com>
2025-08-06 17:02:38 +08:00
ShirkNeko
6e89c81407 manager: Cleaning up the code 2025-08-03 20:05:19 +08:00
ShirkNeko
f8b8c7f671 manager: Update agp and dependency version, improve module signature error return 2025-08-03 19:08:57 +08:00
ShirkNeko
cd4edf97bd manager: Refinement of module signatures again 2025-08-03 18:50:20 +08:00
Juno Bủh
e3f1e49fe1 Update Vietnamese Translation 2025-08-03 12:31:00 +05:30
MiRinChan
abe0dee4da string: Change the description of Signature Verification 2025-08-03 12:30:32 +05:30
MiRinChan
bc3fcec514 strings: Modified the description of resetting the Bootloader lock 2025-08-03 12:30:32 +05:30
ShirkNeko
d225f0bae9 manager: Continue to improve module signatures 2025-08-03 05:39:35 +08:00
ShirkNeko
48d7a13028 manager: add module signature verification
fix site base
2025-08-03 04:34:04 +08:00
ShirkNeko
7e7d2a28af kernel: Clean up the Dynamic Signature Manager related functionality, removing unnecessary rescanning logic 2025-08-02 16:28:52 +08:00
ShirkNeko
acfba3d0f8 kernel: refactoring uses flag bits for exiting instead of cleaning up the workflow 2025-08-02 01:27:02 +08:00
ShirkNeko
bf5a8a8909 kernel: optimize dynamic signature operation, enhance error recovery capability
- Add timeout protection for multi-manager APK verification.
2025-08-01 16:55:13 +08:00
ShirkNeko
7c4d8da7d1 New Crowdin updates (#300)
* New translations strings.xml (Russian)

* New translations strings.xml (Vietnamese)
2025-07-31 01:07:09 +08:00
Juno Bủh
c656d87e42 [skip ci]Update Vietnamese Translation (#302)
* Update Vietnamese Translation

* Update Vietnamese Translation
2025-07-31 01:05:39 +08:00
ShirkNeko
1b7c7fd726 manager: Optimize SuSFS path editing functionality
- Resize thread pool to improve performance
2025-07-31 01:00:49 +08:00
Seyud
ea68183f80 revert: fix: Remove the incorrect display of the KPM version and simplify the checking logic (#299) 2025-07-29 20:26:19 +08:00
Seyud
b1ee07fee1 Improve file existence check and copying methods, optimize command execution logic, and fix KPM version display issue (#298)
* fix: Remove the incorrect display of the KPM version and simplify the checking logic

* refactor: Optimize the command execution logic and simplify the code structure.

* fix: Improve the file existence check and file copying methods.
2025-07-29 15:16:34 +08:00
ShirkNeko
c42b4ffe4b kernel: fix dynamic signature rescan functionality and update related handlers 2025-07-29 11:49:36 +08:00
ShirkNeko
cfd070f33c kernel: Add Hot Update Rescan Manager feature for dynamic signatures 2025-07-29 10:32:15 +08:00
ShirkNeko
3ae1a3b10a kermel: Refactoring and separating dynamic signature-related structures and functions 2025-07-28 22:58:48 +08:00
ShirkNeko
d21f92d817 ksu_susfs: Reduced the binary size by compiling with dynamically linked, and -O3 for speed 2025-07-28 18:07:05 +08:00
ShirkNeko
6bb66e2819 kernel: Updated APK signature support, removed redundant definitions and adjusted indexing
Co-authored-by: rsuntk <rsuntk@yukiprjkt.my.id>
Co-authored-by: ShirkNeko <109797057+ShirkNeko@users.noreply.github.com>
2025-07-28 17:12:17 +08:00
WenHao2130
115206bcc6 manager: Remove Loading Dialog when enable/disable the module (#291)
Magic Mount is fast enough that there is almost no
need to display a loading animation while waiting
for the backend to finish processing.

Signed-off-by: WenHao2130 <wenhao2130@outlook.com>
2025-07-24 19:43:56 +08:00
72 changed files with 3968 additions and 1385 deletions

View File

@@ -24,6 +24,12 @@ Prerequisites: open source bootable kernel.
- Requires [`guide/how-to-integrate.md`](guide/how-to-integrate.md) - Requires [`guide/how-to-integrate.md`](guide/how-to-integrate.md)
- Requires [https://github.com/~](https://github.com/tiann/KernelSU/blob/main/website/docs/guide/how-to-integrate-for-non-gki.md#manually-modify-the-kernel-source) - Requires [https://github.com/~](https://github.com/tiann/KernelSU/blob/main/website/docs/guide/how-to-integrate-for-non-gki.md#manually-modify-the-kernel-source)
3. **Tracepoint Hook:**
- Hook method introduced since SukiSU commit [49b01aad](https://github.com/SukiSU-Ultra/SukiSU-Ultra/commit/49b01aad74bcca6dba5a8a2e053bb54b648eb124)
- Requires `CONFIG_KSU_TRACEPOINT_HOOK=y`
- Requires [`guide/tracepoint-hook.md`](tracepoint-hook.md)
<!-- This part refer to [rsuntk/KernelSU](https://github.com/rsuntk/KernelSU). --> <!-- This part refer to [rsuntk/KernelSU](https://github.com/rsuntk/KernelSU). -->
If you're able to build a bootable kernel, there are two ways to integrate KernelSU into the kernel source code: If you're able to build a bootable kernel, there are two ways to integrate KernelSU into the kernel source code:

View File

@@ -0,0 +1,270 @@
# Tracepoint Hook Integration
## Introduction
Since commit [49b01aad](https://github.com/SukiSU-Ultra/SukiSU-Ultra/commit/49b01aad74bcca6dba5a8a2e053bb54b648eb124), SukiSU has introduced Tracepoint Hook
This Hook theoretically has lower performance overhead compared to Kprobes Hook, but is inferior to Manual Hook / Syscall Hook
> [!NOTE]
> This tutorial references the syscall hook v1.4 version from [backslashxx/KernelSU#5](https://github.com/backslashxx/KernelSU/issues/5), as well as the original KernelSU's [Manual Hook](https://kernelsu.org/guide/how-to-integrate-for-non-gki.html#manually-modify-the-kernel-source)
## Guide
### execve Hook (`exec.c`)
Generally need to modify the `do_execve` and `compat_do_execve` methods in `fs/exec.c`
```patch
--- a/fs/exec.c
+++ b/fs/exec.c
@@ -78,6 +78,10 @@
#include <trace/hooks/sched.h>
#endif
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
EXPORT_TRACEPOINT_SYMBOL_GPL(task_rename);
static int bprm_creds_from_file(struct linux_binprm *bprm);
@@ -2037,6 +2041,9 @@ static int do_execve(struct filename *filename,
{
struct user_arg_ptr argv = { .ptr.native = __argv };
struct user_arg_ptr envp = { .ptr.native = __envp };
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_execveat_hook((int *)AT_FDCWD, &filename, &argv, &envp, 0);
+#endif
return do_execveat_common(AT_FDCWD, filename, argv, envp, 0);
}
@@ -2064,6 +2071,9 @@ static int compat_do_execve(struct filename *filename,
.is_compat = true,
.ptr.compat = __envp,
};
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_execveat_sucompat_hook((int *)AT_FDCWD, &filename, NULL, NULL, NULL); /* 32-bit su */
+#endif
return do_execveat_common(AT_FDCWD, filename, argv, envp, 0);
}
```
### faccessat Hook (`open.c`)
Generally need to modify the `do_faccessat` method in `/fs/open.c`
```patch
--- a/fs/open.c
+++ b/fs/open.c
@@ -37,6 +37,10 @@
#include "internal.h"
#include <trace/hooks/syscall_check.h>
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
int do_truncate(struct user_namespace *mnt_userns, struct dentry *dentry,
loff_t length, unsigned int time_attrs, struct file *filp)
{
@@ -468,6 +472,9 @@ static long do_faccessat(int dfd, const char __user *filename, int mode, int fla
SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode)
{
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_faccessat_hook(&dfd, &filename, &mode, NULL);
+#endif
return do_faccessat(dfd, filename, mode, 0);
}
```
If there's no `do_faccessat` method, you can find the `faccessat` SYSCALL definition (for kernels earlier than 4.17)
```patch
--- a/fs/open.c
+++ b/fs/open.c
@@ -31,6 +31,9 @@
#include <linux/ima.h>
#include <linux/dnotify.h>
#include <linux/compat.h>
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
#include "internal.h"
@@ -369,6 +372,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode)
int res;
unsigned int lookup_flags = LOOKUP_FOLLOW;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_faccessat_hook(&dfd, &filename, &mode, NULL);
+#endif
if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */
return -EINVAL;
```
### sys_read Hook (`read_write.c`)
Need to modify the `sys_read` method in `fs/read_write.c` (4.19 and above)
```patch
--- a/fs/read_write.c
+++ b/fs/read_write.c
@@ -25,6 +25,10 @@
#include <linux/uaccess.h>
#include <asm/unistd.h>
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
const struct file_operations generic_ro_fops = {
.llseek = generic_file_llseek,
.read_iter = generic_file_read_iter,
@@ -630,6 +634,9 @@ ssize_t ksys_read(unsigned int fd, char __user *buf, size_t count)
SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count)
{
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_sys_read_hook(fd, &buf, &count);
+#endif
return ksys_read(fd, buf, count);
}
```
Or the `read` SYSCALL definition (4.14 and below)
```patch
--- a/fs/read_write.c
+++ b/fs/read_write.c
@@ -25,6 +25,11 @@
#include <linux/uaccess.h>
#include <asm/unistd.h>
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
+
const struct file_operations generic_ro_fops = {
.llseek = generic_file_llseek,
.read_iter = generic_file_read_iter,
@@ -575,6 +580,9 @@ SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count)
if (f.file) {
loff_t pos = file_pos_read(f.file);
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_sys_read_hook(fd, &buf, &count);
+#endif
ret = vfs_read(f.file, buf, count, &pos);
if (ret >= 0)
file_pos_write(f.file, pos);
```
### fstatat Hook (`stat.c`)
Need to modify the `newfstatat` SYSCALL definition in `stat.c`
If 32-bit support is needed, also need to modify the `statat64` SYSCALL definition
```patch
--- a/fs/stat.c
+++ b/fs/stat.c
@@ -24,6 +24,10 @@
#include "internal.h"
#include "mount.h"
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
/**
* generic_fillattr - Fill in the basic attributes from the inode struct
* @mnt_userns: user namespace of the mount the inode was found from
@@ -408,6 +412,10 @@ SYSCALL_DEFINE4(newfstatat, int, dfd, const char __user *, filename,
struct kstat stat;
int error;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_stat_hook(&dfd, &filename, &flag);
+#endif
+
error = vfs_fstatat(dfd, filename, &stat, flag);
if (error)
return error;
@@ -559,6 +567,10 @@ SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename,
struct kstat stat;
int error;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_stat_hook(&dfd, &filename, &flag); /* 32-bit su support */
+#endif
+
error = vfs_fstatat(dfd, filename, &stat, flag);
if (error)
return error;
```
### input Hook (`input.c`, for entering KSU built-in security mode)
Need to modify the `input_event` method in `drivers/input/input.c`, not `input_handle_event`
```patch
--- a/drivers/input/input.c
+++ b/drivers/input/input.c
@@ -26,6 +26,10 @@
#include "input-compat.h"
#include "input-poller.h"
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../../drivers/kernelsu/ksu_trace.h>
+#endif
+
MODULE_AUTHOR("Vojtech Pavlik <vojtech@suse.cz>");
MODULE_DESCRIPTION("Input core");
MODULE_LICENSE("GPL");
@@ -451,6 +455,10 @@ void input_event(struct input_dev *dev,
{
unsigned long flags;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_input_hook(&type, &code, &value);
+#endif
+
if (is_event_supported(type, dev->evbit, EV_MAX)) {
spin_lock_irqsave(&dev->event_lock, flags);
```
### devpts Hook (`pty.c`)
Need to modify the `pts_unix98_lookup` method in `drivers/tty/pty.c`
```patch
--- a/drivers/tty/pty.c
+++ b/drivers/tty/pty.c
@@ -31,6 +31,10 @@
#include <linux/compat.h>
#include "tty.h"
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../../drivers/kernelsu/ksu_trace.h>
+#endif
+
#undef TTY_DEBUG_HANGUP
#ifdef TTY_DEBUG_HANGUP
# define tty_debug_hangup(tty, f, args...) tty_debug(tty, f, ##args)
@@ -707,6 +711,10 @@ static struct tty_struct *pts_unix98_lookup(struct tty_driver *driver,
{
struct tty_struct *tty;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_devpts_hook((struct inode *)file->f_path.dentry->d_inode);
+#endif
+
mutex_lock(&devpts_mutex);
tty = devpts_get_priv(file->f_path.dentry);
mutex_unlock(&devpts_mutex);
```

View File

@@ -21,9 +21,15 @@ SukiSU 可以集成到 GKI 和 non-GKI 内核中,并且已反向移植到 4.14
<!-- - backslashxx's syscall manual hook: https://github.com/backslashxx/KernelSU/issues/5 (v1.5 version is not available at the moment, if you want to use it, please use v1.4 version, or standard KernelSU hooks)--> <!-- - backslashxx's syscall manual hook: https://github.com/backslashxx/KernelSU/issues/5 (v1.5 version is not available at the moment, if you want to use it, please use v1.4 version, or standard KernelSU hooks)-->
- 需要 `CONFIG_KSU_MANUAL_HOOK=y` - 需要 `CONFIG_KSU_MANUAL_HOOK=y`
- 需要 [`guide/how-to-integrate.md`](guide/how-to-integrate.md) - 需要 [`guide/how-to-integrate.md`](how-to-integrate.md)
- 需要 [https://github.com/~](https://github.com/tiann/KernelSU/blob/main/website/docs/guide/how-to-integrate-for-non-gki.md#manually-modify-the-kernel-source) - 需要 [https://github.com/~](https://github.com/tiann/KernelSU/blob/main/website/docs/guide/how-to-integrate-for-non-gki.md#manually-modify-the-kernel-source)
3. **Tracepoint Hook:**
- 自 SukiSU commit [49b01aad](https://github.com/SukiSU-Ultra/SukiSU-Ultra/commit/49b01aad74bcca6dba5a8a2e053bb54b648eb124) 引入的 hook 方法
- 需要 `CONFIG_KSU_TRACEPOINT_HOOK=y`
- 需要 [`guide/tracepoint-hook.md`](tracepoint-hook.md)
<!-- This part refer to [rsuntk/KernelSU](https://github.com/rsuntk/KernelSU). --> <!-- This part refer to [rsuntk/KernelSU](https://github.com/rsuntk/KernelSU). -->
如果您能够构建可启动内核,有两种方法可以将 KernelSU 集成到内核源代码中: 如果您能够构建可启动内核,有两种方法可以将 KernelSU 集成到内核源代码中:

View File

@@ -0,0 +1,270 @@
# Tracepoint Hook 集成
## 介绍
自 commit [49b01aad](https://github.com/SukiSU-Ultra/SukiSU-Ultra/commit/49b01aad74bcca6dba5a8a2e053bb54b648eb124) 起SukiSU 引入了 Tracepoint Hook
该 Hook 理论上相比于 Kprobes Hook性能开销更小但次于 Manual Hook / Syscall Hook
> [!NOTE]
> 本教程参考了 [backslashxx/KernelSU#5](https://github.com/backslashxx/KernelSU/issues/5) 的 syscall hook v1.4 版本钩子,以及原版 KernelSU 的 [Manual Hook](https://kernelsu.org/guide/how-to-integrate-for-non-gki.html#manually-modify-the-kernel-source)
## Guide
### execve 钩子(`exec.c`
一般需要修改 `fs/exec.c``do_execve``compat_do_execve` 方法
```patch
--- a/fs/exec.c
+++ b/fs/exec.c
@@ -78,6 +78,10 @@
#include <trace/hooks/sched.h>
#endif
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
EXPORT_TRACEPOINT_SYMBOL_GPL(task_rename);
static int bprm_creds_from_file(struct linux_binprm *bprm);
@@ -2037,6 +2041,9 @@ static int do_execve(struct filename *filename,
{
struct user_arg_ptr argv = { .ptr.native = __argv };
struct user_arg_ptr envp = { .ptr.native = __envp };
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_execveat_hook((int *)AT_FDCWD, &filename, &argv, &envp, 0);
+#endif
return do_execveat_common(AT_FDCWD, filename, argv, envp, 0);
}
@@ -2064,6 +2071,9 @@ static int compat_do_execve(struct filename *filename,
.is_compat = true,
.ptr.compat = __envp,
};
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_execveat_sucompat_hook((int *)AT_FDCWD, &filename, NULL, NULL, NULL); /* 32-bit su */
+#endif
return do_execveat_common(AT_FDCWD, filename, argv, envp, 0);
}
```
### faccessat 钩子 (`open.c`)
一般需要修改 `/fs/open.c``do_faccessat` 方法
```patch
--- a/fs/open.c
+++ b/fs/open.c
@@ -37,6 +37,10 @@
#include "internal.h"
#include <trace/hooks/syscall_check.h>
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
int do_truncate(struct user_namespace *mnt_userns, struct dentry *dentry,
loff_t length, unsigned int time_attrs, struct file *filp)
{
@@ -468,6 +472,9 @@ static long do_faccessat(int dfd, const char __user *filename, int mode, int fla
SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode)
{
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_faccessat_hook(&dfd, &filename, &mode, NULL);
+#endif
return do_faccessat(dfd, filename, mode, 0);
}
```
如果没有 `do_faccessat` 方法,可以找 `faccessat` 的 SYSCALL 定义(对于早于 4.17 的内核)
```patch
--- a/fs/open.c
+++ b/fs/open.c
@@ -31,6 +31,9 @@
#include <linux/ima.h>
#include <linux/dnotify.h>
#include <linux/compat.h>
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
#include "internal.h"
@@ -369,6 +372,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode)
int res;
unsigned int lookup_flags = LOOKUP_FOLLOW;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_faccessat_hook(&dfd, &filename, &mode, NULL);
+#endif
if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */
return -EINVAL;
```
### sys_read 钩子 ( `read_write.c` )
需要修改 `fs/read_write.c``sys_read` 方法4.19 及以上)
```patch
--- a/fs/read_write.c
+++ b/fs/read_write.c
@@ -25,6 +25,10 @@
#include <linux/uaccess.h>
#include <asm/unistd.h>
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
const struct file_operations generic_ro_fops = {
.llseek = generic_file_llseek,
.read_iter = generic_file_read_iter,
@@ -630,6 +634,9 @@ ssize_t ksys_read(unsigned int fd, char __user *buf, size_t count)
SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count)
{
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_sys_read_hook(fd, &buf, &count);
+#endif
return ksys_read(fd, buf, count);
}
```
或者是 `read` 的 SYSCALL 定义4.14 及以下)
```patch
--- a/fs/read_write.c
+++ b/fs/read_write.c
@@ -25,6 +25,11 @@
#include <linux/uaccess.h>
#include <asm/unistd.h>
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
+
const struct file_operations generic_ro_fops = {
.llseek = generic_file_llseek,
.read_iter = generic_file_read_iter,
@@ -575,6 +580,9 @@ SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count)
if (f.file) {
loff_t pos = file_pos_read(f.file);
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_sys_read_hook(fd, &buf, &count);
+#endif
ret = vfs_read(f.file, buf, count, &pos);
if (ret >= 0)
file_pos_write(f.file, pos);
```
### fstatat 钩子 ( `stat.c` )
需要修改 `stat.c``newfstatat` SYSCALL 定义
如果需要 32 位支持,还需要修改 `statat64` SYSCALL 定义
```patch
--- a/fs/stat.c
+++ b/fs/stat.c
@@ -24,6 +24,10 @@
#include "internal.h"
#include "mount.h"
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../drivers/kernelsu/ksu_trace.h>
+#endif
+
/**
* generic_fillattr - Fill in the basic attributes from the inode struct
* @mnt_userns: user namespace of the mount the inode was found from
@@ -408,6 +412,10 @@ SYSCALL_DEFINE4(newfstatat, int, dfd, const char __user *, filename,
struct kstat stat;
int error;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_stat_hook(&dfd, &filename, &flag);
+#endif
+
error = vfs_fstatat(dfd, filename, &stat, flag);
if (error)
return error;
@@ -559,6 +567,10 @@ SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename,
struct kstat stat;
int error;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_stat_hook(&dfd, &filename, &flag); /* 32-bit su support */
+#endif
+
error = vfs_fstatat(dfd, filename, &stat, flag);
if (error)
return error;
```
### input 钩子 (`input.c` ,用于进入KSU系的内置安全模式)
需要修改 `drivers/input/input.c``input_event` 方法,而不是 `input_handle_event`
```patch
--- a/drivers/input/input.c
+++ b/drivers/input/input.c
@@ -26,6 +26,10 @@
#include "input-compat.h"
#include "input-poller.h"
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../../drivers/kernelsu/ksu_trace.h>
+#endif
+
MODULE_AUTHOR("Vojtech Pavlik <vojtech@suse.cz>");
MODULE_DESCRIPTION("Input core");
MODULE_LICENSE("GPL");
@@ -451,6 +455,10 @@ void input_event(struct input_dev *dev,
{
unsigned long flags;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_input_hook(&type, &code, &value);
+#endif
+
if (is_event_supported(type, dev->evbit, EV_MAX)) {
spin_lock_irqsave(&dev->event_lock, flags);
```
### devpts 钩子 (`pty.c`)
需要修改 `drivers/tty/pty.c``pts_unix98_lookup` 方法
```patch
--- a/drivers/tty/pty.c
+++ b/drivers/tty/pty.c
@@ -31,6 +31,10 @@
#include <linux/compat.h>
#include "tty.h"
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+#include <../../drivers/kernelsu/ksu_trace.h>
+#endif
+
#undef TTY_DEBUG_HANGUP
#ifdef TTY_DEBUG_HANGUP
# define tty_debug_hangup(tty, f, args...) tty_debug(tty, f, ##args)
@@ -707,6 +711,10 @@ static struct tty_struct *pts_unix98_lookup(struct tty_driver *driver,
{
struct tty_struct *tty;
+#if defined(CONFIG_KSU) && defined(CONFIG_KSU_TRACEPOINT_HOOK)
+ trace_ksu_trace_devpts_hook((struct inode *)file->f_path.dentry->d_inode);
+#endif
+
mutex_lock(&devpts_mutex);
tty = devpts_get_priv(file->f_path.dentry);
mutex_unlock(&devpts_mutex);
```

View File

@@ -26,4 +26,32 @@ config KPM
but it may affect system stability. but it may affect system stability.
select KALLSYMS select KALLSYMS
select KALLSYMS_ALL select KALLSYMS_ALL
choice
prompt "KernelSU hook type"
depends on KSU
default KSU_KPROBES_HOOK
help
Hook type for KernelSU
config KSU_KPROBES_HOOK
bool "Hook KernelSU with Kprobes"
depends on KPROBES
help
If enabled, Hook required KernelSU syscalls with Kernel-probe.
config KSU_TRACEPOINT_HOOK
bool "Hook KernelSU with Tracepoint"
depends on TRACEPOINTS
help
If enabled, Hook required KernelSU syscalls with Tracepoint.
config KSU_MANUAL_HOOK
bool "Hook KernelSU manually"
depends on KSU != m
help
If enabled, Hook required KernelSU syscalls with manually-patched function.
endchoice
endmenu endmenu

View File

@@ -1,5 +1,6 @@
kernelsu-objs := ksu.o kernelsu-objs := ksu.o
kernelsu-objs += allowlist.o kernelsu-objs += allowlist.o
kernelsu-objs += dynamic_manager.o
kernelsu-objs += apk_sign.o kernelsu-objs += apk_sign.o
kernelsu-objs += sucompat.o kernelsu-objs += sucompat.o
kernelsu-objs += throne_tracker.o kernelsu-objs += throne_tracker.o
@@ -8,6 +9,10 @@ kernelsu-objs += ksud.o
kernelsu-objs += embed_ksud.o kernelsu-objs += embed_ksud.o
kernelsu-objs += kernel_compat.o kernelsu-objs += kernel_compat.o
ifeq ($(CONFIG_KSU_TRACEPOINT_HOOK), y)
kernelsu-objs += ksu_trace.o
endif
kernelsu-objs += selinux/selinux.o kernelsu-objs += selinux/selinux.o
kernelsu-objs += selinux/sepolicy.o kernelsu-objs += selinux/sepolicy.o
kernelsu-objs += selinux/rules.o kernelsu-objs += selinux/rules.o
@@ -15,6 +20,7 @@ ccflags-y += -I$(srctree)/security/selinux -I$(srctree)/security/selinux/include
ccflags-y += -I$(objtree)/security/selinux -include $(srctree)/include/uapi/asm-generic/errno.h ccflags-y += -I$(objtree)/security/selinux -include $(srctree)/include/uapi/asm-generic/errno.h
obj-$(CONFIG_KSU) += kernelsu.o obj-$(CONFIG_KSU) += kernelsu.o
obj-$(CONFIG_KSU_TRACEPOINT_HOOK) += ksu_trace_export.o
obj-$(CONFIG_KPM) += kpm/ obj-$(CONFIG_KPM) += kpm/
@@ -22,7 +28,7 @@ obj-$(CONFIG_KPM) += kpm/
REPO_OWNER := SukiSU-Ultra REPO_OWNER := SukiSU-Ultra
REPO_NAME := SukiSU-Ultra REPO_NAME := SukiSU-Ultra
REPO_BRANCH := main REPO_BRANCH := main
KSU_VERSION_API := 3.1.8 KSU_VERSION_API := 3.1.9
GIT_BIN := /usr/bin/env PATH="$$PATH":/usr/bin:/usr/local/bin git GIT_BIN := /usr/bin/env PATH="$$PATH":/usr/bin:/usr/local/bin git
CURL_BIN := /usr/bin/env PATH="$$PATH":/usr/bin:/usr/local/bin curl CURL_BIN := /usr/bin/env PATH="$$PATH":/usr/bin:/usr/local/bin curl
@@ -70,12 +76,15 @@ endif
ccflags-y += -DKSU_VERSION=$(KSU_VERSION) ccflags-y += -DKSU_VERSION=$(KSU_VERSION)
ccflags-y += -DKSU_VERSION_FULL=\"$(KSU_VERSION_FULL)\" ccflags-y += -DKSU_VERSION_FULL=\"$(KSU_VERSION_FULL)\"
ifndef KSU_EXPECTED_SIZE # Custom Signs
KSU_EXPECTED_SIZE := 0x35c ifdef KSU_EXPECTED_SIZE
ccflags-y += -DEXPECTED_SIZE=$(KSU_EXPECTED_SIZE)
$(info -- Custom KernelSU Manager signature size: $(KSU_EXPECTED_SIZE))
endif endif
ifndef KSU_EXPECTED_HASH ifdef KSU_EXPECTED_HASH
KSU_EXPECTED_HASH := 947ae944f3de4ed4c21a7e4f7953ecf351bfa2b36239da37a34111ad29993eef ccflags-y += -DEXPECTED_HASH=\"$(KSU_EXPECTED_HASH)\"
$(info -- Custom KernelSU Manager signature hash: $(KSU_EXPECTED_HASH))
endif endif
ifdef KSU_MANAGER_PACKAGE ifdef KSU_MANAGER_PACKAGE
@@ -83,9 +92,16 @@ ccflags-y += -DKSU_MANAGER_PACKAGE=\"$(KSU_MANAGER_PACKAGE)\"
$(info -- SukiSU Manager package name: $(KSU_MANAGER_PACKAGE)) $(info -- SukiSU Manager package name: $(KSU_MANAGER_PACKAGE))
endif endif
$(info -- SukiSU Manager signature size: $(KSU_EXPECTED_SIZE))
$(info -- SukiSU Manager signature hash: $(KSU_EXPECTED_HASH))
$(info -- Supported Unofficial Manager: 5ec1cff (GKI) ShirkNeko udochina (GKI and KPM)) $(info -- Supported Unofficial Manager: 5ec1cff (GKI) ShirkNeko udochina (GKI and KPM))
ifeq ($(strip $(CONFIG_KSU_KPROBES_HOOK)),y)
$(info -- SukiSU: CONFIG_KSU_KPROBES_HOOK)
else ifeq ($(strip $(CONFIG_KSU_TRACEPOINT_HOOK)),y)
$(info -- SukiSU: CONFIG_KSU_TRACEPOINT_HOOK)
else ifeq ($(strip $(CONFIG_KSU_MANUAL_HOOK)),y)
$(info -- SukiSU: CONFIG_KSU_MANUAL_HOOK)
endif
KERNEL_VERSION := $(VERSION).$(PATCHLEVEL) KERNEL_VERSION := $(VERSION).$(PATCHLEVEL)
KERNEL_TYPE := Non-GKI KERNEL_TYPE := Non-GKI
# Check for GKI 2.0 (5.10+ or 6.x+) # Check for GKI 2.0 (5.10+ or 6.x+)
@@ -107,10 +123,6 @@ else
$(info -- KPM is disabled) $(info -- KPM is disabled)
endif endif
ccflags-y += -DEXPECTED_SIZE=$(KSU_EXPECTED_SIZE)
ccflags-y += -DEXPECTED_HASH=\"$(KSU_EXPECTED_HASH)\"
ccflags-y += -Wno-implicit-function-declaration -Wno-strict-prototypes -Wno-int-conversion -Wno-gcc-compat ccflags-y += -Wno-implicit-function-declaration -Wno-strict-prototypes -Wno-int-conversion -Wno-gcc-compat
ccflags-y += -Wno-declaration-after-statement -Wno-unused-function ccflags-y += -Wno-declaration-after-statement -Wno-unused-function

View File

@@ -4,7 +4,6 @@
#include <linux/kernel.h> #include <linux/kernel.h>
#include <linux/slab.h> #include <linux/slab.h>
#include <linux/version.h> #include <linux/version.h>
#include <linux/workqueue.h>
#ifdef CONFIG_KSU_DEBUG #ifdef CONFIG_KSU_DEBUG
#include <linux/moduleparam.h> #include <linux/moduleparam.h>
#endif #endif
@@ -16,471 +15,11 @@
#endif #endif
#include "apk_sign.h" #include "apk_sign.h"
#include "dynamic_manager.h"
#include "klog.h" // IWYU pragma: keep #include "klog.h" // IWYU pragma: keep
#include "kernel_compat.h" #include "kernel_compat.h"
#include "manager_sign.h" #include "manager_sign.h"
// Expected sizes and hashes for various APK signatures
#define DYNAMIC_SIGN_FILE_MAGIC 0x7f445347 // 'DSG', u32
#define DYNAMIC_SIGN_FILE_VERSION 1 // u32
#define KERNEL_SU_DYNAMIC_SIGN "/data/adb/ksu/.dynamic_sign"
#define MAX_MANAGERS 2
static struct manager_info active_managers[MAX_MANAGERS];
static DEFINE_SPINLOCK(managers_lock);
static struct dynamic_sign_config dynamic_sign = {
.size = 0x300,
.hash = "0000000000000000000000000000000000000000000000000000000000000000",
.is_set = 0
};
static DEFINE_SPINLOCK(dynamic_sign_lock);
static struct work_struct ksu_save_dynamic_sign_work;
static struct work_struct ksu_load_dynamic_sign_work;
static struct work_struct ksu_clear_dynamic_sign_work;
static inline bool is_dynamic_sign_enabled(void)
{
unsigned long flags;
bool enabled;
spin_lock_irqsave(&dynamic_sign_lock, flags);
enabled = dynamic_sign.is_set;
spin_unlock_irqrestore(&dynamic_sign_lock, flags);
return enabled;
}
void ksu_add_manager(uid_t uid, int signature_index)
{
unsigned long flags;
int i;
if (!is_dynamic_sign_enabled()) {
pr_info("Dynamic sign not enabled, skipping multi-manager add\n");
return;
}
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active && active_managers[i].uid == uid) {
active_managers[i].signature_index = signature_index;
spin_unlock_irqrestore(&managers_lock, flags);
pr_info("Updated manager uid=%d, signature_index=%d\n", uid, signature_index);
return;
}
}
for (i = 0; i < MAX_MANAGERS; i++) {
if (!active_managers[i].is_active) {
active_managers[i].uid = uid;
active_managers[i].signature_index = signature_index;
active_managers[i].is_active = true;
spin_unlock_irqrestore(&managers_lock, flags);
pr_info("Added manager uid=%d, signature_index=%d\n", uid, signature_index);
return;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
pr_warn("Failed to add manager, no free slots\n");
}
void ksu_remove_manager(uid_t uid)
{
unsigned long flags;
int i;
if (!is_dynamic_sign_enabled()) {
return;
}
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active && active_managers[i].uid == uid) {
active_managers[i].is_active = false;
pr_info("Removed manager uid=%d\n", uid);
break;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
}
bool ksu_is_any_manager(uid_t uid)
{
unsigned long flags;
bool is_manager = false;
int i;
if (!is_dynamic_sign_enabled()) {
return false;
}
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active && active_managers[i].uid == uid) {
is_manager = true;
break;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
return is_manager;
}
int ksu_get_manager_signature_index(uid_t uid)
{
unsigned long flags;
int signature_index = -1;
int i;
if (ksu_manager_uid != KSU_INVALID_UID && uid == ksu_manager_uid) {
return 1;
}
if (!is_dynamic_sign_enabled()) {
return -1;
}
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active && active_managers[i].uid == uid) {
signature_index = active_managers[i].signature_index;
break;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
return signature_index;
}
static void clear_all_managers(void)
{
unsigned long flags;
int i;
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active) {
pr_info("Clearing manager uid=%d due to dynamic_sign disable\n",
active_managers[i].uid);
active_managers[i].is_active = false;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
}
static void do_save_dynamic_sign(struct work_struct *work)
{
u32 magic = DYNAMIC_SIGN_FILE_MAGIC;
u32 version = DYNAMIC_SIGN_FILE_VERSION;
struct dynamic_sign_config config_to_save;
loff_t off = 0;
unsigned long flags;
struct file *fp;
spin_lock_irqsave(&dynamic_sign_lock, flags);
config_to_save = dynamic_sign;
spin_unlock_irqrestore(&dynamic_sign_lock, flags);
if (!config_to_save.is_set) {
pr_info("Dynamic sign config not set, skipping save\n");
return;
}
fp = ksu_filp_open_compat(KERNEL_SU_DYNAMIC_SIGN, O_WRONLY | O_CREAT | O_TRUNC, 0644);
if (IS_ERR(fp)) {
pr_err("save_dynamic_sign create file failed: %ld\n", PTR_ERR(fp));
return;
}
if (ksu_kernel_write_compat(fp, &magic, sizeof(magic), &off) != sizeof(magic)) {
pr_err("save_dynamic_sign write magic failed.\n");
goto exit;
}
if (ksu_kernel_write_compat(fp, &version, sizeof(version), &off) != sizeof(version)) {
pr_err("save_dynamic_sign write version failed.\n");
goto exit;
}
if (ksu_kernel_write_compat(fp, &config_to_save, sizeof(config_to_save), &off) != sizeof(config_to_save)) {
pr_err("save_dynamic_sign write config failed.\n");
goto exit;
}
pr_info("Dynamic sign config saved successfully\n");
exit:
filp_close(fp, 0);
}
// Loading dynamic signatures from persistent storage
static void do_load_dynamic_sign(struct work_struct *work)
{
loff_t off = 0;
ssize_t ret = 0;
struct file *fp = NULL;
u32 magic;
u32 version;
struct dynamic_sign_config loaded_config;
unsigned long flags;
int i;
fp = ksu_filp_open_compat(KERNEL_SU_DYNAMIC_SIGN, O_RDONLY, 0);
if (IS_ERR(fp)) {
if (PTR_ERR(fp) == -ENOENT) {
pr_info("No saved dynamic sign config found\n");
} else {
pr_err("load_dynamic_sign open file failed: %ld\n", PTR_ERR(fp));
}
return;
}
if (ksu_kernel_read_compat(fp, &magic, sizeof(magic), &off) != sizeof(magic) ||
magic != DYNAMIC_SIGN_FILE_MAGIC) {
pr_err("dynamic sign file invalid magic: %x!\n", magic);
goto exit;
}
if (ksu_kernel_read_compat(fp, &version, sizeof(version), &off) != sizeof(version)) {
pr_err("dynamic sign read version failed\n");
goto exit;
}
pr_info("dynamic sign file version: %d\n", version);
ret = ksu_kernel_read_compat(fp, &loaded_config, sizeof(loaded_config), &off);
if (ret <= 0) {
pr_info("load_dynamic_sign read err: %zd\n", ret);
goto exit;
}
if (ret != sizeof(loaded_config)) {
pr_err("load_dynamic_sign read incomplete config: %zd/%zu\n", ret, sizeof(loaded_config));
goto exit;
}
if (loaded_config.size < 0x100 || loaded_config.size > 0x1000) {
pr_err("Invalid saved config size: 0x%x\n", loaded_config.size);
goto exit;
}
if (strlen(loaded_config.hash) != 64) {
pr_err("Invalid saved config hash length: %zu\n", strlen(loaded_config.hash));
goto exit;
}
for (i = 0; i < 64; i++) {
char c = loaded_config.hash[i];
if (!((c >= '0' && c <= '9') || (c >= 'a' && c <= 'f'))) {
pr_err("Invalid saved config hash character at position %d: %c\n", i, c);
goto exit;
}
}
spin_lock_irqsave(&dynamic_sign_lock, flags);
dynamic_sign = loaded_config;
spin_unlock_irqrestore(&dynamic_sign_lock, flags);
pr_info("Dynamic sign config loaded: size=0x%x, hash=%.16s...\n",
loaded_config.size, loaded_config.hash);
exit:
filp_close(fp, 0);
}
static bool persistent_dynamic_sign(void)
{
return ksu_queue_work(&ksu_save_dynamic_sign_work);
}
// Clear dynamic sign config file using the same method as do_save_dynamic_sign
static void do_clear_dynamic_sign_file(struct work_struct *work)
{
loff_t off = 0;
struct file *fp;
char zero_buffer[512];
memset(zero_buffer, 0, sizeof(zero_buffer));
fp = ksu_filp_open_compat(KERNEL_SU_DYNAMIC_SIGN, O_WRONLY | O_CREAT | O_TRUNC, 0644);
if (IS_ERR(fp)) {
pr_err("clear_dynamic_sign create file failed: %ld\n", PTR_ERR(fp));
return;
}
// Write null bytes to overwrite the file content
if (ksu_kernel_write_compat(fp, zero_buffer, sizeof(zero_buffer), &off) != sizeof(zero_buffer)) {
pr_err("clear_dynamic_sign write null bytes failed.\n");
} else {
pr_info("Dynamic sign config file cleared successfully\n");
}
filp_close(fp, 0);
}
static bool clear_dynamic_sign_file(void)
{
return ksu_queue_work(&ksu_clear_dynamic_sign_work);
}
int ksu_handle_dynamic_sign(struct dynamic_sign_user_config *config)
{
unsigned long flags;
int ret = 0;
int i;
if (!config) {
return -EINVAL;
}
switch (config->operation) {
case DYNAMIC_SIGN_OP_SET:
if (config->size < 0x100 || config->size > 0x1000) {
pr_err("invalid size: 0x%x\n", config->size);
return -EINVAL;
}
if (strlen(config->hash) != 64) {
pr_err("invalid hash length: %zu\n", strlen(config->hash));
return -EINVAL;
}
for (i = 0; i < 64; i++) {
char c = config->hash[i];
if (!((c >= '0' && c <= '9') || (c >= 'a' && c <= 'f'))) {
pr_err("invalid hash character at position %d: %c\n", i, c);
return -EINVAL;
}
}
spin_lock_irqsave(&dynamic_sign_lock, flags);
dynamic_sign.size = config->size;
#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 13, 0)
strscpy(dynamic_sign.hash, config->hash, sizeof(dynamic_sign.hash));
#else
strlcpy(dynamic_sign.hash, config->hash, sizeof(dynamic_sign.hash));
#endif
dynamic_sign.is_set = 1;
spin_unlock_irqrestore(&dynamic_sign_lock, flags);
persistent_dynamic_sign();
pr_info("dynamic sign updated: size=0x%x, hash=%.16s... (multi-manager enabled)\n",
config->size, config->hash);
break;
case DYNAMIC_SIGN_OP_GET:
// Getting Dynamic Signatures
spin_lock_irqsave(&dynamic_sign_lock, flags);
if (dynamic_sign.is_set) {
config->size = dynamic_sign.size;
#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 13, 0)
strscpy(config->hash, dynamic_sign.hash, sizeof(config->hash));
#else
strlcpy(config->hash, dynamic_sign.hash, sizeof(config->hash));
#endif
ret = 0;
} else {
ret = -ENODATA;
}
spin_unlock_irqrestore(&dynamic_sign_lock, flags);
break;
case DYNAMIC_SIGN_OP_CLEAR:
// Clearing dynamic signatures
spin_lock_irqsave(&dynamic_sign_lock, flags);
dynamic_sign.size = 0x300;
strcpy(dynamic_sign.hash, "0000000000000000000000000000000000000000000000000000000000000000");
dynamic_sign.is_set = 0;
spin_unlock_irqrestore(&dynamic_sign_lock, flags);
clear_all_managers();
// Clear file using the same method as save
clear_dynamic_sign_file();
pr_info("Dynamic sign config cleared (multi-manager disabled)\n");
break;
default:
pr_err("Invalid dynamic sign operation: %d\n", config->operation);
return -EINVAL;
}
return ret;
}
bool ksu_load_dynamic_sign(void)
{
return ksu_queue_work(&ksu_load_dynamic_sign_work);
}
void ksu_dynamic_sign_init(void)
{
int i;
INIT_WORK(&ksu_save_dynamic_sign_work, do_save_dynamic_sign);
INIT_WORK(&ksu_load_dynamic_sign_work, do_load_dynamic_sign);
INIT_WORK(&ksu_clear_dynamic_sign_work, do_clear_dynamic_sign_file);
for (i = 0; i < MAX_MANAGERS; i++) {
active_managers[i].is_active = false;
}
pr_info("Dynamic sign initialized with conditional multi-manager support\n");
}
void ksu_dynamic_sign_exit(void)
{
clear_all_managers();
do_save_dynamic_sign(NULL);
pr_info("Dynamic sign exited with persistent storage\n");
}
// Get active managers for multi-manager APKs
int ksu_get_active_managers(struct manager_list_info *info)
{
unsigned long flags;
int i, count = 0;
if (!info) {
return -EINVAL;
}
if (ksu_manager_uid != KSU_INVALID_UID && count < 2) {
info->managers[count].uid = ksu_manager_uid;
info->managers[count].signature_index = 1;
count++;
}
if (is_dynamic_sign_enabled()) {
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS && count < 2; i++) {
if (active_managers[i].is_active) {
info->managers[count].uid = active_managers[i].uid;
info->managers[count].signature_index = active_managers[i].signature_index;
count++;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
}
info->count = count;
return 0;
}
struct sdesc { struct sdesc {
struct shash_desc shash; struct shash_desc shash;
char ctx[]; char ctx[];
@@ -490,9 +29,11 @@ static struct apk_sign_key {
unsigned size; unsigned size;
const char *sha256; const char *sha256;
} apk_sign_keys[] = { } apk_sign_keys[] = {
{EXPECTED_SIZE, EXPECTED_HASH},
{EXPECTED_SIZE_SHIRKNEKO, EXPECTED_HASH_SHIRKNEKO}, // ShirkNeko/SukiSU {EXPECTED_SIZE_SHIRKNEKO, EXPECTED_HASH_SHIRKNEKO}, // ShirkNeko/SukiSU
{EXPECTED_SIZE_OTHER, EXPECTED_HASH_OTHER}, // Dynamic Sign {EXPECTED_SIZE_OTHER, EXPECTED_HASH_OTHER}, // Dynamic Sign
#ifdef EXPECTED_SIZE
{EXPECTED_SIZE, EXPECTED_HASH}, // Custom
#endif
}; };
static struct sdesc *init_sdesc(struct crypto_shash *alg) static struct sdesc *init_sdesc(struct crypto_shash *alg)
@@ -541,6 +82,72 @@ static int ksu_sha256(const unsigned char *data, unsigned int datalen,
crypto_free_shash(alg); crypto_free_shash(alg);
return ret; return ret;
} }
static bool check_block(struct file *fp, u32 *size4, loff_t *pos, u32 *offset, int *matched_index)
{
int i;
struct apk_sign_key sign_key;
bool signature_valid = false;
ksu_kernel_read_compat(fp, size4, 0x4, pos); // signer-sequence length
ksu_kernel_read_compat(fp, size4, 0x4, pos); // signer length
ksu_kernel_read_compat(fp, size4, 0x4, pos); // signed data length
*offset += 0x4 * 3;
ksu_kernel_read_compat(fp, size4, 0x4, pos); // digests-sequence length
*pos += *size4;
*offset += 0x4 + *size4;
ksu_kernel_read_compat(fp, size4, 0x4, pos); // certificates length
ksu_kernel_read_compat(fp, size4, 0x4, pos); // certificate length
*offset += 0x4 * 2;
for (i = 0; i < ARRAY_SIZE(apk_sign_keys); i++) {
sign_key = apk_sign_keys[i];
if (i == 1) { // Dynamic Sign indexing
unsigned int size;
const char *hash;
if (ksu_get_dynamic_manager_config(&size, &hash)) {
sign_key.size = size;
sign_key.sha256 = hash;
}
}
if (*size4 != sign_key.size)
continue;
*offset += *size4;
#define CERT_MAX_LENGTH 1024
char cert[CERT_MAX_LENGTH];
if (*size4 > CERT_MAX_LENGTH) {
pr_info("cert length overlimit\n");
return false;
}
ksu_kernel_read_compat(fp, cert, *size4, pos);
unsigned char digest[SHA256_DIGEST_SIZE];
if (IS_ERR(ksu_sha256(cert, *size4, digest))) {
pr_info("sha256 error\n");
return false;
}
char hash_str[SHA256_DIGEST_SIZE * 2 + 1];
hash_str[SHA256_DIGEST_SIZE * 2] = '\0';
bin2hex(hash_str, digest, SHA256_DIGEST_SIZE);
pr_info("sha256: %s, expected: %s, index: %d\n", hash_str, sign_key.sha256, i);
if (strcmp(sign_key.sha256, hash_str) == 0) {
signature_valid = true;
if (matched_index) {
*matched_index = i;
}
break;
}
}
return signature_valid;
}
struct zip_entry_header { struct zip_entry_header {
uint32_t signature; uint32_t signature;
@@ -579,8 +186,7 @@ static bool has_v1_signature_file(struct file *fp)
fileName[header.file_name_length] = '\0'; fileName[header.file_name_length] = '\0';
// Check if the entry matches META-INF/MANIFEST.MF // Check if the entry matches META-INF/MANIFEST.MF
if (strncmp(MANIFEST, fileName, sizeof(MANIFEST) - 1) == if (strncmp(MANIFEST, fileName, sizeof(MANIFEST) - 1) == 0) {
0) {
return true; return true;
} }
} else { } else {
@@ -595,82 +201,7 @@ static bool has_v1_signature_file(struct file *fp)
return false; return false;
} }
// Generic Signature Block Verification static __always_inline bool check_v2_signature(char *path, bool check_multi_manager, int *signature_index)
static int verify_signature_block(struct file *fp, u32 *size4, loff_t *pos, u32 *offset, int *matched_index)
{
int i;
struct apk_sign_key sign_key;
bool signature_valid = false;
ksu_kernel_read_compat(fp, size4, 0x4, pos); // signer-sequence length
ksu_kernel_read_compat(fp, size4, 0x4, pos); // signer length
ksu_kernel_read_compat(fp, size4, 0x4, pos); // signed data length
*offset += 0x4 * 3;
ksu_kernel_read_compat(fp, size4, 0x4, pos); // digests-sequence length
*pos += *size4;
*offset += 0x4 + *size4;
ksu_kernel_read_compat(fp, size4, 0x4, pos); // certificates length
ksu_kernel_read_compat(fp, size4, 0x4, pos); // certificate length
*offset += 0x4 * 2;
for (i = 0; i < ARRAY_SIZE(apk_sign_keys); i++) {
sign_key = apk_sign_keys[i];
if (i == 2) {
unsigned long flags;
spin_lock_irqsave(&dynamic_sign_lock, flags);
if (dynamic_sign.is_set) {
sign_key.size = dynamic_sign.size;
sign_key.sha256 = dynamic_sign.hash;
}
spin_unlock_irqrestore(&dynamic_sign_lock, flags);
}
if (*size4 != sign_key.size)
continue;
#define CERT_MAX_LENGTH 1024
char cert[CERT_MAX_LENGTH];
if (*size4 > CERT_MAX_LENGTH) {
pr_info("cert length overlimit\n");
continue;
}
loff_t cert_pos = *pos;
ksu_kernel_read_compat(fp, cert, *size4, &cert_pos);
unsigned char digest[SHA256_DIGEST_SIZE];
if (IS_ERR(ksu_sha256(cert, *size4, digest))) {
pr_info("sha256 error\n");
continue;
}
char hash_str[SHA256_DIGEST_SIZE * 2 + 1];
hash_str[SHA256_DIGEST_SIZE * 2] = '\0';
bin2hex(hash_str, digest, SHA256_DIGEST_SIZE);
pr_info("sha256: %s, expected: %s, index: %d\n", hash_str, sign_key.sha256, i);
if (strcmp(sign_key.sha256, hash_str) == 0) {
signature_valid = true;
if (matched_index) {
*matched_index = i;
}
break;
}
}
*offset += *size4;
*pos += *size4;
return signature_valid ? 1 : 0;
}
// Generic APK signature parsing
static int parse_apk_signature(char *path, bool check_multi_manager, int *signature_index)
{ {
unsigned char buffer[0x11] = { 0 }; unsigned char buffer[0x11] = { 0 };
u32 size4; u32 size4;
@@ -685,11 +216,11 @@ static int parse_apk_signature(char *path, bool check_multi_manager, int *signat
struct file *fp = ksu_filp_open_compat(path, O_RDONLY, 0); struct file *fp = ksu_filp_open_compat(path, O_RDONLY, 0);
if (IS_ERR(fp)) { if (IS_ERR(fp)) {
pr_err("open %s error.\n", path); pr_err("open %s error.\n", path);
return -1; return false;
} }
// If you want to check for multi-manager APK signing, but dynamic signing is not enabled, skip the // If you want to check for multi-manager APK signing, but dynamic managering is not enabled, skip
if (check_multi_manager && !is_dynamic_sign_enabled()) { if (check_multi_manager && !ksu_is_dynamic_manager_enabled()) {
filp_close(fp, 0); filp_close(fp, 0);
return 0; return 0;
} }
@@ -732,12 +263,12 @@ static int parse_apk_signature(char *path, bool check_multi_manager, int *signat
goto clean; goto clean;
} }
// Parsing the signature block
int loop_count = 0; int loop_count = 0;
while (loop_count++ < 10) { while (loop_count++ < 10) {
uint32_t id; uint32_t id;
uint32_t offset; uint32_t offset;
ksu_kernel_read_compat(fp, &size8, 0x8, &pos); // sequence length ksu_kernel_read_compat(fp, &size8, 0x8,
&pos); // sequence length
if (size8 == size_of_block) { if (size8 == size_of_block) {
break; break;
} }
@@ -745,8 +276,8 @@ static int parse_apk_signature(char *path, bool check_multi_manager, int *signat
offset = 4; offset = 4;
if (id == 0x7109871au) { if (id == 0x7109871au) {
v2_signing_blocks++; v2_signing_blocks++;
int result = verify_signature_block(fp, &size4, &pos, &offset, &matched_index); bool result = check_block(fp, &size4, &pos, &offset, &matched_index);
if (result == 1) { if (result) {
v2_signing_valid = true; v2_signing_valid = true;
} }
} else if (id == 0xf05368c0u) { } else if (id == 0xf05368c0u) {
@@ -765,21 +296,20 @@ static int parse_apk_signature(char *path, bool check_multi_manager, int *signat
if (v2_signing_blocks != 1) { if (v2_signing_blocks != 1) {
#ifdef CONFIG_KSU_DEBUG #ifdef CONFIG_KSU_DEBUG
pr_err("Unexpected v2 signature count: %d\n", v2_signing_blocks); pr_err("Unexpected v2 signature count: %d\n",
v2_signing_blocks);
#endif #endif
v2_signing_valid = false; v2_signing_valid = false;
} }
// Check v1 signatures
if (v2_signing_valid) { if (v2_signing_valid) {
bool has_v1_signing = has_v1_signature_file(fp); int has_v1_signing = has_v1_signature_file(fp);
if (has_v1_signing) { if (has_v1_signing) {
pr_err("Unexpected v1 signature scheme found!\n"); pr_err("Unexpected v1 signature scheme found!\n");
filp_close(fp, 0); filp_close(fp, 0);
return -1; return false;
} }
} }
clean: clean:
filp_close(fp, 0); filp_close(fp, 0);
@@ -787,7 +317,7 @@ clean:
#ifdef CONFIG_KSU_DEBUG #ifdef CONFIG_KSU_DEBUG
pr_err("Unexpected v3 signature scheme found!\n"); pr_err("Unexpected v3 signature scheme found!\n");
#endif #endif
return -1; return false;
} }
if (v2_signing_valid) { if (v2_signing_valid) {
@@ -796,37 +326,18 @@ clean:
} }
if (check_multi_manager) { if (check_multi_manager) {
// 1: ShirkNeko/SukiSU, 2: Dynamic Sign // 0: ShirkNeko/SukiSU, 1: Dynamic Sign
if (matched_index == 1 || matched_index == 2) { if (matched_index == 0 || matched_index == 1) {
pr_info("Multi-manager APK detected (dynamic_sign enabled): signature_index=%d\n", matched_index); pr_info("Multi-manager APK detected (dynamic_manager enabled): signature_index=%d\n", matched_index);
return 1; return true;
} }
return 0; return false;
} else { } else {
// Common manager check: any valid signature will do // Common manager check: any valid signature will do
return 1; return true;
} }
} }
return false;
return 0;
}
bool ksu_is_multi_manager_apk(char *path, int *signature_index)
{
int result = parse_apk_signature(path, true, signature_index);
return result == 1;
}
static bool check_block(struct file *fp, u32 *size4, loff_t *pos, u32 *offset)
{
int result = verify_signature_block(fp, size4, pos, offset, NULL);
return result == 1;
}
static __always_inline bool check_v2_signature(char *path)
{
int result = parse_apk_signature(path, false, NULL);
return result == 1;
} }
#ifdef CONFIG_KSU_DEBUG #ifdef CONFIG_KSU_DEBUG
@@ -855,5 +366,10 @@ module_param_cb(ksu_debug_manager_uid, &expected_size_ops,
bool is_manager_apk(char *path) bool is_manager_apk(char *path)
{ {
return check_v2_signature(path); return check_v2_signature(path, false, NULL);
}
bool ksu_is_dynamic_manager_apk(char *path, int *signature_index)
{
return check_v2_signature(path, true, signature_index);
} }

