History log of /system/core/adb/
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
d1e39491f063626e026304ba8abe084cc43c94da 06-Nov-2012 Xavier Ducrohet <xav@android.com> Add usb vendor id for Teleepoch.

Change-Id: I82bbfed598fc3a886681c4139600cf487034c59c
sb_vendors.c
d8a8979bd932a73378286ecea6a03c7fa8e1b2a6 06-Sep-2012 Jeff Sharkey <jsharkey@android.com> Merge "Bring back ADB_EXTERNAL_STORAGE." into jb-mr1-dev
d6d4286a28b4a9aef902585625ea6656ab06cf52 06-Sep-2012 Jeff Sharkey <jsharkey@android.com> Bring back ADB_EXTERNAL_STORAGE.

Bug: 7119408
Change-Id: Ic9a23fb6adfb1db771e1e278179586bca69a5edd
db.c
96535ba62044c712f8b017fe569f598a7a2934c2 05-Sep-2012 Ying Wang <wangying@google.com> Dist fastboot and adb for the sdk build.

So they can be downloaded from the build page.
Bug: 7109694

Change-Id: Ibc60d0acbc5d2445c01010fd0bd4654a240b0a88
ndroid.mk
345ca131bbc17b1ae1073db04f37f6610ccb4c71 01-Sep-2012 Benoit Goby <benoit@android.com> adb: Link statically with libcrypto

Bug: 7063951
Change-Id: I328b76a751aceaae625d64156f22ce3de65678c8
ndroid.mk
64b3103017cb9038c5fb7e3601f51c6a458bed06 31-Aug-2012 Benoit Goby <benoit@android.com> adb: Create private key with 0600 mode

Changed key name to force generating new pairs.

Bug: 7092477
Change-Id: I680cb9dd1896ae52b2b29d63533f966e033d823f
db.h
db_auth_host.c
d5fcafaf41f8ec90986c813f75ec78402096af2d 12-Apr-2012 Benoit Goby <benoit@android.com> adb: Add public key authentification

Secure adb using a public key authentication, to allow USB debugging
only from authorized hosts.

When a device is connected to an unauthorized host, the adb daemon sends
the user public key to the device. A popup is shown to ask the user to
allow debugging once or permanantly from the host. The public key is
installed on the device in the later case. Other keys may be installed
at build time.

On the host, the user public/private key pair is automatically generated,
if it does not exist, when the adb daemon starts and is stored in
$HOME/.android/adb_key(.pub) or in $ANDROID_SDK_HOME on windows. If needed,
the ADB_KEYS_PATH env variable may be set to a :-separated (; under
Windows) list of private keys, e.g. company-wide or vendor keys.

On the device, vendors public keys are installed at build time in
/adb_keys. User-installed keys are stored in /data/misc/adb/adb_keys.

ADB Protocol change:
If the device needs to authenticate the host, it replies to CNXN
packets with an AUTH packet. The AUTH packet payload is a random token.
The host signs the token with one of its private keys and sends an AUTH(0)
packet. If the signature verification succeeds, the device replies with
a CNXN packet. Otherwise, it sends a new AUTH packet with a new token so
that the host can retry with another private key. Once the host has tried
all its keys, it can send an AUTH(1) packet with a public key as
payload. adbd then sends the public key to the framework (if it has been
started) for confirmation.

Change-Id: I4e84d7621da956f66ff657245901bdaefead8395
ndroid.mk
db.c
db.h
db_auth.h
db_auth_client.c
db_auth_host.c
rotocol.txt
ysdeps.h
bfcd810b792f7ffbb2ec1360c0c2662725fd0362 22-Aug-2012 Jeff Sharkey <jsharkey@android.com> Iteration on multi-user external storage.

Define /storage as top-level concept, so that we enforce permissions
uniformly. Moves external storage paths from headers to per-device
environment variables. Added missing mount flags, and we no longer
have adb-specific external storage.

Bug: 6925012
Change-Id: Ic7ca953be2f552d3f0ec9e69f89fef751daa1b29
db.c
3fc95a991805feba257a396c13548776fd36f34f 21-Aug-2012 Benoit Goby <benoit@android.com> Revert "adb: Add public key authentification"

This reverts commit f4ed516643ee8ed3a59ad1a8048f7ce5f47f93fb.
ndroid.mk
db.c
db.h
db_auth.h
db_auth_client.c
db_auth_host.c
rotocol.txt
300d6d65d022c4a4663d097e5271eac745be6278 21-Aug-2012 Benoit Goby <benoit@android.com> Merge "adb: Add public key authentification" into jb-mr1-dev
9dd0029a05511d5e15c7fdb453b93f50d5b37d04 21-Aug-2012 John Grossman <johngro@google.com> Merge "Replace a segfault with a warning." into jb-mr1-dev
9367f4f973e0d4dfb1fe898709f0246dce6f81aa 21-Aug-2012 John Grossman <johngro@google.com> Replace a segfault with a warning.

Just print a warning if ADB_EXTERNAL_STORAGE is not defined when ADB
runs instead of segfaulting. If we really don't want to continue to
run, we can make this a fatal error instead.

Change-Id: Icfc5fb9e594b0a310029f1dca7e9476f27ceb7bc
db.c
a8b832a89713dea6d1a82cfc8ecfa624c4fc5783 20-Aug-2012 Jean-Baptiste Queru <jbq@google.com> am 42900c30: am 0874aa0e: Merge "adb: Pick desired product value from command line it follows -p"

* commit '42900c30cf39ea4cdc41cc3671584b7f4f39b8bc':
adb: Pick desired product value from command line it follows -p
0874aa0ec4f413a77a610133c904c2590a2e3ccd 20-Aug-2012 Jean-Baptiste Queru <jbq@google.com> Merge "adb: Pick desired product value from command line it follows -p"
5dd0f86fbfed631b31c9055109889f1d9559a3ea 18-Aug-2012 Jeff Sharkey <jsharkey@android.com> Migrate sdcard0 to shell-accessible location.

Also remove mount() from adb, since it can come online long before
data partition is ready. Set EXTERNAL_STORAGE environment variable
to point to owner for backwards compatibility.

Bug: 7005701
Change-Id: I63444f6636624eb7ad89f053daa289663424639e
db.c
f4ed516643ee8ed3a59ad1a8048f7ce5f47f93fb 12-Apr-2012 Benoit Goby <benoit@android.com> adb: Add public key authentification

Secure adb using a public key authentication, to allow USB debugging
only from authorized hosts.

When a device is connected to an unauthorized host, the adb daemon sends
the user public key to the device. A popup is shown to ask the user to
allow debugging once or permanantly from the host. The public key is
installed on the device in the later case. Other keys may be installed
at build time.

On the host, the user public/private key pair is automatically generated,
if it does not exist, when the adb daemon starts and is stored in
$HOME/.android/adb_key(.pub) or in $ANDROID_SDK_HOME on windows. If needed,
the ADB_KEYS_PATH env variable may be set to a ;-separated list of private
keys, e.g. company-wide or vendor keys.

On the device, vendors public keys are installed at build time in
/adb_keys. User-installed keys are stored in /data/misc/adb/adb_keys.

ADB Protocol change:
If the device needs to authenticate the host, it replies to CNXN
packets with an AUTH packet. The AUTH packet payload is a random token.
The host signs the token with one of its private keys and sends an AUTH(0)
packet. If the signature verification succeeds, the device replies with
a CNXN packet. Otherwise, it sends a new AUTH packet with a new token so
that the host can retry with another private key. Once the host has tried
all its keys, it can send an AUTH(1) packet with a public key as
payload. adbd then sends the public key to the framework (if it has been
started) for confirmation.

Change-Id: Idce931a7bfe4ce878428eaa47838e5184ac6073f
ndroid.mk
db.c
db.h
db_auth.h
db_auth_client.c
db_auth_host.c
rotocol.txt
885342a0f2c834a6b680284047c47c9d04b32565 15-Aug-2012 Jeff Sharkey <jsharkey@android.com> Multi-user external storage support.

Remount rootfs as recursively shared, so that mount changes are
propagated into child namespaces. Mount external storage for access
from adb.

Clean multi-user dependencies for use in Dalvik. Also define
external storage paths.

Bug: 6925012
Change-Id: I375de581a63f4f36667894c56a34a9dd45361e8f
db.c
1dd55c53af264b24319d721281fe32c67c053120 21-Jul-2012 Mike J. Chen <mjchen@google.com> Allow adb to listen both on usb and tcp.

(cherry picked from commit ae868a40459a6bcb89d8a4426503fea0c8002b25 in master)

Change-Id: I980c7c5e8affbc8627d17b1d9303b002adcdb29a
Signed-off-by: Mike J. Chen <mjchen@google.com>

Conflicts:

adb/adb.c
db.c
5f73a6863f75c54feec73e0f8dad7160e219197e 09-Aug-2012 Stephen Hines <srhines@google.com> am 7accfc2f: am f889f0db: Merge "Trivial signed/unsigned warning fix for adbd"

* commit '7accfc2ffd3d0fb6e6e8985349e8773f1977df59':
Trivial signed/unsigned warning fix for adbd
8127323f145b2de7e1c30bbb7af0d20d783ac76b 05-Aug-2012 Vairavan Srinivasan <vairav@codeaurora.org> adb: Pick desired product value from command line it follows -p

Change-Id: Ic9fb74c99c88479addf3a2cc599b8492ced759d8
ommandline.c
ae06933cdeb61b1145a1245ea3f40a3d159d215b 26-Jul-2012 Edwin Vane <edwin.vane@intel.com> Trivial signed/unsigned warning fix for adbd

Change-Id: Icd674006bb2b526166960b4f90eb274030d80439
Author: Edwin Vane <edwin.vane@intel.com>
Reviewed-by: Ariel J Bernal <ariel.j.bernal@intel.com>
ransport_local.c
97d2aef6d231b57afb7e08ef871506e98cf1f171 26-Jul-2012 Edwin Vane <edwin.vane@intel.com> Fix signed/unsigned comparison warning

Trivial warning fix.

Change-Id: I93b905b34155214fc2d211a0d9319f06b67fa193
Author: Edwin Vane <edwin.vane@intel.com>
Reviewed-by: Ariel J Bernal <ariel.j.bernal@intel.com>
db.c
9630ca7dcefc9abfe456186758c1b91c43b1a3ff 24-Jul-2012 Colin Cross <ccross@android.com> am d4725517: am ec7d9dc7: Merge "Avoid zombies on androidscreencast"

* commit 'd47255175ede1af31aee9132914e5d14549ba577':
Avoid zombies on androidscreencast
5a536efa5b5f5d973232846d5fe6818df84ab5dc 17-Jul-2012 Yuriy Zabroda <yuriy.zabroda@ti.com> Avoid zombies on androidscreencast

When using a third party screen capture program called androidscreencast
(http://code.google.com/p/androidscreencast/) to get the framebuffer of
the device, there are tons of screencap zombie processes got left behind.
The issue is also mentioned here: http://code.google.com/p/android/issues/detail?id=22836.
The cause of the issue is that adbd spawns off screencap processes,
and these child processes were not waited to be finished.
This change fixes the issue.

Change-Id: Ife928d65ecf6a2ff39b8b72ddba930fda6733a00
Signed-off-by: Yuriy Zabroda <yuriy.zabroda@ti.com>
ramebuffer_service.c
f53aff69487f2c36f0fa28ed8ce46ee53db662a5 10-Jul-2012 Dan Zhang <danielzhang@google.com> Add Kobo's USB vendor ID to adb

Change-Id: I8b86a851e6478d5e8248df4f1e53f3da4dc4b5e0
sb_vendors.c
66086a586f80e394674eb171d683d0d9677e3abf 13-Jun-2012 Benoit Goby <benoit@android.com> am 504dccec: am aeceb517: adb: Fix adb tcpip command

* commit '504dccec97c12283f348838ba0bf88536322ee6b':
adb: Fix adb tcpip command
504dccec97c12283f348838ba0bf88536322ee6b 13-Jun-2012 Benoit Goby <benoit@android.com> am aeceb517: adb: Fix adb tcpip command

* commit 'aeceb5174502659cb4fff6de924b54ef7e6cdae7':
adb: Fix adb tcpip command
aeceb5174502659cb4fff6de924b54ef7e6cdae7 12-Jun-2012 Benoit Goby <benoit@android.com> adb: Fix adb tcpip command

When running "adb tcpip 5555", adb create a service socket named
"tcpip:5555". Only compare the 6 first chars "tcpip:" to decide if
we enable exit_on_close.

Bug: 6650130
Change-Id: I0835973de044f1cfde0e859ff0277c0ccc2630a3
ockets.c
c29569c5d3c1358983915596267e85e85c7f82e2 07-Jun-2012 Benoit Goby <benoitgoby@google.com> Merge "FunctionFS: initial implementation"
845f106a93d5f8ed710c80293d22d23e1b17ed3c 06-Jun-2012 Scott Anderson <saa@android.com> am 1b7a7e81: adb: Use bionic\'s strtok_r() for Windows

* commit '1b7a7e81195ff06a7482f81cb92b094bb3481cb1':
adb: Use bionic's strtok_r() for Windows
1b7a7e81195ff06a7482f81cb92b094bb3481cb1 06-Jun-2012 Scott Anderson <saa@android.com> adb: Use bionic's strtok_r() for Windows

A recent change use strtok_r which broke the Windows build.
Clear this potential landmine by adding adb_strtok_r to sysdeps.h
in the typical fashion. For Windows, the actual implementation
in sysdeps_win32.c was copied from bionic/libc/string/strtok.c.

Change-Id: Ibb71555bc429f7058c07c3d39e0b62859c79635c
Signed-off-by: Scott Anderson <saa@android.com>
db.c
ysdeps.h
ysdeps_win32.c
0e9e13eb46d8ffbb456f937db4a8fb0da02dd5d2 06-Jun-2012 Scott Anderson <saa@android.com> am 2ca3e6b3: adb: Generalizing -s to take qualifiers.

* commit '2ca3e6b35f79136418ebc32fef57580698dbd045':
adb: Generalizing -s to take qualifiers.
3fef581bc7a513defe48329973d14bec722f1293 06-Jun-2012 Scott Anderson <saa@android.com> am e82c2db0: adb: Transmit key properties in banner of connect message

* commit 'e82c2db05cae70a0490a1f84b7211ef42c329671':
adb: Transmit key properties in banner of connect message
2ca3e6b35f79136418ebc32fef57580698dbd045 31-May-2012 Scott Anderson <saa@android.com> adb: Generalizing -s to take qualifiers.

Prior to this change, -s could take either a serial number or a
device path (e.g. "-s 01498B1F02015015" or "-s usb:1-4.2"). This
change extends -s to also allow product, model or device names
(e.g. "-s product:mysid"). These new qualifiers will only be
available on devices that are running an adb daemon that provides
properties in the connect message per Change-Id:
I09200decde4facb8fc9b4056fdae910155f2bcb9

The product, model and device are derived from the
ro.product.name, ro.product.model and ro.product.device
properties respectively. They are prefixed with "product:",
"model:" or "device:" as appropriate. In addition, any
non-alphanumerics in the model are changed to underscores.

If the -s parameter matches multiple devices, the result will be
the same as when multiple devices are connected but no -d, -e or
-s option is specified. In general, this means the user will get
"error: more than one device". However for get-state,
get-devpath and get-serialno, they will get "unknown".

The format of "devices -l" was changed to list all of the
qualifiers that are available. The following example output
(with the last digits of the serial numbers replaced with X's) is
with a Galaxy Prime with an older adb daemon and another Galaxy
Prime and Galaxy S both with the enhanced adb daemons:

List of devices attached
016B75D60A0060XX device usb:2-5 product:mysid model:Galaxy_Nexus device:toro
3731B535FAC200XX device usb:1-4.2 product:soju model:Nexus_S device:crespo
01498B1F020150XX device usb:1-4.1

Note that the serial number and state are now column oriented
instead of tab delimited. After the serial number and state, all
qualifiers are listed with each preceded by a space. The output
of the original devices command (without -l) is unchanged.

Change-Id: Iceeb2789874effc25a630d514a375d6f1889dc56
Signed-off-by: Scott Anderson <saa@android.com>
db.c
db.h
ommandline.c
ockets.c
ransport.c
e82c2db05cae70a0490a1f84b7211ef42c329671 25-May-2012 Scott Anderson <saa@android.com> adb: Transmit key properties in banner of connect message

protocol.txt says that the connect message should have three
fields:

<systemtype>:<serialno>:<banner>

In reality, what is transmitted is simply:

<systemtype>::

The serialno is obtained via other means so doesn't really need
to be a part of the connect message. This change puts the
ro.product.name, ro.product.model and ro.product.device
properties in the <banner> for devices. Each property is
terminated by a semicolon (;) with the key and value separated by
an equals sign (=). Example message:

device::ro.product.name=<prd>;ro.product.model=<mdl>;ro.product.device=<dev>;

Making this change will enable the device list to provide more
information to the user and to give the potential for being able
to select which device to talk to with the -s option.

Change-Id: I09200decde4facb8fc9b4056fdae910155f2bcb9
Signed-off-by: Scott Anderson <saa@android.com>
db.c
db.h
rotocol.txt
ransport.c
e5867141c9364596fbcd47195aeff5b0f9844435 01-Jun-2012 Scott Anderson <saa@android.com> am 3608d832: adb: Fix two problems with device path implementation.

* commit '3608d832425ca3a6d00c4040f3bb979c5aa49899':
adb: Fix two problems with device path implementation.
a1020825fb8abdff9289a7473260e5312131e7c8 01-Jun-2012 Scott Anderson <saa@android.com> am c7993af6: adb: Fix compiler warning

* commit 'c7993af64baec271a238646bc20aaa846866c4a9':
adb: Fix compiler warning
fd96db17b7f07eb6615af01fd1908b74383bf04b 13-Jan-2012 Andrzej Pietrasiewicz <andrzej.p@samsung.com> FunctionFS: initial implementation

This is the second version of a patch which demonstrates the possibility
of using adbd (Android Debug Bridge daemon) with a generic FunctionFS gadget
instead of a custom adb usb gadget in the Linux kernel. It contains changes
introduced after Benoit's review - thank you Benoit.

The patch adds a new usb access layer to adbd using FunctionFS. The former
usb access method is still available. The method is chosen at runtime
depending if /dev/usb-ffs/adb/ep0 or /dev/android_adb is accessible.

