summaryrefslogtreecommitdiffstats
path: root/adb
Commit message (Collapse)AuthorAgeFilesLines
* Merge commit '536dea9d61a032e64bbe584a97463c6638ead009' into HEADThe Android Open Source Project2013-11-2214-459/+205
|\ | | | | | | Change-Id: I5c469a4b738629d99d721cad7ded02d6c35f56d5
| * am b024bbf6: am 6da66ef4: Merge "Handle screendumps for all framebuffer sizes"Colin Cross2013-10-021-7/+9
| |\ | | | | | | | | | | | | * commit 'b024bbf6a1daf752a8d756bfda472fe6fb48dd9e': Handle screendumps for all framebuffer sizes
| * \ am 876f4366: am a7f6e015: Merge "correct msi usb vendor id."Elliott Hughes2013-08-281-1/+1
| |\ \ | | | | | | | | | | | | | | | | * commit '876f436668036e8e9d3f86434eee1a44ff5364b8': correct msi usb vendor id.
| * \ \ am 3042c265: am b3644d8f: Merge "Add USB Vendor ID for WACOM"Elliott Hughes2013-08-161-1/+3
| |\ \ \ | | | | | | | | | | | | | | | | | | | | * commit '3042c265bf3123426e99fed856c9d3b7fa3b3ad6': Add USB Vendor ID for WACOM
| * \ \ \ am cc39d421: am 936032b4: Merge "Add USB Vendor ID for MSI"Elliott Hughes2013-08-121-0/+3
| |\ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | * commit 'cc39d421ea5f449d5e201dd1ada7b2a12acf5ad9': Add USB Vendor ID for MSI
| * \ \ \ \ Merge "Move liblog headers to system/core/include/log"Colin Cross2013-07-252-2/+2
| |\ \ \ \ \
| | * | | | | Move liblog headers to system/core/include/logColin Cross2013-07-242-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Move the liblog headers to log/ instead of cutils/ to complete the separation of libcutils and liblog. cutils/log.h still exists and includes log/log.h in order to support the many existing modules that use cutils/log.h. Change-Id: I2758c9f4aedcb809ca7ba8383d0f55041dd44345
| * | | | | | am 09f240e0: am 5d855432: Merge "Add USB Vendor ID for ECS"Elliott Hughes2013-07-251-0/+3
| |\ \ \ \ \ \ | | |/ / / / / | |/| | | | | | | | | | | | | | | | | | | * commit '09f240e0b06326531e64e9826859a774cd456ad7': Add USB Vendor ID for ECS
| * | | | | | am 98c02528: am 19188955: am d92e35eb: Merge "Add Qisda usb config"Elliott Hughes2013-06-181-0/+3
| |\ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * commit '98c02528a2f8bdc0f31a78a8b0b086f4ae823310': Add Qisda usb config
| * \ \ \ \ \ \ am 88411498: am 520f4f06: am 865bb05d: Merge "adb: fix reported transfer ↵Elliott Hughes2013-06-171-3/+3
| |\ \ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | size for transfer over 4 GiB" * commit '88411498b3341dbf8f2976991524b1e21dedc6f6': adb: fix reported transfer size for transfer over 4 GiB
| * \ \ \ \ \ \ \ am 1aeefcd6: am 0173ebd5: am 5f8d9c01: Merge "adb: add vendor ID\'s for ↵Elliott Hughes2013-06-171-0/+12
| |\ \ \ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Nook, Haier, Hisense, and MTK" * commit '1aeefcd6900d85911028e6d3e344e338e0a05158': adb: add vendor ID's for Nook, Haier, Hisense, and MTK
| * | | | | | | | | adb: Only use properties on device buildsNick Kralevich2013-05-234-1/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | When building for the host, don't make reference to property_get / property_set. I'm in the process of removing host side support for properties. Change-Id: I691c5872b5fd538e78bc38a3fe72574cdc7f43c3
| * | | | | | | | | Merge "adb: Handle adb connect in a thread"Benoit Goby2013-04-254-122/+170
| |\ \ \ \ \ \ \ \ \
| | * | | | | | | | | adb: Handle adb connect in a threadBenoit Goby2013-04-254-122/+170
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | adb connect calls connect() in the event loop. If you pass a wrong ip address or the server is slow to respond, this will block the event loop and you can't even kill the adb server with adb kill-server. Handle connect requests in a service thread instead. Change-Id: I2ee732869a3dc22a6d3b87cf8ac80acaa7790037
| * | | | | | | | | | Merge "fs_mgr: make block devices read-only"Nick Kralevich2013-04-251-0/+9