View File

@@ -3,32 +3,7 @@
#include <linux/types.h> #include <linux/types.h>
#include "ksu.h" #include "ksu.h"
#include "manager.h"
bool is_manager_apk(char *path); bool is_manager_apk(char *path);
struct dynamic_sign_config {
unsigned int size;
char hash[65];
int is_set;
};
struct manager_info {
uid_t uid;
int signature_index;
bool is_active;
};
bool ksu_is_multi_manager_apk(char *path, int *signature_index);
void ksu_add_manager(uid_t uid, int signature_index);
void ksu_remove_manager(uid_t uid);
bool ksu_is_any_manager(uid_t uid);
int ksu_get_manager_signature_index(uid_t uid);
int ksu_get_active_managers(struct manager_list_info *info);
int ksu_handle_dynamic_sign(struct dynamic_sign_user_config *config);
void ksu_dynamic_sign_init(void);
void ksu_dynamic_sign_exit(void);
bool ksu_load_dynamic_sign(void);
#endif #endif

View File

@@ -42,10 +42,10 @@
#include "manager.h" #include "manager.h"
#include "selinux/selinux.h" #include "selinux/selinux.h"
#include "throne_tracker.h" #include "throne_tracker.h"
#include "throne_tracker.h"
#include "kernel_compat.h" #include "kernel_compat.h"
#include "kpm/kpm.h" #include "kpm/kpm.h"
#include "dynamic_manager.h"
static bool ksu_module_mounted = false; static bool ksu_module_mounted = false;
@@ -345,31 +345,31 @@ int ksu_handle_prctl(int option, unsigned long arg2, unsigned long arg3,
return 0; return 0;
} }
// Allow the root manager to configure dynamic signatures // Allow the root manager to configure dynamic manageratures
if (arg2 == CMD_DYNAMIC_SIGN) { if (arg2 == CMD_DYNAMIC_MANAGER) {
if (!from_root && !from_manager) { if (!from_root && !from_manager) {
return 0; return 0;
} }
struct dynamic_sign_user_config config; struct dynamic_manager_user_config config;
if (copy_from_user(&config, (void __user *)arg3, sizeof(config))) { if (copy_from_user(&config, (void __user *)arg3, sizeof(config))) {
pr_err("copy dynamic sign config failed\n"); pr_err("copy dynamic manager config failed\n");
return 0; return 0;
} }
int ret = ksu_handle_dynamic_sign(&config); int ret = ksu_handle_dynamic_manager(&config);
if (ret == 0 && config.operation == DYNAMIC_SIGN_OP_GET) { if (ret == 0 && config.operation == DYNAMIC_MANAGER_OP_GET) {
if (copy_to_user((void __user *)arg3, &config, sizeof(config))) { if (copy_to_user((void __user *)arg3, &config, sizeof(config))) {
pr_err("copy dynamic sign config back failed\n"); pr_err("copy dynamic manager config back failed\n");
return 0; return 0;
} }
} }
if (ret == 0) { if (ret == 0) {
if (copy_to_user(result, &reply_ok, sizeof(reply_ok))) { if (copy_to_user(result, &reply_ok, sizeof(reply_ok))) {
pr_err("dynamic_sign: prctl reply error\n"); pr_err("dynamic_manager: prctl reply error\n");
} }
} }
return 0; return 0;
@@ -408,8 +408,7 @@ int ksu_handle_prctl(int option, unsigned long arg2, unsigned long arg3,
pr_info("post-fs-data triggered\n"); pr_info("post-fs-data triggered\n");
on_post_fs_data(); on_post_fs_data();
// Initializing Dynamic Signatures // Initializing Dynamic Signatures
ksu_dynamic_sign_init(); ksu_dynamic_manager_init();
ksu_load_dynamic_sign();
pr_info("Dynamic sign config loaded during post-fs-data\n"); pr_info("Dynamic sign config loaded during post-fs-data\n");
} }
break; break;
@@ -543,6 +542,28 @@ int ksu_handle_prctl(int option, unsigned long arg2, unsigned long arg3,
return 0; return 0;
} }
// Checking hook usage
if (arg2 == CMD_HOOK_TYPE) {
const char *hook_type = "Kprobes";
#if defined(CONFIG_KSU_TRACEPOINT_HOOK)
hook_type = "Tracepoint";
#elif defined(CONFIG_KSU_MANUAL_HOOK)
hook_type = "Manual";
#endif
size_t len = strlen(hook_type) + 1;
if (copy_to_user((void __user *)arg3, hook_type, len)) {
pr_err("hook_type: copy_to_user failed\n");
return 0;
}
if (copy_to_user(result, &reply_ok, sizeof(reply_ok))) {
pr_err("hook_type: prctl reply error\n");
}
return 0;
}
// all other cmds are for 'root manager' // all other cmds are for 'root manager'
if (!from_manager) { if (!from_manager) {
return 0; return 0;
@@ -809,6 +830,19 @@ static int ksu_task_fix_setuid(struct cred *new, const struct cred *old,
} }
#ifndef MODULE #ifndef MODULE
extern int __ksu_handle_devpts(struct inode *inode);
static int ksu_inode_permission(struct inode *inode, int mask)
{
if (unlikely(inode->i_sb && inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC)) {
#ifdef CONFIG_KSU_DEBUG
pr_info("%s: devpts inode accessed with mask: %x\n", __func__, mask);
#endif
__ksu_handle_devpts(inode);
}
return 0;
}
static struct security_hook_list ksu_hooks[] = { static struct security_hook_list ksu_hooks[] = {
LSM_HOOK_INIT(task_prctl, ksu_task_prctl), LSM_HOOK_INIT(task_prctl, ksu_task_prctl),
LSM_HOOK_INIT(inode_rename, ksu_inode_rename), LSM_HOOK_INIT(inode_rename, ksu_inode_rename),

505
kernel/dynamic_manager.c Normal file
View File

@@ -0,0 +1,505 @@
#include <linux/err.h>
#include <linux/fs.h>
#include <linux/gfp.h>
#include <linux/kernel.h>
#include <linux/slab.h>
#include <linux/version.h>
#include <linux/workqueue.h>
#ifdef CONFIG_KSU_DEBUG
#include <linux/moduleparam.h>
#endif
#include <crypto/hash.h>
#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 11, 0)
#include <crypto/sha2.h>
#else
#include <crypto/sha.h>
#endif
#include "dynamic_manager.h"
#include "klog.h" // IWYU pragma: keep
#include "kernel_compat.h"
#include "manager.h"
#define MAX_MANAGERS 2
// Dynamic sign configuration
static struct dynamic_manager_config dynamic_manager = {
.size = 0x300,
.hash = "0000000000000000000000000000000000000000000000000000000000000000",
.is_set = 0
};
// Multi-manager state
static struct manager_info active_managers[MAX_MANAGERS];
static DEFINE_SPINLOCK(managers_lock);
static DEFINE_SPINLOCK(dynamic_manager_lock);
// Work queues for persistent storage
static struct work_struct ksu_save_dynamic_manager_work;
static struct work_struct ksu_load_dynamic_manager_work;
static struct work_struct ksu_clear_dynamic_manager_work;
bool ksu_is_dynamic_manager_enabled(void)
{
unsigned long flags;
bool enabled;
spin_lock_irqsave(&dynamic_manager_lock, flags);
enabled = dynamic_manager.is_set;
spin_unlock_irqrestore(&dynamic_manager_lock, flags);
return enabled;
}
void ksu_add_manager(uid_t uid, int signature_index)
{
unsigned long flags;
int i;
if (!ksu_is_dynamic_manager_enabled()) {
pr_info("Dynamic sign not enabled, skipping multi-manager add\n");
return;
}
spin_lock_irqsave(&managers_lock, flags);
// Check if manager already exists and update
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active && active_managers[i].uid == uid) {
active_managers[i].signature_index = signature_index;
spin_unlock_irqrestore(&managers_lock, flags);
pr_info("Updated manager uid=%d, signature_index=%d\n", uid, signature_index);
return;
}
}
// Find free slot for new manager
for (i = 0; i < MAX_MANAGERS; i++) {
if (!active_managers[i].is_active) {
active_managers[i].uid = uid;
active_managers[i].signature_index = signature_index;
active_managers[i].is_active = true;
spin_unlock_irqrestore(&managers_lock, flags);
pr_info("Added manager uid=%d, signature_index=%d\n", uid, signature_index);
return;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
pr_warn("Failed to add manager, no free slots\n");
}
void ksu_remove_manager(uid_t uid)
{
unsigned long flags;
int i;
if (!ksu_is_dynamic_manager_enabled()) {
return;
}
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active && active_managers[i].uid == uid) {
active_managers[i].is_active = false;
pr_info("Removed manager uid=%d\n", uid);
break;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
}
bool ksu_is_any_manager(uid_t uid)
{
unsigned long flags;
bool is_manager = false;
int i;
if (!ksu_is_dynamic_manager_enabled()) {
return false;
}
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active && active_managers[i].uid == uid) {
is_manager = true;
break;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
return is_manager;
}
int ksu_get_manager_signature_index(uid_t uid)
{
unsigned long flags;
int signature_index = -1;
int i;
// Check traditional manager first
if (ksu_manager_uid != KSU_INVALID_UID && uid == ksu_manager_uid) {
return 1;
}
if (!ksu_is_dynamic_manager_enabled()) {
return -1;
}
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active && active_managers[i].uid == uid) {
signature_index = active_managers[i].signature_index;
break;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
return signature_index;
}
static void clear_dynamic_manager(void)
{
unsigned long flags;
int i;
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS; i++) {
if (active_managers[i].is_active) {
pr_info("Clearing dynamic manager uid=%d (signature_index=%d) for rescan\n",
active_managers[i].uid, active_managers[i].signature_index);
active_managers[i].is_active = false;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
}
int ksu_get_active_managers(struct manager_list_info *info)
{
unsigned long flags;
int i, count = 0;
if (!info) {
return -EINVAL;
}
// Add traditional manager first
if (ksu_manager_uid != KSU_INVALID_UID && count < 2) {
info->managers[count].uid = ksu_manager_uid;
info->managers[count].signature_index = 0;
count++;
}
// Add dynamic managers
if (ksu_is_dynamic_manager_enabled()) {
spin_lock_irqsave(&managers_lock, flags);
for (i = 0; i < MAX_MANAGERS && count < 2; i++) {
if (active_managers[i].is_active) {
info->managers[count].uid = active_managers[i].uid;
info->managers[count].signature_index = active_managers[i].signature_index;
count++;
}
}
spin_unlock_irqrestore(&managers_lock, flags);
}
info->count = count;
return 0;
}
static void do_save_dynamic_manager(struct work_struct *work)
{
u32 magic = DYNAMIC_MANAGER_FILE_MAGIC;
u32 version = DYNAMIC_MANAGER_FILE_VERSION;
struct dynamic_manager_config config_to_save;
loff_t off = 0;
unsigned long flags;
struct file *fp;
spin_lock_irqsave(&dynamic_manager_lock, flags);
config_to_save = dynamic_manager;
spin_unlock_irqrestore(&dynamic_manager_lock, flags);
if (!config_to_save.is_set) {
pr_info("Dynamic sign config not set, skipping save\n");
return;
}
fp = ksu_filp_open_compat(KERNEL_SU_DYNAMIC_MANAGER, O_WRONLY | O_CREAT | O_TRUNC, 0644);
if (IS_ERR(fp)) {
pr_err("save_dynamic_manager create file failed: %ld\n", PTR_ERR(fp));
return;
}
if (ksu_kernel_write_compat(fp, &magic, sizeof(magic), &off) != sizeof(magic)) {
pr_err("save_dynamic_manager write magic failed.\n");
goto exit;
}
if (ksu_kernel_write_compat(fp, &version, sizeof(version), &off) != sizeof(version)) {
pr_err("save_dynamic_manager write version failed.\n");
goto exit;
}
if (ksu_kernel_write_compat(fp, &config_to_save, sizeof(config_to_save), &off) != sizeof(config_to_save)) {
pr_err("save_dynamic_manager write config failed.\n");
goto exit;
}
pr_info("Dynamic sign config saved successfully\n");
exit:
filp_close(fp, 0);
}
static void do_load_dynamic_manager(struct work_struct *work)
{
loff_t off = 0;
ssize_t ret = 0;
struct file *fp = NULL;
u32 magic;
u32 version;
struct dynamic_manager_config loaded_config;
unsigned long flags;
int i;
fp = ksu_filp_open_compat(KERNEL_SU_DYNAMIC_MANAGER, O_RDONLY, 0);
if (IS_ERR(fp)) {
if (PTR_ERR(fp) == -ENOENT) {
pr_info("No saved dynamic manager config found\n");
} else {
pr_err("load_dynamic_manager open file failed: %ld\n", PTR_ERR(fp));
}
return;
}
if (ksu_kernel_read_compat(fp, &magic, sizeof(magic), &off) != sizeof(magic) ||
magic != DYNAMIC_MANAGER_FILE_MAGIC) {
pr_err("dynamic manager file invalid magic: %x!\n", magic);
goto exit;
}
if (ksu_kernel_read_compat(fp, &version, sizeof(version), &off) != sizeof(version)) {
pr_err("dynamic manager read version failed\n");
goto exit;
}
pr_info("dynamic manager file version: %d\n", version);
ret = ksu_kernel_read_compat(fp, &loaded_config, sizeof(loaded_config), &off);
if (ret <= 0) {
pr_info("load_dynamic_manager read err: %zd\n", ret);
goto exit;
}
if (ret != sizeof(loaded_config)) {
pr_err("load_dynamic_manager read incomplete config: %zd/%zu\n", ret, sizeof(loaded_config));
goto exit;
}
if (loaded_config.size < 0x100 || loaded_config.size > 0x1000) {
pr_err("Invalid saved config size: 0x%x\n", loaded_config.size);
goto exit;
}
if (strlen(loaded_config.hash) != 64) {
pr_err("Invalid saved config hash length: %zu\n", strlen(loaded_config.hash));
goto exit;
}
// Validate hash format
for (i = 0; i < 64; i++) {
char c = loaded_config.hash[i];
if (!((c >= '0' && c <= '9') || (c >= 'a' && c <= 'f'))) {
pr_err("Invalid saved config hash character at position %d: %c\n", i, c);
goto exit;
}
}
spin_lock_irqsave(&dynamic_manager_lock, flags);
dynamic_manager = loaded_config;
spin_unlock_irqrestore(&dynamic_manager_lock, flags);
pr_info("Dynamic sign config loaded: size=0x%x, hash=%.16s...\n",
loaded_config.size, loaded_config.hash);
exit:
filp_close(fp, 0);
}
static bool persistent_dynamic_manager(void)
{
return ksu_queue_work(&ksu_save_dynamic_manager_work);
}
static void do_clear_dynamic_manager(struct work_struct *work)
{
loff_t off = 0;
struct file *fp;
char zero_buffer[512];
memset(zero_buffer, 0, sizeof(zero_buffer));
fp = ksu_filp_open_compat(KERNEL_SU_DYNAMIC_MANAGER, O_WRONLY | O_CREAT | O_TRUNC, 0644);
if (IS_ERR(fp)) {
pr_err("clear_dynamic_manager create file failed: %ld\n", PTR_ERR(fp));
return;
}
// Write null bytes to overwrite the file content
if (ksu_kernel_write_compat(fp, zero_buffer, sizeof(zero_buffer), &off) != sizeof(zero_buffer)) {
pr_err("clear_dynamic_manager write null bytes failed.\n");
} else {
pr_info("Dynamic sign config file cleared successfully\n");
}
filp_close(fp, 0);
}
static bool clear_dynamic_manager_file(void)
{
return ksu_queue_work(&ksu_clear_dynamic_manager_work);
}
int ksu_handle_dynamic_manager(struct dynamic_manager_user_config *config)
{
unsigned long flags;
int ret = 0;
int i;
if (!config) {
return -EINVAL;
}
switch (config->operation) {
case DYNAMIC_MANAGER_OP_SET:
if (config->size < 0x100 || config->size > 0x1000) {
pr_err("invalid size: 0x%x\n", config->size);
return -EINVAL;
}
if (strlen(config->hash) != 64) {
pr_err("invalid hash length: %zu\n", strlen(config->hash));
return -EINVAL;
}
// Validate hash format
for (i = 0; i < 64; i++) {
char c = config->hash[i];
if (!((c >= '0' && c <= '9') || (c >= 'a' && c <= 'f'))) {
pr_err("invalid hash character at position %d: %c\n", i, c);
return -EINVAL;
}
}
spin_lock_irqsave(&dynamic_manager_lock, flags);
dynamic_manager.size = config->size;
#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 13, 0)
strscpy(dynamic_manager.hash, config->hash, sizeof(dynamic_manager.hash));
#else
strlcpy(dynamic_manager.hash, config->hash, sizeof(dynamic_manager.hash));
#endif
dynamic_manager.is_set = 1;
spin_unlock_irqrestore(&dynamic_manager_lock, flags);
persistent_dynamic_manager();
pr_info("dynamic manager updated: size=0x%x, hash=%.16s... (multi-manager enabled)\n",
config->size, config->hash);
break;
case DYNAMIC_MANAGER_OP_GET:
spin_lock_irqsave(&dynamic_manager_lock, flags);
if (dynamic_manager.is_set) {
config->size = dynamic_manager.size;
#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 13, 0)
strscpy(config->hash, dynamic_manager.hash, sizeof(config->hash));
#else
strlcpy(config->hash, dynamic_manager.hash, sizeof(config->hash));
#endif
ret = 0;
} else {
ret = -ENODATA;
}
spin_unlock_irqrestore(&dynamic_manager_lock, flags);
break;
case DYNAMIC_MANAGER_OP_CLEAR:
spin_lock_irqsave(&dynamic_manager_lock, flags);
dynamic_manager.size = 0x300;
strcpy(dynamic_manager.hash, "0000000000000000000000000000000000000000000000000000000000000000");
dynamic_manager.is_set = 0;
spin_unlock_irqrestore(&dynamic_manager_lock, flags);
// Clear only dynamic managers, preserve default manager
clear_dynamic_manager();
// Clear file using the same method as save
clear_dynamic_manager_file();
pr_info("Dynamic sign config cleared (multi-manager disabled)\n");
break;
default:
pr_err("Invalid dynamic manager operation: %d\n", config->operation);
return -EINVAL;
}
return ret;
}
bool ksu_load_dynamic_manager(void)
{
return ksu_queue_work(&ksu_load_dynamic_manager_work);
}
void ksu_dynamic_manager_init(void)
{
int i;
INIT_WORK(&ksu_save_dynamic_manager_work, do_save_dynamic_manager);
INIT_WORK(&ksu_load_dynamic_manager_work, do_load_dynamic_manager);
INIT_WORK(&ksu_clear_dynamic_manager_work, do_clear_dynamic_manager);
// Initialize manager slots
for (i = 0; i < MAX_MANAGERS; i++) {
active_managers[i].is_active = false;
}
ksu_load_dynamic_manager();
pr_info("Dynamic sign initialized with conditional multi-manager support\n");
}
void ksu_dynamic_manager_exit(void)
{
clear_dynamic_manager();
// Save current config before exit
do_save_dynamic_manager(NULL);
pr_info("Dynamic sign exited with persistent storage\n");
}
// Get dynamic manager configuration for signature verification
bool ksu_get_dynamic_manager_config(unsigned int *size, const char **hash)
{
unsigned long flags;
bool valid = false;
spin_lock_irqsave(&dynamic_manager_lock, flags);
if (dynamic_manager.is_set) {
if (size) *size = dynamic_manager.size;
if (hash) *hash = dynamic_manager.hash;
valid = true;
}
spin_unlock_irqrestore(&dynamic_manager_lock, flags);
return valid;
}

43
kernel/dynamic_manager.h Normal file
View File

@@ -0,0 +1,43 @@
#ifndef __KSU_H_DYNAMIC_MANAGER
#define __KSU_H_DYNAMIC_MANAGER
#include <linux/types.h>
#include "ksu.h"
#define DYNAMIC_MANAGER_FILE_MAGIC 0x7f445347 // 'DSG', u32
#define DYNAMIC_MANAGER_FILE_VERSION 1 // u32
#define KERNEL_SU_DYNAMIC_MANAGER "/data/adb/ksu/.dynamic_manager"
struct dynamic_manager_config {
unsigned int size;
char hash[65];
int is_set;
};
struct manager_info {
uid_t uid;
int signature_index;
bool is_active;
};
// Dynamic sign operations
void ksu_dynamic_manager_init(void);
void ksu_dynamic_manager_exit(void);
int ksu_handle_dynamic_manager(struct dynamic_manager_user_config *config);
bool ksu_load_dynamic_manager(void);
bool ksu_is_dynamic_manager_enabled(void);
// Multi-manager operations
void ksu_add_manager(uid_t uid, int signature_index);
void ksu_remove_manager(uid_t uid);
bool ksu_is_any_manager(uid_t uid);
int ksu_get_manager_signature_index(uid_t uid);
int ksu_get_active_managers(struct manager_list_info *info);
// Multi-manager APK verification
bool ksu_is_dynamic_manager_apk(char *path, int *signature_index);
// Configuration access for signature verification
bool ksu_get_dynamic_manager_config(unsigned int *size, const char **hash);
#endif

View File

@@ -63,7 +63,7 @@ void sukisu_kpm_load_module_path(const char* path, const char* args, void* ptr,
int res = -1; int res = -1;
printk("KPM: Stub function called (sukisu_kpm_load_module_path). path=%s args=%s ptr=%p\n", path, args, ptr); printk("KPM: Stub function called (sukisu_kpm_load_module_path). path=%s args=%s ptr=%p\n", path, args, ptr);
__asm__ volatile("nop"); // 精确控制循环不被优化 __asm__ volatile("nop"); // 精确控制循环不被优化
if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user faild."); if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user failed.");
} }
noinline noinline
@@ -73,7 +73,7 @@ void sukisu_kpm_unload_module(const char* name, void* ptr, void __user* result)
int res = -1; int res = -1;
printk("KPM: Stub function called (sukisu_kpm_unload_module). name=%s ptr=%p\n", name, ptr); printk("KPM: Stub function called (sukisu_kpm_unload_module). name=%s ptr=%p\n", name, ptr);
__asm__ volatile("nop"); // 精确控制循环不被优化 __asm__ volatile("nop"); // 精确控制循环不被优化
if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user faild."); if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user failed.");
} }
noinline noinline
@@ -83,7 +83,7 @@ void sukisu_kpm_num(void __user* result) {
int res = 0; int res = 0;
printk("KPM: Stub function called (sukisu_kpm_num).\n"); printk("KPM: Stub function called (sukisu_kpm_num).\n");
__asm__ volatile("nop"); // 精确控制循环不被优化 __asm__ volatile("nop"); // 精确控制循环不被优化
if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user faild."); if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user failed.");
} }
noinline noinline
@@ -93,7 +93,7 @@ void sukisu_kpm_info(const char* name, void __user* out, void __user* result) {
int res = -1; int res = -1;
printk("KPM: Stub function called (sukisu_kpm_info). name=%s buffer=%p\n", name, out); printk("KPM: Stub function called (sukisu_kpm_info). name=%s buffer=%p\n", name, out);
__asm__ volatile("nop"); // 精确控制循环不被优化 __asm__ volatile("nop"); // 精确控制循环不被优化
if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user faild."); if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user failed.");
} }
noinline noinline
@@ -102,7 +102,7 @@ void sukisu_kpm_list(void __user* out, unsigned int bufferSize, void __user* res
// This is a KPM module stub. // This is a KPM module stub.
int res = -1; int res = -1;
printk("KPM: Stub function called (sukisu_kpm_list). buffer=%p size=%d\n", out, bufferSize); printk("KPM: Stub function called (sukisu_kpm_list). buffer=%p size=%d\n", out, bufferSize);
if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user faild."); if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user failed.");
} }
noinline noinline
@@ -112,7 +112,7 @@ void sukisu_kpm_control(void __user* name, void __user* args, void __user* resul
int res = -1; int res = -1;
printk("KPM: Stub function called (sukisu_kpm_control). name=%p args=%p\n", name, args); printk("KPM: Stub function called (sukisu_kpm_control). name=%p args=%p\n", name, args);
__asm__ volatile("nop"); // 精确控制循环不被优化 __asm__ volatile("nop"); // 精确控制循环不被优化
if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user faild."); if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user failed.");
} }
noinline noinline
@@ -120,7 +120,7 @@ NO_OPTIMIZE
void sukisu_kpm_version(void __user* out, unsigned int bufferSize, void __user* result) { void sukisu_kpm_version(void __user* out, unsigned int bufferSize, void __user* result) {
int res = -1; int res = -1;
printk("KPM: Stub function called (sukisu_kpm_version). buffer=%p size=%d\n", out, bufferSize); printk("KPM: Stub function called (sukisu_kpm_version). buffer=%p size=%d\n", out, bufferSize);
if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user faild."); if(copy_to_user(result, &res, sizeof(res)) < 1) printk("KPM: Copy to user failed.");
} }
EXPORT_SYMBOL(sukisu_kpm_load_module_path); EXPORT_SYMBOL(sukisu_kpm_load_module_path);
@@ -181,4 +181,4 @@ int sukisu_is_kpm_control_code(unsigned long arg2) {
return (arg2 >= CMD_KPM_CONTROL && arg2 <= CMD_KPM_CONTROL_MAX) ? 1 : 0; return (arg2 >= CMD_KPM_CONTROL && arg2 <= CMD_KPM_CONTROL_MAX) ? 1 : 0;
} }
EXPORT_SYMBOL(sukisu_handle_kpm); EXPORT_SYMBOL(sukisu_handle_kpm);

View File

@@ -36,6 +36,10 @@ extern void ksu_sucompat_init();
extern void ksu_sucompat_exit(); extern void ksu_sucompat_exit();
extern void ksu_ksud_init(); extern void ksu_ksud_init();
extern void ksu_ksud_exit(); extern void ksu_ksud_exit();
#ifdef CONFIG_KSU_TRACEPOINT_HOOK
extern void ksu_trace_register();
extern void ksu_trace_unregister();
#endif
int __init kernelsu_init(void) int __init kernelsu_init(void)
{ {
@@ -56,13 +60,17 @@ int __init kernelsu_init(void)
ksu_allowlist_init(); ksu_allowlist_init();
ksu_throne_tracker_init(); ksu_throne_tracker_init();
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
ksu_sucompat_init(); ksu_sucompat_init();
ksu_ksud_init(); ksu_ksud_init();
#else #else
pr_alert("KPROBES is disabled, KernelSU may not work, please check https://kernelsu.org/guide/how-to-integrate-for-non-gki.html"); pr_alert("KPROBES is disabled, KernelSU may not work, please check https://kernelsu.org/guide/how-to-integrate-for-non-gki.html");
#endif #endif
#ifdef CONFIG_KSU_TRACEPOINT_HOOK
ksu_trace_register();
#endif
#ifdef MODULE #ifdef MODULE
#ifndef CONFIG_KSU_DEBUG #ifndef CONFIG_KSU_DEBUG
kobject_del(&THIS_MODULE->mkobj.kobj); kobject_del(&THIS_MODULE->mkobj.kobj);
@@ -79,11 +87,15 @@ void kernelsu_exit(void)
destroy_workqueue(ksu_workqueue); destroy_workqueue(ksu_workqueue);
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
ksu_ksud_exit(); ksu_ksud_exit();
ksu_sucompat_exit(); ksu_sucompat_exit();
#endif #endif
#ifdef CONFIG_KSU_TRACEPOINT_HOOK
ksu_trace_unregister();
#endif
ksu_core_exit(); ksu_core_exit();
} }

View File

@@ -27,7 +27,8 @@
#define CMD_GET_FULL_VERSION 0xC0FFEE1A #define CMD_GET_FULL_VERSION 0xC0FFEE1A
#define CMD_ENABLE_KPM 100 #define CMD_ENABLE_KPM 100
#define CMD_DYNAMIC_SIGN 103 #define CMD_HOOK_TYPE 101
#define CMD_DYNAMIC_MANAGER 103
#define CMD_GET_MANAGERS 104 #define CMD_GET_MANAGERS 104
#define EVENT_POST_FS_DATA 1 #define EVENT_POST_FS_DATA 1
@@ -46,11 +47,11 @@
#endif #endif
#define KSU_FULL_VERSION_STRING 255 #define KSU_FULL_VERSION_STRING 255
#define DYNAMIC_SIGN_OP_SET 0 #define DYNAMIC_MANAGER_OP_SET 0
#define DYNAMIC_SIGN_OP_GET 1 #define DYNAMIC_MANAGER_OP_GET 1
#define DYNAMIC_SIGN_OP_CLEAR 2 #define DYNAMIC_MANAGER_OP_CLEAR 2
struct dynamic_sign_user_config { struct dynamic_manager_user_config {
unsigned int operation; unsigned int operation;
unsigned int size; unsigned int size;
char hash[65]; char hash[65];

90
kernel/ksu_trace.c Normal file
View File

@@ -0,0 +1,90 @@
#include "ksu_trace.h"
// extern kernelsu functions
extern bool ksu_execveat_hook __read_mostly;
extern bool ksu_vfs_read_hook __read_mostly;
extern bool ksu_input_hook __read_mostly;
extern int ksu_handle_execveat(int *fd, struct filename **filename_ptr, void *argv, void *envp, int *flags);
extern int ksu_handle_execveat_sucompat(int *fd, struct filename **filename_ptr, void *argv, void *envp, int *flags);
extern int ksu_handle_faccessat(int *dfd, const char __user **filename_user, int *mode, int *flags);
extern int ksu_handle_sys_read(unsigned int fd, char __user **buf_ptr, size_t *count_ptr);
extern int ksu_handle_stat(int *dfd, const char __user **filename_user, int *flags);
extern int ksu_handle_input_handle_event(unsigned int *type, unsigned int *code, int *value);
extern int ksu_handle_devpts(struct inode*);
// end kernelsu functions
// tracepoint callback functions
void ksu_trace_execveat_hook_callback(void *data, int *fd, struct filename **filename_ptr,
void *argv, void *envp, int *flags)
{
if (unlikely(ksu_execveat_hook))
ksu_handle_execveat(fd, filename_ptr, argv, envp, flags);
else
ksu_handle_execveat_sucompat(fd, filename_ptr, NULL, NULL, NULL);
}
void ksu_trace_execveat_sucompat_hook_callback(void *data, int *fd, struct filename **filename_ptr,
void *argv, void *envp, int *flags)
{
if (!ksu_execveat_hook)
ksu_handle_execveat_sucompat(fd, filename_ptr, argv, envp, flags);
}
void ksu_trace_faccessat_hook_callback(void *data, int *dfd, const char __user **filename_user,
int *mode, int *flags)
{
ksu_handle_faccessat(dfd, filename_user, mode, flags);
}
void ksu_trace_sys_read_hook_callback(void *data, unsigned int fd, char __user **buf_ptr,
size_t *count_ptr)
{
if (unlikely(ksu_vfs_read_hook))
ksu_handle_sys_read(fd, buf_ptr, count_ptr);
}
void ksu_trace_stat_hook_callback(void *data, int *dfd, const char __user **filename_user,
int *flags)
{
ksu_handle_stat(dfd, filename_user, flags);
}
void ksu_trace_input_hook_callback(void *data, unsigned int *type, unsigned int *code,
int *value)
{
if (unlikely(ksu_input_hook))
ksu_handle_input_handle_event(type, code, value);
}
void ksu_trace_devpts_hook_callback(void *data, struct inode *inode)
{
ksu_handle_devpts(inode);
}
// end tracepoint callback functions
// register tracepoint callback functions
void ksu_trace_register(void)
{
register_trace_ksu_trace_execveat_hook(ksu_trace_execveat_hook_callback, NULL);
register_trace_ksu_trace_execveat_sucompat_hook(ksu_trace_execveat_sucompat_hook_callback, NULL);
register_trace_ksu_trace_faccessat_hook(ksu_trace_faccessat_hook_callback, NULL);
register_trace_ksu_trace_sys_read_hook(ksu_trace_sys_read_hook_callback, NULL);
register_trace_ksu_trace_stat_hook(ksu_trace_stat_hook_callback, NULL);
register_trace_ksu_trace_input_hook(ksu_trace_input_hook_callback, NULL);
register_trace_ksu_trace_devpts_hook(ksu_trace_devpts_hook_callback, NULL);
}
// unregister tracepoint callback functions
void ksu_trace_unregister(void)
{
unregister_trace_ksu_trace_execveat_hook(ksu_trace_execveat_hook_callback, NULL);
unregister_trace_ksu_trace_execveat_sucompat_hook(ksu_trace_execveat_sucompat_hook_callback, NULL);
unregister_trace_ksu_trace_faccessat_hook(ksu_trace_faccessat_hook_callback, NULL);
unregister_trace_ksu_trace_sys_read_hook(ksu_trace_sys_read_hook_callback, NULL);
unregister_trace_ksu_trace_stat_hook(ksu_trace_stat_hook_callback, NULL);
unregister_trace_ksu_trace_input_hook(ksu_trace_input_hook_callback, NULL);
unregister_trace_ksu_trace_devpts_hook(ksu_trace_devpts_hook_callback, NULL);
}

45
kernel/ksu_trace.h Normal file
View File

@@ -0,0 +1,45 @@
#undef TRACE_SYSTEM
#define TRACE_SYSTEM ksu_trace
#if !defined(_KSU_TRACE_H) || defined(TRACE_HEADER_MULTI_READ)
#define _KSU_TRACE_H
#include <linux/fs.h>
#include <linux/tracepoint.h>
DECLARE_TRACE(ksu_trace_execveat_hook,
TP_PROTO(int *fd, struct filename **filename_ptr, void *argv, void *envp, int *flags),
TP_ARGS(fd, filename_ptr, argv, envp, flags));
DECLARE_TRACE(ksu_trace_execveat_sucompat_hook,
TP_PROTO(int *fd, struct filename **filename_ptr, void *argv, void *envp, int *flags),
TP_ARGS(fd, filename_ptr, argv, envp, flags));
DECLARE_TRACE(ksu_trace_faccessat_hook,
TP_PROTO(int *dfd, const char __user **filename_user, int *mode, int *flags),
TP_ARGS(dfd, filename_user, mode, flags));
DECLARE_TRACE(ksu_trace_sys_read_hook,
TP_PROTO(unsigned int fd, char __user **buf_ptr, size_t *count_ptr),
TP_ARGS(fd, buf_ptr, count_ptr));
DECLARE_TRACE(ksu_trace_stat_hook,
TP_PROTO(int *dfd, const char __user **filename_user, int *flags),
TP_ARGS(dfd, filename_user, flags));
DECLARE_TRACE(ksu_trace_input_hook,
TP_PROTO(unsigned int *type, unsigned int *code, int *value),
TP_ARGS(type, code, value));
DECLARE_TRACE(ksu_trace_devpts_hook,
TP_PROTO(struct inode *inode),
TP_ARGS(inode));
#endif /* _KSU_TRACE_H */
#undef TRACE_INCLUDE_PATH
#define TRACE_INCLUDE_PATH .
#undef TRACE_INCLUDE_FILE
#define TRACE_INCLUDE_FILE ksu_trace
#include <trace/define_trace.h>

10
kernel/ksu_trace_export.c Normal file
View File

@@ -0,0 +1,10 @@
#define CREATE_TRACE_POINTS
#include "ksu_trace.h"
EXPORT_TRACEPOINT_SYMBOL_GPL(ksu_trace_execveat_hook);
EXPORT_TRACEPOINT_SYMBOL_GPL(ksu_trace_execveat_sucompat_hook);
EXPORT_TRACEPOINT_SYMBOL_GPL(ksu_trace_faccessat_hook);
EXPORT_TRACEPOINT_SYMBOL_GPL(ksu_trace_sys_read_hook);
EXPORT_TRACEPOINT_SYMBOL_GPL(ksu_trace_stat_hook);
EXPORT_TRACEPOINT_SYMBOL_GPL(ksu_trace_input_hook);
EXPORT_TRACEPOINT_SYMBOL_GPL(ksu_trace_devpts_hook);

View File

@@ -48,7 +48,7 @@ static void stop_vfs_read_hook();
static void stop_execve_hook(); static void stop_execve_hook();
static void stop_input_hook(); static void stop_input_hook();
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
static struct work_struct stop_vfs_read_work; static struct work_struct stop_vfs_read_work;
static struct work_struct stop_execve_hook_work; static struct work_struct stop_execve_hook_work;
static struct work_struct stop_input_hook_work; static struct work_struct stop_input_hook_work;
@@ -162,7 +162,7 @@ int ksu_handle_execveat_ksud(int *fd, struct filename **filename_ptr,
struct user_arg_ptr *argv, struct user_arg_ptr *argv,
struct user_arg_ptr *envp, int *flags) struct user_arg_ptr *envp, int *flags)
{ {
#ifndef CONFIG_KPROBES #ifndef CONFIG_KSU_KPROBES_HOOK
if (!ksu_execveat_hook) { if (!ksu_execveat_hook) {
return 0; return 0;
} }
@@ -318,7 +318,7 @@ static ssize_t read_iter_proxy(struct kiocb *iocb, struct iov_iter *to)
int ksu_handle_vfs_read(struct file **file_ptr, char __user **buf_ptr, int ksu_handle_vfs_read(struct file **file_ptr, char __user **buf_ptr,
size_t *count_ptr, loff_t **pos) size_t *count_ptr, loff_t **pos)
{ {
#ifndef CONFIG_KPROBES #ifndef CONFIG_KSU_KPROBES_HOOK
if (!ksu_vfs_read_hook) { if (!ksu_vfs_read_hook) {
return 0; return 0;
} }
@@ -431,7 +431,7 @@ static bool is_volumedown_enough(unsigned int count)
int ksu_handle_input_handle_event(unsigned int *type, unsigned int *code, int ksu_handle_input_handle_event(unsigned int *type, unsigned int *code,
int *value) int *value)
{ {
#ifndef CONFIG_KPROBES #ifndef CONFIG_KSU_KPROBES_HOOK
if (!ksu_input_hook) { if (!ksu_input_hook) {
return 0; return 0;
} }
@@ -473,7 +473,7 @@ bool ksu_is_safe_mode()
return false; return false;
} }
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
static int sys_execve_handler_pre(struct kprobe *p, struct pt_regs *regs) static int sys_execve_handler_pre(struct kprobe *p, struct pt_regs *regs)
{ {
struct pt_regs *real_regs = PT_REAL_REGS(regs); struct pt_regs *real_regs = PT_REAL_REGS(regs);
@@ -549,7 +549,7 @@ static void do_stop_input_hook(struct work_struct *work)
static void stop_vfs_read_hook() static void stop_vfs_read_hook()
{ {
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
bool ret = schedule_work(&stop_vfs_read_work); bool ret = schedule_work(&stop_vfs_read_work);
pr_info("unregister vfs_read kprobe: %d!\n", ret); pr_info("unregister vfs_read kprobe: %d!\n", ret);
#else #else
@@ -560,7 +560,7 @@ static void stop_vfs_read_hook()
static void stop_execve_hook() static void stop_execve_hook()
{ {
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
bool ret = schedule_work(&stop_execve_hook_work); bool ret = schedule_work(&stop_execve_hook_work);
pr_info("unregister execve kprobe: %d!\n", ret); pr_info("unregister execve kprobe: %d!\n", ret);
#else #else
@@ -576,7 +576,7 @@ static void stop_input_hook()
return; return;
} }
input_hook_stopped = true; input_hook_stopped = true;
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
bool ret = schedule_work(&stop_input_hook_work); bool ret = schedule_work(&stop_input_hook_work);
pr_info("unregister input kprobe: %d!\n", ret); pr_info("unregister input kprobe: %d!\n", ret);
#else #else
@@ -588,7 +588,7 @@ static void stop_input_hook()
// ksud: module support // ksud: module support
void ksu_ksud_init() void ksu_ksud_init()
{ {
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
int ret; int ret;
ret = register_kprobe(&execve_kp); ret = register_kprobe(&execve_kp);
@@ -608,12 +608,12 @@ void ksu_ksud_init()
void ksu_ksud_exit() void ksu_ksud_exit()
{ {
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
unregister_kprobe(&execve_kp); unregister_kprobe(&execve_kp);
// this should be done before unregister vfs_read_kp // this should be done before unregister vfs_read_kp
// unregister_kprobe(&vfs_read_kp); // unregister_kprobe(&vfs_read_kp);
unregister_kprobe(&input_event_kp); unregister_kprobe(&input_event_kp);
#endif
is_boot_phase = false; is_boot_phase = false;
#endif
} }

View File

@@ -19,19 +19,24 @@
static struct policydb *get_policydb(void) static struct policydb *get_policydb(void)
{ {
struct policydb *db; struct policydb *db;
struct selinux_policy *policy = rcu_dereference(selinux_state.policy); struct selinux_policy *policy = selinux_state.policy;
db = &policy->policydb; db = &policy->policydb;
return db; return db;
} }
static DEFINE_MUTEX(ksu_rules);
void apply_kernelsu_rules() void apply_kernelsu_rules()
{ {
struct policydb *db;
if (!getenforce()) { if (!getenforce()) {
pr_info("SELinux permissive or disabled, apply rules!\n"); pr_info("SELinux permissive or disabled, apply rules!\n");
} }
rcu_read_lock(); mutex_lock(&ksu_rules);
struct policydb *db = get_policydb();
db = get_policydb();
ksu_permissive(db, KERNEL_SU_DOMAIN); ksu_permissive(db, KERNEL_SU_DOMAIN);
ksu_typeattribute(db, KERNEL_SU_DOMAIN, "mlstrustedsubject"); ksu_typeattribute(db, KERNEL_SU_DOMAIN, "mlstrustedsubject");
@@ -122,7 +127,10 @@ void apply_kernelsu_rules()
ksu_allow(db, "system_server", KERNEL_SU_DOMAIN, "process", "getpgid"); ksu_allow(db, "system_server", KERNEL_SU_DOMAIN, "process", "getpgid");
ksu_allow(db, "system_server", KERNEL_SU_DOMAIN, "process", "sigkill"); ksu_allow(db, "system_server", KERNEL_SU_DOMAIN, "process", "sigkill");
rcu_read_unlock(); // https://android-review.googlesource.com/c/platform/system/logging/+/3725346
ksu_dontaudit(db, "untrusted_app", KERNEL_SU_DOMAIN, "dir", "getattr");
mutex_unlock(&ksu_rules);
} }
#define MAX_SEPOL_LEN 128 #define MAX_SEPOL_LEN 128
@@ -212,6 +220,8 @@ static void reset_avc_cache()
int handle_sepolicy(unsigned long arg3, void __user *arg4) int handle_sepolicy(unsigned long arg3, void __user *arg4)
{ {
struct policydb *db;
if (!arg4) { if (!arg4) {
return -1; return -1;
} }
@@ -273,9 +283,9 @@ int handle_sepolicy(unsigned long arg3, void __user *arg4)
subcmd = data.subcmd; subcmd = data.subcmd;
#endif #endif
rcu_read_lock(); mutex_lock(&ksu_rules);
struct policydb *db = get_policydb(); db = get_policydb();
int ret = -1; int ret = -1;
if (cmd == CMD_NORMAL_PERM) { if (cmd == CMD_NORMAL_PERM) {
@@ -525,7 +535,7 @@ int handle_sepolicy(unsigned long arg3, void __user *arg4)
} }
exit: exit:
rcu_read_unlock(); mutex_unlock(&ksu_rules);
// only allow and xallow needs to reset avc cache, but we cannot do that because // only allow and xallow needs to reset avc cache, but we cannot do that because
// we are in atomic context. so we just reset it every time. // we are in atomic context. so we just reset it every time.

View File

@@ -22,7 +22,7 @@
extern void escape_to_root(); extern void escape_to_root();
#ifndef CONFIG_KPROBES #ifndef CONFIG_KSU_KPROBES_HOOK
static bool ksu_sucompat_non_kp __read_mostly = true; static bool ksu_sucompat_non_kp __read_mostly = true;
#endif #endif
@@ -54,7 +54,7 @@ int ksu_handle_faccessat(int *dfd, const char __user **filename_user, int *mode,
{ {
const char su[] = SU_PATH; const char su[] = SU_PATH;
#ifndef CONFIG_KPROBES #ifndef CONFIG_KSU_KPROBES_HOOK
if (!ksu_sucompat_non_kp) { if (!ksu_sucompat_non_kp) {
return 0; return 0;
} }
@@ -81,7 +81,7 @@ int ksu_handle_stat(int *dfd, const char __user **filename_user, int *flags)
// const char sh[] = SH_PATH; // const char sh[] = SH_PATH;
const char su[] = SU_PATH; const char su[] = SU_PATH;
#ifndef CONFIG_KPROBES #ifndef CONFIG_KSU_KPROBES_HOOK
if (!ksu_sucompat_non_kp) { if (!ksu_sucompat_non_kp) {
return 0; return 0;
} }
@@ -130,7 +130,7 @@ int ksu_handle_execveat_sucompat(int *fd, struct filename **filename_ptr,
const char sh[] = KSUD_PATH; const char sh[] = KSUD_PATH;
const char su[] = SU_PATH; const char su[] = SU_PATH;
#ifndef CONFIG_KPROBES #ifndef CONFIG_KSU_KPROBES_HOOK
if (!ksu_sucompat_non_kp) { if (!ksu_sucompat_non_kp) {
return 0; return 0;
} }
@@ -164,7 +164,7 @@ int ksu_handle_execve_sucompat(int *fd, const char __user **filename_user,
const char su[] = SU_PATH; const char su[] = SU_PATH;
char path[sizeof(su) + 1]; char path[sizeof(su) + 1];
#ifndef CONFIG_KPROBES #ifndef CONFIG_KSU_KPROBES_HOOK
if (!ksu_sucompat_non_kp){ if (!ksu_sucompat_non_kp){
return 0; return 0;
} }
@@ -189,7 +189,48 @@ int ksu_handle_execve_sucompat(int *fd, const char __user **filename_user,
return 0; return 0;
} }
#ifdef CONFIG_KPROBES static int ksu_inline_handle_devpts(struct inode *inode)
{
if (!current->mm) {
return 0;
}
uid_t uid = current_uid().val;
if (uid % 100000 < 10000) {
// not untrusted_app, ignore it
return 0;
}
if (!ksu_is_allow_uid(uid))
return 0;
if (ksu_devpts_sid) {
struct inode_security_struct *sec = selinux_inode(inode);
if (sec) {
sec->sid = ksu_devpts_sid;
}
}
return 0;
}
int __ksu_handle_devpts(struct inode *inode)
{
#ifndef CONFIG_KSU_KPROBES_HOOK
if (!ksu_sucompat_non_kp) {
return 0;
}
#endif
return ksu_inline_handle_devpts(inode);
}
// dead code, we are phasing out ksu_handle_devpts for LSM hooks.
int __maybe_unused ksu_handle_devpts(struct inode *inode)
{
return 0;
}
#ifdef CONFIG_KSU_KPROBES_HOOK
static int faccessat_handler_pre(struct kprobe *p, struct pt_regs *regs) static int faccessat_handler_pre(struct kprobe *p, struct pt_regs *regs)
{ {
struct pt_regs *real_regs = PT_REAL_REGS(regs); struct pt_regs *real_regs = PT_REAL_REGS(regs);
@@ -222,6 +263,24 @@ static int execve_handler_pre(struct kprobe *p, struct pt_regs *regs)
NULL); NULL);
} }
#ifdef MODULE
static struct kprobe *su_kps[4];
static int pts_unix98_lookup_pre(struct kprobe *p, struct pt_regs *regs)
{
struct inode *inode;
#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 6, 0)
struct file *file = (struct file *)PT_REGS_PARM2(regs);
inode = file->f_path.dentry->d_inode;
#else
inode = (struct inode *)PT_REGS_PARM2(regs);
#endif
return ksu_inline_handle_devpts(inode);
}
#else
static struct kprobe *su_kps[3];
#endif
static struct kprobe *init_kprobe(const char *name, static struct kprobe *init_kprobe(const char *name,
kprobe_pre_handler_t handler) kprobe_pre_handler_t handler)
{ {
@@ -252,16 +311,18 @@ static void destroy_kprobe(struct kprobe **kp_ptr)
*kp_ptr = NULL; *kp_ptr = NULL;
} }
static struct kprobe *su_kps[3];
#endif #endif
// sucompat: permited process can execute 'su' to gain root access. // sucompat: permited process can execute 'su' to gain root access.
void ksu_sucompat_init() void ksu_sucompat_init()
{ {
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
su_kps[0] = init_kprobe(SYS_EXECVE_SYMBOL, execve_handler_pre); su_kps[0] = init_kprobe(SYS_EXECVE_SYMBOL, execve_handler_pre);
su_kps[1] = init_kprobe(SYS_FACCESSAT_SYMBOL, faccessat_handler_pre); su_kps[1] = init_kprobe(SYS_FACCESSAT_SYMBOL, faccessat_handler_pre);
su_kps[2] = init_kprobe(SYS_NEWFSTATAT_SYMBOL, newfstatat_handler_pre); su_kps[2] = init_kprobe(SYS_NEWFSTATAT_SYMBOL, newfstatat_handler_pre);
#ifdef MODULE
su_kps[3] = init_kprobe("pts_unix98_lookup", pts_unix98_lookup_pre);
#endif
#else #else
ksu_sucompat_non_kp = true; ksu_sucompat_non_kp = true;
pr_info("ksu_sucompat_init: hooks enabled: execve/execveat_su, faccessat, stat\n"); pr_info("ksu_sucompat_init: hooks enabled: execve/execveat_su, faccessat, stat\n");
@@ -270,7 +331,7 @@ void ksu_sucompat_init()
void ksu_sucompat_exit() void ksu_sucompat_exit()
{ {
#ifdef CONFIG_KPROBES #ifdef CONFIG_KSU_KPROBES_HOOK
for (int i = 0; i < ARRAY_SIZE(su_kps); i++) { for (int i = 0; i < ARRAY_SIZE(su_kps); i++) {
destroy_kprobe(&su_kps[i]); destroy_kprobe(&su_kps[i]);
} }

View File

@@ -12,6 +12,7 @@
#include "manager.h" #include "manager.h"
#include "throne_tracker.h" #include "throne_tracker.h"
#include "kernel_compat.h" #include "kernel_compat.h"
#include "dynamic_manager.h"
uid_t ksu_manager_uid = KSU_INVALID_UID; uid_t ksu_manager_uid = KSU_INVALID_UID;
@@ -195,7 +196,7 @@ FILLDIR_RETURN_TYPE my_actor(struct dir_context *ctx, const char *name,
} }
int signature_index = -1; int signature_index = -1;
bool is_multi_manager = ksu_is_multi_manager_apk(dirpath, &signature_index); bool is_multi_manager = ksu_is_dynamic_manager_apk(dirpath, &signature_index);
pr_info("Found new base.apk at path: %s, is_multi_manager: %d, signature_index: %d\n", pr_info("Found new base.apk at path: %s, is_multi_manager: %d, signature_index: %d\n",
dirpath, is_multi_manager, signature_index); dirpath, is_multi_manager, signature_index);
@@ -387,6 +388,8 @@ void track_throne()
// first, check if manager_uid exist! // first, check if manager_uid exist!
bool manager_exist = false; bool manager_exist = false;
bool dynamic_manager_exist = false;
list_for_each_entry (np, &uid_list, list) { list_for_each_entry (np, &uid_list, list) {
// if manager is installed in work profile, the uid in packages.list is still equals main profile // if manager is installed in work profile, the uid in packages.list is still equals main profile
// don't delete it in this case! // don't delete it in this case!
@@ -395,9 +398,15 @@ void track_throne()
manager_exist = true; manager_exist = true;
break; break;
} }
}
if (ksu_is_any_manager(np->uid)) {
manager_exist = true; // Check for dynamic managers
if (!dynamic_manager_exist && ksu_is_dynamic_manager_enabled()) {
list_for_each_entry (np, &uid_list, list) {
if (ksu_is_any_manager(np->uid)) {
dynamic_manager_exist = true;
break;
}
} }
} }
@@ -410,6 +419,11 @@ void track_throne()
pr_info("Searching manager...\n"); pr_info("Searching manager...\n");
search_manager("/data/app", 2, &uid_list); search_manager("/data/app", 2, &uid_list);
pr_info("Search manager finished\n"); pr_info("Search manager finished\n");
} else if (!dynamic_manager_exist && ksu_is_dynamic_manager_enabled()) {
// Always perform search when called from dynamic manager rescan
pr_info("Dynamic sign enabled, Searching manager...\n");
search_manager("/data/app", 2, &uid_list);
pr_info("Search Dynamic sign manager finished\n");
} }
prune: prune:

View File

@@ -14,4 +14,14 @@ add_library(zako
find_library(log-lib log) find_library(log-lib log)
target_link_libraries(zako ${log-lib}) if(ANDROID_ABI STREQUAL "arm64-v8a")
set(zakosign-lib ${CMAKE_SOURCE_DIR}/../jniLibs/arm64-v8a/libzakosign.so)
elseif(ANDROID_ABI STREQUAL "armeabi-v7a")
set(zakosign-lib ${CMAKE_SOURCE_DIR}/../jniLibs/armeabi-v7a/libzakosign.so)
endif()
if(ANDROID_ABI STREQUAL "arm64-v8a" OR ANDROID_ABI STREQUAL "armeabi-v7a")
target_link_libraries(zako ${log-lib} ${zakosign-lib})
else()
target_link_libraries(zako ${log-lib})
endif()