How to use on the target device:

$ insmod g_ffs.ko idVendor=<vendor ID> iSerialNumber=<some string>
$ mount -t functionfs adb /dev/usb-ffs/adb -o uid=2000,gid=2000
$ ./adbd

This patch requires a patch to bionic which adds <linux/usb_functionfs.h>
which is an exact copy of the relevant file in the linux kernel.

Change-Id: I4b42eb267ffa50fca7a5fba46f388a2f083e8b2d
Signed-off-by: Andrzej Pietrasiewicz <andrzej.p@samsung.com>
Signed-off-by: Kyungmin Park <kyungmin.park@samsung.com>
[benoit@android.com: detect at runtime if functionfs is mounted
or fallback using f_adb]
Signed-off-by: Benoit Goby <benoit@android.com>
db.c
db.h
sb_linux_client.c
3608d832425ca3a6d00c4040f3bb979c5aa49899 31-May-2012 Scott Anderson <saa@android.com> adb: Fix two problems with device path implementation.

The commands that use "host-serial:<serial-number>:<request>"
service did not handle "-s usb:<path>". The -s parameter is
passed as the serial number in the protocol and then matched
against either the serial number or device path. However,
skip_host_serial() in sockets.c did not know about the usb:
syntax, the serial number was parsed incorrectly. Before this
change:
$ adb -s usb:1-4.1 get-state
error: unknown host service
After:
$ adb -s usb:1-4.1 get-state
device

Code was added in find_transport() in transport.c to match device
paths, but find_transport() is only used for socket connections
so matching device paths is not needed.

Change-Id: I922cec963659dafadd0fbc8fa36dee3b55fe366c
Signed-off-by: Scott Anderson <saa@android.com>
ockets.c
ransport.c
c7993af64baec271a238646bc20aaa846866c4a9 25-May-2012 Scott Anderson <saa@android.com> adb: Fix compiler warning

system/core/adb/adb.c: In function 'connect_device':
system/core/adb/adb.c:1001: warning: comparison between signed and unsigned integer expressions

Change-Id: I206f85395e1d7ad8d6ef130a26c95dcf0f498696
Signed-off-by: Scott Anderson <saa@android.com>
db.c
678cc32980b092ec90e98f6d62bbeeafb3dd19cb 15-May-2012 Xavier Ducrohet <xav@android.com> am c7a67d0f: resolved conflicts for merge of 246808be to jb-dev-plus-aosp

* commit 'c7a67d0fc4121abb0bc5f11aeda4d848ea8e0690':
Add USB Vendor ID for Yulong Coolpad.
c7a67d0fc4121abb0bc5f11aeda4d848ea8e0690 15-May-2012 Xavier Ducrohet <xav@android.com> resolved conflicts for merge of 246808be to jb-dev-plus-aosp

Change-Id: I3415e2d7b4e8295b7415951c0e8a78c775574089
246808bedfb35ce8abd6cee434ff5b07a6618e8a 15-May-2012 Xavier Ducrohet <xav@android.com> Add USB Vendor ID for Yulong Coolpad.

Bug: 6217375

Change-Id: I8931c42e8d3088cc4df8c6e56b323a7392cad5ef
sb_vendors.c
51a958645ce9aeb4f8dc56d66a85d0005273a6ca 14-May-2012 Jean-Baptiste Queru <jbq@google.com> am 9dbcbe08: am 9bdedb59: am a36e1aa3: Merge "adb: usb_windows: fix adb connection lost issue"

* commit '9dbcbe08751bacbf1fcbf6037fed1e6c69a27fa3':
adb: usb_windows: fix adb connection lost issue
9dbcbe08751bacbf1fcbf6037fed1e6c69a27fa3 12-May-2012 Jean-Baptiste Queru <jbq@google.com> am 9bdedb59: am a36e1aa3: Merge "adb: usb_windows: fix adb connection lost issue"

* commit '9bdedb599874278abf206230ed31010eeb9b40dd':
adb: usb_windows: fix adb connection lost issue
1c4b760a5d41de3196572d50d1404e453174cf9a 12-Aug-2011 Jack Ren <jack.ren@intel.com> adb: usb_windows: fix adb connection lost issue

Windows adb connection could be lost if the target
side kernel enables the kmemleak.

The root cause is that kmemleak downgrades USB
performance, and lead to Windows adb host application
timeout because usb_write()/usb_read()'s timeout time is
very short. That issue is not reproducible in Linux
host because its usb_write() timeout is 5s and usb_read()
is blocked until return:
usb_write() usb_read()
Linux 5000ms blocked until return
Windows 500+len*8 ms 500+len*8 ms

To fix that issue, extend the Windows adb host usb_write
timeout time to 5 seconds and usb_read() as a blocked routine:
usb_write() usb_read()
Windows 5000ms blocked until return

Change-Id: If54e2b4c396a5a06318c0ee0b3326a00e7661fbc
Signed-off-by: Yu Wang <yu.y.wang@intel.com>
Signed-off-by: Jin Can Zhuang <jin.can.zhuang@intel.com>
Signed-off-by: Jack Ren <jack.ren@intel.com>
Signed-off-by: Bruce Beare <bruce.j.beare@intel.com>
sb_windows.c
69b2e7dd127d0fdc8dac6794c323856142792ab3 03-May-2012 Jean-Baptiste Queru <jbq@google.com> am 007b7002: am 2ae9878c: am c5d5a5e8: Merge "Kindle Fire USB ID"

* commit '007b70023b179f846c0ad1f0303da4ce03ac065e':
Kindle Fire USB ID
007b70023b179f846c0ad1f0303da4ce03ac065e 03-May-2012 Jean-Baptiste Queru <jbq@google.com> am 2ae9878c: am c5d5a5e8: Merge "Kindle Fire USB ID"

* commit '2ae9878cd5dc517cc7338aaca81f0eb3127b4a53':
Kindle Fire USB ID
76e47e0ec84eaf7faf6f77b853ba74345875a8e3 02-May-2012 Scott Anderson <saa@android.com> am 9526a788: Merge "adb: Add ability to specify device path" into ics-aah

* commit '9526a788a6bd528e14622404e8750bdcc147d15a':
adb: Add ability to specify device path
4474ac408105bb31f945ddab53a24ed148e34227 24-Apr-2012 Anonymous Coward <nobody@android.com> Add encryption parameters to adb install

Change-Id: I92e5f6ace1bc9e711c14cb83533aeb99ab9ab9f7
ommandline.c
e109d266c12c5f537d429ca4b892f2719e02c2da 20-Apr-2012 Scott Anderson <saa@android.com> adb: Add ability to specify device path

For manufacturing and testing, there is a need to talk to
whatever device is connected to a given port on the host. This
change modifies adb's "-s" option to take either a serial
number or a device path. The device paths of the connected
devices can be listed using "adb devices -l" whose output
will resemble:

List of devices attached
016B75D60A00600D usb:2-5 device
3031D0B2E71D00EC usb:1-4.3 device

The second column lists the device paths. If the -l option is
not given, the output from "adb devices" will be the same as
it used to be (i.e. the paths will not be printed).

The device path can also be obtained with the get-devpath
command:

$adb -s 3031D0B2E71D00EC get-devpath
usb:1-4.3

Note that the format of the device paths are platform dependent.
The example above is from Linux. On OS-X, the paths will be
"usb:" followed by hex digits. For other platforms, the device
paths will be printed as "????????????" and the -s option will
not be able to select a device until someone implements the
underlying functionality.

Change-Id: I057d5d9f8c5bb72eddf5b8088aae110763f809d7
Signed-off-by: Scott Anderson <saa@android.com>
ERVICES.TXT
db.c
db.h
ommandline.c
ransport.c
sb_libusb.c
sb_linux.c
sb_linux_client.c
sb_osx.c
sb_windows.c
775ab9c99eb513efecb6390b58bbcec80555eef8 15-Apr-2012 Jon Sawyer <jon@cunninglogic.com> Kindle Fire USB ID

Adds Lab126's USB id to the known USB Devices

Change-Id: I3cd5d90bba68123d5d3d2d67e1ab7d60137eb388
Signed-off-by: Jon Sawyer <jon@cunninglogic.com>
sb_vendors.c
eb68fa8153d97f5f8b6d9062fcf91fe393e3bff3 02-Apr-2012 Nick Kralevich <nnk@google.com> adb: set umask to 000

Init is going to be modified to set the umask to 077.
This will impact adb, as "adb install" and "adb sync"
assume that files will be world-readable / writable.

Keep adb's umask at 000 for now.

Bug: 3272072
Change-Id: I75978e8dd7bbdf4dbe7c9a691ef516235f207da2
db.c
f91259a8f0d75d721761d588a4b811427565c984 30-Mar-2012 JP Abgrall <jpa@google.com> adb: fix non-linux builds. tcpip:, root:, usb: are not for ADB_HOST

The handling of adb root:/tpcip:/usb: is normally only for non-ADB_HOST.
This avoids getuid() being invoked on windows builds.

Change-Id: I365b81d9f70de99b9347d3eac82e690a8ac5e747
ockets.c
d7f1feb5c8c76838b822d093983cc8a3f57a9b2d 30-Mar-2012 JP Abgrall <jpa@google.com> adb: fix exit of "adb root" when it is a no-op.

"adb root" creates a socket, then starts the service.
Socket creation should not set the exit_on_close when the service will be
a no-op.

Bug: 6259353
Change-Id: Ie526d2fad64f39a48051ed0ff6fb3405c2802ced
ockets.c
9a7611fefae6710ad9903ee61965434d6fb754cc 29-Mar-2012 Kenny Root <kroot@google.com> Merge "Revert "add IP checking for adb over TCP""
9a77f55aada6c5a8da3d330d858bd04c1c0b6c51 29-Mar-2012 Kenny Root <kroot@google.com> Revert "add IP checking for adb over TCP"

This reverts commit dca76e6187c4128a17c8df5bcaca0db6993d91a1
ransport_local.c
29dc792bcdd466efcdf068404760bcbbbd01017b 29-Mar-2012 Kenny Root <kroot@google.com> Merge "add IP checking for adb over TCP"
60733e9280ebd693293d6e7683af0bd94f8909aa 27-Mar-2012 Kenny Root <kroot@google.com> Make sure "adb install" work is cleaned after error

If an error occurs during the verification of an APK, it could be left
in the temporary installation directory.

Change-Id: I4afa5535fc0b978532b31d5b8fb63776963c39db
ommandline.c
4d668e013b232e080498868b190f2078b244e892 26-Mar-2012 Benoit Goby <benoit@android.com> Merge "adb: Don't synchronize with transport using sleep"
62e5cbaebc29d83148dd1ce30a620a37dcdbe7ed 26-Mar-2012 Benoit Goby <benoit@android.com> Merge "Revert "Reimplement the "adb root" command to more closely match its previous behavior""
8ee361cb01e20b3fb0980f428cf83d0e1181a4bd 23-Mar-2012 Andrew Hsieh <andrewhsieh@google.com> Remove duplicated VENDOR_ID_INTEL

VENDOR_ID_INTEL defined and appear in builtInVendorIds[] twice.
Remove the 2nd one.

Change-Id: I62f7bba392012aafb8ea9730959362db4bc6c669
sb_vendors.c
f366b3698b409405e1ee88476d1186f29fe14b06 16-Mar-2012 Benoit Goby <benoit@android.com> adb: Don't synchronize with transport using sleep

Services that cause adbd to reboot are currently implemented this way:
write(fd, response)
close(fd)
sleep(1)
exit(1)
sleep(1) is necessary to leave time for the transport to transmit
the response before the daemon exits. This is slow and unreliable.
Instead, add a flag to the asocket to make it exit the daemon only
after the socket is closed.

Change-Id: I9df45ea6221f0d9b828703b9b2316a5d4fe59352
db.h
ervices.c
ockets.c
7941cf87f624e7747b5bb868a27904c7a3be0ca4 16-Mar-2012 Benoit Goby <benoit@android.com> Revert "Reimplement the "adb root" command to more closely match its previous behavior"

This reverts commit 535164e9d9649a83d4d63829f3389f2bea339fe1.
ervices.c
9f1af8cde988e8a276753db6019e8c7d94f0e2b4 14-Mar-2012 Benoit Goby <benoit@android.com> adb: Remove unused flags

BUILD_ADBD is always true

ANDROID_GADGET is not used in the code anymore. adbd now checks at
runtime if /dev/android_adb is present

Change-Id: If6c3278606c79cc74d1ef5978e7b8e3a4513aef8
ndroid.mk
dca76e6187c4128a17c8df5bcaca0db6993d91a1 13-Mar-2012 Wei Zhong <wzhong@google.com> add IP checking for adb over TCP

whitelist connection for
1) emulator
2) "eng" or "tests" build, or
3) IP matches with "persist.service.adb.client_ip"

Change-Id: I8ac149149873f3bd206bd4d5abc063e5274fb468
Signed-off-by: Wei Zhong <wzhong@google.com>
ransport_local.c
50458cf76ea7b0b03598c785acb1481ed0ae5b1d 07-Mar-2012 Dianne Hackborn <hackbod@google.com> Add AID_SDCARD_R.

Change-Id: I47f650e415e06c0b69790ffefea7f208c910ebd7
db.c
28781b0a52dfb5ad19121afcc6aef56918992b30 27-Feb-2012 Vladimir Chtchetkine <vchtchetkine@google.com> Enables ADBD tracing in the emulator.

When running inside the emulator, guest's adbd can connect to 'adb-debug' qemud
service that can display adb trace messages on condition that emulator has been
started with '-debug adb' option.

This CL enables that functionality in ADB code.

Change-Id: I59b4a76d3c887ad28b8aa8e2a01dfa814e75faa1
db.c
db.h
fc656103dba298dbab1377ab07060068f50a5f83 14-Feb-2012 Anatol Pomazau <anatol@google.com> Fix 'extra tokens at end of #endif directive' warning

Change-Id: I464ede415e64cf7db845bb441754120974bcf855
ransport_local.c
46f86f11d446a650602057f8a07eba1f609d7fe9 24-Jan-2012 Xavier Ducrohet <xav@android.com> am 0c054095: am 746f3243: Add USB vendor IDs for Quanta, INQ and Sony.

* commit '0c05409510037fd7372c3fe7ab240ebf33b15831':
Add USB vendor IDs for Quanta, INQ and Sony.
05025357e6aef0d4cf036d350c96ac529f6306c2 24-Jan-2012 Xavier Ducrohet <xav@android.com> am 746f3243: Add USB vendor IDs for Quanta, INQ and Sony.

* commit '746f3243f6d30ab51a36dcfea76eac3ba29ac625':
Add USB vendor IDs for Quanta, INQ and Sony.
0c05409510037fd7372c3fe7ab240ebf33b15831 24-Jan-2012 Xavier Ducrohet <xav@android.com> am 746f3243: Add USB vendor IDs for Quanta, INQ and Sony.

* commit '746f3243f6d30ab51a36dcfea76eac3ba29ac625':
Add USB vendor IDs for Quanta, INQ and Sony.
746f3243f6d30ab51a36dcfea76eac3ba29ac625 14-Jan-2012 Xavier Ducrohet <xav@android.com> Add USB vendor IDs for Quanta, INQ and Sony.

Change-Id: I224e067d9a64e8e9e7afbad0760a4b07f965bf83
sb_vendors.c
38412163da933664791cf511056953b9e3bd1454 24-Jan-2012 Jean-Baptiste Queru <jbq@google.com> am 70580b20: am 149ae11f: Merge "adb,fastboot: add USB support for Intel Vendor ID"

* commit '70580b20bc8485002df0b3e89e42754c8c9796ff':
adb,fastboot: add USB support for Intel Vendor ID
70580b20bc8485002df0b3e89e42754c8c9796ff 24-Jan-2012 Jean-Baptiste Queru <jbq@google.com> am 149ae11f: Merge "adb,fastboot: add USB support for Intel Vendor ID"

* commit '149ae11fb63818b470156e1652abfad0e08d486d':
adb,fastboot: add USB support for Intel Vendor ID
a8748d3b2afcbe23eb428f7915a45884ad638438 21-Jan-2012 Andrew Hsieh <andrewhsieh@google.com> am daafb531: am 4779e934: Add Intel\'s vendor ID to adb

* commit 'daafb531484a35a63e229e14d8a81b412e506670':
Add Intel's vendor ID to adb
5890fe33141a9efd124c86c40a8c1ff6170ecf20 19-Jan-2012 Nick Kralevich <nnk@google.com> Don't allow adb to run as root in user builds.

Change-Id: I4fbd7beb7f76c68fead1a89b745f0dfb931b4597
ndroid.mk
db.c
bd9206bc7399b22d3917c737bb75f8534fa77e35 19-Jan-2012 Nick Kralevich <nnk@google.com> Move permission checking code to it's own function.

Change-Id: Ibe46ca3043791f3b3815080f9e23ac307b1f5900
db.c
80d50a4c99610334498d23f19932ee782756f4e7 19-Jan-2012 Andrew Hsieh <andrewhsieh@google.com> am 4779e934: Add Intel\'s vendor ID to adb

* commit '4779e9344bb62208e4772ff6486b6df564f434b8':
Add Intel's vendor ID to adb
4779e9344bb62208e4772ff6486b6df564f434b8 13-Jan-2012 Andrew Hsieh <andrewhsieh@google.com> Add Intel's vendor ID to adb

Change-Id: I81da3ea11bfd44395f6895fe51e477ff1e7fa25b
sb_vendors.c
f60e8638282d66c108f1e1dea030856312f65892 17-Jan-2012 Wu, Hao <hao.wu@intel.com> adb,fastboot: add USB support for Intel Vendor ID

This patch adds Intel USB Vendor ID into the support
list for adb and fastboot.

Signed-off-by: Wu, Hao <hao.wu@intel.com>
Signed-off-by: Jack Ren <jack.ren@intel.com>
sb_vendors.c
a33c6ee92b25f6f89ca2044832344d0a6b2ccd11 11-Jan-2012 Xavier Ducrohet <xav@android.com> am e0b55791: am 07ad9f2a: Add USB Vendor ID for Fujitsu and Lumigon.

* commit 'e0b557915123b7ad022ff5d0a7a3d4dd2ee7c2fe':
Add USB Vendor ID for Fujitsu and Lumigon.
95ec1ca90361c6e3509637565b98ea8c8dca14de 11-Jan-2012 Xavier Ducrohet <xav@android.com> am 07ad9f2a: Add USB Vendor ID for Fujitsu and Lumigon.

* commit '07ad9f2a127b2836c7d45a503a5f3ef7517218f3':
Add USB Vendor ID for Fujitsu and Lumigon.
07ad9f2a127b2836c7d45a503a5f3ef7517218f3 11-Jan-2012 Xavier Ducrohet <xav@android.com> Add USB Vendor ID for Fujitsu and Lumigon.

