summaryrefslogtreecommitdiffstats
path: root/adb
Commit message (Collapse)AuthorAgeFilesLines
* Fix bug 2950316. Check return values.Nick Kralevich2010-08-271-4/+12
| | | | Change-Id: I687bb5fb8195d4c1fc863e32a5e233a8b9e74196
* Added Toshiba's USB VID (0x0930) upon their request.Takeshi Kishimoto2010-07-201-0/+3
| | | | Change-Id: I9f7fca6b98b0664ef9af4f7b86f0f5863e91e4c1
* Added NEC and PMC's USB VIDs upon their request.Takeshi Kishimoto2010-06-181-0/+6
| | | | Change-Id: I332ee1e68ff960d41a365aeb96d012253056edd2
* merge from open-source masterThe Android Open Source Project2010-06-034-38/+108
|\ | | | | | | Change-Id: I9b051ebd6e785e4d68e148a005a0485e79aa55ea
| * adb connect and disconnect improvements:Mike Lockwood2010-06-024-38/+108
| | | | | | | | | | | | | | | | Port number is now optional. Will use default port 5555 if not specified. "adb disconnect" with no additional arguments will disconnect all TCP devices. Change-Id: I7fc26528ed85e66a73b8f6254cea7bf83d98109f Signed-off-by: Mike Lockwood <lockwood@android.com>
* | merge from open-source masterThe Android Open Source Project2010-06-025-336/+19
|\ \ | |/ | | | | Change-Id: I99ae03ba51ee185b9cfecf4f26e94a757f3815c2
| * adb: remove obsolete shell history support.Mike Lockwood2010-05-255-336/+19
| | | | | | | | | | Change-Id: I85a7cda176ca3bb7cb9f96e18556d53daaac3023 Signed-off-by: Mike Lockwood <lockwood@android.com>
* | merge from open-source masterThe Android Open Source Project2010-06-021-1/+1
|\ \ | |/ | | | | Change-Id: I9e7ebc99f0de12ed3ae38a3882481485a96f9680
| * Use linenoise to add simple editing and history to the Android shell.Jack Palevich2010-05-251-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | The linenoise library is from http://github.com/antirez/linenoise This patch also disables command-line editing and history from adb. The adb implementation was shadowing the Android shell's implementation. The adb implementation was also shadowing the editing and history implementation in alternative shells such as BusyBox's ash. Change-Id: I7ebd4cb391d0ce966c0ce0e707d80ecd659f9079
* | merge from open-source masterThe Android Open Source Project2010-06-023-54/+179
|\ \ | |/ | | | | Change-Id: I44bd527e51d102a56a1efe40cb6e634859b09461
| * Let "adb connect" connect to emulators tooStefan Hilzinger2010-05-243-54/+179
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - adb can now connect to an emulator configured with an arbitrary pair of <console port, adb port>. These two ports do not have to be adjacent. This can be done from the commandline at any time using adb connect emu:<console_port>,<adb_port> - Emulators running on ports outside the normal range (5554/5555-5584/5585) register themselves on startup if they follow the convention "console port+1==abd port". - Emulators outside the normal port range will not be auto-detected on adb startup as these ports are not probed. - The index into local_transports[] array in transport_local.c does no longer indicate the port number of the local transport. Use the altered atransport struct to get the port number. - I have chosen not to document the adb connect emu:console_port,adb_port syntax on adb's help screen as this might be confusing to most readers and useful to very few. - I don't expect this to introduce any (backwards) compatibility issues. Change-Id: Iad3eccb2dcdde174b24ef0644d705ecfbff6e59d Signed-off-by: Mike Lockwood <lockwood@android.com>
* | merge from open-source masterThe Android Open Source Project2010-06-021-19/+27
