summaryrefslogtreecommitdiffstats
path: root/adb
Commit message (Collapse)AuthorAgeFilesLines
* Add USB Vendor ID for WACOMWing Tseng2013-08-151-1/+3
| | | | | Change-Id: I3deee6d5bdfb9c5bbc0fddcfa39814d27ee281c2 Signed-off-by: Wing Tseng <Wing_Tseng@pegatroncorp.com>
* Add USB Vendor ID for MSIastonehuang2013-08-011-0/+3
| | | | Change-Id: I4f4bfb6ef08058bf749917119a2b08952e7bc337
* Merge "Add USB Vendor ID for ECS"Elliott Hughes2013-07-251-0/+3
|\
| * Add USB Vendor ID for ECSecsgms2013-07-241-0/+3
| | | | | | | | Change-Id: Ib2fa70204d37f53dc642091eb927d865ddc585b5
* | am d92e35eb: Merge "Add Qisda usb config"Elliott Hughes2013-06-181-0/+3
|\ \ | |/ | | | | | | * commit 'd92e35eb7b97f349054390cfee1d40154dba6d66': Add Qisda usb config
| * Add Qisda usb configesther2013-06-181-0/+3
| | | | | | | | | | | | | | | | | | | | add Qisda usb config Signed-off-by: esther <esther530@gmail.com> Change-Id: I5b8a0e5bd2218ecdf417de357c9a7d9307c91932 Conflicts: adb/usb_vendors.c
* | am 865bb05d: Merge "adb: fix reported transfer size for transfer over 4 GiB"Elliott Hughes2013-06-171-3/+3
|\ \ | |/ | | | | | | * commit '865bb05dd0db1531f252de5e137605beec171ca2': adb: fix reported transfer size for transfer over 4 GiB
| * Merge "adb: fix reported transfer size for transfer over 4 GiB"Elliott Hughes2013-06-171-3/+3
| |\
| | * adb: fix reported transfer size for transfer over 4 GiBJeff Smith2013-06-151-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | When transferring files over 4 GiB with adb, the size of the transfer is misreported. Change-Id: Ia3d4cae1e9f82b4f7432341820b101ea9a44f85b Signed-off-by: Jeff Smith <whydoubt@gmail.com>
* | | am 5f8d9c01: Merge "adb: add vendor ID\'s for Nook, Haier, Hisense, and MTK"Elliott Hughes2013-06-171-0/+12
|\ \ \ | |/ / | | | | | | | | | * commit '5f8d9c012cf28fad57d0896b938b05e2c976073f': adb: add vendor ID's for Nook, Haier, Hisense, and MTK
| * | adb: add vendor ID's for Nook, Haier, Hisense, and MTKJeff Smith2013-06-171-0/+12
| |/ | | | | | | | | Change-Id: I156ff750ef9ae66113d1e0e3ceffea047abc03b9 Signed-off-by: Jeff Smith <whydoubt@gmail.com>
| * Host builds: add fastboot and adbKenny Root2013-05-021-0/+1
| | | | | | | | | | | | | | Add fastboot and adb host utilities to debug builds for debugging and development purposes. Change-Id: If77699a27497b8641998930f14d4ee418b856080
* | am d7cab8bf: Merge "adb : add missing connection states"Colin Cross2013-04-171-0/+4
|\ \ | |/ | | | | | | * commit 'd7cab8bff1334ba48620a16d1b98f2ae623fee7d': adb : add missing connection states
| * Merge "adb : add missing connection states"Colin Cross2013-04-171-0/+4
| |\
| | * adb : add missing connection statestrevd2013-04-171-0/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | Both CS_RECOVERY and CS_SIDELOAD where not being checked by connection_state_name which resulted in adb get-state returning unknown when a device is in those modes. Change-Id: I00716024d6a0bdb68d6e2380c8cd7b5d056bd15f Signed-off-by: trevd <trevd1234@gmail.com>
* | | am ffc5a4a5: Merge "Add OUYA VID to known VID list"Elliott Hughes2013-04-171-0/+3
|\ \ \ | |/ / | | | | | | | | | * commit 'ffc5a4a529338c834954e58de2701572eb0752f0': Add OUYA VID to known VID list
| * | Add OUYA VID to known VID listAl Sutton2013-04-171-0/+3
| |/ | | | | | | | | | | | | Add the OUYA VID to the list of known USB VIDs to allow developers with OUYA consoles to have their device automatically recognized. Change-Id: I499114d8071747b972c24681fc0771f000ad9f9d
* | am 7f8fb3ff: Merge "adb: Prevent registering usb_disconnect twice" into ↵Benoit Goby2013-04-021-4/+6
