summaryrefslogtreecommitdiffstats
path: root/adb
Commit message (Collapse)AuthorAgeFilesLines
* Kill HAVE_BIG_ENDIAN, HAVE_ENDIAN_H, and HAVE_LITTLE_ENDIAN.Elliott Hughes2014-11-214-68/+1
| | | | Change-Id: I9e25ac9d27e95b04fb8bf7a66c619af0139d8b8f
* system/core: Remove AID_GRAPHICS from adb groupsAjay Dudani2014-11-211-3/+2
| | | | | | | Remove AID_GRAPHICS from adb access groups to limit framebuffer access. Change-Id: I7fc6dca8b02a45d67d1ecc4a4daf6c38741ffb94
* Remove the adb usb vendor id whitelist.Elliott Hughes2014-11-214-412/+0
| | | | | | | If there are bad vendors, we should blacklist them. Whitelisting the entire world is crazy. Change-Id: I1f4c27fd34fc420e2a3b4b2c8749198030db69f1
* Merge "Disable vendor id filtering for OS X."Elliott Hughes2014-11-211-56/+37
|\
| * Disable vendor id filtering for OS X.Al Sutton2014-11-211-56/+37
| | | | | | | | | | | | | | | | | | | | | | Companion patch for change I2bf583a27f9a3f98ef006ea62b906a4f89960507. Due to the use of USB class 0xff it's not possible to register a listener which uses the OS methods for filtering notifications, so this patch also introduces a check in the notification listener which checks the class, subclass, and protocol for the interface each notification relates to. Change-Id: I380cc80f96addc5057660efb2179b35f9378886a
* | Merge "Remove explict use of ASCII encoding"Elliott Hughes2014-11-211-1/+1
|\ \
| * | Remove explict use of ASCII encodingAl Sutton2014-11-211-1/+1
| |/ | | | | | | | | | | | | | | | | Replace the use of CFStringGetCString with kCFStringEncodingASCII specified with CFStringGetFileSystemRepresentation which will ensure the correct character encoding is used to conver the CFString into a NULL terminated char array suitable for use with POSIX APIs. Change-Id: Ibab1dc05c4f4db8604d329a493b4241992b8e69d
* | Merge "adb: Add USB vendor ID for Ubiquiti Networks, Inc."Elliott Hughes2014-11-211-0/+3
|\ \ | |/ |/|
| * adb: Add USB vendor ID for Ubiquiti Networks, Inc.Jeremy Chang2014-11-191-0/+3
| | | | | | | | | | Change-Id: Iedb86b9ff8dc55aea5d0df201a98c96418002207 Signed-off-by: Jeremy Chang <jeremy@ubnt.com>
* | Merge "Return path including executable instead of without"Elliott Hughes2014-11-201-5/+5
|\ \
| * | Return path including executable instead of withoutAl Sutton2014-11-201-5/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The previous implementation returned the path the executable was in instead of returning the path including the executable (i.e. it returned ...bin instead of ...bin/executable). This is not what the original methods did and caused the process forking of adb to fail. This patch corrects the implementation. Change-Id: Ib58497cab35706041f170c1bc97c31fd5d965f90
* | | Disable vendor id filtering for Linux.Elliott Hughes2014-11-192-20/+4
|/ / | | | | | | | | | | | | | | | | | | It's time we switched to blacklisting any problematic devices rather than slowly whitelisting the entire world. This seems to work for me, but let's see how other people get on before coming back to actually remove the list. We'll also need to find a Mac to test the equivalent Mac change. Change-Id: I2bf583a27f9a3f98ef006ea62b906a4f89960507