View File

@@ -341,43 +341,43 @@ NativeBridgeNP(getSusfsFeatureStatus, jobject) {
return obj; return obj;
} }
// dynamic sign // dynamic manager
NativeBridge(setDynamicSign, jboolean, jint size, jstring hash) { NativeBridge(setDynamicManager, jboolean, jint size, jstring hash) {
if (!hash) { if (!hash) {
LogDebug("setDynamicSign: hash is null"); LogDebug("setDynamicManager: hash is null");
return false; return false;
} }
const char* chash = GetEnvironment()->GetStringUTFChars(env, hash, nullptr); const char* chash = GetEnvironment()->GetStringUTFChars(env, hash, nullptr);
bool result = set_dynamic_sign((unsigned int)size, chash); bool result = set_dynamic_manager((unsigned int)size, chash);
GetEnvironment()->ReleaseStringUTFChars(env, hash, chash); GetEnvironment()->ReleaseStringUTFChars(env, hash, chash);
LogDebug("setDynamicSign: size=0x%x, result=%d", size, result); LogDebug("setDynamicManager: size=0x%x, result=%d", size, result);
return result; return result;
} }
NativeBridgeNP(getDynamicSign, jobject) { NativeBridgeNP(getDynamicManager, jobject) {
struct dynamic_sign_user_config config; struct dynamic_manager_user_config config;
bool result = get_dynamic_sign(&config); bool result = get_dynamic_manager(&config);
if (!result) { if (!result) {
LogDebug("getDynamicSign: failed to get dynamic sign config"); LogDebug("getDynamicManager: failed to get dynamic manager config");
return NULL; return NULL;
} }
jobject obj = CREATE_JAVA_OBJECT("com/sukisu/ultra/Natives$DynamicSignConfig"); jobject obj = CREATE_JAVA_OBJECT("com/sukisu/ultra/Natives$DynamicManagerConfig");
jclass cls = GetEnvironment()->FindClass(env, "com/sukisu/ultra/Natives$DynamicSignConfig"); jclass cls = GetEnvironment()->FindClass(env, "com/sukisu/ultra/Natives$DynamicManagerConfig");
SET_INT_FIELD(obj, cls, size, (jint)config.size); SET_INT_FIELD(obj, cls, size, (jint)config.size);
SET_STRING_FIELD(obj, cls, hash, config.hash); SET_STRING_FIELD(obj, cls, hash, config.hash);
LogDebug("getDynamicSign: size=0x%x, hash=%.16s...", config.size, config.hash); LogDebug("getDynamicManager: size=0x%x, hash=%.16s...", config.size, config.hash);
return obj; return obj;
} }
NativeBridgeNP(clearDynamicSign, jboolean) { NativeBridgeNP(clearDynamicManager, jboolean) {
bool result = clear_dynamic_sign(); bool result = clear_dynamic_manager();
LogDebug("clearDynamicSign: result=%d", result); LogDebug("clearDynamicManager: result=%d", result);
return result; return result;
} }
@@ -413,3 +413,22 @@ NativeBridgeNP(getManagersList, jobject) {
LogDebug("getManagersList: count=%d", managerListInfo.count); LogDebug("getManagersList: count=%d", managerListInfo.count);
return obj; return obj;
} }
NativeBridge(verifyModuleSignature, jboolean, jstring modulePath) {
#if defined(__aarch64__) || defined(_M_ARM64) || defined(__arm__) || defined(_M_ARM)
if (!modulePath) {
LogDebug("verifyModuleSignature: modulePath is null");
return false;
}
const char* cModulePath = GetEnvironment()->GetStringUTFChars(env, modulePath, nullptr);
bool result = verify_module_signature(cModulePath);
GetEnvironment()->ReleaseStringUTFChars(env, modulePath, cModulePath);
LogDebug("verifyModuleSignature: path=%s, result=%d", cModulePath, result);
return result;
#else
LogDebug("verifyModuleSignature: not supported on non-ARM architecture");
return false;
#endif
}

View File

@@ -11,6 +11,16 @@
#include "prelude.h" #include "prelude.h"
#include "ksu.h" #include "ksu.h"
#if defined(__aarch64__) || defined(_M_ARM64) || defined(__arm__) || defined(_M_ARM)
// Zako extern declarations
#define ZAKO_ESV_IMPORTANT_ERROR 1 << 31
extern int zako_sys_file_open(const char* path);
extern uint32_t zako_file_verify_esig(int fd, uint32_t flags);
extern const char* zako_file_verrcidx2str(uint8_t index);
#endif // __aarch64__ || _M_ARM64 || __arm__ || _M_ARM
#define KERNEL_SU_OPTION 0xDEADBEEF #define KERNEL_SU_OPTION 0xDEADBEEF
#define CMD_GRANT_ROOT 0 #define CMD_GRANT_ROOT 0
@@ -36,12 +46,12 @@
#define CMD_ENABLE_KPM 100 #define CMD_ENABLE_KPM 100
#define CMD_HOOK_TYPE 101 #define CMD_HOOK_TYPE 101
#define CMD_GET_SUSFS_FEATURE_STATUS 102 #define CMD_GET_SUSFS_FEATURE_STATUS 102
#define CMD_DYNAMIC_SIGN 103 #define CMD_DYNAMIC_MANAGER 103
#define CMD_GET_MANAGERS 104 #define CMD_GET_MANAGERS 104
#define DYNAMIC_SIGN_OP_SET 0 #define DYNAMIC_MANAGER_OP_SET 0
#define DYNAMIC_SIGN_OP_GET 1 #define DYNAMIC_MANAGER_OP_GET 1
#define DYNAMIC_SIGN_OP_CLEAR 2 #define DYNAMIC_MANAGER_OP_CLEAR 2
static bool ksuctl(int cmd, void* arg1, void* arg2) { static bool ksuctl(int cmd, void* arg1, void* arg2) {
int32_t result = 0; int32_t result = 0;
@@ -147,33 +157,33 @@ bool get_susfs_feature_status(struct susfs_feature_status* status) {
return ksuctl(CMD_GET_SUSFS_FEATURE_STATUS, status, NULL); return ksuctl(CMD_GET_SUSFS_FEATURE_STATUS, status, NULL);
} }
bool set_dynamic_sign(unsigned int size, const char* hash) { bool set_dynamic_manager(unsigned int size, const char* hash) {
if (hash == NULL) { if (hash == NULL) {
return false; return false;
} }
struct dynamic_sign_user_config config; struct dynamic_manager_user_config config;
config.operation = DYNAMIC_SIGN_OP_SET; config.operation = DYNAMIC_MANAGER_OP_SET;
config.size = size; config.size = size;
strncpy(config.hash, hash, sizeof(config.hash) - 1); strncpy(config.hash, hash, sizeof(config.hash) - 1);
config.hash[sizeof(config.hash) - 1] = '\0'; config.hash[sizeof(config.hash) - 1] = '\0';
return ksuctl(CMD_DYNAMIC_SIGN, &config, NULL); return ksuctl(CMD_DYNAMIC_MANAGER, &config, NULL);
} }
bool get_dynamic_sign(struct dynamic_sign_user_config* config) { bool get_dynamic_manager(struct dynamic_manager_user_config* config) {
if (config == NULL) { if (config == NULL) {
return false; return false;
} }
config->operation = DYNAMIC_SIGN_OP_GET; config->operation = DYNAMIC_MANAGER_OP_GET;
return ksuctl(CMD_DYNAMIC_SIGN, config, NULL); return ksuctl(CMD_DYNAMIC_MANAGER, config, NULL);
} }
bool clear_dynamic_sign() { bool clear_dynamic_manager() {
struct dynamic_sign_user_config config; struct dynamic_manager_user_config config;
config.operation = DYNAMIC_SIGN_OP_CLEAR; config.operation = DYNAMIC_MANAGER_OP_CLEAR;
return ksuctl(CMD_DYNAMIC_SIGN, &config, NULL); return ksuctl(CMD_DYNAMIC_MANAGER, &config, NULL);
} }
bool get_managers_list(struct manager_list_info* info) { bool get_managers_list(struct manager_list_info* info) {
@@ -182,4 +192,61 @@ bool get_managers_list(struct manager_list_info* info) {
} }
return ksuctl(CMD_GET_MANAGERS, info, NULL); return ksuctl(CMD_GET_MANAGERS, info, NULL);
}
bool verify_module_signature(const char* input) {
#if defined(__aarch64__) || defined(_M_ARM64) || defined(__arm__) || defined(_M_ARM)
if (input == NULL) {
LogDebug("verify_module_signature: input path is null");
return false;
}
int fd = zako_sys_file_open(input);
if (fd < 0) {
LogDebug("verify_module_signature: failed to open file: %s", input);
return false;
}
uint32_t results = zako_file_verify_esig(fd, 0);
if (results != 0) {
/* If important error occured, verification process should
be considered as failed due to unexpected modification
potentially happened. */
if ((results & ZAKO_ESV_IMPORTANT_ERROR) != 0) {
LogDebug("verify_module_signature: Verification failed! (important error)");
} else {
/* This is for manager that doesn't want to do certificate checks */
LogDebug("verify_module_signature: Verification partially passed");
}
} else {
LogDebug("verify_module_signature: Verification passed!");
goto exit;
}
/* Go through all bit fields */
for (size_t i = 0; i < sizeof(uint32_t) * 8; i++) {
if ((results & (1 << i)) == 0) {
continue;
}
/* Convert error bit field index into human readable string */
const char* message = zako_file_verrcidx2str((uint8_t)i);
// Error message: message
if (message != NULL) {
LogDebug("verify_module_signature: Error bit %zu: %s", i, message);
} else {
LogDebug("verify_module_signature: Error bit %zu: Unknown error", i);
}
}
exit:
close(fd);
LogDebug("verify_module_signature: path=%s, results=0x%x, success=%s",
input, results, (results == 0) ? "true" : "false");
return results == 0;
#else
LogDebug("verify_module_signature: not supported on non-ARM architecture, path=%s", input ? input : "null");
return false;
#endif
} }

View File

@@ -29,11 +29,11 @@ bool is_lkm_mode();
#define KSU_MAX_GROUPS 32 #define KSU_MAX_GROUPS 32
#define KSU_SELINUX_DOMAIN 64 #define KSU_SELINUX_DOMAIN 64
#define DYNAMIC_SIGN_OP_SET 0 #define DYNAMIC_MANAGER_OP_SET 0
#define DYNAMIC_SIGN_OP_GET 1 #define DYNAMIC_MANAGER_OP_GET 1
#define DYNAMIC_SIGN_OP_CLEAR 2 #define DYNAMIC_MANAGER_OP_CLEAR 2
struct dynamic_sign_user_config { struct dynamic_manager_user_config {
unsigned int operation; unsigned int operation;
unsigned int size; unsigned int size;
char hash[65]; char hash[65];
@@ -128,12 +128,14 @@ bool get_hook_type(char* hook_type, size_t size);
bool get_susfs_feature_status(struct susfs_feature_status* status); bool get_susfs_feature_status(struct susfs_feature_status* status);
bool set_dynamic_sign(unsigned int size, const char* hash); bool set_dynamic_manager(unsigned int size, const char* hash);
bool get_dynamic_sign(struct dynamic_sign_user_config* config); bool get_dynamic_manager(struct dynamic_manager_user_config* config);
bool clear_dynamic_sign(); bool clear_dynamic_manager();
bool get_managers_list(struct manager_list_info* info); bool get_managers_list(struct manager_list_info* info);
bool verify_module_signature(const char* input);
#endif //KERNELSU_KSU_H #endif //KERNELSU_KSU_H

View File

@@ -29,29 +29,38 @@ object Natives {
const val MINIMAL_SUPPORTED_KPM = 12800 const val MINIMAL_SUPPORTED_KPM = 12800
const val MINIMAL_SUPPORTED_DYNAMIC_SIGN = 13215 const val MINIMAL_SUPPORTED_DYNAMIC_MANAGER = 13215
const val ROOT_UID = 0 const val ROOT_UID = 0
const val ROOT_GID = 0 const val ROOT_GID = 0
// 获取完整版本号
external fun getFullVersion(): String external fun getFullVersion(): String
fun getSimpleVersionFull(): String { fun isVersionLessThan(v1Full: String, v2Full: String): Boolean {
val fullVersion = getFullVersion() fun extractVersionParts(version: String): List<Int> {
val startIndex = fullVersion.indexOf('v') val match = Regex("""v\d+(\.\d+)*""").find(version)
if (startIndex < 0) { val simpleVersion = match?.value ?: version
return fullVersion return simpleVersion.trimStart('v').split('.').map { it.toIntOrNull() ?: 0 }
} }
val endIndex = fullVersion.indexOf('-', startIndex)
val versionStr = if (endIndex > startIndex) { val v1Parts = extractVersionParts(v1Full)
fullVersion.substring(startIndex, endIndex) val v2Parts = extractVersionParts(v2Full)
} else { val maxLength = maxOf(v1Parts.size, v2Parts.size)
fullVersion.substring(startIndex) for (i in 0 until maxLength) {
val num1 = v1Parts.getOrElse(i) { 0 }
val num2 = v2Parts.getOrElse(i) { 0 }
if (num1 != num2) return num1 < num2
} }
return "v" + (Regex("""\d+(\.\d+)*""").find(versionStr)?.value ?: versionStr) return false
}
fun getSimpleVersionFull(): String = getFullVersion().let { version ->
Regex("""v\d+(\.\d+)*""").find(version)?.value ?: version
} }
init { init {
System.loadLibrary("zakosign")
System.loadLibrary("zako") System.loadLibrary("zako")
} }
@@ -98,32 +107,35 @@ object Natives {
external fun getSusfsFeatureStatus(): SusfsFeatureStatus? external fun getSusfsFeatureStatus(): SusfsFeatureStatus?
/** /**
* Set dynamic signature configuration * Set dynamic managerature configuration
* @param size APK signature size * @param size APK signature size
* @param hash APK signature hash (64 character hex string) * @param hash APK signature hash (64 character hex string)
* @return true if successful, false otherwise * @return true if successful, false otherwise
*/ */
external fun setDynamicSign(size: Int, hash: String): Boolean external fun setDynamicManager(size: Int, hash: String): Boolean
/** /**
* Get current dynamic signature configuration * Get current dynamic managerature configuration
* @return DynamicSignConfig object containing current configuration, or null if not set * @return DynamicManagerConfig object containing current configuration, or null if not set
*/ */
external fun getDynamicSign(): DynamicSignConfig? external fun getDynamicManager(): DynamicManagerConfig?
/** /**
* Clear dynamic signature configuration * Clear dynamic managerature configuration
* @return true if successful, false otherwise * @return true if successful, false otherwise
*/ */
external fun clearDynamicSign(): Boolean external fun clearDynamicManager(): Boolean
/** /**
* Get active managers list when dynamic sign is enabled * Get active managers list when dynamic manager is enabled
* @return ManagersList object containing active managers, or null if failed or not enabled * @return ManagersList object containing active managers, or null if failed or not enabled
*/ */
external fun getManagersList(): ManagersList? external fun getManagersList(): ManagersList?
// 模块签名验证
external fun verifyModuleSignature(modulePath: String): Boolean
private const val NON_ROOT_DEFAULT_PROFILE_KEY = "$" private const val NON_ROOT_DEFAULT_PROFILE_KEY = "$"
private const val NOBODY_UID = 9999 private const val NOBODY_UID = 9999
@@ -145,14 +157,8 @@ object Natives {
} }
fun requireNewKernel(): Boolean { fun requireNewKernel(): Boolean {
if (version < MINIMAL_SUPPORTED_KERNEL) { if (version < MINIMAL_SUPPORTED_KERNEL) return true
return true return isVersionLessThan(getFullVersion(), MINIMAL_SUPPORTED_KERNEL_FULL)
}
val simpleVersionFull = getSimpleVersionFull()
if (simpleVersionFull.isEmpty()) {
return false
}
return simpleVersionFull < MINIMAL_SUPPORTED_KERNEL_FULL
} }
@Immutable @Immutable
@@ -179,7 +185,7 @@ object Natives {
@Immutable @Immutable
@Parcelize @Parcelize
@Keep @Keep
data class DynamicSignConfig( data class DynamicManagerConfig(
val size: Int = 0, val size: Int = 0,
val hash: String = "" val hash: String = ""
) : Parcelable { ) : Parcelable {

View File

@@ -76,16 +76,41 @@ fun SusPathsContent(
val (appPathGroups, otherPaths) = remember(susPaths) { val (appPathGroups, otherPaths) = remember(susPaths) {
val appPathRegex = Regex(".*/Android/data/([^/]+)/?.*") val appPathRegex = Regex(".*/Android/data/([^/]+)/?.*")
val uidPathRegex = Regex("/sys/fs/cgroup/uid_([0-9]+)")
val appPathMap = mutableMapOf<String, MutableList<String>>() val appPathMap = mutableMapOf<String, MutableList<String>>()
val uidToPackageMap = mutableMapOf<String, String>()
val others = mutableListOf<String>() val others = mutableListOf<String>()
// 构建UID到包名的映射
SuperUserViewModel.apps.forEach { app ->
try {
val uid = app.packageInfo.applicationInfo?.uid
uidToPackageMap[uid.toString()] = app.packageName
} catch (_: Exception) {
}
}
susPaths.forEach { path -> susPaths.forEach { path ->
val matchResult = appPathRegex.find(path) val appDataMatch = appPathRegex.find(path)
if (matchResult != null) { val uidMatch = uidPathRegex.find(path)
val packageName = matchResult.groupValues[1]
appPathMap.getOrPut(packageName) { mutableListOf() }.add(path) when {
} else { appDataMatch != null -> {
others.add(path) val packageName = appDataMatch.groupValues[1]
appPathMap.getOrPut(packageName) { mutableListOf() }.add(path)
}
uidMatch != null -> {
val uid = uidMatch.groupValues[1]
val packageName = uidToPackageMap[uid]
if (packageName != null) {
appPathMap.getOrPut(packageName) { mutableListOf() }.add(path)
} else {
others.add(path)
}
}
else -> {
others.add(path)
}
} }
} }

View File

@@ -70,11 +70,15 @@ data class ModuleInstallStatus(
val totalModules: Int = 0, val totalModules: Int = 0,
val currentModule: Int = 0, val currentModule: Int = 0,
val currentModuleName: String = "", val currentModuleName: String = "",
val failedModules: MutableList<String> = mutableListOf() val failedModules: MutableList<String> = mutableListOf(),
val verifiedModules: MutableList<String> = mutableListOf() // 添加已验证模块列表
) )
private var moduleInstallStatus = mutableStateOf(ModuleInstallStatus()) private var moduleInstallStatus = mutableStateOf(ModuleInstallStatus())
// 存储模块URI和验证状态的映射
private var moduleVerificationMap = mutableMapOf<Uri, Boolean>()
fun setFlashingStatus(status: FlashingStatus) { fun setFlashingStatus(status: FlashingStatus) {
currentFlashingStatus.value = status currentFlashingStatus.value = status
} }
@@ -83,7 +87,8 @@ fun updateModuleInstallStatus(
totalModules: Int? = null, totalModules: Int? = null,
currentModule: Int? = null, currentModule: Int? = null,
currentModuleName: String? = null, currentModuleName: String? = null,
failedModule: String? = null failedModule: String? = null,
verifiedModule: String? = null
) { ) {
val current = moduleInstallStatus.value val current = moduleInstallStatus.value
moduleInstallStatus.value = current.copy( moduleInstallStatus.value = current.copy(
@@ -99,6 +104,18 @@ fun updateModuleInstallStatus(
failedModules = updatedFailedModules failedModules = updatedFailedModules
) )
} }
if (verifiedModule != null) {
val updatedVerifiedModules = current.verifiedModules.toMutableList()
updatedVerifiedModules.add(verifiedModule)
moduleInstallStatus.value = moduleInstallStatus.value.copy(
verifiedModules = updatedVerifiedModules
)
}
}
fun setModuleVerificationStatus(uri: Uri, isVerified: Boolean) {
moduleVerificationMap[uri] = isVerified
} }
@OptIn(ExperimentalMaterial3Api::class) @OptIn(ExperimentalMaterial3Api::class)
@@ -142,6 +159,7 @@ fun FlashScreen(navigator: DestinationsNavigator, flashIt: FlashIt) {
) )
hasFlashCompleted = false hasFlashCompleted = false
hasExecuted = false hasExecuted = false
moduleVerificationMap.clear()
} }
} }
is FlashIt.FlashModuleUpdate -> { is FlashIt.FlashModuleUpdate -> {
@@ -179,6 +197,11 @@ fun FlashScreen(navigator: DestinationsNavigator, flashIt: FlashIt) {
setFlashingStatus(FlashingStatus.FAILED) setFlashingStatus(FlashingStatus.FAILED)
} else { } else {
setFlashingStatus(FlashingStatus.SUCCESS) setFlashingStatus(FlashingStatus.SUCCESS)
// 处理模块更新成功后的验证标志
val isVerified = moduleVerificationMap[flashIt.uri] ?: false
ModuleOperationUtils.handleModuleUpdate(context, flashIt.uri, isVerified)
viewModel.markNeedRefresh() viewModel.markNeedRefresh()
} }
if (showReboot) { if (showReboot) {
@@ -239,6 +262,28 @@ fun FlashScreen(navigator: DestinationsNavigator, flashIt: FlashIt) {
} }
} else { } else {
setFlashingStatus(FlashingStatus.SUCCESS) setFlashingStatus(FlashingStatus.SUCCESS)
// 处理模块安装成功后的验证标志
when (flashIt) {
is FlashIt.FlashModule -> {
val isVerified = moduleVerificationMap[flashIt.uri] ?: false
ModuleOperationUtils.handleModuleInstallSuccess(context, flashIt.uri, isVerified)
if (isVerified) {
updateModuleInstallStatus(verifiedModule = moduleInstallStatus.value.currentModuleName)
}
}
is FlashIt.FlashModules -> {
val currentUri = flashIt.uris[flashIt.currentIndex]
val isVerified = moduleVerificationMap[currentUri] ?: false
ModuleOperationUtils.handleModuleInstallSuccess(context, currentUri, isVerified)
if (isVerified) {
updateModuleInstallStatus(verifiedModule = moduleInstallStatus.value.currentModuleName)
}
}
else -> {}
}
viewModel.markNeedRefresh() viewModel.markNeedRefresh()
} }
if (showReboot) { if (showReboot) {

View File

@@ -727,6 +727,15 @@ private fun InfoCard(
icon = Icons.Default.SettingsSuggest, icon = Icons.Default.SettingsSuggest,
) )
if (!isSimpleMode &&
(systemInfo.suSFSStatus != "Supported")) {
InfoCardItem(
stringResource(R.string.home_hook_type),
Natives.getHookType(),
icon = Icons.Default.Link
)
}
// 活跃管理器 // 活跃管理器
if (!isSimpleMode && systemInfo.isDynamicSignEnabled && systemInfo.managersList != null) { if (!isSimpleMode && systemInfo.isDynamicSignEnabled && systemInfo.managersList != null) {
val signatureMap = systemInfo.managersList.managers.groupBy { it.signatureIndex } val signatureMap = systemInfo.managersList.managers.groupBy { it.signatureIndex }
@@ -737,9 +746,9 @@ private fun InfoCard(
append(" ") append(" ")
append( append(
when (signatureIndex) { when (signatureIndex) {
1 -> "(${stringResource(R.string.default_signature)})" 0 -> "(${stringResource(R.string.default_signature)})"
2 -> "(${stringResource(R.string.dynamic_signature)})" 1 -> "(${stringResource(R.string.dynamic_managerature)})"
else -> if (signatureIndex >= 0) "(${ else -> if (signatureIndex >= 2) "(${
stringResource( stringResource(
R.string.signature_index, R.string.signature_index,
signatureIndex signatureIndex

View File

@@ -110,11 +110,18 @@ data class ModuleBottomSheetMenuItem(
fun ModuleScreen(navigator: DestinationsNavigator) { fun ModuleScreen(navigator: DestinationsNavigator) {
val viewModel = viewModel<ModuleViewModel>() val viewModel = viewModel<ModuleViewModel>()
val context = LocalContext.current val context = LocalContext.current
val prefs = context.getSharedPreferences("settings",MODE_PRIVATE)
val snackBarHost = LocalSnackbarHost.current val snackBarHost = LocalSnackbarHost.current
val scope = rememberCoroutineScope() val scope = rememberCoroutineScope()
val confirmDialog = rememberConfirmDialog() val confirmDialog = rememberConfirmDialog()
var lastClickTime by remember { mutableStateOf(0L) } var lastClickTime by remember { mutableStateOf(0L) }
// 签名验证弹窗状态
var showSignatureDialog by remember { mutableStateOf(false) }
var signatureDialogMessage by remember { mutableStateOf("") }
var isForceVerificationFailed by remember { mutableStateOf(false) }
var pendingInstallAction by remember { mutableStateOf<(() -> Unit)?>(null) }
// 初始化缓存系统 // 初始化缓存系统
LaunchedEffect(Unit) { LaunchedEffect(Unit) {
viewModel.initializeCache(context) viewModel.initializeCache(context)
@@ -175,13 +182,53 @@ fun ModuleScreen(navigator: DestinationsNavigator) {
) )
if (confirmResult == ConfirmResult.Confirmed) { if (confirmResult == ConfirmResult.Confirmed) {
try { // 验证模块签名
// 批量安装模块 val forceVerification = prefs.getBoolean("force_signature_verification", false)
navigator.navigate(FlashScreenDestination(FlashIt.FlashModules(selectedModules))) val verificationResults = mutableMapOf<Uri, Boolean>()
viewModel.markNeedRefresh()
} catch (e: Exception) { for (uri in selectedModules) {
Log.e("ModuleScreen", "Error navigating to FlashScreen: ${e.message}") val isVerified = verifyModuleSignature(context, uri)
snackBarHost.showSnackbar("Error while installing module: ${e.message}") verificationResults[uri] = isVerified
// 存储验证状态
setModuleVerificationStatus(uri, isVerified)
if (forceVerification && !isVerified) {
withContext(Dispatchers.Main) {
signatureDialogMessage = context.getString(R.string.module_signature_invalid_message)
isForceVerificationFailed = true
showSignatureDialog = true
}
return@launch
} else if (!isVerified) {
withContext(Dispatchers.Main) {
signatureDialogMessage = context.getString(R.string.module_signature_verification_failed)
isForceVerificationFailed = false
pendingInstallAction = {
try {
navigator.navigate(FlashScreenDestination(FlashIt.FlashModules(selectedModules)))
viewModel.markNeedRefresh()
} catch (e: Exception) {
Log.e("ModuleScreen", "Error navigating to FlashScreen: ${e.message}")
scope.launch {
snackBarHost.showSnackbar("Error while installing module: ${e.message}")
}
}
}
showSignatureDialog = true
}
return@launch
}
}
// 所有模块签名验证通过,直接安装
if (verificationResults.all { it.value }) {
try {
navigator.navigate(FlashScreenDestination(FlashIt.FlashModules(selectedModules)))
viewModel.markNeedRefresh()
} catch (e: Exception) {
Log.e("ModuleScreen", "Error navigating to FlashScreen: ${e.message}")
snackBarHost.showSnackbar("Error while installing module: ${e.message}")
}
} }
} }
} else { } else {
@@ -205,6 +252,28 @@ fun ModuleScreen(navigator: DestinationsNavigator) {
) )
if (confirmResult == ConfirmResult.Confirmed) { if (confirmResult == ConfirmResult.Confirmed) {
// 验证模块签名
val forceVerification = prefs.getBoolean("force_signature_verification", false)
val isVerified = verifyModuleSignature(context, uri)
// 存储验证状态
setModuleVerificationStatus(uri, isVerified)
if (forceVerification && !isVerified) {
signatureDialogMessage = context.getString(R.string.module_signature_invalid_message)
isForceVerificationFailed = true
showSignatureDialog = true
return@launch
} else if (!isVerified) {
signatureDialogMessage = context.getString(R.string.module_signature_verification_failed)
isForceVerificationFailed = false
pendingInstallAction = {
navigator.navigate(FlashScreenDestination(FlashIt.FlashModule(uri)))
viewModel.markNeedRefresh()
}
showSignatureDialog = true
return@launch
}
navigator.navigate(FlashScreenDestination(FlashIt.FlashModule(uri))) navigator.navigate(FlashScreenDestination(FlashIt.FlashModule(uri)))
viewModel.markNeedRefresh() viewModel.markNeedRefresh()
} }
@@ -219,7 +288,6 @@ fun ModuleScreen(navigator: DestinationsNavigator) {
val backupLauncher = ModuleModify.rememberModuleBackupLauncher(context, snackBarHost) val backupLauncher = ModuleModify.rememberModuleBackupLauncher(context, snackBarHost)
val restoreLauncher = ModuleModify.rememberModuleRestoreLauncher(context, snackBarHost) val restoreLauncher = ModuleModify.rememberModuleRestoreLauncher(context, snackBarHost)
val prefs = context.getSharedPreferences("settings", MODE_PRIVATE)
LaunchedEffect(Unit) { LaunchedEffect(Unit) {
if (viewModel.moduleList.isEmpty() || viewModel.isNeedRefresh) { if (viewModel.moduleList.isEmpty() || viewModel.isNeedRefresh) {
@@ -450,6 +518,64 @@ fun ModuleScreen(navigator: DestinationsNavigator) {
) )
} }
} }
// 签名验证弹窗
if (showSignatureDialog) {
AlertDialog(
onDismissRequest = { showSignatureDialog = false },
icon = {
Icon(
imageVector = Icons.Outlined.Warning,
contentDescription = null,
tint = MaterialTheme.colorScheme.error
)
},
title = {
Text(
text = stringResource(R.string.module_signature_invalid),
color = MaterialTheme.colorScheme.error
)
},
text = {
Text(text = signatureDialogMessage)
},
confirmButton = {
if (isForceVerificationFailed) {
// 强制验证失败,只显示确定按钮
TextButton(
onClick = { showSignatureDialog = false }
) {
Text(stringResource(R.string.confirm))
}
} else {
// 非强制验证失败,显示继续安装按钮
TextButton(
onClick = {
showSignatureDialog = false
pendingInstallAction?.invoke()
pendingInstallAction = null
}
) {
Text(stringResource(R.string.install))
}
}
},
dismissButton = if (!isForceVerificationFailed) {
{
TextButton(
onClick = {
showSignatureDialog = false
pendingInstallAction = null
}
) {
Text(stringResource(R.string.cancel))
}
}
} else {
null
}
)
}
} }
} }
@@ -713,7 +839,12 @@ private fun ModuleList(
downloadUrl, downloadUrl,
fileName, fileName,
downloading, downloading,
onDownloaded = onUpdateModule, onDownloaded = { uri ->
// 验证更新模块的签名
val isVerified = verifyModuleSignature(context, uri)
setModuleVerificationStatus(uri, isVerified)
onUpdateModule(uri)
},
onDownloading = { onDownloading = {
launch(Dispatchers.Main) { launch(Dispatchers.Main) {
Toast.makeText(context, downloading, Toast.LENGTH_SHORT).show() Toast.makeText(context, downloading, Toast.LENGTH_SHORT).show()
@@ -745,6 +876,8 @@ private fun ModuleList(
val success = loadingDialog.withLoading { val success = loadingDialog.withLoading {
withContext(Dispatchers.IO) { withContext(Dispatchers.IO) {
if (isUninstall) { if (isUninstall) {
// 卸载时移除验证标志
ModuleOperationUtils.handleModuleUninstall(module.dirId)
uninstallModule(module.dirId) uninstallModule(module.dirId)
} else { } else {
restoreModule(module.dirId) restoreModule(module.dirId)
@@ -843,10 +976,8 @@ private fun ModuleList(
}, },
onCheckChanged = { onCheckChanged = {
scope.launch { scope.launch {
val success = loadingDialog.withLoading { val success = withContext(Dispatchers.IO) {
withContext(Dispatchers.IO) { toggleModule(module.dirId, !module.enabled)
toggleModule(module.dirId, !module.enabled)
}
} }
if (success) { if (success) {
viewModel.fetchModuleList() viewModel.fetchModuleList()
@@ -955,14 +1086,48 @@ fun ModuleItem(
Column( Column(
modifier = Modifier.fillMaxWidth(0.8f) modifier = Modifier.fillMaxWidth(0.8f)
) { ) {
Text( Row(
text = module.name, verticalAlignment = Alignment.CenterVertically,
fontSize = MaterialTheme.typography.titleMedium.fontSize, horizontalArrangement = Arrangement.spacedBy(8.dp)
fontWeight = FontWeight.SemiBold, ) {
lineHeight = MaterialTheme.typography.bodySmall.lineHeight, Text(
fontFamily = MaterialTheme.typography.titleMedium.fontFamily, text = module.name,
textDecoration = textDecoration, fontSize = MaterialTheme.typography.titleMedium.fontSize,
) fontWeight = FontWeight.SemiBold,
lineHeight = MaterialTheme.typography.bodySmall.lineHeight,
fontFamily = MaterialTheme.typography.titleMedium.fontFamily,
textDecoration = textDecoration,
modifier = Modifier.weight(1f, false)
)
// 显示验证标签
if (module.isVerified) {
Surface(
shape = RoundedCornerShape(12.dp),
color = MaterialTheme.colorScheme.primary,
modifier = Modifier
) {
Row(
verticalAlignment = Alignment.CenterVertically,
modifier = Modifier.padding(horizontal = 6.dp, vertical = 2.dp)
) {
Icon(
imageVector = Icons.Default.Verified,
contentDescription = stringResource(R.string.module_signature_verified),
tint = MaterialTheme.colorScheme.onPrimary,
modifier = Modifier.size(12.dp)
)
Spacer(modifier = Modifier.width(2.dp))
Text(
text = stringResource(R.string.module_verified),
style = MaterialTheme.typography.labelSmall,
color = MaterialTheme.colorScheme.onPrimary,
fontWeight = FontWeight.Medium
)
}
}
}
}
Text( Text(
text = "$moduleVersion: ${module.version}", text = "$moduleVersion: ${module.version}",
@@ -1189,6 +1354,8 @@ fun ModuleItemPreview() {
hasActionScript = false, hasActionScript = false,
dirId = "dirId", dirId = "dirId",
config = ModuleConfig(), config = ModuleConfig(),
isVerified = true,
verificationTimestamp = System.currentTimeMillis()
) )
ModuleItem(EmptyDestinationsNavigator, module, "", {}, {}, {}, {}) ModuleItem(EmptyDestinationsNavigator, module, "", {}, {}, {}, {})
} }

View File

@@ -171,6 +171,20 @@ fun SettingScreen(navigator: DestinationsNavigator) {
} }
) )
} }
// 强制签名验证开关
var forceSignatureVerification by rememberSaveable {
mutableStateOf(prefs.getBoolean("force_signature_verification", false))
}
SwitchItem(
icon = Icons.Filled.Security,
title = stringResource(R.string.module_signature_verification),
summary = stringResource(R.string.module_signature_verification_summary),
checked = forceSignatureVerification,
onCheckedChange = { enabled ->
prefs.edit { putBoolean("force_signature_verification", enabled) }
forceSignatureVerification = enabled
}
)
} }
) )
} }

View File

@@ -136,6 +136,7 @@ fun SuSFSConfigScreen(
var executeInPostFsData by remember { mutableStateOf(false) } var executeInPostFsData by remember { mutableStateOf(false) }
var enableHideBl by remember { mutableStateOf(true) } var enableHideBl by remember { mutableStateOf(true) }
var enableCleanupResidue by remember { mutableStateOf(false) } var enableCleanupResidue by remember { mutableStateOf(false) }
var enableAvcLogSpoofing by remember { mutableStateOf(false) }
// 槽位信息相关状态 // 槽位信息相关状态
var slotInfoList by remember { mutableStateOf(emptyList<SuSFSManager.SlotInfo>()) } var slotInfoList by remember { mutableStateOf(emptyList<SuSFSManager.SlotInfo>()) }
@@ -311,6 +312,7 @@ fun SuSFSConfigScreen(
enableHideBl = SuSFSManager.getEnableHideBl(context) enableHideBl = SuSFSManager.getEnableHideBl(context)
enableCleanupResidue = SuSFSManager.getEnableCleanupResidue(context) enableCleanupResidue = SuSFSManager.getEnableCleanupResidue(context)
umountForZygoteIsoService = SuSFSManager.getUmountForZygoteIsoService(context) umountForZygoteIsoService = SuSFSManager.getUmountForZygoteIsoService(context)
enableAvcLogSpoofing = SuSFSManager.getEnableAvcLogSpoofing(context)
loadSlotInfo() loadSlotInfo()
} }
@@ -481,6 +483,7 @@ fun SuSFSConfigScreen(
enableHideBl = SuSFSManager.getEnableHideBl(context) enableHideBl = SuSFSManager.getEnableHideBl(context)
enableCleanupResidue = SuSFSManager.getEnableCleanupResidue(context) enableCleanupResidue = SuSFSManager.getEnableCleanupResidue(context)
umountForZygoteIsoService = SuSFSManager.getUmountForZygoteIsoService(context) umountForZygoteIsoService = SuSFSManager.getUmountForZygoteIsoService(context)
enableAvcLogSpoofing = SuSFSManager.getEnableAvcLogSpoofing(context)
} }
isLoading = false isLoading = false
showRestoreConfirmDialog = false showRestoreConfirmDialog = false
@@ -946,6 +949,7 @@ fun SuSFSConfigScreen(
SuSFSManager.saveExecuteInPostFsData(context, executeInPostFsData) SuSFSManager.saveExecuteInPostFsData(context, executeInPostFsData)
SuSFSManager.saveEnableHideBl(context, enableHideBl) SuSFSManager.saveEnableHideBl(context, enableHideBl)
SuSFSManager.saveEnableCleanupResidue(context, enableCleanupResidue) SuSFSManager.saveEnableCleanupResidue(context, enableCleanupResidue)
SuSFSManager.saveEnableAvcLogSpoofing(context, enableAvcLogSpoofing)
} }
isLoading = false isLoading = false
} }
@@ -1237,6 +1241,17 @@ fun SuSFSConfigScreen(
SuSFSManager.configureAutoStart(context, true) SuSFSManager.configureAutoStart(context, true)
} }
} }
},
enableAvcLogSpoofing = enableAvcLogSpoofing,
onEnableAvcLogSpoofingChange = { enabled ->
coroutineScope.launch {
isLoading = true
val success = SuSFSManager.setEnableAvcLogSpoofing(context, enabled)
if (success) {
enableAvcLogSpoofing = enabled
}
isLoading = false
}
} }
) )
} }
@@ -1456,10 +1471,13 @@ private fun BasicSettingsContent(
enableHideBl: Boolean, enableHideBl: Boolean,
onEnableHideBlChange: (Boolean) -> Unit, onEnableHideBlChange: (Boolean) -> Unit,
enableCleanupResidue: Boolean, enableCleanupResidue: Boolean,
onEnableCleanupResidueChange: (Boolean) -> Unit onEnableCleanupResidueChange: (Boolean) -> Unit,
enableAvcLogSpoofing: Boolean,
onEnableAvcLogSpoofingChange: (Boolean) -> Unit
) { ) {
var scriptLocationExpanded by remember { mutableStateOf(false) } var scriptLocationExpanded by remember { mutableStateOf(false) }
val isAbDevice = isAbDevice() val isAbDevice = isAbDevice()
val isSusVersion159 = isSusVersion159()
Column( Column(
modifier = Modifier modifier = Modifier
@@ -1769,6 +1787,66 @@ private fun BasicSettingsContent(
} }
} }
// AVC日志欺骗开关仅在1.5.9+版本显示)
if (isSusVersion159) {
Card(
modifier = Modifier.fillMaxWidth(),
colors = CardDefaults.cardColors(
containerColor = MaterialTheme.colorScheme.surface
),
shape = RoundedCornerShape(12.dp)
) {
Row(
modifier = Modifier
.fillMaxWidth()
.padding(12.dp),
horizontalArrangement = Arrangement.SpaceBetween,
verticalAlignment = Alignment.CenterVertically
) {
Column(
modifier = Modifier.weight(1f)
) {
Row(
verticalAlignment = Alignment.CenterVertically
) {
Icon(
imageVector = Icons.Default.VisibilityOff,
contentDescription = null,
tint = MaterialTheme.colorScheme.primary,
modifier = Modifier.size(18.dp)
)
Spacer(modifier = Modifier.width(8.dp))
Text(
text = stringResource(R.string.avc_log_spoofing),
style = MaterialTheme.typography.titleMedium,
fontWeight = FontWeight.Medium,
color = MaterialTheme.colorScheme.onSurface
)
}
Spacer(modifier = Modifier.height(6.dp))
Text(
text = stringResource(R.string.avc_log_spoofing_description),
style = MaterialTheme.typography.bodyMedium,
color = MaterialTheme.colorScheme.onSurfaceVariant,
lineHeight = 14.sp
)
Spacer(modifier = Modifier.height(4.dp))
Text(
text = stringResource(R.string.avc_log_spoofing_warning),
style = MaterialTheme.typography.bodySmall,
color = MaterialTheme.colorScheme.secondary,
lineHeight = 12.sp
)
}
Switch(
checked = enableAvcLogSpoofing,
onCheckedChange = onEnableAvcLogSpoofingChange,
enabled = !isLoading
)
}
}
}
// 槽位信息按钮 // 槽位信息按钮
if (isAbDevice) { if (isAbDevice) {
Card( Card(

View File

@@ -159,7 +159,13 @@ fun SuperUserScreen(navigator: DestinationsNavigator) {
} }
// 应用分类和排序逻辑 // 应用分类和排序逻辑
val filteredAndSortedApps = remember(viewModel.appList, selectedCategory, currentSortType, viewModel.search) { val filteredAndSortedApps = remember(
viewModel.appList,
selectedCategory,
currentSortType,
viewModel.search,
viewModel.showSystemApps
) {
var apps = viewModel.appList var apps = viewModel.appList
// 按分类筛选 // 按分类筛选
@@ -230,7 +236,7 @@ fun SuperUserScreen(navigator: DestinationsNavigator) {
} }
// 计算应用数量 // 计算应用数量
val appCounts = remember(viewModel.appList) { val appCounts = remember(viewModel.appList, viewModel.showSystemApps) {
mapOf( mapOf(
AppCategory.ALL to viewModel.appList.size, AppCategory.ALL to viewModel.appList.size,
AppCategory.ROOT to viewModel.appList.count { it.allowSu }, AppCategory.ROOT to viewModel.appList.count { it.allowSu },
@@ -240,7 +246,7 @@ fun SuperUserScreen(navigator: DestinationsNavigator) {
} }
// BottomSheet菜单项 // BottomSheet菜单项
val bottomSheetMenuItems = remember { val bottomSheetMenuItems = remember(viewModel.showSystemApps) {
listOf( listOf(
BottomSheetMenuItem( BottomSheetMenuItem(
icon = Icons.Filled.Refresh, icon = Icons.Filled.Refresh,
@@ -263,6 +269,7 @@ fun SuperUserScreen(navigator: DestinationsNavigator) {
onClick = { onClick = {
viewModel.updateShowSystemApps(!viewModel.showSystemApps) viewModel.updateShowSystemApps(!viewModel.showSystemApps)
scope.launch { scope.launch {
kotlinx.coroutines.delay(100)
bottomSheetState.hide() bottomSheetState.hide()
showBottomSheet = false showBottomSheet = false
} }

View File

@@ -33,7 +33,7 @@ object ModuleUtils {
} }
}?.removeSuffix(".zip") ?: context.getString(R.string.unknown_module) }?.removeSuffix(".zip") ?: context.getString(R.string.unknown_module)
var formattedFileName = fileName.replace(Regex("[^a-zA-Z0-9\\s\\-_.@()\\u4e00-\\u9fa5]"), "").trim() val formattedFileName = fileName.replace(Regex("[^a-zA-Z0-9\\s\\-_.@()\\u4e00-\\u9fa5]"), "").trim()
var moduleName = formattedFileName var moduleName = formattedFileName
try { try {
@@ -52,12 +52,10 @@ object ModuleUtils {
if (entry.name == "module.prop") { if (entry.name == "module.prop") {
val reader = BufferedReader(InputStreamReader(zipInputStream, StandardCharsets.UTF_8)) val reader = BufferedReader(InputStreamReader(zipInputStream, StandardCharsets.UTF_8))
var line: String? var line: String?
var nameFound = false
while (reader.readLine().also { line = it } != null) { while (reader.readLine().also { line = it } != null) {
if (line?.startsWith("name=") == true) { if (line?.startsWith("name=") == true) {
moduleName = line.substringAfter("=") moduleName = line.substringAfter("=")
moduleName = moduleName.replace(Regex("[^a-zA-Z0-9\\s\\-_.@()\\u4e00-\\u9fa5]"), "").trim() moduleName = moduleName.replace(Regex("[^a-zA-Z0-9\\s\\-_.@()\\u4e00-\\u9fa5]"), "").trim()
nameFound = true
break break
} }
} }
@@ -102,4 +100,43 @@ object ModuleUtils {
Log.e(TAG, "Unable to get persistent permissions on URIs: $uri, Error: ${e.message}") Log.e(TAG, "Unable to get persistent permissions on URIs: $uri, Error: ${e.message}")
} }
} }
fun extractModuleId(context: Context, uri: Uri): String? {
if (uri == Uri.EMPTY) {
return null
}
return try {
val inputStream = context.contentResolver.openInputStream(uri)
if (inputStream == null) {
return null
}
val zipInputStream = ZipInputStream(inputStream)
var entry = zipInputStream.nextEntry
var moduleId: String? = null
// 遍历ZIP文件中的条目查找module.prop文件
while (entry != null) {
if (entry.name == "module.prop") {
val reader = BufferedReader(InputStreamReader(zipInputStream, StandardCharsets.UTF_8))
var line: String?
while (reader.readLine().also { line = it } != null) {
if (line?.startsWith("id=") == true) {
moduleId = line.substringAfter("=").trim()
break
}
}
break
}
entry = zipInputStream.nextEntry
}
zipInputStream.close()
moduleId
} catch (e: Exception) {
Log.e(TAG, "提取模块ID时发生异常: ${e.message}", e)
null
}
}
} }

View File

@@ -0,0 +1,232 @@
package com.sukisu.ultra.ui.util
import android.content.Context
import android.net.Uri
import android.util.Log
import com.sukisu.ultra.Natives
import java.io.File
import java.io.FileOutputStream
/**
* @author ShirkNeko
* @date 2025/8/3
*/
// 模块签名验证工具类
object ModuleSignatureUtils {
private const val TAG = "ModuleSignatureUtils"
fun verifyModuleSignature(context: Context, moduleUri: Uri): Boolean {
return try {
// 创建临时文件
val tempFile = File(context.cacheDir, "temp_module_${System.currentTimeMillis()}.zip")
// 复制URI内容到临时文件
context.contentResolver.openInputStream(moduleUri)?.use { inputStream ->
FileOutputStream(tempFile).use { outputStream ->
inputStream.copyTo(outputStream)
}
}
// 调用native方法验证签名
val isVerified = Natives.verifyModuleSignature(tempFile.absolutePath)
// 清理临时文件
tempFile.delete()
Log.d(TAG, "Module signature verification result: $isVerified")
isVerified
} catch (e: Exception) {
Log.e(TAG, "Error verifying module signature", e)
false
}
}
}
// 验证模块签名
fun verifyModuleSignature(context: Context, moduleUri: Uri): Boolean {
return ModuleSignatureUtils.verifyModuleSignature(context, moduleUri)
}
object ModuleOperationUtils {
private const val TAG = "ModuleOperationUtils"
fun handleModuleInstallSuccess(context: Context, moduleUri: Uri, isSignatureVerified: Boolean) {
if (!isSignatureVerified) {
Log.d(TAG, "模块签名未验证,跳过创建验证标志")
return
}
try {
// 从ZIP文件提取模块ID
val moduleId = ModuleUtils.extractModuleId(context, moduleUri)
if (moduleId == null) {
Log.e(TAG, "无法提取模块ID无法创建验证标志")
return
}
// 创建验证标志文件
val success = ModuleVerificationManager.createVerificationFlag(moduleId)
if (success) {
Log.d(TAG, "模块 $moduleId 验证标志创建成功")
} else {
Log.e(TAG, "模块 $moduleId 验证标志创建失败")
}
} catch (e: Exception) {
Log.e(TAG, "处理模块安装成功时发生异常", e)
}
}
fun handleModuleUninstall(moduleId: String) {
try {
val success = ModuleVerificationManager.removeVerificationFlag(moduleId)
if (success) {
Log.d(TAG, "模块 $moduleId 验证标志移除成功")
} else {
Log.d(TAG, "模块 $moduleId 验证标志移除失败或不存在")
}
} catch (e: Exception) {
Log.e(TAG, "处理模块卸载时发生异常: $moduleId", e)
}
}
fun handleModuleUpdate(context: Context, moduleUri: Uri, isSignatureVerified: Boolean) {
try {
val moduleId = ModuleUtils.extractModuleId(context, moduleUri)
if (moduleId == null) {
Log.e(TAG, "无法提取模块ID无法处理验证标志")
return
}
if (isSignatureVerified) {
// 签名验证通过,创建或更新验证标志
val success = ModuleVerificationManager.createVerificationFlag(moduleId)
if (success) {
Log.d(TAG, "模块 $moduleId 更新后验证标志已更新")
} else {
Log.e(TAG, "模块 $moduleId 更新后验证标志更新失败")
}
} else {
// 签名验证失败,移除验证标志
ModuleVerificationManager.removeVerificationFlag(moduleId)
Log.d(TAG, "模块 $moduleId 更新后签名未验证,验证标志已移除")
}
} catch (e: Exception) {
Log.e(TAG, "处理模块更新时发生异常", e)
}
}
}
object ModuleVerificationManager {
private const val TAG = "ModuleVerificationManager"
private const val VERIFICATION_FLAGS_DIR = "/data/adb/ksu/verified_modules"
// 为指定模块创建验证标志文件
fun createVerificationFlag(moduleId: String): Boolean {
return try {
val shell = getRootShell()
val flagFilePath = "$VERIFICATION_FLAGS_DIR/$moduleId"
// 确保目录存在
val createDirCommand = "mkdir -p '$VERIFICATION_FLAGS_DIR'"
shell.newJob().add(createDirCommand).exec()
// 创建验证标志文件,写入验证时间戳
val timestamp = System.currentTimeMillis()
val command = "echo '$timestamp' > '$flagFilePath'"
val result = shell.newJob().add(command).exec()
if (result.isSuccess) {
Log.d(TAG, "验证标志文件创建成功: $flagFilePath")
true
} else {
Log.e(TAG, "验证标志文件创建失败: $moduleId")
false
}
} catch (e: Exception) {
Log.e(TAG, "创建验证标志文件时发生异常: $moduleId", e)
false
}
}
fun removeVerificationFlag(moduleId: String): Boolean {
return try {
val shell = getRootShell()
val flagFilePath = "$VERIFICATION_FLAGS_DIR/$moduleId"
val command = "rm -f '$flagFilePath'"
val result = shell.newJob().add(command).exec()
if (result.isSuccess) {
Log.d(TAG, "验证标志文件移除成功: $flagFilePath")
true
} else {
Log.e(TAG, "验证标志文件移除失败: $moduleId")
false
}
} catch (e: Exception) {
Log.e(TAG, "移除验证标志文件时发生异常: $moduleId", e)
false
}
}
fun getVerificationTimestamp(moduleId: String): Long {
return try {
val shell = getRootShell()
val flagFilePath = "$VERIFICATION_FLAGS_DIR/$moduleId"
val command = "cat '$flagFilePath' 2>/dev/null || echo '0'"
val result = shell.newJob().add(command).to(ArrayList(), null).exec()
if (result.isSuccess && result.out.isNotEmpty()) {
val timestampStr = result.out.firstOrNull()?.trim() ?: "0"
timestampStr.toLongOrNull() ?: 0L
} else {
0L
}
} catch (e: Exception) {
Log.e(TAG, "获取验证时间戳时发生异常: $moduleId", e)
0L
}
}
fun batchCheckVerificationStatus(moduleIds: List<String>): Map<String, Boolean> {
if (moduleIds.isEmpty()) return emptyMap()
return try {
val shell = getRootShell()
val result = mutableMapOf<String, Boolean>()
// 确保目录存在
val createDirCommand = "mkdir -p '$VERIFICATION_FLAGS_DIR'"
shell.newJob().add(createDirCommand).exec()
// 批量检查所有模块的验证标志文件
val commands = moduleIds.map { moduleId ->
"test -f '$VERIFICATION_FLAGS_DIR/$moduleId' && echo '$moduleId:true' || echo '$moduleId:false'"
}
val command = commands.joinToString(" && ")
val shellResult = shell.newJob().add(command).to(ArrayList(), null).exec()
if (shellResult.isSuccess) {
shellResult.out.forEach { line ->
val parts = line.split(":")
if (parts.size == 2) {
val moduleId = parts[0]
val isVerified = parts[1] == "true"
result[moduleId] = isVerified
}
}
}
Log.d(TAG, "批量验证检查完成,共检查 ${moduleIds.size} 个模块")
result
} catch (e: Exception) {
Log.e(TAG, "批量检查验证状态时发生异常", e)
// 返回默认值,所有模块都标记为未验证
moduleIds.associateWith { false }
}
}
}

