Skip to content

Instantly share code, notes, and snippets.

@zhuowei
zhuowei / kernel_changelog_tidbits.md
Last active December 19, 2015 10:59
Glass Kernel Changelog Tidbits

Kernel Changelog Tidbits for Glass

I've always enjoyed teardowns of of the software in new products. As you can expect, I loved the detailed writeup of the secrets found in Google Glass's kernel source at http://thecodeartist.blogspot.ca/2013/05/sensors-on-google-glass.html . However, when that article is written, the source code of the kernel was just served without the changelog (provided by their version control system, Git). Since then, Google had released the kernel with full change information on AOSP.

If you want to dig around the logs yourself: https://android.googlesource.com/kernel/omap/+log/glass-omap-xrr88/ with highlights at https://android.googlesource.com/kernel/omap/+log/glass-omap-xrr88/arch/arm/mach-omap2/board-notle.c and https://android.googlesource.com/kernel/omap/+log/glass-omap-xrr88/arch/arm/mach-omap2/notle-usb-mux.c . More eyes will probably uncover more secrets.

@zhuowei
zhuowei / glassxe7_teardown.md
Last active December 19, 2015 08:59
What's Really New: Glass XE7

Google Glass XE7 was released this week. This time, Google also released a changelog of all the changes. However, I'm a reader of Ron Amadeo's APK Teardown series, and that column taught me to always hunt for hidden changes in updates.

So without further ado, I present:

#What's Really New: Glass XE7

Volume change

@zhuowei
zhuowei / glasslabs.md
Last active December 17, 2015 14:29
Glass Labs experiments: what they do

Glass Lab Experiments

Updated: July 2nd (XE7)

Ron Amadeo of Android Police did a review of these experiments: http://www.androidpolice.com/2013/05/24/google-glasss-hidden-labs-features-ok-glass-everywhere-web-browsing-video-stabilization-and-more-video/

Google Glass has a series of Labs experiments that can be enabled on engineering or userdebug builds. Using APKTool, I've removed that restriction and now they can be enabled with root access.

To start, for example, the SOUND_SEARCH lab, type in a root shell