|\ \ | | | | | | | | | | | | | | | | | | jb-mr2-dev * commit '7f8fb3ffa2a234b704fc975fc9b1001f17df9cac': adb: Prevent registering usb_disconnect twice
| * | adb: Prevent registering usb_disconnect twiceBenoit Goby2013-04-011-4/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | adbd can receive multiple AUTH_RSAPUBLICKEY packets. This happens for example when booting with usb attached when we retry authenticating after the framework is done booting. Make sure usb_disconnect is only registered once, otherwise this creates a loop in the disconnects list. Bug: 8504991 Change-Id: Ia1f9a37005dd17b7eefee1493d622e1679263eea
* | | am f5562cb6: Merge "adb: Remove execute permission on usb_vendor.c"Colin Cross2013-03-291-0/+0
|\ \ \ | | |/ | |/| | | | | | | * commit 'f5562cb66c1c15d65bc372ede4c180430e1ce9d7': adb: Remove execute permission on usb_vendor.c
| * | adb: Remove execute permission on usb_vendor.cBenoit Goby2013-03-291-0/+0
| | | | | | | | | | | | Change-Id: Ia4f2e0171634764bde3593593b3c99184236528f
* | | resolved conflicts for merge of 35200422 to jb-mr2-dev-plus-aospBenoit Goby2013-03-291-0/+6
|\ \ \ | |/ / | | / | |/ |/| Change-Id: I754b8b17a7e3a6e4ef3ccf0a02beca0fc72ba749
| * Add BYD's USB Vendor IDsunxiaoqi2013-03-291-0/+3
| | | | | | | | Change-Id: I0694ed72d70638f0a4a252b1c802ae8f4e33385e
| * Add USB Vendor ID for XiaomiGary Hua2013-03-291-0/+3
| | | | | | | | | | Change-Id: I9f0622e05334a5074604bd88093172654b4c3e7d Signed-off-by: Gary Hua <huachengping@xiaomi.com>
| * Add vendor IDs to adbSam Lin2013-03-291-0/+9
| | | | | | | | | | | | | | Adding vendor IDs to adb for device partners: AnyDATA, Harris & Oppo Change-Id: Ib8c5196c53599bd6eb077871cd95ccac935c42e7
* | Add vendor IDs to adbSam Lin2013-03-121-0/+9
| | | | | | | | | | | | | | Adding vendor IDs to adb for device partners: AnyDATA, Harris & Oppo Change-Id: Ib8c5196c53599bd6eb077871cd95ccac935c42e7
* | am 822ea9b3: am fd5c6b9f: Merge "Close adb_usb.ini after reading it"Elliott Hughes2013-03-081-0/+1
|\ \ | |/ | | | | | | * commit '822ea9b3d1cf240b16135e1b5c3bd926c02d17d6': Close adb_usb.ini after reading it
| * Merge "Close adb_usb.ini after reading it"Elliott Hughes2013-03-091-0/+1
| |\
| | * Close adb_usb.ini after reading itChris Dearman2012-11-161-0/+1
| | | | | | | | | | | | | | | Signed-off-by: Chris Dearman <chris@mips.com> Change-Id: I7d3ee8cbd54af206dac89225c438e6c7322c571f
* | | DO NOT MERGE - Document new -obb flag for adb backupChristopher Tate2013-03-081-1/+4
| | | | | | | | | | | | | | | | | | | | | | | | Now that adb backup handles OBB file backup/restore. (Cherrypicked) Change-Id: Ie92b546e3898b62d74f552ab577b7756ad176ee6
* | | am 79d4381a: am 69f3ec84: Merge "Fix issues where the filename is referred ↵Colin Cross2013-03-051-4/+4
|\ \ \ | |/ / | | | | | | | | | | | | | | | to as \'sideload\'" * commit '79d4381a8e838d7ddbeda5b7dc90e0c5bca5a8c6': Fix issues where the filename is referred to as 'sideload'
| * | Fix issues where the filename is referred to as 'sideload'Magnus Eriksson2013-03-051-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | The adb sideload utility referes to the filename as 'sideload' in some places. This patch changes the printouts to display the filename instead. Change-Id: I38ada01a08bed53a8d9697c03f55ce8cee2abe12 Signed-off-by: Magnus Eriksson <eriksson.mag@gmail.com>
* | | am 844306bd: am cc4499b6: Merge "adb: use correct header file."Nick Kralevich2013-02-281-1/+1
|\ \ \ | |/ / | | | | | | | | | * commit '844306bd9cb3c8b3e514e5d91e9514556e8f95f4': adb: use correct header file.