Change-Id: Icd013b362366815527834cbf54aa4ecac2b7750d
sb_vendors.c
b125671921df885515c87de18aa9fe022bc7d094 11-Jan-2012 Vladimir Chtchetkine <vchtchetkine@google.com> am ae429828: Cherry-picked from c4f37eed7 in master. Do not merge.

* commit 'ae4298286896cbef22b2af285a3f651e8f498185':
Cherry-picked from c4f37eed7 in master. Do not merge.
9f5598834309c61dc7cc8fa964c7e1cc33049929 11-Jan-2012 Vladimir Chtchetkine <vchtchetkine@google.com> am 74159657: Cherry-picked from c13daef7b on master. Do not merge.

* commit '74159657687aadab4c82e4fd7e7a54d16c045d95':
Cherry-picked from c13daef7b on master. Do not merge.
ae4298286896cbef22b2af285a3f651e8f498185 13-Dec-2011 Vladimir Chtchetkine <vchtchetkine@google.com> Cherry-picked from c4f37eed7 in master. Do not merge.

Fix the build.

Conditionally compile code that is intended to run inside the emulator only.

Change-Id: Ie82e415b2ff52395616f85871dddb38e65b0ed55
ransport_local.c
74159657687aadab4c82e4fd7e7a54d16c045d95 10-Dec-2011 Vladimir Chtchetkine <vchtchetkine@google.com> Cherry-picked from c13daef7b on master. Do not merge.

Use QEMU pipe for ADB communication when running in emulator.

Change-Id: I7934b6272c2a9825d244ce76ff65dbce6e54ebff
ransport_local.c
447f061da19fe46bae35f1cdd93eeb16bc225463 09-Jan-2012 Doug Zongker <dougz@android.com> add "adb sideload" and sideload connection state

Recovery will soon support a minimal implementation of adbd which will
do nothing but accept downloads from the "adb sideload" command and
install them. This is the client side command (mostly resurrected out
of the old circa-2007 "adb recover" command) and the new connection
state.

Change-Id: I4f67b63f1b3b38d28c285d1278d46782679762a2
db.c
db.h
ommandline.c
ransport.c
bffa4ca9ad2702d51f5b391b7a05be0c7c691e4e 07-Jan-2012 Christopher Tate <ctate@google.com> Tell the user to unlock/confirm backup & restore operations

People are being confused about the silent failure of backup/restore
when they didn't know they had to unlock the device & confirm the
backup/restore operation, so now adb prints a brief reminder.

Change-Id: I1b32913f0ad0cf6e30bf235dc975b9e983b533fd
ommandline.c
c4f37eed734ecd3310bbe241df1b940329e91d74 13-Dec-2011 Vladimir Chtchetkine <vchtchetkine@google.com> Fix the build.

Conditionally compile code that is intended to run inside the emulator only.

Change-Id: Ie82e415b2ff52395616f85871dddb38e65b0ed55
ransport_local.c
c13daef7bdc09886ffbd573d7836a66b01c02084 10-Dec-2011 Vladimir Chtchetkine <vchtchetkine@google.com> Use QEMU pipe for ADB communication when running in emulator.

Change-Id: I7934b6272c2a9825d244ce76ff65dbce6e54ebff
ransport_local.c
1f4bada6674e052eb44e174c6abbb0a9948f498a 13-Dec-2011 Christopher Tate <ctate@google.com> am 650307df: am b1dfffe6: Fix \'adb backup\' on Windows

* commit '650307df33fc834c251df71c78b00cc0ae6529b7':
Fix 'adb backup' on Windows
1131c1644fe170bc1e1c614ed7cc19c10974b4d2 10-Dec-2011 Christopher Tate <ctate@google.com> am b1dfffe6: Fix \'adb backup\' on Windows

* commit 'b1dfffe6bb506313a3bc9146d2f6f8c533213193':
Fix 'adb backup' on Windows
b1dfffe6bb506313a3bc9146d2f6f8c533213193 09-Dec-2011 Christopher Tate <ctate@google.com> Fix 'adb backup' on Windows

Use the same call sequence that 'adb pull' uses for creating the
output file. adb_open_mode() apparently does not work on Windows
hosts.

Bug 5733007

Change-Id: I48d719c4657c93e19f6790cf1c6da610d49f5806
ommandline.c
ae868a40459a6bcb89d8a4426503fea0c8002b25 08-Dec-2011 Joe Onorato <joeo@google.com> Allow adb to listen both on usb and tcp.

Change-Id: I98db594241631fa17e39686727392afc8b3124bc
db.c
c6b07d94fa062886e0908540f3ce760256b37065 08-Dec-2011 Christopher Tate <ctate@google.com> Merge "Tweak logcat parameters"
db0a880c4682a90ddf078f03a0e709ddda07a2fd 30-Nov-2011 Christopher Tate <ctate@google.com> Tweak logcat parameters

Change-Id: If97ee1eb682d95fa05b5e2003a204a628bd6ae4d
ommandline.c
ce48083fc90cee807dd66608e2c3e496145af9ff 30-Nov-2011 Vladimir Chtchetkine <vchtchetkine@google.com> Fixes ADB crash on Windows due to large number of connections. do not merge.

The reason for the crash is that ADB on Windows uses WaitForMultipleObjects to
wait on connection events. When number of connections exceeds 64, ADB crashes,
because WaitForMultipleObjects API doesn't support more than 64 handles. This
CL contains a fixer routine that allows waiting on an arbitrary number of
handles.

(cherry picked from commit ac52833e48f46dfd9f7c8f86236ee8b437850c0a)

Change-Id: I8ad264765e5b38d01a31e42b445f97ea86e49948
ysdeps_win32.c
ac52833e48f46dfd9f7c8f86236ee8b437850c0a 30-Nov-2011 Vladimir Chtchetkine <vchtchetkine@google.com> Fixes ADB crash on Windows due to large number of connections.

The reason for the crash is that ADB on Windows uses WaitForMultipleObjects to
wait on connection events. When number of connections exceeds 64, ADB crashes,
because WaitForMultipleObjects API doesn't support more than 64 handles. This
CL contains a fixer routine that allows waiting on an arbitrary number of
handles.

Change-Id: I83f712e552018df308318154c27df184015a16ee
ysdeps_win32.c
61b90bd211021886049f72cb666a5b49b83b3c64 09-Nov-2011 JP Abgrall <jpa@google.com> adb: grant it AID_NET_BW_STATS for full /proc/net/xt_qtaguid/stats

Normally only bandwidth stats for the uid reading .../stats is returned.
With the extra group, adb shell will be able to read stats from
all UIDs.
This is to be used to offer data usage profiling to developers.

Change-Id: If3d2941ce5aa4dbb1a23947b97b893149ba224f7
db.c
56885094b63af1b0077dec16bc695aa09d8043fc 04-Oct-2011 Christopher Tate <ctate@google.com> Add command line help for the new 'adb backup -all -nosystem'

Documentation-only change that supports the new framework-side
feature to omit system packages when you're using adb backup -all.
Bug 5361503.

Change-Id: I86bca8883a7fb8c713ca352ad5980e92fd640d18
ommandline.c
a031a91b9518af9a38290713b0c2126d9b8f6cde 23-Sep-2011 Kenny Root <kroot@google.com> Skip argument when parsing adb install

A command line flag with an argument was checked in the Pm.java code,
but it wasn't being checked by "adb install" so attempts to use it
failed.

Change-Id: I0b84a4203a416f7323fa823c0f1f1750670d0c76
ommandline.c
dd52e8c57b5026f70a3ec390d2f9a7809ebd2d85 16-Sep-2011 Xavier Ducrohet <xav@android.com> Add Positivo's vendor ID to adb.

Change-Id: Ida6fc323d766249f4f12708bae1c50ae5d937b2c
sb_vendors.c
aa61854645ffed8595507463820e81aa0aa8f2fd 13-Sep-2011 Mike Lockwood <lockwood@android.com> adb: Add USB vendor IDs for K-Touch, Pegatron and Archos

Change-Id: Idbc212abfb7d4d0a53e6b8ecd55134b81f4e960d
Bug: 5182028
Bug: 5157478

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
bb86bc5892374f3a41784135bebc7ada3270c8c1 23-Aug-2011 Christopher Tate <ctate@google.com> Fix 'adb backup' command line validation

The host side wasn't properly checking for argument-list sufficiency
*after* removing any [-f filename] sequence.

Fixes bug 5164135

Change-Id: I7bc49e37ef168182088e0e664b6897dd2a088ebf
ommandline.c
75ae4246295db86089a0d672873bb5121b051b79 16-Aug-2011 Kenny Root <kroot@google.com> Merge "Add install arg for verification"
22268c720b53224ed10fa209266418eec964ea7c 15-Aug-2011 Mike Lockwood <lockwood%android.com@gtempaccount.com> am 549bfcda: am 003771d1: am 80d508fd: Merge "correct VID of Lenovo(0x2006 is for LenovoMobile,0x17EF is for Lenovo)"

* commit '549bfcda6df30dd00db254b3717fc8df463ce710':
correct VID of Lenovo(0x2006 is for LenovoMobile,0x17EF is for Lenovo)
549bfcda6df30dd00db254b3717fc8df463ce710 15-Aug-2011 Mike Lockwood <lockwood%android.com@gtempaccount.com> am 003771d1: am 80d508fd: Merge "correct VID of Lenovo(0x2006 is for LenovoMobile,0x17EF is for Lenovo)"

* commit '003771d1c0ad6c3c6cd0c82f787636111c9e193c':
correct VID of Lenovo(0x2006 is for LenovoMobile,0x17EF is for Lenovo)
c11f99f40a200f5cdb4bdaedc18fddbc4324189c 15-Aug-2011 zhangclb <zhangclb@lenovo.com> correct VID of Lenovo(0x2006 is for LenovoMobile,0x17EF is for Lenovo)

Change-Id: I3466fdf7b03cf5da189efe4efb563d09f14b467a
sb_vendors.c
de034ec83e2d76db54d1936e706e80853146dcc7 10-Aug-2011 Christopher Tate <ctate@google.com> Change default backup filename and terminology

We now use "backup.ab" as the default backup archive filename, and no longer
refer to "tar" or "tarfiles" in the help text. The underlying format may
be tar, but we're certainly not interoperable even with ustar/pax thanks
to our compression & encryption layers and our custom header.

Change-Id: I3e74af96cfc102e94848c969eb36af54304bfd9b
ommandline.c
597ea5b63f764b4403fd0d34400ab37cf944b479 05-Aug-2011 Kenny Root <kroot@google.com> Add install arg for verification

Allow "adb install" to transfer the file for the verification argument
to the package manager "pm install" command.

Change-Id: I4834f45019eb1387a5d2b205b53a67e91d5fa67e
ommandline.c
9ff99f653632504b98c17fc76eac3383df5b5d1e 05-Aug-2011 Kenny Root <kroot@google.com> Merge "Default to secure mode"
ff9d3484e6c8f2f7e7e25581cb4dc86e0884d8a7 31-Jul-2011 Kenny Root <kroot@google.com> Default to secure mode

If ro.secure is not set for some reason, default to secure mode.

Change-Id: Id0ce3ea5507a3f9690332fb5a2daef7d3303481d
db.c
514b40bafada989c63f8a3d42a517c6c53e04b02 30-Jul-2011 Nick Kralevich <nnk@google.com> am 189de0c1: am adabe566: am 810cf41b: Merge "Fixed memory leak when using transport:serial."

* commit '189de0c1f4339abd7b938b4905775163d2a94bbe':
Fixed memory leak when using transport:serial.
189de0c1f4339abd7b938b4905775163d2a94bbe 30-Jul-2011 Nick Kralevich <nnk@google.com> am adabe566: am 810cf41b: Merge "Fixed memory leak when using transport:serial."

* commit 'adabe566906aa5e8ce791327559aeb10c139b365':
Fixed memory leak when using transport:serial.
810cf41b6d5b772846bbb16700f8c69f03710e60 30-Jul-2011 Nick Kralevich <nnk@google.com> Merge "Fixed memory leak when using transport:serial."
3175c8e9bfcb01f181d7300755da15a999e5461c 27-Jul-2011 Tom Marlin <tomm@bsquare.com> Fixed memory leak when using transport:serial.

Fixed memory leak when using transport:serial. Code was previously
using strdup() to make a copy of the serial number which was not
necessary. Instead, just set serial=service.

Change-Id: Ifa8fe7999c6fb88955d2c6bdfcd3cd724ec1f020
Signed-off-by: Tom Marlin <tomm@bsquare.com>
db.c
ea839db2894b88ff8e039e589ad251579fd14610 29-Jul-2011 Mike Lockwood <lockwood@android.com> am b1cfa672: am 7d39463e: am d1015de9: Merge "adb: Add USB vendor ID for Vizio"

* commit 'b1cfa672014d197d6d4d12fca0d40cd59de436bc':
adb: Add USB vendor ID for Vizio
b1cfa672014d197d6d4d12fca0d40cd59de436bc 29-Jul-2011 Mike Lockwood <lockwood@android.com> am 7d39463e: am d1015de9: Merge "adb: Add USB vendor ID for Vizio"

* commit '7d39463eff2a9002208f34f1d2ce4d62546f6c3a':
adb: Add USB vendor ID for Vizio
fb34e98bdd36717a1df5a2be4de288c5e08c9b78 29-Jul-2011 Mike Lockwood <lockwood@android.com> adb: Add USB vendor ID for Vizio

Change-Id: I280ff83d7f1fda1ed811bd42cb6fd65036525559
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
b32904a9eaff02799713363d5f6817ce86eaca54 18-Jul-2011 Mike Lockwood <lockwood@android.com> am 01acea11: am 1f72fe99: am 7df080b2: am 3ddaa0ad: Merge "adb: Add USB vendor ID for Lenovo"

* commit '01acea112501f7d140f100591319781e59b90d0e':
adb: Add USB vendor ID for Lenovo
01acea112501f7d140f100591319781e59b90d0e 18-Jul-2011 Mike Lockwood <lockwood@android.com> am 1f72fe99: am 7df080b2: am 3ddaa0ad: Merge "adb: Add USB vendor ID for Lenovo"

* commit '1f72fe991dc2e48c13518015c523f9e3ea048af2':
adb: Add USB vendor ID for Lenovo
7076831c7d59d96e9b75bf9aa5664d1d1b312f32 14-Jul-2011 Jean-Baptiste Queru <jbq@google.com> am f75a2ed2: Merge from gingerbread-plus-aosp

* commit 'f75a2ed2138cd8b74597bd57e13d12e1f0b815c2':
adb: Add vendor IDs for iRiver, Compal and T & A Mobile Phones
Add Gigabyte's USB vendor ID to adb.
Add Funai's USB vendor ID to adb.
7c17d0932c676d75ac0ff42b1917a02127ee554e 14-Jul-2011 Mike Lockwood <lockwood@android.com> adb: Add USB vendor ID for Lenovo

Change-Id: I1c2423f567272493067fae04e64fdcb651b0af62
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
f75a2ed2138cd8b74597bd57e13d12e1f0b815c2 12-Jul-2011 Jean-Baptiste Queru <jbq@google.com> Merge from gingerbread-plus-aosp

Change-Id: I55b84eda30edf0eade8b43712ab011cd3f65f0d9
29e1e7393d1742f9dd5663c63026f50981e5bd89 12-Jul-2011 Jeff Brown <jeffbrown@google.com> Remove the simulator target from all makefiles.
Bug: 5010576

Change-Id: I2fcf31af681d92880e5d31a46d5f6777f7ca1977
ndroid.mk
292e86230ee0eabb9c9bed902bc3b3941437341d 11-Jul-2011 Mike Lockwood <lockwood@android.com> adb: Add vendor IDs for iRiver, Compal and T & A Mobile Phones

Change-Id: I4dafc43aa76049dd0075e1d70ba05d899e545c8d
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
sb_vendors.h
7a5c1463ba386fd14e97c9fb4e058129763b60c1 19-May-2011 Joe Bass <jbass@google.com> Add Gigabyte's USB vendor ID to adb.

Bug #4452872

Change-Id: Ib97548d121d40e96ccc519323a335fc90f3b32b9
sb_vendors.c
cbe19cec6192837582906d885dafe1945d6a7f4c 19-May-2011 Xavier Ducrohet <xav@android.com> Add Funai's USB vendor ID to adb.

Change-Id: Idc2974d4437ab1c79cfea5aade98b599a877aad3
sb_vendors.c
535164e9d9649a83d4d63829f3389f2bea339fe1 22-Jun-2011 Mike Lockwood <lockwood@android.com> Reimplement the "adb root" command to more closely match its previous behavior

The adb gadget driver used to reset the USB bus when the adbd daemon exited,
and the host side adb relied on this behavior to force it to reconnect
with the new adbd instance after init relaunches it. The new gadget
drivers no longer automatically reset the USB bus when adbd is restarted
which caused adb to hang since it was no longer forced to reconnect with the
device. We attempted to work around this on the host side adb, but that
work around has not been reliable.

This change adds a property trigger on the service.adb.root system property
which will reset the USB bus and restart the adbd daemon when adbd sets
the property to 1. This should be much closer to the previous behavior
and will hopefully fix some problems with automated testing.

Change-Id: I177c37400009a3d83f21a5f9431f94fd1cc19b9b
Signed-off-by: Mike Lockwood <lockwood@android.com>
ervices.c
07edefe4cecbddaf6282e556e04a1e1ef21c404a 22-Jun-2011 Mike Lockwood <lockwood@android.com> Revert "adb: kick the transport after sending the "adb root" command"

This reverts commit d15e6ac95dc898fb78fb5917bb2e4498b40b716f.

Also increment adb version to 1.0.29

Change-Id: I890643f0c18a2fe90f170134df039c54116cecda
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.h
ockets.c
693e78b9b61da835b6d2f88348bb99ab0840b37e 22-Jun-2011 Mike Lockwood <lockwood@google.com> Merge "Fix hang after end of backup"
10f129ca8eb266f46393e981484e60521f9011df 22-Jun-2011 Christopher Tate <ctate@google.com> Fix hang after end of backup

The buggy behavior was that the 'adb backup ....' host command line
invocation would hang forever, even after the backup finished and
the forked device-side subprocess had been reaped. The reason for
this is that the device adbd end of the socketpair used to send
the data back from the forked subprocess was still stuck readable
even after the remote end of it had been closed.

