summaryrefslogtreecommitdiffstats
path: root/adb/commandline.c
Commit message (Collapse)AuthorAgeFilesLines
...
| * Fix 'adb backup' on WindowsChristopher Tate2011-12-091-2/+24
| | | | | | | | | | | | | | | | | | | | Use the same call sequence that 'adb pull' uses for creating the output file. adb_open_mode() apparently does not work on Windows hosts. Bug 5733007 Change-Id: I48d719c4657c93e19f6790cf1c6da610d49f5806
* | Tweak logcat parametersChristopher Tate2011-12-071-1/+5
|/ | | | Change-Id: If97ee1eb682d95fa05b5e2003a204a628bd6ae4d
* Add command line help for the new 'adb backup -all -nosystem'Christopher Tate2011-10-031-5/+9
| | | | | | | | Documentation-only change that supports the new framework-side feature to omit system packages when you're using adb backup -all. Bug 5361503. Change-Id: I86bca8883a7fb8c713ca352ad5980e92fd640d18
* Skip argument when parsing adb installKenny Root2011-09-231-2/+5
| | | | | | | | A command line flag with an argument was checked in the Pm.java code, but it wasn't being checked by "adb install" so attempts to use it failed. Change-Id: I0b84a4203a416f7323fa823c0f1f1750670d0c76
* Fix 'adb backup' command line validationChristopher Tate2011-08-221-3/+3
| | | | | | | | | The host side wasn't properly checking for argument-list sufficiency *after* removing any [-f filename] sequence. Fixes bug 5164135 Change-Id: I7bc49e37ef168182088e0e664b6897dd2a088ebf
* Merge "Add install arg for verification"Kenny Root2011-08-161-28/+90
|\
| * Add install arg for verificationKenny Root2011-08-061-28/+90
| | | | | | | | | | | | | | Allow "adb install" to transfer the file for the verification argument to the package manager "pm install" command. Change-Id: I4834f45019eb1387a5d2b205b53a67e91d5fa67e
* | Change default backup filename and terminologyChristopher Tate2011-08-091-5/+5
|/ | | | | | | | | We now use "backup.ab" as the default backup archive filename, and no longer refer to "tar" or "tarfiles" in the help text. The underlying format may be tar, but we're certainly not interoperable even with ustar/pax thanks to our compression & encryption layers and our custom header. Change-Id: I3e74af96cfc102e94848c969eb36af54304bfd9b
* Tidy up the end-of-data handling in backupChristopher Tate2011-06-201-3/+9
| | | | | | | | | * Increase transfer buffer size to 32K * Add logging about error conditions and fd teardown * Pass the fd number as a command line option to the 'bu' subprocess * Properly harvest the 'bu' subprocess after it's done Change-Id: Id44dde25778ecf43c5604fd9d01d726ba58861e5
* Make 'adb backup' -f handling more bulletproof and more flexibleChristopher Tate2011-06-011-7/+23
| | | | | | | | | * "adb backup" as the entire command line no longer crashes * The "-f filename" option can now appear anywhere in the command line. A trailing "-f" at EOL prompts an error message and usage summary. Change-Id: I040ed73c2ca3687e265e35600eb3ab2b3c879695
* Add 'adb restore' to parallel 'adb backup'Christopher Tate2011-05-171-0/+33
| | | | | | | | | It won't actually do anything until the 'bu' tool and framework are updated to respond properly, but this is the adb side of the necessary infrastructure: we copy the tarfile into the socket pointed at the device, using the existing mechanisms. Change-Id: Ic3b5779ade256bd1ad989a94b0685f7b1a7d59d2
* Merge "Add 'adb backup' for pulling a full backup tarfile to the host"Christopher Tate2011-05-111-0/+75
|\
| * Add 'adb backup' for pulling a full backup tarfile to the hostChristopher Tate2011-04-271-0/+75
| | | | | | | | | | | | | | The direct command interfaces with the 'bu' binary in /system/bin on the device. Change-Id: I4cd69eedfe5144c47277573c5626c6ad8755d70b
