Glosary of Android Terms

download Glosary of Android Terms

of 8

Transcript of Glosary of Android Terms

  • 7/29/2019 Glosary of Android Terms

    1/8

    Glossary of Android Terms

    From Villain ROM

    (Redirected from Dictionary)Jump to:navigation, search

    This is a work-in-progress folks, from a while ago. Help editing, improving etc. is muchappreciated. This was written in the days of 1.5, but most stuff still holds. If you spot any errors,please fix them. Also add any new sections you want.

    Individual parts of the page can be linked to externally usinghttp://www.villainrom.co.uk/wiki/index.php?title=Glossary_of_Android_Terms#name, wherename is the header of a section or [[Glossary_of_Android_Terms#name]] from within thisdocument.

    Cheers, Pulser

    Contents

    1 ADB 2 APK 3 Bart 4 Boot 5 Bootloader 6 CID 7 Data 8 Ext 9 Fastboot 10 Flash 11 Flashrec 12 Goldcard 13 HBOOT 14 logcat 15 Market 16 Nandroid 17 Radio 18 ROM 19 Root 20 RUU 21 SPL 22 Stock 23 su 24 System 25 Recovery 26 update.zip 27 WWE 28 HTC 29 Home Screen

  • 7/29/2019 Glosary of Android Terms

    2/8

    30 Lock Screen 31 Sync 32 3G Data 33 Wipe

    o 33.1 Data Wipeo 33.2 Rotate Wipeo 33.3 Battery Stats Wipe

    ADB

    ADB (Android Debug Bridge) is a PC command-line tool included with the Google AndroidSDK. ADB provides an interface for managing and debugging a USB connected Android device.Common ADB tasks include:

    Collecting a log via #logcat Installing #APKpackages Pushing or pulling files Accessing the device shell

    For additional details about ADB please see the main ADB page.

    APK

    An APK is an Android application package (Android PacKage). It is commonly used to store anapp, or program run on the device. These files are essentially zip files, in that they contain otherfiles which make up the program. They can be obtained through various methods, such asinstalling an app through the market, downloading from a website, or creating yourself in Java. Ifyou have an apk file on your computer, and wish to install it on your phone, you can run thecommand 'adb install apkname.apk' to copy the file over USB to your phone.

    The APK files reside on the phone in the directory /data/app/filename.apk. This directory is notnormally accessible unless a rooted#ROM is used on the phone, in order to protect paid-forapplications. On a rooted ROM, it is possible to copy applications manually into this folder usingthe command 'adb push' or similar. Once a file is in the /data/app directory, it is installed on thephone. There is not normally an installation process for apps on Android.

    It is also possible to install an app to the #system partition of a rooted phone. This has the addedbenefit that the application cannot be uninstalled from the device, making it useful forsecurity/anti-theft applications such as WaveSecure and MobileDefense. These #systemapplications are stored in /system/app. The applications in this folder are normally part of the

    Android operating system, and should not be modified or deleted unless you either put the filethere yourself, or know what you are doing.

    APK files can be uninstalled using the #Market application (if the application was installed fromthe market), the 'adb uninstall apkname.apk' command, the Settings | Applications | ManageApplications menu, or by manually removing the files from the /data/app directory as a lastresort. Normally, the preferred method is through the market or applications menu.

    Bart

  • 7/29/2019 Glosary of Android Terms

    3/8

    Bart is used from Recovery to backup your phone or to restore a backup. This basically createsan exact copy of your phone (Sdcard + Sd-Ext excluded, unless it says it will backup SD-Ext),which later can be restored with no losses in data.

    Boot

    In contrast to other linux-based operating systems, Android has a boot partition (containing the

    contents of a boot.img file), as opposed to a direct booting system. This partition contains a read-only 'ramdisk', and a couple of other files. The ramdisk contains files critical to booting, such asinit.rc and default.prop. This 'partition' actually sets up the directory structure of the device,having empty folders for /data, /dev, /proc, /sbin, /sys and /system.

    Bootloader

    The bootloader, or#HBOOT, is firmware on the phone which runs on every startup.

    Since the bootloader controls access to #Fastboot, it can be desirable to change the version of thebootloader on a phone. The current version of the bootloader can be viewed by enteringbootloader mode. To do so, turn on the phone with the back button held down. Release the backbutton after about 1 second. The version information will be displayed at the top of the screennext to the word HBOOT, and will appear in the form 'V1.76.0004' or similar.

    From within the bootloader, #Fastboot can be used to execute an img file stored on your PC orFlash an img file to the device.

    If your device has HBOOT version 1.73.007, it is no longer possible to use #Fastboot, so it isoften desirable to downgrade the HBOOT using the #Goldcardmethod in order to get the1.73.004 version, which is Security-Off, allowing Fastboot.