With this patch, the thread whose job it is to waitpid() in order
to harvest the forked child process also closes the local (adbd)
end of the socketpair. This makes the fdevent logic notice that
the socket is dead, at which point it cleans up everything including
the communication back to the host.

Change-Id: I90e7e4e5db36c5a6f7363708b29a6d2c56d1250e
ackup_service.c
b0bd6024e344eb49702e24e78654f55254f42e8f 21-Jun-2011 Mike Lockwood <lockwood@android.com> adb: Update version to 1.0.28

Change-Id: Ib8a98d3840abf24cf062112aca7ce462a0f44bc5
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.h
5b811fa5dd00288954f15209a56aea03d5e4a004 10-Jun-2011 Christopher Tate <ctate@google.com> Tidy up the end-of-data handling in backup

* Increase transfer buffer size to 32K
* Add logging about error conditions and fd teardown
* Pass the fd number as a command line option to the 'bu' subprocess
* Properly harvest the 'bu' subprocess after it's done

Change-Id: Id44dde25778ecf43c5604fd9d01d726ba58861e5
ackup_service.c
ommandline.c
ockets.c
b0a8aae3eda5e245b93cb6d3af286202dc8c011c 16-Jun-2011 Kenny Root <kroot@google.com> Use adb_sleep_ms for Cygwin compat

Change-Id: Iabb2cddfb6740a35e4b6b1563a81b64972c29453
ockets.c
d15e6ac95dc898fb78fb5917bb2e4498b40b716f 12-Jun-2011 Mike Lockwood <lockwood@android.com> adb: kick the transport after sending the "adb root" command

This is needed because the USB driver on the device no longer resets the bus
when exits and restarts.
Since the host side adb no longer detects that adbd has restarted we need
to reset the connection on the host side now.

Change-Id: I1a8eabd292e8b45c34fa07a8a8b8c609cc15648d
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.h
ockets.c
37b9fc6e7c25e4d7f57e1df6954498c8bc3c5a1b 09-Jun-2011 Nick Kralevich <nnk@google.com> am 4ba5a8ac: am eafcbe10: am 072a0fac: Merge "Fixed adb crash due to accessing freed memory"

* commit '4ba5a8acba033127befd184f2f78cf0580995b07':
Fixed adb crash due to accessing freed memory
4ba5a8acba033127befd184f2f78cf0580995b07 08-Jun-2011 Nick Kralevich <nnk@google.com> am eafcbe10: am 072a0fac: Merge "Fixed adb crash due to accessing freed memory"

* commit 'eafcbe109f97e5a687cc944e65c383fa45d71c8f':
Fixed adb crash due to accessing freed memory
49f1857dd8b64cdd57f28e965a1ff5fa0c2b0547 13-May-2011 Tom Marlin <tomm@bsquare.com> Fixed adb crash due to accessing freed memory

Reset peers to NULL after closing them down. This prevents
other code from attempting to access that freed memory
(which prevents crashes). Previously, it left pointers to
freed memory and the "if (s->peer)" guards could not block
the attempt to access that memory later. Resolves many
crashes seen while taking repeated screenshots on WinXP.

Change-Id: I32553f4d19f6ddc9b05b6ab4dc1e9efe69e5be4f
ockets.c
c9cd3b976111d91ede6cd88bd06eb57b10b2f0e7 02-Jun-2011 Christopher Tate <ctate@google.com> Make 'adb backup' -f handling more bulletproof and more flexible

* "adb backup" as the entire command line no longer crashes

* The "-f filename" option can now appear anywhere in the command line.
A trailing "-f" at EOL prompts an error message and usage summary.

Change-Id: I040ed73c2ca3687e265e35600eb3ab2b3c879695
ommandline.c
2bc503e6a9000c1b218f5f059629990341d74c33 22-May-2011 Joe Bass <jbass@google.com> am 0efe2f2f: am b27c682e: am f5144d34: Add Gigabyte\'s USB vendor ID to adb.

* commit '0efe2f2f11d79060962f35a3fb4db525d3f12e9e':
Add Gigabyte's USB vendor ID to adb.
0efe2f2f11d79060962f35a3fb4db525d3f12e9e 21-May-2011 Joe Bass <jbass@google.com> am b27c682e: am f5144d34: Add Gigabyte\'s USB vendor ID to adb.

* commit 'b27c682e28a01b18f7506a9b35222453058107ad':
Add Gigabyte's USB vendor ID to adb.
5526ee0831358d0a79670806e6a7df8b0380e61e 21-May-2011 Christopher Tate <ctate@google.com> Merge "Add 'adb restore' to parallel 'adb backup'"
f5144d34fac074b134722b1fdb6149eb11eff420 19-May-2011 Joe Bass <jbass@google.com> Add Gigabyte's USB vendor ID to adb.

Bug #4452872

Change-Id: Ib97548d121d40e96ccc519323a335fc90f3b32b9
sb_vendors.c
aff5d7870e2f7db808b47d8ca2fd4a567433dba5 19-May-2011 Xavier Ducrohet <xav@android.com> am 44c336bf: am 830fc9af: am 30d916c3: Add Funai\'s USB vendor ID to adb.

* commit '44c336bfe9bbd400461b9b28a449a67145eaeeb8':
Add Funai's USB vendor ID to adb.
44c336bfe9bbd400461b9b28a449a67145eaeeb8 19-May-2011 Xavier Ducrohet <xav@android.com> am 830fc9af: am 30d916c3: Add Funai\'s USB vendor ID to adb.

* commit '830fc9afbe3e83b3b39278d67a9680bb2068098a':
Add Funai's USB vendor ID to adb.
30d916c360d4d49658b9b305b17568b37fcb1029 19-May-2011 Xavier Ducrohet <xav@android.com> Add Funai's USB vendor ID to adb.

Change-Id: Idc2974d4437ab1c79cfea5aade98b599a877aad3
sb_vendors.c
702967afb1bebc97c0b8a23c075d4932820ef7a3 18-May-2011 Christopher Tate <ctate@google.com> Add 'adb restore' to parallel 'adb backup'

It won't actually do anything until the 'bu' tool and framework are
updated to respond properly, but this is the adb side of the
necessary infrastructure: we copy the tarfile into the socket pointed
at the device, using the existing mechanisms.

Change-Id: Ic3b5779ade256bd1ad989a94b0685f7b1a7d59d2
ndroid.mk
db.h
ackup_service.c
ommandline.c
ervices.c
024447c3c3dcf63b54cc481f2c6ecbda10823269 17-May-2011 Christopher Tate <ctate@google.com> Use the new 'bu' syntax for backup vs restore operation

Change-Id: Ib007705ee562a41869f8add3408101b3a53aa2d7
ackup_service.c
35e6a003ca5d59cbaa504d8bb8458e8bdd995906 17-May-2011 Omari Stephens <xsdg@android.com> Merge "Add a 1000msec timeout for adb's USB control packets"
574ebc41f8aaaec25039b91b118d2dd98678c7d6 11-May-2011 Christopher Tate <ctate@google.com> Merge "Add 'adb backup' for pulling a full backup tarfile to the host"
8bbae239156cb51fd36300368588e9bf8d42613d 10-May-2011 Omari Stephens <xsdg@android.com> Add a 1000msec timeout for adb's USB control packets

Includes a version bump to make it possible to determine if a given
binary has this fix or not.

Bug: 4111855
Change-Id: I86d902a7fa0c4b906264141d2467b7bdddb61801
db.h
sb_linux.c
d2f5415c603f7d9961f7a0b05579a0768e071410 21-Apr-2011 Christopher Tate <ctate@google.com> Add 'adb backup' for pulling a full backup tarfile to the host

The direct command interfaces with the 'bu' binary in /system/bin
on the device.

Change-Id: I4cd69eedfe5144c47277573c5626c6ad8755d70b
ndroid.mk
db.h
ackup_service.c
ommandline.c
ervices.c
224f9485f15b0319440153e42532f71e0906abf4 27-Apr-2011 Mike Lockwood <lockwood%android.com@gtempaccount.com> am 81ce51da: am 55537c34: am 2f7995ee: Merge "adb: fix typo in helptext"

* commit '81ce51dae95deb0dc6b07cbd96bd07d08aad5178':
adb: fix typo in helptext
81ce51dae95deb0dc6b07cbd96bd07d08aad5178 27-Apr-2011 Mike Lockwood <lockwood%android.com@gtempaccount.com> am 55537c34: am 2f7995ee: Merge "adb: fix typo in helptext"

* commit '55537c347bb31d0e2b176ca2550d2054877f9d54':
adb: fix typo in helptext
6715a4390f482815f51577d25d464537f7e7b823 26-Apr-2011 Bernhard Reutner-Fischer <rep.dot.nop@gmail.com> adb: fix typo in helptext

s/ocmmand/command

Change-Id: I4ed17e8df9dc71a28e1caef5a21f6351e92628af
Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
ommandline.c
112445b8a752ce174f36cf853d5f1c356c3f5286 13-Apr-2011 JP Abgrall <jpa@google.com> adb: Don't allow a forced exit if data is still in the socket


Fixes the http://b/4271011 "adb shell cat /init.rc output gets truncated"


Change-Id: I6df64374b60789595fb18f96d429315dec032443
Signed-off-by: JP Abgrall <jpa@google.com>
ockets.c
0ffe483a6a9191fc6da031bbcdbdc50f6f64bdf0 11-Apr-2011 Mike Lockwood <lockwood%android.com@gtempaccount.com> am e4bcf830: am d37e0840: Merge "In serial, skip over port as well if numbers found after colon."

* commit 'e4bcf8305748e8799df9047fb0f6881553dd43b5':
In serial, skip over port as well if numbers found after colon.
e994f18c53673cac42ed45ccb3d427bd40000948 16-Mar-2011 Terence Haddock <thaddock@google.com> In serial, skip over port as well if numbers found after colon.

Change-Id: Icd45f570a9527790eb0cd614a3f77da1a72375b1
ockets.c
b40367e7bc3f89c3875d50b29fa98c3a541e33a3 29-Mar-2011 JP Abgrall <jpa@google.com> adb: keep mac build happy

Use FIONREAD instead of TIOCINQ

Change-Id: Ic9db0228a51c546a798c70f08f2e644a1a376120
devent.c
408fa57864c01113deaa213e5c1848a9c594ae92 16-Mar-2011 JP Abgrall <jpa@google.com> adb: fix subprocess exit handling, oom adjust fixes, extra debugging.

* Add support for correctly handling subprocess termination in shell service (b/3400254 b/3482112 b/2249397)
- have a waitpid() track the subprocess, then notify the fdevent via a socket
- force an eof on the pty master in fdevent's new subproc handler.
- modify fdevent to force-read the pty after an exit.
* Migrate the "shell:blabla" handling to "#if !ADB_HOST" sections, where it
belongs.
* Fix the race around OOM adjusting.
- Do it in the child before exec() instead of the in the parent as the
child could already have started or not (no /proc/pid/... yet).
* Allow for multi-threaded D() invocations to not clobber each other.
- Allow locks across object files.
- Add lock within D()
- Make sure sysdesp init (mutex init also) is called early.
* Add some missing close(fd) calls
- Match similar existing practices near dup2()
* Add extra D() invocations related to FD handling.
* Warn about using debugging as stderr/stdout is used for protocol.
* Fix some errno handling and make D() correctly handle it.
* Add new adb trace_mask: services.
* Make fdevent_loop's handle BADFDs more gracefully (could occur some subproc closed its pts explicitely).
* Remove obsolete commandline args reported in help. (b/3509092)


Change-Id: I928287fdf4f1a86777e22ce105f9581685f46e35
db.c
db.h
db_client.c
ommandline.c
devent.c
devent.h
ile_sync_client.c
ile_sync_service.c
utex_list.h
ervices.c
ockets.c
ysdeps.h
ransport.c
ransport.h
sb_linux.c
sb_linux_client.c
sb_vendors.h
sb_windows.c
28e1390e688f721e13a9877d3c41884bf151db60 16-Mar-2011 Terence Haddock <thaddock@google.com> In serial, skip over port as well if numbers found after colon.

Change-Id: Icd45f570a9527790eb0cd614a3f77da1a72375b1
ockets.c
e3aeeb4de34dbb93e832e6554f494122ba633f3b 08-Mar-2011 Ken Sumrall <ksumrall@android.com> Try to unmount writable filesystems when rebooting

Ext4 filesystems like to be unmounted before rebooting. The Android system
doesn't have a traditional Linux init setup, and shutting down the system
was not much more than calling sync(2) and reboot(2). This adds a new
function to libcutils called android_reboot(). By default, it calls sync()
and then remounts all writable filesystems as read-only and marks them clean.
There is a flag parameter in which the caller can ask for sync() not to be
called, or to not remount the filesystems as read-only. Then it will call
reboot(2) as directed by the other parameters. This change also updates
adb, init and toolbox to call the new android_reboot() function.
Fixes bugs 3350709 and 3495575.

Change-Id: I16d71ffce3134310d7a260f61ec6f4dd204124a7
ervices.c
0e7c4274c687446dbe30a814278d7a6b99da8c4e 24-Feb-2011 JP Abgrall <jpa@google.com> Revert "Fix adb hang when subprocess dies early."

This is for http://b/3482112 "adb interactions with device causing test harness failures".

This reverts commit 69c5c4c45bd4f1575ae8bdba13795297be7deb8c.

Change-Id: I630bf2e04d2ecf0223bd2af4e87136754ff880d3
db.c
db.h
db_client.c
ommandline.c
devent.c
utex_list.h
ervices.c
ockets.c
ysdeps.h
ransport.c
sb_linux.c
sb_linux_client.c
69c5c4c45bd4f1575ae8bdba13795297be7deb8c 18-Feb-2011 JP Abgrall <jpa@google.com> Fix adb hang when subprocess dies early.

* Handling of the subprocess and its FD.
This fixes http://b/3400254 "Many bugreports getting hung at the end in monkey"
- Start up a service thread that waits on the subprocess to terminate,
then closes the FD associated with it.
- Have the event handler select() with a timeout so that it can
detect the closed FD. Select() with no timeout does not return when an FD is closed.
- Have the event handler force a read on the closed FD to trigger the close sequence.
- Migrate the "shell:blabla" handling to "#if !ADB_HOST" sections.
* Fix the race around OOM adjusting.
- Do it in the child before exec() instead of the in the parent as the
child could already have started or not (no /proc/pid/... yet).
* Allow for multi-threaded D() invocations to not clobber each other.
- Allow locks across object files.
- Add lock within D()
* Add some missing close(fd) calls
- Match similar existing practices near dup2()
* Add extra D() invocations related to FD handling.
* Warn about using debugging as stderr/stdout is used for protocol.

Change-Id: Ie5c4a5e6bfbe3f22201adf5f9a205d32e069bf9d
Signed-off-by: JP Abgrall <jpa@google.com>
db.c
db.h
db_client.c
ommandline.c
devent.c
utex_list.h
ervices.c
ockets.c
ysdeps.h
ransport.c
sb_linux.c
sb_linux_client.c
0909af57d59422be672ad02e72837e773e1ddd4b 09-Feb-2011 Mathias Agopian <mathias@google.com> am c1fbf7c1: fix [3374821] Cannot take screenshot of HC preview

* commit 'c1fbf7c1638cb4f1f139edf74562fcfbaa6f3435':
fix [3374821] Cannot take screenshot of HC preview
c1fbf7c1638cb4f1f139edf74562fcfbaa6f3435 09-Feb-2011 Mathias Agopian <mathias@google.com> fix [3374821] Cannot take screenshot of HC preview

don't hardcode the pixelformat to RGBA_8888 when taking
screenshots.

Change-Id: I3a76b49275acfce9a2994436f521b76310cd8fb2
ramebuffer_service.c
67afaad585f327b1306ea840aacd19f16f19d7da 03-Feb-2011 Mike Lockwood <lockwood%android.com@gtempaccount.com> am d4894f4b: am 034117e4: Merge changes I8df51128,Ie922b3e7,I31f78419,I7e8df44d,I6067857b,Ifd35587c,Ie8d66740

* commit 'd4894f4be608c28ef0f39c7794ba865ac812dff9':
Fix adb leaking file descriptors to forked processes
adb: Fix command-line parser.
adb: Increase device descriptor buffer size in Linux host USB support
adb: improve debug traces readability.
adb: Don't report negative number of bytes after pushing file > 2 gigabytes
Adding Texas Instruments to the VID list.
Support an additional alias for 'adb shell.'
3b4a0c81c4f2af46e6075f1150dcde55d436c7a6 02-Feb-2011 Benoit Goby <benoit@android.com> Fix adb leaking file descriptors to forked processes

accept() creates a new file descriptor that should be closed on exec so
that forked processes don't keep a fd opened on the socket.

This also fixes b/3297070 where adb hangs after running adb on the
target.

Change-Id: I8df511289e5549ae49b4824c9dfb71a3bf85eae8
db.c
dwp_service.c
ervices.c
ysdeps.h
eb5df470e6e0402006030b76315f06bcb4f17882 31-Jan-2011 David 'Digit' Turner <digit@google.com> adb: Fix command-line parser.

This fixes the command-line parser to accept both "daemon server"
and "server nodaemon". Before the patch, the second string would
ignore the "nodaemon" flag.

Fixes b/2191598

Change-Id: Ie922b3e7bf57a6e334fc448cec33fb340ca6abc4
ommandline.c
a5d469484660513e47b074b9d7fff17475a68efc 08-Jan-2011 Mike Lockwood <lockwood@android.com> adb: Increase device descriptor buffer size in Linux host USB support

256 bytes wasn't big enough for some complicated USB configurations

Change-Id: I31f7841953d73b06958f44040f58166b159faff4
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_linux.c
3e42db23fbbfdc2866f5ca035641444c5ab2ff78 06-Jan-2011 David 'Digit' Turner <digit@google.com> adb: improve debug traces readability.

This patch makes the traces easier to read. For example transports are
displayed by name/serial instead of their hex address.

Change-Id: I7e8df44ddbec19754d63d989bd56485998b4627b
db.c
ransport.c
487009ef5e723729d51b937d6844b8d12fb974a3 15-Dec-2010 Mike Lockwood <lockwood@android.com> adb: Don't report negative number of bytes after pushing file > 2 gigabytes

BUG: 3198322

Change-Id: I6067857b9490984a21b597f6ee338446a9decaf5
Signed-off-by: Mike Lockwood <lockwood@android.com>
ile_sync_client.c
1d3fbed34897e36ed0b55c68fe6b0a7f2dd2ec8e 13-Dec-2010 Alex Sakhartchouk <alexst@google.com> Adding Texas Instruments to the VID list.

