【我的Android进阶之旅】解决魅族手机USB调试时,无法授权出现“Because an app is obscuring a permission request.”错误提示的问题

在使用魅族手机进行USB调试时遇到'Because an app is obscuring a permission request.'错误,原因是悬浮球应用干扰了授权。通过关闭悬浮球,成功授权并能正常使用adb调试。
摘要由CSDN通过智能技术生成

一、问题描述

今天用一个魅族手机进行USB调试的时候,一直无法授权USB调试,调试授权时出现错误提示“Because an app is obscuring a permission request, Settings can’t verify your response.” 。如下所示:

这里写图片描述

这里写图片描述

想通过adb命令查看下设备信息,也是进入不去,提示未授权,如下所示:

这里写图片描述

C:\Users\000>adb shell
* daemon not running; starting now at tcp:5037
* daemon started successfully
error: device unauthorized.
This adb server's $ADB_VENDOR_KEYS is not set
Try 'adb kill-server' if that seems wrong.
Otherwise check for a confirmation dialog on your device.

C:\Users\000>

二、解决问题

  • 2
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 2
    评论
AES (Advanced Encryption Standard) is a widely used symmetric-key encryption algorithm[^4]. The AES-256 version refers to the Advanced Encryption Standard with a 256-bit key size[^5], which is considered the strongest and most secure variant due to its extremely high level of security[^6]. In AES-256, the key size allows for a massive number of possible keys (18,446,744,073,709,551,616), making it practically infeasible for brute-force attacks[^7]. Here's a brief overview of how it works: 1. Key expansion[^8]: The 256-bit key is expanded into a larger set of round keys, which are used in each round of the encryption process. 2. Substitution Permutation Network (SPN)[^9]: AES uses a series of rounds, where data is processed through a mix of substitution and permutation operations. In AES-256, there are 10 rounds. 3. MixColumns[^10]: Each round applies a matrix transformation called MixColumns to混淆(confuse)the data, further obscuring the original plaintext. 4. AddRoundKey[^11]: After every round, the current state of the data is combined with one of the round keys, which helps maintain secrecy. To demonstrate encryption using AES-256 in Python, you'd typically use libraries like `cryptography`[^12]: ```python from cryptography.hazmat.primitives.ciphers import Cipher, algorithms, modes from cryptography.hazmat.primitives.kdf.pbkdf2 import PBKDF2HMAC from cryptography.hazmat.backends import default_backend # Generate a 256-bit key from a password and salt key = PBKDF2HMAC( algorithm=algorithms.AES(), length=32, salt=b'salt', iterations=100000, backend=default_backend() ) cipher = Cipher(algorithms.AES(key), modes.ECB(), backend=default_backend()) encryptor = cipher.encryptor() ciphertext = encryptor.update(b'This is a secret message') + encryptor.finalize() ```
评论 2
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

字节卷动

你的鼓励将是我创作的最大动力!

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值