Hovatek Forum DEVELOPMENT Android [Tutorial] How to root Samsung using Magisk
Can't login? Please, reset your password.
Hovatek is recruiting! Apply Now


[Tutorial] How to root Samsung using Magisk

[Tutorial] How to root Samsung using Magisk

hovatek
hovatek
hovatek
Administrator
49,570
19-03-2022, 05:33 PM
#1



This guide will explain how to root a Samsung Android device using Magisk Manager and AP from the device's firmware. The model used for this guide is the SM-A025U (Galaxy A02s).

Requirements


Steps to root Samsung using Magisk Manager


Follow the steps below to use magisk to root a Samsung Android device


See the video below or @ https://youtu.be/wJZB2g_na9g


  1. Extract the contents of the downloaded firmware

  2. Push the AP file to the phone storage via ADB. For example, if the AP file name is AP_A025USQU1AUC6_CL21291685_QB38939001_REV00_user_low_ship_MULTI_CERT_meta_RKEY_OS10.tar and is located @ C:\Users\USER\Desktop\sm-a025u then the command would be:

    Code:

    adb push C:\Users\USER\Desktop\sm-a025u\AP_A025USQU1AUC6_CL21291685_QB38939001_REV00_user_low_ship_MULTI_CERT_meta_RKEY_OS10.tar /sdcard/Download

  3. Once the file is done copying, launch Magisk Manager on the device and tap Install. Grant necessary permissions then tap
    Select and patch a file. Choose the AP file then wait till patching is complete.

  4. Pull the patched AP (assuming the file name is magisk_patched-24300_s1upW.tar) to your ADB folder on PC using:

    Code:

    adb pull /sdcard/Download/magisk_patched-24300_s1upW.tar

  5. Copy the patched AP to the firmware folder and load all the files. For AP, you load the magisk-patched AP. For CSC, you load normal CSC, not Home CSC

  6. Flash and set up the device once it boots up

  7. Install Magisk Manager to confirm it's rooted. If you get a prompt asking to reboot for some additional magisk patches then accept.

Important Notice
  • It is best to root using firmware that matches your current Build Number and Bootloader version e.g Ux or Sx
  • Transferring large files from phone to PC and vice versa via MTP might corrupt the file, hence the use of ADB in this guide.
  • When rooting, you choose normal CSC (this wipes data) and when flashing firmware after rooting, you choose Home CSC (doesn't wipe data)
  • Rooting trips Knox


Video Transcript
Quote:In this video tutorial, I'll be explaining how to root a Samsung Android device using Magisk Manager and the device's firmware. First you need to have the firmware for your phone model, I'll link to a guide on how to find or determine the right Samsung firmware to download. You need to have unlocked your bootloader, I'll link to a guide on that also. You need to have odin3 and know how to flash with odin3, I'll link to a guide on that also. Now, once you have these in place, you open the firmware folder. Now, the file you'll be copying to your phone is the AP file. I've renamed everything from .md5 to just .tar, that's why they look this way. So you'll be copying this device ('s file) to your phone where you'll be patching it with Magisk Manager.

Now, when transferring large files to your device, you could decide to use MTP protocol that is just connecting your device, enabling USB transfer and then copying it directly but that sometimes corrupts large files. I will be using adb to push the file to my device and pull back once I'm done patching. You need to have setup adb also on your device, I'll link to a guide on that too. Now first you need to construct your command, I have here. You need to get your file path, this is the command to push the file to your device. First you open the folder where the file is, you right-click here, you copy the address and you paste here. This is where the address ends. Then you add another back slash and then you include the file name and this is the file name then / this.

I'll provide the commands in the guide also. First let me ensure i have adb connection to my device so I'll run adb with my device while powered on. Oh sorry. OK, so now I'm going to push this file, this AP file to my device using adb. Alright so I can now check my file manager and I should have the file in the Download folder. True, I have it there. So now I'm going over to magisk manager on my device where I'll be patching. OK, so I open magisk manager. Now, take note under ramdisk I have Yes, so that means this will be patching my boot image. You tap install, allow and then you select Select and patch a file. Mine is in the Download folder so I select it then I tap Let's go. OK, now that it is done patching, I'm going back to my PC. Now from my PC, i am going to type out the file name, I'm going to pull that file from my phone to my PC so I want to type out the file name. The file name is ... so I'm going to pull this file from my phone using this command. I'll provide all the commands don't worry. OK so I file pulled now I'll go to the next stage.

Alright so I have the file here. I'm going to copy it over to the firmware folder. I think I can close this. Next you launch Odin and then you load the files from your firmware. For AP, you load the magisk patched AP instead of the one from the firmware. For CP, load CP. For CSC, regular CSC is going to wipe your device while home CSC will not wipe. When rooting with Magisk for the very first time, your device needs to be wiped. That's why you choose the regular CSC. Now, when you're upgrading the firmware via Odin3, after rooting, the next time you want to flash a firmware that is to upgrade the firmware, you now select Home CSC which is not going to wipe your device OK, when rooting, you select regular CSC, when upgrading after rooting, you select Home CSC OK? Now you boot the device into Download Mode I'll link to a guide on how to do that and then you connect.

OK, so you click Start and wait for the flashing to be complete. Ensure not to interrupt this process. Once your device boots up, you just reinstall magisk manager and you should have your root access confirmed. Alright flashing is done and your device is going to reboot. You might get a warning that your bootloader is unlocked and any other warning, its fine. So you just wait for the device to reset. Its going to enter recovery mode and get reset and reboot normally. Once its booted, you can go ahead and setup your device. SO that's how to root a Samsung Android device using Magisk Manager and your device's firmware. For this guide, I used the Samsung Galaxy A02s that's SM-A025U
This post was last modified: 18-11-2023, 07:03 AM by hovatek.

Note!
We have a reply schedule for Free Support. Please upgrade to Private Support if you can't wait.
Naxil
Naxil
Naxil
Newbie
4
03-11-2022, 11:25 AM
#2
who have try this method on SM-a035g/DSN?
Users browsing this thread:
 1 Guest(s)
Users browsing this thread:
 1 Guest(s)
YtWhTl
live chat
whatsapp telegram instagram