View File

@@ -49,6 +49,7 @@ object SuSFSManager {
private const val KEY_ENABLE_CLEANUP_RESIDUE = "enable_cleanup_residue" private const val KEY_ENABLE_CLEANUP_RESIDUE = "enable_cleanup_residue"
private const val KEY_ENABLE_HIDE_BL = "enable_hide_bl" private const val KEY_ENABLE_HIDE_BL = "enable_hide_bl"
private const val KEY_UMOUNT_FOR_ZYGOTE_ISO_SERVICE = "umount_for_zygote_iso_service" private const val KEY_UMOUNT_FOR_ZYGOTE_ISO_SERVICE = "umount_for_zygote_iso_service"
private const val KEY_ENABLE_AVC_LOG_SPOOFING = "enable_avc_log_spoofing"
// 常量 // 常量
@@ -61,6 +62,7 @@ object SuSFSManager {
private const val MIN_VERSION_FOR_LOOP_PATH = "1.5.9" private const val MIN_VERSION_FOR_LOOP_PATH = "1.5.9"
private const val BACKUP_FILE_EXTENSION = ".susfs_backup" private const val BACKUP_FILE_EXTENSION = ".susfs_backup"
private const val MEDIA_DATA_PATH = "/data/media/0/Android/data" private const val MEDIA_DATA_PATH = "/data/media/0/Android/data"
private const val CGROUP_UID_PATH_PREFIX = "/sys/fs/cgroup/uid_"
data class SlotInfo(val slotName: String, val uname: String, val buildTime: String) data class SlotInfo(val slotName: String, val uname: String, val buildTime: String)
data class CommandResult(val isSuccess: Boolean, val output: String, val errorOutput: String = "") data class CommandResult(val isSuccess: Boolean, val output: String, val errorOutput: String = "")
@@ -156,7 +158,8 @@ object SuSFSManager {
val support158: Boolean, val support158: Boolean,
val enableHideBl: Boolean, val enableHideBl: Boolean,
val enableCleanupResidue: Boolean, val enableCleanupResidue: Boolean,
val umountForZygoteIsoService: Boolean val umountForZygoteIsoService: Boolean,
val enableAvcLogSpoofing: Boolean
) { ) {
/** /**
* 检查是否有需要自启动的配置 * 检查是否有需要自启动的配置
@@ -232,7 +235,7 @@ object SuSFSManager {
} }
/** /**
* 检查是否支持循环路径功能1.5.9+ * 检查是否支持循环路径和AVC日志欺骗等功能1.5.9+
*/ */
fun isSusVersion159(): Boolean { fun isSusVersion159(): Boolean {
return try { return try {
@@ -266,6 +269,7 @@ object SuSFSManager {
enableHideBl = getEnableHideBl(context), enableHideBl = getEnableHideBl(context),
enableCleanupResidue = getEnableCleanupResidue(context), enableCleanupResidue = getEnableCleanupResidue(context),
umountForZygoteIsoService = getUmountForZygoteIsoService(context), umountForZygoteIsoService = getUmountForZygoteIsoService(context),
enableAvcLogSpoofing = getEnableAvcLogSpoofing(context)
) )
} }
@@ -335,6 +339,13 @@ object SuSFSManager {
fun getUmountForZygoteIsoService(context: Context): Boolean = fun getUmountForZygoteIsoService(context: Context): Boolean =
getPrefs(context).getBoolean(KEY_UMOUNT_FOR_ZYGOTE_ISO_SERVICE, false) getPrefs(context).getBoolean(KEY_UMOUNT_FOR_ZYGOTE_ISO_SERVICE, false)
// AVC日志欺骗配置
fun saveEnableAvcLogSpoofing(context: Context, enabled: Boolean) =
getPrefs(context).edit { putBoolean(KEY_ENABLE_AVC_LOG_SPOOFING, enabled) }
fun getEnableAvcLogSpoofing(context: Context): Boolean =
getPrefs(context).getBoolean(KEY_ENABLE_AVC_LOG_SPOOFING, false)
// 路径和配置管理 // 路径和配置管理
fun saveSusPaths(context: Context, paths: Set<String>) = fun saveSusPaths(context: Context, paths: Set<String>) =
@@ -390,9 +401,7 @@ object SuSFSManager {
fun getSdcardPath(context: Context): String = fun getSdcardPath(context: Context): String =
getPrefs(context).getString(KEY_SDCARD_PATH, "/sdcard") ?: "/sdcard" getPrefs(context).getString(KEY_SDCARD_PATH, "/sdcard") ?: "/sdcard"
/** // 获取已安装的应用列表
* 获取已安装的应用列表
*/
@SuppressLint("QueryPermissionsNeeded") @SuppressLint("QueryPermissionsNeeded")
suspend fun getInstalledApps(): List<AppInfo> = withContext(Dispatchers.IO) { suspend fun getInstalledApps(): List<AppInfo> = withContext(Dispatchers.IO) {
try { try {
@@ -446,10 +455,29 @@ object SuSFSManager {
} }
} }
// 获取应用的UID
private suspend fun getAppUid(context: Context, packageName: String): Int? = withContext(Dispatchers.IO) {
try {
// 从SuperUserViewModel中查找
val superUserApp = SuperUserViewModel.apps.find { it.packageName == packageName }
if (superUserApp != null) {
return@withContext superUserApp.packageInfo.applicationInfo?.uid
}
/** // 从PackageManager中查找
* 快捷添加应用路径 val packageManager = context.packageManager
*/ val packageInfo = packageManager.getPackageInfo(packageName, 0)
packageInfo.applicationInfo?.uid
} catch (e: Exception) {
Log.w("SuSFSManager", "Failed to get UID for package $packageName: ${e.message}")
null
}
}
private fun buildUidPath(uid: Int): String = "$CGROUP_UID_PATH_PREFIX$uid"
// 快捷添加应用路径
suspend fun addAppPaths(context: Context, packageName: String): Boolean { suspend fun addAppPaths(context: Context, packageName: String): Boolean {
val androidDataPath = getAndroidDataPath(context) val androidDataPath = getAndroidDataPath(context)
getSdcardPath(context) getSdcardPath(context)
@@ -457,28 +485,36 @@ object SuSFSManager {
val path1 = "$androidDataPath/$packageName" val path1 = "$androidDataPath/$packageName"
val path2 = "$MEDIA_DATA_PATH/$packageName" val path2 = "$MEDIA_DATA_PATH/$packageName"
var successCount = 0 val uid = getAppUid(context, packageName)
var totalCount = 0 if (uid == null) {
Log.w("SuSFSManager", "Failed to get UID for package: $packageName")
return false
}
// 添加第一个路径 val path3 = buildUidPath(uid)
totalCount++
var successCount = 0
val totalCount = 3
// 添加第一个路径Android/data路径
if (addSusPath(context, path1)) { if (addSusPath(context, path1)) {
successCount++ successCount++
} }
// 添加第二个路径 // 添加第二个路径(媒体数据路径)
totalCount++
if (addSusPath(context, path2)) { if (addSusPath(context, path2)) {
successCount++ successCount++
} }
val success = successCount > 0 // 添加第三个路径UID路径
if (success) { if (addSusPath(context, path3)) {
"" successCount++
} else {
""
} }
val success = successCount > 0
Log.d("SuSFSManager", "Added $successCount/$totalCount paths for $packageName (UID: $uid)")
return success return success
} }
@@ -502,6 +538,7 @@ object SuSFSManager {
KEY_ENABLE_HIDE_BL to getEnableHideBl(context), KEY_ENABLE_HIDE_BL to getEnableHideBl(context),
KEY_ENABLE_CLEANUP_RESIDUE to getEnableCleanupResidue(context), KEY_ENABLE_CLEANUP_RESIDUE to getEnableCleanupResidue(context),
KEY_UMOUNT_FOR_ZYGOTE_ISO_SERVICE to getUmountForZygoteIsoService(context), KEY_UMOUNT_FOR_ZYGOTE_ISO_SERVICE to getUmountForZygoteIsoService(context),
KEY_ENABLE_AVC_LOG_SPOOFING to getEnableAvcLogSpoofing(context),
) )
} }
@@ -858,6 +895,25 @@ object SuSFSManager {
return success return success
} }
// AVC日志欺骗开关
suspend fun setEnableAvcLogSpoofing(context: Context, enabled: Boolean): Boolean {
if (!isSusVersion159()) {
return false
}
val success = executeSusfsCommand(context, "enable_avc_log_spoofing ${if (enabled) 1 else 0}")
if (success) {
saveEnableAvcLogSpoofing(context, enabled)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, if (enabled)
context.getString(R.string.avc_log_spoofing_enabled)
else
context.getString(R.string.avc_log_spoofing_disabled)
)
}
return success
}
// SUS挂载隐藏控制 // SUS挂载隐藏控制
suspend fun setHideSusMountsForAllProcs(context: Context, hideForAll: Boolean): Boolean { suspend fun setHideSusMountsForAllProcs(context: Context, hideForAll: Boolean): Boolean {
if (!isSusVersion158()) { if (!isSusVersion158()) {
@@ -945,15 +1001,33 @@ object SuSFSManager {
// 编辑SUS路径 // 编辑SUS路径
suspend fun editSusPath(context: Context, oldPath: String, newPath: String): Boolean { suspend fun editSusPath(context: Context, oldPath: String, newPath: String): Boolean {
val currentPaths = getSusPaths(context).toMutableSet() return try {
if (currentPaths.remove(oldPath)) { val currentPaths = getSusPaths(context).toMutableSet()
currentPaths.add(newPath) if (!currentPaths.remove(oldPath)) {
showToast(context, "Original path not found: $oldPath")
return false
}
saveSusPaths(context, currentPaths) saveSusPaths(context, currentPaths)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "SUS path updated: $oldPath -> $newPath") val success = addSusPath(context, newPath)
return true
if (success) {
showToast(context, "SUS path updated: $oldPath -> $newPath")
return true
} else {
// 如果添加新路径失败,恢复旧路径
currentPaths.add(oldPath)
saveSusPaths(context, currentPaths)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "Failed to update path, reverted to original")
return false
}
} catch (e: Exception) {
e.printStackTrace()
showToast(context, "Error updating SUS path: ${e.message}")
false
} }
return false
} }
// 循环路径相关方法 // 循环路径相关方法
@@ -996,6 +1070,7 @@ object SuSFSManager {
return true return true
} }
// 编辑循环路径
suspend fun editSusLoopPath(context: Context, oldPath: String, newPath: String): Boolean { suspend fun editSusLoopPath(context: Context, oldPath: String, newPath: String): Boolean {
// 检查新路径是否有效 // 检查新路径是否有效
if (!isValidLoopPath(newPath)) { if (!isValidLoopPath(newPath)) {
@@ -1003,15 +1078,33 @@ object SuSFSManager {
return false return false
} }
val currentPaths = getSusLoopPaths(context).toMutableSet() return try {
if (currentPaths.remove(oldPath)) { val currentPaths = getSusLoopPaths(context).toMutableSet()
currentPaths.add(newPath) if (!currentPaths.remove(oldPath)) {
showToast(context, "Original loop path not found: $oldPath")
return false
}
saveSusLoopPaths(context, currentPaths) saveSusLoopPaths(context, currentPaths)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, context.getString(R.string.susfs_loop_path_updated, oldPath, newPath)) val success = addSusLoopPath(context, newPath)
return true
if (success) {
showToast(context, context.getString(R.string.susfs_loop_path_updated, oldPath, newPath))
return true
} else {
// 如果添加新路径失败,恢复旧路径
currentPaths.add(oldPath)
saveSusLoopPaths(context, currentPaths)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "Failed to update loop path, reverted to original")
return false
}
} catch (e: Exception) {
e.printStackTrace()
showToast(context, "Error updating SUS loop path: ${e.message}")
false
} }
return false
} }
// 添加SUS挂载 // 添加SUS挂载
@@ -1033,15 +1126,33 @@ object SuSFSManager {
// 编辑SUS挂载 // 编辑SUS挂载
suspend fun editSusMount(context: Context, oldMount: String, newMount: String): Boolean { suspend fun editSusMount(context: Context, oldMount: String, newMount: String): Boolean {
val currentMounts = getSusMounts(context).toMutableSet() return try {
if (currentMounts.remove(oldMount)) { val currentMounts = getSusMounts(context).toMutableSet()
currentMounts.add(newMount) if (!currentMounts.remove(oldMount)) {
showToast(context, "Original mount not found: $oldMount")
return false
}
saveSusMounts(context, currentMounts) saveSusMounts(context, currentMounts)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "SUS mount updated: $oldMount -> $newMount") val success = addSusMount(context, newMount)
return true
if (success) {
showToast(context, "SUS mount updated: $oldMount -> $newMount")
return true
} else {
// 如果添加新挂载点失败,恢复旧挂载点
currentMounts.add(oldMount)
saveSusMounts(context, currentMounts)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "Failed to update mount, reverted to original")
return false
}
} catch (e: Exception) {
e.printStackTrace()
showToast(context, "Error updating SUS mount: ${e.message}")
false
} }
return false
} }
// 添加尝试卸载 // 添加尝试卸载
@@ -1068,15 +1179,33 @@ object SuSFSManager {
// 编辑尝试卸载 // 编辑尝试卸载
suspend fun editTryUmount(context: Context, oldEntry: String, newPath: String, newMode: Int): Boolean { suspend fun editTryUmount(context: Context, oldEntry: String, newPath: String, newMode: Int): Boolean {
val currentUmounts = getTryUmounts(context).toMutableSet() return try {
if (currentUmounts.remove(oldEntry)) { val currentUmounts = getTryUmounts(context).toMutableSet()
currentUmounts.add("$newPath|$newMode") if (!currentUmounts.remove(oldEntry)) {
showToast(context, "Original umount entry not found: $oldEntry")
return false
}
saveTryUmounts(context, currentUmounts) saveTryUmounts(context, currentUmounts)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "Try umount updated: $oldEntry -> $newPath|$newMode") val success = addTryUmount(context, newPath, newMode)
return true
if (success) {
showToast(context, "Try umount updated: $oldEntry -> $newPath|$newMode")
return true
} else {
// 如果添加新条目失败,恢复旧条目
currentUmounts.add(oldEntry)
saveTryUmounts(context, currentUmounts)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "Failed to update umount entry, reverted to original")
return false
}
} catch (e: Exception) {
e.printStackTrace()
showToast(context, "Error updating try umount: ${e.message}")
false
} }
return false
} }
suspend fun runTryUmount(context: Context): Boolean = executeSusfsCommand(context, "run_try_umount") suspend fun runTryUmount(context: Context): Boolean = executeSusfsCommand(context, "run_try_umount")
@@ -1132,16 +1261,34 @@ object SuSFSManager {
suspend fun editKstatConfig(context: Context, oldConfig: String, path: String, ino: String, dev: String, nlink: String, suspend fun editKstatConfig(context: Context, oldConfig: String, path: String, ino: String, dev: String, nlink: String,
size: String, atime: String, atimeNsec: String, mtime: String, mtimeNsec: String, size: String, atime: String, atimeNsec: String, mtime: String, mtimeNsec: String,
ctime: String, ctimeNsec: String, blocks: String, blksize: String): Boolean { ctime: String, ctimeNsec: String, blocks: String, blksize: String): Boolean {
val currentConfigs = getKstatConfigs(context).toMutableSet() return try {
if (currentConfigs.remove(oldConfig)) { val currentConfigs = getKstatConfigs(context).toMutableSet()
val newConfigEntry = "$path|$ino|$dev|$nlink|$size|$atime|$atimeNsec|$mtime|$mtimeNsec|$ctime|$ctimeNsec|$blocks|$blksize" if (!currentConfigs.remove(oldConfig)) {
currentConfigs.add(newConfigEntry) showToast(context, "Original kstat config not found")
return false
}
saveKstatConfigs(context, currentConfigs) saveKstatConfigs(context, currentConfigs)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, context.getString(R.string.kstat_config_updated, path)) val success = addKstatStatically(context, path, ino, dev, nlink, size, atime, atimeNsec,
return true mtime, mtimeNsec, ctime, ctimeNsec, blocks, blksize)
if (success) {
showToast(context, context.getString(R.string.kstat_config_updated, path))
return true
} else {
// 如果添加新配置失败,恢复旧配置
currentConfigs.add(oldConfig)
saveKstatConfigs(context, currentConfigs)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "Failed to update kstat config, reverted to original")
return false
}
} catch (e: Exception) {
e.printStackTrace()
showToast(context, "Error updating kstat config: ${e.message}")
false
} }
return false
} }
// 添加kstat路径 // 添加kstat路径
@@ -1165,15 +1312,33 @@ object SuSFSManager {
// 编辑kstat路径 // 编辑kstat路径
@SuppressLint("StringFormatInvalid") @SuppressLint("StringFormatInvalid")
suspend fun editAddKstat(context: Context, oldPath: String, newPath: String): Boolean { suspend fun editAddKstat(context: Context, oldPath: String, newPath: String): Boolean {
val currentPaths = getAddKstatPaths(context).toMutableSet() return try {
if (currentPaths.remove(oldPath)) { val currentPaths = getAddKstatPaths(context).toMutableSet()
currentPaths.add(newPath) if (!currentPaths.remove(oldPath)) {
showToast(context, "Original kstat path not found: $oldPath")
return false
}
saveAddKstatPaths(context, currentPaths) saveAddKstatPaths(context, currentPaths)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, context.getString(R.string.kstat_path_updated, oldPath, newPath)) val success = addKstat(context, newPath)
return true
if (success) {
showToast(context, context.getString(R.string.kstat_path_updated, oldPath, newPath))
return true
} else {
// 如果添加新路径失败,恢复旧路径
currentPaths.add(oldPath)
saveAddKstatPaths(context, currentPaths)
if (isAutoStartEnabled(context)) updateMagiskModule(context)
showToast(context, "Failed to update kstat path, reverted to original")
return false
}
} catch (e: Exception) {
e.printStackTrace()
showToast(context, "Error updating kstat path: ${e.message}")
false
} }
return false
} }
// 更新kstat // 更新kstat

View File

@@ -117,6 +117,14 @@ object ScriptGenerator {
appendLine() appendLine()
} }
private fun StringBuilder.generateAvcLogSpoofingSection(enableAvcLogSpoofing: Boolean) {
appendLine("# 设置AVC日志欺骗状态")
val avcLogValue = if (enableAvcLogSpoofing) 1 else 0
appendLine("\"${'$'}SUSFS_BIN\" enable_avc_log_spoofing $avcLogValue")
appendLine("echo \"$(get_current_time): AVC日志欺骗功能设置为: ${if (enableAvcLogSpoofing) "启用" else "禁用"}\" >> \"${'$'}LOG_FILE\"")
appendLine()
}
private fun StringBuilder.generateSusPathsSection(susPaths: Set<String>) { private fun StringBuilder.generateSusPathsSection(susPaths: Set<String>) {
if (susPaths.isNotEmpty()) { if (susPaths.isNotEmpty()) {
appendLine("# 添加SUS路径") appendLine("# 添加SUS路径")
@@ -386,6 +394,9 @@ object ScriptGenerator {
generateUmountZygoteIsoServiceSection(config.umountForZygoteIsoService, config.support158) generateUmountZygoteIsoServiceSection(config.umountForZygoteIsoService, config.support158)
// 添加AVC日志欺骗设置
generateAvcLogSpoofingSection(config.enableAvcLogSpoofing)
appendLine("echo \"$(get_current_time): Post-FS-Data脚本执行完成\" >> \"${'$'}LOG_FILE\"") appendLine("echo \"$(get_current_time): Post-FS-Data脚本执行完成\" >> \"${'$'}LOG_FILE\"")
} }
} }

View File

@@ -431,18 +431,18 @@ class HomeViewModel : ViewModel() {
} }
} }
// 获取动态签名状态和管理器列表 // 获取动态管理器状态和管理器列表
val dynamicSignConfig = try { val dynamicSignConfig = try {
Natives.getDynamicSign() Natives.getDynamicManager()
} catch (e: Exception) { } catch (e: Exception) {
Log.w(TAG, "Failed to get dynamic sign config", e) Log.w(TAG, "Failed to get dynamic manager config", e)
null null
} }
val isDynamicSignEnabled = try { val isDynamicSignEnabled = try {
dynamicSignConfig?.isValid() == true dynamicSignConfig?.isValid() == true
} catch (e: Exception) { } catch (e: Exception) {
Log.w(TAG, "Failed to check dynamic sign validity", e) Log.w(TAG, "Failed to check dynamic manager validity", e)
false false
} }

View File

@@ -16,6 +16,7 @@ import kotlinx.coroutines.launch
import com.sukisu.ultra.ui.util.HanziToPinyin import com.sukisu.ultra.ui.util.HanziToPinyin
import com.sukisu.ultra.ui.util.listModules import com.sukisu.ultra.ui.util.listModules
import com.sukisu.ultra.ui.util.getRootShell import com.sukisu.ultra.ui.util.getRootShell
import com.sukisu.ultra.ui.util.ModuleVerificationManager
import kotlinx.coroutines.withContext import kotlinx.coroutines.withContext
import org.json.JSONArray import org.json.JSONArray
import org.json.JSONObject import org.json.JSONObject
@@ -86,6 +87,8 @@ class ModuleViewModel : ViewModel() {
val hasActionScript: Boolean, val hasActionScript: Boolean,
val dirId: String, // real module id (dir name) val dirId: String, // real module id (dir name)
var config: ModuleConfig? = null, var config: ModuleConfig? = null,
var isVerified: Boolean = false, // 添加验证状态字段
var verificationTimestamp: Long = 0L, // 添加验证时间戳
) )
var isRefreshing by mutableStateOf(false) var isRefreshing by mutableStateOf(false)
@@ -131,7 +134,7 @@ class ModuleViewModel : ViewModel() {
Log.i(TAG, "result: $result") Log.i(TAG, "result: $result")
val array = JSONArray(result) val array = JSONArray(result)
modules = (0 until array.length()) val moduleInfos = (0 until array.length())
.asSequence() .asSequence()
.map { array.getJSONObject(it) } .map { array.getJSONObject(it) }
.map { obj -> .map { obj ->
@@ -151,6 +154,26 @@ class ModuleViewModel : ViewModel() {
obj.getString("dir_id") obj.getString("dir_id")
) )
}.toList() }.toList()
// 批量检查所有模块的验证状态
val moduleIds = moduleInfos.map { it.dirId }
val verificationStatus = ModuleVerificationManager.batchCheckVerificationStatus(moduleIds)
// 更新模块验证状态
modules = moduleInfos.map { moduleInfo ->
val isVerified = verificationStatus[moduleInfo.dirId] ?: false
val verificationTimestamp = if (isVerified) {
ModuleVerificationManager.getVerificationTimestamp(moduleInfo.dirId)
} else {
0L
}
moduleInfo.copy(
isVerified = isVerified,
verificationTimestamp = verificationTimestamp
)
}
launch { launch {
modules.forEach { module -> modules.forEach { module ->
withContext(Dispatchers.IO) { withContext(Dispatchers.IO) {
@@ -269,6 +292,31 @@ class ModuleViewModel : ViewModel() {
} }
} }
fun ModuleViewModel.ModuleInfo.copy(
id: String = this.id,
name: String = this.name,
author: String = this.author,
version: String = this.version,
versionCode: Int = this.versionCode,
description: String = this.description,
enabled: Boolean = this.enabled,
update: Boolean = this.update,
remove: Boolean = this.remove,
updateJson: String = this.updateJson,
hasWebUi: Boolean = this.hasWebUi,
hasActionScript: Boolean = this.hasActionScript,
dirId: String = this.dirId,
config: ModuleConfig? = this.config,
isVerified: Boolean = this.isVerified,
verificationTimestamp: Long = this.verificationTimestamp
): ModuleViewModel.ModuleInfo {
return ModuleViewModel.ModuleInfo(
id, name, author, version, versionCode, description,
enabled, update, remove, updateJson, hasWebUi, hasActionScript,
dirId, config, isVerified, verificationTimestamp
)
}
/** /**
* 模块大小缓存管理器 * 模块大小缓存管理器
*/ */

View File

@@ -84,8 +84,8 @@ class SuperUserViewModel : ViewModel() {
private const val KEY_SHOW_SYSTEM_APPS = "show_system_apps" private const val KEY_SHOW_SYSTEM_APPS = "show_system_apps"
private const val KEY_SELECTED_CATEGORY = "selected_category" private const val KEY_SELECTED_CATEGORY = "selected_category"
private const val KEY_CURRENT_SORT_TYPE = "current_sort_type" private const val KEY_CURRENT_SORT_TYPE = "current_sort_type"
private const val CORE_POOL_SIZE = 4 private const val CORE_POOL_SIZE = 8
private const val MAX_POOL_SIZE = 8 private const val MAX_POOL_SIZE = 16
private const val KEEP_ALIVE_TIME = 60L private const val KEEP_ALIVE_TIME = 60L
private const val BATCH_SIZE = 20 private const val BATCH_SIZE = 20
} }
@@ -189,6 +189,13 @@ class SuperUserViewModel : ViewModel() {
fun updateShowSystemApps(newValue: Boolean) { fun updateShowSystemApps(newValue: Boolean) {
showSystemApps = newValue showSystemApps = newValue
saveShowSystemApps(newValue) saveShowSystemApps(newValue)
notifyAppListChanged()
}
private fun notifyAppListChanged() {
val currentApps = apps
apps = emptyList()
apps = currentApps
} }
/** /**
@@ -251,7 +258,7 @@ class SuperUserViewModel : ViewModel() {
} }
val appList by derivedStateOf { val appList by derivedStateOf {
sortedList.filter { val filtered = sortedList.filter {
it.label.contains(search, true) || it.packageName.contains( it.label.contains(search, true) || it.packageName.contains(
search, search,
true true
@@ -260,6 +267,8 @@ class SuperUserViewModel : ViewModel() {
}.filter { }.filter {
it.uid == 2000 || showSystemApps || it.packageInfo.applicationInfo!!.flags.and(ApplicationInfo.FLAG_SYSTEM) == 0 it.uid == 2000 || showSystemApps || it.packageInfo.applicationInfo!!.flags.and(ApplicationInfo.FLAG_SYSTEM) == 0
} }
filtered
} }
// 切换批量操作模式 // 切换批量操作模式

View File

@@ -19,10 +19,12 @@ public class UltraShellHelper {
} }
public static boolean isPathExists(String path) { public static boolean isPathExists(String path) {
return runCmd("file " + path).contains("No such file or directory"); String result = runCmd("test -f '" + path + "' && echo 'exists'");
return result.contains("exists");
} }
public static void CopyFileTo(String path, String target) { public static boolean CopyFileTo(String path, String target) {
runCmd("cp -f " + path + " " + target); String result = runCmd("cp -f '" + path + "' '" + target + "' 2>&1");
return !result.contains("cp: ");
} }
} }

View File

@@ -287,16 +287,10 @@ class HorizonKernelWorker(
} }
private fun runCommand(su: Boolean, cmd: String): Int { private fun runCommand(su: Boolean, cmd: String): Int {
val process = ProcessBuilder(if (su) "su" else "sh") val shell = if (su) "su" else "sh"
.redirectErrorStream(true) val process = Runtime.getRuntime().exec(arrayOf(shell, "-c", cmd))
.start()
return try { return try {
process.outputStream.bufferedWriter().use { writer ->
writer.write("$cmd\n")
writer.write("exit\n")
writer.flush()
}
process.waitFor() process.waitFor()
} finally { } finally {
process.destroy() process.destroy()
@@ -304,16 +298,10 @@ class HorizonKernelWorker(
} }
private fun runCommandGetOutput(su: Boolean, cmd: String): String? { private fun runCommandGetOutput(su: Boolean, cmd: String): String? {
val process = ProcessBuilder(if (su) "su" else "sh") val shell = if (su) "su" else "sh"
.redirectErrorStream(true) val process = Runtime.getRuntime().exec(arrayOf(shell, "-c", cmd))
.start()
return try { return try {
process.outputStream.bufferedWriter().use { writer ->
writer.write("$cmd\n")
writer.write("exit\n")
writer.flush()
}
process.inputStream.bufferedReader().use { reader -> process.inputStream.bufferedReader().use { reader ->
reader.readText().trim() reader.readText().trim()
} }
@@ -326,7 +314,7 @@ class HorizonKernelWorker(
private fun rootAvailable(): Boolean { private fun rootAvailable(): Boolean {
return try { return try {
val process = Runtime.getRuntime().exec("su -c id") val process = Runtime.getRuntime().exec("su -c true")
val exitValue = process.waitFor() val exitValue = process.waitFor()
exitValue == 0 exitValue == 0
} catch (_: Exception) { } catch (_: Exception) {

View File

@@ -148,8 +148,8 @@ fun MoreSettingsScreen(
var showDpiConfirmDialog by remember { mutableStateOf(false) } var showDpiConfirmDialog by remember { mutableStateOf(false) }
var showImageEditor by remember { mutableStateOf(false) } var showImageEditor by remember { mutableStateOf(false) }
// 动态签名配置状态 // 动态管理器配置状态
var dynamicSignConfig by remember { mutableStateOf<Natives.DynamicSignConfig?>(null) } var dynamicSignConfig by remember { mutableStateOf<Natives.DynamicManagerConfig?>(null) }
var isDynamicSignEnabled by remember { mutableStateOf(false) } var isDynamicSignEnabled by remember { mutableStateOf(false) }
var dynamicSignSize by remember { mutableStateOf("") } var dynamicSignSize by remember { mutableStateOf("") }
var dynamicSignHash by remember { mutableStateOf("") } var dynamicSignHash by remember { mutableStateOf("") }
@@ -674,8 +674,8 @@ fun MoreSettingsScreen(
} }
LaunchedEffect(Unit) { LaunchedEffect(Unit) {
// 初始化动态签名配置 // 初始化动态管理器配置
dynamicSignConfig = Natives.getDynamicSign() dynamicSignConfig = Natives.getDynamicManager()
dynamicSignConfig?.let { config -> dynamicSignConfig?.let { config ->
if (config.isValid()) { if (config.isValid()) {
isDynamicSignEnabled = true isDynamicSignEnabled = true
@@ -696,11 +696,11 @@ fun MoreSettingsScreen(
} }
} }
// 动态签名配置对话框 // 动态管理器配置对话框
if (showDynamicSignDialog) { if (showDynamicSignDialog) {
AlertDialog( AlertDialog(
onDismissRequest = { showDynamicSignDialog = false }, onDismissRequest = { showDynamicSignDialog = false },
title = { Text(stringResource(R.string.dynamic_sign_title)) }, title = { Text(stringResource(R.string.dynamic_manager_title)) },
text = { text = {
Column( Column(
modifier = Modifier.verticalScroll(rememberScrollState()) modifier = Modifier.verticalScroll(rememberScrollState())
@@ -718,7 +718,7 @@ fun MoreSettingsScreen(
onCheckedChange = { isDynamicSignEnabled = it } onCheckedChange = { isDynamicSignEnabled = it }
) )
Spacer(modifier = Modifier.width(12.dp)) Spacer(modifier = Modifier.width(12.dp))
Text(stringResource(R.string.enable_dynamic_sign)) Text(stringResource(R.string.enable_dynamic_manager))
} }
Spacer(modifier = Modifier.height(16.dp)) Spacer(modifier = Modifier.height(16.dp))
@@ -773,18 +773,18 @@ fun MoreSettingsScreen(
if (isDynamicSignEnabled) { if (isDynamicSignEnabled) {
val size = parseDynamicSignSize(dynamicSignSize) val size = parseDynamicSignSize(dynamicSignSize)
if (size != null && size > 0 && dynamicSignHash.length == 64) { if (size != null && size > 0 && dynamicSignHash.length == 64) {
val success = Natives.setDynamicSign(size, dynamicSignHash) val success = Natives.setDynamicManager(size, dynamicSignHash)
if (success) { if (success) {
dynamicSignConfig = Natives.DynamicSignConfig(size, dynamicSignHash) dynamicSignConfig = Natives.DynamicManagerConfig(size, dynamicSignHash)
Toast.makeText( Toast.makeText(
context, context,
context.getString(R.string.dynamic_sign_set_success), context.getString(R.string.dynamic_manager_set_success),
Toast.LENGTH_SHORT Toast.LENGTH_SHORT
).show() ).show()
} else { } else {
Toast.makeText( Toast.makeText(
context, context,
context.getString(R.string.dynamic_sign_set_failed), context.getString(R.string.dynamic_manager_set_failed),
Toast.LENGTH_SHORT Toast.LENGTH_SHORT
).show() ).show()
} }
@@ -797,20 +797,20 @@ fun MoreSettingsScreen(
return@Button return@Button
} }
} else { } else {
val success = Natives.clearDynamicSign() val success = Natives.clearDynamicManager()
if (success) { if (success) {
dynamicSignConfig = null dynamicSignConfig = null
dynamicSignSize = "" dynamicSignSize = ""
dynamicSignHash = "" dynamicSignHash = ""
Toast.makeText( Toast.makeText(
context, context,
context.getString(R.string.dynamic_sign_disabled_success), context.getString(R.string.dynamic_manager_disabled_success),
Toast.LENGTH_SHORT Toast.LENGTH_SHORT
).show() ).show()
} else { } else {
Toast.makeText( Toast.makeText(
context, context,
context.getString(R.string.dynamic_sign_clear_failed), context.getString(R.string.dynamic_manager_clear_failed),
Toast.LENGTH_SHORT Toast.LENGTH_SHORT
).show() ).show()
return@Button return@Button
@@ -1417,18 +1417,18 @@ fun MoreSettingsScreen(
} }
) )
} }
// 动态签名设置 // 动态管理器设置
if (Natives.version >= Natives.MINIMAL_SUPPORTED_DYNAMIC_SIGN) { if (Natives.version >= Natives.MINIMAL_SUPPORTED_DYNAMIC_MANAGER) {
SettingItem( SettingItem(
icon = Icons.Filled.Security, icon = Icons.Filled.Security,
title = stringResource(R.string.dynamic_sign_title), title = stringResource(R.string.dynamic_manager_title),
subtitle = if (isDynamicSignEnabled) { subtitle = if (isDynamicSignEnabled) {
stringResource( stringResource(
R.string.dynamic_sign_enabled_summary, R.string.dynamic_manager_enabled_summary,
dynamicSignSize dynamicSignSize
) )
} else { } else {
stringResource(R.string.dynamic_sign_disabled) stringResource(R.string.dynamic_manager_disabled)
}, },
onClick = { showDynamicSignDialog = true } onClick = { showDynamicSignDialog = true }
) )

Binary file not shown.

View File

@@ -60,6 +60,7 @@
<string name="profile_selinux_context">Konteks SELinux</string> <string name="profile_selinux_context">Konteks SELinux</string>
<string name="profile_umount_modules">Umount Modul</string> <string name="profile_umount_modules">Umount Modul</string>
<string name="failed_to_update_app_profile">Gagal membarui Profil pada %s</string> <string name="failed_to_update_app_profile">Gagal membarui Profil pada %s</string>
<string name="require_kernel_version" formatted="false">Versi KernelSU saat ini %s terlalu rendah untuk menjalankan manager dengan baik. Harap tingkatkan ke versi %s atau yang lebih tinggi!</string>
<string name="settings_umount_modules_default">Melepas Modul secara bawaan</string> <string name="settings_umount_modules_default">Melepas Modul secara bawaan</string>
<string name="settings_umount_modules_default_summary">Menggunakan \"Umount Modul\" secara universal pada Profil Aplikasi. Jika diaktifkan, akan menghapus semua modifikasi sistem untuk aplikasi yang tidak memiliki set profil.</string> <string name="settings_umount_modules_default_summary">Menggunakan \"Umount Modul\" secara universal pada Profil Aplikasi. Jika diaktifkan, akan menghapus semua modifikasi sistem untuk aplikasi yang tidak memiliki set profil.</string>
<string name="settings_susfs_toggle">Nonaktifkan kprobe hooks</string> <string name="settings_susfs_toggle">Nonaktifkan kprobe hooks</string>
@@ -112,6 +113,7 @@
\nLanjutkan?</string> \nLanjutkan?</string>
<string name="install_next">Selanjutnya</string> <string name="install_next">Selanjutnya</string>
<string name="select_file_tip">%1$s image partisi terekomendasi</string> <string name="select_file_tip">%1$s image partisi terekomendasi</string>
<string name="select_file_tip_vendor">(tidak stabil)</string>
<string name="select_kmi">Pilih KMI</string> <string name="select_kmi">Pilih KMI</string>
<string name="settings_uninstall">Hapus</string> <string name="settings_uninstall">Hapus</string>
<string name="settings_uninstall_temporary">Hapus sementara</string> <string name="settings_uninstall_temporary">Hapus sementara</string>
@@ -129,7 +131,9 @@
<string name="sus_su_mode">Mode SuS SU:</string> <string name="sus_su_mode">Mode SuS SU:</string>
<!-- Module related --> <!-- Module related -->
<string name="module_install_confirm">konfirmasi pemasangan modul %1$s?</string> <string name="module_install_confirm">konfirmasi pemasangan modul %1$s?</string>
<string name="unknown_module">module tidak dikenal</string>
<!-- Restore related --> <!-- Restore related -->
<string name="restore_confirm_title">Konfirmasi pemulihan module</string>
<string name="restore_confirm_message">Operasi ini akan menimpa semua modul yang ada. Lanjutkan?</string> <string name="restore_confirm_message">Operasi ini akan menimpa semua modul yang ada. Lanjutkan?</string>
<string name="confirm">Konfirmasi</string> <string name="confirm">Konfirmasi</string>
<string name="cancel">Batal</string> <string name="cancel">Batal</string>
@@ -144,15 +148,29 @@
<string name="restart_now">Mulai Ulang Sekarang</string> <string name="restart_now">Mulai Ulang Sekarang</string>
<string name="unknown_error">Kesalahan tidak diketahui</string> <string name="unknown_error">Kesalahan tidak diketahui</string>
<!-- Command related --> <!-- Command related -->
<string name="command_execution_failed">Eksekusi perintah gagal: %1$s</string>
<!-- Allowlist related --> <!-- Allowlist related -->
<string name="allowlist_backup_success">Cadangan daftar izin berhasil</string>
<string name="allowlist_backup_failed">Gagal mencadangkan daftar izin: %1$s</string>
<string name="allowlist_restore_confirm_title">Konfirmasi Pemulihan Daftar Izin</string>
<string name="allowlist_restore_confirm_message">Operasi ini akan menimpa daftar izin saat ini. Lanjutkan?</string>
<string name="allowlist_restore_success">Daftar izin berhasil dipulihkan</string>
<string name="allowlist_restore_failed">Gagal memulihkan daftar izin: %1$s</string>
<string name="backup_allowlist">Cadangkan Daftar Izin</string>
<string name="restore_allowlist">Pulihkan Daftar Izin</string>
<string name="settings_custom_background">Latar belakang kustom</string> <string name="settings_custom_background">Latar belakang kustom</string>
<string name="settings_custom_background_summary">Pilih gambar untuk latar belakang</string> <string name="settings_custom_background_summary">Pilih gambar untuk latar belakang</string>
<string name="settings_card_alpha">NavBar transparant</string> <string name="settings_card_alpha">NavBar transparant</string>
<string name="home_android_version">Versi Android</string> <string name="home_android_version">Versi Android</string>
<string name="home_device_model">Model Perangkat</string> <string name="home_device_model">Model Perangkat</string>
<string name="su_not_allowed">Memberikan hak superuser kepada %s tidak diizinkan</string>
<string name="settings_disable_su">Nonaktifkan kompatibilitas SU</string> <string name="settings_disable_su">Nonaktifkan kompatibilitas SU</string>
<string name="settings_disable_su_summary">Nonaktifkan sementara kemampuan aplikasi untuk mendapatkan hak akses root melalui perintah su (proses root yang sedang berjalan tidak akan terpengaruh)</string> <string name="settings_disable_su_summary">Nonaktifkan sementara kemampuan aplikasi untuk mendapatkan hak akses root melalui perintah su (proses root yang sedang berjalan tidak akan terpengaruh)</string>
<string name="module_install_multiple_confirm_with_names">Apakah Anda yakin ingin menginstal %1$d modul berikut?\n\n%2$s</string>
<string name="more_settings">Setelan lainnya</string> <string name="more_settings">Setelan lainnya</string>
<string name="selinux">Selinux</string>
<string name="selinux_enabled">Aktifkan</string>
<string name="selinux_disabled">Nonaktifkan</string>
<string name="simple_mode">Mode simple</string> <string name="simple_mode">Mode simple</string>
<string name="simple_mode_summary">Sembunyikan papan kartu di beranda</string> <string name="simple_mode_summary">Sembunyikan papan kartu di beranda</string>
<string name="hide_kernel_kernelsu_version">Sembunyikan versi kernel</string> <string name="hide_kernel_kernelsu_version">Sembunyikan versi kernel</string>
@@ -161,6 +179,8 @@
<string name="hide_other_info_summary">Sembunyikan notifikasi titik merah (jumlah Super User, modul, dan modul KPM) di bilah navigasi</string> <string name="hide_other_info_summary">Sembunyikan notifikasi titik merah (jumlah Super User, modul, dan modul KPM) di bilah navigasi</string>
<string name="hide_susfs_status">Sembunyikan status SuSFs</string> <string name="hide_susfs_status">Sembunyikan status SuSFs</string>
<string name="hide_susfs_status_summary">Sembunyikan status susfs di halaman awal beranda</string> <string name="hide_susfs_status_summary">Sembunyikan status susfs di halaman awal beranda</string>
<string name="hide_zygisk_implement">Sembunyikan status zygisk</string>
<string name="hide_zygisk_implement_summary">Sembunyikan informasi implementasi Zygisk di halaman utama</string>
<string name="hide_link_card">Sembunyikan kartu tautan</string> <string name="hide_link_card">Sembunyikan kartu tautan</string>
<string name="hide_link_card_summary">Sembunyikan papan kartu URL di halaman awal beranda</string> <string name="hide_link_card_summary">Sembunyikan papan kartu URL di halaman awal beranda</string>
<string name="hide_tag_card">Sembunyikan baris label modul</string> <string name="hide_tag_card">Sembunyikan baris label modul</string>
@@ -169,6 +189,7 @@
<string name="theme_follow_system">Mengikuti sistem</string> <string name="theme_follow_system">Mengikuti sistem</string>
<string name="theme_light">Terang</string> <string name="theme_light">Terang</string>
<string name="theme_dark">Hitam</string> <string name="theme_dark">Hitam</string>
<string name="manual_hook">Hook manual</string>
<string name="dynamic_color_title">Warna dinamik</string> <string name="dynamic_color_title">Warna dinamik</string>
<string name="dynamic_color_summary">Warna dinamik, menggunakan sistem tema</string> <string name="dynamic_color_summary">Warna dinamik, menggunakan sistem tema</string>
<string name="choose_theme_color">Pilih warna tema</string> <string name="choose_theme_color">Pilih warna tema</string>
@@ -176,8 +197,18 @@
<string name="color_green">Hijau</string> <string name="color_green">Hijau</string>
<string name="color_purple">Ungu</string> <string name="color_purple">Ungu</string>
<string name="color_orange">Oren</string> <string name="color_orange">Oren</string>
<string name="color_pink">Ping</string>
<string name="color_gray">Abu</string> <string name="color_gray">Abu</string>
<string name="color_yellow">Kuning</string> <string name="color_yellow">Kuning</string>
<string name="horizon_kernel">Memasang Anykernel3</string>
<string name="horizon_kernel_summary">Memasang file kernel AnyKernel3</string>
<string name="root_required">Butuh izin root</string>
<string name="reboot_complete_title">Pembersihan selesai</string>
<string name="reboot_complete_msg">Apakah ingin restart sekarang?</string>
<string name="yes">Iya</string>
<string name="no">Tidak</string>
<string name="failed_reboot">Mulai ulang gagal</string>
<string name="kpm_title">KPM</string>
<string name="kpm_empty">Tidak ada modul kernel yang terpasang saat ini</string> <string name="kpm_empty">Tidak ada modul kernel yang terpasang saat ini</string>
<string name="kpm_version">Versi</string> <string name="kpm_version">Versi</string>
<string name="kpm_author">Pembuat</string> <string name="kpm_author">Pembuat</string>
@@ -189,16 +220,75 @@
<string name="kpm_args">Parameter</string> <string name="kpm_args">Parameter</string>
<string name="kpm_control">Eksekusi</string> <string name="kpm_control">Eksekusi</string>
<string name="home_kpm_version">Versi KPM</string> <string name="home_kpm_version">Versi KPM</string>
<string name="close_notice">Tutup</string>
<string name="kernel_module_notice">Fungsi-fungsi modul kernel berikut dikembangkan oleh KernelPatch dan dimodifikasi untuk menyertakan fungsi modul kernel dari SukiSU Ultra</string> <string name="kernel_module_notice">Fungsi-fungsi modul kernel berikut dikembangkan oleh KernelPatch dan dimodifikasi untuk menyertakan fungsi modul kernel dari SukiSU Ultra</string>
<string name="home_ContributionCard_kernelsu">Antusias Untuk SukiSU Ultra</string> <string name="home_ContributionCard_kernelsu">Antusias Untuk SukiSU Ultra</string>
<string name="kpm_control_success">Sukses</string>
<string name="kpm_control_failed">Gagal</string>
<string name="home_click_to_ContributionCard_kernelsu">SukiSU Ultra akan menjadi cabang KSU yang relatif independen di masa mendatang, tetapi kami tetap menghargai KernelSU dan MKSU resmi dan sebagainya atas kontribusi mereka!</string> <string name="home_click_to_ContributionCard_kernelsu">SukiSU Ultra akan menjadi cabang KSU yang relatif independen di masa mendatang, tetapi kami tetap menghargai KernelSU dan MKSU resmi dan sebagainya atas kontribusi mereka!</string>
<string name="not_supported">Tidak Mendukung</string>
<string name="supported">Mendukung</string>
<string name="kernel_patched">Kernel belum ditambal</string>
<string name="kernel_not_enabled">Kernel belum dikonfigurasi</string>
<string name="custom_settings">Pengaturan kostum</string>
<string name="kpm_install_mode">Instalasi KPM</string>
<string name="kpm_install_mode_load">Muat</string>
<string name="kpm_install_mode_embed">Sematkan</string>
<string name="kpm_install_mode_description">Silakan pilih: %1\$s Mode Instalasi Modul \n\nMuat: Memuat sementara modul \nSematkan: Menginstal secara permanen ke dalam sistem</string>
<string name="snackbar_failed_to_check_module_file">Gagal memeriksa keberadaan file modul</string>
<string name="theme_color">Warna Tema</string>
<string name="invalid_file_type">Format file tidak sesuai. Silakan pilih file dengan format .kpm.</string>
<string name="confirm_uninstall_title_with_filename">Menghapus instalan</string>
<string name="confirm_uninstall_content">KPM berikut akan diuninstall: %s</string>
<string name="settings_susfs_toggle_summary">Nonaktifkan kprobe hooks yang dibuat oleh KernelSU, gunakan inline hooks sebagai gantinya (metode ini mirip dengan hooking kernel non-GKI).</string>
<string name="image_editor_hint">Gunakan dua jari untuk memperbesar gambar, dan satu jari untuk menggeser mengatur posisi</string>
<string name="reprovision">Reprovisi</string>
<!-- Kernel Flash Progress Related --> <!-- Kernel Flash Progress Related -->
<string name="horizon_flash_title">Memasang Kernel</string>
<string name="horizon_logs_label">Log:</string>
<string name="horizon_flash_complete">Flash Selesai</string>
<!-- Flash Status Related --> <!-- Flash Status Related -->
<string name="horizon_preparing">Mempersiapkan…</string>
<string name="horizon_cleaning_files">Membersihkan Berkas...</string>
<string name="horizon_copying_files">Menyalin file...</string>
<string name="horizon_extracting_tool">Mengekstrak alat flash…</string>
<string name="horizon_patching_script">Memperbaiki skrip flash…</string>
<string name="horizon_flashing">Mem-flash kernel…</string>
<string name="horizon_flash_complete_status">Flash selesai</string>
<!-- Slot selection related strings --> <!-- Slot selection related strings -->
<string name="select_slot_title">Pilih Slot Flash</string>
<string name="select_slot_description">Silakan pilih slot target untuk flash boot</string>
<string name="slot_a">Slot A</string>
<string name="slot_b">Slot B</string>
<string name="selected_slot">Slot yang dipilih: %1$s</string>
<string name="horizon_getting_original_slot">Mendapatkan slot asli</string>
<string name="horizon_setting_target_slot">Mengatur slot yang ditentukan</string>
<string name="horizon_restoring_original_slot">Pulihkan Slot Default</string>
<string name="current_slot">Slot default sistem saat ini%1$s </string>
<!-- Error Messages --> <!-- Error Messages -->
<string name="horizon_copy_failed">Menyalin gagal</string>
<string name="horizon_unknown_error">Kesalahan yang tidak diketahui</string>
<string name="flash_failed_message">Flash gagal</string>
<!-- lkm/gki install --> <!-- lkm/gki install -->
<string name="Lkm_install_methods">Perbaikan/pemasangan LKM</string>
<string name="GKI_install_methods">Mem-flash AnyKernel3</string>
<string name="kernel_version_log">Versi kernel: %1$s</string>
<string name="tool_version_log">Menggunakan alat perbaikan%1$s</string>
<string name="configuration">Konfigurasi</string>
<string name="app_settings">Pengaturan Aplikasi</string>
<string name="tools">Alat-Alat</string>
<!-- String resources used in SuperUser --> <!-- String resources used in SuperUser -->
<string name="no_apps_found">Aplikasi tidak ditemukan</string>
<string name="selinux_enabled_toast">SELinux Dinyalakan</string>
<string name="selinux_disabled_toast">SELinux Dimatikan</string>
<string name="selinux_change_failed">Perubahan Status SELinux Gagal</string>
<string name="advanced_settings">Pengaturan Lanjutan</string>
<string name="appearance_settings">Kustomisasi toolbar</string> <string name="appearance_settings">Kustomisasi toolbar</string>
<string name="back">Kembali</string>
<string name="susfs_enabled">SuSFS dinyalakan</string>
<string name="susfs_disabled">SuSFS dimatikan</string>
<string name="background_set_success">Set latar belakang berhasil</string>
<string name="background_removed">Latar belakang khusus yang dihapus</string>
<string name="icon_switch_title">Ubah ikon</string> <string name="icon_switch_title">Ubah ikon</string>
<string name="icon_switch_summary">Ubah ikon peluncur aplikasi ke ikon KernelSU</string> <string name="icon_switch_summary">Ubah ikon peluncur aplikasi ke ikon KernelSU</string>
<string name="icon_switched">Ikon dirubah</string> <string name="icon_switched">Ikon dirubah</string>
@@ -210,6 +300,8 @@
<string name="engine_auto_select">Otomatis memilih</string> <string name="engine_auto_select">Otomatis memilih</string>
<string name="engine_force_webuix">Paksa menggunakan WebUI X</string> <string name="engine_force_webuix">Paksa menggunakan WebUI X</string>
<string name="engine_force_ksu">Penggunaan wajib KSU WebUI</string> <string name="engine_force_ksu">Penggunaan wajib KSU WebUI</string>
<string name="use_webuix_eruda">Suntik Eruda ke WebUI X</string>
<string name="use_webuix_eruda_summary">Suntikkan konsol debug ke dalam WebUI X untuk mempermudah proses debugging. Memerlukan pengaktifan web debugging.</string>
<!-- DPI setting related strings --> <!-- DPI setting related strings -->
<string name="app_dpi_title">Ubah DPI</string> <string name="app_dpi_title">Ubah DPI</string>
<string name="app_dpi_summary">Pengaturan DPI hanya untuk aplikasi ini saja</string> <string name="app_dpi_summary">Pengaturan DPI hanya untuk aplikasi ini saja</string>
@@ -227,31 +319,302 @@
<string name="language_setting">Bahasa Aplikasi</string> <string name="language_setting">Bahasa Aplikasi</string>
<string name="language_follow_system">Mengikuti sistem</string> <string name="language_follow_system">Mengikuti sistem</string>
<string name="language_changed">Bahasa dirubah, mulai ulang aplikasi untuk menerapkan</string> <string name="language_changed">Bahasa dirubah, mulai ulang aplikasi untuk menerapkan</string>
<string name="settings_card_dim">Penyesuaian Kegelapan Kartu</string>
<!-- Flash related --> <!-- Flash related -->
<string name="error_code">Kode error</string>
<string name="check_log">Silahkan periksa log</string>
<string name="installing_module">Modul yang dipasang %1$d/%2$d</string>
<string name="module_failed_count">%d Gagal memasang modul baru</string>
<string name="module_download_error">Download modul gagal</string>
<string name="kernel_flashing">Memasang Kernel</string>
<!-- 分类相关 --> <!-- 分类相关 -->
<string name="category_all_apps">Semua</string>
<string name="category_root_apps">Akar</string>
<string name="category_custom_apps">Kostum</string>
<string name="category_default_apps">Bawaan</string>
<!-- 排序相关 --> <!-- 排序相关 -->
<string name="sort_name_asc">Urutan naik nama</string>
<string name="sort_name_desc">Urutan turun nama</string>
<string name="sort_install_time_new">Waktu pemasangan (baru)</string>
<string name="sort_install_time_old">Waktu pemasangan (lama)</string>
<string name="sort_size_desc">Urutan turun ukuran</string>
<string name="sort_size_asc">Urutan naik ukuran</string>
<string name="sort_usage_freq">Frekuensi penggunaan</string>
<!-- 状态相关 --> <!-- 状态相关 -->
<string name="no_apps_in_category">Tidak ada aplikasi dalam kategori ini</string>
<!-- 标签相关 --> <!-- 标签相关 -->
<string name="deny_authorization">Penolakan otorisasi</string>
<string name="grant_authorization">Otorisasi</string>
<string name="unmount_modules">Melepas Pemasangan Modul</string>
<string name="disable_unmount">Nonaktifkan pelepasan pemasangan modul</string>
<string name="expand_menu">Luaskan menu</string>
<string name="collapse_menu">Tutup menu</string>
<string name="scroll_to_top">Atas</string>
<string name="scroll_to_bottom">Bawah</string>
<string name="selected">Dipilih</string>
<string name="select">pilihan</string>
<!-- BottomSheet相关 --> <!-- BottomSheet相关 -->
<string name="menu_options">Opsi Menu</string>
<string name="sort_options">Urut berdasarkan</string>
<string name="app_categories">Pilihan Jenis Aplikasi</string>
<!-- SuSFS Configuration --> <!-- SuSFS Configuration -->
<string name="susfs_config_title">Konfigurasi SuSFS</string>
<string name="susfs_config_description">Deskripsi Konfigurasi</string>
<string name="susfs_config_description_text">Fitur ini memungkinkan Anda menyesuaikan nilai uname SuSFS dan spoofing waktu build. Masukkan nilai yang ingin Anda atur lalu klik Terapkan untuk memproses perubahan.</string>
<string name="susfs_uname_label">Nilai Uname</string>
<string name="susfs_uname_placeholder">Silakan masukkan nilai uname khusus</string>
<string name="susfs_build_time_label">Spoofing Waktu membangun</string>
<string name="susfs_build_time_placeholder">Masukkan nilai spoofing waktu membangun</string>
<string name="susfs_current_value">Nilai saat ini: %s</string>
<string name="susfs_current_build_time">Waktu membangun saat ini: %s</string>
<string name="susfs_reset_to_default">Setel Ulang ke Default</string>
<string name="susfs_apply">Terapkan</string>
<!-- SuSFS Reset Confirmation --> <!-- SuSFS Reset Confirmation -->
<string name="susfs_reset_confirm_title">Konfirmasi Setel Ulang</string>
<!-- SuSFS Toast Messages --> <!-- SuSFS Toast Messages -->
<string name="susfs_binary_not_found">File ksu_susfs tidak ditemukan</string>
<string name="susfs_command_failed">Eksekusi perintah SUSFS gagal</string>
<string name="susfs_command_error">Gagal menjalankan perintah SUSFS: %s</string>
<string name="susfs_uname_set_success" formatted="false">Berhasil atur uname dan waktu build SUSFS: %s, %s</string>
<!-- SuSFS Settings Item --> <!-- SuSFS Settings Item -->
<string name="susfs_config_setting_title">Konfigurasi SUSFS</string>
<!-- 开机自启动相关 --> <!-- 开机自启动相关 -->
<string name="susfs_autostart_title">Mulai Otomatis</string>
<string name="susfs_autostart_description">Terapkan semua konfigurasi non-default secara otomatis saat mulai ulang</string>
<string name="susfs_autostart_requirement">Perlu tambahan konfigurasi untuk mengaktifkan</string>
<string name="susfs_autostart_enable_failed">Gagal mengaktifkan mulai otomatis</string>
<string name="susfs_autostart_disable_failed">Gagal menonaktifkan mulai otomatis</string>
<string name="susfs_autostart_error">Kesalahan konfigurasi mulai otomatis: %s</string>
<string name="susfs_no_config_to_autostart">Tidak ada konfigurasi yang tersedia untuk mulai otomatis</string>
<!-- SuSFS Tab Titles --> <!-- SuSFS Tab Titles -->
<string name="susfs_tab_basic_settings">Pengaturan Dasar</string>
<string name="susfs_tab_sus_paths">Jalur SUS</string>
<string name="susfs_tab_sus_mounts">Pemasangan SUS</string>
<string name="susfs_tab_try_umount">Coba Umount</string>
<string name="susfs_tab_path_settings">Pengaturan Path</string>
<string name="susfs_tab_enabled_features">Status Fitur yang Diaktifkan</string>
<!-- SuSFS Path Management --> <!-- SuSFS Path Management -->
<string name="susfs_add_sus_path">Tambahkan Jalur SUS</string>
<string name="susfs_add_sus_mount">Tambahkan Pemasangan SUS</string>
<string name="susfs_add_try_umount">Tambahkan Coba Umount</string>
<string name="susfs_sus_path_added_success">Jalur SUS berhasil ditambahkan</string>
<string name="susfs_path_not_found_error">Kesalahan jalur tidak ditemukan</string>
<string name="susfs_path_label">Jalur</string>
<string name="susfs_mount_path_label">Jalur Pemasangan</string>
<string name="susfs_path_placeholder">contoh: /system/addon.d</string>
<string name="susfs_no_paths_configured">Tidak ada jalur SUS yang dikonfigurasi</string>
<string name="susfs_no_mounts_configured">Tidak ada pemasangan SUS yang dikonfigurasi</string>
<string name="susfs_no_umounts_configured">Tidak ada coba umount yang dikonfigurasi</string>
<!-- SuSFS Umount Mode --> <!-- SuSFS Umount Mode -->
<string name="susfs_umount_mode_label">Mode Umount</string>
<string name="susfs_umount_mode_normal">Umount Normal (0)</string>
<string name="susfs_umount_mode_detach">Umount Lepas (1)</string>
<string name="susfs_umount_mode_normal_short">Normal</string>
<string name="susfs_umount_mode_detach_short">Lepas</string>
<string name="susfs_umount_mode_display">Mode: %1$s (%2$s)</string>
<string name="susfs_try_umount_added_success">Jalur coba umount berhasil ditambahkan %s</string>
<string name="susfs_try_umount_added_saved">Jalur coba umount berhasil disimpan %s</string>
<!-- SuSFS Run Umount --> <!-- SuSFS Run Umount -->
<string name="susfs_run_umount_confirm_title">Konfirmasi Jalankan Coba Umount</string>
<string name="susfs_run_umount_confirm_message">Ini akan segera mengeksekusi semua operasi umount yang dikonfigurasi. Apakah Anda yakin ingin melanjutkan?</string>
<!-- SuSFS Reset Categories --> <!-- SuSFS Reset Categories -->
<string name="susfs_reset_paths_title">Setel Ulang Jalur SUS</string>
<string name="susfs_reset_paths_message">Ini akan menghapus semua konfigurasi jalur SUS. Apakah Anda yakin ingin melanjutkan?</string>
<string name="susfs_reset_mounts_title">Setel Ulang Pemasangan SUS</string>
<string name="susfs_reset_mounts_message">Ini akan menghapus semua konfigurasi mount SUS. Apakah Anda yakin ingin melanjutkan?</string>
<string name="susfs_reset_umounts_title">Setel Ulang Coba Umount</string>
<string name="susfs_reset_umounts_message">Ini akan menghapus semua konfigurasi umount. Apakah Anda yakin ingin melanjutkan?</string>
<string name="susfs_reset_path_title">Setel Ulang Pengaturan Jalur</string>
<!-- SuSFS Path Settings --> <!-- SuSFS Path Settings -->
<string name="susfs_android_data_path_label">Jalur Data Android</string>
<string name="susfs_sdcard_path_label">Jalur SD Card</string>
<string name="susfs_set_android_data_path">Atur Jalur Data Android</string>
<string name="susfs_set_sdcard_path">Atur Jalur SD Card</string>
<!-- SuSFS Enabled Features --> <!-- SuSFS Enabled Features -->
<string name="susfs_enabled_features_description">Tampilkan status fitur SuSFS yang saat ini diaktifkan</string>
<string name="susfs_no_features_found">Tidak ditemukan informasi status fitur</string>
<string name="susfs_feature_enabled">Diaktifkan</string>
<string name="susfs_feature_disabled">Dinonaktifkan</string>
<!-- Feature Labels --> <!-- Feature Labels -->
<string name="sus_path_feature_label">Dukungan Jalur SUS</string>
<string name="sus_mount_feature_label">Dukungan Pemasangan SUS</string>
<string name="try_umount_feature_label">Dukungan Coba Umount</string>
<string name="spoof_uname_feature_label">Dukungan Spoof uname</string>
<string name="spoof_cmdline_feature_label">Spoof Cmdline/Bootconfig</string>
<string name="open_redirect_feature_label">Dukungan Pengalihan Terbuka</string>
<string name="enable_log_feature_label">Dukungan Logging</string>
<string name="auto_default_mount_feature_label">Pemasangan Default Otomatis</string>
<string name="auto_bind_mount_feature_label">Pemasangan Bind Otomatis</string>
<string name="auto_try_umount_bind_feature_label">Coba Umount Bind Mount Otomatis</string>
<string name="hide_symbols_feature_label">Sembunyikan Simbol KSU SUSFS</string>
<string name="magic_mount_feature_label">Dukungan Pemasangan Ajaib</string>
<string name="sus_kstat_feature_label">Dukungan SUS Kstat</string>
<string name="sus_su_feature_label">Fungsi pengalihan mode SUS SU</string>
<!-- 可切换状态 --> <!-- 可切换状态 -->
<string name="susfs_feature_configurable">Fitur SuSFS yang Dapat Dikonfigurasi</string>
<string name="susfs_enable_log_label">Aktifkan Log SuSFS</string>
<string name="susfs_log_config_description">Aktifkan atau nonaktifkan logging untuk SuSFS</string>
<string name="susfs_log_config_title">Konfigurasi Logging SuSFS</string>
<string name="susfs_log_enabled">Mengaktifkan Logging SuSFS</string>
<string name="susfs_log_disabled">Menonaktifkan logging SuSFS</string>
<string name="module_update_json">Perbarui JSON</string>
<string name="module_update_json_copied">URL Pembaruan JSON disalin ke papan klip</string>
<!-- Settings related strings --> <!-- Settings related strings -->
<string name="show_more_module_info">Tampilkan info modul lainnya</string> <string name="show_more_module_info">Tampilkan info modul lainnya</string>
<string name="show_more_module_info_summary">Pajang info modul tambahan seperti URL pembaruan JSON</string> <string name="show_more_module_info_summary">Pajang info modul tambahan seperti URL pembaruan JSON</string>
<string name="susfs_execution_location_label">Lokasi Eksekusi</string>
<string name="susfs_current_execution_location">Lokasi eksekusi saat ini: %s</string>
<string name="susfs_execution_location_service">Layanan</string>
<string name="susfs_execution_location_post_fs_data">Post-FS-Data</string>
<string name="susfs_execution_location_service_description">Eksekusi setelah layanan sistem dimulai</string>
<string name="susfs_execution_location_post_fs_data_description">Eksekusi setelah sistem file dipasang tetapi sebelum sistem sepenuhnya boot, Dapat menyebabkan boot loop</string>
<string name="susfs_slot_info_title">Informasi Slot</string>
<string name="susfs_slot_info_description">Lihat informasi slot boot saat ini dan salin nilai</string>
<string name="susfs_current_active_slot">Slot Aktif Saat Ini: %s</string>
<string name="susfs_slot_uname">Uname: %s</string>
<string name="susfs_slot_build_time">Waktu Build: %s</string>
<string name="susfs_slot_current_badge">Saat Ini</string>
<string name="susfs_slot_use_uname">Gunakan Uname</string>
<string name="susfs_slot_use_build_time">Gunakan Waktu Build</string>
<string name="susfs_slot_info_unavailable">Tidak dapat mengambil informasi slot</string>
<!-- SuSFS 自启动相关字符串 --> <!-- SuSFS 自启动相关字符串 -->
<string name="susfs_autostart_enabled_success">Modul autostart SuSFS diaktifkan, jalur modul: %s</string>
<string name="susfs_autostart_disabled_success">Modul autostart SuSFS dinonaktifkan</string>
<!-- SuSFS Kstat相关字符串 --> <!-- SuSFS Kstat相关字符串 -->
<string name="susfs_tab_kstat_config">Konfigurasi Kstat</string>
<string name="kstat_static_config_added">Konfigurasi statis Kstat ditambahkan: %1$s</string>
<string name="kstat_config_removed">Konfigurasi Kstat dihapus: %1$s</string>
<string name="kstat_path_added">Jalur Kstat ditambahkan: %1$s</string>
<string name="kstat_path_removed">Jalur Kstat dihapus: %1$s</string>
<string name="kstat_updated">Kstat diperbarui: %1$s</string>
<string name="kstat_full_clone_updated">Kstat full clone diperbarui: %1$s</string>
<string name="add_kstat_statically_title">Tambahkan Konfigurasi Statis Kstat</string>
<string name="file_or_directory_path_label">Jalur File/Direktori</string>
<string name="hint_use_default_value">Petunjuk: Anda dapat menggunakan ”default“ untuk menggunakan nilai asli</string>
<string name="add_kstat_path_title">Tambahkan Jalur Kstat</string>
<string name="add">Tambahkan</string>
<string name="reset_kstat_config_title">Setel Ulang Konfigurasi Kstat</string>
<string name="reset_kstat_config_message">Apakah Anda yakin ingin menghapus semua konfigurasi Kstat? Tindakan ini tidak dapat dibatalkan.</string>
<string name="kstat_config_description_title">Deskripsi Konfigurasi Kstat</string>
<string name="kstat_config_description_add_statically">• add_sus_kstat_statically: Info stat statis file/direktori</string>
<string name="kstat_config_description_add">• add_sus_kstat: Tambahkan jalur sebelum bind mount, menyimpan info stat asli</string>
<string name="kstat_config_description_update">• update_sus_kstat: Perbarui target ino, pertahankan ukuran dan blok tidak berubah</string>
<string name="kstat_config_description_update_full_clone">• update_sus_kstat_full_clone: Perbarui ino saja, pertahankan nilai asli lainnya</string>
<string name="static_kstat_config">Konfigurasi Statis Kstat</string>
<string name="kstat_path_management">Manajemen Jalur Kstat</string>
<string name="no_kstat_config_message">Belum ada konfigurasi Kstat, klik tombol di atas untuk menambahkan</string>
<!-- SuSFS Mount Hiding Control Related Strings --> <!-- SuSFS Mount Hiding Control Related Strings -->
<string name="susfs_hide_mounts_control_title">Kontrol Penyembunyian Pemasangan SUS</string>
<string name="susfs_hide_mounts_control_description">Kontrol perilaku penyembunyian pemasangan SUS untuk proses</string>
<string name="susfs_hide_mounts_for_all_procs_label">Sembunyikan pemasangan SUS untuk semua proses</string>
<string name="susfs_hide_mounts_for_all_procs_enabled_description">Saat diaktifkan, pemasangan SUS akan disembunyikan dari semua proses, termasuk proses KSU</string>
<string name="susfs_hide_mounts_for_all_procs_disabled_description">Saat dinonaktifkan, pemasangan SUS hanya akan disembunyikan dari proses non-KSU, proses KSU dapat melihat pemasangan</string>
<string name="susfs_hide_mounts_all_enabled">Mengaktifkan penyembunyian pemasangan SUS untuk semua proses</string>
<string name="susfs_hide_mounts_all_disabled">Menonaktifkan penyembunyian pemasangan SUS untuk semua proses</string>
<string name="susfs_hide_mounts_recommendation">Disarankan untuk menonaktifkan setelah layar tidak terkunci, atau selama tahap service.sh atau boot-completed.sh, karena ini seharusnya memperbaiki masalah pada beberapa aplikasi root yang bergantung pada pemasangan yang dipasang oleh proses KSU</string>
<string name="susfs_hide_mounts_current_setting">Pengaturan saat ini: %s</string>
<string name="susfs_hide_mounts_setting_all">Sembunyikan untuk semua proses</string>
<string name="susfs_hide_mounts_setting_non_ksu">Sembunyikan hanya untuk proses non-KSU</string>
<string name="susfs_run">Jalankan</string>
<string name="kernel_simple_kernel">Mode Ringkas Versi Kernel</string>
<string name="kernel_simple_kernel_summary">Aktifkan atau nonaktifkan mode bersih yang ditampilkan oleh versi kernel SukiSU</string>
<string name="susfs_android_data_path_set">Jalur Data Android telah diatur ke: %s</string>
<string name="susfs_sdcard_path_set">Jalur SD card telah diatur ke: %s</string>
<string name="susfs_path_setup_warning">Penyiapan jalur mungkin tidak sepenuhnya berhasil, tetapi jalur SUS akan terus ditambahkan</string>
<!-- 备份和还原相关字符串 --> <!-- 备份和还原相关字符串 -->
<string name="susfs_backup_title">Backup</string>
<string name="susfs_backup_description">Buat backup dari semua konfigurasi SuSFS. File backup akan mencakup semua pengaturan, jalur, dan konfigurasi.</string>
<string name="susfs_backup_create">Buat Backup</string>
<string name="susfs_backup_success">Backup berhasil dibuat: %s</string>
<string name="susfs_backup_failed">Pembuatan backup gagal: %s</string>
<string name="susfs_backup_file_not_found">File backup tidak ditemukan</string>
<string name="susfs_backup_invalid_format">Format file backup tidak valid</string>
<string name="susfs_backup_version_mismatch">Versi backup tidak cocok, tetapi akan mencoba memulihkan</string>
<string name="susfs_restore_title">Pulihkan</string>
<string name="susfs_restore_description">Pulihkan konfigurasi SuSFS dari file backup. Ini akan menimpa semua pengaturan saat ini.</string>
<string name="susfs_restore_select_file">Pilih File Backup</string>
<string name="susfs_restore_success" formatted="false">Konfigurasi berhasil dipulihkan dari backup yang dibuat pada %s dari perangkat: %s</string>
<string name="susfs_restore_failed">Pemulihan gagal: %s</string>
<string name="susfs_restore_confirm_title">Konfirmasi Pemulihan</string>
<string name="susfs_restore_confirm_description">Ini akan menimpa semua konfigurasi SuSFS saat ini. Apakah Anda yakin ingin melanjutkan?</string>
<string name="susfs_restore_confirm">Pulihkan</string>
<string name="susfs_backup_info_date">Tanggal Backup: %s</string>
<string name="susfs_backup_info_device">Perangkat: %s</string>
<string name="susfs_backup_info_version">Versi: %s</string>
<string name="hide_bl_script">Status kunci</string>
<string name="hide_bl_script_description">Timpa atribut status penguncian bootloader dalam mode layanan late_start</string>
<string name="cleanup_residue">Bersihkan Residu</string>
<string name="cleanup_residue_description">Bersihkan file dan direktori sisa dari berbagai modul dan alat (mungkin terhapus secara tidak sengaja, mengakibatkan kehilangan dan gagal memulai, gunakan dengan hati-hati)</string>
<string name="susfs_edit_sus_path">Edit Jalur SUS</string>
<string name="susfs_edit_sus_mount">Edit Pemasangan SUS</string>
<string name="susfs_edit_try_umount">Edit Coba Umount</string>
<string name="edit_kstat_statically_title">Edit Konfigurasi Statis Kstat</string>
<string name="edit_kstat_path_title">Edit Jalur Kstat</string>
<string name="susfs_save">Simpan</string>
<string name="edit">Edit</string>
<string name="delete">Hapus</string>
<string name="update">Perbarui</string>
<string name="kstat_config_updated">Pembaruan konfigurasi Kstat</string>
<string name="kstat_path_updated">Pembaruan jalur Kstat</string>
<string name="susfs_update_full_clone">Pembaruan full clone Susfs</string>
<string name="umount_zygote_iso_service">Lepas Layanan Isolasi Zygote</string>
<string name="umount_zygote_iso_service_description">Aktifkan opsi ini untuk melepaskan titik pemasangan layanan isolasi Zygote saat sistem mulai</string>
<string name="umount_zygote_iso_service_enabled">Lepas layanan isolasi Zygote diaktifkan</string>
<string name="umount_zygote_iso_service_disabled">Lepas layanan isolasi Zygote dinonaktifkan</string>
<string name="app_paths_section">Jalur Aplikasi</string>
<string name="other_paths_section">Jalur lainnya</string>
<string name="add_custom_path">Lainnya</string>
<string name="add_app_path">Aplikasi</string>
<string name="susfs_add_app_path">Tambahkan Jalur Aplikasi</string>
<string name="search_apps">Cari Aplikasi</string>
<string name="selected_apps_count">%1$d aplikasi dipilih</string>
<string name="already_added_apps_count">%1$d aplikasi sudah ditambahkan</string>
<string name="all_apps_already_added">Semua aplikasi telah ditambahkan</string>
<string name="dynamic_manager_title">Konfigurasi Tanda Tangan Dinamis</string>
<string name="dynamic_manager_enabled_summary">Diaktifkan (Ukuran: %s)</string>
<string name="dynamic_manager_disabled">Dinonaktifkan</string>
<string name="enable_dynamic_manager">Aktifkan Tanda Tangan Dinamis</string>
<string name="signature_size">Ukuran Tanda Tangan</string>
<string name="signature_hash">Hash Tanda Tangan</string>
<string name="hash_must_be_64_chars">Hash harus 64 karakter heksadesimal</string>
<string name="dynamic_manager_set_success">Konfigurasi tanda tangan dinamis berhasil diatur</string>
<string name="dynamic_manager_set_failed">Gagal mengatur konfigurasi tanda tangan dinamis</string>
<string name="invalid_sign_config">Konfigurasi tanda tangan tidak valid</string>
<string name="dynamic_manager_disabled_success">Tanda tangan dinamis dinonaktifkan</string>
<string name="dynamic_manager_clear_failed">Gagal membersihkan tanda tangan dinamis</string>
<string name="dynamic_managerature">Dinamis</string>
<string name="signature_index">Tanda Tangan %1$d</string>
<string name="unknown_signature">Tidak diketahui</string>
<string name="multi_manager_list">Manajer Aktif</string>
<string name="no_active_manager">Tidak ada manajer aktif</string>
<string name="default_signature">SukiSU</string>
<string name="home_zygisk_implement">Implementasi Zygisk</string>
<!-- 循环路径相关 -->
<string name="susfs_tab_sus_loop_paths">Jalur Loop SUS</string>
<string name="susfs_add_sus_loop_path">Tambahkan Jalur Loop SUS</string>
<string name="susfs_edit_sus_loop_path">Edit Jalur Loop SUS</string>
<string name="susfs_loop_path_added_success">Jalur loop SUS berhasil ditambahkan: %1$s</string>
<string name="susfs_loop_path_removed">Jalur loop SUS dihapus: %1$s</string>
<string name="susfs_loop_path_updated">Jalur loop SUS diperbarui: %1$s -&gt; %2$s</string>
<string name="susfs_no_loop_paths_configured">Tidak ada jalur loop SUS yang dikonfigurasi</string>
<string name="susfs_reset_loop_paths_title">Setel Ulang Jalur Loop</string>
<string name="susfs_reset_loop_paths_message">Apakah Anda yakin ingin menghapus semua jalur loop SUS? Tindakan ini tidak dapat dibatalkan.</string>
<string name="susfs_loop_path_label">Jalur Loop</string>
<string name="susfs_loop_path_placeholder">/data/contoh/jalur</string>
<string name="susfs_loop_path_restriction_warning">Catatan: Hanya jalur TIDAK di dalam /storage/ dan /sdcard/ yang dapat ditambahkan melalui jalur loop.</string>
<string name="susfs_loop_path_invalid_location">Kesalahan: Jalur loop tidak dapat berada di dalam direktori /storage/ atau /sdcard/</string>
<string name="loop_paths_section">Jalur Loop</string>
<string name="add_loop_path">Tambahkan Jalur Loop</string>
<!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">Jalur Loop SUS</string>
<string name="sus_loop_paths_description_title">Konfigurasi Jalur Loop</string>
<string name="sus_loop_paths_description_text">Jalur loop ditandai ulang sebagai SUS_PATH pada setiap startup aplikasi pengguna non-root atau layanan terisolasi. Ini membantu mengatasi masalah di mana jalur yang ditambahkan mungkin memiliki status inode direset atau inode dibuat ulang di kernel.</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">Tervalidasi</string>
<string name="module_signature_verified">Tanda tangan modul tervalidasi</string>
<string name="module_signature_verification">Verifikasi Tanda Tangan</string>
<string name="module_signature_verification_summary">Verifikasi tanda tangan secara paksa saat modul dipasang. (Hanya tersedia untuk arsitektur ARM)</string>
<string name="module_signature_invalid">Penerbit tidak dikenal</string>
<string name="module_signature_invalid_message">Modul yang tidak ditandatangani mungkin tidak lengkap. Untuk melindungi perangkat Anda, pemasangan modul ini diblokir.</string>
<string name="module_signature_verification_failed">Modul yang tidak ditandatangani mungkin tidak lengkap. Apakah Anda ingin mengizinkan modul berikut dari penerbit tidak dikenal untuk dipasang di perangkat ini?</string>
</resources> </resources>