* | Fix building on modern versions of Xcode and OS X.Al Sutton2014-11-191-7/+7
|/ | | | | | | | | | | Recent versions of XCode fail to compile the adb and fastboot binaries due to two functions being deprecated in 10.9 (GetCurrentProcess and ProcessInformationCopyDictionary), and the use of -Werrror. This patch replaces the method implementations which use calls to methods deprecated in the 10.9 SDK with versions which only call non-deprecated methods. Change-Id: I855bf26aff45093ca9022924f3ecd1b80f2305a8
* Merge "Revert "adb: Add USB vendor ID for Honeywell""Elliott Hughes2014-11-181-3/+0
|\
| * Revert "adb: Add USB vendor ID for Honeywell"Elliott Hughes2014-11-181-3/+0
| | | | | | | | | | | | This reverts commit 8c4c8e8988411449ecb2f50c25d3e4188e81e7c0. Change-Id: Ia1cad862f42e5bea3174ed2cc0eea5232fc0a858
* | kill HAVE_TERMIO_HYabin Cui2014-11-171-12/+17
| | | | | | | | | | Bug: 18398307 Change-Id: Idbb89a074cdf16869cae3f667e89472781f37a5f
* | kill HAVE_FORKEXECYabin Cui2014-11-123-20/+18
| | | | | | | | | | Bug: 18317407 Change-Id: I4eecb3c9d745e3dabfc46fa595aac7f94f6d93e3
* | am 452f08a0: Merge "Add razer usb vid for future use with adb"Elliott Hughes2014-11-051-0/+3
|\ \ | | | | | | | | | | | | * commit '452f08a0b78e65cbd7e4cddac133e59f94d5db4c': Add razer usb vid for future use with adb
| * | Add razer usb vid for future use with adbStuart Wells2014-11-031-0/+3
| | | | | | | | | | | | | | | Change-Id: I6b76c297de900da050473b764517cfd15c64b838 Signed-off-by: Stuart Wells <stuart.wells@razerzone.com>
* | | am 7e38ab47: am 951c48c5: Merge "adb: Add USB vendor ID for TrekStor GmbH"JP Abgrall2014-10-201-0/+3
|\ \ \ | |/ / | | | | | | | | | * commit '7e38ab476f808f84f0755ccbceb4cd7d8a1982a3': adb: Add USB vendor ID for TrekStor GmbH
| * | adb: Add USB vendor ID for TrekStor GmbHThorsten Koroscha2014-10-201-0/+3
| | | | | | | | | | | | | | | Change-Id: I1d7fc14e691b4ab504c5205b21c93939499cdff9 Signed-off-by: Thorsten Koroscha <t.koroscha@trekstor.de>
* | | am 2f431a8d: Fix windows-specific error without messing up Makefile flags.Stephen Hines2014-10-024-5/+3
|\ \ \ | | | | | | | | | | | | | | | | * commit '2f431a8d5a1c2029af470a7336751a555131ee51': Fix windows-specific error without messing up Makefile flags.
| * | | Fix windows-specific error without messing up Makefile flags.Stephen Hines2014-10-014-5/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Bug: 14416410 The proper fix for the error/warning we encountered is to move winsock2.h in front of windows.h. Change-Id: I29504ba3a184a85c6636d06c2ad900828fdb5436
* | | | am 3ea87c33: Fix build breakage for missing -Wcpp option on old GCC versions.Stephen Hines2014-10-021-1/+4
|\ \ \ \ | |/ / / | | | | | | | | | | | | * commit '3ea87c33a1c6e940322f5436cf0dd70a0bdadd75': Fix build breakage for missing -Wcpp option on old GCC versions.