    CID

    The Carrier ID is a number embedded in your Phone's SPL that identifies what if your phone is anetwork branded Hero. For example, T-Mobile UK phones have a different CID to generic HTCphones. The CID prevents you from flashing an 'incorrect' #RUU to your phone. Note that theRUUs will all function on any of the phones, but the CID locking prevents you from 'debranding'your phone by installing a generic #RUU. Additionally, the CID-related software also preventsyou from installing an older RUU than what you are currently running.

    It is possible to bypass the CID check on an #RUU using a #Goldcard. This pretends your phone

    has the 'Super-CID', which allows any branding of ROM to be installed, and allows you todowngrade the software on your phone.

    Data

    The data partition on the device contains the user-related data, such as installed applications andsettings for those apps, as well as your SQLite database containing Android settings andmessages. Normally, the directory /data/app is off-limits through the 'adb shell' command, aswell as other terminal applications that can run on the device, since this directory contains the

  • 7/29/2019 Glosary of Android Terms

    4/8

    apk files for apps. On a rooted phone, using the #su command will allow full access to thispartition. This partition can be flashedusing #Fastboot or#Nandroid.

    Ext

    Ext is an abbreviation of the extended filesystem, one of the filesystems supported by Androidand other Linux based systems. An ext filesystem partition is required for using Apps2SD or

    Dalvik2sd.

    Fastboot

    Fastboot is a means to execute or#Flash an img file on your device. First, set up your PC for#ADB, and ensure that it works correctly. After putting your phone into #Bootloadermode, andselecting Fastboot by pressing back (if you let go of the back key early), the device awaits acommand via USB.

    On your computer, execute the command 'fastboot devices', which should display your deviceserial number. This confirms you are ready to use Fastboot. To execute (ie. run without changingyour system) and img file, type the command 'fastboot boot imagename.img'. This commandallows you to run a custom recovery image without flashing it to the device.

    If you wish to #Flash an img file to the device, the command 'fastboot flash IMGTYPEimgtype.img' should be used. Note that IMGTYPE should be replaced by the type of img fileyou are flashing. For example, to flash a recovery image, the command 'fastboot flash recoverypatched_recovery.img' should be used. The following are valid types of image to flash; boot,recovery, system,

    Flash

    Flashing is the process of writing data to the internal memory on your phone. Normally, youwould flash a #ROM image to the phone, which would give you a different version of systemsoftware on your phone. Flashing can also refer to updating/writing to any of the other parts ofthe phone, such as the #SPL, #Radio etc.

    Flashrec

    Flashrec is an application/tool you use to flash the recovery image to your phone. (Found onhttp://zenthought.org/content/project/flashrec) All current firmwares are patched so you can notuse flashrec on these, you will receive the error message "Could not run command" Most 1.5(cupcake) firmwares can still use this, but some has been patched already. The current version is1.1.3 and was updated 2009-08-16. Note: Do not flash cyanogen's theme templates after youhave started the installed recovery image, this will brick your phone!

    Goldcard

  • 7/29/2019 Glosary of Android Terms

    5/8

    A goldcard is the name given to a specially modified microSD memory card for your phone thatallows you to install software to your phone that is in an #RUU file, but not from the samenetwork provider as your phone is from. It does this by bypassing the #CID check of the #RUUupdate. Additionally, the goldcard allows you to install an earlier version of system softwareonto your phone than what is already on it (called downgrading). This can make it easier to roota phone and install a custom #ROM on it, if the software installed on it at present cannot easilybe rooted.

    HBOOT

    See Bootloader.

    logcat

    Using adb (see ADB), type in "adb logcat >logcat.txt". This will help us when resolving issuesand bugs. There is also a tool in the market you can use for this, called aLogcat. It can showdifferent categories (severity of errors ect.) too, adb logcat can not do this.

    Market

    The market on Android is a place where you can purchase or download applications for yourphone in the #APKformat. When you download through the market, the installation process istransparent (as in you don't have to deal with the APK files yourself), and there is the facility torate apps and post comments which are visible to other users. Frequently, the developers of appsactually take onboard the feedback in the comments (mainly the smaller apps with slightly lessfeedback to sift through).

    When an app is installed from the market, it is copied to '/data/app/apkname.apk', as the act of

    'installing'. An app can store its data in the folder '/data/data/apkname'. It is possible to clear thedata stored by an application by using the Manage Applications feature in Settings | Applications| Manage Applications.

    Nandroid

    Nandroid is used to backup or restore backups from Recovery. You can chose to either do aregular backup (Phone only) or a backup + sd-ext (Phone + Apps2sd ext.) Both will backup yourwhole system, the second will include apps saved on your sdcard's sd-ext.

    RadioThe Radio on a Hero is the part of the phone that deals with mobile connections. It handlestalking to the GSM/3G network, Bluetooth, WiFi and GPS. The radio contains software thatcontrols how it operates, and newer versions of radio firmware are made available from time totime in #RUU updates. These updates are transparent to the user, although users who elect toinstall custom software can update their radio using an update.zip file made available bymembers of the modding community.