View File

@@ -179,6 +179,8 @@
<string name="hide_other_info_summary">ナビゲーションバーページでスーパーユーザー、モジュール、KPM モジュールの数に関する赤いドットを非表示にします。</string> <string name="hide_other_info_summary">ナビゲーションバーページでスーパーユーザー、モジュール、KPM モジュールの数に関する赤いドットを非表示にします。</string>
<string name="hide_susfs_status">SuSFS ステータスを非表示</string> <string name="hide_susfs_status">SuSFS ステータスを非表示</string>
<string name="hide_susfs_status_summary">ホームページ上の SuSFS ステータス情報を非表示にします。</string> <string name="hide_susfs_status_summary">ホームページ上の SuSFS ステータス情報を非表示にします。</string>
<string name="hide_zygisk_implement">Zygisk のステータスを非表示</string>
<string name="hide_zygisk_implement_summary">ホームページ上の Zygisk 実装情報を非表示にします。</string>
<string name="hide_link_card">リンクカードのステータスを非表示</string> <string name="hide_link_card">リンクカードのステータスを非表示</string>
<string name="hide_link_card_summary">ホームページ上のリンクカード情報を非表示にします。</string> <string name="hide_link_card_summary">ホームページ上のリンクカード情報を非表示にします。</string>
<string name="hide_tag_card">モジュールラベルの行を非表示</string> <string name="hide_tag_card">モジュールラベルの行を非表示</string>
@@ -539,8 +541,8 @@
<string name="susfs_backup_info_date">バックアップ日時: %s</string> <string name="susfs_backup_info_date">バックアップ日時: %s</string>
<string name="susfs_backup_info_device">デバイス: %s</string> <string name="susfs_backup_info_device">デバイス: %s</string>
<string name="susfs_backup_info_version">バージョン: %s</string> <string name="susfs_backup_info_version">バージョン: %s</string>
<string name="hide_bl_script">BL スクリプトを非表示</string> <string name="hide_bl_script">ロック状態</string>
<string name="hide_bl_script_description">ブートローダーのロック解除ステータスを非表示にするスクリプトを有効化します。</string> <string name="hide_bl_script_description">late_start サービスモードでブートローダーのロック状態属性を上書きする</string>
<string name="cleanup_residue">残骸をクリーンアップ</string> <string name="cleanup_residue">残骸をクリーンアップ</string>
<string name="cleanup_residue_description">様々なモジュールや残骸となったツールのファイルとディレクトリをクリーンアップします (誤って削除すると損失や起動の失敗に繋がる可能性があるため、注意して使用してください)</string> <string name="cleanup_residue_description">様々なモジュールや残骸となったツールのファイルとディレクトリをクリーンアップします (誤って削除すると損失や起動の失敗に繋がる可能性があるため、注意して使用してください)</string>
<string name="susfs_edit_sus_path">SUS のパスを編集</string> <string name="susfs_edit_sus_path">SUS のパスを編集</string>
@@ -568,23 +570,59 @@
<string name="selected_apps_count">%1$d 個のアプリを選択済み</string> <string name="selected_apps_count">%1$d 個のアプリを選択済み</string>
<string name="already_added_apps_count">%1$d 個のアプリを追加済み</string> <string name="already_added_apps_count">%1$d 個のアプリを追加済み</string>
<string name="all_apps_already_added">すべてのアプリが追加されました</string> <string name="all_apps_already_added">すべてのアプリが追加されました</string>
<string name="dynamic_sign_title">動的な署名の構成</string> <string name="dynamic_manager_title">動的な署名の構成</string>
<string name="dynamic_sign_enabled_summary">有効 (サイズ: %s)</string> <string name="dynamic_manager_enabled_summary">有効 (サイズ: %s)</string>
<string name="dynamic_sign_disabled">無効</string> <string name="dynamic_manager_disabled">無効</string>
<string name="enable_dynamic_sign">動的な署名を有効化</string> <string name="enable_dynamic_manager">動的な署名を有効化</string>
<string name="signature_size">署名のサイズ</string> <string name="signature_size">署名のサイズ</string>
<string name="signature_hash">署名のハッシュ</string> <string name="signature_hash">署名のハッシュ</string>
<string name="hash_must_be_64_chars">ハッシュは 64 桁の 16 進数の文字列でなければなりません。</string> <string name="hash_must_be_64_chars">ハッシュは 64 桁の 16 進数の文字列でなければなりません。</string>
<string name="dynamic_sign_set_success">動的な署名の構成が正常に設定されました</string> <string name="dynamic_manager_set_success">動的な署名の構成が正常に設定されました</string>
<string name="dynamic_sign_set_failed">動的な署名の構成の設定に失敗しました</string> <string name="dynamic_manager_set_failed">動的な署名の構成の設定に失敗しました</string>
<string name="invalid_sign_config">無効な署名の構成</string> <string name="invalid_sign_config">無効な署名の構成</string>
<string name="dynamic_sign_disabled_success">動的な署名が無効です</string> <string name="dynamic_manager_disabled_success">動的な署名が無効です</string>
<string name="dynamic_sign_clear_failed">動的な署名の消去に失敗しました</string> <string name="dynamic_manager_clear_failed">動的な署名の消去に失敗しました</string>
<string name="dynamic_signature">動的</string> <string name="dynamic_managerature">動的</string>
<string name="signature_index">署名 %1$d</string> <string name="signature_index">署名 %1$d</string>
<string name="unknown_signature">不明</string> <string name="unknown_signature">不明</string>
<string name="multi_manager_list">有効なマネージャー</string> <string name="multi_manager_list">有効なマネージャー</string>
<string name="no_active_manager">有効なマネージャーがありません</string> <string name="no_active_manager">有効なマネージャーがありません</string>
<string name="default_signature">SukiSU</string> <string name="default_signature">SukiSU</string>
<string name="home_zygisk_implement">Zygisk を実装</string> <string name="home_zygisk_implement">Zygisk を実装</string>
<!-- 循环路径相关 -->
<string name="susfs_tab_sus_loop_paths">SUS ループパス</string>
<string name="susfs_add_sus_loop_path">SUS ループパスを追加</string>
<string name="susfs_edit_sus_loop_path">SUS ループパスを編集</string>
<string name="susfs_loop_path_added_success">SUS ループパスが正常に追加されました: %1$s</string>
<string name="susfs_loop_path_removed">SUS ループパスが削除されました: %1$s</string>
<string name="susfs_loop_path_updated">SUS ループパスが更新されました: %1$s -&gt; %2$s</string>
<string name="susfs_no_loop_paths_configured">SUS ループパスが構成されていません</string>
<string name="susfs_reset_loop_paths_title">ループパスをリセット</string>
<string name="susfs_reset_loop_paths_message">すべての SUS ループパスを消去してもよろしいですか?この操作は元に戻せません。</string>
<string name="susfs_loop_path_label">ループパス</string>
<string name="susfs_loop_path_placeholder">/data/example/path</string>
<string name="susfs_loop_path_restriction_warning">注意: ループパス経由で追加できるのは /storage/ と /sdcard/ 内にないパスのみです。</string>
<string name="susfs_loop_path_invalid_location">エラー: ループパスは /storage/ または /sdcard/ のディレクトリ内に配置できません。</string>
<string name="loop_paths_section">ループパス</string>
<string name="add_loop_path">ループパスを追加</string>
<!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">SUS ループパス</string>
<string name="sus_loop_paths_description_title">ループパスの構成</string>
<string name="sus_loop_paths_description_text">ループパスは、非 root ユーザーアプリまたは独立したサービスの起動ごとに SUS_PATH として再設定されます。これにより、追加されたパスの inode ステータスがリセットされたり、カーネル内で inode が再生成される問題に対処できます。</string>
<string name="avc_log_spoofing">AVC ログの偽装</string>
<string name="avc_log_spoofing_enabled">AVC ログの偽装が有効化されました</string>
<string name="avc_log_spoofing_disabled">AVC ログの偽装が無効化されました</string>
<string name="avc_log_spoofing_description">無効: カーネルの AVC ログに表示される「su」の SUS T コンテキストの偽装を無効化します。\n
有効: カーネルの AVC ログに表示される「kernel」を使用して「su」の SUS T コンテキストを偽装する機能を有効化します。</string>
<string name="avc_log_spoofing_warning">重要な注意事項:\n
- カーネルはデフォルトで「0」に設定されています。\n
- これを有効化すると、開発者が何らかの権限や SELinux の問題をデバッグするときに原因を特定するのが難しくなる場合があるため、デバッグ時はこれを無効化することをお勧めします。</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">検証済み</string>
<string name="module_signature_verified">モジュールの署名が検証されました</string>
<string name="module_signature_verification">署名の検証</string>
<string name="module_signature_verification_summary">モジュールのインストール時に署名の検証を強制します。ARMアーキテクチャのみ</string>
<string name="module_signature_invalid">不明な発行元</string>
<string name="module_signature_invalid_message">署名されていないモジュールは不完全な可能性があります。デバイスを保護するため、このモジュールのインストールをブロックしました。</string>
<string name="module_signature_verification_failed">署名されていないモジュールは不完全な可能性があります。不明な発行元のモジュールをこのデバイスにインストールすることを許可しますか?</string>
</resources> </resources>

View File

@@ -541,8 +541,8 @@
<string name="susfs_backup_info_date">Дата резервного копирования: %s</string> <string name="susfs_backup_info_date">Дата резервного копирования: %s</string>
<string name="susfs_backup_info_device">Устройство: %s</string> <string name="susfs_backup_info_device">Устройство: %s</string>
<string name="susfs_backup_info_version">Версия: %s</string> <string name="susfs_backup_info_version">Версия: %s</string>
<string name="hide_bl_script">Скрыть BL скрипт</string> <string name="hide_bl_script">Заблокированное состояние</string>
<string name="hide_bl_script_description">Включить скрипт Hide Bootloader Unlock Status</string> <string name="hide_bl_script_description">Переопределить свойство состояния блокировки загрузчика в режиме службы late_start</string>
<string name="cleanup_residue">Очистка</string> <string name="cleanup_residue">Очистка</string>
<string name="cleanup_residue_description">Очистка остаточных файлов и каталогов различных модулей и инструментов (может быть удален по ошибке, в результате потери и неспособности начаться, используйте с осторожностью)</string> <string name="cleanup_residue_description">Очистка остаточных файлов и каталогов различных модулей и инструментов (может быть удален по ошибке, в результате потери и неспособности начаться, используйте с осторожностью)</string>
<string name="susfs_edit_sus_path">Редактировать путь SUS</string> <string name="susfs_edit_sus_path">Редактировать путь SUS</string>
@@ -570,23 +570,55 @@
<string name="selected_apps_count">Выбрано %1$d приложений</string> <string name="selected_apps_count">Выбрано %1$d приложений</string>
<string name="already_added_apps_count">%1$d приложений уже добавлено</string> <string name="already_added_apps_count">%1$d приложений уже добавлено</string>
<string name="all_apps_already_added">Все приложения были добавлены</string> <string name="all_apps_already_added">Все приложения были добавлены</string>
<string name="dynamic_sign_title">Конфигурация динамической подписи</string> <string name="dynamic_manager_title">Конфигурация динамической подписи</string>
<string name="dynamic_sign_enabled_summary">Включено (размер: %s)</string> <string name="dynamic_manager_enabled_summary">Включено (размер: %s)</string>
<string name="dynamic_sign_disabled">Выключено</string> <string name="dynamic_manager_disabled">Выключено</string>
<string name="enable_dynamic_sign">Включить динамическую подпись</string> <string name="enable_dynamic_manager">Включить динамическую подпись</string>
<string name="signature_size">Размер подписи</string> <string name="signature_size">Размер подписи</string>
<string name="signature_hash">Хэш подписи</string> <string name="signature_hash">Хэш подписи</string>
<string name="hash_must_be_64_chars">Хеш должен содержать 64 шестнадцатеричных символа</string> <string name="hash_must_be_64_chars">Хеш должен содержать 64 шестнадцатеричных символа</string>
<string name="dynamic_sign_set_success">Конфигурация динамической подписи успешно установлена</string> <string name="dynamic_manager_set_success">Конфигурация динамической подписи успешно установлена</string>
<string name="dynamic_sign_set_failed">Не удалось установить конфигурацию динамической подписи</string> <string name="dynamic_manager_set_failed">Не удалось установить конфигурацию динамической подписи</string>
<string name="invalid_sign_config">Неверная конфигурация подписи</string> <string name="invalid_sign_config">Неверная конфигурация подписи</string>
<string name="dynamic_sign_disabled_success">Динамическая подпись отключена</string> <string name="dynamic_manager_disabled_success">Динамическая подпись отключена</string>
<string name="dynamic_sign_clear_failed">Не удалось очистить динамическую подпись</string> <string name="dynamic_manager_clear_failed">Не удалось очистить динамическую подпись</string>
<string name="dynamic_signature">Динамическая</string> <string name="dynamic_managerature">Динамическая</string>
<string name="signature_index">Подпись %1$d</string> <string name="signature_index">Подпись %1$d</string>
<string name="unknown_signature">Неизвестно</string> <string name="unknown_signature">Неизвестно</string>
<string name="multi_manager_list">Активный менеджер</string> <string name="multi_manager_list">Активный менеджер</string>
<string name="no_active_manager">Нет активного менеджера</string> <string name="no_active_manager">Нет активного менеджера</string>
<string name="default_signature">SukiSU</string> <string name="default_signature">SukiSU</string>
<string name="home_zygisk_implement">Реализация Zygisk</string> <string name="home_zygisk_implement">Реализация Zygisk</string>
<!-- 循环路径相关 -->
<string name="susfs_tab_sus_loop_paths">Пути цикла SUS</string>
<string name="susfs_add_sus_loop_path">Добавить путь SUS </string>
<string name="susfs_edit_sus_loop_path">Редактировать путь SUS</string>
<string name="susfs_loop_path_added_success">Путь SUS успешно добавлен: %1$s</string>
<string name="susfs_loop_path_removed">Удален путь цикла SUS: %1$s</string>
<string name="susfs_loop_path_updated">Обновлен путь цикла SUS: %1$s -&gt; %2$s</string>
<string name="susfs_no_loop_paths_configured">SUS пути не настроены</string>
<string name="susfs_reset_loop_paths_title">Сбросить SUS пути</string>
<string name="susfs_reset_loop_paths_message">Вы уверены, что хотите очистить все пути цикла SUS? Это действие нельзя отменить.</string>
<string name="susfs_loop_path_label">Циклический путь</string>
<string name="susfs_loop_path_placeholder">/data/example/path</string>
<string name="susfs_loop_path_restriction_warning">Примечание: Только пути НЕ внутри /storage/ и /sdcard/ могут быть добавлены по цикловым путям.</string>
<string name="susfs_loop_path_invalid_location">Ошибка: пути не могут быть внутри /storage/ или /sdcard/ каталогов</string>
<string name="loop_paths_section">Циклические пути</string>
<string name="add_loop_path">Добавить циклический путь</string>
<!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">Циклический путь SUS</string>
<string name="sus_loop_paths_description_title">Конфигурация пути цикла</string>
<string name="sus_loop_paths_description_text">Пути цикла повторно отмечены как SUS_PATH в каждом пользовательском приложении, не являющемся root, или изолированном запуске службы. Это помогает решить проблемы, в которых добавленные пути могут иметь сброс статуса inode или повторно созданные inode в ядре.</string>
<string name="avc_log_spoofing">Спуф AVC лога</string>
<string name="avc_log_spoofing_enabled">Спуф AVC лога включен</string>
<string name="avc_log_spoofing_disabled">Спуф AVC лога отключен</string>
<string name="avc_log_spoofing_description">отключен: Отключить спуффинг sus tcontext от \'su\' показывать в Avc логе в ядре.\n включен: Включить спуффинг sus tcontext от \'su\' с \'ядром\' показывать в Avc логе в ядре</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">Проверенные</string>
<string name="module_signature_verified">Подпись модуля подтверждена</string>
<string name="module_signature_verification">Подтверждение подписи</string>
<string name="module_signature_verification_summary">При установке модуля принудительно проверять подпись. (Только для архитектуры ARM)</string>
<string name="module_signature_invalid">Неизвестный издатель</string>
<string name="module_signature_invalid_message">Неподписанные модули могут быть неполными. Для защиты устройства установка этого модуля была заблокирована.</string>
<string name="module_signature_verification_failed">Неподписанные модули могут быть неполными. Вы хотите разрешить установку на этом устройстве следующего модуля от неизвестного издателя?</string>
</resources> </resources>

View File

@@ -177,6 +177,8 @@
<string name="hide_other_info_summary">Gezinme çubuğu sayfasında süper kullanıcı, modül ve KPM modülü sayısı hakkında bilgi veren kırmızı noktayı gizler</string> <string name="hide_other_info_summary">Gezinme çubuğu sayfasında süper kullanıcı, modül ve KPM modülü sayısı hakkında bilgi veren kırmızı noktayı gizler</string>
<string name="hide_susfs_status">SuSFS durumunu gizle</string> <string name="hide_susfs_status">SuSFS durumunu gizle</string>
<string name="hide_susfs_status_summary">Ana sayfadaki SuSFS durum bilgilerini gizle</string> <string name="hide_susfs_status_summary">Ana sayfadaki SuSFS durum bilgilerini gizle</string>
<string name="hide_zygisk_implement">Zygisk durumunu gizle</string>
<string name="hide_zygisk_implement_summary">Ana sayfada Zygisk uygulama bilgisini gizle</string>
<string name="hide_link_card">Bağlantı Kartı Durumunu Gizle</string> <string name="hide_link_card">Bağlantı Kartı Durumunu Gizle</string>
<string name="hide_link_card_summary">Ana sayfadaki bağlantı kartı bilgilerini gizle</string> <string name="hide_link_card_summary">Ana sayfadaki bağlantı kartı bilgilerini gizle</string>
<string name="hide_tag_card">Modül etiket satırlarını gizle</string> <string name="hide_tag_card">Modül etiket satırlarını gizle</string>
@@ -537,8 +539,8 @@
<string name="susfs_backup_info_date">Yedekleme Tarihi: %s</string> <string name="susfs_backup_info_date">Yedekleme Tarihi: %s</string>
<string name="susfs_backup_info_device">Cihaz: %s</string> <string name="susfs_backup_info_device">Cihaz: %s</string>
<string name="susfs_backup_info_version">Sürüm: %s</string> <string name="susfs_backup_info_version">Sürüm: %s</string>
<string name="hide_bl_script">BL Betiğini Gizle</string> <string name="hide_bl_script">Kilitli durum</string>
<string name="hide_bl_script_description">Önyükleyici Kilidi Açık Durumunu Gizleme Betiklerini Etkinleştir</string> <string name="hide_bl_script_description">late_start hizmet modunda önyükleme kilidi durumu özniteliğini geçersiz kıl</string>
<string name="cleanup_residue">Kalıntıları Temizle</string> <string name="cleanup_residue">Kalıntıları Temizle</string>
<string name="cleanup_residue_description">Çeşitli modüllerin ve araçların kalıntı dosyalarını ve dizinlerini temizleyin (yanlışlıkla silinerek kayba ve başlatılamamaya neden olabilir, dikkatli kullanın)</string> <string name="cleanup_residue_description">Çeşitli modüllerin ve araçların kalıntı dosyalarını ve dizinlerini temizleyin (yanlışlıkla silinerek kayba ve başlatılamamaya neden olabilir, dikkatli kullanın)</string>
<string name="susfs_edit_sus_path">SUS Yolunu Düzenle</string> <string name="susfs_edit_sus_path">SUS Yolunu Düzenle</string>
@@ -566,23 +568,59 @@
<string name="selected_apps_count">%1$d uygulama seçildi</string> <string name="selected_apps_count">%1$d uygulama seçildi</string>
<string name="already_added_apps_count">%1$d uygulama zaten eklendi</string> <string name="already_added_apps_count">%1$d uygulama zaten eklendi</string>
<string name="all_apps_already_added">Tüm uygulamalar eklendi</string> <string name="all_apps_already_added">Tüm uygulamalar eklendi</string>
<string name="dynamic_sign_title">Dinamik İmza Yapılandırması</string> <string name="dynamic_manager_title">Dinamik İmza Yapılandırması</string>
<string name="dynamic_sign_enabled_summary">Etkin (Boyut: %s)</string> <string name="dynamic_manager_enabled_summary">Etkin (Boyut: %s)</string>
<string name="dynamic_sign_disabled">Devre Dışı</string> <string name="dynamic_manager_disabled">Devre Dışı</string>
<string name="enable_dynamic_sign">Dinamik İmzayı Etkinleştir</string> <string name="enable_dynamic_manager">Dinamik İmzayı Etkinleştir</string>
<string name="signature_size">İmza Boyutu</string> <string name="signature_size">İmza Boyutu</string>
<string name="signature_hash">İmza Hash</string> <string name="signature_hash">İmza Hash</string>
<string name="hash_must_be_64_chars">Hash, 64 adet onaltılık karakterden oluşmalıdır</string> <string name="hash_must_be_64_chars">Hash, 64 adet onaltılık karakterden oluşmalıdır</string>
<string name="dynamic_sign_set_success">Dinamik imza yapılandırması başarıyla ayarlandı</string> <string name="dynamic_manager_set_success">Dinamik imza yapılandırması başarıyla ayarlandı</string>
<string name="dynamic_sign_set_failed">Dinamik imza yapılandırması ayarlanamadı</string> <string name="dynamic_manager_set_failed">Dinamik imza yapılandırması ayarlanamadı</string>
<string name="invalid_sign_config">Geçersiz imza yapılandırması</string> <string name="invalid_sign_config">Geçersiz imza yapılandırması</string>
<string name="dynamic_sign_disabled_success">Dinamik imza devre dışı bırakıldı</string> <string name="dynamic_manager_disabled_success">Dinamik imza devre dışı bırakıldı</string>
<string name="dynamic_sign_clear_failed">Dinamik imza temizlenemedi</string> <string name="dynamic_manager_clear_failed">Dinamik imza temizlenemedi</string>
<string name="dynamic_signature">Dinamik</string> <string name="dynamic_managerature">Dinamik</string>
<string name="signature_index">İmza %1$d</string> <string name="signature_index">İmza %1$d</string>
<string name="unknown_signature">Bilinmiyor</string> <string name="unknown_signature">Bilinmiyor</string>
<string name="multi_manager_list">Aktif Yönetici</string> <string name="multi_manager_list">Aktif Yönetici</string>
<string name="no_active_manager">Aktif yönetici yok</string> <string name="no_active_manager">Aktif yönetici yok</string>
<string name="default_signature">SukiSU</string> <string name="default_signature">SukiSU</string>
<string name="home_zygisk_implement">Zygisk uygulaması</string> <string name="home_zygisk_implement">Zygisk uygulaması</string>
<!-- 循环路径相关 -->
<string name="susfs_tab_sus_loop_paths">SUS Döngü Yolları</string>
<string name="susfs_add_sus_loop_path">SUS Döngü Yolu Ekle</string>
<string name="susfs_edit_sus_loop_path">SUS Döngü Yolunu Düzenle</string>
<string name="susfs_loop_path_added_success">SUS döngü yolu başarıyla eklendi: %1$s</string>
<string name="susfs_loop_path_removed">SUS döngü yolu kaldırıldı: %1$s</string>
<string name="susfs_loop_path_updated">SUS döngü yolu güncellendi: %1$s -&gt; %2$s</string>
<string name="susfs_no_loop_paths_configured">Yapılandırılmış SUS döngü yolu yok</string>
<string name="susfs_reset_loop_paths_title">Döngü Yollarını Sıfırla</string>
<string name="susfs_reset_loop_paths_message">Tüm SUS döngü yollarını temizlemek istediğinizden emin misiniz? Bu işlem geri alınamaz.</string>
<string name="susfs_loop_path_label">Döngü Yolu</string>
<string name="susfs_loop_path_placeholder">/data/ornek/yol</string>
<string name="susfs_loop_path_restriction_warning">Not: Döngü yolları aracılığıyla yalnızca /storage/ ve /sdcard/ içinde OLMAYAN yollar eklenebilir.</string>
<string name="susfs_loop_path_invalid_location">Hata: Döngü yolları /storage/ veya /sdcard/ dizinleri içinde olamaz</string>
<string name="loop_paths_section">Döngü Yolları</string>
<string name="add_loop_path">Döngü Yolu Ekle</string>
<!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">SUS Döngü Yolu</string>
<string name="sus_loop_paths_description_title">Döngü Yolu Yapılandırması</string>
<string name="sus_loop_paths_description_text">Döngü yolları, her kök olmayan (non-root) kullanıcı uygulaması veya yalıtılmış hizmet başlangıcında SUS_PATH olarak yeniden işaretlenir. Bu, eklenen yolların inode durumunun sıfırlanması veya çekirdekte yeniden oluşturulması gibi sorunları gidermeye yardımcı olur.</string>
<string name="avc_log_spoofing">AVC Günlük Kaydı Taklidi</string>
<string name="avc_log_spoofing_enabled">AVC günlük kaydı taklidi etkinleştirildi</string>
<string name="avc_log_spoofing_disabled">AVC günlük kaydı taklidi devre dışı bırakıldı</string>
<string name="avc_log_spoofing_description">devre dışı: Çekirdekteki AVC günlük kaydında, \'su\' komutuna ait tcontext\'in taklit edilmesini devre dışı bırakır.\n
etkin: Çekirdekteki AVC günlük kaydında, \'su\' komutuna ait tcontext\'i \'kernel\' olarak taklit etmeyi etkinleştirir.</string>
<string name="avc_log_spoofing_warning">Önemli Not:\n
- Çekirdekte varsayılan olarak \'0\' değerine ayarlıdır.\n
- Bu özelliği etkinleştirmek, geliştiricilerin bir izin veya SELinux sorunu için hata ayıklaması yaparken sorunun kaynağını bulmalarını zorlaştırabilir. Bu nedenle, bu tür işlemler sırasında özelliğin devre dışı bırakılması tavsiye edilir.</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">Doğrulandı</string>
<string name="module_signature_verified">Modül imzası doğrulandı</string>
<string name="module_signature_verification">İmza Doğrulaması</string>
<string name="module_signature_verification_summary">Modüller yüklendiğinde imza doğrulamasını zorunlu kıl. (Sadece ARM mimarisi için geçerlidir)</string>
<string name="module_signature_invalid">Bilinmeyen yayıncı</string>
<string name="module_signature_invalid_message">İmzasız modüller eksik veya değiştirilmiş olabilir. Cihazınızı korumak için bu modülün kurulumu engellenmiştir.</string>
<string name="module_signature_verification_failed">İmzasız modüller eksik veya değiştirilmiş olabilir. Bilinmeyen bir yayıncıdan gelen aşağıdaki modülün bu cihaza kurulmasına izin vermek istiyor musunuz?</string>
</resources> </resources>

View File

@@ -539,8 +539,8 @@
<string name="susfs_backup_info_date">Дата резервної копії: %s</string> <string name="susfs_backup_info_date">Дата резервної копії: %s</string>
<string name="susfs_backup_info_device">Пристрій: %s</string> <string name="susfs_backup_info_device">Пристрій: %s</string>
<string name="susfs_backup_info_version">Версія: %s</string> <string name="susfs_backup_info_version">Версія: %s</string>
<string name="hide_bl_script">Приховати скрипт BL</string> <string name="hide_bl_script">Заблокированное состояние</string>
<string name="hide_bl_script_description">Увімкнути скрипти для приховування статусу розблокування завантажувача</string> <string name="hide_bl_script_description">Переопределить свойство состояния блокировки загрузчика в режиме службы late_start</string>
<string name="cleanup_residue">Очистити залишки</string> <string name="cleanup_residue">Очистити залишки</string>
<string name="cleanup_residue_description">Очищення залишкових файлів та каталогів різних модулів та інструментів (може призвести до випадкового видалення, втрати даних та неможливості завантаження, використовуйте з обережністю)</string> <string name="cleanup_residue_description">Очищення залишкових файлів та каталогів різних модулів та інструментів (може призвести до випадкового видалення, втрати даних та неможливості завантаження, використовуйте з обережністю)</string>
</resources> </resources>

View File

@@ -539,8 +539,8 @@
<string name="susfs_backup_info_date">Ngày sao lưu: %s</string> <string name="susfs_backup_info_date">Ngày sao lưu: %s</string>
<string name="susfs_backup_info_device">Thiết bị: %s</string> <string name="susfs_backup_info_device">Thiết bị: %s</string>
<string name="susfs_backup_info_version">Phiên bản: %s</string> <string name="susfs_backup_info_version">Phiên bản: %s</string>
<string name="hide_bl_script">Ẩn Script BL</string> <string name="hide_bl_script">Trạng thái Lock BL</string>
<string name="hide_bl_script_description">Ẩn scripts trạng thái Unlock Bootloader</string> <string name="hide_bl_script_description">Ghi đè thuộc tính trạng thái lock bootloader ở chế độ dịch vụ late_start</string>
<string name="cleanup_residue">Dọn rác</string> <string name="cleanup_residue">Dọn rác</string>
<string name="cleanup_residue_description">Dọn dẹp các file và folder còn sót lại của các module và công cụ (Có thể bị xóa nhầm, dẫn đến mất dữ liệu và không khởi động được)</string> <string name="cleanup_residue_description">Dọn dẹp các file và folder còn sót lại của các module và công cụ (Có thể bị xóa nhầm, dẫn đến mất dữ liệu và không khởi động được)</string>
<string name="susfs_edit_sus_path">Chỉnh sửa Đường dẫn SuS</string> <string name="susfs_edit_sus_path">Chỉnh sửa Đường dẫn SuS</string>
@@ -568,23 +568,59 @@
<string name="selected_apps_count">%1$d ứng dụng đã chọn</string> <string name="selected_apps_count">%1$d ứng dụng đã chọn</string>
<string name="already_added_apps_count">%1$d ứng dụng đã thêm</string> <string name="already_added_apps_count">%1$d ứng dụng đã thêm</string>
<string name="all_apps_already_added">Tất cả các ứng dụng đã được thêm vào</string> <string name="all_apps_already_added">Tất cả các ứng dụng đã được thêm vào</string>
<string name="dynamic_sign_title">Cấu hình chữ ký động</string> <string name="dynamic_manager_title">Cấu hình chữ ký động</string>
<string name="dynamic_sign_enabled_summary">Đã kích hoạt (Size: %s)</string> <string name="dynamic_manager_enabled_summary">Đã kích hoạt (Size: %s)</string>
<string name="dynamic_sign_disabled">Đã vô hiệu hoá</string> <string name="dynamic_manager_disabled">Đã vô hiệu hoá</string>
<string name="enable_dynamic_sign">Kích hoạt chữ ký động</string> <string name="enable_dynamic_manager">Kích hoạt chữ ký động</string>
<string name="signature_size">Size chữ ký</string> <string name="signature_size">Size chữ ký</string>
<string name="signature_hash">Hash chữ ký</string> <string name="signature_hash">Hash chữ ký</string>
<string name="hash_must_be_64_chars">Hash phải dài 64 ký tự thập lục phân</string> <string name="hash_must_be_64_chars">Hash phải dài 64 ký tự thập lục phân</string>
<string name="dynamic_sign_set_success">Cấu hình chữ ký động đã được thiết lập thành công</string> <string name="dynamic_manager_set_success">Cấu hình chữ ký động đã được thiết lập thành công</string>
<string name="dynamic_sign_set_failed">Thiết lập cấu hình chữ ký động thất bại</string> <string name="dynamic_manager_set_failed">Thiết lập cấu hình chữ ký động thất bại</string>
<string name="invalid_sign_config">Cấu hình chữ ký không hợp lệ</string> <string name="invalid_sign_config">Cấu hình chữ ký không hợp lệ</string>
<string name="dynamic_sign_disabled_success">Chữ ký động đã bị vô hiệu hoá</string> <string name="dynamic_manager_disabled_success">Chữ ký động đã bị vô hiệu hoá</string>
<string name="dynamic_sign_clear_failed">Xoá chữ ký động thất bại</string> <string name="dynamic_manager_clear_failed">Xoá chữ ký động thất bại</string>
<string name="dynamic_signature">Chữ ký động</string> <string name="dynamic_managerature">Chữ ký động</string>
<string name="signature_index">Chữ ký %1$d</string> <string name="signature_index">Chữ ký %1$d</string>
<string name="unknown_signature">Không xác định</string> <string name="unknown_signature">Không xác định</string>
<string name="multi_manager_list">Trình quản lý đang hoạt động</string> <string name="multi_manager_list">Trình quản lý đang hoạt động</string>
<string name="no_active_manager">Trình quản lý đang không hoạt động</string> <string name="no_active_manager">Trình quản lý đang không hoạt động</string>
<string name="default_signature">SukiSU</string> <string name="default_signature">SukiSU</string>
<string name="home_zygisk_implement">Triển khai Zygisk</string> <string name="home_zygisk_implement">Triển khai Zygisk</string>
<!-- 循环路径相关 -->
<string name="susfs_tab_sus_loop_paths">Đường dẫn Vòng lặp SuS</string>
<string name="susfs_add_sus_loop_path">Thêm Đường dẫn Vòng lặp SuS</string>
<string name="susfs_edit_sus_loop_path">Chỉnh sửa Đường dẫn Vòng lặp SuS</string>
<string name="susfs_loop_path_added_success">Đường dẫn Vòng lặp SuS đã thêm thành công: %1$s</string>
<string name="susfs_loop_path_removed">Đã xoá Đường dẫn Vòng lặp SuS: %1$s</string>
<string name="susfs_loop_path_updated">Đã cập nhật Đường dẫn Vòng lặp SuS: %1$s -&gt; %2$s</string>
<string name="susfs_no_loop_paths_configured">Không có Đường dẫn Vòng lặp SuS nào được cấu hình</string>
<string name="susfs_reset_loop_paths_title">Khôi phục Đường dẫn Vòng lặp SuS</string>
<string name="susfs_reset_loop_paths_message">Bạn có chắc chắn muốn xóa tất cả các Đường dẫn Vòng lặp SuS không? Thao tác này không thể hoàn tác</string>
<string name="susfs_loop_path_label">Đường dẫn Vòng lặp</string>
<string name="susfs_loop_path_placeholder">/data/example/path</string>
<string name="susfs_loop_path_restriction_warning">Lưu ý: Chỉ những đường dẫn KHÔNG nằm trong /storage/ và /sdcard/ mới có thể được thêm vào thông qua Đường dẫn Vòng lặp</string>
<string name="susfs_loop_path_invalid_location">Lỗi: Đường dẫn Vòng lặp không thể nằm trong thư mục /storage/ hoặc /sdcard/</string>
<string name="loop_paths_section">Đường dẫn Vòng lặp</string>
<string name="add_loop_path">Thêm Đường dẫn Vòng lặp</string>
<!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">Đường dẫn Vòng lặp SuS</string>
<string name="sus_loop_paths_description_title">Cấu hình Đường dẫn Vòng lặp</string>
<string name="sus_loop_paths_description_text">Đường dẫn Vòng lặp được đổi tên thành SUS_PATH mỗi khi một ứng dụng không phải root hoặc dịch vụ cô lập được khởi động. Điều này giúp giải quyết vấn đề đường dẫn đã thêm có thể trở nên không hợp lệ do trạng thái inode được đặt lại hoặc inode được tạo lại trong Kernel</string>
<string name="avc_log_spoofing">Giả mạo nhật ký AVC</string>
<string name="avc_log_spoofing_enabled">Giả mạo nhật ký AVC đã kích hoạt</string>
<string name="avc_log_spoofing_disabled">Giả mạo nhật ký AVC đã bị vô hiệu hoá</string>
<string name="avc_log_spoofing_description">Tắt: Vô hiệu hoá tính năng giả mạo sus tcontext của \'su\' trong nhật ký AVC của kernel\n
Bật: Kích hoạt tính năng giả mạo sus tcontext của \'su\' thành \'kernel\' trong nhật ký AVC của kernel</string>
<string name="avc_log_spoofing_warning">Lưu ý quan trọng:\n
- Giá trị này được đặt thành \'0\' theo mặc định trong kernel\n
- Việc bật tính năng này đôi khi có thể khiến các nhà phát triển khó xác định nguyên nhân của các vấn đề về quyền hoặc SELinux khi gỡ lỗi, vì vậy người dùng nên tắt tính năng này khi gỡ lỗi</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">Đã xác minh</string>
<string name="module_signature_verified">Chữ ký module đã được xác minh</string>
<string name="module_signature_verification">Xác minh chữ ký</string>
<string name="module_signature_verification_summary">Buộc xác minh chữ ký khi cài đặt module (Chỉ khả dụng cho kiến trúc ARM)</string>
<string name="module_signature_invalid">Tác giả không xác định</string>
<string name="module_signature_invalid_message">Các module chưa được ký có thể chưa hoàn chỉnh. Để bảo vệ thiết bị của bạn, module này đã bị chặn cài đặt</string>
<string name="module_signature_verification_failed">Các module chưa được ký có thể chưa hoàn chỉnh. Bạn có muốn cài đặt module này từ một tác giả chưa xác định không?</string>
</resources> </resources>