Change-Id: Ifd35587c93ae7d5c8253f477a92cca2345dc8bb5
sb_vendors.c
9c73d17e870e448ea1f036bda70736ae0ae6bf2e 19-Aug-2010 Daniel Sandler <dsandler@google.com> Support an additional alias for 'adb shell.'

Change-Id: Ie8d667407fef8ee5a6c7ab86b30307fb61869170
ommandline.c
b596608f098937049fd98c5896cf72ebbf3584ae 08-Jan-2011 Mike Lockwood <lockwood@android.com> adb: Increase device descriptor buffer size in Linux host USB support

256 bytes wasn't big enough for some complicated USB configurations

Change-Id: I31f7841953d73b06958f44040f58166b159faff4
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_linux.c
ee878753f915a0176ea411b71bdffde064e24ae0 15-Dec-2010 Mike Lockwood <lockwood@android.com> adb: Don't report negative number of bytes after pushing file > 2 gigabytes

BUG: 3198322

Change-Id: I6067857b9490984a21b597f6ee338446a9decaf5
Signed-off-by: Mike Lockwood <lockwood@android.com>
ile_sync_client.c
ffe55f760d269d19bd06dd39f60e1a042881082f 13-Dec-2010 Alex Sakhartchouk <alexst@google.com> Adding Texas Instruments to the VID list.

Change-Id: Ifd35587c93ae7d5c8253f477a92cca2345dc8bb5
sb_vendors.c
1c061b9ea952ebdf6093ca1e7c29bfff6332857e 09-Dec-2010 Ying Wang <wangying@google.com> dist for dist_files

Change-Id: I665572a2212f1239b02b7816e37ada210afbdb48
ndroid.mk
5fa7fcf89a978678bcf96730b89f9aad7b6ec97c 21-Oct-2010 Jean-Baptiste Queru <jbq@google.com> am 34961b26: am 6713a2e0: Merge "Fix USB endianness bugs on Linux."

Merge commit '34961b266773006ec6643446e7b5a1558d82e4f4'

* commit '34961b266773006ec6643446e7b5a1558d82e4f4':
Fix USB endianness bugs on Linux.
5985f6ceee15979beee6baa608098f80fc388ccd 21-Oct-2010 Jean-Baptiste Queru <jbq@google.com> am 89463984: am 81347d27: Merge "adb: Improved detection of big endian architecture"

Merge commit '89463984f5576d7ab61303e08f81eb9175afed59'

* commit '89463984f5576d7ab61303e08f81eb9175afed59':
adb: Improved detection of big endian architecture
34961b266773006ec6643446e7b5a1558d82e4f4 21-Oct-2010 Jean-Baptiste Queru <jbq@google.com> am 6713a2e0: Merge "Fix USB endianness bugs on Linux."

Merge commit '6713a2e0c659be9d992e75ab420da5680f522658' into gingerbread-plus-aosp

* commit '6713a2e0c659be9d992e75ab420da5680f522658':
Fix USB endianness bugs on Linux.
89463984f5576d7ab61303e08f81eb9175afed59 20-Oct-2010 Jean-Baptiste Queru <jbq@google.com> am 81347d27: Merge "adb: Improved detection of big endian architecture"

Merge commit '81347d2764b32ec7224d4e2ab3348103816400b2' into gingerbread-plus-aosp

* commit '81347d2764b32ec7224d4e2ab3348103816400b2':
adb: Improved detection of big endian architecture
12ddbea0fd87ff21da94d25f0ebe89cbfd004a3b 18-Oct-2010 Mike Lockwood <lockwood@google.com> am a8b8c0e2: am d02e521d: adb: Add support for Philips\'s USB vendor ID

Merge commit 'a8b8c0e21ac4bdb7838c8c1b8e7d60f632eda79b'

* commit 'a8b8c0e21ac4bdb7838c8c1b8e7d60f632eda79b':
adb: Add support for Philips's USB vendor ID
5ca7509f5b188231666973a66566e6de2e3d48db 16-Oct-2010 Xavier Ducrohet <xav@android.com> am fa5c690d: am 89aff1d2: Add Asus USB vendor ID to adb.

Merge commit 'fa5c690d93b92ccf57a0522c498ca2076a7ad98d'

* commit 'fa5c690d93b92ccf57a0522c498ca2076a7ad98d':
Add Asus USB vendor ID to adb.
6f703a2e85a3098b3546a0ce254349b72b440628 22-Sep-2010 Marcus Comstedt <marcus@mc.pp.se> Fix USB endianness bugs on Linux.

The fields device->idVendor and device->idProduct should not be
converted from little endian to native byteorder, because the
kernel has in fact done so already!

On the other hand, the descriptors read using raw ioctl:s in
register_device() do need to be converted.

Change-Id: I5fe08b626b14ead56a592b68d026690e343c2656
sb_linux.c
d340d2f57dc0d414ea66b1b556caaf8c98b1e967 22-Sep-2010 Marcus Comstedt <marcus@mc.pp.se> adb: Improved detection of big endian architecture

Instead of testing for the (compiler specific) define
__ppc__ explicitly, use the define HAVE_BIG_ENDIAN provided by
AndroidConfig.h. That way, it should work on all big endian
systems.

Change-Id: Ic4d62afcefce4c8ad5716178ebfcb2b055ac73ce
ile_sync_service.h
ransport_local.c
ransport_usb.c
a8b8c0e21ac4bdb7838c8c1b8e7d60f632eda79b 16-Oct-2010 Mike Lockwood <lockwood@google.com> am d02e521d: adb: Add support for Philips\'s USB vendor ID

Merge commit 'd02e521d79a49471b3f1dc3717e842948df64789' into gingerbread-plus-aosp

* commit 'd02e521d79a49471b3f1dc3717e842948df64789':
adb: Add support for Philips's USB vendor ID
d02e521d79a49471b3f1dc3717e842948df64789 16-Oct-2010 Mike Lockwood <lockwood@google.com> adb: Add support for Philips's USB vendor ID

Change-Id: Iaf2e3f6f111198740703b5c3581d95756f797224
Signed-off-by: Mike Lockwood <lockwood@google.com>
sb_vendors.c
3b5d79b78cfdeefccaa5b50c72fe2e5d0636178d 15-Oct-2010 Xavier Ducrohet <xav@android.com> am 1693c32f: am 6c263694: Fix KT Tech\'s usb vendor ID.

Merge commit '1693c32f42e69634b52df1bf827fd81dc3abda46'

* commit '1693c32f42e69634b52df1bf827fd81dc3abda46':
Fix KT Tech's usb vendor ID.
fa5c690d93b92ccf57a0522c498ca2076a7ad98d 15-Oct-2010 Xavier Ducrohet <xav@android.com> am 89aff1d2: Add Asus USB vendor ID to adb.

Merge commit '89aff1d22662c64cc2de384e7e2c699e4d1d5d47' into gingerbread-plus-aosp

* commit '89aff1d22662c64cc2de384e7e2c699e4d1d5d47':
Add Asus USB vendor ID to adb.
89aff1d22662c64cc2de384e7e2c699e4d1d5d47 15-Oct-2010 Xavier Ducrohet <xav@android.com> Add Asus USB vendor ID to adb.

Bug: 3099385

Change-Id: Ic068fbf58abd23f4bddfe13ae33854a8b4053cf8
sb_vendors.c
1693c32f42e69634b52df1bf827fd81dc3abda46 14-Oct-2010 Xavier Ducrohet <xav@android.com> am 6c263694: Fix KT Tech\'s usb vendor ID.

Merge commit '6c2636947c43c2950488d8d82bfc691cb907518d' into gingerbread-plus-aosp

* commit '6c2636947c43c2950488d8d82bfc691cb907518d':
Fix KT Tech's usb vendor ID.
6c2636947c43c2950488d8d82bfc691cb907518d 14-Oct-2010 Xavier Ducrohet <xav@android.com> Fix KT Tech's usb vendor ID.

Change-Id: I77a6de8c11d490e2427f704ff64e7c09874a5d14
sb_vendors.c
dff02374301f93860568c7805e20b55e2e04a179 07-Oct-2010 Benoit Goby <benoit@android.com> Don't build adb for sdk only builds

Change-Id: I0c56213e81a889fd3a7c5e72c4a6e63544a2a3bd
Signed-off-by: Benoit Goby <benoit@android.com>
ndroid.mk
cb56b712b559dc66d10a3993b60ee4886cebac73 07-Oct-2010 Benoit Goby <benoit@android.com> Don't build adb for simulator target

Change-Id: Ibe4ef6bb111dc7123e53262553deb8f5e25e9391
Signed-off-by: Benoit Goby <benoit@android.com>
ndroid.mk
c318833b359164f25d7a93f6395c0cad787bacd7 24-Sep-2010 John Michelau <john.michelau@motorola.com> Build adb for target-as-host

Added a new target for adb, so that the adb
host executable is built for the target as
well. This allows the target to connect to
any Android devices which are attached to it.

Bug: 3022194
Change-Id: Ib01983e70b75cec40a9ee161da7f4cf1343eecf2
ndroid.mk
db.h
579ca37361b2b1ea9aa62d6b450866e1f48db064 28-Sep-2010 Xavier Ducrohet <xav@android.com> am 1e3f8f27: am f62b23f2: Add new USB vendor IDs.

Merge commit '1e3f8f2769f9a227fe4d4abfe3d26083e4da91e9'

* commit '1e3f8f2769f9a227fe4d4abfe3d26083e4da91e9':
Add new USB vendor IDs.
1e3f8f2769f9a227fe4d4abfe3d26083e4da91e9 28-Sep-2010 Xavier Ducrohet <xav@android.com> am f62b23f2: Add new USB vendor IDs.

Merge commit 'f62b23f2c1540221621024c850fdf615dda0c903' into gingerbread-plus-aosp

* commit 'f62b23f2c1540221621024c850fdf615dda0c903':
Add new USB vendor IDs.
f62b23f2c1540221621024c850fdf615dda0c903 28-Sep-2010 Xavier Ducrohet <xav@android.com> Add new USB vendor IDs.

Change-Id: Ie3b1ee09c67c4c8fdb294cfc99fa28e4ebe8dfae
sb_vendors.c
0715f91223b2f7a91ea08bfa95998d846e7977cf 27-Sep-2010 Mathias Agopian <mathias@google.com> update adbd to use the new screencap command for taking screenshots.

Change-Id: I02c49240f9db9258824020f3f5f04463e17a537a
ramebuffer_service.c
9abea13a0a5015a401c15ad6a2a1db1b337d9cdf 28-Aug-2010 Nick Kralevich <nnk@google.com> am 4692599c: am 44db990d: Fix bug 2950316. Check return values.

Merge commit '4692599cf73240e34d8e3bf7f54e99ebb9c0aaf3'

* commit '4692599cf73240e34d8e3bf7f54e99ebb9c0aaf3':
Fix bug 2950316. Check return values.
4692599cf73240e34d8e3bf7f54e99ebb9c0aaf3 28-Aug-2010 Nick Kralevich <nnk@google.com> am 44db990d: Fix bug 2950316. Check return values.

Merge commit '44db990d3a4ce0edbdd16fa7ac20693ef601b723' into gingerbread-plus-aosp

* commit '44db990d3a4ce0edbdd16fa7ac20693ef601b723':
Fix bug 2950316. Check return values.
44db990d3a4ce0edbdd16fa7ac20693ef601b723 27-Aug-2010 Nick Kralevich <nnk@google.com> Fix bug 2950316. Check return values.

Change-Id: I687bb5fb8195d4c1fc863e32a5e233a8b9e74196
db.c
ff91ab855b84cdcf110f1a899320d3920e7c55a5 19-Aug-2010 Daniel Sandler <dsandler@google.com> Support an additional alias for 'adb shell.'

Change-Id: Ie8d667407fef8ee5a6c7ab86b30307fb61869170
ommandline.c
91c3853911ab23728728728276a21dc6fe5fd622 20-Jul-2010 Takeshi Kishimoto <kishimoto@google.com> Added Toshiba's USB VID (0x0930) upon their request.

Change-Id: I9f7fca6b98b0664ef9af4f7b86f0f5863e91e4c1
sb_vendors.c
81fbbc2d0b3db4eb9565fd8367db00a6dc1c9c66 18-Jun-2010 Takeshi Kishimoto <kishimoto@google.com> Added NEC and PMC's USB VIDs upon their request.

Change-Id: I332ee1e68ff960d41a365aeb96d012253056edd2
sb_vendors.c
deafd15f2c3ee7c7356634787c8463e1f5f937d3 21-Jul-2010 Xavier Ducrohet <xav@google.com> am 4309d602: Merge "Added Toshiba\'s USB VID (0x0930) upon their request." into gingerbread

Merge commit '4309d602b562eb9f181b0314837e6096577c6c18' into gingerbread-plus-aosp

* commit '4309d602b562eb9f181b0314837e6096577c6c18':
Added Toshiba's USB VID (0x0930) upon their request.
3c5581da1d58d0b7e3bac0f03d7ec1e63d71b86d 20-Jul-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I90bd618ff8c6bcbe1071468e0d75574feee58d27
02565fec8240bbff105f285e9e25aade52c15450 20-Jul-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: Ice679e12b8393621b21a8dafe640dd880a09d35e
29837f94b56c3eeaf39f447507324ecdb207ba96 20-Jul-2010 Takeshi Kishimoto <kishimoto@google.com> Added Toshiba's USB VID (0x0930) upon their request.

Change-Id: I9f7fca6b98b0664ef9af4f7b86f0f5863e91e4c1
sb_vendors.c
899913f8168b54e00971c0e8d4ae16d06a4651fe 16-Jun-2010 Viral Mehta <viral.vkm@gmail.com> print msg.command in human-readable format

to print msg.command as some odd decimal number is just not helping in debugging;
instead print msg.command as a string

Change-Id: Id1ec770c20c86b8bdae40a0262bf4b63c0213b0a
db.c
fdb13f793742bd981f45333f056e4baa5281e4b5 20-Jul-2010 Jean-Baptiste Queru <jbq@google.com> Merge "Fix ADB daemon file descriptor leak"
67e6fcd19533f54ca37cbe72425f55a40a7f0333 21-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from froyo-plus-aosp

Change-Id: Ie231effb4d9dfd63aa98ec08b269c31ce32aa1c0
8f5daadcc13a238344f5121a38345a18abc5aa9a 15-Feb-2010 Teddie Stenvi <teddie.xx.stenvi@stericsson.com> Fix ADB daemon file descriptor leak

The ADB (Android Debug Bridge) daemon suffers from a file descriptor leak.
When transfering file descriptors, opened by the adbd daemon, to a JDWP
process for debugging through sendmsg, the file descriptor is duplicated
by the kernel and a copy is transfered to the JDWP process.
Adbd neglects to close it's copy of the descriptor after the sendmsg call
which causes a file descriptor leak in the process.
Eventually this causes the daemon to hit its maximum roof of opened file
descriptors thus making it impossible for the process to serve any new
commands from the adb server.
Jdwp_service.c has been modified to close the file descriptor after the
send message call has succeded.
Also, the socket used for transfering the file descriptor is set to blocking
mode before the sendmsg call since the adbd processes needs to know when the
duplication has been completed by the kernel.
The flags are reset to its original state after the sendmsg call.

Change-Id: I76b15460301ac01e432f5ce8678ff58c658c16f2
Signed-off-by: Christian Bejram <christian.bejram@stericsson.com>
dwp_service.c
2124afeee1f19423e71c52ede6f4926f5389e917 18-Jun-2010 Takeshi Kishimoto <kishimoto@google.com> Added NEC and PMC's USB VIDs upon their request.

Change-Id: I332ee1e68ff960d41a365aeb96d012253056edd2
sb_vendors.c
2ef569417d1136f9dcb8c2bbc6e3c3c59c4ea28d 15-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: Ia99df155e4abf0585ed46943b75a2a1569d0534f
ee0306b93386340c86d6ca9f70bd147fba16d901 15-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I183a933e96222f8c01516210cfa4be5f18e35b70
d9a1904d3f873f7733e3b7b91c70027781b463c5 15-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I14853c1f8a1d392d7ee9dfae3914d9ee3107794c
6f29e5a27b552297295f5570d2de6a8bc9e76738 15-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I2dacf7f8895debd0452c3601424e32a3b9e19059
07a804b83ae9aff836bf6e66eb4f2bbe8f88cc90 15-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: Ia8d41f96f3885bd7159571182d09c1da079e5bc9
83cb93b4016cbd6029a2d215a7b63fa716b103e4 03-Jun-2010 Michael Richardson <mcr@credil.org> added vendor ID for http://www.onthegovideo.com/

Change-Id: I38e3a6f252728d93177745778147e6f6ed45d5c5
sb_vendors.c
feff3a8b8d1da8aaeaf36a09adc44e0fb3789737 15-Jun-2010 Jean-Baptiste Queru <jbq@google.com> Merge "eliminate a compiler warning: signed/unsigned length"
eb558b9240743e24c87796191f54c99890641b14 03-Jun-2010 Michael Richardson <mcr@credil.org> eliminate a compiler warning: signed/unsigned length

Change-Id: I6139a1b3f9caa8fe3492e4850dcc58d8d5ff0cfb
sb_vendors.c
8182829ccb46fc5b043ea258672602dc2928dee2 12-Jun-2010 André Goddard Rosa <andre.goddard@gmail.com> adb: optimize socket-list-walking code

Change-Id: I8bbb8b671c1ce7a2ce736b60b0cdb7b21ccdc372
Signed-off-by: André Goddard Rosa <andre.goddard@gmail.com>
ockets.c
8e78dc64d2fedccc77966b0636f7530f452dc7d5 11-Jun-2010 André Goddard Rosa <andre.goddard@gmail.com> adb: remove unneeded assignment of id to zero

... as memory was already obtained zero'ed by calloc().

Change-Id: Ic73bad09b54cb778fd40bdf86bb40888ea504c5f
Signed-off-by: André Goddard Rosa <andre.goddard@gmail.com>
ockets.c
c419e2a210ad7e37a1f749f2ab4de7c7f95b90d7 11-Jun-2010 André Goddard Rosa <andre.goddard@gmail.com> adb: clean up 0 --> NULL for pointers

Change-Id: I9216fdf534d807a55dfbc6800b5c3ef5f8c83368
ockets.c
f7e148c1bc482fe7f8df49d216b1f9390f0638b9 03-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I9b051ebd6e785e4d68e148a005a0485e79aa55ea
cbbe79add1410b53ec65936cfb1b74cac68467f0 24-May-2010 Mike Lockwood <lockwood@android.com> adb connect and disconnect improvements:

Port number is now optional. Will use default port 5555 if not specified.
"adb disconnect" with no additional arguments will disconnect all TCP devices.