| * | | Fix build breakage for missing -Wcpp option on old GCC versions.Stephen Hines2014-10-011-1/+4
| | | | | | | | | | | | | | | | | | | | Bug: 14416410 Change-Id: Ib30c3739d50d6122b3b4643051c72f2fa4985686
* | | | am 64f44b84: Merge "Remove obsolete reference to ddk; Fixes for -Werror" ↵Stephen Hines2014-10-014-4/+4
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | into lmp-dev * commit '64f44b8444dabd69cf391d42e10d44e8e926a79d': Remove obsolete reference to ddk; Fixes for -Werror
| * | | Merge "Remove obsolete reference to ddk; Fixes for -Werror" into lmp-devStephen Hines2014-10-014-4/+4
| |\ \ \
| | * | | Remove obsolete reference to ddk; Fixes for -WerrorAndrew Hsieh2014-09-304-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Bug: 14416410 1. The new mingw-w64 toolchain x86_64-w64-mingw32-4.8 has ddk in x86_64-w64-mingw32/include/ddk 2. Add -Wno-error=cpp to suppress a warning that turns into error thanks to -Werror: Please include winsock2.h before windows.h 3. Cast GetLastError() return type DWORD to "int" 4. Include direct.h for _mkdir 5. Include stdint.h for uint8_t on Windows Change-Id: I4bec0587f6573692f08c760da6c98ae551b8b5eb
* | | | | am c75dac39: Merge "fix for adbd pinning CPU" into lmp-devVince Harron2014-09-301-1/+1
|\ \ \ \ \ | |/ / / / | | | | | | | | | | | | | | | * commit 'c75dac394e3fcd9760841a820d8a0c93dd0c276e': fix for adbd pinning CPU
| * | | | fix for adbd pinning CPUVince Harron2014-09-251-1/+1
| |/ / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | adbd was spinning between select & read (0 bytes) for an adb_auth socket. The read documentation states: "On success, the number of bytes read is returned (zero indicates end of file)" so the code has been modified to close the connection (like the read error case). BUG=17419868 Change-Id: I1d8fb70c8e1876225ba8d47ea0a2b6265a7d182b
| * | | 74602: Fixes adb not seeing connected devices on Mac.Esteban de la Canal2014-09-151-5/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Every alternate time an adb server was started already connected devices were not being seen. This was caused by opened usb connections being "stalled". See this thread for more information: http://lists.apple.com/archives/usb/2011/Jun/msg00050.html Change-Id: Ic35b7a66c3f14a837b960066557f44e105609dcb Fixes: https://code.google.com/p/android/issues/detail?id=74602
* | | | am 9005ec37: am e3d3016d: Merge "Switch from using base64 BIOs to encoding ↵Alex Klyubin2014-09-261-19/+47
|\ \ \ \ | | |/ / | |/| | | | | | | | | | | | | | | | | | funcs." * commit '9005ec378ecd281f52945b5baca87245543bbfbf': Switch from using base64 BIOs to encoding funcs.
| * | | Merge "Switch from using base64 BIOs to encoding funcs."Alex Klyubin2014-09-261-19/+47
| |\ \ \
| | * | | Switch from using base64 BIOs to encoding funcs.Adam Langley2014-09-051-19/+47
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The OpenSSL base64 BIO is going away in BoringSSL. This change switches to using the explicit base64 functions which are availible in both OpenSSL and BoringSSL. The BoringSSL helper functions (i.e. for calculating the size of the base64 encoding) are wrapped in #ifdefs so that this change isn't coupled with the switch to BoringSSL. Once that switch is complete, the #ifdefs can be removed. Bug: 17409664 Change-Id: I42bac3bc93a1fb39feed39a8917d8e38d97629d3 Signed-off-by: Adam Langley <agl@google.com>
* | | | | am 8e1e5415: am 5b4a1767: Merge "Revert "Switch adb to epoll(2).""Dan Albert2014-09-251-4/+21
|\ \ \ \ \ | |/ / / / | | | | | | | | | | | | | | | * commit '8e1e54154bc7a5e9dee206735474186c2276b111': Revert "Switch adb to epoll(2)."
| * | | | Revert "Switch adb to epoll(2)."Dan Albert2014-09-251-4/+21
| | | | | | | | | | | | | | | | | | | | This reverts commit 67de1557b0aa53b07a96d24734f165238f7415b3.
* | | | | am 790e7c0a: am 3772545c: Merge "Switch adb to epoll(2)."Elliott Hughes2014-09-231-21/+4
|\ \ \ \ \ | |/ / / / | | | | | | | | | | | | | | | * commit '790e7c0ac46bca5ad511ba8764bbb0e9646c6f2a': Switch adb to epoll(2).