View File

@@ -539,8 +539,8 @@
<string name="susfs_backup_info_date">备份日期:%s</string> <string name="susfs_backup_info_date">备份日期:%s</string>
<string name="susfs_backup_info_device">设备:%s</string> <string name="susfs_backup_info_device">设备:%s</string>
<string name="susfs_backup_info_version">版本:%s</string> <string name="susfs_backup_info_version">版本:%s</string>
<string name="hide_bl_script">隐藏 BL 脚本</string> <string name="hide_bl_script">上锁状态</string>
<string name="hide_bl_script_description">启用隐藏 Bootloader 解锁状态脚本</string> <string name="hide_bl_script_description">覆盖引导锁状态属性于 late_start 服务模式</string>
<string name="cleanup_residue">清理工具残留</string> <string name="cleanup_residue">清理工具残留</string>
<string name="cleanup_residue_description">清理各种模块以及工具的残留文件和目录(可能会误删导致丢失以及无法启动,谨慎使用)</string> <string name="cleanup_residue_description">清理各种模块以及工具的残留文件和目录(可能会误删导致丢失以及无法启动,谨慎使用)</string>
<string name="susfs_edit_sus_path">编辑 SuS 路径</string> <string name="susfs_edit_sus_path">编辑 SuS 路径</string>
@@ -568,42 +568,58 @@
<string name="selected_apps_count">%1$d 个已选应用</string> <string name="selected_apps_count">%1$d 个已选应用</string>
<string name="already_added_apps_count">%1$d 个已添加应用</string> <string name="already_added_apps_count">%1$d 个已添加应用</string>
<string name="all_apps_already_added">所有应用均已添加</string> <string name="all_apps_already_added">所有应用均已添加</string>
<string name="dynamic_sign_title">动态签名配置</string> <string name="dynamic_manager_title">动态管理器配置</string>
<string name="dynamic_sign_enabled_summary">已启用(大小: %s</string> <string name="dynamic_manager_enabled_summary">已启用(大小: %s</string>
<string name="dynamic_sign_disabled">未启用</string> <string name="dynamic_manager_disabled">未启用</string>
<string name="enable_dynamic_sign">启用动态签名</string> <string name="enable_dynamic_manager">启用动态管理器</string>
<string name="signature_size">签名大小</string> <string name="signature_size">动态管理器签名大小</string>
<string name="signature_hash">签名哈希值</string> <string name="signature_hash">动态管理器签名哈希值</string>
<string name="hash_must_be_64_chars">哈希值必须是 64 位十六进制字符</string> <string name="hash_must_be_64_chars">哈希值必须是 64 位十六进制字符</string>
<string name="dynamic_sign_set_success">动态签名配置设置成功</string> <string name="dynamic_manager_set_success">动态管理器配置设置成功</string>
<string name="dynamic_sign_set_failed">动态签名配置设置失败</string> <string name="dynamic_manager_set_failed">动态管理器配置设置失败</string>
<string name="invalid_sign_config">无效的签名配置</string> <string name="invalid_sign_config">无效的签名配置</string>
<string name="dynamic_sign_disabled_success">动态签名已禁用</string> <string name="dynamic_manager_disabled_success">动态管理器已禁用</string>
<string name="dynamic_sign_clear_failed">清除动态签名错误</string> <string name="dynamic_manager_clear_failed">清除动态管理器错误</string>
<string name="dynamic_signature">动态</string> <string name="dynamic_managerature">动态</string>
<string name="signature_index">签名 %1$d</string> <string name="signature_index">签名 %1$d</string>
<string name="unknown_signature">未知</string> <string name="unknown_signature">未知</string>
<string name="multi_manager_list">活跃管理器</string> <string name="multi_manager_list">活跃管理器</string>
<string name="no_active_manager">无活跃管理器</string> <string name="no_active_manager">无活跃管理器</string>
<string name="home_zygisk_implement">Zygisk 实现</string> <string name="home_zygisk_implement">Zygisk 实现</string>
<!-- 循环路径相关 --> <!-- 循环路径相关 -->
<string name="susfs_tab_sus_loop_paths">SUS循环路径</string> <string name="susfs_tab_sus_loop_paths">SuS 循环路径</string>
<string name="susfs_add_sus_loop_path">添加SUS循环路径</string> <string name="susfs_add_sus_loop_path">添加 SuS 循环路径</string>
<string name="susfs_edit_sus_loop_path">编辑SUS循环路径</string> <string name="susfs_edit_sus_loop_path">编辑 SuS 循环路径</string>
<string name="susfs_loop_path_added_success">SUS循环路径添加成功: %1$s</string> <string name="susfs_loop_path_added_success">SuS 循环路径添加成功: %1$s</string>
<string name="susfs_loop_path_removed">SUS循环路径已移除: %1$s</string> <string name="susfs_loop_path_removed">SuS 循环路径已移除: %1$s</string>
<string name="susfs_loop_path_updated">SUS循环路径已更新: %1$s -> %2$s</string> <string name="susfs_loop_path_updated">SuS 循环路径已更新: %1$s -&gt; %2$s</string>
<string name="susfs_no_loop_paths_configured">未配置SUS循环路径</string> <string name="susfs_no_loop_paths_configured">未配置 SuS 循环路径</string>
<string name="susfs_reset_loop_paths_title">重置循环路径</string> <string name="susfs_reset_loop_paths_title">重置循环路径</string>
<string name="susfs_reset_loop_paths_message">确定要清空所有SUS循环路径吗?此操作无法撤销。</string> <string name="susfs_reset_loop_paths_message">确定要清空所有 SuS 循环路径吗?此操作无法撤销。</string>
<string name="susfs_loop_path_label">循环路径</string> <string name="susfs_loop_path_label">循环路径</string>
<string name="susfs_loop_path_placeholder">/data/example/path</string> <string name="susfs_loop_path_restriction_warning">注意:只有不在 /storage/ 和 /sdcard/ 内的路径才能通过循环路径添加。</string>
<string name="susfs_loop_path_restriction_warning">注意:只有不在/storage//sdcard/内的路径才能通过循环路径添加。</string> <string name="susfs_loop_path_invalid_location">错误:循环路径不能位于 /storage//sdcard/ 目录</string>
<string name="susfs_loop_path_invalid_location">错误:循环路径不能位于/storage/或/sdcard/目录内</string>
<string name="loop_paths_section">循环路径</string> <string name="loop_paths_section">循环路径</string>
<string name="add_loop_path">添加循环路径</string> <string name="add_loop_path">添加循环路径</string>
<!-- 循环路径功能描述 --> <!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">SUS循环路径</string> <string name="sus_loop_path_feature_label">SuS 循环路径</string>
<string name="sus_loop_paths_description_title">循环路径配置</string> <string name="sus_loop_paths_description_title">循环路径配置</string>
<string name="sus_loop_paths_description_text">循环路径会在每次非root用户应用或隔离服务启动时重新标记为SUS_PATH。这有助于解决添加的路径可能因inode状态重置或内核中inode重新创建而失效的问题</string> <string name="sus_loop_paths_description_text">循环路径会在每次非 root 用户应用或隔离服务启动时重新标记为 SUS_PATH。这有助于解决添加的路径可能因 inode 状态重置或内核中 inode 重新创建而失效的问题</string>
<string name="avc_log_spoofing">AVC 日志欺骗</string>
<string name="avc_log_spoofing_enabled">AVC 日志欺骗已启用</string>
<string name="avc_log_spoofing_disabled">AVC 日志欺骗已禁用</string>
<string name="avc_log_spoofing_description">禁用: 禁用在内核 AVC 日志中欺骗 \'su\' 的 sus tcontext。\n
启用: 启用在内核 AVC 日志中将 \'su\' 的 sus tcontext 欺骗为 \'kernel\'</string>
<string name="avc_log_spoofing_warning">重要提示:\n
- 内核中默认设置为 \'0\'\n
- 启用此功能有时会使开发人员在调试权限或 SELinux 问题时难以识别原因,因此建议用户在调试时禁用此功能。</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">已验证</string>
<string name="module_signature_verified">模块签名已验证</string>
<string name="module_signature_verification">验证签名</string>
<string name="module_signature_verification_summary">模块安装时,强制验证签名。(仅 ARM架构 可用)</string>
<string name="module_signature_invalid">未知发布者</string>
<string name="module_signature_invalid_message">未经签名的模块可能不完整。为了对设备进行保护,已阻止安装此模块。</string>
<string name="module_signature_verification_failed">未经签名的模块可能不完整。你想安装来自未知发布者的模块吗?</string>
<string name="home_hook_type">钩子类型</string>
</resources> </resources>

View File

@@ -25,13 +25,13 @@
<string name="uninstall">卸載</string> <string name="uninstall">卸載</string>
<string name="module_install">安裝</string> <string name="module_install">安裝</string>
<string name="install">安裝</string> <string name="install">安裝</string>
<string name="reboot"></string> <string name="reboot">新啟動</string>
<string name="settings">設定</string> <string name="settings">配置</string>
<string name="reboot_userspace">軟重啟</string> <string name="reboot_userspace">軟重啟</string>
<string name="reboot_recovery">到 Recovery</string> <string name="reboot_recovery">新啟動到 Recovery</string>
<string name="reboot_bootloader">到 Bootloader</string> <string name="reboot_bootloader">新啟動到 Bootloader</string>
<string name="reboot_download">到 Download</string> <string name="reboot_download">新啟動到 Download</string>
<string name="reboot_edl">到 EDL</string> <string name="reboot_edl">新啟動到 EDL</string>
<string name="about">關於</string> <string name="about">關於</string>
<string name="module_uninstall_confirm">確定要卸載模組 %s 嗎?</string> <string name="module_uninstall_confirm">確定要卸載模組 %s 嗎?</string>
<string name="module_uninstall_success">%s 已卸載</string> <string name="module_uninstall_success">%s 已卸載</string>
@@ -43,26 +43,26 @@
<string name="hide_system_apps">隱藏系統應用</string> <string name="hide_system_apps">隱藏系統應用</string>
<string name="send_log">發送日誌</string> <string name="send_log">發送日誌</string>
<string name="safe_mode">安全模式</string> <string name="safe_mode">安全模式</string>
<string name="reboot_to_apply">生效</string> <string name="reboot_to_apply">新啟動後生效</string>
<string name="module_magisk_conflict">因同 Magisk 有衝突,所有模組可用!</string> <string name="module_magisk_conflict">因同 Magisk 有衝突,所有模組可用!</string>
<string name="home_learn_kernelsu">了解 KernelSU</string> <string name="home_learn_kernelsu">了解 KernelSU</string>
<string name="home_learn_kernelsu_url">https://kernelsu.org/zh_CN/guide/what-is-kernelsu.html</string> <string name="home_learn_kernelsu_url">https://kernelsu.org/zh_CN/guide/what-is-kernelsu.html</string>
<string name="home_click_to_learn_kernelsu">了解如何安裝 KernelSU 以及如何開發模組</string> <string name="home_click_to_learn_kernelsu">了解如何安裝 KernelSU 以及如何開發模組</string>
<string name="home_support_title">開發</string> <string name="home_support_title">開發</string>
<string name="home_support_content">KernelSU 將保持免費開源,向開發者捐贈以表示支</string> <string name="home_support_content">KernelSU 將保持免費開源,向開發者捐贈以表示支</string>
<string name="about_source_code"><![CDATA[ %1$s 查看源碼<br/>加入我哋嘅 %2$s 頻道]]></string> <string name="about_source_code"><![CDATA[ %1$s 查看源碼<br/>加入我哋嘅 %2$s 頻道]]<br/><br/>有動漫人物圖片表情包嘅圖像版權為%3$s所有圖像中嘅知識產權由%4$s 所有。喺使用這些文件之前,除了必須遵守 %5$s 以外,還需要遵守向前兩者索要使用這些藝術內容嘅授權。]]></string>
<string name="profile_default">默認</string> <string name="profile_default">默認</string>
<string name="profile_template">模版</string> <string name="profile_template">模版</string>
<string name="profile_custom">自定義</string> <string name="profile_custom">自定義</string>
<string name="profile_name">名稱</string> <string name="profile_name">名稱</string>
<string name="profile_groups"></string> <string name="profile_groups"></string>
<string name="profile_capabilities"></string> <string name="profile_capabilities"></string>
<string name="profile_selinux_context">SELinux</string> <string name="profile_selinux_context">SELinux</string>
<string name="profile_umount_modules">卸載模組</string> <string name="profile_umount_modules">卸載模組</string>
<string name="failed_to_update_app_profile">為 %s 更新 App Profile 失敗</string> <string name="failed_to_update_app_profile">為 %s 更新 App Profile 失敗</string>
<string name="require_kernel_version" formatted="false">當前 KernelSU 版本 %s 過低,管理器無法正常工作,請將核心 KernelSU 版本升級至 %s 或以上!</string> <string name="require_kernel_version" formatted="false">當前 KernelSU 版本 %s 過低,管理器無法正常工作,請將核心 KernelSU 版本升級至 %s 或以上!</string>
<string name="settings_umount_modules_default">默認卸載模組</string> <string name="settings_umount_modules_default">默認卸載模組</string>
<string name="settings_umount_modules_default_summary">App Profile 中\"卸載模組\"嘅全局默認值,如果啟用,將會為冇設 Profile 嘅應用移除所有模組針對系統嘅修改。</string> <string name="settings_umount_modules_default_summary">App Profile 中\"卸載模組\"嘅全局默認值,如果啟用,將會為冇設 Profile 嘅應用移除所有模組針對系統嘅修改。</string>
<string name="settings_susfs_toggle">禁用 Kprobe Hook</string> <string name="settings_susfs_toggle">禁用 Kprobe Hook</string>
<string name="profile_umount_modules_summary">啟用該選項後將允許 KernelSU 為本應用還原被模組修改過嘅文件。</string> <string name="profile_umount_modules_summary">啟用該選項後將允許 KernelSU 為本應用還原被模組修改過嘅文件。</string>
<string name="profile_selinux_domain"></string> <string name="profile_selinux_domain"></string>
@@ -81,10 +81,10 @@
<string name="app_profile_template_create">創建模版</string> <string name="app_profile_template_create">創建模版</string>
<string name="app_profile_template_edit">編輯模版</string> <string name="app_profile_template_edit">編輯模版</string>
<string name="app_profile_template_id">模版 ID</string> <string name="app_profile_template_id">模版 ID</string>
<string name="app_profile_template_id_invalid">模版 ID 合法</string> <string name="app_profile_template_id_invalid">模版 ID 合法</string>
<string name="app_profile_template_name">名字</string> <string name="app_profile_template_name">名字</string>
<string name="app_profile_template_description">描述</string> <string name="app_profile_template_description">描述</string>
<string name="app_profile_template_save"></string> <string name="app_profile_template_save"></string>
<string name="app_profile_template_delete">刪除</string> <string name="app_profile_template_delete">刪除</string>
<string name="app_profile_template_view">查看模版</string> <string name="app_profile_template_view">查看模版</string>
<string name="app_profile_template_readonly">只讀</string> <string name="app_profile_template_readonly">只讀</string>
@@ -95,20 +95,20 @@
<string name="app_profile_template_export_empty">冇可以導出嘅本地模板!</string> <string name="app_profile_template_export_empty">冇可以導出嘅本地模板!</string>
<string name="app_profile_template_import_success">導入成功</string> <string name="app_profile_template_import_success">導入成功</string>
<string name="app_profile_template_sync">同步在線規則</string> <string name="app_profile_template_sync">同步在線規則</string>
<string name="app_profile_template_save_failed">模版存失敗</string> <string name="app_profile_template_save_failed">模版存失敗</string>
<string name="app_profile_template_import_empty">剪貼板為空!</string> <string name="app_profile_template_import_empty">剪貼板為空!</string>
<string name="module_changelog_failed">獲取更新日誌失敗:%s</string> <string name="module_changelog_failed">獲取更新日誌失敗:%s</string>
<string name="settings_check_update">檢查更新</string> <string name="settings_check_update">檢查更新</string>
<string name="settings_check_update_summary">應用啟動後自動檢查是否有最新版</string> <string name="settings_check_update_summary">應用啟動後自動檢查是否有最新版</string>
<string name="grant_root_failed">獲取 root 失敗!</string> <string name="grant_root_failed">獲取 root 失敗!</string>
<string name="action">執行</string> <string name="action">執行</string>
<string name="close">關閉</string> <string name="close">關閉</string>
<string name="enable_web_debugging">啟用 WebView 調試</string> <string name="enable_web_debugging">啟用 WebView 調試</string>
<string name="enable_web_debugging_summary">可用於調試 WebUI 。請僅需要時啟用。</string> <string name="enable_web_debugging_summary">可用於調試 WebUI 。請僅需要時啟用。</string>
<string name="direct_install">直接安裝(推薦)</string> <string name="direct_install">直接安裝(推薦)</string>
<string name="select_file">選擇一個需要修補嘅鏡像</string> <string name="select_file">選擇一個需要修補嘅鏡像</string>
<string name="install_inactive_slot">安裝到未使用嘅槽位OTA 後)</string> <string name="install_inactive_slot">安裝到未使用嘅槽位OTA 後)</string>
<string name="install_inactive_slot_warning">在重啟後強制切換到另一個槽位!\n注意只能 OTA 更新完成後嘅重之前使用。\n確認</string> <string name="install_inactive_slot_warning">喺重新啟動後強制切換到另一個槽位!\n注意只能 OTA 更新完成後嘅重新啟動之前使用。\n確認</string>
<string name="install_next">下一步</string> <string name="install_next">下一步</string>
<string name="select_file_tip">建議選擇 %1$s 分區鏡像</string> <string name="select_file_tip">建議選擇 %1$s 分區鏡像</string>
<string name="select_kmi">選擇 KMI</string> <string name="select_kmi">選擇 KMI</string>
@@ -116,15 +116,15 @@
<string name="settings_uninstall_temporary">臨時卸載</string> <string name="settings_uninstall_temporary">臨時卸載</string>
<string name="settings_uninstall_permanent">永久卸載</string> <string name="settings_uninstall_permanent">永久卸載</string>
<string name="settings_restore_stock_image">恢復原廠鏡像</string> <string name="settings_restore_stock_image">恢復原廠鏡像</string>
<string name="settings_uninstall_temporary_message">臨時卸載 KernelSU下次重後恢復至原始狀態。</string> <string name="settings_uninstall_temporary_message">臨時卸載 KernelSU下次重新啟動後恢復至原始狀態。</string>
<string name="settings_uninstall_permanent_message">完全並永久卸載 KernelSURoot 權限同所有模組)。</string> <string name="settings_uninstall_permanent_message">完全並永久卸載 KernelSURoot 權限同所有模組)。</string>
<string name="settings_restore_stock_image_message">恢復原廠鏡像(若存在備份),一般 OTA 前使用;如果您需要卸載 KernelSU請使用\"永久卸載\"。</string> <string name="settings_restore_stock_image_message">恢復原廠鏡像(若存在備份),一般 OTA 前使用;如果您需要卸載 KernelSU請使用\"永久卸載\"。</string>
<string name="flashing">刷寫中</string> <string name="flashing">刷寫中</string>
<string name="flash_success">刷寫完成</string> <string name="flash_success">刷寫完成</string>
<string name="flash_failed">刷寫失敗</string> <string name="flash_failed">刷寫失敗</string>
<string name="selected_lkm">選擇嘅 LKM%s</string> <string name="selected_lkm">選擇嘅 LKM%s</string>
<string name="save_log">存日誌</string> <string name="save_log">日誌</string>
<string name="log_saved">日誌已</string> <string name="log_saved">日誌已存</string>
<string name="sus_su_mode">SuS SU 模式:</string> <string name="sus_su_mode">SuS SU 模式:</string>
<!-- Module related --> <!-- Module related -->
<string name="module_install_confirm">確認安裝模組 %1$s</string> <string name="module_install_confirm">確認安裝模組 %1$s</string>
@@ -140,9 +140,9 @@
<string name="backup_modules">備份模組</string> <string name="backup_modules">備份模組</string>
<string name="restore_modules">恢復模組</string> <string name="restore_modules">恢復模組</string>
<!-- Restore related messages --> <!-- Restore related messages -->
<string name="restore_success">模組已成功還原,需重生效</string> <string name="restore_success">模組已成功還原,需重新啟動生效</string>
<string name="restore_failed">還原失敗:%1$s</string> <string name="restore_failed">還原失敗:%1$s</string>
<string name="restart_now">立即重</string> <string name="restart_now">立即重新啟動</string>
<string name="unknown_error">未知錯誤</string> <string name="unknown_error">未知錯誤</string>
<!-- Command related --> <!-- Command related -->
<string name="command_execution_failed">命令執行失敗:%1$s</string> <string name="command_execution_failed">命令執行失敗:%1$s</string>
@@ -157,19 +157,19 @@
<string name="restore_allowlist">還原應用列表</string> <string name="restore_allowlist">還原應用列表</string>
<string name="settings_custom_background">自定義背景</string> <string name="settings_custom_background">自定義背景</string>
<string name="settings_custom_background_summary">選擇一張圖片作為應用背景</string> <string name="settings_custom_background_summary">選擇一張圖片作為應用背景</string>
<string name="settings_card_alpha">卡片透明度</string> <string name="settings_card_alpha">卡片透明度</string>
<string name="home_android_version">Android 版本</string> <string name="home_android_version">Android 版本</string>
<string name="home_device_model">設備</string> <string name="home_device_model">裝置</string>
<string name="su_not_allowed">唔允許授予 %s 超級用戶權限</string> <string name="su_not_allowed">唔允許授予 %s 超級用戶權限</string>
<string name="settings_disable_su">禁用 su 兼容性</string> <string name="settings_disable_su">禁用 su 兼容性</string>
<string name="settings_disable_su_summary">臨時禁止任何應用程式通過 su 命令獲取 Root 權限(現有嘅 Root 進程受影響)</string> <string name="settings_disable_su_summary">臨時禁止任何應用程式通過 su 命令獲取 Root 權限(現有嘅 Root 進程受影響)</string>
<string name="module_install_multiple_confirm_with_names">確定要安裝以下 %1$d 個模組嗎?\n\n%2$s</string> <string name="module_install_multiple_confirm_with_names">確定要安裝以下 %1$d 個模組嗎?\n\n%2$s</string>
<string name="more_settings">更多設定</string> <string name="more_settings">更多配置</string>
<string name="selinux">SELinux</string> <string name="selinux">SELinux</string>
<string name="selinux_enabled">強制執行</string> <string name="selinux_enabled">強制執行</string>
<string name="selinux_disabled">寬容模式</string> <string name="selinux_disabled">寬容模式</string>
<string name="simple_mode">簡潔模式</string> <string name="simple_mode">簡潔模式</string>
<string name="simple_mode_summary">開啟後將隱藏必要嘅卡片</string> <string name="simple_mode_summary">開啟後將隱藏必要嘅卡片</string>
<string name="hide_kernel_kernelsu_version">隱藏核心版本號</string> <string name="hide_kernel_kernelsu_version">隱藏核心版本號</string>
<string name="hide_kernel_kernelsu_version_summary">隱藏核心部分嘅 KernelSU 版本號</string> <string name="hide_kernel_kernelsu_version_summary">隱藏核心部分嘅 KernelSU 版本號</string>
<string name="hide_other_info">強迫症開關</string> <string name="hide_other_info">強迫症開關</string>
@@ -199,10 +199,10 @@
<string name="horizon_kernel_summary">刷入 Anykernel3 核心</string> <string name="horizon_kernel_summary">刷入 Anykernel3 核心</string>
<string name="root_required">需要 root 權限</string> <string name="root_required">需要 root 權限</string>
<string name="reboot_complete_title">刷寫完成</string> <string name="reboot_complete_title">刷寫完成</string>
<string name="reboot_complete_msg">是否立即重</string> <string name="reboot_complete_msg">是否立即重新啟動</string>
<string name="yes"></string> <string name="yes"></string>
<string name="no"></string> <string name="no"></string>
<string name="failed_reboot">失敗</string> <string name="failed_reboot">新啟動失敗</string>
<string name="kpm_title">核心模組</string> <string name="kpm_title">核心模組</string>
<string name="kpm_empty">暫冇已安裝嘅核心模組</string> <string name="kpm_empty">暫冇已安裝嘅核心模組</string>
<string name="kpm_version">版本</string> <string name="kpm_version">版本</string>
@@ -220,26 +220,26 @@
<string name="home_ContributionCard_kernelsu">SukiSU Ultra 展望</string> <string name="home_ContributionCard_kernelsu">SukiSU Ultra 展望</string>
<string name="kpm_control_success">成功</string> <string name="kpm_control_success">成功</string>
<string name="kpm_control_failed">錯誤</string> <string name="kpm_control_failed">錯誤</string>
<string name="home_click_to_ContributionCard_kernelsu">SukiSU Ultra 未來將會成為一個相對獨立嘅 KSU 分支,但仲會感謝官方 KernelSU 同 MKSU 等做出嘅貢獻</string> <string name="home_click_to_ContributionCard_kernelsu">SukiSU Ultra 未來將會成為一個相對獨立嘅 KSU 分支,但仲會感謝官方 KernelSU 同 MKSU 等做出嘅貢獻</string>
<string name="not_supported">唔支援</string> <string name="not_supported">唔支援</string>
<string name="supported"></string> <string name="supported"></string>
<string name="kernel_patched">核心未進行補丁</string> <string name="kernel_patched">核心未進行補丁</string>
<string name="kernel_not_enabled">核心未配置</string> <string name="kernel_not_enabled">核心未配置</string>
<string name="custom_settings">個性化設定</string> <string name="custom_settings">個性化配置</string>
<string name="kpm_install_mode">安裝</string> <string name="kpm_install_mode">安裝</string>
<string name="kpm_install_mode_load">加載</string> <string name="kpm_install_mode_load">加載</string>
<string name="kpm_install_mode_embed">嵌入</string> <string name="kpm_install_mode_embed">嵌入</string>
<string name="kpm_install_mode_description">請選擇: %1\$s 模組嘅安裝模式 \n\n加載臨時加載模組\n嵌入永久安裝到系統</string> <string name="kpm_install_mode_description">請選擇: %1\$s 模組嘅安裝模式 \n\n加載臨時加載模組\n嵌入永久安裝到系統</string>
<string name="snackbar_failed_to_check_module_file">無法檢查模組文件是否存在</string> <string name="snackbar_failed_to_check_module_file">無法檢查模組文件是否存在</string>
<string name="theme_color">主題顏色</string> <string name="theme_color">主題顏色</string>
<string name="invalid_file_type">文件類型正確,請選擇 .kpm 文件</string> <string name="invalid_file_type">文件類型正確,請選擇 .kpm 文件</string>
<string name="confirm_uninstall_title_with_filename">卸載</string> <string name="confirm_uninstall_title_with_filename">卸載</string>
<string name="confirm_uninstall_content">將卸載以下 KPM 模組:\n%s</string> <string name="confirm_uninstall_content">將卸載以下 KPM 模組:\n%s</string>
<string name="settings_susfs_toggle_summary">禁用由 KernelSU 創建嘅 Kprobe Hook並使用非 Kprobe 內嘅聯鈎子代替,實現方式類似於不支持 Kprobe 嘅非 GKI 核心。</string> <string name="settings_susfs_toggle_summary">禁用由 KernelSU 創建嘅 Kprobe Hook並使用非 Kprobe 內嘅聯鈎子代替,實現方式類似於唔支援 Kprobe 嘅非 GKI 核心。</string>
<string name="image_editor_hint">使用雙指縮放圖片,單指拖動調整位置</string> <string name="image_editor_hint">使用雙指縮放圖片,單指拖動調整位置</string>
<string name="reprovision">重置</string> <string name="reprovision">重置</string>
<!-- Kernel Flash Progress Related --> <!-- Kernel Flash Progress Related -->
<string name="horizon_flash_title">刷寫Kernel</string> <string name="horizon_flash_title">刷寫 Kernel</string>
<string name="horizon_logs_label">日誌:</string> <string name="horizon_logs_label">日誌:</string>
<string name="horizon_flash_complete">刷寫完成</string> <string name="horizon_flash_complete">刷寫完成</string>
<!-- Flash Status Related --> <!-- Flash Status Related -->
@@ -252,12 +252,12 @@
<string name="horizon_flash_complete_status">刷寫完成</string> <string name="horizon_flash_complete_status">刷寫完成</string>
<!-- Slot selection related strings --> <!-- Slot selection related strings -->
<string name="select_slot_title">選擇刷寫槽位</string> <string name="select_slot_title">選擇刷寫槽位</string>
<string name="select_slot_description">請選擇要刷寫boot嘅目標槽位</string> <string name="select_slot_description">請選擇要刷寫 boot 嘅目標槽位</string>
<string name="slot_a">A槽位</string> <string name="slot_a">A 槽位</string>
<string name="slot_b">B槽位</string> <string name="slot_b">B 槽位</string>
<string name="selected_slot">已選擇槽位: %1$s</string> <string name="selected_slot">已選擇槽位: %1$s</string>
<string name="horizon_getting_original_slot">獲取原有槽位</string> <string name="horizon_getting_original_slot">獲取原有槽位</string>
<string name="horizon_setting_target_slot">指定槽位</string> <string name="horizon_setting_target_slot">指定槽位</string>
<string name="horizon_restoring_original_slot">恢復默認槽位</string> <string name="horizon_restoring_original_slot">恢復默認槽位</string>
<string name="current_slot">當前系統默認槽位:%1$s </string> <string name="current_slot">當前系統默認槽位:%1$s </string>
<!-- Error Messages --> <!-- Error Messages -->
@@ -270,50 +270,50 @@
<string name="kernel_version_log">核心版本:%1$s</string> <string name="kernel_version_log">核心版本:%1$s</string>
<string name="tool_version_log">使用修補工具:%1$s</string> <string name="tool_version_log">使用修補工具:%1$s</string>
<string name="configuration">配置</string> <string name="configuration">配置</string>
<string name="app_settings">應用設定</string> <string name="app_settings">應用配置</string>
<string name="tools">工具</string> <string name="tools">工具</string>
<!-- String resources used in SuperUser --> <!-- String resources used in SuperUser -->
<string name="no_apps_found">未找到應用</string> <string name="no_apps_found">未找到應用</string>
<string name="selinux_enabled_toast">SELinux 已設為啟用狀態</string> <string name="selinux_enabled_toast">SELinux 已設為啟用狀態</string>
<string name="selinux_disabled_toast">SELinux 已設為禁用狀態</string> <string name="selinux_disabled_toast">SELinux 已設為禁用狀態</string>
<string name="selinux_change_failed">SELinux 狀態更改失敗</string> <string name="selinux_change_failed">SELinux 狀態更改失敗</string>
<string name="advanced_settings">高級設定</string> <string name="advanced_settings">高級配置</string>
<string name="appearance_settings">外觀設定</string> <string name="appearance_settings">外觀配置</string>
<string name="back">返回</string> <string name="back">返回</string>
<string name="susfs_enabled">SuSFS 已啟用</string> <string name="susfs_enabled">SuSFS 已啟用</string>
<string name="susfs_disabled">SuSFS 已禁用</string> <string name="susfs_disabled">SuSFS 已禁用</string>
<string name="background_set_success">背景設成功</string> <string name="background_set_success">背景設成功</string>
<string name="background_removed">已移除自定義背景</string> <string name="background_removed">已移除自定義背景</string>
<string name="icon_switch_title">備選圖標</string> <string name="icon_switch_title">備選圖標</string>
<string name="icon_switch_summary">更換為 KernelSU 圖標</string> <string name="icon_switch_summary">更換為 KernelSU 圖標</string>
<string name="icon_switched">已切換圖標</string> <string name="icon_switched">已切換圖標</string>
<!-- KPM display settings --> <!-- KPM display settings -->
<string name="show_kpm_info">隱藏 KPM 功能</string> <string name="show_kpm_info">隱藏 KPM 功能</string>
<string name="show_kpm_info_summary">主頁同底欄隱藏 KPM 相關功能同信息</string> <string name="show_kpm_info_summary">主頁同底欄隱藏 KPM 相關功能同信息</string>
<!-- Webui X settings --> <!-- Webui X settings -->
<string name="use_webuix">選擇使用嘅 WebUI 引擎</string> <string name="use_webuix">選擇使用嘅 WebUI 引擎</string>
<string name="engine_auto_select">自動選擇</string> <string name="engine_auto_select">自動選擇</string>
<string name="engine_force_webuix">強制使用 WebUI X</string> <string name="engine_force_webuix">強制使用 WebUI X</string>
<string name="engine_force_ksu">強制使用 KSU 嘅 WebUI</string> <string name="engine_force_ksu">強制使用 KSU 嘅 WebUI</string>
<string name="use_webuix_eruda">將 Eruda 注入 WebUI X</string> <string name="use_webuix_eruda">將 Eruda 注入 WebUI X</string>
<string name="use_webuix_eruda_summary"> WebUI X 中注入調試控制台,使調試更容易,需要啟用 WebView 調試</string> <string name="use_webuix_eruda_summary"> WebUI X 中注入調試控制台,使調試更容易,需要啟用 WebView 調試</string>
<!-- DPI setting related strings --> <!-- DPI setting related strings -->
<string name="app_dpi_title">應用DPI</string> <string name="app_dpi_title">應用 DPI</string>
<string name="app_dpi_summary">僅調整當前應用嘅屏幕顯示密度</string> <string name="app_dpi_summary">僅調整當前應用嘅屏幕顯示密度</string>
<string name="dpi_size_small"></string> <string name="dpi_size_small"></string>
<string name="dpi_size_medium"></string> <string name="dpi_size_medium"></string>
<string name="dpi_size_large"></string> <string name="dpi_size_large"></string>
<string name="dpi_size_extra_large">超大</string> <string name="dpi_size_extra_large">超大</string>
<string name="dpi_size_custom">自定義</string> <string name="dpi_size_custom">自定義</string>
<string name="dpi_apply_settings">應用DPI設定</string> <string name="dpi_apply_settings">應用 DPI 配置</string>
<string name="dpi_confirm_title">確認更改DPI</string> <string name="dpi_confirm_title">確認更改 DPI</string>
<string name="dpi_confirm_message">您確定要將應用DPI從 %1$d 更改為 %2$d 嗎?</string> <string name="dpi_confirm_message">您確定要將應用 DPI 從 %1$d 更改為 %2$d 嗎?</string>
<string name="dpi_confirm_summary">應用需要重以應用新嘅DPI設定,不會影響系統狀態欄或其他應用</string> <string name="dpi_confirm_summary">應用需要重新啟動以應用新嘅 DPI 配置,唔會影響系統狀態欄或其他應用</string>
<string name="dpi_applied_success">DPI 已設為 %1$d應用後生效</string> <string name="dpi_applied_success">DPI 已設為 %1$d新啟動應用後生效</string>
<!-- Language settings related strings --> <!-- Language settings related strings -->
<string name="language_setting">應用語言</string> <string name="language_setting">應用語言</string>
<string name="language_follow_system">跟隨系統</string> <string name="language_follow_system">跟隨系統</string>
<string name="language_changed">語言已更改,重應用以應用更改</string> <string name="language_changed">語言已更改,重新啟動應用以應用更改</string>
<string name="settings_card_dim">卡片暗度調節</string> <string name="settings_card_dim">卡片暗度調節</string>
<!-- Flash related --> <!-- Flash related -->
<string name="error_code">錯誤代碼</string> <string name="error_code">錯誤代碼</string>
@@ -355,7 +355,7 @@
<!-- SuSFS Configuration --> <!-- SuSFS Configuration -->
<string name="susfs_config_title">SuSFS 配置</string> <string name="susfs_config_title">SuSFS 配置</string>
<string name="susfs_config_description">配置說明</string> <string name="susfs_config_description">配置說明</string>
<string name="susfs_config_description_text">此功能允許您自定義 SuSFS 嘅 uname 值同構建時間偽裝。輸入您想要設嘅值,點擊應用即可生效</string> <string name="susfs_config_description_text">此功能允許您自定義 SuSFS 嘅 uname 值同構建時間偽裝。輸入您想要設嘅值,點擊應用即可生效</string>
<string name="susfs_uname_label">Uname 值</string> <string name="susfs_uname_label">Uname 值</string>
<string name="susfs_uname_placeholder">請輸入自定義 uname 值</string> <string name="susfs_uname_placeholder">請輸入自定義 uname 值</string>
<string name="susfs_build_time_label">構建時間偽裝</string> <string name="susfs_build_time_label">構建時間偽裝</string>
@@ -370,35 +370,35 @@
<string name="susfs_binary_not_found">無法找到 ksu_susfs 文件</string> <string name="susfs_binary_not_found">無法找到 ksu_susfs 文件</string>
<string name="susfs_command_failed">SuSFS 命令執行失敗</string> <string name="susfs_command_failed">SuSFS 命令執行失敗</string>
<string name="susfs_command_error">執行 SuSFS 命令時出錯: %s</string> <string name="susfs_command_error">執行 SuSFS 命令時出錯: %s</string>
<string name="susfs_uname_set_success" formatted="false">SuSFS 核心名稱同構建時間設成功: %s, %s</string> <string name="susfs_uname_set_success" formatted="false">SuSFS 核心名稱同構建時間設成功: %s, %s</string>
<!-- SuSFS Settings Item --> <!-- SuSFS Settings Item -->
<string name="susfs_config_setting_title">SuSFS 配置</string> <string name="susfs_config_setting_title">SuSFS 配置</string>
<!-- 开机自启动相关 --> <!-- 开机自启动相关 -->
<string name="susfs_autostart_title">開機自啟動</string> <string name="susfs_autostart_title">開機自啟動</string>
<string name="susfs_autostart_description">時自動應用所有非默認配置</string> <string name="susfs_autostart_description">新啟動時自動應用所有非默認配置</string>
<string name="susfs_autostart_requirement">需要添加配置後才能啟用</string> <string name="susfs_autostart_requirement">需要添加配置後才能啟用</string>
<string name="susfs_autostart_enable_failed">啟用開機自啟動失敗</string> <string name="susfs_autostart_enable_failed">啟用開機自啟動失敗</string>
<string name="susfs_autostart_disable_failed">禁用開機自啟動失敗</string> <string name="susfs_autostart_disable_failed">禁用開機自啟動失敗</string>
<string name="susfs_autostart_error">開機自啟動配置錯誤: %s</string> <string name="susfs_autostart_error">開機自啟動配置錯誤: %s</string>
<string name="susfs_no_config_to_autostart">冇可用嘅配置進行開機自啟動</string> <string name="susfs_no_config_to_autostart">冇可用嘅配置進行開機自啟動</string>
<!-- SuSFS Tab Titles --> <!-- SuSFS Tab Titles -->
<string name="susfs_tab_basic_settings">基本設定</string> <string name="susfs_tab_basic_settings">基本配置</string>
<string name="susfs_tab_sus_paths">SUS路徑</string> <string name="susfs_tab_sus_paths">SuS 路徑</string>
<string name="susfs_tab_sus_mounts">SUS掛載</string> <string name="susfs_tab_sus_mounts">SuS 掛載</string>
<string name="susfs_tab_try_umount">嘗試卸載</string> <string name="susfs_tab_try_umount">嘗試卸載</string>
<string name="susfs_tab_path_settings">路徑設定</string> <string name="susfs_tab_path_settings">路徑配置</string>
<string name="susfs_tab_enabled_features">啟用功能狀態</string> <string name="susfs_tab_enabled_features">啟用功能狀態</string>
<!-- SuSFS Path Management --> <!-- SuSFS Path Management -->
<string name="susfs_add_sus_path">添加SUS路徑</string> <string name="susfs_add_sus_path">添加 SuS 路徑</string>
<string name="susfs_add_sus_mount">添加SUS掛載</string> <string name="susfs_add_sus_mount">添加 SuS 掛載</string>
<string name="susfs_add_try_umount">嘗試添加卸載</string> <string name="susfs_add_try_umount">嘗試添加卸載</string>
<string name="susfs_sus_path_added_success">SUS 路徑添加成功</string> <string name="susfs_sus_path_added_success">SuS 路徑添加成功</string>
<string name="susfs_path_not_found_error">錯誤沒有此找到路徑</string> <string name="susfs_path_not_found_error">錯誤此找到路徑</string>
<string name="susfs_path_label">路徑</string> <string name="susfs_path_label">路徑</string>
<string name="susfs_mount_path_label">掛載路徑</string> <string name="susfs_mount_path_label">掛載路徑</string>
<string name="susfs_path_placeholder">例如: /system/addon.d</string> <string name="susfs_path_placeholder">例如: /system/addon.d</string>
<string name="susfs_no_paths_configured">暫冇 SUS 路徑配置</string> <string name="susfs_no_paths_configured">暫冇 SuS 路徑配置</string>
<string name="susfs_no_mounts_configured">暫冇 SUS 掛載配置</string> <string name="susfs_no_mounts_configured">暫冇 SuS 掛載配置</string>
<string name="susfs_no_umounts_configured">暫冇嘗試卸載配置</string> <string name="susfs_no_umounts_configured">暫冇嘗試卸載配置</string>
<!-- SuSFS Umount Mode --> <!-- SuSFS Umount Mode -->
<string name="susfs_umount_mode_label">卸載模式</string> <string name="susfs_umount_mode_label">卸載模式</string>
@@ -408,43 +408,43 @@
<string name="susfs_umount_mode_detach_short">分離</string> <string name="susfs_umount_mode_detach_short">分離</string>
<string name="susfs_umount_mode_display">模式: %1$s (%2$s)</string> <string name="susfs_umount_mode_display">模式: %1$s (%2$s)</string>
<string name="susfs_try_umount_added_success">嘗試 umount 路徑添加成功: %s</string> <string name="susfs_try_umount_added_success">嘗試 umount 路徑添加成功: %s</string>
<string name="susfs_try_umount_added_saved">嘗試 umount 路徑存成功: %s</string> <string name="susfs_try_umount_added_saved">嘗試 umount 路徑存成功: %s</string>
<!-- SuSFS Run Umount --> <!-- SuSFS Run Umount -->
<string name="susfs_run_umount_confirm_title">確認運行嘗試卸載</string> <string name="susfs_run_umount_confirm_title">確認運行嘗試卸載</string>
<string name="susfs_run_umount_confirm_message">這將立即執行所有已配置嘅嘗試卸載操作,確定要繼續嗎?</string> <string name="susfs_run_umount_confirm_message">這將立即執行所有已配置嘅嘗試卸載操作,確定要繼續嗎?</string>
<!-- SuSFS Reset Categories --> <!-- SuSFS Reset Categories -->
<string name="susfs_reset_paths_title">重置 SUS 路徑</string> <string name="susfs_reset_paths_title">重置 SuS 路徑</string>
<string name="susfs_reset_paths_message">這將清除所有 SUS 路徑配置,確定要繼續嗎?</string> <string name="susfs_reset_paths_message">這將清除所有 SuS 路徑配置,確定要繼續嗎?</string>
<string name="susfs_reset_mounts_title">重置 SUS 掛載</string> <string name="susfs_reset_mounts_title">重置 SuS 掛載</string>
<string name="susfs_reset_mounts_message">這將清除所有 SUS 掛載配置,確定要繼續嗎?</string> <string name="susfs_reset_mounts_message">這將清除所有 SuS 掛載配置,確定要繼續嗎?</string>
<string name="susfs_reset_umounts_title">重置嘗試卸載</string> <string name="susfs_reset_umounts_title">重置嘗試卸載</string>
<string name="susfs_reset_umounts_message">這將清除所有嘗試卸載配置,確定要繼續嗎?</string> <string name="susfs_reset_umounts_message">這將清除所有嘗試卸載配置,確定要繼續嗎?</string>
<string name="susfs_reset_path_title">重置路徑設定</string> <string name="susfs_reset_path_title">重置路徑配置</string>
<!-- SuSFS Path Settings --> <!-- SuSFS Path Settings -->
<string name="susfs_android_data_path_label">Android Data 路徑</string> <string name="susfs_android_data_path_label">Android Data 路徑</string>
<string name="susfs_sdcard_path_label">SD 卡路徑</string> <string name="susfs_sdcard_path_label">SD 卡路徑</string>
<string name="susfs_set_android_data_path"> Android Data 路徑</string> <string name="susfs_set_android_data_path"> Android Data 路徑</string>
<string name="susfs_set_sdcard_path"> SD 卡路徑</string> <string name="susfs_set_sdcard_path"> SD 卡路徑</string>
<!-- SuSFS Enabled Features --> <!-- SuSFS Enabled Features -->
<string name="susfs_enabled_features_description">顯示當前 SuSFS 啟用嘅功能狀態</string> <string name="susfs_enabled_features_description">顯示當前 SuSFS 啟用嘅功能狀態</string>
<string name="susfs_no_features_found">未找到功能狀態信息</string> <string name="susfs_no_features_found">未找到功能狀態信息</string>
<string name="susfs_feature_enabled">已啟用</string> <string name="susfs_feature_enabled">已啟用</string>
<string name="susfs_feature_disabled">已禁用</string> <string name="susfs_feature_disabled">已禁用</string>
<!-- Feature Labels --> <!-- Feature Labels -->
<string name="sus_path_feature_label">SUS 路徑支</string> <string name="sus_path_feature_label">SuS 路徑支</string>
<string name="sus_mount_feature_label">SUS 掛載支</string> <string name="sus_mount_feature_label">SuS 掛載支</string>
<string name="try_umount_feature_label">嘗試卸載支</string> <string name="try_umount_feature_label">嘗試卸載支</string>
<string name="spoof_uname_feature_label">欺騙 uname 支</string> <string name="spoof_uname_feature_label">欺騙 uname 支</string>
<string name="spoof_cmdline_feature_label">欺騙 Cmdline/Bootconfig</string> <string name="spoof_cmdline_feature_label">欺騙 Cmdline/Bootconfig</string>
<string name="open_redirect_feature_label">開放重定向支</string> <string name="open_redirect_feature_label">開放重定向支</string>
<string name="enable_log_feature_label">日誌記錄支</string> <string name="enable_log_feature_label">日誌記錄支</string>
<string name="auto_default_mount_feature_label">自動默認掛載</string> <string name="auto_default_mount_feature_label">自動默認掛載</string>
<string name="auto_bind_mount_feature_label">自動綁定掛載</string> <string name="auto_bind_mount_feature_label">自動綁定掛載</string>
<string name="auto_try_umount_bind_feature_label">自動嘗試卸載綁定掛載</string> <string name="auto_try_umount_bind_feature_label">自動嘗試卸載綁定掛載</string>
<string name="hide_symbols_feature_label">隱藏 KSU SUSFS 符號</string> <string name="hide_symbols_feature_label">隱藏 KSU SuSFS 符號</string>
<string name="magic_mount_feature_label">魔法坐騎支</string> <string name="magic_mount_feature_label">魔法坐騎支</string>
<string name="sus_kstat_feature_label">SUS Kstat 支</string> <string name="sus_kstat_feature_label">SuS Kstat 支</string>
<string name="sus_su_feature_label">SUS SU 模式切換功能</string> <string name="sus_su_feature_label">SuS SU 模式切換功能</string>
<!-- 可切换状态 --> <!-- 可切换状态 -->
<string name="susfs_feature_configurable">可配置嘅 SuSFS 功能</string> <string name="susfs_feature_configurable">可配置嘅 SuSFS 功能</string>
<string name="susfs_enable_log_label">SuSFS 啟用日誌</string> <string name="susfs_enable_log_label">SuSFS 啟用日誌</string>
@@ -461,8 +461,8 @@
<string name="susfs_current_execution_location">當前執行位置:%s</string> <string name="susfs_current_execution_location">當前執行位置:%s</string>
<string name="susfs_execution_location_service">Service</string> <string name="susfs_execution_location_service">Service</string>
<string name="susfs_execution_location_post_fs_data">Post-FS-Data</string> <string name="susfs_execution_location_post_fs_data">Post-FS-Data</string>
<string name="susfs_execution_location_service_description">系統服務啟動後執行</string> <string name="susfs_execution_location_service_description">系統服務啟動後執行</string>
<string name="susfs_execution_location_post_fs_data_description">文件系統掛載後但系統完全啟動前執行,可能會導致循環重</string> <string name="susfs_execution_location_post_fs_data_description">文件系統掛載後但系統完全啟動前執行,可能會導致循環重新啟動</string>
<string name="susfs_slot_info_title">槽位信息</string> <string name="susfs_slot_info_title">槽位信息</string>
<string name="susfs_slot_info_description">查看當前啟動槽位信息並複製數值</string> <string name="susfs_slot_info_description">查看當前啟動槽位信息並複製數值</string>
<string name="susfs_current_active_slot">當前活動槽位:%s</string> <string name="susfs_current_active_slot">當前活動槽位:%s</string>
@@ -473,31 +473,135 @@
<string name="susfs_slot_use_build_time">使用構建時間</string> <string name="susfs_slot_use_build_time">使用構建時間</string>
<string name="susfs_slot_info_unavailable">無法獲取槽位信息</string> <string name="susfs_slot_info_unavailable">無法獲取槽位信息</string>
<!-- SuSFS 自启动相关字符串 --> <!-- SuSFS 自启动相关字符串 -->
<string name="susfs_autostart_enabled_success">SuSFS 自動模組已啟用,模組路徑:%s</string> <string name="susfs_autostart_enabled_success">SuSFS 自動開啟模組已啟用,模組路徑:%s</string>
<string name="susfs_autostart_disabled_success">SuSFS 自動模組已</string> <string name="susfs_autostart_disabled_success">SuSFS 自動開啟模組已</string>
<!-- SuSFS Kstat相关字符串 --> <!-- SuSFS Kstat相关字符串 -->
<string name="susfs_tab_kstat_config">Kstat 配置</string> <string name="susfs_tab_kstat_config">Kstat 配置</string>
<string name="kstat_static_config_added">Kstat 靜態配置已添加%1$s</string> <string name="kstat_static_config_added">Kstat 靜態配置已新增%1$s</string>
<string name="kstat_config_removed">已移除 Kstat 配置:%1$s</string> <string name="kstat_config_removed">已移除 Kstat 配置:%1$s</string>
<string name="kstat_path_added">Kstat 路徑已添加%1$s</string> <string name="kstat_path_added">Kstat 路徑已新增%1$s</string>
<string name="kstat_path_removed">已移除 Kstat 路徑:%1$s</string> <string name="kstat_path_removed">已移除 Kstat 路徑:%1$s</string>
<string name="kstat_updated">Kstat 已更新:%1$s</string> <string name="kstat_updated">Kstat 已更新:%1$s</string>
<string name="kstat_full_clone_updated">Kstat 完整克隆已更新:%1$s</string> <string name="kstat_full_clone_updated">Kstat 完整複製已更新:%1$s</string>
<string name="add_kstat_statically_title">添加 Kstat 靜態配置</string> <string name="add_kstat_statically_title">新增 Kstat 靜態配置</string>
<string name="file_or_directory_path_label">文件/目錄路徑</string> <string name="file_or_directory_path_label">檔案/目錄路徑</string>
<string name="hint_use_default_value">提示:可以使用 “default” 來使用原始</string> <string name="hint_use_default_value">提示:可以用「default」嚟用返原本嘅</string>
<string name="add_kstat_path_title">添加 Kstat 路徑</string> <string name="add_kstat_path_title">新增 Kstat 路徑</string>
<string name="add">添加</string> <string name="add">新增</string>
<string name="reset_kstat_config_title"> Kstat 配置</string> <string name="reset_kstat_config_title"> Kstat 配置</string>
<string name="reset_kstat_config_message">確定要清除所有 Kstat 配置嗎?此操作不可撤銷</string> <string name="reset_kstat_config_message">確定要清除所有 Kstat 配置咩?呢個動作係唔可以撤銷</string>
<string name="kstat_config_description_title">Kstat 配置說明</string> <string name="kstat_config_description_title">Kstat 配置說明</string>
<string name="kstat_config_description_add_statically">• add_sus_kstat_statically: 靜態配置文件/目錄嘅 stat 信息</string> <string name="kstat_config_description_add_statically">• add_sus_kstat_statically靜態配置檔案/目錄嘅 stat 資訊</string>
<string name="kstat_config_description_add">• add_sus_kstat: 在綁定掛載前添加路徑,存儲原始 stat 信息</string> <string name="kstat_config_description_add">• add_sus_kstat:喺綁定掛載之前新增路徑,儲存原本嘅 stat 資訊</string>
<string name="kstat_config_description_update">• update_sus_kstat: 更新目標 ino保持 size 同 blocks </string> <string name="kstat_config_description_update">• update_sus_kstat更新目標 ino保持 size 同 blocks </string>
<string name="kstat_config_description_update_full_clone">• update_sus_kstat_full_clone: 僅更新 ino其他保持原</string> <string name="kstat_config_description_update_full_clone">• update_sus_kstat_full_clone:淨係更新 ino其他保持原本嘅</string>
<string name="static_kstat_config">靜態 Kstat 配置</string> <string name="static_kstat_config">靜態 Kstat 配置</string>
<string name="kstat_path_management">Kstat 路徑管理</string> <string name="kstat_path_management">Kstat 路徑管理</string>
<string name="no_kstat_config_message">暫冇 Kstat 配置,點擊上方按鈕添加配置</string> <string name="no_kstat_config_message">冇 Kstat 配置,請撳上面個掣嚟新增配置</string>
<!-- SuSFS Mount Hiding Control Related Strings --> <!-- SuSFS Mount Hiding Control Related Strings -->
<string name="susfs_hide_mounts_control_title">SuS 掛載隱藏控制</string>
<string name="susfs_hide_mounts_control_description">控制 SuS 掛載對程序嘅隱藏行為</string>
<string name="susfs_hide_mounts_for_all_procs_label">對所有程序隱藏 SuS 掛載</string>
<string name="susfs_hide_mounts_for_all_procs_enabled_description">啟用之後SuS 掛載會對所有程序隱藏,包括 KSU 程序</string>
<string name="susfs_hide_mounts_for_all_procs_disabled_description">禁用之後SuS 掛載只會對非 KSU 程序隱藏KSU 程序可以睇到掛載</string>
<string name="susfs_hide_mounts_all_enabled">已啟用對所有程序隱藏 SuS 掛載</string>
<string name="susfs_hide_mounts_all_disabled">已禁用對所有程序隱藏 SuS 掛載</string>
<string name="susfs_hide_mounts_recommendation">建議喺解鎖螢幕之後或者喺 service.sh 或 boot-completed.sh 階段設為禁用,可以修復一啲依賴 KSU 程序掛載嘅 root 應用問題</string>
<string name="susfs_hide_mounts_current_setting">而家嘅配置: %s</string>
<string name="susfs_hide_mounts_setting_all">對所有程序隱藏</string>
<string name="susfs_hide_mounts_setting_non_ksu">淨係對非 KS&gt; 程序隱藏</string>
<string name="susfs_run">執行</string>
<string name="kernel_simple_kernel">核心版本簡潔模式</string>
<string name="kernel_simple_kernel_summary">啟用或者禁用 SukiSU 核心版本顯示嘅簡潔模式</string>
<string name="susfs_android_data_path_set">Android Data 路徑已配置為: %s</string>
<string name="susfs_sdcard_path_set">SD 卡路徑已配置為: %s</string>
<string name="susfs_path_setup_warning">路徑配置可能未完全成功,但會繼續新增 SuS 路徑</string>
<!-- 备份和还原相关字符串 --> <!-- 备份和还原相关字符串 -->
<string name="susfs_backup_title">備份</string>
<string name="susfs_backup_description">建立所有 SuSFS 配置嘅備份。備份檔案會包含所有配置、路徑同配置信息。</string>
<string name="susfs_backup_create">建立備份</string>
<string name="susfs_backup_success">備份成功建立:%s</string>
<string name="susfs_backup_failed">備份建立失敗:%s</string>
<string name="susfs_backup_file_not_found">搵唔到備份檔案</string>
<string name="susfs_backup_invalid_format">備份檔案格式無效</string>
<string name="susfs_backup_version_mismatch">備份版本唔一樣,但會嘗試還原</string>
<string name="susfs_restore_title">還原</string>
<string name="susfs_restore_description">由備份檔案還原 SuSFS 配置。呢個動作會覆蓋晒而家所有配置。</string>
<string name="susfs_restore_select_file">揀備份檔案</string>
<string name="susfs_restore_success" formatted="false">配置還原成功,備份建立於 %s嚟自裝置%s</string>
<string name="susfs_restore_failed">還原失敗:%s</string>
<string name="susfs_restore_confirm_title">確認還原</string>
<string name="susfs_restore_confirm_description">呢個動作會覆蓋晒而家所有 SuSFS 配置。你確定要繼續咩?</string>
<string name="susfs_restore_confirm">還原</string>
<string name="susfs_backup_info_date">備份日期:%s</string>
<string name="susfs_backup_info_device">裝置:%s</string>
<string name="susfs_backup_info_version">版本:%s</string>
<string name="hide_bl_script">隱藏 BL 指令碼</string>
<string name="hide_bl_script_description">啟用隱藏 Bootloader 解鎖狀態指令碼</string>
<string name="cleanup_residue">清理工具殘留</string>
<string name="cleanup_residue_description">清理各種模組以及工具嘅殘留檔案同目錄(可能會誤刪導致丟失以及無法啟動,謹慎使用)</string>
<string name="susfs_edit_sus_path">編輯 SuS 路徑</string>
<string name="susfs_edit_sus_mount">編輯 SuS 掛載</string>
<string name="susfs_edit_try_umount">編輯嘗試解除安裝</string>
<string name="edit_kstat_statically_title">編輯 Kstat 靜態配置</string>
<string name="edit_kstat_path_title">編輯 Kstat 路徑</string>
<string name="susfs_save">儲存</string>
<string name="edit">編輯</string>
<string name="delete">刪除</string>
<string name="update">更新</string>
<string name="kstat_config_updated">Kstat 配置更新</string>
<string name="kstat_path_updated">Kstat 路徑更新</string>
<string name="susfs_update_full_clone">Susfs 完整克隆更新</string>
<string name="umount_zygote_iso_service">解除安裝 Zygote 隔離服務</string>
<string name="umount_zygote_iso_service_description">啟用此選項將喺系統啟動時解除安裝 Zygote 隔離服務掛載點</string>
<string name="umount_zygote_iso_service_enabled">Zygote 隔離服務解除安裝已啟用</string>
<string name="umount_zygote_iso_service_disabled">Zygote 隔離服務解除安裝已禁用</string>
<string name="app_paths_section">應用路徑</string>
<string name="other_paths_section">其他路徑</string>
<string name="add_custom_path">其他</string>
<string name="add_app_path">應用</string>
<string name="susfs_add_app_path">添加應用程式路徑</string>
<string name="search_apps">搜尋應用程式</string>
<string name="selected_apps_count">%1$d 個已選應用程式</string>
<string name="already_added_apps_count">%1$d 個已添加應用程式</string>
<string name="all_apps_already_added">所有应用均已添加</string>
<string name="dynamic_manager_title">動態簽名配置</string>
<string name="dynamic_manager_enabled_summary">已啟用(大小: %s</string>
<string name="dynamic_manager_disabled">未啟用</string>
<string name="enable_dynamic_manager">啟用動態簽名</string>
<string name="signature_size">簽名大小</string>
<string name="signature_hash">簽名哈希值</string>
<string name="hash_must_be_64_chars">哈希值必須是 64 位十六進制字符</string>
<string name="dynamic_manager_set_success">動態簽名配置設定成功</string>
<string name="dynamic_manager_set_failed">動態簽名配置設定失敗</string>
<string name="invalid_sign_config">無效嘅簽名配置</string>
<string name="dynamic_manager_disabled_success">動態簽名已禁用</string>
<string name="dynamic_manager_clear_failed">清除動態簽名錯誤</string>
<string name="dynamic_managerature">動態</string>
<string name="signature_index">簽名 %1$d</string>
<string name="unknown_signature">未知</string>
<string name="multi_manager_list">活躍管理器</string>
<string name="no_active_manager">唔活躍管理器</string>
<string name="home_zygisk_implement">Zygisk 實現</string>
<!-- 循环路径相关 -->
<!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">SuS 循環路徑</string>
<string name="sus_loop_paths_description_title">循環路徑配置</string>
<string name="sus_loop_paths_description_text">循環路徑會喺每次非 root 用戶應用程式或者隔離服務啟動時,重新標記做 SUS_PATH。咁樣可以解決因為 inode 狀態重設或者核心重新建立 inode 而令到添加嘅路徑失效嘅問題。</string>
<string name="avc_log_spoofing">AVC 日誌欺騙</string>
<string name="avc_log_spoofing_enabled">AVC 日誌欺騙已經啟用</string>
<string name="avc_log_spoofing_disabled">AVC 日誌欺騙已經禁用</string>
<string name="avc_log_spoofing_description">禁用:喺核心 AVC 日誌入面禁用對 \'su\' 嘅 sus tcontext 進行欺騙。\n
啟用:喺核心 AVC 日誌入面將 \'su\' 嘅 sus tcontext 欺騙成 \'kernel\'。</string>
<string name="avc_log_spoofing_warning">重要提示:\n
- 核心入面嘅預設設定係 \'0\'。\n
- 啟用呢個功能有時會令到開發人員喺除錯權限或者 SELinux 問題嗰陣難以搵出原因,所以建議用戶喺除錯時禁用呢個功能。</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">已驗證</string>
<string name="module_signature_verified">模組簽名已驗證</string>
<string name="module_signature_verification">驗證簽名</string>
<string name="module_signature_verification_summary">模組安裝嗰陣,會強制驗證個簽名。(淨係 ARM架構 用得)</string>
<string name="module_signature_invalid">未知發布者</string>
<string name="module_signature_invalid_message">未經簽名嘅模組可能唔完整。為咗保護裝置,已經阻止安裝呢個模組。</string>
<string name="module_signature_verification_failed">未經簽名嘅模組可能唔完整。你想唔想安裝嚟自未知發布者嘅模組?</string>
</resources> </resources>