Change-Id: I7fc26528ed85e66a73b8f6254cea7bf83d98109f
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ommandline.c
ransport.c
456688bfb4fa7817031a1d704e8353e1dd5efb3c 02-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I99ae03ba51ee185b9cfecf4f26e94a757f3815c2
5dc0f5db7152a604377af30f7d2139a84fd7b30c 02-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I9e7ebc99f0de12ed3ae38a3882481485a96f9680
c57a22c8561cc571d23cd7f321103b2b4d2c7cde 02-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I44bd527e51d102a56a1efe40cb6e634859b09461
705b37b84c0c13407963fb1cea0309b9c3081368 02-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I5f7880bec0c15ae7a42175107d8192ad44b847ca
c0b3ad16598a0cc30cfc2fcd3fc21ce1fd2b978f 02-Jun-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I71f2e47509695ba9ec626f4a6917a645b00a4e70
67d5358e2a870f9e9447517bfa49bf5c6b410a50 25-May-2010 Mike Lockwood <lockwood@android.com> adb: remove obsolete shell history support.

Change-Id: I85a7cda176ca3bb7cb9f96e18556d53daaac3023
Signed-off-by: Mike Lockwood <lockwood@android.com>
ndroid.mk
ommandline.c
istory.h
hlist.c
hlist.h
7fe202f160ca1926bc0277e3c276ad7b3f9b9aeb 25-May-2010 Jack Palevich <jackpal@google.com> Use linenoise to add simple editing and history to the Android shell.

The linenoise library is from http://github.com/antirez/linenoise

This patch also disables command-line editing and history from adb. The
adb implementation was shadowing the Android shell's implementation.

The adb implementation was also shadowing the editing and history
implementation in alternative shells such as BusyBox's ash.

Change-Id: I7ebd4cb391d0ce966c0ce0e707d80ecd659f9079
ndroid.mk
d9d1ca47802395e9e42e7deb05b2683d9d306598 26-Apr-2010 Stefan Hilzinger <hilzinger@google.com> Let "adb connect" connect to emulators too

- adb can now connect to an emulator configured with an arbitrary
pair of <console port, adb port>. These two ports do not have to be
adjacent.
This can be done from the commandline at any time using
adb connect emu:<console_port>,<adb_port>
- Emulators running on ports outside the normal range
(5554/5555-5584/5585) register themselves on startup if they follow
the convention "console port+1==abd port".
- Emulators outside the normal port range will not be auto-detected on
adb startup as these ports are not probed.
- The index into local_transports[] array in transport_local.c does no
longer indicate the port number of the local transport. Use the altered
atransport struct to get the port number.
- I have chosen not to document the adb connect emu:console_port,adb_port
syntax on adb's help screen as this might be confusing to most readers
and useful to very few.
- I don't expect this to introduce any (backwards) compatibility issues.

Change-Id: Iad3eccb2dcdde174b24ef0644d705ecfbff6e59d
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ransport_local.c
5762ec29056936decf23b498724cd38d4a702edc 07-May-2010 Colin Cross <ccross@android.com> Fix adb remount on non-MTD devices

Change-Id: If8e07502bcface53aaac81022f6183c6a147edc8
Signed-off-by: Mike Lockwood <lockwood@android.com>
emount_service.c
f1c03de74e56a82551c8d8165021bc23c6ac11a5 07-May-2010 Dima Zavin <dima@android.com> adb: Add Qualcomm USB id

Change-Id: I044a77f14d7a90e9dff191919e4aeb39723ea429
Signed-off-by: Dima Zavin <dima@android.com>
sb_vendors.c
e57d89186def9dfabe39cec7a91397079514dc2a 04-May-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: Ibc1c58aa757910f2b00acf6883127dd027f01d73
cd64315f72537359537c66eebe482495ffefba57 16-Feb-2010 Tim <tdhutt@gmail.com> Add documentation for some adb environmental variables.

The ADB_TRACE one is particularly important.

Change-Id: I125a5930c43065c8cf505eea40d20e3f209bc858
ommandline.c
9a22c68e8697a2ec86cd238a87a32ea42d7f8d39 28-Apr-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: Id824d3427cb4808a8768f14e7b46c0eaf5e02e73
26bb6e92ba392b28eb2edabb639f8750f859ce20 26-Apr-2010 Brian Carlstrom <bdc@google.com> Fixing spelling errors in adb docs

Change-Id: I9376717165a01e207034f84a31f85335d3740f18
VERVIEW.TXT
ERVICES.TXT
a84a42eb20d43ffa2695a69d583a6e09532b49d9 19-Apr-2010 Stefan Hilzinger <hilzinger@google.com> Make adb's daemon-port on the host machine configurable.

This is the first CL of a somewhat larger effort which, among other things,
will involve changing the emulator and ddms to talk to adb running on a
configurable port.

The port can be configured using environment variable ANDROID_ADB_SERVER_PORT.

Further CLs will also address the set of ports used for the local transport.

Change-Id: Ib2f431801f0adcd9f2dd290a28005644a36a780a
db.c
db.h
db_client.c
db_client.h
ommandline.c
ransport_local.c
23e64161be09ce26cb4d213a860f61e1fe77d975 15-Apr-2010 Mike Lockwood <lockwood@android.com> adb: remove obsolete adb.connected system property.

This was used for adb networking, which no longer exists.
This code also failed when adb was not running as root.

Change-Id: Ied86fb1930094d5ae5009684d25e15385fd31d03
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
4f660699bf3317e299f9fda780c711178f6ea932 31-Mar-2010 Xavier Ducrohet <xav@android.com> Add Pantech's USB vendor ID to adb.

Change-Id: I5334f46ee52ca1bd8067860701aef7b93296bedb
sb_vendors.c
c22b9bf1a8e9f1cc73a1407ccf12183f07736a04 12-Mar-2010 Takeshi Kishimoto <kishimoto@google.com> Added Kyocera's VID (0x0482), upon their request.

Change-Id: I8f2f2a02c22d618c0b42d4f287d88a98af3ac4fa
sb_vendors.c
505bd6e5fcc576eb3bea87ac86db8aeed86d9a0d 19-Feb-2010 Mike Lockwood <lockwood@android.com> adb: Add five second timeout for USB writes on Linux host.

This helps us recover when things go wrong during automated testing.

Change-Id: I006dbfaff7f70d51398ff12fbddcaee751453b78
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.h
sb_linux.c
805c4a70300ed918853eec2f67e7b45919e48e10 02-Mar-2010 Brian Carlstrom <bdc@google.com> Add missing newlines to adb usage message
ommandline.c
c519c00c367c9017eed70973022813e828448818 22-Sep-2009 Mike Lockwood <lockwood@android.com> adb: do not mix printf() with write() when writing to stdout.

Change-Id: I3598cc951778080bec9a21d646656d5aba57120a
Signed-off-by: Mike Lockwood <lockwood@android.com>
ommandline.c
16f1550b51a12187799bb9d577839f2812c949d6 22-Feb-2010 Takeshi Kishimoto <kishimoto@google.com> Added ZTE's USB Vendor ID (0x19D2) upon ZTE's request.
sb_vendors.c
17273091e960ba683a90974aa6f0629e1575350d 09-Feb-2010 Takeshi Kishimoto <kishimoto@google.com> Added USB vendor id of Sharp, based on Sharp's request.
Sharp's vendor id: 0x04dd
sb_vendors.c
a00a69e07d959f73495e42637fe1f493eb01193d 24-Apr-2010 Raphael <raphael@google.com> am b419c35c: Fix adb, fastboot to compile in Windows SDK under Linux.

Merge commit 'b419c35c660d7421e18a9efef38eca11966b44c7' into froyo-plus-aosp

* commit 'b419c35c660d7421e18a9efef38eca11966b44c7':
Fix adb, fastboot to compile in Windows SDK under Linux.
b419c35c660d7421e18a9efef38eca11966b44c7 14-Apr-2010 Raphael <raphael@google.com> Fix adb, fastboot to compile in Windows SDK under Linux.

(Merged from master Change I3d0e4cab)

Change-Id: Ib3fd566bdaf09d5893a6b0c66168c76c6b0d92eb
ndroid.mk
775a8df614d364fcb82e280069a3f533381240b4 21-Apr-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I686f28fcfcff1cca7cf254de9e4334cc4ea2fef7
05f202a94bd7c51db10f041bde6006b4e719929e 20-Apr-2010 Mike Lockwood <lockwood@android.com> Merge "adb: Add persistent system property for running adb in TCPIP mode"
8e2ceaeacf9fa1eb5ac41e4d3498836a6e2c7c97 20-Apr-2010 Mike Lockwood <lockwood@android.com> adb: Add persistent system property for running adb in TCPIP mode

In addition to service.adb.tcp.port, you can now set persist.adb.tcp.port
to specify the port number for adb to listen to instead of USB.
This allows the adb TCP configuration to persist across reboots.

Change-Id: I897ffcb019e8dd1785996d2f3c571cfc2f8ded38
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
3523412f43ec616775a73f5fb8a2615370a1ee3a 20-Apr-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: Ib9250bd9d73664b07facaef362beba57a1519411
705c944c0e2a50150ffb41707b6b3daebb45cf79 22-Feb-2010 Anthony Newnam <anthony.newnam@garmin.com> Add -l option to `adb sync`

Change-Id: I87c01663dff319dde24b70560e6fe5647ebf9d49
ommandline.c
ile_sync_client.c
ile_sync_service.h
8ac50107a21b96f6e9c77ab23820d164543c5bbe 16-Apr-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I7f30144c12c340501f161fba70a917eb62afc41f
457d81cec12fce6e38c0dcd94d33d06036c2618a 04-Jan-2010 Matt Fischer <matt.fischer@garmin.com> Allow 'adb pull' to pull symlinked files

Change-Id: I02f31334e4ee0c7b0e7b379016629a465e711905
ile_sync_client.c
7c19bbe086b3cd81499829c0a79ed0ed0ae4fb16 31-Mar-2010 Xavier Ducrohet <xav@android.com> Add Pantech's USB vendor ID to adb.

Change-Id: I5334f46ee52ca1bd8067860701aef7b93296bedb
sb_vendors.c
8d2f91db21271a253bfe1bbe7716ff59e88572bd 12-Mar-2010 Takeshi Kishimoto <kishimoto@google.com> Added Kyocera's VID (0x0482), upon their request.

Change-Id: I8f2f2a02c22d618c0b42d4f287d88a98af3ac4fa
sb_vendors.c
fe582b5d32d08d075be87f4c9193e24029963361 19-Feb-2010 Mike Lockwood <lockwood@android.com> adb: Add five second timeout for USB writes on Linux host.

This helps us recover when things go wrong during automated testing.

Change-Id: I006dbfaff7f70d51398ff12fbddcaee751453b78
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.h
sb_linux.c
6fcc801eadcccd09d92045f851f9fbf1ed0f25ea 02-Mar-2010 Brian Carlstrom <bdc@google.com> Add missing newlines to adb usage message
ommandline.c
bfb0477f1d0210e117f66f36128f9cc0ca962b6e 27-Feb-2010 Mike Lockwood <lockwood@android.com> Merge "adb: do not mix printf() with write() when writing to stdout."
1d01c295a9fa8cd543af046c4232d3430b73ac13 26-Feb-2010 Satoshi Kataoka <satok@google.com> Merge "Added ZTE's USB Vendor ID (0x19D2) upon ZTE's request."
dd6b36e334809e7a99f0bce45353cdd7e4dac4e1 22-Sep-2009 Mike Lockwood <lockwood@android.com> adb: do not mix printf() with write() when writing to stdout.

Change-Id: I3598cc951778080bec9a21d646656d5aba57120a
Signed-off-by: Mike Lockwood <lockwood@android.com>
ommandline.c
d969faa161310d0a3792766320daa3200b84bd74 24-Feb-2010 Mike Lockwood <lockwood@android.com> adb: Attempt to unmount the SD card before rebooting.

Change-Id: Idd4d96b4704f4e1bd324e72bca87611a23e30801
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
ervices.c
d6391c6aaaa40c20761b7a2a8d4be115163e4194 23-Feb-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master
01512aa3b0e3709e97054ffd1ff265a2d4193646 22-Feb-2010 Takeshi Kishimoto <kishimoto@google.com> Added ZTE's USB Vendor ID (0x19D2) upon ZTE's request.
sb_vendors.c
0ef3fd048aeaeb59467e43e543f66b96e4e6c7f5 19-Feb-2010 Mike Lockwood <lockwood@android.com> adb: add -s option to adb install for installing apps on SD card.

Change-Id: Ic6b24411e594d160ddcf862cc9f1283e1e17bb4d
Signed-off-by: Mike Lockwood <lockwood@android.com>
ommandline.c
5a912bf03e62a8d37624d6323d43253c76022130 01-Feb-2010 Raphael <raphael@google.com> ADB: Garmin-Asus's USB Vendor ID

Change-Id: I3249d629f59d40f291079fc214b643ac6c927f76
sb_vendors.c
2f6c2b04fbc0a3b1103b2c42ccdd2e4917fef455 21-Jan-2010 Erik Gilling <konkers@android.com> adb: add Nvidia's vendor id to adb

Signed-off-by: Erik Gilling <konkers@android.com>
sb_vendors.c
7eced2b86aa4ad91307b6531cae73ce1a4064b18 20-Jan-2010 Dan Egnor <egnor@google.com> make "adb bugreport" run "bugreport" (which invokes "dumpstate"
indirectly via system service) rather than "dumpstate", that way
even when adb is not running as root, dumpstate does run as root,
and can do things like collect VM traces.
ommandline.c
429c5ae4618a454120a0fa353a378916f38d2fd7 17-Jan-2010 Mike Lockwood <lockwood@android.com> adb: Fix problems detecting adb in more complicated USB configurations.

Change-Id: Ib5b13960a1c75efc97abeca46204c85bba905c71
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_linux.c
8071a4bdb6e437baa4efcb8cf777d4caeaf069e4 05-Jan-2010 Joe Onorato <joeo@android.com> Make adb pull use . as the target file directory if you don't supply one.
ommandline.c
123331adeaed6c54e4869b0fd7001c5f1b19bdc4 09-Feb-2010 Takeshi Kishimoto <kishimoto@google.com> Added USB vendor id of Sharp, based on Sharp's request.
Sharp's vendor id: 0x04dd
sb_vendors.c
3332d6e69d3182a756c029e9d499a78f17c4b17a 02-Feb-2010 Raphael <raphael@google.com> resolved conflicts for merge of 190cabb3 to master
190cabb376d9a393b65a0d8c123196bf58ef7ab4 02-Feb-2010 Raphael <raphael@google.com> am 1873adc2: ADB: Garmin-Asus\'s USB Vendor ID

Merge commit '1873adc2b12d5a9045bae90650bb331c7c7aa3c7' into eclair-plus-aosp

* commit '1873adc2b12d5a9045bae90650bb331c7c7aa3c7':
ADB: Garmin-Asus's USB Vendor ID
1873adc2b12d5a9045bae90650bb331c7c7aa3c7 01-Feb-2010 Raphael <raphael@google.com> ADB: Garmin-Asus's USB Vendor ID

Change-Id: I3249d629f59d40f291079fc214b643ac6c927f76
sb_vendors.c
f71f068fb9082ad78c78493c1295074e88a5526c 22-Jan-2010 Xavier Ducrohet <xav@android.com> Add DELL's USB Vendor ID to adb - DO NOT MERGE

Change-Id: Ie1a6b6a81f50956362aee2a2d6d1b805f0e85b7a
sb_vendors.c
288c7cfe1b702dc669a8c4b7094035efc1cf7e30 22-Jan-2010 Dan Egnor <egnor@google.com> Merge "make "adb bugreport" run "bugreport" (which invokes "dumpstate" indirectly via system service) rather than "dumpstate", that way even when adb is not running as root, dumpstate does run as root, and can do things like collect VM traces."
6ac5e192997478ae166981ddf66136c865d21a40 21-Jan-2010 Erik Gilling <konkers@android.com> adb: add Nvidia's vendor id to adb

Signed-off-by: Erik Gilling <konkers@android.com>
sb_vendors.c
c130ea7c29b0149939c8fd6b8da2c981944636f9 20-Jan-2010 Dan Egnor <egnor@google.com> make "adb bugreport" run "bugreport" (which invokes "dumpstate"
indirectly via system service) rather than "dumpstate", that way
even when adb is not running as root, dumpstate does run as root,
and can do things like collect VM traces.
ommandline.c
37ddce736ce7700ee1e120f7371e6ee6a526f3ca 19-Jan-2010 Mike Lockwood <lockwood@android.com> adb: Add Dell's USB vendor ID.

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
cc7a5dc770e50272f3c14dacf8b0d7ad5f68032d 19-Jan-2010 Mike Lockwood <lockwood@android.com> adb: Add Dell's USB vendor ID.

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
07e8f7e8758d5ce44fe6cf3bacb670962750a92e 17-Jan-2010 Mike Lockwood <lockwood@android.com> adb: Fix problems detecting adb in more complicated USB configurations.

Change-Id: Ib5b13960a1c75efc97abeca46204c85bba905c71
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_linux.c
00c0eeac6be1597ce24fccf8e2afaaffab223cb3 05-Jan-2010 Joe Onorato <joeo@android.com> Make adb pull use . as the target file directory if you don't supply one.
ommandline.c
a1871d2a72e0cdd8fefc658dec389f2945b4cf2f 22-Dec-2009 Mike Lockwood <lockwood@android.com> adb: Add USB vendor ID for Foxconn

Change-Id: I88e4051b6e5cd820cab7e3ec417a545f50925a33
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
a48d43a0777494b3a686fa0c6d58f986547982eb 14-Dec-2009 Romain Guy <romainguy@android.com> Add adb reboot-bootloader to match fastboot reboot-bootloader.

Also fix the formatting of one of the options in the help message.
ommandline.c
a59387b508efd99031de2f23363092fdf4dfc130 28-Nov-2009 Mike Lockwood <lockwood@android.com> adb: fix -d and -e options for "adb forward" command.

Change-Id: I9166572a1c398ce5ef1423d19a30895385118ee5
Signed-off-by: Mike Lockwood <lockwood@android.com>
ommandline.c
6170404867631317ab57c67bf074494e6e775556 22-Dec-2009 Mike Lockwood <lockwood@android.com> adb: Add USB vendor ID for Foxconn

Change-Id: I88e4051b6e5cd820cab7e3ec417a545f50925a33
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
311add489e4a1712d201c3b83fa364d5569e6788 14-Dec-2009 Romain Guy <romainguy@android.com> Add adb reboot-bootloader to match fastboot reboot-bootloader.