* | am 81ce51da: am 55537c34: am 2f7995ee: Merge "adb: fix typo in helptext"Mike Lockwood2011-04-261-1/+1
|\ \ | |/ |/| | | | | * commit '81ce51dae95deb0dc6b07cbd96bd07d08aad5178': adb: fix typo in helptext
| * adb: fix typo in helptextBernhard Reutner-Fischer2011-04-261-1/+1
| | | | | | | | | | | | | | s/ocmmand/command Change-Id: I4ed17e8df9dc71a28e1caef5a21f6351e92628af Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
| * adb: Fix command-line parser.David 'Digit' Turner2011-02-031-2/+5
| | | | | | | | | | | | | | | | | | | | This fixes the command-line parser to accept both "daemon server" and "server nodaemon". Before the patch, the second string would ignore the "nodaemon" flag. Fixes b/2191598 Change-Id: Ie922b3e7bf57a6e334fc448cec33fb340ca6abc4
| * Support an additional alias for 'adb shell.'Daniel Sandler2011-02-031-2/+18
| | | | | | | | Change-Id: Ie8d667407fef8ee5a6c7ab86b30307fb61869170
* | adb: fix subprocess exit handling, oom adjust fixes, extra debugging.JP Abgrall2011-03-281-11/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Add support for correctly handling subprocess termination in shell service (b/3400254 b/3482112 b/2249397) - have a waitpid() track the subprocess, then notify the fdevent via a socket - force an eof on the pty master in fdevent's new subproc handler. - modify fdevent to force-read the pty after an exit. * Migrate the "shell:blabla" handling to "#if !ADB_HOST" sections, where it belongs. * Fix the race around OOM adjusting. - Do it in the child before exec() instead of the in the parent as the child could already have started or not (no /proc/pid/... yet). * Allow for multi-threaded D() invocations to not clobber each other. - Allow locks across object files. - Add lock within D() - Make sure sysdesp init (mutex init also) is called early. * Add some missing close(fd) calls - Match similar existing practices near dup2() * Add extra D() invocations related to FD handling. * Warn about using debugging as stderr/stdout is used for protocol. * Fix some errno handling and make D() correctly handle it. * Add new adb trace_mask: services. * Make fdevent_loop's handle BADFDs more gracefully (could occur some subproc closed its pts explicitely). * Remove obsolete commandline args reported in help. (b/3509092) Change-Id: I928287fdf4f1a86777e22ce105f9581685f46e35
* | Revert "Fix adb hang when subprocess dies early."JP Abgrall2011-02-231-9/+0
| | | | | | | | | | | | | | | | This is for http://b/3482112 "adb interactions with device causing test harness failures". This reverts commit 69c5c4c45bd4f1575ae8bdba13795297be7deb8c. Change-Id: I630bf2e04d2ecf0223bd2af4e87136754ff880d3
* | Fix adb hang when subprocess dies early.JP Abgrall2011-02-181-0/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Handling of the subprocess and its FD. This fixes http://b/3400254 "Many bugreports getting hung at the end in monkey" - Start up a service thread that waits on the subprocess to terminate, then closes the FD associated with it. - Have the event handler select() with a timeout so that it can detect the closed FD. Select() with no timeout does not return when an FD is closed. - Have the event handler force a read on the closed FD to trigger the close sequence. - Migrate the "shell:blabla" handling to "#if !ADB_HOST" sections. * Fix the race around OOM adjusting. - Do it in the child before exec() instead of the in the parent as the child could already have started or not (no /proc/pid/... yet). * Allow for multi-threaded D() invocations to not clobber each other. - Allow locks across object files. - Add lock within D() * Add some missing close(fd) calls - Match similar existing practices near dup2() * Add extra D() invocations related to FD handling. * Warn about using debugging as stderr/stdout is used for protocol. Change-Id: Ie5c4a5e6bfbe3f22201adf5f9a205d32e069bf9d Signed-off-by: JP Abgrall <jpa@google.com>