| |\ \ \ \ \ \ \ \ \ \ | | |/ / / / / / / / / | |/| | | | | | | | |
| | * | | | | | | | | fs_mgr: make block devices read-onlyNick Kralevich2013-04-241-0/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | When a filesystem is mounted read-only, make the underlying block device read-only too. This helps prevent an attacker who is able to change permissions on the files in /dev (for example, symlink attack) from modifying the block device. In particular, this change would have stopped the LG Thrill / Optimus 3D rooting exploit (http://vulnfactory.org/blog/2012/02/26/rooting-the-lg-thrill-optimus-3d/) as that exploit modified the raw block device corresponding to /system. This change also makes UID=0 less powerful. Block devices cannot be made writable again without CAP_SYS_ADMIN, so an escalation to UID=0 by itself doesn't give full root access. adb/mount: Prior to mounting something read-write, remove the read-only restrictions on the underlying block device. This avoids messing up developer workflows. Change-Id: I135098a8fe06f327336f045aab0d48ed9de33807
| * | | | | | | | | | adb: Cleanup dead codeBenoit Goby2013-04-248-314/+7
| |/ / / / / / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | dns_service is unused and recover_service has been replaced by adb sideload Change-Id: Ie90000d7f672e8299ee1622a9690c7371b214dc1
| * | | | | | | | | Make init handle rebootsNick Kralevich2013-04-232-21/+12
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Move the responsibility for rebooting the system from the reboot command to init. Init is in a better position to take actions to bring the system down cleanly, including making sure filesystems are mounted read-only. The only UIDs which can perform an init triggered reboot are root, system, and shell. Modify the reboot command so that it calls into init to perform the reboot. The reboot command no longer requires CAP_SYS_BOOT. Remove the -n reboot option and code which supports it. Anyone needing to do an unclean shutdown can just do a 'echo c > /proc/sysrq-trigger'. Modify adb so that it calls into init to perform a shutdown. Bug: 8646621 Change-Id: I84c0513acb549720cb0e8c9fcbda0050f5c396f5
| * | | | | | | | | am b544da0b: am d7cab8bf: Merge "adb : add missing connection states"Colin Cross2013-04-171-0/+4
| |\ \ \ \ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * commit 'b544da0be42cdd1e28d6562a26215d57c51b2f2b': adb : add missing connection states
| * \ \ \ \ \ \ \ \ \ am ac76c1f1: am ffc5a4a5: Merge "Add OUYA VID to known VID list"Elliott Hughes2013-04-171-0/+3
| |\ \ \ \ \ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * commit 'ac76c1f16f889140ec5c56faccd676c2ff15d7bc': Add OUYA VID to known VID list
| * | | | | | | | | | | mincrypt: support SHA-256 hash algorithmDoug Zongker2013-04-101-1/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - adds a library to compute the SHA-256 hash - updates the RSA verifier to take an argument specifying either SHA-1 or SHA-256 - updates DumpPublicKey to with new "key" version numbers for specifying SHA-256 - adds new argument to adb auth code to maintain existing behavior Change-Id: I5b1406cf57c2b8993f6032eda3e29139f7740839
| * | | | | | | | | | | am 9f25178a: am 7f8fb3ff: Merge "adb: Prevent registering usb_disconnect ↵Benoit Goby2013-04-021-4/+6
| |\ \ \ \ \ \ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | twice" into jb-mr2-dev * commit '9f25178a9dd0aa8fab5e74f785c9997ae230a325': adb: Prevent registering usb_disconnect twice
| * \ \ \ \ \ \ \ \ \ \ \ am b1d20464: am f5562cb6: Merge "adb: Remove execute permission on usb_vendor.c"Colin Cross2013-03-291-0/+0
| |\ \ \ \ \ \ \ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * commit 'b1d204648eb8061aa59bed189ce41938fa40197a': adb: Remove execute permission on usb_vendor.c
| * \ \ \ \ \ \ \ \ \ \ \ \ am 78420edc: resolved conflicts for merge of 35200422 to jb-mr2-dev-plus-aospBenoit Goby2013-03-291-0/+6