Also fix the formatting of one of the options in the help message.
ommandline.c
255ed555d692853ac9b343c94371862bdbe0ca31 29-Nov-2009 Mike Lockwood <lockwood@android.com> am 3c0c6dca: am 64e99545: adb: fix -d and -e options for "adb forward" command.

Merge commit '3c0c6dca1abc350035efedafa9ee9d705499c334'

* commit '3c0c6dca1abc350035efedafa9ee9d705499c334':
adb: fix -d and -e options for "adb forward" command.
3c0c6dca1abc350035efedafa9ee9d705499c334 29-Nov-2009 Mike Lockwood <lockwood@android.com> am 64e99545: adb: fix -d and -e options for "adb forward" command.

Merge commit '64e99545d4b5600bb5ca044fcad636ae8389b381' into eclair-mr2-plus-aosp

* commit '64e99545d4b5600bb5ca044fcad636ae8389b381':
adb: fix -d and -e options for "adb forward" command.
64e99545d4b5600bb5ca044fcad636ae8389b381 28-Nov-2009 Mike Lockwood <lockwood@android.com> adb: fix -d and -e options for "adb forward" command.

Change-Id: I9166572a1c398ce5ef1423d19a30895385118ee5
Signed-off-by: Mike Lockwood <lockwood@android.com>
ommandline.c
333a80cf9ffc975aee91d82bee2bb17cdfe458a7 15-Nov-2009 Jean-Baptiste Queru <jbq@google.com> merge from eclair
4b29fe640ae852c04d5d87d0f9527bdc32177ad1 13-Nov-2009 Jean-Baptiste Queru <jbq@google.com> eclair snapshot
ODULE_LICENSE_APACHE2
OTICE
db.c
db.h
ommandline.c
ramebuffer_service.c
et_my_path_darwin.c
dwp_service.c
ervices.c
ysdeps.h
ysdeps_win32.c
ransport.c
ransport_local.c
ransport_usb.c
sb_linux.c
sb_linux_client.c
sb_osx.c
sb_vendors.c
sb_windows.c
c923980e785c533e41e403e9644368643dbac952 09-Nov-2009 Jean-Baptiste Queru <jbq@google.com> am ef063fe3: merge from open-source master

Merge commit 'ef063fe3066153dab5389b6baba6cb4e36888106'

* commit 'ef063fe3066153dab5389b6baba6cb4e36888106':
Add support for Acer devices
FreeBSD support for usb-connected devices in adb
Make get_my_path() safer
Fix use of memset function
ef063fe3066153dab5389b6baba6cb4e36888106 09-Nov-2009 Jean-Baptiste Queru <jbq@google.com> merge from open-source master
3b01d5481931eae541afd9e429b6456b9487269d 02-Nov-2009 Xavier Ducrohet <xav@android.com> am 96f0d140: am df872bec: am 1b9f8c6a: am 23433b93: Add Sony-Ericsson to adb.

Merge commit '96f0d140df11c2efeecd8b0eed9ffad514456034'

* commit '96f0d140df11c2efeecd8b0eed9ffad514456034':
Add Sony-Ericsson to adb.
23433b93d1acb01650c9480d9bb5d5d869ba4f79 30-Oct-2009 Xavier Ducrohet <xav@android.com> Add Sony-Ericsson to adb.
sb_vendors.c
3b226f9e3b893a3e088d7b854b0e7c523e79063f 24-Oct-2009 Alexey Tarasov <tarasov@dodologics.com> FreeBSD support for usb-connected devices in adb

FreeBSD (and other systems as well) may use libusb to work with USB devices.
libusb is integrated in FreeBSD base system in recent builds (8.0+),
however in other systems it may need include libusb.h like <libusb/libusb.h>
and install library from devel/libusb port or other repository.

Submitted change not supports events (attach/detach) as libusb 1.0 lacks
such functionality and in order to make code more portable I've not used
workarounds as in earlier changeset.

Code was tested on FreeBSD 8.0-RC1, HTC Hero (1.0.0.A6288, Android 1.5)
ndroid.mk
et_my_path_freebsd.c
sb_libusb.c
3166410a82f43d39201be98a8d35c51baa86cb53 21-Oct-2009 Alexey Tarasov <tarasov@dodologics.com> Make get_my_path() safer

Adds maxLen parameter to get_my_path().
Some small cosmetic fixes.
db.c
db.h
ommandline.c
et_my_path_darwin.c
et_my_path_linux.c
et_my_path_windows.c
a01fdd534dd40865c966b5c5347cf74d0ff3116f 14-Oct-2009 Mike Lockwood <lockwood@android.com> am 96b6bf3e: am 8cf0d59f: adb: Add "adb disconnect" command for disconnecting TCP/IP devices.

Merge commit '96b6bf3e923e23d695c1322fc41a57c9346b3e90'

* commit '96b6bf3e923e23d695c1322fc41a57c9346b3e90':
adb: Add "adb disconnect" command for disconnecting TCP/IP devices.
74d7ff8cfd490852d3df1c4b9d8a21beed619caa 12-Oct-2009 Mike Lockwood <lockwood@android.com> adb: Add "adb disconnect" command for disconnecting TCP/IP devices.

Also check that device is not already connected in "adb connect"

Change-Id: I5f84b56b63d8c6932f23791cac319fd6bc39d36c
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ommandline.c
dwp_service.c
ysdeps.h
ysdeps_win32.c
ransport.c
ransport_local.c
1fbf27bf22d9bc47caea7373e31d472dcbef345a 21-Sep-2009 Robert CH Chou <Robert_CH_Chou@acer.com.tw> Add support for Acer devices

Change-Id: I7045249f86e2b628c31c888e95eb5ba6f6c47251
sb_vendors.c
89f9a84af07292e71b209aaab91001132e137b63 21-Sep-2009 Mike Lockwood <lockwood@android.com> adb: Add USB Vendor IDs for LG and Huawei

Change-Id: Ib47e3e39609bac9cf34f2b9334aa95184b3db71d
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
4a0da39db4b6a6062cfd1152ec3c9a266b907808 21-Sep-2009 Jean-Baptiste Queru <jbq@google.com> Add NOTICE file and license tag for adb

BUG=1716164
ODULE_LICENSE_APACHE2
OTICE
d6e3ecb70f0e6a037ea07f3f91a4c28988b8e434 19-Sep-2009 Mike Lockwood <lockwood@android.com> adb: Clean up argument passing for create_service_thread()

Change-Id: Id68b312e76215e8e217b42ca0301713dbddfee9e
Signed-off-by: Mike Lockwood <lockwood@android.com>
ervices.c
e5c8b6dd79787e74d7f6afd313352c19a001ab63 04-Sep-2009 Joe Onorato <joeo@android.com> Revert "adb: Another attempted workaround for the adb disconnect problem."

This reverts commit cc1de48dcdf06c76ee14abbe2a237aa51b5b3bad.

lockwood says to take this out.
ervices.c
8cf0d59f61ae0b8554ecf3fe051850508b761b79 12-Oct-2009 Mike Lockwood <lockwood@android.com> adb: Add "adb disconnect" command for disconnecting TCP/IP devices.

Also check that device is not already connected in "adb connect"

Change-Id: I5f84b56b63d8c6932f23791cac319fd6bc39d36c
Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ommandline.c
dwp_service.c
ysdeps.h
ysdeps_win32.c
ransport.c
ransport_local.c
31dbed7b60d8237d6d05dc6bf230167a5854b77a 08-Oct-2009 Elliott Hughes <enh@google.com> Add adb's ANDROID_SERIAL to fastboot too.

We noticed this when trying to script on-device testing for the dalvik
continuous build.

Also fix a typo in adb's help.
ommandline.c
ff7d5835d91b979836b66dc42fac69adf2c6c3a3 24-Sep-2009 Android (Google) Code Review <android-gerrit@google.com> Merge change 26093 into eclair

* changes:
Add NOTICE file and license tag for adb
7953b89e8d68565d15791618146a712231683d09 21-Sep-2009 Robert CH Chou <Robert_CH_Chou@acer.com.tw> Add support for Acer devices

Change-Id: I7045249f86e2b628c31c888e95eb5ba6f6c47251
sb_vendors.c
6ae9256322053354c7d2badccc0ce5c24b37c243 21-Sep-2009 Mike Lockwood <lockwood@android.com> adb: Add USB Vendor IDs for LG and Huawei

Change-Id: Ib47e3e39609bac9cf34f2b9334aa95184b3db71d
Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_vendors.c
2fcdaf99070e69a73e76ac9b77135343aabb4dc4 21-Sep-2009 Jean-Baptiste Queru <jbq@google.com> Add NOTICE file and license tag for adb

BUG=1716164
ODULE_LICENSE_APACHE2
OTICE
b6b40079e6d5b32026cc2abfcb71adfd49e8d954 19-Sep-2009 Mike Lockwood <lockwood@android.com> adb: Clean up argument passing for create_service_thread()

Change-Id: Id68b312e76215e8e217b42ca0301713dbddfee9e
Signed-off-by: Mike Lockwood <lockwood@android.com>
ervices.c
154b7d7de4071ed73cde81eef3af47d1a24d7c6b 16-Sep-2009 Rebecca Schultz Zavin <rebecca@android.com> Add bitfields to header for screen shots. This will allow ddms to distinguish
between various 32 bit pixel formats. Also adds new version number for
future expansion.

Change-Id: Ia1d7d7485614e961a47ebb65493b19f4a16ded05
Signed-off-by: Rebecca Schultz Zavin <rebecca@android.com>
ramebuffer_service.c
8880093fe386ab0dcefec9ce41f8ce6f4e068b0e 11-Sep-2009 Android (Google) Code Review <android-gerrit@google.com> Merge change 24493 into eclair

* changes:
Fix several issues in framebuffer_service
04bee29ad979ca770677338e343869a0d5662cfb 10-Sep-2009 Rebecca Schultz Zavin <rebecca@android.com> Fix several issues in framebuffer_service

-supports fb's with x and y offsets
-dumps the front buffer (instead of just the low end of the buffer)
-switch from mmap to read/write, for fb's with very large offsets

Change-Id: Id560790c9661f7cc3b4350a44cc29f0104831e85
Signed-off-by: Rebecca Schultz Zavin <rebecca@android.com>
ramebuffer_service.c
91acb14877e7138879057f794a61ee2fd424a41d 04-Sep-2009 Joe Onorato <joeo@android.com> Revert "adb: Another attempted workaround for the adb disconnect problem."

This reverts commit cc1de48dcdf06c76ee14abbe2a237aa51b5b3bad.

lockwood says to take this out.
ervices.c
f56d1b5a76c6cb282a7689fc93f85de63bd205f6 03-Sep-2009 Mike Lockwood <lockwood@android.com> Revert "adb: "adb bugreport" now runs dumpstate via init rather than execing it in the shell."

This reverts commit be0045aafdbc2ec2ee448be86952082361f5d672.
This change broke compatibility with previous versions of adbd, so I will be implementing this
by modifying the bugreport command on the device instead.
ommandline.c
ervices.c
be0045aafdbc2ec2ee448be86952082361f5d672 03-Sep-2009 Mike Lockwood <lockwood@android.com> adb: "adb bugreport" now runs dumpstate via init rather than execing it in the shell.

This allows dumpstate to run as root even if adbd is not.

Change-Id: I04bda1ee0c8de91677149a2a9eda713c85067aa4
Signed-off-by: Mike Lockwood <lockwood@android.com>
ommandline.c
ervices.c
cef31a02544d91b85481a5fa032b6126dbb32365 26-Aug-2009 Mike Lockwood <lockwood@android.com> adb: Fix emulator support.

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
f71c71148cb65e61ab483b1b0351922c11d862d8 26-Aug-2009 Xavier Ducrohet <xav@android.com> Fix broken 'adb root' command.

Change-Id: I75bf01863e82967a7214d3e31b8db792690716c1
ommandline.c
2f38b699713dc2587a771bd5d4c6a47329728f5e 25-Aug-2009 Mike Lockwood <lockwood@android.com> adb: Improved support for running adb over TCP/IP

Added new commands:

adb connect <host>:<port> (to connect to a device via TCP/IP)
adb tcpip <port> (to restart adbd on the device to listen on TCP/IP)
adb usb (to restart adbd on the device to listen USB)

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ommandline.c
ervices.c
ransport.c
ransport_local.c
26f3de6738c3e07e581e2f9c112a8b3086f88abb 11-Aug-2009 Raphael <raphael@google.com> BUG 2033924: Add AdbWinUsbApi.dll to prebuilt for Windows SDK
ndroid.mk
ecfb75d9e43116133aca5cf7adba36783de89817 11-Aug-2009 Mike Lockwood <lockwood@android.com> adb: Fix infinite loop in Linux host device discovery.

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_linux.c
668cc771014380687936e79917e5e559262ad221 08-Aug-2009 Mike Lockwood <lockwood@android.com> adb: print better error message when there are insufficient permissions for a device.

Now, a command like "adb shell" will print "insufficient permissions for device"
instead of "device not found" if adb does not have permissions to communicate with the device.

Signed-off-by: Mike Lockwood <lockwood@android.com>
ransport.c
a8be72f6538676543448a7a6adfd0a3664b59484 08-Aug-2009 Mike Lockwood <lockwood@android.com> adb: update call to register_usb_transport in Mac and Windows builds.

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_osx.c
sb_windows.c
95b837d38b730353af79f8669b5166007e038ac3 08-Aug-2009 Mike Lockwood <lockwood@android.com> adb: On Linux, detect USB devices for which adb does not have permissions to communicate with.

adb devices will now list devices without adequate file system permissions in /dev/bus/usb as:

List of devices attached
???????????? no permissions

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.h
ransport.c
ransport_usb.c
sb_linux.c
sb_linux_client.c
e64004d327c086eeb7a6ca32258d25bcbe7acb04 07-Aug-2009 Guang Zhu <guangzhu@google.com> adb: Use correct language ID when retrieving USB serial number.

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_osx.c
63e61527481c679a75cda358825ed71b156ad778 06-Aug-2009 Mike Lockwood <lockwood@android.com> adb: Remove adbd from simulator build.

It no longer compiles without recent kernel headers.

Signed-off-by: Mike Lockwood <lockwood@android.com>
ndroid.mk
5f4b051235c3e9e9e5b34b4af885e42a1c711fc4 05-Aug-2009 Mike Lockwood <lockwood@android.com> adb: add "adb reboot" command.

This will allow rebooting the device via adb on any build, including user builds.
An optional argument can be provided
(for example, "adb reboot bootloader" or adb reboot recovery")

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ommandline.c
ervices.c
3969080e232beed7c68a65cde7fdafc79ce55b0e 01-Jun-2009 Mathias Agopian <mathias@google.com> get rid of utils/executablepath.h, which now lives in the simulator
et_my_path_darwin.c
22048ef3257719a4e03e6a81a989b071abe7655c 07-May-2009 Nick Pelly <npelly@google.com> Allow adb to use ANDORID_SERIAL env variable to specify the device to talk to.

Overridden by -s.
ommandline.c
a3e8a6ad56d60d2ad6c580004f86920d73acc62c 26-Aug-2009 Mike Lockwood <lockwood@android.com> adb: Fix emulator support.

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
1bba53f7c851068c127d16ba160cd3074d6027db 26-Aug-2009 Xavier Ducrohet <xav@android.com> Fix broken 'adb root' command.

Change-Id: I75bf01863e82967a7214d3e31b8db792690716c1
ommandline.c
ff19670d485fd5ee296e23b00b035ac22975c647 25-Aug-2009 Mike Lockwood <lockwood@android.com> adb: Improved support for running adb over TCP/IP

Added new commands:

adb connect <host>:<port> (to connect to a device via TCP/IP)
adb tcpip <port> (to restart adbd on the device to listen on TCP/IP)
adb usb (to restart adbd on the device to listen USB)

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ommandline.c
ervices.c
ransport.c
ransport_local.c
818806ad59ac09d5ee7de52891fa113ef614dbe0 12-Aug-2009 Raphael <raphael@google.com> am e3baafd8: BUG 2033924: Add AdbWinUsbApi.dll to prebuilt for Windows SDK

Merge commit 'e3baafd85a5fecd1714441455e3f75f26b5c381e'

* commit 'e3baafd85a5fecd1714441455e3f75f26b5c381e':
BUG 2033924: Add AdbWinUsbApi.dll to prebuilt for Windows SDK
e3baafd85a5fecd1714441455e3f75f26b5c381e 11-Aug-2009 Raphael <raphael@google.com> BUG 2033924: Add AdbWinUsbApi.dll to prebuilt for Windows SDK
ndroid.mk
d70dc73d8d17a24a2a6dcdaa38f31dce47dd92aa 11-Aug-2009 Mike Lockwood <lockwood@android.com> adb: Fix infinite loop in Linux host device discovery.

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_linux.c
c52c602171cb29c4a4c38005f321cf95d50d3418 06-Aug-2009 Mike Lockwood <lockwood@android.com> DO NOT MERGE adb: Remove adbd from simulator build.

It no longer compiles without recent kernel headers.

Signed-off-by: Mike Lockwood <lockwood@android.com>
ndroid.mk
704aa833382a73f8e02d49b7e9c2aef9a49c65bd 05-Aug-2009 Mike Lockwood <lockwood@android.com> DO NOT MERGE cherry-pick "adb reboot" from master:

adb: add "adb reboot" command.

This will allow rebooting the device via adb on any build, including user builds.
An optional argument can be provided
(for example, "adb reboot bootloader" or adb reboot recovery")

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ommandline.c
ervices.c
37d3111b1c1ce61c3d9b10ed3ccaed9e5fad1e06 08-Aug-2009 Mike Lockwood <lockwood@android.com> adb: print better error message when there are insufficient permissions for a device.

Now, a command like "adb shell" will print "insufficient permissions for device"
instead of "device not found" if adb does not have permissions to communicate with the device.

Signed-off-by: Mike Lockwood <lockwood@android.com>
ransport.c
5c93dba771f11bb2228e69d1585c9fe8339c9275 08-Aug-2009 Mike Lockwood <lockwood@android.com> adb: update call to register_usb_transport in Mac and Windows builds.