|\ \ | |/ | | | | Change-Id: I5f7880bec0c15ae7a42175107d8192ad44b847ca
| * Fix adb remount on non-MTD devicesColin Cross2010-05-241-19/+27
| | | | | | | | | | Change-Id: If8e07502bcface53aaac81022f6183c6a147edc8 Signed-off-by: Mike Lockwood <lockwood@android.com>
* | merge from open-source masterThe Android Open Source Project2010-06-021-0/+3
|\ \ | |/ | | | | Change-Id: I71f2e47509695ba9ec626f4a6917a645b00a4e70
| * adb: Add Qualcomm USB idDima Zavin2010-05-241-0/+3
| | | | | | | | | | Change-Id: I044a77f14d7a90e9dff191919e4aeb39723ea429 Signed-off-by: Dima Zavin <dima@android.com>
* | merge from open-source masterThe Android Open Source Project2010-05-031-0/+6
|\ \ | |/ | | | | Change-Id: Ibc1c58aa757910f2b00acf6883127dd027f01d73
| * Add documentation for some adb environmental variables.Tim2010-04-291-0/+6
| | | | | | | | | | | | The ADB_TRACE one is particularly important. Change-Id: I125a5930c43065c8cf505eea40d20e3f209bc858
* | merge from open-source masterThe Android Open Source Project2010-04-288-39/+72
|\ \ | |/ | | | | Change-Id: Id824d3427cb4808a8768f14e7b46c0eaf5e02e73
| * Fixing spelling errors in adb docsBrian Carlstrom2010-04-282-7/+7
| | | | | | | | Change-Id: I9376717165a01e207034f84a31f85335d3740f18
| * Make adb's daemon-port on the host machine configurable.Stefan Hilzinger2010-04-286-26/+65
| | | | | | | | | | | | | | | | | | | | | | | | This is the first CL of a somewhat larger effort which, among other things, will involve changing the emulator and ddms to talk to adb running on a configurable port. The port can be configured using environment variable ANDROID_ADB_SERVER_PORT. Further CLs will also address the set of ports used for the local transport. Change-Id: Ib2f431801f0adcd9f2dd290a28005644a36a780a
| * adb: remove obsolete adb.connected system property.Mike Lockwood2010-04-281-6/+0
| | | | | | | | | | | | | | | | This was used for adb networking, which no longer exists. This code also failed when adb was not running as root. Change-Id: Ied86fb1930094d5ae5009684d25e15385fd31d03 Signed-off-by: Mike Lockwood <lockwood@android.com>
| * Add Pantech's USB vendor ID to adb.Xavier Ducrohet2010-04-281-0/+4
| | | | | | | | Change-Id: I5334f46ee52ca1bd8067860701aef7b93296bedb
| * Added Kyocera's VID (0x0482), upon their request.Takeshi Kishimoto2010-04-281-0/+3
| | | | | | | | Change-Id: I8f2f2a02c22d618c0b42d4f287d88a98af3ac4fa
| * adb: Add five second timeout for USB writes on Linux host.Mike Lockwood2010-04-282-3/+10
| | | | | | | | | | | | | | This helps us recover when things go wrong during automated testing. Change-Id: I006dbfaff7f70d51398ff12fbddcaee751453b78 Signed-off-by: Mike Lockwood <lockwood@android.com>
| * Add missing newlines to adb usage messageBrian Carlstrom2010-04-281-2/+2
| |
| * adb: do not mix printf() with write() when writing to stdout.Mike Lockwood2010-04-281-2/+2
| | | | | | | | | | Change-Id: I3598cc951778080bec9a21d646656d5aba57120a Signed-off-by: Mike Lockwood <lockwood@android.com>
| * Added ZTE's USB Vendor ID (0x19D2) upon ZTE's request.Takeshi Kishimoto2010-04-281-0/+3
| |
| * Added USB vendor id of Sharp, based on Sharp's request.Takeshi Kishimoto2010-04-281-1/+3
| | | | | | | | Sharp's vendor id: 0x04dd
* | am b419c35c: Fix adb, fastboot to compile in Windows SDK under Linux.Raphael2010-04-231-2/+7
|\ \ | | | | | | | | | | | | | | | | | | Merge commit 'b419c35c660d7421e18a9efef38eca11966b44c7' into froyo-plus-aosp * commit 'b419c35c660d7421e18a9efef38eca11966b44c7': Fix adb, fastboot to compile in Windows SDK under Linux.