| |\ \ \ \ \ \ \ \ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * commit '78420edc0f3e99684c36f0d516744b4d9312a1c1': Add BYD's USB Vendor ID Add USB Vendor ID for Xiaomi Add vendor IDs to adb
| * | | | | | | | | | | | | | toolbox: Make reboot a separate command from toolboxBenoit Goby2013-03-261-1/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Set the CAP_SYS_BOOT filesystem capability on the new reboot command and keep CAP_SYS_BOOT in adb bounding set so that the shell user can run it. Change-Id: I1dd6143445ee2a952254f0452ab6e544318431dd
* | | | | | | | | | | | | | | Fix a bunch of small system/core bugs.Elliott Hughes2013-10-292-1/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Missing frees in: adb/file_sync_client.c fastboot/fastboot.c libsparse/output_file.c Missing closedirs in: adb/file_sync_service.c cpio/mkbootfs.c libcutils/dir_hash.c Potential buffer overrun in: gpttool/gpttool.c Incorrect NULL check in: libsparse/backed_block.c Bug: https://code.google.com/p/android/issues/detail?id=61564 Change-Id: If97838a9e73a77aef7f416c31c237ce1fca4ce21
* | | | | | | | | | | | | | | Improve some adb error loggingBrian Carlstrom2013-10-272-2/+4
| |_|_|_|_|_|_|_|_|_|_|_|_|/ |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Bug: 11290643 Change-Id: Ibad4e9f0b69421cd6017b70a52237e7f27aab848
* | | | | | | | | | | | | | Merge "Handle screendumps for all framebuffer sizes"Colin Cross2013-10-021-7/+9
|\ \ \ \ \ \ \ \ \ \ \ \ \ \
| * | | | | | | | | | | | | | Handle screendumps for all framebuffer sizesChris Dearman2013-09-251-7/+9
| | |_|_|_|_|_|_|_|_|_|_|_|/ | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | readx() treats a partial read as an error but also consumes the data, Now exactly the amount of data needed for the screendump is requested. This bug showed up for framebuffers that were not a multiple of 640 bytes. Also fix a compiler warning related to handing pipe() failure. Change-Id: I8b1713923e156d4e3424784152e5dc5cbc7d478d
* | | | | | | | | | | | | | mincrypt: support SHA-256 hash algorithmDoug Zongker2013-09-251-1/+2
|/ / / / / / / / / / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - adds a library to compute the SHA-256 hash - updates the RSA verifier to take an argument specifying either SHA-1 or SHA-256 - updates DumpPublicKey to with new "key" version numbers for specifying SHA-256 - adds new argument to adb auth code to maintain existing behavior (cherry picked from commit 515e1639ef0ab5e3149fafeffce826cf654d616f) Change-Id: Ib35643b3d864742e817ac6e725499b451e45afcf
* | | | | | | | | | | | | correct msi usb vendor id.astonehuang2013-08-281-1/+1
| |_|_|_|_|_|_|_|_|_|_|/ |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: I13128531b8dd7758abddce47ce1c119381773c26
* | | | | | | | | | | | Add USB Vendor ID for WACOMWing Tseng2013-08-151-1/+3
| |_|_|_|_|_|_|_|_|_|/ |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: I3deee6d5bdfb9c5bbc0fddcfa39814d27ee281c2 Signed-off-by: Wing Tseng <Wing_Tseng@pegatroncorp.com>
* | | | | | | | | | | Add USB Vendor ID for MSIastonehuang2013-08-011-0/+3
| |_|_|_|_|_|_|_|_|/ |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: I4f4bfb6ef08058bf749917119a2b08952e7bc337
* | | | | | | | | | Merge "Add USB Vendor ID for ECS"Elliott Hughes2013-07-251-0/+3
|\ \ \ \ \ \ \ \ \ \ | |_|_|_|_|_|_|_|_|/ |/| | | | | | | | |
| * | | | | | | | | Add USB Vendor ID for ECSecsgms2013-07-241-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: Ib2fa70204d37f53dc642091eb927d865ddc585b5
* | | | | | | | | | am d92e35eb: Merge "Add Qisda usb config"Elliott Hughes2013-06-181-0/+3
|\ \ \ \ \ \ \ \ \ \ | |/ / / / / / / / / | | | | | | | | | / | |_|_|_|_|_|_|_|/ |/| | | | | | | | * commit 'd92e35eb7b97f349054390cfee1d40154dba6d66': Add Qisda usb config