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_osx.c
sb_windows.c
0927bf9690127bc45cf8837a1467759e9720399a 08-Aug-2009 Mike Lockwood <lockwood@android.com> adb: On Linux, detect USB devices for which adb does not have permissions to communicate with.

adb devices will now list devices without adequate file system permissions in /dev/bus/usb as:

List of devices attached
???????????? no permissions

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.h
ransport.c
ransport_usb.c
sb_linux.c
sb_linux_client.c
1a1f8189866196c5bd1ace378cf6b0ca69bff267 07-Aug-2009 Guang Zhu <guangzhu@google.com> adb: Use correct language ID when retrieving USB serial number.

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_osx.c
781d041892d488b8e20fb66cdc367f894f5f8e15 06-Aug-2009 Mike Lockwood <lockwood@android.com> adb: Remove adbd from simulator build.

It no longer compiles without recent kernel headers.

Signed-off-by: Mike Lockwood <lockwood@android.com>
ndroid.mk
ee15662140632672a6878787a1ff26f5ebdc1e68 05-Aug-2009 Mike Lockwood <lockwood@android.com> adb: add "adb reboot" command.

This will allow rebooting the device via adb on any build, including user builds.
An optional argument can be provided
(for example, "adb reboot bootloader" or adb reboot recovery")

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
ommandline.c
ervices.c
1f4ff53517dc597e5cc902146558a613d9b339db 31-Jul-2009 Mike Lockwood <lockwood@android.com> am cc1de48d: adb: Another attempted workaround for the adb disconnect problem.

Merge commit 'cc1de48dcdf06c76ee14abbe2a237aa51b5b3bad'

* commit 'cc1de48dcdf06c76ee14abbe2a237aa51b5b3bad':
adb: Another attempted workaround for the adb disconnect problem.
cc1de48dcdf06c76ee14abbe2a237aa51b5b3bad 31-Jul-2009 Mike Lockwood <lockwood@android.com> adb: Another attempted workaround for the adb disconnect problem.

For adb shell commands (as well as shell based commands like logcat and bugreport) we now
batch USB writes into 4K chunks instead of sending small packets of data as they come in.
A timeout prevents us from blocking for more than 100ms when our 4K buffer is partially full.

Signed-off-by: Mike Lockwood <lockwood@android.com>
ervices.c
1fde31c8fbe746473e01238be652a9c29ebf37d9 25-Jul-2009 Xavier Ducrohet <xav@android.com> am de6f62a6: Add support for Samsung and Motorola devices.

Merge commit 'de6f62a609120c3d9e4e53689c3b309842ec874b'

* commit 'de6f62a609120c3d9e4e53689c3b309842ec874b':
Add support for Samsung and Motorola devices.
de6f62a609120c3d9e4e53689c3b309842ec874b 24-Jul-2009 Xavier Ducrohet <xav@android.com> Add support for Samsung and Motorola devices.

Also update the linux code. Some devices have more complex USB descriptors
which can't be parsed with the simple assumption of just skipping the
endpoint descriptors.
sb_linux.c
sb_vendors.c
dd8a23b774634880c49fbabd819cdc10397f4e43 10-Jul-2009 Mike Lockwood <lockwood@android.com> am 7bf68842: adb: Increment ADB_SERVER_VERSION

Merge commit '7bf68842d765ad7e6a51426b625d0de6d2331740'

* commit '7bf68842d765ad7e6a51426b625d0de6d2331740':
adb: Increment ADB_SERVER_VERSION
7bf68842d765ad7e6a51426b625d0de6d2331740 10-Jul-2009 Mike Lockwood <lockwood@android.com> adb: Increment ADB_SERVER_VERSION

It was pointed out that we should have done this when we added the "adb root" command.
And doing this will also force people to pick up the recent Linux USB serial number fix.

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.h
df3fb65e983bcad35e71ff28b70e774fafabbffc 08-Jul-2009 Kenny Root <kenny@the-b.org> am c989199c: Fix typo in adb commandline help

Merge commit 'c989199ccfbe745a7109f57d2aee2577d2f72b8d'

* commit 'c989199ccfbe745a7109f57d2aee2577d2f72b8d':
Fix typo in adb commandline help
c989199ccfbe745a7109f57d2aee2577d2f72b8d 08-Jun-2009 Kenny Root <kenny@the-b.org> Fix typo in adb commandline help

Android developers are not expected to have PDP-11s.
ommandline.c
5089bd0a6e575a9692d9beaab2f0306454a7c701 08-Jul-2009 Mike Lockwood <lockwood@android.com> am 3d9b265b: adb: Use correct language ID when retrieving USB serial number.

Merge commit '3d9b265b7d34d886a2f44e486c25e402d7df791b'

* commit '3d9b265b7d34d886a2f44e486c25e402d7df791b':
adb: Use correct language ID when retrieving USB serial number.
3d9b265b7d34d886a2f44e486c25e402d7df791b 08-Jul-2009 Mike Lockwood <lockwood@android.com> adb: Use correct language ID when retrieving USB serial number.

Fixes http://code.google.com/p/android/issues/detail?id=2609

Signed-off-by: Mike Lockwood <lockwood@android.com>
sb_linux.c
7490e4b170c7ca98146771ba72aab94131c33844 12-Jun-2009 Android (Google) Code Review <android-gerrit@google.com> am 34c34267: Merge change 3951 into donut

Merge commit '34c342677e4ffb57584d571d8996822bf4d879ef'

* commit '34c342677e4ffb57584d571d8996822bf4d879ef':
Revert "adb: Workaround for adb disconnect problem."
02d40b51c6d9f9dfc91f7d3b17a1f4f6db1ea972 11-Jun-2009 Mike Lockwood <lockwood@android.com> Revert "adb: Workaround for adb disconnect problem."

This reverts commit e38a31e305b0944c0cd1ae782e47e3145d731f0f.

This change had the unfortunate side effect of breaking ctrl-C
when executing "adb shell <command>"

Signed-off-by: Mike Lockwood <lockwood@android.com>
ervices.c
f4c94943a902550143027e0002bb569f9855c7b2 03-Jun-2009 Android (Google) Code Review <android-gerrit@google.com> am 87657782: Merge change 3008 into donut

Merge commit '876577823d7679fa18f175405ce77e5257161e3a'

* commit '876577823d7679fa18f175405ce77e5257161e3a':
adb: Workaround for adb disconnect problem.
e38a31e305b0944c0cd1ae782e47e3145d731f0f 03-Jun-2009 Mike Lockwood <lockwood@android.com> adb: Workaround for adb disconnect problem.

For non-interactive adb shell commands, batch USB writes into 4K chunks
instead of sending small packets of data as they come in.
Add a timeout so we do not block for more than 200ms when our 4K buffer is partially full.

Signed-off-by: Mike Lockwood <lockwood@android.com>
ervices.c
89ac364c54cca39892a342150f4f82c0636f959f 01-Jun-2009 Mathias Agopian <mathias@google.com> get rid of utils/executablepath.h, which now lives in the simulator
et_my_path_darwin.c
5b043d6182fef81adbd2858ea2fde649862cb3f7 26-May-2009 Mike Lockwood <lockwood@android.com> am 1f546e6d: adb: Allow enabling of device side adbd logging with a persistent system property.

Merge commit '1f546e6d1f6ccd1964336ddf0d8e8b3b11b1e945'

* commit '1f546e6d1f6ccd1964336ddf0d8e8b3b11b1e945':
adb: Allow enabling of device side adbd logging with a persistent system property.
1f546e6d1f6ccd1964336ddf0d8e8b3b11b1e945 26-May-2009 Mike Lockwood <lockwood@android.com> adb: Allow enabling of device side adbd logging with a persistent system property.

To enable logging, set the property persist.adb.trace_mask to a hex value
containing the bitmask for adb_trace_mask (see the TRACE_* enum values in adb.h).
This will result in adb writing log output to a file in /data/adb/
No logging will occur if persist.adb.trace_mask is not set or has a value
that cannot be parsed as a hex integer.
The property is read once only at startup, so you must reboot or restart adbd
for changes in the property to take effect.

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
db.h
64c6397b56a4290d5030694fb5134199066a6aa7 25-May-2009 Mike Lockwood <lockwood@android.com> am 6a3075c7: adb: Add adbd to the AID_SDCARD_RW group to allow writing to the SD card.

Merge commit '6a3075c78287ea5a7ee7a3c85cde58e894350822'

* commit '6a3075c78287ea5a7ee7a3c85cde58e894350822':
adb: Add adbd to the AID_SDCARD_RW group to allow writing to the SD card.
6a3075c78287ea5a7ee7a3c85cde58e894350822 25-May-2009 Mike Lockwood <lockwood@android.com> adb: Add adbd to the AID_SDCARD_RW group to allow writing to the SD card.

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
fc8e241871921584518bcfe75c3ed502164688e6 23-May-2009 Android (Google) Code Review <android-gerrit@google.com> am 0469d2c3: Merge change 2282 into donut

Merge commit '0469d2c37adddcb30cb0d88772bef33ac26c6500'

* commit '0469d2c37adddcb30cb0d88772bef33ac26c6500':
Support for 3rd party USB Vendor IDs in adb.
a481d096feba7cf6e61d54e416a68e2d46498df1 22-May-2009 Xavier Ducrohet <xav@android.com> Support for 3rd party USB Vendor IDs in adb.

Vendor IDs are read from ~/.android/adb_usb.ini. The format is very simple:
1 number per line. First number is ID count, followed by the ID themselves.
Lines starting with # are considered comments.

Other misc changes: moved VENDOR_ID_* to usb_vendors.c to prevent direct
access. Made transport_usb.c reuse the USB constant introduced in usb_osx
(moved them to adb.h)
db.c
db.h
db_client.c
ransport_usb.c
sb_osx.c
sb_vendors.c
sb_vendors.h
8a88939d6473e513cb3c38e74a53c0c5dbdfdded 21-May-2009 Xavier Ducrohet <xav@android.com> am a09fbd16: Preparation work for adb to support USB vendor Ids provided by SDK add-ons.

Merge commit 'a09fbd164d2e088bc5433d310e25640ae048d47d'

* commit 'a09fbd164d2e088bc5433d310e25640ae048d47d':
Preparation work for adb to support USB vendor Ids provided by SDK add-ons.
a09fbd164d2e088bc5433d310e25640ae048d47d 21-May-2009 Xavier Ducrohet <xav@android.com> Preparation work for adb to support USB vendor Ids provided by SDK add-ons.

Added usb_vendors.* which handles creating (and deleting) a list of vendor ids.
This list is meant to be used everywhere the built-in lists (usb_osx), or the
built-in vendor IDs (transport_usb) were used.

For now the list is only built with the built-in VENDOR_ID_*. Next step
is to read a small file created from all the SDK add-on.

Other misc changes: made is_adb_interface present only if ADB_HOST is true
to prevent accessing a list that doesn't exist (usb_vendors is only
compiled for the host version of adb).
ndroid.mk
db.c
db.h
ransport_usb.c
sb_osx.c
sb_vendors.c
sb_vendors.h
df849ca5f8cad85a86e586c878ce8782bbca8df3 21-May-2009 Android (Google) Code Review <android-gerrit@google.com> am a61755e5: Merge change 2077 into donut

Merge commit 'a61755e5fca065dfc89c7639bb672c20a4f9854e'

* commit 'a61755e5fca065dfc89c7639bb672c20a4f9854e':
move native_handle stuff from master_gl
adb: adbd no longer disables OOM and now sets children's OOM adjustment to zero
249ad57a887680538d1dc0195e746b1d877ebd6a 20-May-2009 Mike Lockwood <lockwood@android.com> adb: adbd no longer disables OOM and now sets children's OOM adjustment to zero

Signed-off-by: Mike Lockwood <lockwood@android.com>
db.c
ervices.c
342520f2ed0f06deaff4d9c227121c98581dd4a4 19-May-2009 Android (Google) Code Review <android-gerrit@google.com> am 1b154930: Merge change 1867 into donut

Merge commit '1b154930b2c2634dce9c04d5d5cec7acb229ccb0'

* commit '1b154930b2c2634dce9c04d5d5cec7acb229ccb0':
Cleaning up whitespace in adb sources. Nothing more, nothing less.
34c22c5ba951e4df7cc72d8d10da78064d5cfbe4 18-May-2009 David 'Digit' Turner <digit@google.com> am 414ff7d9: Move fdevent from libcutils into adb directory. ADB is the only client of this API, and I intend to modify it extensively to clean its codebase soon.

Merge commit '414ff7d98ac8d7610a26206335954ad15f43f3ac'

* commit '414ff7d98ac8d7610a26206335954ad15f43f3ac':
Move fdevent from libcutils into adb directory. ADB is the only client of this API, and I intend to modify it extensively to clean its codebase soon.
f6330a2eeb78c0971f33feee7fd1ee06472a7dba 18-May-2009 David 'Digit' Turner <digit@google.com> Cleaning up whitespace in adb sources. Nothing more, nothing less.
devent.c
devent.h
ile_sync_client.c
rotocol.txt
ysdeps.h
ysdeps_win32.c
sb_windows.c
414ff7d98ac8d7610a26206335954ad15f43f3ac 18-May-2009 David 'Digit' Turner <digit@google.com> Move fdevent from libcutils into adb directory. ADB is the only client of this API, and I intend to modify it extensively to clean its codebase soon.
ndroid.mk
devent.c
devent.h
ramebuffer_service.c
ysdeps.h
16b5d6e75c554905eedd822f6dde6928b7fdf782 10-May-2009 Dima Zavin <dima@android.com> am 3fd82b8: adb: osx: Match devices based on interface subclass and prot

Merge commit '3fd82b8861aa410fab7785074941b459d92220c1'

* commit '3fd82b8861aa410fab7785074941b459d92220c1':
adb: osx: Match devices based on interface subclass and protocol
3fd82b8861aa410fab7785074941b459d92220c1 09-May-2009 Dima Zavin <dima@android.com> adb: osx: Match devices based on interface subclass and protocol

Enumerating all vendor+product id combinations is not practical.
This modifies the matching algorithm to use the adb interface
subclass/protocol instead (0x42/0x1).

Signed-off-by: Dima Zavin <dima@android.com>
db.h
sb_osx.c
46f208e40d226b881736036088317c918cc5d5e7 08-May-2009 Android (Google) Code Review <android-gerrit@google.com> Merge change 1171

* changes:
Allow adb to use ANDORID_SERIAL env variable to specify the device to talk to.
db4492640313be9d3fd65ee5bd7648a9570411bb 07-May-2009 Nick Pelly <npelly@google.com> Allow adb to use ANDORID_SERIAL env variable to specify the device to talk to.

Overridden by -s.
ommandline.c
b9e966f56b217bfd90ac0a0ee0dda11b5425dbbb 01-May-2009 Marco Nelissen <marcone@google.com> adb seems to build in 64 bit mode these days, so it's safe to build for the simulator too.
While adb is not needed for the simulator, it's handy to have around when you're working with the simulator but need to look at a device.
ndroid.mk
e037fd7e193ecccbb5c0888e49f6d58c224bc11d 13-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake_rel/...@138607
db.c
ommandline.c
ervices.c
2015549667fb77706a9879e974a3875ebccd8198 11-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@137873
db.c
dd7bc3319deb2b77c5d07a51b7d6cd7e11b5beb0 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
ndroid.mk
VERVIEW.TXT
ERVICES.TXT
db.c
db.h
db_client.c
db_client.h
ommandline.c
onsole.c
ile_sync_client.c
ile_sync_service.c
ile_sync_service.h
ramebuffer_service.c
et_my_path_darwin.c
et_my_path_linux.c
et_my_path_windows.c
istory.h
dwp_service.c
og_service.c
utex_list.h
rotocol.txt
emount_service.c
ervices.c
hlist.c
hlist.h
ockets.c
ockets.dia
ysdeps.h
ysdeps_win32.c
est_track_devices.c
est_track_jdwp.c
ransport.c
ransport_local.c
ransport_usb.c
sb_linux.c
sb_linux_client.c
sb_osx.c
sb_windows.c
tils.c
tils.h
e54eebbf1a908d65ee8cf80bab62821c05666d70 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
ndroid.mk
VERVIEW.TXT
ERVICES.TXT
db.c
db.h
db_client.c
db_client.h
ommandline.c
onsole.c
ile_sync_client.c
ile_sync_service.c
ile_sync_service.h
ramebuffer_service.c
et_my_path_darwin.c
et_my_path_linux.c
et_my_path_windows.c
istory.h
dwp_service.c
og_service.c
utex_list.h
rotocol.txt
emount_service.c
ervices.c
hlist.c
hlist.h
ockets.c
ockets.dia
ysdeps.h
ysdeps_win32.c
est_track_devices.c
est_track_jdwp.c
ransport.c
ransport_local.c
ransport_usb.c
sb_linux.c
sb_linux_client.c
sb_osx.c
sb_windows.c
tils.c
tils.h
1b8e5a6b14ca850920e19b3dfae41e6494475c1a 13-Feb-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@131421
og_service.c
13f797da7f190e9ea52f2f3d235210b8a4963b21 11-Feb-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@130745
sb_linux.c
5ae090ed949cea9d1e7ab1552b455a229f8f9757 10-Jan-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@125939
ndroid.mk
ERVICES.TXT
db.c
ommandline.c
dbg.c
ervices.c
35237d135807af84bf9b0e5b8d7f8633e58db6f5 18-Dec-2008 The Android Open Source Project <initial-contribution@android.com> Code drop from //branches/cupcake/...@124589
ndroid.mk
VERVIEW.TXT
ERVICES.TXT
db.c
db.h
db_client.c
ommandline.c
ile_sync_client.c
ile_sync_service.c
ramebuffer_service.c
et_my_path_windows.c
dwp_service.c
ockets.c
ysdeps_win32.c
ransport_local.c
ransport_usb.c
sb_linux_client.c
sb_osx.c
sb_windows.c
tils.c
tils.h
4f6e8d7a00cbeda1e70cc15be9c4af1018bdad53 21-Oct-2008 The Android Open Source Project <initial-contribution@android.com> Initial Contribution
ndroid.mk
db.c
db.h
db_client.c
db_client.h
ommandline.c
onsole.c
ile_sync_client.c
ile_sync_service.c
ile_sync_service.h
ramebuffer_service.c
et_my_path_darwin.c
et_my_path_linux.c
et_my_path_windows.c
istory.h
dwp_service.c
dbg.c
og_service.c
utex_list.h
rotocol.txt
emount_service.c
ervices.c
hlist.c
hlist.h
ockets.c
ockets.dia
ysdeps.h
ysdeps_win32.c
est_track_devices.c
est_track_jdwp.c
ransport.c
ransport_local.c
ransport_usb.c
sb_linux.c
sb_linux_client.c
sb_osx.c
sb_windows.c