  • 7/29/2019 Glosary of Android Terms

    6/8

    Flashing the radio is potentially risky, and you should NEVER pull the battery out of a phonethat is flashing the radio. If you do so, it is possible your phone will be bricked. Nevertheless, itcan give improved battery life, signal strength and data performance, so is often done by usersmoving to later versions of ROMs.

    Care should be taken to only flash the correct type of radio to a phone. NEVER attempt to flash aCDMA phone with a GSM radio or vice-versa. It is likely you will brick the phone if youattempt to do so.

    ROM

    ROM is literally "read-only memory" but it's usage has changed over time. Today ROM canrefer to the non-volatile area of a device's flash memory on which read-only data resides or thepacked image to be written to that flash area.

    Root

    Root is the name of the highest level superuser (su) on Unix-like systems such as Android. Theroot user, and applications run by the root user, have administrative access to protected files andservices which makes it dangerous for normal daily use.

    A 'rooted' device one which has been hacked to provide privilege escalation from a standard userto superuser. Rooting a device is usually the first step in installing cooked ROMs.

    RUU

    An RUU is a #ROM Upgrade Utility, which is a Windows executable (exe) file that upgrades thesoftware on your phone. Using the USB connection with the phone, the RUU communicates with

    the phone's #SPL, checking the #CID of the device to ensure the user is not installing the #ROMon a network branded device (since the networks release their own RRUs with customisationsand branding). The RUU is capable offlashing almost everything on the phone, including#System, [[#Data, #Recovery, [[#HBOOT and#Boot. As such, an RUU is a good way to returnyour phone to the way it came out the box if a warranty repair is needed (be aware that using anew RUU could make it difficult, or even prevent you from rooting the phone in future. It isnormally better to upgrade using #update.zip files to prevent this, as they do not update the#HBOOT to prevent #Fastboot in future.

    SPL

    The Secondary Program Loader is a piece of bootcode that initiates the startup of the phone,displaying the initial splashscreen for the device, and loading the initial files from #ROM.

    It checks to see if a button combination is pressed on bootup (such as that to enter RecoveryMode or the bootloader ), and loads the relevant system software. If no special instruction isgiven by holding keys, the bootloader loads the normal system software by initialising the bootprocess from the boot partition.

  • 7/29/2019 Glosary of Android Terms

    7/8

    Flashing your SPL is risky, as the process failing will probably result in a broken, or brickedphone, since the SPL is executed very early on in the boot process, and any error here willprevent access to the #recovery or bootloader features.

    If you do flash the SPL though, it unlocks the Carrier-ID (#CID) from the device, essentiallyallowing any RUU to be installed to the device, and allows flashing alternative or custombootscreens.

    Stock

    The term stock is often used to refer to a file or part of the software which is unmodified oruntouched by developers. For example, a stock#ROM would be one which was produced byHTC and which had not been modified or rooted by someone. The term is often used whencomparing performance of different #ROMs, as a way to refer to the phone as it came out thebox.

    su

    su (substitute user) is a Linux command which, when run without a username parameter, givesthe user full 'root' permissions. By default, this command binary (ie. Linux equivalent of anexecutable file) is not included on Android systems, but the process of "rooting" a phone copiesthis file to the '/system/bin/' directory thereby enabling the command. Since root privileges canbe abused by malicious applications it's highly recommended to install an app to grant andmanage access to su, similar to UAC on Windows. VillainROM includes the app called"Superuser" for this.

    System

    The /system directory on your device is where the main operational software for the Android OSis stored. It has a number of sub-direcories of which /system/apps (where application apk's arestored) is probably the only one users would have need to access. The /system folder is read-onlyby default and needs remounted via 'adb' to allow write access.

    Recovery

    The recovery partition is a boot-mode for your phone that allows you to wipe your settings fromthe #Data partition of the phone (a hard wipe), or perform an update using an update.zip file onthe root of the microSD card. It is common (although not necessary) to flash a patched Recoveryimage, such as Amon RA's one. This allows you to run Nandroid backup from the device, and

    flash modifications, such as #update.zip files to the device, essentially becoming a means toinstall sotware to the device. Recovery mode is separate from 'normal' mode, and can be enteredby holding down home whilst turning the phone on.

    update.zip

    An update.zip (does not have to actually be called update.zip if you have a patched#Recoveryimage) is a file containing some files which will be copied to the phone's internal memory.Normally, a new system update or#ROM is stored in the file, but update.zip files are commonly

  • 7/29/2019 Glosary of Android Terms

    8/8

    used to install modifications such as themes or applications that are installed on the #Systempartition to prevent uninstallation.

    To flash one of these files, which commonly would contain a custom #ROM for your phone, youwould boot your phone to a patched recovery image (whether using #Fastboot, or thehome+power method if you have a patched#Recovery image flashedon your phone)

    Update.zip files are cryptographically signed, and more information on how to sign your ownfiles can be found online.

    WWE

    Stands for World Wide English version of the ROM. There can be local versions of ROMs too.For example VR10 is based on the Taiwan version, VR12 on the WWE one. Interestingly, WWEexcludes the English (US) locale.