* | adb: Fix command-line parser.David 'Digit' Turner2011-01-311-2/+5
| | | | | | | | | | | | | | | | | | | | This fixes the command-line parser to accept both "daemon server" and "server nodaemon". Before the patch, the second string would ignore the "nodaemon" flag. Fixes b/2191598 Change-Id: Ie922b3e7bf57a6e334fc448cec33fb340ca6abc4
* | Support an additional alias for 'adb shell.'Daniel Sandler2010-08-191-2/+18
|/ | | | Change-Id: Ie8d667407fef8ee5a6c7ab86b30307fb61869170
* merge from open-source masterThe Android Open Source Project2010-06-031-5/+29
|\ | | | | | | Change-Id: I9b051ebd6e785e4d68e148a005a0485e79aa55ea
| * adb connect and disconnect improvements:Mike Lockwood2010-06-021-5/+29
| | | | | | | | | | | | | | | | Port number is now optional. Will use default port 5555 if not specified. "adb disconnect" with no additional arguments will disconnect all TCP devices. Change-Id: I7fc26528ed85e66a73b8f6254cea7bf83d98109f Signed-off-by: Mike Lockwood <lockwood@android.com>
* | merge from open-source masterThe Android Open Source Project2010-06-021-103/+19
|\ \ | |/ | | | | Change-Id: I99ae03ba51ee185b9cfecf4f26e94a757f3815c2
| * adb: remove obsolete shell history support.Mike Lockwood2010-05-251-103/+19
| | | | | | | | | | Change-Id: I85a7cda176ca3bb7cb9f96e18556d53daaac3023 Signed-off-by: Mike Lockwood <lockwood@android.com>
* | merge from open-source masterThe Android Open Source Project2010-05-031-0/+6
|\ \ | |/ | | | | Change-Id: Ibc1c58aa757910f2b00acf6883127dd027f01d73
| * Add documentation for some adb environmental variables.Tim2010-04-291-0/+6
| | | | | | | | | | | | The ADB_TRACE one is particularly important. Change-Id: I125a5930c43065c8cf505eea40d20e3f209bc858
* | merge from open-source masterThe Android Open Source Project2010-04-281-6/+21
|\ \ | |/ | | | | Change-Id: Id824d3427cb4808a8768f14e7b46c0eaf5e02e73
| * Make adb's daemon-port on the host machine configurable.Stefan Hilzinger2010-04-281-6/+21
| | | | | | | | | | | | | | | | | | | | | | | | This is the first CL of a somewhat larger effort which, among other things, will involve changing the emulator and ddms to talk to adb running on a configurable port. The port can be configured using environment variable ANDROID_ADB_SERVER_PORT. Further CLs will also address the set of ports used for the local transport. Change-Id: Ib2f431801f0adcd9f2dd290a28005644a36a780a
| * Add missing newlines to adb usage messageBrian Carlstrom2010-04-281-2/+2
| |
| * adb: do not mix printf() with write() when writing to stdout.Mike Lockwood2010-04-281-2/+2
| | | | | | | | | | Change-Id: I3598cc951778080bec9a21d646656d5aba57120a Signed-off-by: Mike Lockwood <lockwood@android.com>
* | merge from open-source masterThe Android Open Source Project2010-04-201-2/+12
|\ \ | |/ | | | | Change-Id: Ib9250bd9d73664b07facaef362beba57a1519411
| * Add -l option to `adb sync`Anthony Newnam2010-04-191-2/+12
| | | | | | | | Change-Id: I87c01663dff319dde24b70560e6fe5647ebf9d49
| * make "adb bugreport" run "bugreport" (which invokes "dumpstate"Dan Egnor2010-02-151-4/+2
| | | | | | | | | | | | indirectly via system service) rather than "dumpstate", that way even when adb is not running as root, dumpstate does run as root, and can do things like collect VM traces.
