Android 13 相容性定義

一、簡介

本文檔列舉了裝置與 Android 13 相容必須滿足的要求。

「MUST」、「MUST NOT」、「REQUIRED」、「SHALL」、「SHALL NOT」、「SHOULD」、「SHOULD NOT」、「RECOMMENDED」、「MAY」和「OPTIONAL」的使用符合 IETF 標準RFC2119中定義的標準。

在本文檔中,「設備實現者」或「實現者」是指開發運行Android 13 的硬體/軟體解決方案的個人或組織。 。

要被視為與 Android 13 相容,裝置實作必須滿足此相容性定義中提出的要求,包括透過引用納入的任何文件。

如果第 10 節中所述的此定義或軟體測試是沉默的、不明確的或不完整的,則設備實現者有責任確保與現有實現的兼容性。

因此, Android 開源專案既是 Android 的參考實現,也是首選實現。強烈建議設備實現者最大程度地基於 Android 開源專案提供的「上游」原始程式碼來實現其實現。雖然假設某些組件可以替換為替代實現,但強烈建議不要遵循這種做法,因為通過軟體測試將變得更加困難。實作者有責任確保與標準 Android 實作完全行為相容,包括相容性測試套件。最後,請注意,本文檔明確禁止某些組件替換和修改。

本文檔中連結的許多資源直接或間接源自 Android SDK,並且在功能上與該 SDK 文件中的資訊相同。在任何情況下,如果本相容性定義或相容性測試套件與 SDK 文件不一致,則 SDK 文件被視為具有權威性。本文檔中連結資源中提供的任何技術細節均被視為本相容性定義的一部分。

1.1 文檔結構

1.1.1.設備類型的要求

第 2 部分包含適用於特定設備類型的所有要求。第 2 節的每個小節專用於特定的設備類型。

第 2 節之後的部分列出了所有普遍適用於任何 Android 裝置實現的其他要求。這些要求在本文檔中被稱為「核心要求」。

1.1.2.需求ID

需求 ID 是為 MUST 需求分配的。

  • 僅針對必須要求分配 ID。
  • 強烈建議的要求標記為 [SR],但未分配 ID。
  • ID 包括:設備類型 ID - 條件 ID - 要求 ID(例如 C-0-1)。

每個ID的定義如下:

  • 設備類型 ID(更多資訊請參閱2. 設備類型
    • C:核心(適用於所有 Android 裝置實現的要求)
    • H:Android手持設備
    • T:Android 電視設備
    • 答:Android 汽車實施
    • W:Android Watch 實現
    • Tab:Android平板電腦實現
  • 條件ID
    • 當要求是無條件時,該ID設定為0。
    • 當要求是有條件的時,為第一個條件分配1,並且在相同部分和相同設備類型內數字加1。
  • 需求ID
    • ID從1開始,在相同的部分和相同的條件下加1。

1.1.3.第 2 部分中的要求 ID

第 2 節的需求 ID 有兩個部分。第一個對應於如上所述的部分 ID。第二部分確定了外形尺寸和外形尺寸的具體要求。

部分 ID,後面跟著上述要求 ID。

  • 第 2 部分中的 ID 包括:部分 ID/設備類型 ID - 條件 ID - 要求 ID(例如 7.4.3/A-0-1)。

2. 設備類型

Android 開源專案提供了一個可用於各種裝置類型和外形規格的軟體堆疊。為了支援設備的安全性,軟體堆疊(包括任何替換作業系統或備用核心實作)應在第 9 節和本 CDD 中其他地方所述的安全環境中執行。有幾種設備類型擁有相對完善的應用程式分發生態系統。

本節介紹這些設備類型以及適用於每種設備類型的附加要求和建議。

所有不適合任何所描述的裝置類型的 Android 裝置實作仍然必須滿足本相容性定義其他部分中的所有要求。

2.1 設備配置

有關不同設備類型的硬體配置的主要差異,請參閱本節中隨後的特定於設備的要求。

2.2.手持設備要求

Android 手持裝置是指通常手持使用的 Android 裝置實現,例如 MP3 播放器、手機或平板電腦。

如果 Android 裝置實現滿足以下所有條件,則將其歸類為手持裝置:

  • 擁有提供行動性的電源,例如電池。
  • 實體對角線螢幕尺寸範圍為 3.3 吋(對於 API 等級 29 或更早版本的裝置實作為 2.5 吋)到 8 吋。

本節其餘部分的附加要求特定於 Android 手持裝置實作。

注意:不適用於 Android 平板電腦裝置的要求標示 *。

2.2.1.硬體

手持設備實現:

  • [ 7.1 .1.1/H-0-1] 必須至少有一個 Android 相容顯示器,滿足本文檔中所述的所有要求。
  • [ 7.1 .1.3/H-SR-1] 強烈建議為使用者提供更改顯示尺寸(螢幕密度)的能力。

  • [ 7.1 .1.1/H-0-2] 必須支援圖形緩衝區的 GPU 組合,其大小至少與任何內建顯示器的最高解析度一樣大。

如果手持裝置實現支援軟體螢幕旋轉,則它們:

  • [ 7.1 .1.1/H-1-1]* 必須使可供第三方應用程式使用的邏輯螢幕的短邊至少為 2 英寸,長邊至少為 2.7 英寸。搭載 Android API 等級 29 或更早版本的裝置可以不受此要求的約束。

如果手持裝置實施不支援軟體螢幕旋轉,則:

  • [ 7.1 .1.1/H-2-1]* 必須使可供第三方應用程式使用的邏輯螢幕的短邊至少為 2.7 吋。搭載 Android API 等級 29 或更早版本的裝置可以不受此要求的約束。

如果手持裝置實作聲稱透過Configuration.isScreenHdr()支援高動態範圍顯示,則它們:

  • [ 7.1 .4.5/H-1-1] 必須通告對EGL_EXT_gl_colorspace_bt2020_pqEGL_EXT_surface_SMPTE2086_metadataEGL_EXT_surface_CTA861_3_metadataVK_EXT_swapchain_colorspaceVK_EXT_hdr_metadata

手持設備實現:

  • [ 7.1 .4.6/H-0-1] 必須透過系統屬性graphics.gpu.profiler.support報告設備是否支援GPU 分析功能。

如果手持裝置實作透過系統屬性graphics.gpu.profiler.support聲明支持,則:

手持設備實現:

  • [ 7.1 .5/H-0-1] 必須包括對由上游 Android 開源程式碼實現的遺留應用程式相容模式的支援。也就是說,設備實作不得更改啟動相容模式的觸發器或閾值,且不得更改相容模式本身的行為。
  • [ 7.2 .1/H-0-1] 必須包含對第三方輸入法編輯器 (IME) 應用程式的支援。
  • [ 7.2 .3/H-0-2] 必須將後退功能 ( KEYCODE_BACK ) 的正常按下事件和長按事件傳送至前台應用程式。這些事件不得由系統使用,並且可以由 Android 裝置外部觸發(例如連接到 Android 裝置的外部硬體鍵盤)。
  • [ 7.2 .3/H-0-3] 必須在所有提供主螢幕的 Android 相容顯示器上提供主頁功能。
  • [ 7.2 .3/H-0-4] 必須在所有 Android 相容顯示器上提供「後退」功能,並在至少一台 Android 相容顯示器上提供「最近使用」功能。
  • [ 7.2 .4/H-0-1] 必須支援觸控螢幕輸入。
  • [ 7.2 .4/H-SR-1] 強烈建議啟動使用者選擇的輔助應用程序,即實作 VoiceInteractionService 的應用程序,或在長按KEYCODE_MEDIA_PLAY_PAUSEKEYCODE_HEADSETHOOK時處理ACTION_ASSIST的活動(如果前台活動)不處理那些長按事件。
  • [ 7.3 .1/H-SR-1] 強烈建議包含 3 軸加速度計。

如果手持設備實現包括 3 軸加速計,則:

  • [ 7.3 .1/H-1-1] 必須能夠以至少 100 Hz 的頻率報告事件。

如果手持裝置實作包括 GPS/GNSS 接收器並透過android.hardware.location.gps功能標誌向應用程式報告該功能,則它們:

  • [ 7.3 .3/H-2-1] 一旦發現 GNSS 測量結果,即使尚未報告根據 GPS/GNSS 計算的位置,也必須立即報告。
  • [ 7.3 .3/H-2-2] 必須報告 GNSS 偽距和偽距率,在確定位置後的開闊天空條件下,當靜止或以小於 0.2 米每秒平方的加速度移動時,足以計算至少95 % 的時間,位置在20 公尺以內,速度在每秒0.2 公尺以內。

如果手持裝置實作包括 3 軸陀螺儀,則:

  • [ 7.3 .4/H-3-1] 必須能夠以至少 100 Hz 的頻率報告事件。
  • [ 7.3 .4/H-3-2] 必須能夠測量每秒高達 1000 度的方向變化。

可進行語音通話並在getPhoneType中指示除PHONE_TYPE_NONE以外的任何值的手持裝置實現:

  • [ 7.3 .8/H] 應包括接近感測器。

手持設備實現:

  • [ 7.3 .11/H-SR-1] 強烈建議支援 6 個自由度的位姿感測器。
  • [ 7.4 .3/H] 應包括對藍牙和藍牙 LE 的支援。

如果裝置透過聲明PackageManager.FEATURE_WIFI_AWARE支援 WiFi 鄰居感知網路 (NAN) 協議,並透過聲明PackageManager.FEATURE_WIFI_RTT支援 Wi-Fi 位置(Wi-Fi 往返時間 — RTT),那麼它們:

  • [ 7.4 .2.5/H-1-1] 必須在第68 個百分位數的160 MHz 頻寬下準確報告範圍在+/-1 公尺之內(根據累積分佈函數計算),在80 MHz 頻寬下報告範圍在+/-2 公尺之內距離為10 cm、1 m、3 m 和5 m 時,在第68 個百分位處為+/-4 米,在40 MHz 頻寬處為第68 個百分位處,在20 MHz 頻寬處為第68 個百分位處為+/-8 米,如下所示透過WifiRttManager#startRanging Android API觀察。

  • [ 7.4 .2.5/H-SR-1] 強烈建議在第 90 個百分位數(根據累積分佈函數計算)的 160 MHz 頻寬下準確報告範圍在 +/-1 公尺以內,在透過WifiRttManager#startRanging Android觀察到,第90 個百分位數為80 MHz 頻寬,第90 個百分位數為40 MHz 頻寬,+/-4 米,第90 個百分位數為20 MHz 頻寬,+/-8 米,距離為10 公分API

強烈建議遵循存在校準中指定的測量設定步驟。

如果手持設備實施包括按流量計費的連接,則它們:

  • [ 7.4 .7/H-1-1] 必須提供資料保護模式。

如果手持設備實作包括使用CameraMetadata.REQUEST_AVAILABLE_CAPABILITIES_LOGICAL_MULTI_CAMERA列出功能的邏輯相機設備,則它們:

  • [ 7.5 .4/H-1-1] 預設必須具有正常視野 (FOV),且必須在 50 到 95 度之間。

手持設備實現:

  • [ 7.6 .1/H-0-1] 必須有至少 4 GB 的非揮發性儲存可用於應用程式私有資料(也稱為「/data」分割區)。
  • [ 7.6 .1/H-0-2] 當核心和使用者空間可用記憶體少於 1GB 時,必須為ActivityManager.isLowRamDevice()傳回「true」。

如果手持裝置實作聲明僅支援 32 位元 ABI:

  • [ 7.6 .1/H-1-1] 如果預設顯示器使用高達 qHD 的幀緩衝區解析度(例如 FWVGA),則核心和使用者空間可用的記憶體必須至少為 416MB。

  • [ 7.6 .1/H-2-1] 如果預設顯示器使用高達 HD+ 的幀緩衝區解析度(例如 HD、WSVGA),則核心和使用者空間可用的記憶體必須至少為 592MB。

  • [ 7.6 .1/H-3-1] 如果預設顯示器使用高達 FHD 的幀緩衝區解析度(例如 WSXGA+),則核心和使用者空間可用的記憶體必須至少為 896MB。