View File

@@ -177,6 +177,8 @@
<string name="hide_other_info_summary">隱藏首頁上的超級使用者數量、模組數量及 KPM 模組數量資訊</string> <string name="hide_other_info_summary">隱藏首頁上的超級使用者數量、模組數量及 KPM 模組數量資訊</string>
<string name="hide_susfs_status">隱藏 SuSFS 狀態資訊</string> <string name="hide_susfs_status">隱藏 SuSFS 狀態資訊</string>
<string name="hide_susfs_status_summary">隱藏首頁上的 SuSFS 狀態資訊</string> <string name="hide_susfs_status_summary">隱藏首頁上的 SuSFS 狀態資訊</string>
<string name="hide_zygisk_implement">隱藏 Zygisk 狀態資訊</string>
<string name="hide_zygisk_implement_summary">隱藏主頁上的 Zygisk 實現狀態資訊</string>
<string name="hide_link_card">隱藏連結卡片</string> <string name="hide_link_card">隱藏連結卡片</string>
<string name="hide_link_card_summary">隱藏首頁上的連結卡片資訊</string> <string name="hide_link_card_summary">隱藏首頁上的連結卡片資訊</string>
<string name="hide_tag_card">隱藏模組標籤行</string> <string name="hide_tag_card">隱藏模組標籤行</string>
@@ -289,8 +291,8 @@
<string name="icon_switch_summary">更換為 KernelSU 圖示</string> <string name="icon_switch_summary">更換為 KernelSU 圖示</string>
<string name="icon_switched">已切換圖示</string> <string name="icon_switched">已切換圖示</string>
<!-- KPM display settings --> <!-- KPM display settings -->
<string name="show_kpm_info">顯示 KPM 功能</string> <string name="show_kpm_info">隱藏 KPM 功能</string>
<string name="show_kpm_info_summary">在首頁和底欄顯示 KPM 相關功能與資訊(需重新開啟應用程式)</string> <string name="show_kpm_info_summary">在首頁和底欄隱藏 KPM 相關功能與資訊</string>
<!-- Webui X settings --> <!-- Webui X settings -->
<string name="use_webuix">選擇使用的 WebUI 引擎</string> <string name="use_webuix">選擇使用的 WebUI 引擎</string>
<string name="engine_auto_select">自動選擇</string> <string name="engine_auto_select">自動選擇</string>
@@ -384,22 +386,22 @@
<string name="susfs_no_config_to_autostart">無可用設定進行開機自動啟動</string> <string name="susfs_no_config_to_autostart">無可用設定進行開機自動啟動</string>
<!-- SuSFS Tab Titles --> <!-- SuSFS Tab Titles -->
<string name="susfs_tab_basic_settings">基本設定</string> <string name="susfs_tab_basic_settings">基本設定</string>
<string name="susfs_tab_sus_paths">SUS 路徑</string> <string name="susfs_tab_sus_paths">SuS 路徑</string>
<string name="susfs_tab_sus_mounts">SUS 掛載</string> <string name="susfs_tab_sus_mounts">SuS 掛載</string>
<string name="susfs_tab_try_umount">嘗試卸載</string> <string name="susfs_tab_try_umount">嘗試卸載</string>
<string name="susfs_tab_path_settings">路徑設定</string> <string name="susfs_tab_path_settings">路徑設定</string>
<string name="susfs_tab_enabled_features">啟用功能狀態</string> <string name="susfs_tab_enabled_features">啟用功能狀態</string>
<!-- SuSFS Path Management --> <!-- SuSFS Path Management -->
<string name="susfs_add_sus_path">新增 SUS 路徑</string> <string name="susfs_add_sus_path">新增 SuS 路徑</string>
<string name="susfs_add_sus_mount">新增 SUS 掛載</string> <string name="susfs_add_sus_mount">新增 SuS 掛載</string>
<string name="susfs_add_try_umount">新增嘗試卸載</string> <string name="susfs_add_try_umount">新增嘗試卸載</string>
<string name="susfs_sus_path_added_success">成功添加 SUS 路径</string> <string name="susfs_sus_path_added_success">成功添加 SuS 路径</string>
<string name="susfs_path_not_found_error">未找到路径</string> <string name="susfs_path_not_found_error">未找到路径</string>
<string name="susfs_path_label">路徑</string> <string name="susfs_path_label">路徑</string>
<string name="susfs_mount_path_label">掛載路徑</string> <string name="susfs_mount_path_label">掛載路徑</string>
<string name="susfs_path_placeholder">例如:/system/addon.d</string> <string name="susfs_path_placeholder">例如:/system/addon.d</string>
<string name="susfs_no_paths_configured">暫無 SUS 路徑設定</string> <string name="susfs_no_paths_configured">暫無 SuS 路徑設定</string>
<string name="susfs_no_mounts_configured">暫無 SUS 掛載設定</string> <string name="susfs_no_mounts_configured">暫無 SuS 掛載設定</string>
<string name="susfs_no_umounts_configured">暫無嘗試卸載設定</string> <string name="susfs_no_umounts_configured">暫無嘗試卸載設定</string>
<!-- SuSFS Umount Mode --> <!-- SuSFS Umount Mode -->
<string name="susfs_umount_mode_label">卸載模式</string> <string name="susfs_umount_mode_label">卸載模式</string>
@@ -414,10 +416,10 @@
<string name="susfs_run_umount_confirm_title">確認執行嘗試卸載</string> <string name="susfs_run_umount_confirm_title">確認執行嘗試卸載</string>
<string name="susfs_run_umount_confirm_message">這將立即執行所有已設定的嘗試卸載操作,確定要繼續嗎?</string> <string name="susfs_run_umount_confirm_message">這將立即執行所有已設定的嘗試卸載操作,確定要繼續嗎?</string>
<!-- SuSFS Reset Categories --> <!-- SuSFS Reset Categories -->
<string name="susfs_reset_paths_title">重設 SUS 路徑</string> <string name="susfs_reset_paths_title">重設 SuS 路徑</string>
<string name="susfs_reset_paths_message">這將清除所有 SUS 路徑設定,確定要繼續嗎?</string> <string name="susfs_reset_paths_message">這將清除所有 SuS 路徑設定,確定要繼續嗎?</string>
<string name="susfs_reset_mounts_title">重設 SUS 掛載</string> <string name="susfs_reset_mounts_title">重設 SuS 掛載</string>
<string name="susfs_reset_mounts_message">這將清除所有 SUS 掛載設定,確定要繼續嗎?</string> <string name="susfs_reset_mounts_message">這將清除所有 SuS 掛載設定,確定要繼續嗎?</string>
<string name="susfs_reset_umounts_title">重設嘗試卸載</string> <string name="susfs_reset_umounts_title">重設嘗試卸載</string>
<string name="susfs_reset_umounts_message">這將清除所有嘗試卸載設定,確定要繼續嗎?</string> <string name="susfs_reset_umounts_message">這將清除所有嘗試卸載設定,確定要繼續嗎?</string>
<string name="susfs_reset_path_title">重置路徑設定</string> <string name="susfs_reset_path_title">重置路徑設定</string>
@@ -432,8 +434,8 @@
<string name="susfs_feature_enabled">已啟用</string> <string name="susfs_feature_enabled">已啟用</string>
<string name="susfs_feature_disabled">已停用</string> <string name="susfs_feature_disabled">已停用</string>
<!-- Feature Labels --> <!-- Feature Labels -->
<string name="sus_path_feature_label">SUS 路徑支援</string> <string name="sus_path_feature_label">SuS 路徑支援</string>
<string name="sus_mount_feature_label">SUS 掛載支援</string> <string name="sus_mount_feature_label">SuS 掛載支援</string>
<string name="try_umount_feature_label">嘗試卸載支援</string> <string name="try_umount_feature_label">嘗試卸載支援</string>
<string name="spoof_uname_feature_label">偽裝 uname 支援</string> <string name="spoof_uname_feature_label">偽裝 uname 支援</string>
<string name="spoof_cmdline_feature_label">偽裝 Cmdline/Bootconfig</string> <string name="spoof_cmdline_feature_label">偽裝 Cmdline/Bootconfig</string>
@@ -442,10 +444,10 @@
<string name="auto_default_mount_feature_label">自動預設掛載</string> <string name="auto_default_mount_feature_label">自動預設掛載</string>
<string name="auto_bind_mount_feature_label">自動綁定掛載</string> <string name="auto_bind_mount_feature_label">自動綁定掛載</string>
<string name="auto_try_umount_bind_feature_label">自動嘗試卸載綁定掛載</string> <string name="auto_try_umount_bind_feature_label">自動嘗試卸載綁定掛載</string>
<string name="hide_symbols_feature_label">隱藏 KSU SUSFS 符號</string> <string name="hide_symbols_feature_label">隱藏 KSU SuSFS 符號</string>
<string name="magic_mount_feature_label">魔法掛載支援</string> <string name="magic_mount_feature_label">魔法掛載支援</string>
<string name="sus_kstat_feature_label">SUS 核心統計支援</string> <string name="sus_kstat_feature_label">SuS 核心統計支援</string>
<string name="sus_su_feature_label">SUS SU 模式切換功能</string> <string name="sus_su_feature_label">SuS SU 模式切換功能</string>
<!-- 可切换状态 --> <!-- 可切换状态 -->
<string name="susfs_feature_configurable">可設定的 SuSFS 功能</string> <string name="susfs_feature_configurable">可設定的 SuSFS 功能</string>
<string name="susfs_enable_log_label">SuSFS 啟用日誌</string> <string name="susfs_enable_log_label">SuSFS 啟用日誌</string>
@@ -500,61 +502,124 @@
<string name="kstat_path_management">Kstat 路徑管理</string> <string name="kstat_path_management">Kstat 路徑管理</string>
<string name="no_kstat_config_message">暫無 Kstat 設定,請點擊上方按鈕新增設定</string> <string name="no_kstat_config_message">暫無 Kstat 設定,請點擊上方按鈕新增設定</string>
<!-- SuSFS Mount Hiding Control Related Strings --> <!-- SuSFS Mount Hiding Control Related Strings -->
<string name="susfs_hide_mounts_control_title">SUS掛載隱藏控制</string> <string name="susfs_hide_mounts_control_title">SuS 掛載隱藏控制</string>
<string name="susfs_hide_mounts_control_description">控制SUS掛載對程序的隱藏行為</string> <string name="susfs_hide_mounts_control_description">控制 SuS 掛載對程序的隱藏行為</string>
<string name="susfs_hide_mounts_for_all_procs_label">對所有程序隱藏SUS掛載</string> <string name="susfs_hide_mounts_for_all_procs_label">對所有程序隱藏 SuS 掛載</string>
<string name="susfs_hide_mounts_for_all_procs_enabled_description">啟用後SUS掛載將對所有程序隱藏包括KSU程序</string> <string name="susfs_hide_mounts_for_all_procs_enabled_description">啟用後SuS 掛載將對所有程序隱藏,包括 KSU 程序</string>
<string name="susfs_hide_mounts_for_all_procs_disabled_description">禁用後SUS掛載僅對非KSU程序隱藏KSU程序可以看到掛載</string> <string name="susfs_hide_mounts_for_all_procs_disabled_description">禁用後SuS 掛載僅對非 KSU 程序隱藏KSU 程序可以看到掛載</string>
<string name="susfs_hide_mounts_all_enabled">已啟用對所有程序隱藏SUS掛載</string> <string name="susfs_hide_mounts_all_enabled">已啟用對所有程序隱藏 SuS 掛載</string>
<string name="susfs_hide_mounts_all_disabled">已禁用對所有程序隱藏SUS掛載</string> <string name="susfs_hide_mounts_all_disabled">已禁用對所有程序隱藏 SuS 掛載</string>
<string name="susfs_hide_mounts_recommendation">建議在螢幕解鎖後或在service.shboot-completed.sh階段設定為禁用這可以修復一些依賴KSU程序掛載的root應用的問題</string> <string name="susfs_hide_mounts_recommendation">建議在螢幕解鎖後或在 service.shboot-completed.sh 階段設定為禁用,這可以修復一些依賴 KSU 程序掛載的 root 應用的問題</string>
<string name="susfs_hide_mounts_current_setting">當前設定: %s</string> <string name="susfs_hide_mounts_current_setting">當前設定: %s</string>
<string name="susfs_hide_mounts_setting_all">對所有程序隱藏</string> <string name="susfs_hide_mounts_setting_all">對所有程序隱藏</string>
<string name="susfs_hide_mounts_setting_non_ksu">僅對非KSU程序隱藏</string> <string name="susfs_hide_mounts_setting_non_ksu">僅對非 KSU 程序隱藏</string>
<string name="susfs_run">執行</string> <string name="susfs_run">執行</string>
<string name="kernel_simple_kernel">核心版本簡潔模式</string> <string name="kernel_simple_kernel">核心版本簡潔模式</string>
<string name="kernel_simple_kernel_summary">啟用或禁用SukiSU核心版本顯示的簡潔模式</string> <string name="kernel_simple_kernel_summary">啟用或禁用 SukiSU 核心版本顯示的簡潔模式</string>
<string name="susfs_android_data_path_set">Android Data 路徑已設定為%s</string> <string name="susfs_android_data_path_set">Android Data 路徑已設定為: %s</string>
<string name="susfs_sdcard_path_set">SD 卡路徑已設定為%s</string> <string name="susfs_sdcard_path_set">SD 卡路徑已設定為: %s</string>
<string name="susfs_path_setup_warning">路徑設定可能沒有完全成功,但仍會繼續新增 SUS 路徑</string> <string name="susfs_path_setup_warning">路徑設定可能完全成功,但繼續新增 SuS 路徑</string>
<!-- 备份和还原相关字符串 --> <!-- 备份和还原相关字符串 -->
<string name="susfs_backup_title">備份</string> <string name="susfs_backup_title">備份</string>
<string name="susfs_backup_description">建立所有 SuSFS 設定的備份。備份檔案包含所有設定、路徑配置信息</string> <string name="susfs_backup_description">建立所有 SuSFS 配置的備份。備份檔案包含所有設定、路徑配置資訊。</string>
<string name="susfs_backup_create">建立備份</string> <string name="susfs_backup_create">建立備份</string>
<string name="susfs_backup_success">備份成功建立:%s</string> <string name="susfs_backup_success">備份建立成功%s</string>
<string name="susfs_backup_failed">備份建立失敗:%s</string> <string name="susfs_backup_failed">備份建立失敗:%s</string>
<string name="susfs_backup_file_not_found">找不到備份檔案</string> <string name="susfs_backup_file_not_found">備份檔案未找到</string>
<string name="susfs_backup_invalid_format">備份檔案格式無效</string> <string name="susfs_backup_invalid_format">無效的備份檔案格式</string>
<string name="susfs_backup_version_mismatch">備份版本不相容,將嘗試進行還原</string> <string name="susfs_backup_version_mismatch">備份版本不匹配,但將嘗試還原</string>
<string name="susfs_restore_title">還原</string> <string name="susfs_restore_title">還原</string>
<string name="susfs_restore_description">從備份檔案還原 SuSFS 設定,這會覆蓋目前所有設定</string> <string name="susfs_restore_description">從備份檔案還原 SuSFS 配置。這將覆蓋所有當前設定</string>
<string name="susfs_restore_select_file">備份檔案</string> <string name="susfs_restore_select_file">備份檔案</string>
<string name="susfs_restore_success" formatted="false">設定還原成功,備份建於 %s裝置:%s</string> <string name="susfs_restore_success" formatted="false">配置還原成功,備份建於 %s裝置:%s</string>
<string name="susfs_restore_failed">還原失敗:%s</string> <string name="susfs_restore_failed">還原失敗:%s</string>
<string name="susfs_restore_confirm_title">確認還原</string> <string name="susfs_restore_confirm_title">確認還原</string>
<string name="susfs_restore_confirm_description">這將覆蓋目前所有的 SuSFS 設定,確定要繼續嗎?</string> <string name="susfs_restore_confirm_description">這將覆蓋所有當前的 SuSFS 配置。您確定要繼續嗎?</string>
<string name="susfs_restore_confirm">還原</string> <string name="susfs_restore_confirm">還原</string>
<string name="susfs_backup_info_date">備份日期:%s</string> <string name="susfs_backup_info_date">備份日期:%s</string>
<string name="susfs_backup_info_device">裝置:%s</string> <string name="susfs_backup_info_device">裝置:%s</string>
<string name="susfs_backup_info_version">版本:%s</string> <string name="susfs_backup_info_version">版本:%s</string>
<string name="hide_bl_script">隱藏 BL 腳本</string> <string name="hide_bl_script">隱藏 BL 指令碼</string>
<string name="hide_bl_script_description">啟用此選項可隱藏 Bootloader 解鎖狀態的腳本</string> <string name="hide_bl_script_description">啟用隱藏 Bootloader 解鎖狀態指令碼</string>
<string name="cleanup_residue">工具殘留</string> <string name="cleanup_residue">工具殘留</string>
<string name="cleanup_residue_description">各種模組工具殘留檔案與資料夾(可能會誤刪導致資料遺失或無法開機,請小心使用</string> <string name="cleanup_residue_description">各種模組以及工具殘留檔案和目錄(可能會誤刪導致丟失以及無法啟動,謹慎使用)</string>
<string name="susfs_edit_sus_path">編輯 SUS 路徑</string> <string name="susfs_edit_sus_path">編輯 SuS 路徑</string>
<string name="susfs_edit_sus_mount">編輯 SUS 掛載</string> <string name="susfs_edit_sus_mount">編輯 SuS 掛載</string>
<string name="susfs_edit_try_umount">編輯嘗試卸載</string> <string name="susfs_edit_try_umount">編輯嘗試解除安裝</string>
<string name="edit_kstat_statically_title">編輯 Kstat 靜態設定</string> <string name="edit_kstat_statically_title">編輯 Kstat 靜態配置</string>
<string name="edit_kstat_path_title">編輯 Kstat 路徑</string> <string name="edit_kstat_path_title">編輯 Kstat 路徑</string>
<string name="susfs_save">儲存</string> <string name="susfs_save">儲存</string>
<string name="edit">編輯</string> <string name="edit">編輯</string>
<string name="delete">刪除</string> <string name="delete">刪除</string>
<string name="update">更新</string> <string name="update">更新</string>
<string name="kstat_config_updated">Kstat 設定已更新</string> <string name="kstat_config_updated">Kstat 配置更新</string>
<string name="kstat_path_updated">Kstat 路徑更新</string> <string name="kstat_path_updated">Kstat 路徑更新</string>
<string name="susfs_update_full_clone">SusFS 完整複製更新</string> <string name="susfs_update_full_clone">Susfs 完整克隆更新</string>
<string name="umount_zygote_iso_service">卸載 Zygote 隔離服務</string> <string name="umount_zygote_iso_service">解除安裝 Zygote 隔離服務</string>
<string name="umount_zygote_iso_service_description">啟用此選項後,系統開機時會自動卸載 Zygote 隔離服務掛載點</string> <string name="umount_zygote_iso_service_description">啟用此選項將在系統啟動時解除安裝 Zygote 隔離服務掛載點</string>
<string name="umount_zygote_iso_service_enabled">已啟用卸載 Zygote 隔離服務</string> <string name="umount_zygote_iso_service_enabled">Zygote 隔離服務解除安裝已啟用</string>
<string name="umount_zygote_iso_service_disabled">已停用卸載 Zygote 隔離服務</string> <string name="umount_zygote_iso_service_disabled">Zygote 隔離服務解除安裝已禁用</string>
<string name="app_paths_section">應用路徑</string>
<string name="other_paths_section">其他路徑</string>
<string name="add_custom_path">其他</string>
<string name="add_app_path">應用</string>
<string name="susfs_add_app_path">添加應用程式路徑</string>
<string name="search_apps">搜尋應用程式</string>
<string name="selected_apps_count">%1$d 個已選應用程式</string>
<string name="already_added_apps_count">%1$d 個已添加應用程式</string>
<string name="all_apps_already_added">所有应用均已添加</string>
<string name="dynamic_manager_title">动态签名配置</string>
<string name="dynamic_manager_enabled_summary">已启用(大小: %s</string>
<string name="dynamic_manager_disabled">未启用</string>
<string name="enable_dynamic_manager">啟用動態簽名</string>
<string name="signature_size">簽名大小</string>
<string name="signature_hash">簽名哈希值</string>
<string name="hash_must_be_64_chars">哈希值必須是 64 位十六進制字符</string>
<string name="dynamic_manager_set_success">動態簽名配置設定成功</string>
<string name="dynamic_manager_set_failed">動態簽名配置設定失敗</string>
<string name="invalid_sign_config">無效的簽名配置</string>
<string name="dynamic_manager_disabled_success">動態簽名已禁用</string>
<string name="dynamic_manager_clear_failed">清除動態簽名錯誤</string>
<string name="dynamic_managerature">動態</string>
<string name="signature_index">簽名 %1$d</string>
<string name="unknown_signature">未知</string>
<string name="multi_manager_list">活躍管理器</string>
<string name="no_active_manager">無活躍管理器</string>
<string name="home_zygisk_implement">Zygisk 實現</string>
<!-- 循环路径相关 -->
<string name="susfs_tab_sus_loop_paths">SuS 迴圈路徑</string>
<string name="susfs_add_sus_loop_path">添加 SuS 迴圈路徑</string>
<string name="susfs_edit_sus_loop_path">編輯 SuS 迴圈路徑</string>
<string name="susfs_loop_path_added_success">SuS 迴圈路徑添加成功: %1$s</string>
<string name="susfs_loop_path_removed">SuS 迴圈路徑已移除: %1$s</string>
<string name="susfs_loop_path_updated">SuS 迴圈路徑已更新: %1$s -&gt; %2$s</string>
<string name="susfs_no_loop_paths_configured">未配置 SuS 迴圈路徑</string>
<string name="susfs_reset_loop_paths_title">重置迴圈路徑</string>
<string name="susfs_reset_loop_paths_message">確定要清空所有 SuS 循環路徑嗎?此操作無法撤銷。</string>
<string name="susfs_loop_path_label">循環路徑</string>
<string name="susfs_loop_path_restriction_warning">注意:只有不在 /storage/ 和 /sdcard/ 內的路徑才能通過循環路徑添加。</string>
<string name="susfs_loop_path_invalid_location">錯誤:循環路徑不能位於 /storage/ 或 /sdcard/ 目錄內</string>
<string name="loop_paths_section">循環路徑</string>
<string name="add_loop_path">添加循環路徑</string>
<!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">SuS 迴圈路徑</string>
<string name="sus_loop_paths_description_title">迴圈路徑配置</string>
<string name="sus_loop_paths_description_text">迴圈路徑會在每次非 root 使用者應用程式或隔離服務啟動時重新標記為 SUS_PATH。這有助於解決添加的路徑可能因 inode 狀態重置或內核中 inode 重新建立而失效的問題</string>
<string name="avc_log_spoofing">AVC 日志欺騙</string>
<string name="avc_log_spoofing_enabled">AVC 日志欺騙已啟用</string>
<string name="avc_log_spoofing_disabled">AVC 日志欺騙已禁用</string>
<string name="avc_log_spoofing_description">禁用: 禁用在核心 AVC 日誌中欺騙 \'su\' 的 sus tcontext。\n
啟用: 啟用在核心 AVC 日誌中將 \'su\' 的 sus tcontext 欺騙為 \'kernel\'</string>
<string name="avc_log_spoofing_warning">重要提示:\n
- 核心中預設設定為 \'0\'\n
- 啟用此功能有時會使開發人員在除錯許可權或 SELinux 問題時難以識別原因,因此建議使用者在除錯時禁用此功能。</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">已驗證</string>
<string name="module_signature_verified">模組簽名已驗證</string>
<string name="module_signature_verification">驗證簽名</string>
<string name="module_signature_verification_summary">模組安裝時,強制驗證簽名。(僅 ARM架構 可用)</string>
<string name="module_signature_invalid">未知發布者</string>
<string name="module_signature_invalid_message">未經簽名的模組可能不完整。為了對設備進行保護,已阻止安裝此模組。</string>
<string name="module_signature_verification_failed">未經簽名的模組可能不完整。你想安裝來自未知發布者的模組嗎?</string>
<string name="home_hook_type">鉤子類型</string>
</resources> </resources>

View File

@@ -7,7 +7,7 @@
<string name="home_working">Working</string> <string name="home_working">Working</string>
<string name="home_working_version">Version: %s</string> <string name="home_working_version">Version: %s</string>
<string name="home_unsupported">Unsupported</string> <string name="home_unsupported">Unsupported</string>
<string name="home_unsupported_reason">No KernelSU driver detected on your kernel, wrong kernel?.</string> <string name="home_unsupported_reason">No KernelSU driver detected on your kernel, wrong kernel?</string>
<string name="home_kernel">Kernel version</string> <string name="home_kernel">Kernel version</string>
<string name="home_susfs_version">SuSFS Version</string> <string name="home_susfs_version">SuSFS Version</string>
<string name="home_manager_version">Manager version</string> <string name="home_manager_version">Manager version</string>
@@ -50,8 +50,8 @@
<string name="home_learn_kernelsu_url">https://kernelsu.org/guide/what-is-kernelsu.html</string> <string name="home_learn_kernelsu_url">https://kernelsu.org/guide/what-is-kernelsu.html</string>
<string name="home_click_to_learn_kernelsu">Learn how to install KernelSU and use modules</string> <string name="home_click_to_learn_kernelsu">Learn how to install KernelSU and use modules</string>
<string name="home_support_title">Support Us</string> <string name="home_support_title">Support Us</string>
<string name="home_support_content">KernelSU is, and always will be, free, and open source. You can however show us that you care by making a donation.</string> <string name="home_support_content">KernelSU is, and always will be, free, and open source. You can however show us that you care by making a donation</string>
<string name="about_source_code"><![CDATA[View source code at %1$s<br/>Join our %2$s channel<br/><br/>The images of the files with anime character sticker are copyrighted by %3$s, the Brand Intellectual Property in the images is owned by %4$s. Before using these files, in addition to complying with %5$s, you also need to comply with the authorization of the two authors to use these artistic contents.]]></string> <string name="about_source_code"><![CDATA[View source code at %1$s<br/>Join our %2$s channel<br/><br/>The images of the files with anime character sticker are copyrighted by %3$s, the Brand Intellectual Property in the images is owned by %4$s. Before using these files, in addition to complying with %5$s, you also need to comply with the authorization of the two authors to use these artistic contents]]></string>
<string name="profile" translatable="false">App Profile</string> <string name="profile" translatable="false">App Profile</string>
<string name="profile_default">Default</string> <string name="profile_default">Default</string>
<string name="profile_template">Template</string> <string name="profile_template">Template</string>
@@ -64,15 +64,15 @@
<string name="failed_to_update_app_profile">Failed to update App Profile for %s</string> <string name="failed_to_update_app_profile">Failed to update App Profile for %s</string>
<string name="require_kernel_version" formatted="false">The current KernelSU version %s is too low for the manager to work properly. Please upgrade to version %s or higher!</string> <string name="require_kernel_version" formatted="false">The current KernelSU version %s is too low for the manager to work properly. Please upgrade to version %s or higher!</string>
<string name="settings_umount_modules_default">Umount modules by default</string> <string name="settings_umount_modules_default">Umount modules by default</string>
<string name="settings_umount_modules_default_summary">The global default value for \"Umount modules\" in App Profile. If enabled, it will remove all module modifications to the system for apps that don\'t have a profile set.</string> <string name="settings_umount_modules_default_summary">The global default value for \"Umount modules\" in App Profile. If enabled, it will remove all module modifications to the system for apps that don\'t have a profile set</string>
<string name="settings_susfs_toggle">Disable kprobe hooks</string> <string name="settings_susfs_toggle">Disable kprobes hook</string>
<string name="profile_umount_modules_summary">Enabling this option will allow KernelSU to restore any modified files by the modules for this app.</string> <string name="profile_umount_modules_summary">Enabling this option will allow KernelSU to restore any modified files by the modules for this app</string>
<string name="profile_selinux_domain">Domain</string> <string name="profile_selinux_domain">Domain</string>
<string name="profile_selinux_rules">Rules</string> <string name="profile_selinux_rules">Rules</string>
<string name="module_update">Update</string> <string name="module_update">Update</string>
<string name="module_downloading">Downloading module: %s</string> <string name="module_downloading">Downloading module: %s</string>
<string name="module_start_downloading">Start downloading: %s</string> <string name="module_start_downloading">Start downloading: %s</string>
<string name="new_version_available">New version %s is available, click to upgrade.</string> <string name="new_version_available">New version %s is available, click to upgrade</string>
<string name="launch_app">Launch</string> <string name="launch_app">Launch</string>
<string name="force_stop_app" formatted="false">Force stop</string> <string name="force_stop_app" formatted="false">Force stop</string>
<string name="restart_app">Restart</string> <string name="restart_app">Restart</string>
@@ -100,28 +100,28 @@
<string name="app_profile_template_save_failed">Failed to save template</string> <string name="app_profile_template_save_failed">Failed to save template</string>
<string name="app_profile_template_import_empty">Clipboard is empty!</string> <string name="app_profile_template_import_empty">Clipboard is empty!</string>
<string name="module_changelog_failed">Fetch changelog failed: %s</string> <string name="module_changelog_failed">Fetch changelog failed: %s</string>
<string name="settings_check_update">Check update</string> <string name="settings_check_update">Check for updates</string>
<string name="settings_check_update_summary">Automatically check for updates when opening the app</string> <string name="settings_check_update_summary">Automatically check for updates when opening the app</string>
<string name="grant_root_failed">Failed to grant root!</string> <string name="grant_root_failed">Failed to grant root!</string>
<string name="action">Action</string> <string name="action">Action</string>
<string name="close">Close</string> <string name="close">Close</string>
<string name="enable_web_debugging">Enable WebView debugging</string> <string name="enable_web_debugging">Enable WebView debugging</string>
<string name="enable_web_debugging_summary">Can be used to debug WebUI. Please enable only when needed.</string> <string name="enable_web_debugging_summary">Can be used to debug WebUI. Please enable only when needed</string>
<string name="direct_install">Direct install (Recommended)</string> <string name="direct_install">Direct install (Recommended)</string>
<string name="select_file">Select a image that needs to be patched</string> <string name="select_file">Select a image that needs to be patched</string>
<string name="install_inactive_slot">Install to inactive slot (After OTA)</string> <string name="install_inactive_slot">Install to inactive slot (After OTA)</string>
<string name="install_inactive_slot_warning">Your device will be **FORCED** to boot to the current inactive slot after a reboot!\nOnly use this option after OTA is done.\nContinue?</string> <string name="install_inactive_slot_warning">Your device will be **FORCED** to boot to the current inactive slot after a reboot!\nOnly use this option after OTA is done.\nContinue?</string>
<string name="install_next">Next</string> <string name="install_next">Next</string>
<string name="select_file_tip">%1$s partition image is recommended</string> <string name="select_file_tip">%1$s partition image is recommended</string>
<string name="select_file_tip_vendor">(unstable)</string> <string name="select_file_tip_vendor">(Unstable)</string>
<string name="select_kmi">Select KMI</string> <string name="select_kmi">Select KMI</string>
<string name="settings_uninstall">Uninstall</string> <string name="settings_uninstall">Uninstall</string>
<string name="settings_uninstall_temporary">Uninstall temporarily</string> <string name="settings_uninstall_temporary">Uninstall temporarily</string>
<string name="settings_uninstall_permanent">Uninstall permanently</string> <string name="settings_uninstall_permanent">Uninstall permanently</string>
<string name="settings_restore_stock_image">Restore stock image</string> <string name="settings_restore_stock_image">Restore stock image</string>
<string name="settings_uninstall_temporary_message">Temporarily uninstall KernelSU, restore to original state after next reboot.</string> <string name="settings_uninstall_temporary_message">Temporarily uninstall KernelSU, restore to original state after next reboot</string>
<string name="settings_uninstall_permanent_message">Uninstalling KernelSU (Root and all modules) completely and permanently.</string> <string name="settings_uninstall_permanent_message">Uninstalling KernelSU (Root and all modules) completely and permanently</string>
<string name="settings_restore_stock_image_message">Restore the stock factory image (If a backup exists), usually used before OTA; if you need to uninstall KernelSU, please use \"Uninstall permanently\".</string> <string name="settings_restore_stock_image_message">Restore the stock factory image (If a backup exists), usually used before OTA; if you need to uninstall KernelSU, please use \"Uninstall permanently\"</string>
<string name="flashing">Flashing</string> <string name="flashing">Flashing</string>
<string name="flash_success">Flash success</string> <string name="flash_success">Flash success</string>
<string name="flash_failed">Flash failed</string> <string name="flash_failed">Flash failed</string>
@@ -130,8 +130,8 @@
<string name="log_saved">Logs saved</string> <string name="log_saved">Logs saved</string>
<string name="sus_su_mode">SuS SU mode:</string> <string name="sus_su_mode">SuS SU mode:</string>
<!-- Module related --> <!-- Module related -->
<string name="module_install_confirm">confirm install module %1$s</string> <string name="module_install_confirm">Confirm install module %1$s</string>
<string name="unknown_module">unknown module</string> <string name="unknown_module">Unknown module</string>
<!-- Restore related --> <!-- Restore related -->
<string name="restore_confirm_title">Confirm Module Restoration</string> <string name="restore_confirm_title">Confirm Module Restoration</string>
<string name="restore_confirm_message">This operation will overwrite all existing modules. Continue?</string> <string name="restore_confirm_message">This operation will overwrite all existing modules. Continue?</string>
@@ -140,8 +140,8 @@
<!-- Backup related --> <!-- Backup related -->
<string name="backup_success">Backup successful (tar.gz)</string> <string name="backup_success">Backup successful (tar.gz)</string>
<string name="backup_failed">Backup failed: %1$s</string> <string name="backup_failed">Backup failed: %1$s</string>
<string name="backup_modules">backup modules</string> <string name="backup_modules">Backup modules</string>
<string name="restore_modules">restore modules</string> <string name="restore_modules">Restore modules</string>
<!-- Restore related messages --> <!-- Restore related messages -->
<string name="restore_success">Modules restored successfully, restart required</string> <string name="restore_success">Modules restored successfully, restart required</string>
<string name="restore_failed">Restore failed: %1$s</string> <string name="restore_failed">Restore failed: %1$s</string>
@@ -165,7 +165,7 @@
<string name="home_device_model">Device model</string> <string name="home_device_model">Device model</string>
<string name="su_not_allowed">Granting superuser to %s is not allowed</string> <string name="su_not_allowed">Granting superuser to %s is not allowed</string>
<string name="settings_disable_su">Disable su compatibility</string> <string name="settings_disable_su">Disable su compatibility</string>
<string name="settings_disable_su_summary">Temporarily disable any applications from obtaining root privileges via the su command (existing root processes will not be affected).</string> <string name="settings_disable_su_summary">Temporarily disable any applications from obtaining root privileges via the su command (Existing root processes will not be affected)</string>
<string name="module_install_multiple_confirm_with_names">Sure you want to install the following %1$d modules? \n\n%2$s</string> <string name="module_install_multiple_confirm_with_names">Sure you want to install the following %1$d modules? \n\n%2$s</string>
<string name="more_settings">More settings</string> <string name="more_settings">More settings</string>
<string name="selinux">SELinux</string> <string name="selinux">SELinux</string>
@@ -237,10 +237,10 @@
<string name="kpm_install_mode_description">Please select: %1\$s Module Installation Mode \n\nLoad: Temporarily load the module \nEmbedded: Permanently install into the system</string> <string name="kpm_install_mode_description">Please select: %1\$s Module Installation Mode \n\nLoad: Temporarily load the module \nEmbedded: Permanently install into the system</string>
<string name="snackbar_failed_to_check_module_file">Unable to check if module file exists</string> <string name="snackbar_failed_to_check_module_file">Unable to check if module file exists</string>
<string name="theme_color">Theme Color</string> <string name="theme_color">Theme Color</string>
<string name="invalid_file_type">Incorrect file type! Please select .kpm file.</string> <string name="invalid_file_type">Incorrect file type! Please select .kpm file</string>
<string name="confirm_uninstall_title_with_filename">Uninstall</string> <string name="confirm_uninstall_title_with_filename">Uninstall</string>
<string name="confirm_uninstall_content">The following KPM will be uninstalled: %s</string> <string name="confirm_uninstall_content">The following KPM will be uninstalled: %s</string>
<string name="settings_susfs_toggle_summary">Disable kprobe hooks created by KernelSU, using inline hooks instead, which is similar to non-GKI kernel hooking method.</string> <string name="settings_susfs_toggle_summary">Disable kprobes hook created by KernelSU, using inline hooks instead, which is similar to non-GKI kernel hooking method</string>
<string name="image_editor_hint">Use two fingers to zoom the image, and one finger to drag it to adjust the position</string> <string name="image_editor_hint">Use two fingers to zoom the image, and one finger to drag it to adjust the position</string>
<string name="reprovision">Reprovision</string> <string name="reprovision">Reprovision</string>
<!-- Kernel Flash Progress Related --> <!-- Kernel Flash Progress Related -->
@@ -290,7 +290,7 @@
<string name="background_set_success">Background set successfully</string> <string name="background_set_success">Background set successfully</string>
<string name="background_removed">Removed custom backgrounds</string> <string name="background_removed">Removed custom backgrounds</string>
<string name="icon_switch_title">Alternate icon</string> <string name="icon_switch_title">Alternate icon</string>
<string name="icon_switch_summary">Change the launcher icon to KernelSU\'s icon.</string> <string name="icon_switch_summary">Change the launcher icon to KernelSU\'s icon</string>
<string name="icon_switched">Icon switched</string> <string name="icon_switched">Icon switched</string>
<!-- KPM display settings --> <!-- KPM display settings -->
<string name="show_kpm_info">Hides KPM Function</string> <string name="show_kpm_info">Hides KPM Function</string>
@@ -301,15 +301,15 @@
<string name="engine_force_webuix">Force the use of WebUI X</string> <string name="engine_force_webuix">Force the use of WebUI X</string>
<string name="engine_force_ksu">Mandatory use of KSU WebUI</string> <string name="engine_force_ksu">Mandatory use of KSU WebUI</string>
<string name="use_webuix_eruda">Inject Eruda into WebUI X</string> <string name="use_webuix_eruda">Inject Eruda into WebUI X</string>
<string name="use_webuix_eruda_summary">Inject a debug console into WebUI X to make debugging easier. Requires web debugging to be on.</string> <string name="use_webuix_eruda_summary">Inject a debug console into WebUI X to make debugging easier. Requires web debugging to be on</string>
<!-- DPI setting related strings --> <!-- DPI setting related strings -->
<string name="app_dpi_title">Applied DPI</string> <string name="app_dpi_title">Applied DPI</string>
<string name="app_dpi_summary">Adjust the screen display density for the current application only</string> <string name="app_dpi_summary">Adjust the screen display density for the current application only</string>
<string name="dpi_size_small">Small </string> <string name="dpi_size_small">Small </string>
<string name="dpi_size_medium">Medium </string> <string name="dpi_size_medium">Medium </string>
<string name="dpi_size_large">Big</string> <string name="dpi_size_large">Big</string>
<string name="dpi_size_extra_large">oversize</string> <string name="dpi_size_extra_large">Oversize</string>
<string name="dpi_size_custom">customizable</string> <string name="dpi_size_custom">Customizable</string>
<string name="dpi_apply_settings">Applying DPI settings</string> <string name="dpi_apply_settings">Applying DPI settings</string>
<string name="dpi_confirm_title">Confirm DPI change</string> <string name="dpi_confirm_title">Confirm DPI change</string>
<string name="dpi_confirm_message">Are you sure you want to change the application DPI from %1$d to %2$d?</string> <string name="dpi_confirm_message">Are you sure you want to change the application DPI from %1$d to %2$d?</string>
@@ -335,11 +335,11 @@
<!-- 排序相关 --> <!-- 排序相关 -->
<string name="sort_name_asc">Ascending order of name</string> <string name="sort_name_asc">Ascending order of name</string>
<string name="sort_name_desc">Name descending</string> <string name="sort_name_desc">Name descending</string>
<string name="sort_install_time_new">Installation time (new)</string> <string name="sort_install_time_new">Installation time (New)</string>
<string name="sort_install_time_old">Installation time (old)</string> <string name="sort_install_time_old">Installation time (Old)</string>
<string name="sort_size_desc">descending order of size</string> <string name="sort_size_desc">Descending order of size</string>
<string name="sort_size_asc">ascending order of size</string> <string name="sort_size_asc">Ascending order of size</string>
<string name="sort_usage_freq">frequency of use</string> <string name="sort_usage_freq">Frequency of use</string>
<!-- 状态相关 --> <!-- 状态相关 -->
<string name="no_apps_in_category">No application in this category</string> <string name="no_apps_in_category">No application in this category</string>
<!-- 标签相关 --> <!-- 标签相关 -->
@@ -352,7 +352,7 @@
<string name="scroll_to_top">Top</string> <string name="scroll_to_top">Top</string>
<string name="scroll_to_bottom">Bottom</string> <string name="scroll_to_bottom">Bottom</string>
<string name="selected">Selected</string> <string name="selected">Selected</string>
<string name="select">option</string> <string name="select">Select</string>
<!-- BottomSheet相关 --> <!-- BottomSheet相关 -->
<string name="menu_options">Menu Options</string> <string name="menu_options">Menu Options</string>
<string name="sort_options">Sort by</string> <string name="sort_options">Sort by</string>
@@ -360,7 +360,7 @@
<!-- SuSFS Configuration --> <!-- SuSFS Configuration -->
<string name="susfs_config_title">SuSFS Configuration</string> <string name="susfs_config_title">SuSFS Configuration</string>
<string name="susfs_config_description">Configuration Description</string> <string name="susfs_config_description">Configuration Description</string>
<string name="susfs_config_description_text">This feature allows you to customize the SuSFS uname value and build time spoofing. Enter the values you want to set and click Apply to take effect.</string> <string name="susfs_config_description_text">This feature allows you to customize the SuSFS uname value and build time spoofing. Enter the values you want to set and click Apply to take effect</string>
<string name="susfs_uname_label">Uname Value</string> <string name="susfs_uname_label">Uname Value</string>
<string name="susfs_uname_placeholder">Please enter custom uname value</string> <string name="susfs_uname_placeholder">Please enter custom uname value</string>
<string name="susfs_build_time_label">Build Time Spoofing</string> <string name="susfs_build_time_label">Build Time Spoofing</string>
@@ -494,7 +494,7 @@
<string name="add_kstat_path_title">Add Kstat Path</string> <string name="add_kstat_path_title">Add Kstat Path</string>
<string name="add">Add</string> <string name="add">Add</string>
<string name="reset_kstat_config_title">Reset Kstat Configuration</string> <string name="reset_kstat_config_title">Reset Kstat Configuration</string>
<string name="reset_kstat_config_message">Are you sure you want to clear all Kstat configurations? This action cannot be undone.</string> <string name="reset_kstat_config_message">Are you sure you want to clear all Kstat configurations? This action cannot be undone</string>
<string name="kstat_config_description_title">Kstat Configuration Description</string> <string name="kstat_config_description_title">Kstat Configuration Description</string>
<string name="kstat_config_description_add_statically">• add_sus_kstat_statically: Static stat info of files/directories</string> <string name="kstat_config_description_add_statically">• add_sus_kstat_statically: Static stat info of files/directories</string>
<string name="kstat_config_description_add">• add_sus_kstat: Add path before bind mount, storing original stat info</string> <string name="kstat_config_description_add">• add_sus_kstat: Add path before bind mount, storing original stat info</string>
@@ -502,7 +502,7 @@
<string name="kstat_config_description_update_full_clone">• update_sus_kstat_full_clone: Update ino only, keep other original values</string> <string name="kstat_config_description_update_full_clone">• update_sus_kstat_full_clone: Update ino only, keep other original values</string>
<string name="static_kstat_config">Static Kstat Configuration</string> <string name="static_kstat_config">Static Kstat Configuration</string>
<string name="kstat_path_management">Kstat Path Management</string> <string name="kstat_path_management">Kstat Path Management</string>
<string name="no_kstat_config_message">No Kstat configuration yet, click the button above to add</string> <string name="no_kstat_config_message">No Kstat configuration yet, click the button below to add</string>
<!-- SuSFS Mount Hiding Control Related Strings --> <!-- SuSFS Mount Hiding Control Related Strings -->
<string name="susfs_hide_mounts_control_title">SUS Mount Hiding Control</string> <string name="susfs_hide_mounts_control_title">SUS Mount Hiding Control</string>
<string name="susfs_hide_mounts_control_description">Control the hiding behavior of SUS mounts for processes</string> <string name="susfs_hide_mounts_control_description">Control the hiding behavior of SUS mounts for processes</string>
@@ -523,7 +523,7 @@
<string name="susfs_path_setup_warning">Path setup may not be fully successful, but SUS paths will continue to be added</string> <string name="susfs_path_setup_warning">Path setup may not be fully successful, but SUS paths will continue to be added</string>
<!-- 备份和还原相关字符串 --> <!-- 备份和还原相关字符串 -->
<string name="susfs_backup_title">Backup</string> <string name="susfs_backup_title">Backup</string>
<string name="susfs_backup_description">Create a backup of all SuSFS configurations. The backup file will include all settings, paths, and configurations.</string> <string name="susfs_backup_description">Create a backup of all SuSFS configurations. The backup file will include all settings, paths, and configurations</string>
<string name="susfs_backup_create">Create Backup</string> <string name="susfs_backup_create">Create Backup</string>
<string name="susfs_backup_success">Backup created successfully: %s</string> <string name="susfs_backup_success">Backup created successfully: %s</string>
<string name="susfs_backup_failed">Backup creation failed: %s</string> <string name="susfs_backup_failed">Backup creation failed: %s</string>
@@ -531,7 +531,7 @@
<string name="susfs_backup_invalid_format">Invalid backup file format</string> <string name="susfs_backup_invalid_format">Invalid backup file format</string>
<string name="susfs_backup_version_mismatch">Backup version mismatch, but will attempt to restore</string> <string name="susfs_backup_version_mismatch">Backup version mismatch, but will attempt to restore</string>
<string name="susfs_restore_title">Restore</string> <string name="susfs_restore_title">Restore</string>
<string name="susfs_restore_description">Restore SuSFS configurations from a backup file. This will overwrite all current settings.</string> <string name="susfs_restore_description">Restore SuSFS configurations from a backup file. This will overwrite all current settings</string>
<string name="susfs_restore_select_file">Select Backup File</string> <string name="susfs_restore_select_file">Select Backup File</string>
<string name="susfs_restore_success" formatted="false">Configuration restored successfully from backup created on %s from device: %s</string> <string name="susfs_restore_success" formatted="false">Configuration restored successfully from backup created on %s from device: %s</string>
<string name="susfs_restore_failed">Restore failed: %s</string> <string name="susfs_restore_failed">Restore failed: %s</string>
@@ -541,10 +541,10 @@
<string name="susfs_backup_info_date">Backup Date: %s</string> <string name="susfs_backup_info_date">Backup Date: %s</string>
<string name="susfs_backup_info_device">Device: %s</string> <string name="susfs_backup_info_device">Device: %s</string>
<string name="susfs_backup_info_version">Version: %s</string> <string name="susfs_backup_info_version">Version: %s</string>
<string name="hide_bl_script">Hide BL Script</string> <string name="hide_bl_script">Lock state</string>
<string name="hide_bl_script_description">Enable Hide Bootloader Unlock Status Scripts</string> <string name="hide_bl_script_description">Overwrite bootloader locking status attribute in late_start service mode</string>
<string name="cleanup_residue">Cleanup Residue</string> <string name="cleanup_residue">Cleanup Residue</string>
<string name="cleanup_residue_description">Clean up the residual files and directories of various modules and tools (may be deleted by mistake, resulting in loss and failure to start, use with caution)</string> <string name="cleanup_residue_description">Clean up the residual files and directories of various modules and tools (May be deleted by mistake, resulting in loss and failure to start, use with caution)</string>
<string name="susfs_edit_sus_path">Edit SUS Path</string> <string name="susfs_edit_sus_path">Edit SUS Path</string>
<string name="susfs_edit_sus_mount">Edit SUS Mount</string> <string name="susfs_edit_sus_mount">Edit SUS Mount</string>
<string name="susfs_edit_try_umount">Edit Try Umount</string> <string name="susfs_edit_try_umount">Edit Try Umount</string>
@@ -570,19 +570,19 @@
<string name="selected_apps_count">%1$d apps selected</string> <string name="selected_apps_count">%1$d apps selected</string>
<string name="already_added_apps_count">%1$d apps already added</string> <string name="already_added_apps_count">%1$d apps already added</string>
<string name="all_apps_already_added">All apps have been added</string> <string name="all_apps_already_added">All apps have been added</string>
<string name="dynamic_sign_title">Dynamic Signature Configuration</string> <string name="dynamic_manager_title">Dynamic Manager Configuration</string>
<string name="dynamic_sign_enabled_summary">Enabled (Size: %s)</string> <string name="dynamic_manager_enabled_summary">Enabled (Size: %s)</string>
<string name="dynamic_sign_disabled">Disabled</string> <string name="dynamic_manager_disabled">Disabled</string>
<string name="enable_dynamic_sign">Enable Dynamic Signature</string> <string name="enable_dynamic_manager">Enable Dynamic Manager</string>
<string name="signature_size">Signature Size</string> <string name="signature_size">Dynamic Manager Signature Size</string>
<string name="signature_hash">Signature Hash</string> <string name="signature_hash">Dynamic Manager Signature Hash</string>
<string name="hash_must_be_64_chars">Hash must be 64 hexadecimal characters</string> <string name="hash_must_be_64_chars">Hash must be 64 hexadecimal characters</string>
<string name="dynamic_sign_set_success">Dynamic signature configuration set successfully</string> <string name="dynamic_manager_set_success">Dynamic Manager configuration set successfully</string>
<string name="dynamic_sign_set_failed">Failed to set dynamic signature configuration</string> <string name="dynamic_manager_set_failed">Failed to set dynamic Manager configuration</string>
<string name="invalid_sign_config">Invalid signature configuration</string> <string name="invalid_sign_config">Invalid Manager configuration</string>
<string name="dynamic_sign_disabled_success">Dynamic signature disabled</string> <string name="dynamic_manager_disabled_success">Dynamic Manager disabled</string>
<string name="dynamic_sign_clear_failed">Failed to clear dynamic signature</string> <string name="dynamic_manager_clear_failed">Failed to clear dynamic Manager</string>
<string name="dynamic_signature">Dynamic</string> <string name="dynamic_managerature">Dynamic</string>
<string name="signature_index">Signature %1$d</string> <string name="signature_index">Signature %1$d</string>
<string name="unknown_signature">Unknown</string> <string name="unknown_signature">Unknown</string>
<string name="multi_manager_list">Active Manager</string> <string name="multi_manager_list">Active Manager</string>
@@ -598,15 +598,36 @@
<string name="susfs_loop_path_updated">SUS loop path updated: %1$s -> %2$s</string> <string name="susfs_loop_path_updated">SUS loop path updated: %1$s -> %2$s</string>
<string name="susfs_no_loop_paths_configured">No SUS loop paths configured</string> <string name="susfs_no_loop_paths_configured">No SUS loop paths configured</string>
<string name="susfs_reset_loop_paths_title">Reset Loop Paths</string> <string name="susfs_reset_loop_paths_title">Reset Loop Paths</string>
<string name="susfs_reset_loop_paths_message">Are you sure you want to clear all SUS loop paths? This action cannot be undone.</string> <string name="susfs_reset_loop_paths_message">Are you sure you want to clear all SUS loop paths? This action cannot be undone</string>
<string name="susfs_loop_path_label">Loop Path</string> <string name="susfs_loop_path_label">Loop Path</string>
<string name="susfs_loop_path_placeholder">/data/example/path</string> <string name="susfs_loop_path_placeholder">/data/example/path</string>
<string name="susfs_loop_path_restriction_warning">Note: Only paths NOT inside /storage/ and /sdcard/ can be added via loop paths.</string> <string name="susfs_loop_path_restriction_warning">Note: Only paths NOT inside /storage/ and /sdcard/ can be added via loop paths</string>
<string name="susfs_loop_path_invalid_location">Error: Loop paths cannot be inside /storage/ or /sdcard/ directories</string> <string name="susfs_loop_path_invalid_location">Error: Loop paths cannot be inside /storage/ or /sdcard/ directories</string>
<string name="loop_paths_section">Loop Paths</string> <string name="loop_paths_section">Loop Paths</string>
<string name="add_loop_path">Add Loop Path</string> <string name="add_loop_path">Add Loop Path</string>
<!-- 循环路径功能描述 --> <!-- 循环路径功能描述 -->
<string name="sus_loop_path_feature_label">SUS Loop Path</string> <string name="sus_loop_path_feature_label">SUS Loop Path</string>
<string name="sus_loop_paths_description_title">Loop Path Configuration</string> <string name="sus_loop_paths_description_title">Loop Path Configuration</string>
<string name="sus_loop_paths_description_text">Loop paths are re-flagged as SUS_PATH on each non-root user app or isolated service startup. This helps address issues where added paths may have their inode status reset or inode re-created in the kernel.</string> <string name="sus_loop_paths_description_text">Loop paths are re-flagged as SUS_PATH on each non-root user app or isolated service startup. This helps address issues where added paths may have their inode status reset or inode re-created in the kernel</string>
<string name="avc_log_spoofing">AVC Log Spoofing</string>
<string name="avc_log_spoofing_enabled">AVC log spoofing has been enabled</string>
<string name="avc_log_spoofing_disabled">AVC log spoofing has been disabled</string>
<string name="avc_log_spoofing_description">
Disabled: Disable spoofing the sus tcontext of \'su\' shown in avc log in kernel\n
Enabled: Enable spoofing the sus tcontext of \'su\' with \'kernel\' shown in avc log in kernel
</string>
<string name="avc_log_spoofing_warning">
Important Note:\n
- It is set to \'0\' by default in kernel\n
- Enabling this will sometimes make developers hard to identify the cause when they are debugging with some permission or SELinux issue, so users are advised to disable this when doing
</string>
<!-- 模块签名功能描述 -->
<string name="module_verified">Validated</string>
<string name="module_signature_verified">Module signature verified</string>
<string name="module_signature_verification">Signature Verification</string>
<string name="module_signature_verification_summary">Force signature verification when installing modules (Only available for ARM architecture)</string>
<string name="module_signature_invalid">Unknown publisher</string>
<string name="module_signature_invalid_message">Unsigned modules may be incomplete. To protect your device, installation of this module has been blocked</string>
<string name="module_signature_verification_failed">Unsigned modules may be incomplete. Do you want to allow the following module from an unknown publisher to install in this device?</string>
<string name="home_hook_type">Hook type</string>
</resources> </resources>