| * | adb: use correct header file.Nick Kralevich2013-02-281-1/+1
| | | | | | | | | | | | Change-Id: I7a66ced762dc077247fd7c2714ae8850ffdcaeb9
* | | Remove CAP_NET_RAW from adbNick Kralevich2013-02-271-2/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ping no longer needs CAP_NET_RAW. See: * http://lwn.net/Articles/443051/ * https://android-review.googlesource.com/52090 * https://android-review.googlesource.com/52072 Eliminate the CAP_NET_RAW special case in adb Change-Id: If9d32c5254291b123b06bededc94b64113f6b8f2
* | | Merge "adb: Fix secure adb when booting with usb attached"Benoit Goby2013-02-213-5/+29
|\ \ \
| * | | adb: Fix secure adb when booting with usb attachedBenoit Goby2013-02-023-5/+29
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | When booting with usb attached, the secure adb authentication happens long before the framework is done booting, so adb can't notify the framework to install the public key. Change-Id: Id2af6cebece345022f56cb0c4b5af24e1d7a425c
* | | | adb: drop capability bounding set on user buildsNick Kralevich2013-02-151-0/+29
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | run-as: don't require CAP_DAC_OVERRIDE. Prevent an adb spawned application from acquiring capabilities other than * CAP_NET_RAW * CAP_SETUID * CAP_SETGID The only privileged programs accessible on user builds are * /system/bin/ping * /system/bin/run-as and the capabilities above are sufficient to cover those two programs. If the kernel doesn't support file capabilities, we ignore a prctl(PR_CAPBSET_DROP) failure. In a future CL, this could become a fatal error. Change-Id: I45a56712bfda35b5ad9378dde9e04ab062fe691a
* | | | am e149855a: am 523a2090: Merge "adb: Use 64 bit capabilities."Nick Kralevich2013-02-151-5/+8
|\ \ \ \ | |/ / / |/| / / | |/ / | | | * commit 'e149855a816c98149a95725139ae66f193049ddd': adb: Use 64 bit capabilities.
| * | adb: Use 64 bit capabilities.Nick Kralevich2013-02-151-5/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | Fix the following kernel warning: $ adb shell dmesg | grep adb <6>[ 7.813003] warning: `adbd' uses 32-bit capabilities (legacy support in use) Change-Id: I3912302c5c577f1cb03f0c591834ab7b3a72ddf5
* | | am 282caf3b: am 260f3471: am f8afaebe: Merge "Windows adb: include stdint.h ↵Kenny Root2013-01-291-0/+1
|\ \ \ | |/ / | | | | | | | | | | | | | | | | | | | | | for uint8_t on MinGW-w64" # By Ray Donnelly # Via Android Git Automerger (2) and others * commit '282caf3bd0dfd81b92ac74e0b3ea970d195fee7b': Windows adb: include stdint.h for uint8_t on MinGW-w64
| * | Merge "Windows adb: include stdint.h for uint8_t on MinGW-w64"Kenny Root2013-01-301-0/+1
| |\ \
| | * | Windows adb: include stdint.h for uint8_t on MinGW-w64Ray Donnelly2013-01-081-0/+1
| | | | | | | | | | | | | | | | Change-Id: I84b8284bc034feb0acd313b0aad9e2fa5868854f
* | | | am 6c3d3ccf: am d033739d: am d40fd86e: Merge "Windows adb: initialize on to ↵Kenny Root2013-01-291-1/+1
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | 1 in disable_tcp_nagle" # By Ray Donnelly # Via Android Git Automerger (2) and others * commit '6c3d3ccfa5d1d77b80e5c7619909a48b976c69ec': Windows adb: initialize on to 1 in disable_tcp_nagle
| * | | Merge "Windows adb: initialize on to 1 in disable_tcp_nagle"Kenny Root2013-01-301-1/+1
| |\ \ \
| | * | | Windows adb: initialize on to 1 in disable_tcp_nagleRay Donnelly2013-01-111-1/+1
| | | | |
* | | | | Merge "adb: Add "unauthorized" connection state"Benoit Goby2013-01-293-0/+11
|\ \ \ \ \
| * | | | | adb: Add "unauthorized" connection stateBenoit Goby2013-01-153-0/+11
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add a new connection state, so that devices, that require confirmation to allow adb, appear as "unauthorized" in the adb devices lists. Change-Id: Ib4264bc5736dedecf05bcf8e31896f4d7a91fad8
* | | | | | Merge "adb: Read secure adb keys on every auth request"Benoit Goby2013-01-282-14/+11
|\ \ \ \ \ \ | |/ / / / /
| * | | | | adb: Read secure adb keys on every auth requestBenoit Goby2013-01-152-14/+11
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The framework can now clear the user key list, so we need to reload the key list on every auth request instead of loading it once when adbd starts. This also fixes issues with encrypted devices, where the user key file is only readable after the user has unlocked the device. Change-Id: I350c5aab986f8ca86b95f316398d03012553e581