  • [ 7.6 .1/H-4-1] 如果預設顯示器使用高達 QHD 的幀緩衝區解析度(例如 QWXGA),則核心和使用者空間可用的記憶體必須至少為 1344MB。

如果手持設備實作聲明支援任何 64 位元 ABI(有或沒有任何 32 位元 ABI):

  • [ 7.6 .1/H-5-1] 如果預設顯示器使用高達 qHD 的幀緩衝區解析度(例如 FWVGA),則核心和使用者空間可用的記憶體必須至少為 816MB。

  • [ 7.6 .1/H-6-1] 如果預設顯示器使用高達 HD+ 的幀緩衝區解析度(例如 HD、WSVGA),則核心和使用者空間可用的記憶體必須至少為 944MB。

  • [ 7.6 .1/H-7-1] 如果預設顯示器使用高達 FHD 的幀緩衝區解析度(例如 WSXGA+),則核心和使用者空間可用的記憶體必須至少為 1280MB。

  • [ 7.6 .1/H-8-1] 如果預設顯示器使用高達 QHD 的幀緩衝區解析度(例如 QWXGA),則核心和使用者空間可用的記憶體必須至少為 1824MB。

請注意,上面的「核心和用戶空間可用的記憶體」是指除了已經專用於硬體組件(例如無線電、視訊等)的任何記憶體之外提供的記憶體空間,這些硬體元件在裝置實作上不受核心控制。

如果手持裝置實作包含小於或等於 1GB 可供核心和使用者空間使用的內存,則:

  • [ 7.6 .1/H-9-1] 必須聲明功能標誌android.hardware.ram.low
  • [ 7.6 .1/H-9-2] 必須具有至少 1.1 GB 的非揮發性儲存空間來儲存應用程式私有資料(也稱為「/data」分區)。

如果手持裝置實作包括可供核心和使用者空間使用的超過 1GB 的內存,則:

  • [ 7.6 .1/H-10-1] 必須有至少 4GB 的非揮發性儲存可用於應用程式私有資料(也稱為「/data」分割區)。
  • 應聲明功能標誌android.hardware.ram.normal

如果手持裝置實作包括大於或等於 2GB 且小於 4GB 可供核心和使用者空間使用的內存,則:

  • [7.6.1/H-SR-1] 強烈建議僅支援 32 位元使用者空間(應用程式和系統程式碼)

如果手持裝置實現的核心和使用者空間可用記憶體少於 2GB,則:

  • [7.6.1/H-1-1] 必須僅支援 32 位元 ABI。

手持設備實現:

  • [ 7.6 .2/H-0-1] 不得提供小於 1 GiB 的應用程式共用儲存。
  • [ 7.7 .1/H] 應包括一個支援週邊模式的 USB 連接埠。

如果手持設備實作包括支援週邊模式的 USB 端口,則:

  • [ 7.7 .1/H-1-1] 必須實作 Android 開放附件 (AOA) API。

如果手持設備實作包括支援主機模式的 USB 端口,則它們:

手持設備實現:

  • [ 7.8 .1/H-0-1] 必須包括麥克風。
  • [ 7.8 .2/H-0-1] 必須有音訊輸出並聲明android.hardware.audio.output

如果手持裝置實現能夠滿足支援 VR 模式的所有效能要求並包括對其的支持,那麼它們:

  • [ 7.9 .1/H-1-1] 必須聲明android.hardware.vr.high_performance功能標誌。
  • [ 7.9 .1/H-1-2] 必須包含一個實作android.service.vr.VrListenerService的應用程序,VR 應用程式可以透過android.app.Activity#setVrModeEnabled啟用該服務。

如果手持裝置實作包括主機模式下的一個或多個 USB-C 連接埠並實作(USB 音訊類別),除了第 7.7.2 節中的要求外,它們還:

  • [ 7.8 .2.2/H-1-1] 必須提供以下 HID 程式碼的軟體映射:
功能對應情境行為
A HID 使用頁面:0x0C
HID 用法:0x0CD
核心鍵KEY_PLAYPAUSE
Android 鍵KEYCODE_MEDIA_PLAY_PAUSE
媒體播放輸入:短按
輸出:播放或暫停
輸入:長按
輸出:啟動語音指令
如果裝置被鎖定或其螢幕關閉,則傳送android.speech.action.VOICE_SEARCH_HANDS_FREE否則發送android.speech.RecognizerIntent.ACTION_WEB_SEARCH
來電輸入:短按
輸出:接受呼叫
輸入:長按
輸出:拒接來電
正在進行的通話輸入:短按
輸出:結束通話
輸入:長按
輸出:麥克風靜音或取消靜音
HID 使用頁面:0x0C
HID 用法:0x0E9
核心密鑰KEY_VOLUMEUP
Android 鍵VOLUME_UP
媒體播放、通話中輸入:短按或長按
輸出:增加系統或耳機音量
C HID 使用頁面:0x0C
HID 使用:0x0EA
核心密鑰KEY_VOLUMEDOWN
Android 鍵VOLUME_DOWN
媒體播放、通話中輸入:短按或長按
輸出:降低系統或耳機音量
D HID 使用頁面:0x0C
HID 用法:0x0CF
核心密鑰KEY_VOICECOMMAND
Android 按鍵KEYCODE_VOICE_ASSIST
全部。可以在任何情況下觸發。輸入:短按或長按
輸出:啟動語音指令
  • [ 7.8 .2.2/H-1-2] 必須在插頭插入時觸發ACTION_HEADSET_PLUG ,但只有在正確枚舉 USB 音訊介面和端點之後才能識別所連接終端的類型。

當偵測到 USB 音訊終端類型 0x0302 時,它們:

  • [ 7.8 .2.2/H-2-1] 必須廣播 Intent ACTION_HEADSET_PLUG,並將「麥克風」額外設定為 0。

當偵測到 USB 音訊終端類型 0x0402 時,它們:

  • [ 7.8 .2.2/H-3-1] 必須廣播 Intent ACTION_HEADSET_PLUG,並將「麥克風」額外設定為 1。

當 USB 週邊連接時呼叫 API AudioManager.getDevices() 時,它們:

  • [ 7.8 .2.2/H-4-1] 如果 USB 音訊終端類型欄位為 0x0302,則必須列出AudioDeviceInfo.TYPE_USB_HEADSET類型的裝置和角色 isSink()。

  • [ 7.8 .2.2/H-4-2] 如果 USB 音訊終端類型欄位為 0x0402,則必須列出 AudioDeviceInfo.TYPE_USB_HEADSET 類型的裝置和角色 isSink()。

  • [ 7.8 .2.2/H-4-3] 如果 USB 音訊終端類型欄位為 0x0402,則必須列出 AudioDeviceInfo.TYPE_USB_HEADSET 類型和角色 isSource() 的裝置。

  • [ 7.8 .2.2/H-4-4] 如果 USB 音訊終端類型欄位為 0x603,則必須列出AudioDeviceInfo.TYPE_USB_DEVICE類型的裝置和角色 isSink()。

  • [ 7.8 .2.2/H-4-5] 如果 USB 音訊終端類型欄位為 0x604,則必須列出 AudioDeviceInfo.TYPE_USB_DEVICE 類型和角色 isSource() 的裝置。

  • [ 7.8 .2.2/H-4-6] 如果 USB 音訊終端類型欄位為 0x400,則必須列出 AudioDeviceInfo.TYPE_USB_DEVICE 類型的裝置和角色 isSink()。

  • [ 7.8 .2.2/H-4-7] 如果 USB 音訊終端類型欄位為 0x400,則必須列出 AudioDeviceInfo.TYPE_USB_DEVICE 類型和角色 isSource() 的裝置。

  • [ 7.8 .2.2/H-SR-1] 強烈建議在連接 USB-C 音訊週邊時執行 USB 描述符枚舉、識別終端類型並在 1000 毫秒內廣播 Intent ACTION_HEADSET_PLUG。

如果手持裝置實作聲明android.hardware.audio.outputandroid.hardware.microphone ,它們:

  • [ 5.6 /H-1-1] 在以下資料路徑上,5 次測量的平均連續往返延遲必須為 500 毫秒或更短,平均絕對偏差小於 50 毫秒:“揚聲器到麥克風”,3.5 mm 環回適配器(如果支援)、USB 環回(如果支援)。

  • [ 5.6 /H-1-2] 在揚聲器到麥克風資料路徑上的至少 5 次測量中,平均點擊音延遲必須為 500 毫秒或更短。

如果手持設備實施包括至少一個觸覺執行器,則它們:

線性諧振致動器 (LRA) 是一種單質量彈簧系統,具有主諧振頻率,其中質量沿著所需運動方向平移。

如果手持設備實施包括至少一個線性諧振執行器,則它們:

  • [ 7.10 /H]* 應在縱向的 X 軸(左右)上移動觸覺致動器。

如果手持設備實現具有 X 軸線性諧振執行器 (LRA) 觸覺執行器,則它們:

  • [ 7.10 /H]* X 軸 LRA 的諧振頻率應低於 200 Hz。

如果手持裝置實現遵循觸覺常數映射,則它們:

2.2.2.多媒體

手持裝置實作必須支援以下音訊編碼和解碼格式,並使其可供第三方應用程式使用:

  • [ 5.1 /H-0-1] AMR-NB
  • [ 5.1 /H-0-2] AMR-WB
  • [ 5.1 /H-0-3] MPEG-4 AAC 設定檔 (AAC LC)
  • [ 5.1 /H-0-4] MPEG-4 HE AAC 設定檔 (AAC+)
  • [ 5.1 /H-0-5] AAC ELD(增強型低延遲 AAC)

手持設備實作必須支援以下視訊編碼格式並使其可供第三方應用程式使用:

  • [ 5.2 /H-0-1] H.264 AVC
  • [ 5.2 /H-0-2] VP8

手持設備實作必須支援以下視訊解碼格式並使其可供第三方應用程式使用:

  • [ 5.3 /H-0-1] H.264 AVC
  • [ 5.3 /H-0-2] H.265 HEVC
  • [ 5.3 /H-0-3] MPEG-4 SP
  • [ 5.3 /H-0-4] VP8
  • [ 5.3 /H-0-5] VP9

2.2.3.軟體

手持設備實現:

  • [ 3.2.3.1 /H-0-1] 必須有一個應用程式來處理 SDK 文件中所述的ACTION_GET_CONTENTACTION_OPEN_DOCUMENTACTION_OPEN_DOCUMENT_TREEACTION_CREATE_DOCUMENT意圖,並提供使用者使用DocumentsProvider API REE和ACTION_CREATE_DOCUMENT意圖,並提供使用者使用DocumentsProvider API
  • [ 3.2.3.1 /H-0-2]* 必須針對此處列出的以下應用程式意圖定義的所有公共意圖過濾器模式,使用意圖處理程序預先載入一個或多個應用程式或服務元件。
  • [ 3.2.3.1 /H-SR-1] 強烈建議預先載入一個電子郵件應用程序,該應用程式可以處理發送電子郵件的ACTION_SENDTOACTION_SENDACTION_SEND_MULTIPLE意圖。
  • [ 3.4 .1/H-0-1] 必須提供android.webkit.Webview API 的完整實作。
  • [ 3.4 .2/H-0-1] 必須包含用於一般使用者 Web 瀏覽的獨立瀏覽器應用程式。
  • [ 3.8 .1/H-SR-1] 強烈建議實作一個支援應用程式內固定快捷方式、小部件和小部件功能的預設啟動器。
  • [ 3.8 .1/H-SR-2] 強烈建議實作一個預設啟動器,該啟動器可以透過ShortcutManager API 快速存取第三方應用程式提供的其他捷徑。
  • [ 3.8 .1/H-SR-3] 強烈建議包含一個顯示應用程式圖示徽章的預設啟動器應用程式。
  • [ 3.8 .2/H-SR-1] 強烈建議支援第三方應用程式小工具。
  • [ 3.8 .3/H-0-1] 必須允許第三方應用程式透過NotificationNotificationManager API 類別向使用者通知值得注意的事件。
  • [ 3.8 .3/H-0-2] 必須支援豐富的通知。
  • [ 3.8 .3/H-0-3] 必須支援平視通知。
  • [ 3.8 .3/H-0-4] 必須包含通知欄,使用戶能夠透過使用者功能(例如操作按鈕或所實現的控制面板)直接控制(例如回覆、暫停、關閉、封鎖)通知在 AOSP 中。
  • [ 3.8 .3/H-0-5] 必須在通知欄中顯示透過RemoteInput.Builder setChoices()提供的選項。
  • [ 3.8 .3/H-SR-1] 強烈建議在通知欄中顯示透過RemoteInput.Builder setChoices()提供的第一個選擇,而無需額外的使用者互動。
  • [ 3.8 .3/H-SR-2] 強烈建議當使用者展開通知欄中的所有通知時,在通知欄中顯示透過RemoteInput.Builder setChoices()提供的所有選項。
  • [ 3.8 .3.1/H-SR-1] 強烈建議顯示將Notification.Action.Builder.setContextual設定為true操作,並與Notification.Remoteinput.Builder.setChoices顯示的回復一致。
  • [ 3.8 .4/H-SR-1] 強烈建議在設備上實現助手來處理輔助操作