| * Make adb pull use . as the target file directory if you don't supply one.Joe Onorato2010-02-151-3/+8
| |
| * Add adb reboot-bootloader to match fastboot reboot-bootloader.Romain Guy2009-12-231-2/+6
| | | | | | | | Also fix the formatting of one of the options in the help message.
| * adb: fix -d and -e options for "adb forward" command.Mike Lockwood2009-12-231-2/+6
| | | | | | | | | | Change-Id: I9166572a1c398ce5ef1423d19a30895385118ee5 Signed-off-by: Mike Lockwood <lockwood@android.com>
* | Add missing newlines to adb usage messageBrian Carlstrom2010-03-011-2/+2
| |
* | adb: do not mix printf() with write() when writing to stdout.Mike Lockwood2010-02-251-2/+2
| | | | | | | | | | Change-Id: I3598cc951778080bec9a21d646656d5aba57120a Signed-off-by: Mike Lockwood <lockwood@android.com>
* | adb: add -s option to adb install for installing apps on SD card.Mike Lockwood2010-02-191-4/+13
| | | | | | | | | | Change-Id: Ic6b24411e594d160ddcf862cc9f1283e1e17bb4d Signed-off-by: Mike Lockwood <lockwood@android.com>
* | make "adb bugreport" run "bugreport" (which invokes "dumpstate"Dan Egnor2010-01-201-4/+2
| | | | | | | | | | | | indirectly via system service) rather than "dumpstate", that way even when adb is not running as root, dumpstate does run as root, and can do things like collect VM traces.
* | Make adb pull use . as the target file directory if you don't supply one.Joe Onorato2010-01-051-3/+8
| |
* | Add adb reboot-bootloader to match fastboot reboot-bootloader.Romain Guy2009-12-141-2/+6
| | | | | | | | Also fix the formatting of one of the options in the help message.
* | am 3c0c6dca: am 64e99545: adb: fix -d and -e options for "adb forward" command.Mike Lockwood2009-11-281-2/+6
|\ \ | | | | | | | | | | | | | | | | | | Merge commit '3c0c6dca1abc350035efedafa9ee9d705499c334' * commit '3c0c6dca1abc350035efedafa9ee9d705499c334': adb: fix -d and -e options for "adb forward" command.
| * \ am 64e99545: adb: fix -d and -e options for "adb forward" command.Mike Lockwood2009-11-281-2/+6
| |\ \ | | |/ | |/| | | | | | | | | | | | | Merge commit '64e99545d4b5600bb5ca044fcad636ae8389b381' into eclair-mr2-plus-aosp * commit '64e99545d4b5600bb5ca044fcad636ae8389b381': adb: fix -d and -e options for "adb forward" command.
| | * adb: fix -d and -e options for "adb forward" command.Mike Lockwood2009-11-281-2/+6
| | | | | | | | | | | | | | | Change-Id: I9166572a1c398ce5ef1423d19a30895385118ee5 Signed-off-by: Mike Lockwood <lockwood@android.com>
* | | am ef063fe3: merge from open-source masterJean-Baptiste Queru2009-11-091-2/+2
|\ \ \ | |/ / | | | | | | | | | | | | | | | | | | | | | | | | Merge commit 'ef063fe3066153dab5389b6baba6cb4e36888106' * commit 'ef063fe3066153dab5389b6baba6cb4e36888106': Add support for Acer devices FreeBSD support for usb-connected devices in adb Make get_my_path() safer Fix use of memset function
| * | Make get_my_path() saferAlexey Tarasov2009-10-221-2/+2
| | | | | | | | | | | | | | | Adds maxLen parameter to get_my_path(). Some small cosmetic fixes.
| * | adb: Add "adb disconnect" command for disconnecting TCP/IP devices.Mike Lockwood2009-10-131-2/+3
| | | | | | | | | | | | | | | | | | | | | Also check that device is not already connected in "adb connect" Change-Id: I5f84b56b63d8c6932f23791cac319fd6bc39d36c Signed-off-by: Mike Lockwood <lockwood@android.com>