| * | Fix adb, fastboot to compile in Windows SDK under Linux.Raphael2010-04-231-2/+7
| | | | | | | | | | | | | | | | | | (Merged from master Change I3d0e4cab) Change-Id: Ib3fd566bdaf09d5893a6b0c66168c76c6b0d92eb
* | | merge from open-source masterThe Android Open Source Project2010-04-211-3/+6
|\ \ \ | | |/ | |/| | | | Change-Id: I686f28fcfcff1cca7cf254de9e4334cc4ea2fef7
| * | Merge "adb: Add persistent system property for running adb in TCPIP mode"Mike Lockwood2010-04-201-3/+6
| |\ \
| | * | adb: Add persistent system property for running adb in TCPIP modeMike Lockwood2010-04-201-3/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | In addition to service.adb.tcp.port, you can now set persist.adb.tcp.port to specify the port number for adb to listen to instead of USB. This allows the adb TCP configuration to persist across reboots. Change-Id: I897ffcb019e8dd1785996d2f3c571cfc2f8ded38 Signed-off-by: Mike Lockwood <lockwood@android.com>
* | | | merge from open-source masterThe Android Open Source Project2010-04-203-9/+20
|\ \ \ \ | |/ / / | | | | | | | | Change-Id: Ib9250bd9d73664b07facaef362beba57a1519411
| * | | Add -l option to `adb sync`Anthony Newnam2010-04-193-9/+20
| |/ / | | | | | | | | | Change-Id: I87c01663dff319dde24b70560e6fe5647ebf9d49
* | | merge from open-source masterThe Android Open Source Project2010-04-161-1/+1
|\ \ \ | |/ / | | / | |/ |/| Change-Id: I7f30144c12c340501f161fba70a917eb62afc41f
| * Allow 'adb pull' to pull symlinked filesMatt Fischer2010-04-151-1/+1
| | | | | | | | Change-Id: I02f31334e4ee0c7b0e7b379016629a465e711905
| * merge from open-source masterThe Android Open Source Project2010-02-233-71/+76
| |\
| | * ADB: Garmin-Asus's USB Vendor IDRaphael2010-02-151-1/+3
| | | | | | | | | | | | Change-Id: I3249d629f59d40f291079fc214b643ac6c927f76
| | * adb: add Nvidia's vendor id to adbErik Gilling2010-02-151-0/+3
| | | | | | | | | | | | Signed-off-by: Erik Gilling <konkers@android.com>
| | * make "adb bugreport" run "bugreport" (which invokes "dumpstate"Dan Egnor2010-02-151-4/+2
| | | | | | | | | | | | | | | | | | indirectly via system service) rather than "dumpstate", that way even when adb is not running as root, dumpstate does run as root, and can do things like collect VM traces.
| | * adb: Fix problems detecting adb in more complicated USB configurations.Mike Lockwood2010-02-151-64/+63
| | | | | | | | | | | | | | | Change-Id: Ib5b13960a1c75efc97abeca46204c85bba905c71 Signed-off-by: Mike Lockwood <lockwood@android.com>
| | * Make adb pull use . as the target file directory if you don't supply one.Joe Onorato2010-02-151-3/+8
| | |
* | | Add Pantech's USB vendor ID to adb.Xavier Ducrohet2010-03-311-0/+4
| | | | | | | | | | | | Change-Id: I5334f46ee52ca1bd8067860701aef7b93296bedb
* | | Added Kyocera's VID (0x0482), upon their request.Takeshi Kishimoto2010-03-121-0/+3
| | | | | | | | | | | | Change-Id: I8f2f2a02c22d618c0b42d4f287d88a98af3ac4fa
* | | adb: Add five second timeout for USB writes on Linux host.Mike Lockwood2010-03-082-3/+10
| | | | | | | | | | | | | | | | | | | | | This helps us recover when things go wrong during automated testing. Change-Id: I006dbfaff7f70d51398ff12fbddcaee751453b78 Signed-off-by: Mike Lockwood <lockwood@android.com>
* | | Add missing newlines to adb usage messageBrian Carlstrom2010-03-011-2/+2
| | |
* | | Merge "adb: do not mix printf() with write() when writing to stdout."Mike Lockwood2010-02-271-2/+2
|\ \ \
| * | | adb: do not mix printf() with write() when writing to stdout.Mike Lockwood2010-02-251-2/+2
| | | | | | | | | | | | | | | | | | | | Change-Id: I3598cc951778080bec9a21d646656d5aba57120a Signed-off-by: Mike Lockwood <lockwood@android.com>
* | | | Merge "Added ZTE's USB Vendor ID (0x19D2) upon ZTE's request."Satoshi Kataoka2010-02-261-0/+3
|\ \ \ \ | |/ / / |/| | |