如果手持裝置實作支援MediaStyle 通知,則它們:

  • [ 3.8 .3.1/H-SR-2] 強烈建議提供從系統 UI 訪問的用戶功能(例如,輸出切換器),允許用戶在適當的可用媒體路由(例如,藍牙設備和提供給MediaRouter2Manager )當應用程序使用MediaSession令牌發布MediaStyle通知時。

如果手持設備實現支援輔助操作,則它們:

  • [ 3.8 .4/H-SR-2] 強烈建議使用長按HOME鍵作為啟動輔助應用程式的指定交互,如第 7.2.3 節所述。必須啟動使用者選擇的輔助應用程序,即實現VoiceInteractionService應用程序,或處理ACTION_ASSIST意圖的活動。

如果手持裝置實作支援conversation notifications並將它們分組到與警報和靜默非對話通知不同的單獨部分中,則它們:

  • [ 3.8 .4/H-1-1]* 必須在非對話通知之前顯示對話通知,但正在進行的前台服務通知和重要性:高通知除外。

如果 Android 手持裝置實現支援鎖定螢幕,則:

  • [ 3.8 .10/H-1-1] 必須顯示鎖定畫面通知,包括媒體通知範本。

如果手持裝置實現支援安全鎖定螢幕,則它們:

  • [ 3.9 /H-1-1] 必須實施 Android SDK 文件中定義的全部裝置管理策略。

如果手持設備實作包括對ControlsProviderServiceControl API 的支援並允許第三方應用程式發佈裝置控件,那麼它們:

  • [ 3.8 .16/H-1-1] 必須聲明功能標誌android.software.controls並將其設為true
  • [ 3.8 .16/H-1-2] 必須提供使用者從第三方應用程式透過ControlsProviderServiceControl API 註冊的控制項中新增、編輯、選擇和操作使用者最喜歡的裝置控制項的能力。
  • [ 3.8 .16/H-1-3] 必須在預設啟動器的三個互動內提供對此使用者功能的存取。
  • [ 3.8 .16/H-1-4] 必須在此使用者可見性中準確呈現透過ControlsProviderService API 提供控制項的每個第三方應用程式的名稱和圖示以及Control API 提供的任何指定欄位。

  • [ 3.8 .16/H-1-5] 必須讓使用者能夠從第三方應用程式透過ControlsProviderServiceControl Control.isAuthRequired API 註冊的控制項中選擇退出應用程式指定的 auth-trivial 裝置控制項。

相反,如果手持設備實現不實現此類控件,則它們:

如果手持裝置實作未在鎖定任務模式下執行,則當內容複製到剪貼簿時,它們:

  • [3.8.17/H-1-1] 必須向使用者提供資料已複製到剪貼簿的確認資訊(例如「內容已複製」的縮圖或警報)。此外,請在此處新增指示是否將跨裝置同步剪貼簿資料。

手持設備實現:

  • [ 3.10 /H-0-1] 必須支援第三方無障礙服務。
  • [ 3.10 /H-SR-1] 強烈建議在裝置上預先載入與 Switch Access 和 TalkBack(適用於預先安裝文字轉語音引擎支援的語言)功能相當或超過的輔助功能服務。
  • [ 3.11 /H-0-1] 必須支援安裝第三方 TTS 引擎。
  • [ 3.11 /H-SR-1] 強烈建議包含支援裝置上可用語言的 TTS 引擎。
  • [ 3.13 /H-SR-1] 強烈建議包含快速設定 UI 元件。

如果 Android 手持裝置實現聲明FEATURE_BLUETOOTHFEATURE_WIFI支持,則:

  • [ 3.16 /H-1-1] 必須支援配套設備配對功能。

如果導航功能是作為螢幕上基於手勢的操作提供:

  • [ 7.2 .3/H] Home 功能的手勢辨識區域距螢幕底部的高度不應高於 32 dp。

如果手持裝置實現提供導航功能作為螢幕左右邊緣任意位置的手勢:

  • [ 7.2 .3/H-0-1] 導航功能的手勢區域每側的寬度必須小於 40 dp。預設情況下,手勢區域的寬度應為 24 dp。

如果手持裝置實現支援安全鎖定螢幕並且具有大於或等於 2GB 可供內核和用戶空間使用的內存,則它們:

  • [3.9/H-1-2] 必須透過android.software.managed_users功能標誌聲明對託管設定檔的支援。

如果 Android 手持裝置實現透過android.hardware.camera.any聲明對相機的支持,則:

如果手持裝置實現的設定應用程式使用活動嵌入實現分割功能,那麼它們:

2.2.4.性能和功率

  • [ 8.1 /H-0-1]一致的幀延遲。不一致的幀延遲或渲染幀延遲的發生頻率不得超過每秒 5 幀,且應低於每秒 1 幀。
  • [ 8.1 /H-0-2]使用者介面延遲。裝置實作必須透過在 36 秒內捲動 Android 相容性測試套件 (CTS) 定義的 10K 清單條目清單來確保低延遲使用者體驗。
  • [ 8.1 /H-0-3]任務切換。當多個應用程式已啟動時,啟動後重新啟動已執行的應用程式所用時間必須少於 1 秒。

手持設備實現:

  • [ 8.2 /H-0-1] 必須確保至少 5 MB/s 的順序寫入效能。
  • [ 8.2 /H-0-2] 必須確保至少 0.5 MB/s 的隨機寫入效能。
  • [ 8.2 /H-0-3] 必須確保至少 15 MB/s 的順序讀取效能。
  • [ 8.2 /H-0-4] 必須確保至少 3.5 MB/s 的隨機讀取效能。

如果手持設備實作包括 AOSP 中包含的改進設備電源管理的功能或擴展 AOSP 中包含的功能,則它們:

  • [ 8.3 /H-1-1] 必須提供使用者啟用和停用節電功能的功能。
  • [ 8.3 /H-1-2] 必須讓使用者顯示所有免於應用程式待機和 Doze 節能模式的應用程式。

手持設備實現:

  • [ 8.4 /H-0-1] 必須提供每個組件的電源配置文件,該配置文件定義每個硬體組件的電流消耗值以及組件隨著時間的推移造成的近似電池消耗,如Android 開源專案網站中所述。
  • [ 8.4 /H-0-2] 必須以毫安培小時 (mAh) 為單位報告所有功耗值。
  • [ 8.4 /H-0-3] 必須報告每個行程 UID 的 CPU 功耗。 Android開源專案透過uid_cputime核心模組實作來滿足要求。
  • [ 8.4 /H-0-4] 必須透過adb shell dumpsys batterystats shell 指令向應用程式開發人員提供此電量使用量。
  • [ 8.4 /H] 如果無法將硬體組件的電源使用歸因於應用程序,則應歸因於硬體組件本身。

如果手持裝置實作包括螢幕或視訊輸出,則它們:

手持設備實現:

  • [ 8.5 /H-0-1] 必須在「設定」選單中為使用者提供功能,使其能夠停止正在運行前台服務的應用程序,並顯示所有具有活動前台服務的應用程式以及自啟動以來每項服務的持續時間。
    • 某些應用程式可能不會被停止或被列在SDK 文件中所描述的使用者功能中。

2.2.5。安全模型

手持設備實現:

  • [ 9.1 /H-0-1] 必須允許第三方應用程式透過android.permission.PACKAGE_USAGE_STATS權限存取使用情況統計信息,並提供用戶可訪問的機制來授予或撤銷對此類應用程式的存取權限以響應android.settings.ACTION_USAGE_ACCESS_SETTINGS意圖。

手持設備實現:

  • [ 9.11 /H-0-2] 必須使用隔離的執行環境來備份金鑰庫實作。
  • [ 9.11 /H-0-3] 必須實現 RSA、AES、ECDSA 和 HMAC 加密演算法以及 MD5、SHA1 和 SHA-2 系列雜湊函數,以便在安全的區域中正確支援 Android 金鑰庫系統支援的演算法與核心及以上運行的程式碼隔離。安全隔離必須阻止核心或使用者空間程式碼可能存取隔離環境的內部狀態的所有潛在機制,包括 DMA。上游 Android 開源專案 (AOSP) 透過使用Trusty實作來滿足此要求,但另一個基於 ARM TrustZone 的解決方案或第三方審查的基於適當管理程序的隔離的安全實作是替代選項。
  • [ 9.11 /H-0-4] 必須在隔離執行環境中執行鎖定畫面驗證,並且僅在成功時才允許使用驗證綁定金鑰。鎖定螢幕憑證的儲存方式必須僅允許隔離的執行環境執行鎖定螢幕身份驗證。上游Android開源專案提供了Gatekeeper硬體抽象層(HAL)和Trusty,可以用來滿足這個需求。
  • [ 9.11 /H-0-5] 必須支援金鑰證明,其中證明簽章金鑰受安全硬體保護並且簽章在安全硬體中執行。證明簽章金鑰必須在足夠多的裝置之間共用,以防止金鑰被用作裝置識別碼。滿足此要求的一種方法是共享相同的證明金鑰,除非給定 SKU 的生產量至少為 100,000 件。如果生產的 SKU 數量超過 100,000 個單位,則每 100,000 個單位可以使用不同的金鑰。
  • [9/H-0-1] 必須聲明「android.hardware.security.model.company」功能。

請注意,如果裝置實作已在早期 Android 版本上啟動,則此類裝置無需擁有由隔離執行環境支援的金鑰庫並支援金鑰證明,除非它聲明了android.hardware.fingerprint功能需要一個由隔離執行環境支援的金鑰庫。

當手持裝置實現支援安全鎖定螢幕時,它們:

  • [ 9.11 /H-1-1] 必須允許使用者選擇最短的睡眠逾時,即從解鎖狀態到鎖定狀態的轉換時間,為 15 秒或更短。
  • [ 9.11 /H-1-2] 必須提供使用者隱藏通知並停用除9.11.1 安全鎖定畫面中所述的主要驗證之外的所有形式的驗證的功能。 AOSP 滿足鎖定模式的要求。

如果手持裝置實作包含多個使用者且未聲明android.hardware.telephony功能標誌,則它們:

  • [ 9.5 /H-2-1] 必須支援受限設定文件,該功能允許設備所有者管理其他使用者及其在設備上的功能。透過受限設定文件,裝置擁有者可以快速設定單獨的環境以供其他使用者工作,並能夠管理這些環境中可用的應用程式中的更細粒度的限制。

如果手持裝置實作包含多個使用者並聲明android.hardware.telephony功能標誌,則它們:

  • [ 9.5 /H-3-1] 不得支援受限設定文件,但必須與 AOSP 控制實作保持一致,以啟用/停用其他使用者存取語音呼叫和 SMS。

Android 透過系統 API VoiceInteractionService 支援安全始終在線的熱詞偵測機制,無需麥克風存取指示

如果手持裝置實作支援系統 API HotwordDetectionService或其他沒有麥克風存取指示的熱字偵測機制,則它們:

  • [9.8/H-1-1] 必須確保熱詞偵測服務只能將資料傳輸到系統或 ContentCaptureService
  • [9.8/H-1-2] 必須確保熱詞偵測服務只能透過HotwordDetectionService API 將麥克風音訊資料或從中衍生的資料傳輸到系統伺服器,或透過ContentCaptureManager API 傳送到ContentCaptureService
  • [9.8/H-1-3] 對於單一硬體觸發的熱詞偵測服務要求,不得提供超過 30 秒的麥克風音訊。
  • [9.8/H-1-4] 不得為熱詞偵測服務的單獨請求提供超過 8 秒的緩衝麥克風音訊。
  • [9.8/H-1-5] 不得提供語音互動服務或類似實體超過 30 秒的緩衝麥克風音訊。
  • [9.8/H-1-6] 不得允許在每個成功的熱詞結果上從熱詞偵測服務傳輸超過 100 位元組的非音訊資料。
  • [9.8/H-1-7] 不得允許在每個否定啟動字結果的啟動字偵測服務之外傳輸超過 5 位元的資料。
  • [9.8/H-1-8] 必須僅允許根據來自系統伺服器的熱詞驗證請求從熱詞偵測服務傳輸資料。
  • [9.8/H-1-9] 不得允許使用者可安裝的應用程式提供熱詞檢測服務。
  • [9.8/H-1-10] 不得在 UI 中顯示有關熱詞偵測服務使用麥克風的定量資料。
  • [9.8/H-1-11] 必須記錄來自熱詞偵測服務的每次傳輸中包含的位元組數,以便安全研究人員進行檢查。
  • [9.8/H-1-12] 必須支援調試模式,記錄來自熱詞檢測服務的每次傳輸的原始內容,以便安全研究人員進行檢查。
  • [9.8/H-1-14] 當啟動字詞結果成功傳送至語音互動服務或類似實體時,必須顯示麥克風指示器,如第 9.8.2節所述。
  • [9.8/H-SR-1] 強烈建議在將應用程式設定為熱詞偵測服務的提供者之前通知使用者。
  • [9.8/H-SR-2] 強烈建議禁止從熱詞檢測服務傳輸非結構化資料。
  • [9.8/H-SR-3] 強烈建議至少每小時或每 30 個硬體觸發事件(以先到者為準)重新啟動託管熱詞偵測服務的進程。

如果設備實作包括使用系統 API HotwordDetectionService的應用程序,或類似的沒有麥克風使用指示的熱詞檢測機制,則該應用程式:

  • [9.8/H-2-1] 必須為支援的每個熱詞短語向使用者提供明確的通知。
  • [9.8/H-2-2] 不得透過熱詞檢測服務保留原始音訊資料或從中派生的資料。
  • [9.8/H-2-3] 不得從熱詞偵測服務傳輸音訊資料、可用於重建(全部或部分)音訊的資料或與熱字本身無關的音訊內容( ContentCaptureService除外)。

如果手持裝置實作聲明android.hardware.microphone ,則它們:

  • [ 9.8.2 /H-4-1] 當應用程式從麥克風存取音訊資料時,必須顯示麥克風指示器,但當麥克風僅由HotwordDetectionServiceSOURCE_HOTWORDContentCaptureService或具有第 5 節中提到的角色的應用程式存取時,則必須顯示麥克風指示器9.1帶有 CDD 識別碼 [C-4-X]。
  • [ 9.8.2 /H-4-2] 必須顯示從PermissionManager.getIndicatorAppOpUsageData()返回的使用麥克風的最近和活動應用程式的列表,以及與其關聯的任何歸因訊息。

如果手持裝置實作聲明android.hardware.camera.any ,它們:

  • [ 9.8.2 /H-5-1] 當應用程式正在存取即時攝影機資料時,必須顯示攝影機指示器,但當攝影機僅由具有第 9.1 節中使用CDD 識別碼呼叫的角色的應用程式存取時,則必須顯示攝影機指示器[C-4-X]。
  • [ 9.8.2 /H-5-2] 必須顯示從PermissionManager.getIndicatorAppOpUsageData()傳回的最近使用和活動的應用程序,以及與其關聯的任何歸因訊息。

2.2.6。開發人員工具和選項相容性

手持裝置實現(*不適用於平板電腦):

  • [ 6.1 /H-0-1]* 必須支援 shell 指令cmd testharness

手持裝置實現(*不適用於平板電腦):

  • 完美
    • [ 6.1 /H-0-2]* 必須向 cmdline 符合perfetto 文件的 shell 使用者公開/system/bin/perfetto進位檔案。
    • [ 6.1 /H-0-3]* perfetto 二進位檔案必須接受符合perfetto 文件中定義的架構的 protobuf 配置作為輸入。
    • [ 6.1 /H-0-4]* perfetto 二進位檔案必須寫入符合perfetto 文件中定義的模式的 protobuf 追蹤作為輸出。
    • [ 6.1 /H-0-5]* 必須透過 perfetto 二進位檔案至少提供perfetto 文件中所述的資料來源。
    • [ 6.1 /H-0-6]* 預設必須啟用 perfetto 追蹤守護程式(系統屬性persist.traced.enable )。

2.2.7.手持媒體效能等級

媒體表現等級的定義請參考第 7.11 節

2.2.7.1.媒體

如果手持設備實作為android.os.Build.VERSION_CODES.S返回android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS ,那麼它們:

如果手持設備實作為android.os.Build.VERSION_CODES.T返回android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS ,那麼它們:

  • [5.1/H-1-1] 必須透過CodecCapabilities.getMaxSupportedInstances()VideoCapabilities.getSupportedPerformancePoints()方法通告可以在任何編解碼器組合中同時運行的硬體視訊解碼器會話的最大數量。
  • [5.1/H-1-2] 必須支援以 1080p 解析度@30 fps 並行運行的任何編解碼器組合中的 6 個硬體視訊解碼器會話實例(AVC、HEVC、VP9、AV1 或更高版本)。
  • [5.1/H-1-3] 必須透過CodecCapabilities.getMaxSupportedInstances()VideoCapabilities.getSupportedPerformancePoints()方法通告可以在任何編解碼器組合中同時運行的硬體視訊編碼器會話的最大數量。
  • [5.1/H-1-4] 必須支援以 1080p 解析度@30fps 並行運行的任何編解碼器組合中的 6 個硬體視訊編碼器會話實例(AVC、HEVC、VP9、AV1 或更高版本)。
  • [5.1/H-1-5] 必須透過CodecCapabilities.getMaxSupportedInstances()VideoCapabilities.getSupportedPerformancePoints()方法通告可以在任何編解碼器組合中同時執行的硬體視訊編碼器和解碼器會話的最大數量。
  • [5.1/H-1-6] 必須支援以1080p@30fps 解析度同時運行的任何編解碼器組合中的6 個硬體視訊解碼器和硬體視訊編碼器會話實例(AVC、HEVC、VP9、AV1 或更高版本)。
  • [5.1/H-1-7] 在負載下,所有硬體視訊編碼器的 1080p 或更小的視訊編碼會話的編解碼器初始化延遲必須為 40 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊錄製初始化的並發 1080p 到 720p 僅視訊轉碼會話。對於杜比視界編解碼器,編解碼器初始化延遲必須為 50 毫秒或更短。
  • [5.1/H-1-8] 在負載下,所有音訊編碼器的 128 kbps 或更低位元率音訊編碼會話的編解碼器初始化延遲必須為 30 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊錄製初始化的並發 1080p 到 720p 僅視訊轉碼會話。
  • [5.1/H-1-9] 必須支援以1080p 解析度@30 fps 並行運行的任何編解碼器組合中的2 個安全硬體視訊解碼器會話實例(AVC、HEVC、VP9、AV1 或更高版本) 。
  • [5.1/H-1-10] 必須在任何編解碼器中支援3 個非安全硬體視訊解碼器會話實例以及1 個安全硬體視訊解碼器會話實例(總共4 個實例)(AVC、HEVC、VP9、 AV1 或更高版本)組合以 1080p 解析度@30fps 同時運行。
  • [5.1/ H-1-11] 必須支援設備上每個硬體 AVC、HEVC、VP9 或 AV1 解碼器的安全解碼器。
  • [5.1/H-1-12] 在負載下,所有硬體視訊解碼器的 1080p 或更小的視訊解碼會話的編解碼器初始化延遲必須為 40 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊播放初始化的並發 1080p 到 720p 僅視訊轉碼會話。對於杜比視界編解碼器,編解碼器初始化延遲必須為 50 毫秒或更短。
  • [5.1/H-1-13] 在負載下,所有音訊解碼器的 128 kbps 或更低位元率音訊解碼工作階段的編解碼器初始化延遲必須為 30 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊播放初始化的並發 1080p 到 720p 僅視訊轉碼會話。
  • [5.1/H-1-14] 必須支援 AV1 硬體解碼器 Main 10,等級 4.1。
  • [5.1/H-SR-1] 強烈建議支援 AV1 硬體解碼器的 Film Grain。
  • [5.1/H-1-15] 必須至少有 1 個支援 4K60 的硬體視訊解碼器。
  • [5.1/H-1-16] 必須至少有 1 個支援 4K60 的硬體視訊編碼器。
  • [5.3/H-1-1] 對於負載下的 1080p 60 fps 視訊會話,不得在 10 秒內遺失超過 1 幀(即幀丟失率低於 0.167%)。負載被定義為使用硬體視訊編解碼器的並發 1080p 到 720p 僅視訊轉碼會話以及 128 kbps AAC 音訊播放。
  • [5.3/H-1-2] 在負載下的 60 fps 視訊會話中,在視訊解析度變更期間,10 秒內不得丟棄超過 1 幀。負載被定義為使用硬體視訊編解碼器的並發 1080p 到 720p 僅視訊轉碼會話以及 128 kbps AAC 音訊播放。
  • [5.6/H-1-1] 使用 OboeTester 敲擊音測試或 CTS Verifier 敲擊音測試時,敲擊音延遲必須為 80 毫秒或更短。
  • [5.6/H-1-2] 在至少一條受支援的資料路徑上,往返音訊延遲必須為 80 毫秒或更短。
  • [5.6/H-1-3] 必須支援>=24 位元音頻,以便透過3.5 毫米音訊插孔(如果存在)實現立體聲輸出;如果透過整個資料路徑支援USB 音頻,以實現低延遲和串流配置。對於低延遲配置,應用程式應在低延遲回調模式下使用 AAudio。對於串流配置,應用程式應使用 Java AudioTrack。在低延遲和流配置中,HAL 輸出接收器應接受AUDIO_FORMAT_PCM_24_BITAUDIO_FORMAT_PCM_24_BIT_PACKEDAUDIO_FORMAT_PCM_32_BITAUDIO_FORMAT_PCM_FLOAT作為其目標輸出格式。
  • [5.6/H-1-4] 必須支援 >=4 通道 USB 音訊裝置(DJ 控制器使用它來預覽歌曲。)
  • [5.6/H-1-5] 必須支援類別相容的 MIDI 裝置並聲明 MIDI 功能標誌。
  • [5.7/H-1-2] 必須支援具有以下內容解密功能的MediaDrm.SECURITY_LEVEL_HW_SECURE_ALL
最小樣本量4MB
最小子樣本數 - H264 或 HEVC 32
最小子樣本數 - VP9 9
最小子樣本數 - AV1 288
最小子樣本緩衝區大小1 MiB
最小通用加密緩衝區大小500 KB
最小並發會話數30
每個會話的最小密鑰數量20
最小密鑰總數(所有會話) 80
DRM 金鑰的最小總數(所有會話) 6
訊息大小16 KB
每秒解密影格數60 幀/秒

2.2.7.2.相機

如果手持設備實作為android.os.Build.VERSION_CODES.S返回android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS ,那麼它們:

如果手持設備實作為android.os.Build.VERSION_CODES.T返回android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS ,那麼它們:

  • [7.5/H-1-1] 必須有一個解析度至少為 1,200 萬像素的主後置鏡頭,支援 4k@30fps 的視訊擷取。主後置相機是相機 ID 最低的後置相機。
  • [7.5/H-1-2] 必須有一個解析度至少為 5 兆像素的前置主鏡頭,並支援 1080p@30fps 的影片拍攝。主前置鏡頭是相機 ID 最低的前置鏡頭。
  • [7.5/H-1-3] 對於後主鏡頭,必須支援android.info.supportedHardwareLevel屬性為FULL或更好,對於前置主鏡頭,必須支援LIMITED或更好。
  • [7.5/H-1-4] 兩個主相機必須支援CameraMetadata.SENSOR_INFO_TIMESTAMP_SOURCE_REALTIME
  • [7.5/H-1-5] 對於 1080p 分辨率,camera2 JPEG 捕獲延遲必須小於 1000 毫秒(根據 ITS 照明條件 (3000K) 下的 CTS 相機性能測試對兩個主相機進行測量)。
  • [7.5/H-1-6] 兩個主相機的相機 2 啟動延遲(開啟相機到第一個預覽畫面)必須 < 500 毫秒,由 CTS 攝影機效能測試在 ITS 照明條件 (3000K) 下測量。
  • [7.5/H-1-8] 必須支援主後置攝影機的CameraMetadata.REQUEST_AVAILABLE_CAPABILITIES_RAWandroid.graphics.ImageFormat.RAW_SENSOR
  • [7.5/H-1-9] 必須有一個支援 720p 或 1080p @ 240fps 的後置主相機。
  • [7.5/H-1-10] 如果有面向相同方向的超寬 RGB 鏡頭,則主相機的最小 ZOOM_RATIO 必須 < 1.0。
  • [7.5/H-1-11] 必須在主攝影機上實現並發前後流。
  • [7.5/H-1-12] 必須支援主後置攝影機的CONTROL_VIDEO_STABILIZATION_MODE_PREVIEW_STABILIZATION
  • [7.5/H-1-13] 如果有超過 1 個 RGB 後置攝像頭,則必須支援主後置攝像頭的LOGICAL_MULTI_CAMERA功能。
  • [7.5/H-1-14] 必須支援主前置鏡頭和主後置相機的STREAM_USE_CASE功能。

2.2.7.3。硬體

如果手持設備實作為android.os.Build.VERSION_CODES.S返回android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS ,那麼它們:

如果手持設備實作為android.os.Build.VERSION_CODES.T返回android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS ,那麼它們:

  • [7.1.1.1/H-2-1] 螢幕解析度必須至少為 1080p。
  • [7.1.1.3/H-2-1] 螢幕密度必須至少為 400 dpi。
  • [7.6.1/H-2-1] 必須至少有 8 GB 實體記憶體。

2.2.7.4。表現

如果手持設備實作為android.os.Build.VERSION_CODES.S返回android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS ,那麼它們:

如果手持設備實作為android.os.Build.VERSION_CODES.T返回android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS ,那麼它們:

  • [8.2/H-1-1] 必須確保至少 125 MB/s 的順序寫入效能。
  • [8.2/H-1-2] 必須確保至少 10 MB/s 的隨機寫入效能。
  • [8.2/H-1-3] 必須確保至少 250 MB/s 的順序讀取效能。
  • [8.2/H-1-4] 必須確保至少 40 MB/s 的隨機讀取效能。

2.3.電視需求

An Android Television device refers to an Android device implementation that is an entertainment interface for consuming digital media, movies, games, apps, and/or live TV for users sitting about ten feet away (a “lean back” or “10-foot user介面").

如果 Android 裝置實現滿足以下所有條件,則將其歸類為電視:

  • 提供了一種機制來遠端控制可能距離使用者十英尺遠的顯示器上呈現的使用者介面。
  • 擁有對角線長度大於 24 吋的嵌入式螢幕顯示器,或包含視訊輸出端口,例如 VGA、HDMI、DisplayPort 或用於顯示的無線連接埠。

本節其餘部分的附加要求特定於 Android Television 裝置實作。

2.3.1.硬體

電視設備實現:

  • [ 7.2 .2/T-0-1] 必須支援方向鍵
  • [ 7.2 .3/T-0-1] 必須提供主頁和返回功能。
  • [ 7.2 .3/T-0-2] 必須將 Back 函數 ( KEYCODE_BACK ) 的正常按下事件和長按事件傳送到前台應用程式。
  • [ 7.2 .6.1/T-0-1] 必須包含對遊戲控制器的支援並聲明android.hardware.gamepad功能標誌。
  • [ 7.2 .7/T] 應提供一個遙控器,使用者可透過此遙控器存取非觸控導航核心導航鍵輸入。

如果電視設備實現包括 3 軸陀螺儀,則它們:

  • [ 7.3 .4/T-1-1] 必須能夠以至少 100 Hz 的頻率報告事件。
  • [ 7.3 .4/T-1-2] 必須能夠測量每秒高達 1000 度的方向變化。

電視設備實現:

  • [ 7.4 .3/T-0-1] 必須支援藍牙和藍牙 LE。
  • [ 7.6 .1/T-0-1] 必須有至少 4 GB 的非揮發性儲存可用於應用程式私有資料(也稱為「/data」分割區)。

如果電視設備實現包括支援主機模式的 USB 端口,則它們:

  • [ 7.5 .3/T-1-1] 必須支援透過此 USB 連接埠連接但不一定始終連接的外部攝影機。

如果電視設備實現是 32 位元:

  • [ 7.6 .1/T-1-1] 如果使用以下任何密度,則核心和使用者空間可用的記憶體必須至少為 896MB:

    • 小/普通螢幕上 400dpi 或更高
    • 大螢幕上 xhdpi 或更高
    • 超大螢幕上的 tvdpi 或更高

如果電視設備實作是 64 位元:

  • [ 7.6 .1/T-2-1] 如果使用以下任何密度,則核心和使用者空間可用的記憶體必須至少為 1280MB:

    • 小/普通螢幕上 400dpi 或更高
    • 大螢幕上 xhdpi 或更高
    • 超大螢幕上的 tvdpi 或更高

請注意,上面的「核心和用戶空間可用的記憶體」是指除了已經專用於硬體組件(例如無線電、視訊等)的任何記憶體之外提供的記憶體空間,這些硬體元件在裝置實作上不受核心控制。

電視設備實現:

  • [ 7.8 .1/T] 應包括麥克風。
  • [ 7.8 .2/T-0-1] 必須有音訊輸出並聲明android.hardware.audio.output

2.3.2.多媒體

電視設備實作必須支援以下音訊編碼和解碼格式,並使其可供第三方應用程式使用:

  • [ 5.1 /T-0-1] MPEG-4 AAC 設定檔 (AAC LC)
  • [ 5.1 /T-0-2] MPEG-4 HE AAC 設定檔 (AAC+)
  • [ 5.1 /T-0-3] AAC ELD(增強型低延遲 AAC)

電視設備實作必須支援以下視訊編碼格式並使其可供第三方應用程式使用:

  • [ 5.2 /T-0-1] H.264
  • [ 5.2 /T-0-2] VP8

電視設備實現:

  • [ 5.2 .2/T-SR-1] 強烈建議支援每秒 30 幀的 720p 和 1080p 解析度影片的 H.264 編碼。

電視設備實作必須支援以下視訊解碼格式並使其可供第三方應用程式使用:

電視設備實作必須支援 MPEG-2 解碼,如第 5.3.1 節所述,標準視訊幀率和解析度高達並包括:

  • [ 5.3.1 /T-1-1] 高清 1080p,每秒 29.97 幀,具有 Main Profile High Level。
  • [ 5.3.1 /T-1-2] HD 1080i,每秒 59.94 幀,具有 Main Profile High Level。它們必須對隔行掃描 MPEG-2 影片進行去隔行處理,並將其提供給第三方應用程式。

電視設備實現必須支援 H.264 解碼,如第 5.3.4 節所述,標準視訊幀速率和解析度高達並包括:

  • [ 5.3.4 /T-1-1] 高清 1080p,每秒 60 幀,帶基線配置文件
  • [ 5.3.4 /T-1-2] 高清 1080p,每秒 60 幀,附 Main Profile
  • [ 5.3.4 /T-1-3] 高清 1080p,每秒 60 幀,High Profile Level 4.2

具有 H.265 硬體解碼器的電視設備實現必須支援 H.265 解碼,如第 5.3.5 節中詳述,標準視訊幀速率和解析度高達並包括:

  • [ 5.3.5 /T-1-1] 高清 1080p,每秒 60 幀,Main Profile Level 4.1

如果具有 H.265 硬體解碼器的電視設備實現支援 H.265 解碼和 UHD 解碼配置文件,則:

  • [ 5.3.5 /T-2-1] 必須支援每秒 60 幀的 UHD 解碼設定檔以及 Main10 Level 5 Main Tier 設定文件

電視設備實現必須支援 VP8 解碼,如第 5.3.6 節所述,標準視訊幀速率和解析度高達並包括:

  • [ 5.3.6 /T-1-1] 每秒 60 幀的高清 1080p 解碼配置文件

具有 VP9 硬體解碼器的電視設備實作必須支援 VP9 解碼,如第 5.3.7 節所述,標準視訊幀速率和解析度高達並包括:

  • [ 5.3.7 /T-1-1] 高清 1080p,每秒 60 幀,設定檔 0(8 位元色深)

如果具有 VP9 硬體解碼器的電視設備實現支援 VP9 解碼和 UHD 解碼配置文件,則:

  • [ 5.3.7 /T-2-1] 必須支援每秒 60 幀的 UHD 解碼配置文件,設定檔 0(8 位元色深)。
  • [ 5.3.7 /T-SR1] 強烈建議支援每秒 60 幀的 UHD 解碼配置文件,設定檔 2(10 位元色深)。

電視設備實現:

  • [ 5.5 /T-0-1] 必須支援系統主音量及支援輸出上的數位音訊輸出音量衰減,壓縮音訊直通輸出除外(裝置上未進行音訊解碼)。

如果電視設備實現沒有內建顯示器,而是支援透過 HDMI 連接的外部顯示器,則:

  • [ 5.8 /T-0-1] 必須設定 HDMI 輸出模式以選擇 50Hz 或 60Hz 更新率可支援的最大解析度。
  • [ 5.8 /T-SR-1] 強烈建議提供使用者可設定的 HDMI 更新率選擇器。
  • [ 5.8 ] 應將 HDMI 輸出模式更新率設定為 50Hz 或 60Hz,視設備銷售地區的視訊更新率而定。

如果電視設備實現沒有內建顯示器,而是支援透過 HDMI 連接的外部顯示器,則:

  • [ 5.8 /T-1-1] 必須支援 HDCP 2.2。

如果電視設備實現不支援 UHD 解碼,而是支援透過 HDMI 連接的外部顯示器,則:

  • [ 5.8 /T-2-1] 必須支援 HDCP 1.4

2.3.3.軟體

電視設備實現:

  • [ 3 /T-0-1] 必須聲明功能android.software.leanbackandroid.hardware.type.television
  • [ 3.2.3.1 /T-0-1] 對於此處列出的以下應用程式意圖定義的所有公共意圖過濾器模式,必須使用意圖處理程序預先載入一個或多個應用程式或服務元件。
  • [ 3.4 .1/T-0-1] 必須提供android.webkit.Webview API 的完整實作。

如果 Android Television 裝置實作支援鎖定螢幕,則:

  • [ 3.8 .10/T-1-1] 必須顯示鎖定畫面通知,包括媒體通知範本。

電視設備實現:

  • [ 3.8 .14/T-SR-1] 強烈建議支持畫中畫 (PIP) 模式多視窗。
  • [ 3.10 /T-0-1] 必須支援第三方無障礙服務。
  • [ 3.10 /T-SR-1] 強烈建議在裝置上預先載入與 Switch Access 和 TalkBack(適用於預先安裝的文字轉語音引擎支援的語言)功能相當或超過的輔助功能服務。