View File

@@ -1,12 +1,12 @@
[versions] [versions]
accompanist-drawablepainter = "0.37.3" accompanist-drawablepainter = "0.37.3"
agp = "8.11.1" agp = "8.12.0"
gson = "2.13.1" gson = "2.13.1"
kotlin = "2.1.21" kotlin = "2.1.21"
ksp = "2.1.21-2.0.1" ksp = "2.1.21-2.0.1"
compose-bom = "2025.06.01" compose-bom = "2025.07.00"
lifecycle = "2.9.1" lifecycle = "2.9.2"
navigation = "2.9.1" navigation = "2.9.3"
activity-compose = "1.10.1" activity-compose = "1.10.1"
kotlinx-coroutines = "1.10.2" kotlinx-coroutines = "1.10.2"
coil-compose = "2.7.0" coil-compose = "2.7.0"

View File

@@ -29,7 +29,7 @@ version = "0.8.12"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "5a15f179cd60c4584b8a8c596927aadc462e27f2ca70c04e0071964a73ba7a75" checksum = "5a15f179cd60c4584b8a8c596927aadc462e27f2ca70c04e0071964a73ba7a75"
dependencies = [ dependencies = [
"cfg-if", "cfg-if 1.0.0",
"once_cell", "once_cell",
"version_check", "version_check",
"zerocopy", "zerocopy",
@@ -61,9 +61,9 @@ checksum = "84521a3cf562bc62942e294181d9eef17eb38ceb8c68677bc49f144e4c3d4f8d"
[[package]] [[package]]
name = "android_logger" name = "android_logger"
version = "0.14.1" version = "0.15.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "05b07e8e73d720a1f2e4b6014766e6039fd2e96a4fa44e2a78d0e1fa2ff49826" checksum = "f6f39be698127218cca460cb624878c9aa4e2b47dba3b277963d2bf00bad263b"
dependencies = [ dependencies = [
"android_log-sys", "android_log-sys",
"env_filter", "env_filter",
@@ -168,7 +168,7 @@ source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "6806a6321ec58106fea15becdad98371e28d92ccbc7c8f1b3b6dd724fe8f1002" checksum = "6806a6321ec58106fea15becdad98371e28d92ccbc7c8f1b3b6dd724fe8f1002"
dependencies = [ dependencies = [
"addr2line", "addr2line",
"cfg-if", "cfg-if 1.0.0",
"libc", "libc",
"miniz_oxide", "miniz_oxide",
"object", "object",
@@ -184,9 +184,9 @@ checksum = "bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a"
[[package]] [[package]]
name = "bitflags" name = "bitflags"
version = "2.9.0" version = "2.8.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "5c8214115b7bf84099f1309324e63141d4c5d7cc26862f97a0a857dbefe165bd" checksum = "8f68f53c83ab957f72c32642f3868eec03eb974d1fb82e453128456482613d36"
[[package]] [[package]]
name = "block-buffer" name = "block-buffer"
@@ -224,6 +224,12 @@ dependencies = [
"shlex", "shlex",
] ]
[[package]]
name = "cfg-if"
version = "0.1.10"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "4785bdd1c96b2a846b2bd7cc02e86b6b3dbf14e7e53446c4f54c92a361040822"
[[package]] [[package]]
name = "cfg-if" name = "cfg-if"
version = "1.0.0" version = "1.0.0"
@@ -246,9 +252,9 @@ dependencies = [
[[package]] [[package]]
name = "clap" name = "clap"
version = "4.5.37" version = "4.5.38"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "eccb054f56cbd38340b380d4a8e69ef1f02f1af43db2f0cc817a4774d80ae071" checksum = "ed93b9805f8ba930df42c2590f05453d5ec36cbb85d018868a5b24d31f6ac000"
dependencies = [ dependencies = [
"clap_builder", "clap_builder",
"clap_derive", "clap_derive",
@@ -256,9 +262,9 @@ dependencies = [
[[package]] [[package]]
name = "clap_builder" name = "clap_builder"
version = "4.5.37" version = "4.5.38"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "efd9466fac8543255d3b1fcad4762c5e116ffe808c8a3043d4263cd4fd4862a2" checksum = "379026ff283facf611b0ea629334361c4211d1b12ee01024eec1591133b04120"
dependencies = [ dependencies = [
"anstream", "anstream",
"anstyle", "anstyle",
@@ -355,7 +361,7 @@ version = "1.4.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "a97769d94ddab943e4510d138150169a2758b5ef3eb191a9ee688de3e23ef7b3" checksum = "a97769d94ddab943e4510d138150169a2758b5ef3eb191a9ee688de3e23ef7b3"
dependencies = [ dependencies = [
"cfg-if", "cfg-if 1.0.0",
] ]
[[package]] [[package]]
@@ -489,7 +495,7 @@ version = "0.8.35"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "75030f3c4f45dafd7586dd6780965a8c7e8e285a5ecb86713e63a79c5b2766f3" checksum = "75030f3c4f45dafd7586dd6780965a8c7e8e285a5ecb86713e63a79c5b2766f3"
dependencies = [ dependencies = [
"cfg-if", "cfg-if 1.0.0",
] ]
[[package]] [[package]]
@@ -536,9 +542,9 @@ dependencies = [
[[package]] [[package]]
name = "errno" name = "errno"
version = "0.3.11" version = "0.3.10"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "976dd42dc7e85965fe702eb8164f21f450704bdde31faefd6471dba214cb594e" checksum = "33d852cb9b869c2a9b3df2f71a3074817f01e1844f839a144f5fcef059a4eb5d"
dependencies = [ dependencies = [
"libc", "libc",
"windows-sys 0.59.0", "windows-sys 0.59.0",
@@ -578,9 +584,20 @@ source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "7ced92e76e966ca2fd84c8f7aa01a4aea65b0eb6648d72f7c8f3e2764a67fece" checksum = "7ced92e76e966ca2fd84c8f7aa01a4aea65b0eb6648d72f7c8f3e2764a67fece"
dependencies = [ dependencies = [
"crc32fast", "crc32fast",
"libz-rs-sys",
"miniz_oxide", "miniz_oxide",
] ]
[[package]]
name = "fs4"
version = "0.13.1"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "8640e34b88f7652208ce9e88b1a37a2ae95227d84abec377ccd3c5cfeb141ed4"
dependencies = [
"rustix 1.0.7",
"windows-sys 0.59.0",
]
[[package]] [[package]]
name = "generic-array" name = "generic-array"
version = "0.14.7" version = "0.14.7"
@@ -606,7 +623,7 @@ version = "0.3.3"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "26145e563e54f2cadc477553f1ec5ee650b00862f0a58bcd12cbdc5f0ea2d2f4" checksum = "26145e563e54f2cadc477553f1ec5ee650b00862f0a58bcd12cbdc5f0ea2d2f4"
dependencies = [ dependencies = [
"cfg-if", "cfg-if 1.0.0",
"libc", "libc",
"r-efi", "r-efi",
"wasi", "wasi",
@@ -630,9 +647,9 @@ dependencies = [
[[package]] [[package]]
name = "hashbrown" name = "hashbrown"
version = "0.15.3" version = "0.15.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "84b26c544d002229e640969970a2e74021aadf6e2f96372b9c58eff97de08eb3" checksum = "bf151400ff0baff5465007dd2f3e717f3fe502074ca563069ce3a6629d07b289"
[[package]] [[package]]
name = "heck" name = "heck"
@@ -646,6 +663,19 @@ version = "0.4.3"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "7f24254aa9a54b5c858eaee2f5bccdb46aaf0e486a595ed5fd8f86ba55232a70" checksum = "7f24254aa9a54b5c858eaee2f5bccdb46aaf0e486a595ed5fd8f86ba55232a70"
[[package]]
name = "hole-punch"
version = "0.0.4-alpha.0"
source = "git+https://github.com/tiann/hole-punch#11ab7a61bfb98682b72fd7f58a47d8e5d997328e"
dependencies = [
"cfg-if 0.1.10",
"errno 0.2.8",
"libc",
"memmap",
"thiserror",
"winapi",
]
[[package]] [[package]]
name = "humansize" name = "humansize"
version = "2.1.3" version = "2.1.3"
@@ -709,7 +739,7 @@ source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "cea70ddb795996207ad57735b50c5982d8844f38ba9ee5f1aedcfb708a2aa11e" checksum = "cea70ddb795996207ad57735b50c5982d8844f38ba9ee5f1aedcfb708a2aa11e"
dependencies = [ dependencies = [
"equivalent", "equivalent",
"hashbrown 0.15.3", "hashbrown 0.15.2",
] ]
[[package]] [[package]]
@@ -777,13 +807,16 @@ dependencies = [
"encoding_rs", "encoding_rs",
"env_logger", "env_logger",
"extattr", "extattr",
"fs4",
"getopts", "getopts",
"hole-punch",
"humansize", "humansize",
"is_executable", "is_executable",
"java-properties", "java-properties",
"jwalk", "jwalk",
"libc", "libc",
"log", "log",
"loopdev",
"nom", "nom",
"procfs", "procfs",
"regex-lite", "regex-lite",
@@ -840,6 +873,15 @@ version = "0.2.15"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "f9fbbcab51052fe104eb5e5d351cf728d30a5be1fe14d9be8a3b097481fb97de" checksum = "f9fbbcab51052fe104eb5e5d351cf728d30a5be1fe14d9be8a3b097481fb97de"
[[package]]
name = "libz-rs-sys"
version = "0.5.1"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "172a788537a2221661b480fee8dc5f96c580eb34fa88764d3205dc356c7e4221"
dependencies = [
"zlib-rs",
]
[[package]] [[package]]
name = "linux-raw-sys" name = "linux-raw-sys"
version = "0.4.15" version = "0.4.15"
@@ -858,6 +900,15 @@ version = "0.4.27"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "13dc2df351e3202783a1fe0d44375f7295ffb4049267b0f3018346dc122a1d94" checksum = "13dc2df351e3202783a1fe0d44375f7295ffb4049267b0f3018346dc122a1d94"
[[package]]
name = "loopdev"
version = "0.5.0"
source = "git+https://github.com/Kernel-SU/loopdev#7a921f8d966477a645b1188732fac486c71a68ef"
dependencies = [
"errno 0.2.8",
"libc",
]
[[package]] [[package]]
name = "lzma-rs" name = "lzma-rs"
version = "0.3.0" version = "0.3.0"
@@ -885,6 +936,16 @@ version = "2.7.4"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "78ca9ab1a0babb1e7d5695e3530886289c18cf2f87ec19a575a0abdce112e3a3" checksum = "78ca9ab1a0babb1e7d5695e3530886289c18cf2f87ec19a575a0abdce112e3a3"
[[package]]
name = "memmap"
version = "0.7.0"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "6585fd95e7bb50d6cc31e20d4cf9afb4e2ba16c5846fc76793f11218da9c475b"
dependencies = [
"libc",
"winapi",
]
[[package]] [[package]]
name = "miniz_oxide" name = "miniz_oxide"
version = "0.8.8" version = "0.8.8"
@@ -966,7 +1027,7 @@ version = "0.17.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "cc5b72d8145275d844d4b5f6d4e1eef00c8cd889edb6035c21675d1bb1f45c9f" checksum = "cc5b72d8145275d844d4b5f6d4e1eef00c8cd889edb6035c21675d1bb1f45c9f"
dependencies = [ dependencies = [
"bitflags 2.9.0", "bitflags 2.8.0",
"chrono", "chrono",
"flate2", "flate2",
"hex", "hex",
@@ -980,7 +1041,7 @@ version = "0.17.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "239df02d8349b06fc07398a3a1697b06418223b1c7725085e801e7c0fc6a12ec" checksum = "239df02d8349b06fc07398a3a1697b06418223b1c7725085e801e7c0fc6a12ec"
dependencies = [ dependencies = [
"bitflags 2.9.0", "bitflags 2.8.0",
"chrono", "chrono",
"hex", "hex",
] ]
@@ -1034,9 +1095,9 @@ checksum = "3582f63211428f83597b51b2ddb88e2a91a9d52d12831f9d08f5e624e8977422"
[[package]] [[package]]
name = "rust-embed" name = "rust-embed"
version = "8.7.1" version = "8.7.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "60e425e204264b144d4c929d126d0de524b40a961686414bab5040f7465c71be" checksum = "025908b8682a26ba8d12f6f2d66b987584a4a87bc024abc5bbc12553a8cd178a"
dependencies = [ dependencies = [
"include-flate", "include-flate",
"rust-embed-impl", "rust-embed-impl",
@@ -1046,9 +1107,9 @@ dependencies = [
[[package]] [[package]]
name = "rust-embed-impl" name = "rust-embed-impl"
version = "8.7.0" version = "8.7.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "6bf418c9a2e3f6663ca38b8a7134cc2c2167c9d69688860e8961e3faa731702e" checksum = "6065f1a4392b71819ec1ea1df1120673418bf386f50de1d6f54204d836d4349c"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
@@ -1059,9 +1120,9 @@ dependencies = [
[[package]] [[package]]
name = "rust-embed-utils" name = "rust-embed-utils"
version = "8.7.0" version = "8.7.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "08d55b95147fe01265d06b3955db798bdaed52e60e2211c41137701b3aba8e21" checksum = "f6cc0c81648b20b70c491ff8cce00c1c3b223bb8ed2b5d41f0e54c6c4c0a3594"
dependencies = [ dependencies = [
"sha2", "sha2",
"walkdir", "walkdir",
@@ -1078,8 +1139,8 @@ name = "rustix"
version = "0.38.34" version = "0.38.34"
source = "git+https://github.com/Kernel-SU/rustix.git?branch=main#4a53fbc7cb7a07cabe87125cc21dbc27db316259" source = "git+https://github.com/Kernel-SU/rustix.git?branch=main#4a53fbc7cb7a07cabe87125cc21dbc27db316259"
dependencies = [ dependencies = [
"bitflags 2.9.0", "bitflags 2.8.0",
"errno 0.3.11", "errno 0.3.10",
"itoa", "itoa",
"libc", "libc",
"linux-raw-sys 0.4.15", "linux-raw-sys 0.4.15",
@@ -1093,8 +1154,8 @@ version = "0.38.44"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "fdb5bc1ae2baa591800df16c9ca78619bf65c0488b41b96ccec5d11220d8c154" checksum = "fdb5bc1ae2baa591800df16c9ca78619bf65c0488b41b96ccec5d11220d8c154"
dependencies = [ dependencies = [
"bitflags 2.9.0", "bitflags 2.8.0",
"errno 0.3.11", "errno 0.3.10",
"libc", "libc",
"linux-raw-sys 0.4.15", "linux-raw-sys 0.4.15",
"windows-sys 0.59.0", "windows-sys 0.59.0",
@@ -1106,8 +1167,8 @@ version = "1.0.7"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "c71e83d6afe7ff64890ec6b71d6a69bb8a610ab78ce364b3352876bb4c801266" checksum = "c71e83d6afe7ff64890ec6b71d6a69bb8a610ab78ce364b3352876bb4c801266"
dependencies = [ dependencies = [
"bitflags 2.9.0", "bitflags 2.8.0",
"errno 0.3.11", "errno 0.3.10",
"libc", "libc",
"linux-raw-sys 0.9.4", "linux-raw-sys 0.9.4",
"windows-sys 0.59.0", "windows-sys 0.59.0",
@@ -1172,7 +1233,7 @@ version = "0.10.6"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "e3bf829a2d51ab4a5ddf1352d8470c140cadc8301b2ae1789db023f01cedd6ba" checksum = "e3bf829a2d51ab4a5ddf1352d8470c140cadc8301b2ae1789db023f01cedd6ba"
dependencies = [ dependencies = [
"cfg-if", "cfg-if 1.0.0",
"cpufeatures", "cpufeatures",
"digest", "digest",
] ]
@@ -1183,7 +1244,7 @@ version = "0.10.9"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "a7507d819769d01a365ab707794a4084392c824f54a7a6a7862f8c3d0892b283" checksum = "a7507d819769d01a365ab707794a4084392c824f54a7a6a7862f8c3d0892b283"
dependencies = [ dependencies = [
"cfg-if", "cfg-if 1.0.0",
"cpufeatures", "cpufeatures",
"digest", "digest",
] ]
@@ -1232,9 +1293,9 @@ dependencies = [
[[package]] [[package]]
name = "tempfile" name = "tempfile"
version = "3.19.1" version = "3.20.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "7437ac7763b9b123ccf33c338a5cc1bac6f69b45a136c19bdd8a65e3916435bf" checksum = "e8a64e3985349f2441a1a9ef0b853f869006c3855f2cda6862a94d26ebb9d6a1"
dependencies = [ dependencies = [
"fastrand", "fastrand",
"getrandom", "getrandom",
@@ -1243,6 +1304,26 @@ dependencies = [
"windows-sys 0.59.0", "windows-sys 0.59.0",
] ]
[[package]]
name = "thiserror"
version = "1.0.69"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "b6aaf5339b578ea85b50e080feb250a3e8ae8cfcdff9a461c9ec2904bc923f52"
dependencies = [
"thiserror-impl",
]
[[package]]
name = "thiserror-impl"
version = "1.0.69"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "4fee6c4efc90059e10f81e6d42c60a18f76588c3d74cb83a0b242a2b6c7504c1"
dependencies = [
"proc-macro2",
"quote",
"syn",
]
[[package]] [[package]]
name = "time" name = "time"
version = "0.3.41" version = "0.3.41"
@@ -1334,7 +1415,7 @@ version = "0.2.100"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "1edc8929d7499fc4e8f0be2262a241556cfc54a0bea223790e71446f2aab1ef5" checksum = "1edc8929d7499fc4e8f0be2262a241556cfc54a0bea223790e71446f2aab1ef5"
dependencies = [ dependencies = [
"cfg-if", "cfg-if 1.0.0",
"once_cell", "once_cell",
"rustversion", "rustversion",
"wasm-bindgen-macro", "wasm-bindgen-macro",
@@ -1582,7 +1663,7 @@ version = "0.39.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "6f42320e61fe2cfd34354ecb597f86f413484a798ba44a8ca1165c58d42da6c1" checksum = "6f42320e61fe2cfd34354ecb597f86f413484a798ba44a8ca1165c58d42da6c1"
dependencies = [ dependencies = [
"bitflags 2.9.0", "bitflags 2.8.0",
] ]
[[package]] [[package]]
@@ -1616,13 +1697,12 @@ dependencies = [
[[package]] [[package]]
name = "zip" name = "zip"
version = "2.6.1" version = "3.0.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "1dcb24d0152526ae49b9b96c1dcf71850ca1e0b882e4e28ed898a93c41334744" checksum = "12598812502ed0105f607f941c386f43d441e00148fce9dec3ca5ffb0bde9308"
dependencies = [ dependencies = [
"arbitrary", "arbitrary",
"crc32fast", "crc32fast",
"crossbeam-utils",
"deflate64", "deflate64",
"flate2", "flate2",
"indexmap", "indexmap",
@@ -1635,13 +1715,19 @@ dependencies = [
[[package]] [[package]]
name = "zip-extensions" name = "zip-extensions"
version = "0.8.2" version = "0.8.3"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "79cdbf826e5a6eec81fc5a0d33cd7c09c31fd8f9918f15434f74c42d39ef337a" checksum = "9f105becb0a5da773e655775dd05fee454ca1475bcc980ec9d940a02f42cee40"
dependencies = [ dependencies = [
"zip", "zip",
] ]
[[package]]
name = "zlib-rs"
version = "0.5.1"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "626bd9fa9734751fc50d6060752170984d7053f5a39061f524cda68023d4db8a"
[[package]] [[package]]
name = "zopfli" name = "zopfli"
version = "0.8.2" version = "0.8.2"

Binary file not shown.

BIN
userspace/ksud/bin/arm/resetprop Normal file → Executable file

Binary file not shown.

View File

@@ -23,12 +23,7 @@ fn get_git_version() -> Result<(u32, String), std::io::Error> {
.output()? .output()?
.stdout, .stdout,
) )
.map_err(|_| { .map_err(|_| std::io::Error::other("Failed to read git describe stdout"))?;
std::io::Error::new(
std::io::ErrorKind::Other,
"Failed to read git describe stdout",
)
})?;
let version_name = version_name.trim_start_matches('v').to_string(); let version_name = version_name.trim_start_matches('v').to_string();
Ok((version_code, version_name)) Ok((version_code, version_name))
} }

View File

@@ -153,82 +153,40 @@ fn parse_kmi_from_boot(magiskboot: &Path, image: &PathBuf, workdir: &Path) -> Re
parse_kmi_from_kernel(&image_path, workdir) parse_kmi_from_kernel(&image_path, workdir)
} }
fn do_cpio_cmd(magiskboot: &Path, workdir: &Path, cmd: &str) -> Result<()> { fn do_cpio_cmd(magiskboot: &Path, workdir: &Path, cpio_path: &Path, cmd: &str) -> Result<()> {
let status = Command::new(magiskboot) let status = Command::new(magiskboot)
.current_dir(workdir) .current_dir(workdir)
.stdout(Stdio::null()) .stdout(Stdio::null())
.stderr(Stdio::null()) .stderr(Stdio::null())
.arg("cpio") .arg("cpio")
.arg("ramdisk.cpio") .arg(cpio_path)
.arg(cmd) .arg(cmd)
.status()?; .status()?;
ensure!(status.success(), "magiskboot cpio {} failed", cmd); ensure!(status.success(), "magiskboot cpio {} failed", cmd);
Ok(()) Ok(())
} }
fn do_vendor_init_boot_cpio_cmd(magiskboot: &Path, workdir: &Path, cmd: &str) -> Result<()> { fn is_magisk_patched(magiskboot: &Path, workdir: &Path, cpio_path: &Path) -> Result<bool> {
let vendor_init_boot_cpio = workdir.join("vendor_ramdisk").join("init_boot.cpio");
let status = Command::new(magiskboot) let status = Command::new(magiskboot)
.current_dir(workdir) .current_dir(workdir)
.stdout(Stdio::null()) .stdout(Stdio::null())
.stderr(Stdio::null()) .stderr(Stdio::null())
.arg("cpio") .arg("cpio")
.arg(vendor_init_boot_cpio) .arg(cpio_path)
.arg(cmd) .arg("test")
.status()?; .status()?;
ensure!(status.success(), "magiskboot cpio {} failed", cmd);
Ok(())
}
fn is_magisk_patched(magiskboot: &Path, workdir: &Path) -> Result<bool> {
let status = Command::new(magiskboot)
.current_dir(workdir)
.stdout(Stdio::null())
.stderr(Stdio::null())
.args(["cpio", "ramdisk.cpio", "test"])
.status()?;
// 0: stock, 1: magisk // 0: stock, 1: magisk
Ok(status.code() == Some(1)) Ok(status.code() == Some(1))
} }
fn is_magisk_patched_vendor_init_boot(magiskboot: &Path, workdir: &Path) -> Result<bool> { fn is_kernelsu_patched(magiskboot: &Path, workdir: &Path, cpio_path: &Path) -> Result<bool> {
let vendor_init_boot_cpio = workdir.join("vendor_ramdisk").join("init_boot.cpio");
let status = Command::new(magiskboot) let status = Command::new(magiskboot)
.current_dir(workdir) .current_dir(workdir)
.stdout(Stdio::null()) .stdout(Stdio::null())
.stderr(Stdio::null()) .stderr(Stdio::null())
.args(["cpio", vendor_init_boot_cpio.to_str().unwrap(), "test"]) .arg("cpio")
.status()?; .arg(cpio_path)
.arg("exists kernelsu.ko")
// 0: stock, 1: magisk
Ok(status.code() == Some(1))
}
fn is_kernelsu_patched(magiskboot: &Path, workdir: &Path) -> Result<bool> {
let status = Command::new(magiskboot)
.current_dir(workdir)
.stdout(Stdio::null())
.stderr(Stdio::null())
.args(["cpio", "ramdisk.cpio", "exists kernelsu.ko"])
.status()?;
Ok(status.success())
}
fn is_kernelsu_patched_vendor_init_boot(magiskboot: &Path, workdir: &Path) -> Result<bool> {
let vendor_ramdisk_cpio = workdir.join("vendor_ramdisk").join("init_boot.cpio");
let status = Command::new(magiskboot)
.current_dir(workdir)
.stdout(Stdio::null())
.stderr(Stdio::null())
.args([
"cpio",
vendor_ramdisk_cpio.to_str().unwrap(),
"exists kernelsu.ko",
])
.status()?; .status()?;
Ok(status.success()) Ok(status.success())
@@ -278,24 +236,37 @@ pub fn restore(
.status()?; .status()?;
ensure!(status.success(), "magiskboot unpack failed"); ensure!(status.success(), "magiskboot unpack failed");
let no_ramdisk = !workdir.join("ramdisk.cpio").exists(); let mut ramdisk = workdir.join("ramdisk.cpio");
let is_kernelsu_patched = is_kernelsu_patched(&magiskboot, workdir)?; if !ramdisk.exists() {
let is_kernelsu_patched_vendor_init_boot = ramdisk = workdir.join("vendor_ramdisk").join("init_boot.cpio")
is_kernelsu_patched_vendor_init_boot(&magiskboot, workdir)?; }
ensure!( if !ramdisk.exists() {
is_kernelsu_patched || is_kernelsu_patched_vendor_init_boot, ramdisk = workdir.join("vendor_ramdisk").join("ramdisk.cpio");
"boot image is not patched by KernelSU" }
); if !ramdisk.exists() {
bail!("No compatible ramdisk found.")
}
let ramdisk = ramdisk.as_path();
let is_kernelsu_patched = is_kernelsu_patched(&magiskboot, workdir, ramdisk)?;
ensure!(is_kernelsu_patched, "boot image is not patched by KernelSU");
let mut new_boot = None; let mut new_boot = None;
let mut from_backup = false; let mut from_backup = false;
#[cfg(target_os = "android")] #[cfg(target_os = "android")]
if do_cpio_cmd(&magiskboot, workdir, &format!("exists {BACKUP_FILENAME}")).is_ok() { if do_cpio_cmd(
&magiskboot,
workdir,
ramdisk,
&format!("exists {BACKUP_FILENAME}"),
)
.is_ok()
{
do_cpio_cmd( do_cpio_cmd(
&magiskboot, &magiskboot,
workdir, workdir,
&format!("extract {0} {0}", BACKUP_FILENAME), ramdisk,
&format!("extract {BACKUP_FILENAME} {BACKUP_FILENAME}"),
)?; )?;
let sha = std::fs::read(workdir.join(BACKUP_FILENAME))?; let sha = std::fs::read(workdir.join(BACKUP_FILENAME))?;
let sha = String::from_utf8(sha)?; let sha = String::from_utf8(sha)?;
@@ -317,29 +288,13 @@ pub fn restore(
} }
if new_boot.is_none() { if new_boot.is_none() {
if no_ramdisk { // remove kernelsu.ko
// vendor init_boot restore do_cpio_cmd(&magiskboot, workdir, ramdisk, "rm kernelsu.ko")?;
do_vendor_init_boot_cpio_cmd(&magiskboot, workdir, "rm kernelsu.ko")?;
// if init.real exists, restore it // if init.real exists, restore it
let status = let status = do_cpio_cmd(&magiskboot, workdir, ramdisk, "exists init.real").is_ok();
do_vendor_init_boot_cpio_cmd(&magiskboot, workdir, "exists init.real").is_ok(); if status {
if status { do_cpio_cmd(&magiskboot, workdir, ramdisk, "mv init.real init")?;
do_vendor_init_boot_cpio_cmd(&magiskboot, workdir, "mv init.real init")?;
} else {
let vendor_init_boot = workdir.join("vendor_ramdisk").join("init_boot.cpio");
std::fs::remove_file(vendor_init_boot)?;
}
} else {
// remove kernelsu.ko
do_cpio_cmd(&magiskboot, workdir, "rm kernelsu.ko")?;
// if init.real exists, restore it
let status = do_cpio_cmd(&magiskboot, workdir, "exists init.real").is_ok();
if status {
do_cpio_cmd(&magiskboot, workdir, "mv init.real init")?;
} else {
let ramdisk = workdir.join("ramdisk.cpio");
std::fs::remove_file(ramdisk)?;
}
} }
println!("- Repacking boot image"); println!("- Repacking boot image");
@@ -348,7 +303,7 @@ pub fn restore(
.stdout(Stdio::null()) .stdout(Stdio::null())
.stderr(Stdio::null()) .stderr(Stdio::null())
.arg("repack") .arg("repack")
.arg(bootimage.display().to_string()) .arg(&bootimage)
.status()?; .status()?;
ensure!(status.success(), "magiskboot repack failed"); ensure!(status.success(), "magiskboot repack failed");
new_boot = Some(workdir.join("new-boot.img")); new_boot = Some(workdir.join("new-boot.img"));
@@ -447,7 +402,7 @@ fn do_patch(
match get_current_kmi() { match get_current_kmi() {
Ok(value) => value, Ok(value) => value,
Err(e) => { Err(e) => {
println!("- {}", e); println!("- {e}");
if let Some(image_path) = &image { if let Some(image_path) = &image {
println!( println!(
"- Trying to auto detect KMI version for {}", "- Trying to auto detect KMI version for {}",
@@ -472,7 +427,7 @@ fn do_patch(
let (bootimage, bootdevice) = let (bootimage, bootdevice) =
find_boot_image(&image, skip_init, ota, is_replace_kernel, workdir)?; find_boot_image(&image, skip_init, ota, is_replace_kernel, workdir)?;
let bootimage = bootimage.display().to_string(); let bootimage = bootimage.as_path();
// try extract magiskboot/bootctl // try extract magiskboot/bootctl
let _ = assets::ensure_binaries(false); let _ = assets::ensure_binaries(false);
@@ -501,71 +456,54 @@ fn do_patch(
assets::copy_assets_to_file("ksuinit", init_file).context("copy ksuinit failed")?; assets::copy_assets_to_file("ksuinit", init_file).context("copy ksuinit failed")?;
} }
// magiskboot unpack boot.img
// magiskboot cpio ramdisk.cpio 'cp init init.real'
// magiskboot cpio ramdisk.cpio 'add 0755 ksuinit init'
// magiskboot cpio ramdisk.cpio 'add 0755 <kmod> kernelsu.ko'
println!("- Unpacking boot image"); println!("- Unpacking boot image");
let status = Command::new(&magiskboot) let status = Command::new(&magiskboot)
.current_dir(workdir) .current_dir(workdir)
.stdout(Stdio::null()) .stdout(Stdio::null())
.stderr(Stdio::null()) .stderr(Stdio::null())
.arg("unpack") .arg("unpack")
.arg(&bootimage) .arg(bootimage)
.status()?; .status()?;
ensure!(status.success(), "magiskboot unpack failed"); ensure!(status.success(), "magiskboot unpack failed");
let no_ramdisk = !workdir.join("ramdisk.cpio").exists(); let mut ramdisk = workdir.join("ramdisk.cpio");
let no_vendor_init_boot = !workdir if !ramdisk.exists() {
.join("vendor_ramdisk") ramdisk = workdir.join("vendor_ramdisk").join("init_boot.cpio")
.join("init_boot.cpio") }
.exists(); if !ramdisk.exists() {
if no_ramdisk && no_vendor_init_boot { ramdisk = workdir.join("vendor_ramdisk").join("ramdisk.cpio");
}
if !ramdisk.exists() {
bail!("No compatible ramdisk found."); bail!("No compatible ramdisk found.");
} }
let is_magisk_patched = is_magisk_patched(&magiskboot, workdir)?; let ramdisk = ramdisk.as_path();
let is_magisk_patched_vendor_init_boot = let is_magisk_patched = is_magisk_patched(&magiskboot, workdir, ramdisk)?;
is_magisk_patched_vendor_init_boot(&magiskboot, workdir)?; ensure!(!is_magisk_patched, "Cannot work with Magisk patched image");
ensure!(
!is_magisk_patched || !is_magisk_patched_vendor_init_boot,
"Cannot work with Magisk patched image"
);
println!("- Adding KernelSU LKM"); println!("- Adding KernelSU LKM");
let is_kernelsu_patched = is_kernelsu_patched(&magiskboot, workdir)?; let is_kernelsu_patched = is_kernelsu_patched(&magiskboot, workdir, ramdisk)?;
let is_kernelsu_patched_vendor_init_boot =
is_kernelsu_patched_vendor_init_boot(&magiskboot, workdir)?;
let mut need_backup = false; let mut need_backup = false;
if !is_kernelsu_patched || (no_ramdisk && !is_kernelsu_patched_vendor_init_boot) { if !is_kernelsu_patched {
if no_ramdisk { // kernelsu.ko is not exist, backup init if necessary
// vendor init_boot patching let status = do_cpio_cmd(&magiskboot, workdir, ramdisk, "exists init");
let status = do_vendor_init_boot_cpio_cmd(&magiskboot, workdir, "exists init"); if status.is_ok() {
if status.is_ok() { do_cpio_cmd(&magiskboot, workdir, ramdisk, "mv init init.real")?;
do_vendor_init_boot_cpio_cmd(&magiskboot, workdir, "mv init init.real")?;
}
} else {
// kernelsu.ko is not exist, backup init if necessary
let status = do_cpio_cmd(&magiskboot, workdir, "exists init");
if status.is_ok() {
do_cpio_cmd(&magiskboot, workdir, "mv init init.real")?;
}
need_backup = flash;
} }
need_backup = flash;
} }
if no_ramdisk { do_cpio_cmd(&magiskboot, workdir, ramdisk, "add 0755 init init")?;
do_vendor_init_boot_cpio_cmd(&magiskboot, workdir, "add 0755 init init")?; do_cpio_cmd(
do_vendor_init_boot_cpio_cmd(&magiskboot, workdir, "add 0755 kernelsu.ko kernelsu.ko")?; &magiskboot,
} else { workdir,
do_cpio_cmd(&magiskboot, workdir, "add 0755 init init")?; ramdisk,
do_cpio_cmd(&magiskboot, workdir, "add 0755 kernelsu.ko kernelsu.ko")?; "add 0755 kernelsu.ko kernelsu.ko",
} )?;
#[cfg(target_os = "android")] #[cfg(target_os = "android")]
if need_backup { if need_backup {
if let Err(e) = do_backup(&magiskboot, workdir, &bootimage) { if let Err(e) = do_backup(&magiskboot, workdir, ramdisk, bootimage) {
println!("- Backup stock image failed: {e}"); println!("- Backup stock image failed: {e}");
} }
} }
@@ -577,7 +515,7 @@ fn do_patch(
.stdout(Stdio::null()) .stdout(Stdio::null())
.stderr(Stdio::null()) .stderr(Stdio::null())
.arg("repack") .arg("repack")
.arg(&bootimage) .arg(bootimage)
.status()?; .status()?;
ensure!(status.success(), "magiskboot repack failed"); ensure!(status.success(), "magiskboot repack failed");
let new_boot = workdir.join("new-boot.img"); let new_boot = workdir.join("new-boot.img");
@@ -587,7 +525,7 @@ fn do_patch(
let output_dir = out.unwrap_or(std::env::current_dir()?); let output_dir = out.unwrap_or(std::env::current_dir()?);
let now = chrono::Utc::now(); let now = chrono::Utc::now();
let output_image = output_dir.join(format!( let output_image = output_dir.join(format!(
"SukiSU_patched_{}.img", "kernelsu_patched_{}.img",
now.format("%Y%m%d_%H%M%S") now.format("%Y%m%d_%H%M%S")
)); ));
@@ -628,11 +566,11 @@ fn calculate_sha1(file_path: impl AsRef<Path>) -> Result<String> {
} }
let result = hasher.finalize(); let result = hasher.finalize();
Ok(format!("{:x}", result)) Ok(format!("{result:x}"))
} }
#[cfg(target_os = "android")] #[cfg(target_os = "android")]
fn do_backup(magiskboot: &Path, workdir: &Path, image: &str) -> Result<()> { fn do_backup(magiskboot: &Path, workdir: &Path, cpio_path: &Path, image: &Path) -> Result<()> {
let sha1 = calculate_sha1(image)?; let sha1 = calculate_sha1(image)?;
let filename = format!("{KSU_BACKUP_FILE_PREFIX}{sha1}"); let filename = format!("{KSU_BACKUP_FILE_PREFIX}{sha1}");
@@ -644,7 +582,8 @@ fn do_backup(magiskboot: &Path, workdir: &Path, image: &str) -> Result<()> {
do_cpio_cmd( do_cpio_cmd(
magiskboot, magiskboot,
workdir, workdir,
&format!("add 0755 {0} {0}", BACKUP_FILENAME), cpio_path,
&format!("add 0755 {BACKUP_FILENAME} {BACKUP_FILENAME}"),
)?; )?;
println!("- Stock image has been backup to"); println!("- Stock image has been backup to");
println!("- {target}"); println!("- {target}");
@@ -654,7 +593,7 @@ fn do_backup(magiskboot: &Path, workdir: &Path, image: &str) -> Result<()> {
#[cfg(target_os = "android")] #[cfg(target_os = "android")]
fn clean_backup(sha1: &str) -> Result<()> { fn clean_backup(sha1: &str) -> Result<()> {
println!("- Clean up backup"); println!("- Clean up backup");
let backup_name = format!("{}{}", KSU_BACKUP_FILE_PREFIX, sha1); let backup_name = format!("{KSU_BACKUP_FILE_PREFIX}{sha1}");
let dir = std::fs::read_dir(defs::KSU_BACKUP_DIR)?; let dir = std::fs::read_dir(defs::KSU_BACKUP_DIR)?;
for entry in dir.flatten() { for entry in dir.flatten() {
let path = entry.path(); let path = entry.path();

View File

@@ -366,13 +366,13 @@ pub fn run() -> Result<()> {
Commands::BootInfo { command } => match command { Commands::BootInfo { command } => match command {
BootInfo::CurrentKmi => { BootInfo::CurrentKmi => {
let kmi = crate::boot_patch::get_current_kmi()?; let kmi = crate::boot_patch::get_current_kmi()?;
println!("{}", kmi); println!("{kmi}");
// return here to avoid printing the error message // return here to avoid printing the error message
return Ok(()); return Ok(());
} }
BootInfo::SupportedKmi => { BootInfo::SupportedKmi => {
let kmi = crate::assets::list_supported_kmi()?; let kmi = crate::assets::list_supported_kmi()?;
kmi.iter().for_each(|kmi| println!("{}", kmi)); kmi.iter().for_each(|kmi| println!("{kmi}"));
return Ok(()); return Ok(());
} }
}, },
@@ -384,7 +384,7 @@ pub fn run() -> Result<()> {
}; };
if let Err(e) = &result { if let Err(e) = &result {
log::error!("Error: {:?}", e); log::error!("Error: {e:?}");
} }
result result
} }

View File

@@ -30,7 +30,7 @@ fn set_kernel_param(uid: u32) -> Result<()> {
fn get_pkg_uid(pkg: &str) -> Result<u32> { fn get_pkg_uid(pkg: &str) -> Result<u32> {
// stat /data/data/<pkg> // stat /data/data/<pkg>
let uid = rustix::fs::stat(format!("/data/data/{pkg}")) let uid = rustix::fs::stat(format!("/data/data/{pkg}"))
.with_context(|| format!("stat /data/data/{}", pkg))? .with_context(|| format!("stat /data/data/{pkg}"))?
.st_uid; .st_uid;
Ok(uid) Ok(uid)
} }

View File

@@ -31,7 +31,7 @@ pub fn on_post_data_fs() -> Result<()> {
} else { } else {
// Then exec common post-fs-data scripts // Then exec common post-fs-data scripts
if let Err(e) = crate::module::exec_common_scripts("post-fs-data.d", true) { if let Err(e) = crate::module::exec_common_scripts("post-fs-data.d", true) {
warn!("exec common post-fs-data scripts failed: {}", e); warn!("exec common post-fs-data scripts failed: {e}");
} }
} }
@@ -44,7 +44,7 @@ pub fn on_post_data_fs() -> Result<()> {
if safe_mode { if safe_mode {
warn!("safe mode, skip post-fs-data scripts and disable all modules!"); warn!("safe mode, skip post-fs-data scripts and disable all modules!");
if let Err(e) = crate::module::disable_all_modules() { if let Err(e) = crate::module::disable_all_modules() {
warn!("disable all modules failed: {}", e); warn!("disable all modules failed: {e}");
} }
return Ok(()); return Ok(());
} }
@@ -58,7 +58,7 @@ pub fn on_post_data_fs() -> Result<()> {
} }
if let Err(e) = restorecon::restorecon() { if let Err(e) = restorecon::restorecon() {
warn!("restorecon failed: {}", e); warn!("restorecon failed: {e}");
} }
// load sepolicy.rule // load sepolicy.rule
@@ -67,7 +67,7 @@ pub fn on_post_data_fs() -> Result<()> {
} }
if let Err(e) = crate::profile::apply_sepolies() { if let Err(e) = crate::profile::apply_sepolies() {
warn!("apply root profile sepolicy failed: {}", e); warn!("apply root profile sepolicy failed: {e}");
} }
// mount temp dir // mount temp dir
@@ -88,12 +88,12 @@ pub fn on_post_data_fs() -> Result<()> {
// exec modules post-fs-data scripts // exec modules post-fs-data scripts
// TODO: Add timeout // TODO: Add timeout
if let Err(e) = crate::module::exec_stage_script("post-fs-data", true) { if let Err(e) = crate::module::exec_stage_script("post-fs-data", true) {
warn!("exec post-fs-data scripts failed: {}", e); warn!("exec post-fs-data scripts failed: {e}");
} }
// load system.prop // load system.prop
if let Err(e) = crate::module::load_system_prop() { if let Err(e) = crate::module::load_system_prop() {
warn!("load system.prop failed: {}", e); warn!("load system.prop failed: {e}");
} }
// mount module systemlessly by magic mount // mount module systemlessly by magic mount
@@ -192,7 +192,7 @@ fn catch_bootlog(logname: &str, command: Vec<&str>) -> Result<()> {
}; };
if let Err(e) = result { if let Err(e) = result {
warn!("Failed to start logcat: {:#}", e); warn!("Failed to start logcat: {e:#}");
} }
Ok(()) Ok(())

View File

@@ -401,7 +401,7 @@ pub fn restore_uninstall_module(id: &str) -> Result<()> {
} }
pub fn run_action(id: &str) -> Result<()> { pub fn run_action(id: &str) -> Result<()> {
let action_script_path = format!("/data/adb/modules/{}/action.sh", id); let action_script_path = format!("/data/adb/modules/{id}/action.sh");
exec_script(&action_script_path, true) exec_script(&action_script_path, true)
} }

View File

@@ -70,9 +70,9 @@ pub fn apply_sepolies() -> Result<()> {
}; };
let sepolicy = sepolicy.path(); let sepolicy = sepolicy.path();
if sepolicy::apply_file(&sepolicy).is_ok() { if sepolicy::apply_file(&sepolicy).is_ok() {
log::info!("profile sepolicy applied: {:?}", sepolicy); log::info!("profile sepolicy applied: {sepolicy:?}");
} else { } else {
log::info!("profile sepolicy apply failed: {:?}", sepolicy); log::info!("profile sepolicy apply failed: {sepolicy:?}");
} }
} }
Ok(()) Ok(())

View File

@@ -697,7 +697,7 @@ fn apply_one_rule<'a>(statement: &'a PolicyStatement<'a>, strict: bool) -> Resul
for policy in policies { for policy in policies {
if !rustix::process::ksu_set_policy(&FfiPolicy::from(policy)) { if !rustix::process::ksu_set_policy(&FfiPolicy::from(policy)) {
log::warn!("apply rule: {:?} failed.", statement); log::warn!("apply rule: {statement:?} failed.");
if strict { if strict {
return Err(anyhow::anyhow!("apply rule {:?} failed.", statement)); return Err(anyhow::anyhow!("apply rule {:?} failed.", statement));
} }

View File

@@ -104,12 +104,12 @@ pub fn is_safe_mode() -> bool {
|| getprop("ro.sys.safemode") || getprop("ro.sys.safemode")
.filter(|prop| prop == "1") .filter(|prop| prop == "1")
.is_some(); .is_some();
log::info!("safemode: {}", safemode); log::info!("safemode: {safemode}");
if safemode { if safemode {
return true; return true;
} }
let safemode = ksucalls::check_kernel_safemode(); let safemode = ksucalls::check_kernel_safemode();
log::info!("kernel_safemode: {}", safemode); log::info!("kernel_safemode: {safemode}");
safemode safemode
} }

View File

@@ -4,6 +4,7 @@ import { readdir, writeFile } from 'fs/promises'
import { resolve } from 'path' import { resolve } from 'path'
export default defineConfig( { export default defineConfig( {
base: '/SukiSU-Ultra/',
title: 'KernelSU', title: 'KernelSU',
locales: locales.locales, locales: locales.locales,
head: [ head: [