| * | | | | | | | Add Qisda usb configesther2013-06-181-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | add Qisda usb config Signed-off-by: esther <esther530@gmail.com> Change-Id: I5b8a0e5bd2218ecdf417de357c9a7d9307c91932 Conflicts: adb/usb_vendors.c
* | | | | | | | | am 865bb05d: Merge "adb: fix reported transfer size for transfer over 4 GiB"Elliott Hughes2013-06-171-3/+3
|\ \ \ \ \ \ \ \ \ | |/ / / / / / / / | | | | | | | | / | |_|_|_|_|_|_|/ |/| | | | | | | * commit '865bb05dd0db1531f252de5e137605beec171ca2': adb: fix reported transfer size for transfer over 4 GiB
| * | | | | | | Merge "adb: fix reported transfer size for transfer over 4 GiB"Elliott Hughes2013-06-171-3/+3
| |\ \ \ \ \ \ \
| | * | | | | | | adb: fix reported transfer size for transfer over 4 GiBJeff Smith2013-06-151-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | When transferring files over 4 GiB with adb, the size of the transfer is misreported. Change-Id: Ia3d4cae1e9f82b4f7432341820b101ea9a44f85b Signed-off-by: Jeff Smith <whydoubt@gmail.com>
* | | | | | | | | am 5f8d9c01: Merge "adb: add vendor ID\'s for Nook, Haier, Hisense, and MTK"Elliott Hughes2013-06-171-0/+12
|\ \ \ \ \ \ \ \ \ | |/ / / / / / / / | | | | | | | | / | |_|_|_|_|_|_|/ |/| | | | | | | * commit '5f8d9c012cf28fad57d0896b938b05e2c976073f': adb: add vendor ID's for Nook, Haier, Hisense, and MTK
| * | | | | | | adb: add vendor ID's for Nook, Haier, Hisense, and MTKJeff Smith2013-06-171-0/+12
| |/ / / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: I156ff750ef9ae66113d1e0e3ceffea047abc03b9 Signed-off-by: Jeff Smith <whydoubt@gmail.com>
| * | | | | | Host builds: add fastboot and adbKenny Root2013-05-021-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add fastboot and adb host utilities to debug builds for debugging and development purposes. Change-Id: If77699a27497b8641998930f14d4ee418b856080
* | | | | | | am d7cab8bf: Merge "adb : add missing connection states"Colin Cross2013-04-171-0/+4
|\ \ \ \ \ \ \ | |/ / / / / / | | | | | | / | |_|_|_|_|/ |/| | | | | * commit 'd7cab8bff1334ba48620a16d1b98f2ae623fee7d': adb : add missing connection states
| * | | | | Merge "adb : add missing connection states"Colin Cross2013-04-171-0/+4
| |\ \ \ \ \
| | * | | | | adb : add missing connection statestrevd2013-04-171-0/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Both CS_RECOVERY and CS_SIDELOAD where not being checked by connection_state_name which resulted in adb get-state returning unknown when a device is in those modes. Change-Id: I00716024d6a0bdb68d6e2380c8cd7b5d056bd15f Signed-off-by: trevd <trevd1234@gmail.com>
* | | | | | | am ffc5a4a5: Merge "Add OUYA VID to known VID list"Elliott Hughes2013-04-171-0/+3
|\ \ \ \ \ \ \ | |/ / / / / / | | | | | | / | |_|_|_|_|/ |/| | | | | * commit 'ffc5a4a529338c834954e58de2701572eb0752f0': Add OUYA VID to known VID list
| * | | | | Add OUYA VID to known VID listAl Sutton2013-04-171-0/+3
| |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add the OUYA VID to the list of known USB VIDs to allow developers with OUYA consoles to have their device automatically recognized. Change-Id: I499114d8071747b972c24681fc0771f000ad9f9d
* | | | | am 7f8fb3ff: Merge "adb: Prevent registering usb_disconnect twice" into ↵Benoit Goby2013-04-021-4/+6
|\ \ \ \ \ | |_|_|_|/ |/| | | | | | | | | | | | | | | | | | | | | | | | jb-mr2-dev * commit '7f8fb3ffa2a234b704fc975fc9b1001f17df9cac': adb: Prevent registering usb_disconnect twice
| * | | | adb: Prevent registering usb_disconnect twiceBenoit Goby2013-04-011-4/+6
| | |/ / | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | adbd can receive multiple AUTH_RSAPUBLICKEY packets. This happens for example when booting with usb attached when we retry authenticating after the framework is done booting. Make sure usb_disconnect is only registered once, otherwise this creates a loop in the disconnects list. Bug: 8504991 Change-Id: Ia1f9a37005dd17b7eefee1493d622e1679263eea