如果電視設備實現報告功能android.hardware.audio.output ,則它們:

  • [ 3.11 /T-SR-1] 強烈建議包含支援裝置上可用語言的 TTS 引擎。
  • [ 3.11 /T-1-1] 必須支援安裝第三方 TTS 引擎。

電視設備實現:

  • [ 3.12 /T-0-1] 必須支援電視輸入框架。

2.3.4.性能和功率

  • [ 8.1 /T-0-1]一致的幀延遲。不一致的幀延遲或渲染幀延遲的發生頻率不得超過每秒 5 幀,且應低於每秒 1 幀。
  • [ 8.2 /T-0-1] 必須確保至少 5MB/s 的順序寫入效能。
  • [ 8.2 /T-0-2] 必須確保至少 0.5MB/s 的隨機寫入效能。
  • [ 8.2 /T-0-3] 必須確保至少 15MB/s 的順序讀取效能。
  • [ 8.2 /T-0-4] 必須確保至少 3.5MB/s 的隨機讀取效能。

如果電視設備實現包括 AOSP 中包含的改進設備電源管理的功能或擴展 AOSP 中包含的功能,則它們:

  • [ 8.3 /T-1-1] 必須提供使用者啟用和停用節電功能的功能。

如果電視設備實現沒有電池,它們:

如果電視設備實現有電池,則:

  • [ 8.3 /T-1-3] 必須讓使用者顯示所有免於應用程式待機和 Doze 節能模式的應用程式。

電視設備實現:

  • [ 8.4 /T-0-1] 必須提供每個組件的電源配置文件,該配置文件定義每個硬體組件的電流消耗值以及組件隨著時間的推移造成的近似電池消耗,如Android 開源專案網站中所述。
  • [ 8.4 /T-0-2] 必須以毫安培小時 (mAh) 為單位報告所有功耗值。
  • [ 8.4 /T-0-3] 必須報告每個行程 UID 的 CPU 功耗。 Android開源專案透過uid_cputime核心模組實作來滿足要求。
  • [ 8.4 /T] 如果無法將硬體組件的電源使用歸因於應用程序,則應歸因於硬體組件本身。
  • [ 8.4 /T-0-4] 必須透過adb shell dumpsys batterystats shell 指令向應用程式開發人員提供此電量使用量。

2.3.5。安全模型

電視設備實現:

  • [ 9.11 /T-0-1] 必須使用隔離的執行環境來備份金鑰庫實作。
  • [ 9.11 /T-0-2] 必須實作 RSA、AES、ECDSA 和 HMAC 加密演算法以及 MD5、SHA1 和 SHA-2 系列雜湊函數,以便在安全隔離的區域中正確支援 Android 金鑰庫系統支援的演算法來自在核心及以上版本上運行的程式碼。安全隔離必須阻止核心或使用者空間程式碼可能存取隔離環境的內部狀態的所有潛在機制,包括 DMA。上游 Android 開源專案 (AOSP) 透過使用Trusty實作來滿足此要求,但另一個基於 ARM TrustZone 的解決方案或第三方審查的基於適當管理程序的隔離的安全實作是替代選項。
  • [ 9.11 /T-0-3] 必須在隔離執行環境中執行鎖定畫面驗證,並且僅在成功時才允許使用驗證綁定金鑰。鎖定螢幕憑證的儲存方式必須僅允許隔離的執行環境執行鎖定螢幕身份驗證。上游Android開源專案提供了Gatekeeper硬體抽象層(HAL)和Trusty,可以用來滿足這個需求。
  • [ 9.11 /T-0-4] 必須支援金鑰證明,其中證明簽章金鑰受安全硬體保護並且簽章在安全硬體中執行。證明簽章金鑰必須在足夠多的裝置之間共用,以防止金鑰被用作裝置識別碼。滿足此要求的一種方法是共享相同的證明金鑰,除非給定 SKU 的生產量至少為 100,000 件。如果生產的 SKU 數量超過 100,000 個單位,則每 100,000 個單位可以使用不同的金鑰。
  • [9/T-0-1] 必須聲明「android.hardware.security.model.company」功能。

請注意,如果裝置實作已在早期 Android 版本上啟動,則此類裝置無需擁有由隔離執行環境支援的金鑰庫並支援金鑰證明,除非它聲明了android.hardware.fingerprint功能需要一個由隔離執行環境支援的金鑰庫。

如果電視設備實現支援安全鎖屏,那麼它們:

  • [ 9.11 /T-1-1] 必須允許使用者選擇從解鎖狀態轉換到鎖定狀態的睡眠逾時,允許的最短逾時為 15 秒或更短。

如果電視設備實現包含多個使用者且未聲明android.hardware.telephony功能標誌,則它們:

  • [ 9.5 /T-2-1] 必須支援受限設定文件,該功能允許設備所有者管理其他使用者及其在設備上的功能。透過受限設定文件,裝置擁有者可以快速設定單獨的環境以供其他使用者工作,並能夠管理這些環境中可用的應用程式中的更細粒度的限制。

如果電視設備實作包含多個使用者並聲明android.hardware.telephony功能標誌,則它們:

  • [ 9.5 /T-3-1] 不得支援受限設定文件,但必須與 AOSP 控制實作保持一致,以啟用/停用其他使用者存取語音呼叫和 SMS。

如果電視設備實現聲明android.hardware.microphone ,則它們:

  • [ 9.8.2 /T-4-1] 當應用程式從麥克風存取音訊資料時,必須顯示麥克風指示器,但當麥克風僅由 HotwordDetectionService、SOURCE_HOTWORD、ContentCaptureService 或具有在第9.1 節帶有CDD 識別碼C- 3-X 的權限]。
  • [ 9.8.2 /T-4-2] 不得隱藏具有可見使用者介面或直接使用者互動的系統應用程式的麥克風指示器。

如果電視設備實現聲明android.hardware.camera.any ,則它們:

  • [ 9.8.2 /T-5-1] 當應用程式存取即時攝影機資料時,必須顯示攝影機指示器,但當攝影機僅由具有第9.1 節CDD 權限中所述角色的應用程式存取時,則必須顯示攝影機指示器標識符 [C-3-X]。
  • [ 9.8.2 /T-5-2] 不得隱藏具有可見使用者介面或直接使用者互動的系統應用程式的相機指示器。

2.3.6。開發人員工具和選項相容性

電視設備實現:

  • 完美
    • [ 6.1 /T-0-1] 必須向 cmdline 符合perfetto 文件的 shell 使用者公開/system/bin/perfetto進位檔案。
    • [ 6.1 /T-0-2] perfetto 二進位檔案必須接受符合perfetto 文件中定義的架構的 protobuf 配置作為輸入。
    • [ 6.1 /T-0-3] perfetto 二進位檔案必須寫入符合perfetto 文件中定義的模式的 protobuf 追蹤作為輸出。
    • [ 6.1 /T-0-4] 必須透過 perfetto 二進位檔案至少提供perfetto 文件中所述的資料來源。

2.4.手錶要求

Android Watch 裝置是指設計用於配戴在身體上(可能戴在手腕上)的 Android 裝置實現。

如果 Android 裝置實現滿足以下所有條件,則被歸類為 Watch:

  • 螢幕的物理對角線長度在 1.1 到 2.5 吋之間。
  • 提供可佩戴在身上的機構。

本節其餘部分的附加要求特定於 Android Watch 裝置實作。

2.4.1.硬體

觀看設備實現:

  • [ 7.1 .1.1/W-0-1] 螢幕的實體對角線尺寸必須在 1.1 到 2.5 吋之間。

  • [ 7.2 .3/W-0-1] 必須具有可供使用者使用的 Home 功能和 Back 功能,除非處於UI_MODE_TYPE_WATCH狀態。

  • [ 7.2 .4/W-0-1] 必須支援觸控螢幕輸入。

  • [ 7.3 .1/W-SR-1] 強烈建議包含 3 軸加速度計。

如果 Watch 裝置實作包含 GPS/GNSS 接收器並透過android.hardware.location.gps功能標誌向應用程式報告該功能,則它們:

  • [ 7.3 .3/W-1-1] 一旦發現 GNSS 測量結果,即使尚未報告根據 GPS/GNSS 計算的位置,也必須立即報告。
  • [ 7.3 .3/W-1-2] 必須報告 GNSS 偽距和偽距率,在確定位置後的開闊天空條件下,當靜止或以小於 0.2 米每秒平方的加速度移動時,足以計算至少95 % 的時間,位置在20 公尺以內,速度在每秒0.2 公尺以內。

如果 Watch 裝置實作包含 3 軸陀螺儀,則:

  • [ 7.3 .4/W-2-1] 必須能夠測量每秒高達 1000 度的方向變化。

觀看設備實現:

  • [ 7.4 .3/W-0-1] 必須支援藍牙。

  • [ 7.6 .1/W-0-1] 必須有至少 1 GB 的非揮發性儲存可用於應用程式私有資料(也稱為「/data」分割區)。

  • [ 7.6 .1/W-0-2] 必須至少有 416 MB 記憶體可供核心和使用者空間使用。

  • [ 7.8 .1/W-0-1] 必須包括麥克風。

  • [ 7.8 .2/W] 可以有音訊輸出。

2.4.2.多媒體

無額外要求。

2.4.3.軟體

觀看設備實現:

  • [ 3 /W-0-1] 必須宣告功能android.hardware.type.watch
  • [ 3 /W-0-2] 必須支援 uiMode = UI_MODE_TYPE_WATCH
  • [ 3.2.3.1 /W-0-1] 對於此處列出的以下應用程式意圖定義的所有公共意圖過濾器模式,必須使用意圖處理程序預先載入一個或多個應用程式或服務元件。

觀看設備實現:

  • [ 3.8 .4/W-SR-1] 強烈建議在設備上實現助手來處理協助操作

觀看聲明android.hardware.audio.output功能標誌的裝置實作:

  • [ 3.10 /W-1-1] 必須支援第三方無障礙服務。
  • [ 3.10 /W-SR-1] 強烈建議在裝置上預先載入與 Switch Access 和 TalkBack(適用於預先安裝的文字轉語音引擎支援的語言)功能相當或超過的輔助功能服務。

如果 Watch 裝置實作報告了 android.hardware.audio.output 功能,則:

  • [ 3.11 /W-SR-1] 強烈建議包含支援裝置上可用語言的 TTS 引擎。

  • [ 3.11 /W-0-1] 必須支援安裝第三方 TTS 引擎。

2.4.4.性能和功率

如果 Watch 設備實現包含 AOSP 中包含的改進設備電源管理的功能或擴展 AOSP 中包含的功能,則它們:

  • [ 8.3 /W-SR-1] 強烈建議為使用者提供顯示所有免於應用程式待機和打盹節能模式的應用程式的功能。
  • [ 8.3 /W-SR-2] 強烈建議為使用者提供啟用和停用節電功能的功能。

觀看設備實現:

  • [ 8.4 /W-0-1] 必須提供每個組件的電源配置文件,定義每個硬體組件的電流消耗值以及組件隨著時間的推移造成的大致電池消耗,如 Android 開源專案網站中所述。
  • [ 8.4 /W-0-2] 必須以毫安培小時 (mAh) 為單位報告所有功耗值。
  • [ 8.4 /W-0-3] 必須報告每個行程 UID 的 CPU 功耗。 Android開源專案透過uid_cputime核心模組實作來滿足要求。
  • [ 8.4 /W-0-4] 必須透過adb shell dumpsys batterystats shell 指令向應用程式開發人員提供此電量使用量。
  • [ 8.4 /W] 如果無法將硬體組件的功耗歸因於應用程序,則應歸因於硬體組件本身。

2.4.5。安全模型

觀看設備實現:

  • [9/W-0-1] 必須聲明android.hardware.security.model.compatible功能。

如果 Watch 裝置實作包含多個使用者且未聲明android.hardware.telephony功能標誌,則它們:

  • [ 9.5 /W-1-1] 必須支援受限設定文件,該功能允許設備所有者管理其他使用者及其在設備上的功能。透過受限設定文件,裝置擁有者可以快速設定單獨的環境以供其他使用者工作,並能夠管理這些環境中可用的應用程式中的更細粒度的限制。