| * | | | Switch adb to epoll(2).Elliott Hughes2014-09-231-21/+4
| | | | | | | | | | | | | | | | | | | | | | | | | Bug: 17588403 Change-Id: I2590f5e7dd4e178ff4f743609c5ef0155b1015a1
| * | | | fix windows buildDoug Zongker2014-09-161-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | (cherry-picked from commit 4b39c6aca973470812caf4f7911b494c891e0c3a) Change-Id: Ia7b236f1a915630fe85d488072efb9784ba10dad
| * | | | Merge changes I11e84a7b,I5adaedd8Kenny Root2014-09-163-3/+113
| |\ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * changes: adb: fix 64-bit build add sideload-host mode to adb
| | * | | | adb: fix 64-bit buildColin Cross2014-09-161-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | strlen returns a size_t, but the * modifier in printf expects an int. On arm64 size_t != int. (cherry-picked from commit 6d6a898b0c4e0283569209ba74bd7dbf49da73a2) Change-Id: I11e84a7b62c935162abc0aba910d14e63d11efd3
| | * | | | add sideload-host mode to adbDoug Zongker2014-09-163-3/+113
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The sideload-host mode turns the host into a server capable of sending the device various pieces of the file on request, rather than downloading it all in one transfer. It's used to support sideloading OTA packages to devices without the need for them to hold the whole package in RAM. If the connected device doesn't support sideload-host mode, we fall back to the older sideload connection. (cherry-picked from commit 71fe584a1a7256c057267ae46a35f7c74d1d549e) Change-Id: I5adaedd8243dc3b76414bba0149879ca2bbf35fa
* | | | | | am 99bb69c1: am f41ee3d5: Merge "74602: Fixes adb not seeing connected ↵Esteban de la Canal2014-09-121-5/+9
|\ \ \ \ \ \ | |/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | devices on Mac." * commit '99bb69c1cee678382bf5e48962aa444469b3310e': 74602: Fixes adb not seeing connected devices on Mac.
| * | | | | Merge "74602: Fixes adb not seeing connected devices on Mac."Esteban de la Canal2014-09-121-5/+9
| |\ \ \ \ \
| | * | | | | 74602: Fixes adb not seeing connected devices on Mac.Esteban de la Canal2014-09-111-5/+9
| | |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Every alternate time an adb server was started already connected devices were not being seen. This was caused by opened usb connections being "stalled". See this thread for more information: http://lists.apple.com/archives/usb/2011/Jun/msg00050.html Change-Id: Ic35b7a66c3f14a837b960066557f44e105609dcb Fixes: https://code.google.com/p/android/issues/detail?id=74602
* | | | | | am 6608a46c: am c4ff0389: Merge "adb: Add USB vendor ID for Alco Digital ↵Elliott Hughes2014-09-101-0/+3
|\ \ \ \ \ \ | |/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Devices Limited" * commit '6608a46c59abd72bd42a5104937fb276b6b0ccbd': adb: Add USB vendor ID for Alco Digital Devices Limited
| * | | | | adb: Add USB vendor ID for Alco Digital Devices LimitedDanielMo2014-09-101-0/+3
| |/ / / / | | | | | | | | | | | | | | | | | | | | Change-Id: I50d343d583e688e9f8a72d1c61618b384e310fe1 Signed-off-by: DanielMo <DanielMo@fih-foxconn.com>
* | | | | am 228f8261: Merge "delete_file() should force removal." into lmp-devJeff Sharkey2014-09-091-1/+1
|\ \ \ \ \ | | |_|/ / | |/| | | | | | | | | | | | | * commit '228f8261fd778e1c03184b5f79f979d1a25abf50': delete_file() should force removal.
| * | | | delete_file() should force removal.Jeff Sharkey2014-09-091-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | It's a shell command with a pty, but it's not really interactive, so force the removal to avoid giving users dead-end prompts. Bug: 17339227 Change-Id: Iaf5d95c49f032066aa741a711a2c45557d93c598
| * | | | Fix build of adb with gcc-4.9.Alexander Ivchenko2014-08-061-2/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Without this patch we get: system/core/adb/commandline.c:1629:16: error: array subscript is above array bounds [-Werror=array-bounds] Signed-off-by: Alexander Ivchenko <alexander.ivchenko@intel.com> (cherry picked from commit 53723338858772a0189aa3f92f4d4bbdaa9b6772) Change-Id: I920c1de933ce5ba0a0d57eb8a9b557325a767a2a