如果 Watch 裝置實作包含多個使用者並聲明android.hardware.telephony功能標誌,則它們:

  • [ 9.5 /W-2-1] 不得支援受限設定文件,但必須與 AOSP 控制實作保持一致,以啟用/停用其他使用者存取語音呼叫和 SMS。

2.5.汽車要求

Android Automotive 實作是指運行 Android 作為作業系統的車輛主機,用於部分或全部系統和/或資訊娛樂功能。

如果 Android 裝置實作聲明了android.hardware.type.automotive功能或滿足以下所有條件,則它們被歸類為汽車。

  • 作為汽車的一部分嵌入或可插入汽車。
  • 使用駕駛座排中的畫面作為主顯示幕。

本節其餘部分的附加要求是特定於 Android Automotive 裝置實作。

2.5.1.硬體

汽車設備實現:

  • [ 7.1 .1.1/A-0-1] 螢幕的實體對角線尺寸必須至少為 6 吋。
  • [ 7.1 .1.1/A-0-2] 螢幕尺寸佈局必須至少為 750 dp x 480 dp。

  • [ 7.2 .3/A-0-1] 必須提供主頁功能,並且可以提供返回和最近使用的功能。

  • [ 7.2 .3/A-0-2] 必須將 Back 函數 ( KEYCODE_BACK ) 的正常按下事件和長按事件傳送到前台應用程式。

  • [ 7.3 /A-0-1] 必須實現並報告GEAR_SELECTIONNIGHT_MODEPERF_VEHICLE_SPEEDPARKING_BRAKE_ON

  • [ 7.3 /A-0-2] NIGHT_MODE標誌的值必須與儀表板日/夜模式一致,並且應該基於環境光感測器輸入。底層環境光感測器可能與光度計相同。

  • [ 7.3 /A-0-3] 必須提供感測器附加資訊欄位TYPE_SENSOR_PLACEMENT作為所提供的每個感測器的 SensorAdditionalInfo 的一部分。

  • [ 7.3 /A-SR1] 可以透過將 GPS/GNSS 與附加感測器融合來進行航推測。如果位置是航位推算的,強烈建議實施並報告所使用的相應感測器類型和/或車輛屬性 ID

  • [ 7.3 /A-0-4] 透過LocationManager#requestLocationUpdates()請求的位置不得與地圖相符。

  • [ 7.3 .1/A-0-4] 必須符合 Android汽車感知器座標系

  • [ 7.3 /A-SR-1] 強烈建議包含 3 軸加速度計和 3 軸陀螺儀。

  • [ 7.3 /A-SR-2] 強烈建議實施並報告TYPE_HEADING感測器。

如果汽車設備實作支援 OpenGL ES 3.1,則:

  • [ 7.1 .4.1/A-0-1] 必須聲明 OpenGL ES 3.1 或更高版本。
  • [ 7.1 .4.1/A-0-2] 必須支援 Vulkan 1.1。
  • [ 7.1 .4.1/A-0-3] 必須包含 Vulkan 載入程式並匯出所有符號。

如果汽車設備實現包括加速度計,則它們:

  • [ 7.3 .1/A-1-1] 必須能夠以至少 100 Hz 的頻率報告事件。

如果設備實現包括 3 軸加速計,則:

  • [ 7.3 .1/A-SR-1] 強烈建議為有限軸加速度計實施複合感測器。

如果汽車設備實現包括少於 3 個軸的加速度計,則:

  • [ 7.3 .1/A-1-3] 必須實作並報告TYPE_ACCELEROMETER_LIMITED_AXES感測器。
  • [ 7.3 .1/A-1-4] 必須實作並報告TYPE_ACCELEROMETER_LIMITED_AXES_UNCALIBRATED感測器。

如果汽車設備實作包括陀螺儀,則它們:

  • [ 7.3 .4/A-2-1] 必須能夠以至少 100 Hz 的頻率報告事件。
  • [ 7.3 .4/A-2-3] 必須能夠測量每秒高達 250 度的方向變化。
  • [ 7.3 .4/A-SR-1] 強烈建議將陀螺儀的測量範圍配置為 +/-250dps,以便最大限度地提高解析度。

如果汽車設備實現包括 3 軸陀螺儀,則:

  • [ 7.3 .4/A-SR-2] 強烈建議實施用於有限軸陀螺儀的複合感測器。

如果汽車設備實現包括少於 3 軸的陀螺儀,則:

  • [ 7.3 .4/A-4-1] 必須實作並報告TYPE_GYROSCOPE_LIMITED_AXES感測器。
  • [ 7.3 .4/A-4-2] 必須實作並報告TYPE_GYROSCOPE_LIMITED_AXES_UNCALIBRATED感測器。

如果汽車設備實現包括 GPS/GNSS 接收器,但不包括基於蜂窩網路的數據連接,則:

  • [ 7.3 .3/A-3-1] 必須在 GPS/GNSS 接收器第一次開啟時或 4 天以上後在 60 秒內確定位置。
  • [ 7.3 .3/A-3-2] 對於所有其他位置請求,必須滿足7.3.3/C-1-27.3.3/C-1-6中所述的首次定位時間標準(即不是第一次或4 天以上的請求)。要求7.3.3/C-1-2通常在沒有基於蜂窩網路的數據連接的車輛中得到滿足,透過使用在接收器上計算的GNSS 軌道預測,或使用最後已知的車輛位置以及航位推算的能力至少 60 秒,位置精度滿足7.3.3/C-1-3或兩者的組合。

如果汽車設備實現包括TYPE_HEADING感測器,則:

  • [ 7.3 .4/A-4-3] 必須能夠以至少 1 Hz 的頻率報告事件。
  • [ 7.3 .4/A-SR-3] 強烈建議以至少 10 Hz 的頻率報告事件。
  • 應參考真北。
  • 即使車輛靜止時也應該可用。
  • 分辨率應至少為 1 度。

汽車設備實現:

  • [ 7.4 .3/A-0-1] 必須支援藍牙並且應該支援藍牙 LE。
  • [ 7.4 .3/A-0-2] Android Automotive 實作必須支援以下藍牙設定檔:
    • 透過免持模式 (HFP) 撥打電話。
    • 透過音訊分發設定檔 (A2DP) 進行媒體播放。
    • 透過遠端控製設定檔 (AVRCP) 進行媒體播放控制。
    • 使用電話簿存取設定檔 (PBAP) 共用聯絡人。
  • [ 7.4 .3/A-SR-1] 強烈建議支援訊息存取設定檔 (MAP)。

  • [ 7.4 .5/A] 應包括基於蜂窩網路的數據連接的支援。

  • [ 7.4 .5/A] 可以對系統應用程式可用的網路使用系統 API NetworkCapabilities#NET_CAPABILITY_OEM_PAID常數。

外視攝影機是對設備實現外部的場景進行成像的攝像頭,如後視攝像頭。

汽車設備實現:

  • 應包括一台或多台外視攝影機。

如果汽車設備實現包括外視攝像頭,對於此類攝像頭,它們:

  • [ 7.5 /A-1-1] 不得擁有可透過Android 相機 API存取的外景鏡頭,除非它們符合相機核心要求
  • [ 7.5 /A-SR-1] 強烈建議不要旋轉或水平鏡像相機預覽。

  • [ 7.5 /A-SR-2] 強烈建議解析度至少為 1.3 兆像素。

  • 應具有定焦或 EDOF(擴展景深)硬體。

  • 可在相機驅動程式中實現硬體自動對焦或軟體自動對焦。

如果汽車設備實現包括一個或多個外視攝像頭,並加載外部系統 (EVS) 服務,那麼對於這樣的攝像頭,它們:

  • [ 7.5 /A-2-1] 不得旋轉或水平鏡像相機預覽。

汽車設備實現:

  • 可能包括一個或多個可供第三方應用程式使用的攝影機。

如果汽車設備實施包括至少一個攝影機並將其提供給第三方應用程序,那麼它們:

  • [ 7.5 /A-3-1] 必須報告功能標誌android.hardware.camera.any
  • [ 7.5 /A-3-2] 不得將相機宣告為系統相機
  • 可以支援第 7.5.3 節中所述的外部攝影機。
  • 可以包括後置相機可用的功能(例如自動對焦等),如第 7.5.1 節所述。

汽車設備實現:

  • [ 7.6 .1/A-0-1] 必須有至少 4 GB 的非揮發性儲存可用於應用程式私有資料(也稱為「/data」分割區)。

  • [ 7.6 .1/A] 應格式化資料分割區,以提高快閃記憶體儲存的效能和壽命,例如使用f2fs檔案系統。

如果汽車設備實現透過部分內部不可移動存儲提供共享外部存儲,那麼它們:

  • [ 7.6 .1/A-SR-1] 強烈建議減少在外部儲存體上執行的操作的 I/O 開銷,例如透過使用SDCardFS

如果汽車設備實現是 64 位元:

  • [ 7.6 .1/A-2-1] 如果使用以下任何密度,則核心和使用者空間可用的記憶體必須至少為 816MB:

    • 小/普通螢幕上 280dpi 或更低
    • 超大螢幕上的 ldpi 或更低
    • 大螢幕上的 mdpi 或更低
  • [ 7.6 .1/A-2-2] 如果使用以下任何密度,則核心和使用者空間可用的記憶體必須至少為 944MB:

    • 小/普通螢幕上的 xhdpi 或更高
    • 大螢幕上的 hdpi 或更高
    • 超大螢幕上的 mdpi 或更高
  • [ 7.6 .1/A-2-3] 如果使用以下任何密度,則核心和使用者空間可用的記憶體必須至少為 1280MB:

    • 小/普通螢幕上 400dpi 或更高
    • 大螢幕上 xhdpi 或更高
    • 超大螢幕上的 tvdpi 或更高
  • [ 7.6 .1/A-2-4] 如果使用以下任何密度,則核心和使用者空間可用的記憶體必須至少為 1824MB:

    • 小/普通螢幕上 560dpi 或更高
    • 大螢幕上 400dpi 或更高
    • 在超大螢幕上 xhdpi 或更高

請注意,上面的「核心和用戶空間可用的記憶體」是指除了已經專用於硬體組件(例如無線電、視訊等)的任何記憶體之外提供的記憶體空間,這些硬體元件在裝置實作上不受核心控制。

汽車設備實現:

  • [ 7.7 .1/A] 應包括一個支援週邊模式的 USB 連接埠。

汽車設備實現:

  • [ 7.8 .1/A-0-1] 必須包括麥克風。

汽車設備實現:

  • [ 7.8 .2/A-0-1] 必須有音訊輸出並聲明android.hardware.audio.output

2.5.2.多媒體

汽車設備實作必須支援以下音訊編碼和解碼格式,並使其可供第三方應用程式使用:

  • [ 5.1 /A-0-1] MPEG-4 AAC 設定檔 (AAC LC)
  • [ 5.1 /A-0-2] MPEG-4 HE AAC 設定檔 (AAC+)
  • [ 5.1 /A-0-3] AAC ELD(增強型低延遲 AAC)

汽車設備實作必須支援以下視訊編碼格式並使其可供第三方應用程式使用:

  • [ 5.2 /A-0-1] H.264 AVC
  • [ 5.2 /A-0-2] VP8

汽車設備實作必須支援以下視訊解碼格式並使其可供第三方應用程式使用:

  • [ 5.3 /A-0-1] H.264 AVC
  • [ 5.3 /A-0-2] MPEG-4 SP
  • [ 5.3 /A-0-3] VP8
  • [ 5.3 /A-0-4] VP9

強烈建議汽車設備實現支援以下視訊解碼:

  • [ 5.3 /A-SR-1] H.265 HEVC

2.5.3.軟體

汽車設備實現:

  • [ 3 /A-0-1] 必須宣告功能android.hardware.type.automotive

  • [ 3 /A-0-2] 必須支援 uiMode = UI_MODE_TYPE_CAR

  • [ 3 /A-0-3] 必須支援android.car.*命名空間中的所有公用 API。

如果汽車設備實作使用android.car.CarPropertyManagerandroid.car.VehiclePropertyIds提供專有 API,則:

  • [ 3 /A-1-1] 不得為系統應用程式使用這些屬性附加特殊權限,或阻止第三方應用程式使用這些屬性。
  • [ 3 /A-1-2] 不得複製SDK中已存在的車輛屬性。

汽車設備實現:

  • [ 3.2 .1/A-0-1] 必須支援並強制執行汽車權限參考頁中記錄的所有權限常數。

  • [ 3.2.3.1/A-0-1 ] 必須針對此處列出的以下應用程式意圖定義的所有公共意圖過濾器模式,使用意圖處理程序預先載入一個或多個應用程式或服務元件。

  • [ 3.4 .1/A-0-1] 必須提供android.webkit.Webview API 的完整實作。

  • [ 3.8 .3/A-0-1] 必須在第三方應用程式請求時顯示使用Notification.CarExtender API 的通知。

  • [ 3.8 .4/A-SR-1] 強烈建議在設備上實現助手來處理輔助操作

如果汽車設備實施包括一鍵通話按鈕,則:

  • [ 3.8 .4/A-1-1] 必須使用短按即按即說按鈕作為指定互動來啟動使用者選擇的輔助應用程序,即實現VoiceInteractionService的應用程式。

汽車設備實現:

如果汽車設備實作支援使用者 HAL 屬性,則它們:

汽車設備實現:

如果汽車設備實作包括預設啟動器應用程序,則它們:

汽車設備實現:

  • [ 3.8 /A] 可以限制應用程式請求進入全螢幕模式,如immersive documentation所述。
  • [ 3.8 /A] 可以保持狀態列和導覽列始終可見。
  • [ 3.8 /A] 可以限制應用程式更改系統 UI 元素背後的顏色的請求,以確保這些元素始終清晰可見。

2.5.4.性能和功率

汽車設備實現:

  • [ 8.2 /A-0-1] 必須報告每個進程 UID 讀取和寫入非揮發性儲存的位元組數,以便開發人員可以透過系統 API android.car.storagemonitoring.CarStorageMonitoringManager取得統計資料。 Android 開源專案透過uid_sys_stats核心模組滿足要求。
  • [ 8.3 /A-1-3] 必須支援車庫模式
  • [ 8.3 /A] 每次駕駛後應處於車庫模式至少 15 分鐘,除非:
    • 電池電量已耗盡。
    • 沒有安排閒置作業。
    • 駕駛員退出車庫模式。
  • [ 8.4 /A-0-1] 必須提供每個組件的電源配置文件,該配置文件定義每個硬體組件的電流消耗值以及組件隨著時間的推移造成的近似電池消耗,如Android 開源專案網站中所述。
  • [ 8.4 /A-0-2] 必須以毫安培小時 (mAh) 為單位報告所有功耗值。
  • [ 8.4 /A-0-3] 必須報告每個行程 UID 的 CPU 功耗。 Android開源專案透過uid_cputime核心模組實作來滿足要求。
  • [ 8.4 /A] 如果無法將硬體組件的電源使用歸因於應用程序,則應歸因於硬體組件本身。
  • [ 8.4 /A-0-4] 必須透過adb shell dumpsys batterystats shell 指令向應用程式開發人員提供此電量使用量。

2.5.5。安全模型

如果汽車設備實現支援多個用戶,則:

如果汽車設備實作聲明android.hardware.camera.any ,那麼它們:

  • [ 9.8.2 /A-2-1] 當應用程式存取即時攝影機資料時,必須顯示攝影機指示器,但當攝影機僅由具有第 9.1 節 CDD 權限中所述角色的應用程式存取時,則必須顯示攝影機指示器標識符 [C-3-X]。
  • [ 9.8.2 /A-2-2] 不得隱藏具有可見使用者介面或直接使用者互動的系統應用程式的攝影機指示器。

汽車設備實現:

  • [ 9.11 /A-0-1] 必須使用隔離的執行環境來備份金鑰庫實作。
  • [ 9.11 /A-0-2] 必須實作 RSA、AES、ECDSA 和 HMAC 加密演算法以及 MD5、SHA1 和 SHA-2 系列雜湊函數,以便在安全隔離的區域中正確支援 Android 金鑰庫系統支援的演算法來自在核心及以上版本上運行的程式碼。安全隔離必須阻止核心或使用者空間程式碼可能存取隔離環境的內部狀態的所有潛在機制,包括 DMA。上游 Android 開源專案 (AOSP) 透過使用Trusty實作來滿足此要求,但另一個基於 ARM TrustZone 的解決方案或第三方審查的基於適當管理程序的隔離的安全實作是替代選項。
  • [ 9.11 /A-0-3] 必須在隔離執行環境中執行鎖定畫面驗證,並且僅在成功時才允許使用驗證綁定金鑰。鎖定螢幕憑證的儲存方式必須僅允許隔離的執行環境執行鎖定螢幕身份驗證。上游Android開源專案提供了Gatekeeper硬體抽象層(HAL)和Trusty,可以用來滿足這個需求。
  • [ 9.11 /A-0-4] 必須支援金鑰證明,其中證明簽章金鑰受安全硬體保護並且簽章在安全硬體中執行。證明簽章金鑰必須在足夠多的裝置之間共用,以防止金鑰被用作裝置識別碼。滿足此要求的一種方法是共享相同的證明金鑰,除非給定 SKU 的生產量至少為 100,000 件。如果生產的 SKU 數量超過 100,000 個單位,則每 100,000 個單位可以使用不同的金鑰。
  • [9/A-0-1] 必須聲明「android.hardware.security.model.company」功能。

請注意,如果裝置實作已在早期 Android 版本上啟動,則此類裝置無需擁有由隔離執行環境支援的金鑰庫並支援金鑰證明,除非它聲明了android.hardware.fingerprint功能需要一個由隔離執行環境支援的金鑰庫。

汽車設備實現:

  • [ 9.14 /A-0-1] 必須把關來自 Android 框架車輛子系統的訊息,例如,將允許的訊息類型和訊息源列入白名單。
  • [ 9.14 /A-0-2] 必須監視來自 Android 框架或第三方應用程式的拒絕服務攻擊。這可以防止惡意軟體充斥車輛網絡,從而導致車輛子系統故障。

2.5.6。開發人員工具和選項相容性

汽車設備實現:

  • 完美
    • [ 6.1 /A-0-1] 必須向 cmdline 符合perfetto 文件的 shell 使用者公開/system/bin/perfetto進位檔案。
    • [ 6.1 /A-0-2] perfetto 二進位檔案必須接受符合perfetto 文件中定義的架構的 protobuf 配置作為輸入。
    • [ 6.1 /A-0-3] perfetto 二進位檔案必須寫入符合perfetto 文件中定義的模式的 protobuf 追蹤作為輸出。
    • [ 6.1 /A-0-4] 必須透過 perfetto 二進位檔案至少提供perfetto 文件中所述的資料來源。

2.6.平板電腦要求

Android 平板電腦裝置是指通常符合以下所有條件的 Android 裝置實作:

  • 雙手握持使用。
  • 沒有翻蓋式或可轉換配置。
  • 與裝置一起使用的實體鍵盤實現透過標準連接(例如USB、藍牙)進行連接。
  • 具有提供移動性的電源,例如電池。
  • 螢幕顯示尺寸大於 7 吋且小於 18 吋(對角線測量)。

平板電腦設備實現與手持設備實現具有類似的要求。例外情況在該部分以 * 表示,並在本部分註明以供參考。

2.6.1.硬體

陀螺儀

如果平板電腦設備實現包括 3 軸陀螺儀,則:

  • [ 7.3 .4/Tab-1-1] 必須能夠測量每秒高達 1000 度的方向變化。

最小內存和存儲(第 7.6.1 節)

手持裝置要求中所列的小/普通螢幕的螢幕密度不適用於平板電腦。

USB 週邊模式(第 7.7.1 節)

如果平板電腦設備實現包括支援週邊模式的 USB 端口,則:

  • [ 7.7.1 /Tab] 可以實作 Android 開放附件 (AOA) API。

虛擬實境模式(第 7.9.1 節)

虛擬實境高效能(第 7.9.2 節)

虛擬實境要求不適用於平板電腦。

2.6.2.安全模型

密鑰和憑證(第 9.11 節)

請參閱第 [ 9.11 ] 節。

如果平板電腦裝置實作包含多個使用者且未聲明android.hardware.telephony功能標誌,則它們:

  • [ 9.5 /T-1-1] 必須支援受限設定文件,該功能允許設備所有者管理其他使用者及其在設備上的功能。透過受限設定文件,裝置擁有者可以快速設定單獨的環境以供其他使用者工作,並能夠管理這些環境中可用的應用程式中的更細粒度的限制。

如果平板電腦裝置實作包含多個使用者並聲明android.hardware.telephony功能標誌,則它們:

  • [ 9.5 /T-2-1] 不得支援受限設定文件,但必須與 AOSP 控制實作保持一致,以啟用/停用其他使用者存取語音呼叫和 SMS。

2.6.2.軟體

  • [ 3.2.3.1 /Tab-0-1] 必須針對此處列出的以下應用程式意圖定義的所有公共意圖過濾器模式,使用意圖處理程序預先載入一個或多個應用程式或服務元件。

3、軟體

3.1.託管 API 相容性

託管的 Dalvik 字節碼執行環境是 Android 應用程式的主要工具。 Android 應用程式介面 (API) 是向在託管執行時間環境中運行的應用程式公開的一組 Android 平台介面。

設備實現:

  • [C-0-1] 必須提供Android SDK公開的任何記錄的 API 或上游 Android 原始碼中用「@SystemApi」標記修飾的任何 API 的完整實現,包括所有記錄的行為。

  • [C-0-2] 必須支援/保留 TestApi 註解 (@TestApi) 標記的所有類別、方法和關聯元素。

  • [C-0-3] 不得省略任何託管 API、更改 API 介面或簽署、偏離記錄的行為或包含無操作,除非本相容性定義明確允許。

  • [C-0-4] 必須仍然保留 API 並以合理的方式運行,即使 Android 包含 API 的某些硬體功能被省略也是如此。有關此場景的具體要求,請參閱第 7 節

  • [C-0-5] 不得允許第三方應用使用非 SDK 接口,這些接口被定義為 Java 語言包中的方法和字段,位於 AOSP 的啟動類路徑中,並且不構成公共SDK。這包括使用@hide註釋修飾但不使用@SystemAPI修飾的 API,如SDK 文件以及私有和包私有類別成員中所述。

  • [C-0-6] 必須透過prebuilts/runtime/appcompat/hiddenapi-flags.csv路徑中對應 API 等級分支的暫時標記和拒絕清單標記提供相同限制清單中的每個非 SDK 介面。

  • [C-0-7] 必須支援簽章配置動態更新機制,透過使用 AOSP 中的現有公鑰在任何 APK 中嵌入簽章配置,從限制清單中刪除非 SDK 介面。

    然而他們:

    • 如果隱藏 API 不存在或在裝置實作上實作不同,可以將隱藏 API 移至拒絕清單或從所有限制清單中忽略它。
    • 如果 AOSP 中尚不存在隱藏 API,可以將隱藏 API 新增至任何受限清單。

3.1.1.安卓擴充

Android 支援透過更新特定 API 層級的擴充版本來擴充該 API 層級的託管 API 表面。 android.os.ext.SdkExtensions.getExtensionVersion(int apiLevel) API 傳回所提供的apiLevel的擴充版本(如果該 API 等級有擴充)。

Android裝置實作:

  • [C-0-1] 必須預先載入共用程式庫ExtShared和服務ExtServices的 AOSP 實現,其版本必須大於或等於每個 API 等級允許的最低版本。例如,執行 API 等級 24 的 Android 7.0 裝置實作必須至少包含版本 1。

  • [C-0-2] 必須只傳回 AOSP 定義的有效擴充版本號。

  • [C-0-3] 必須以與支援其他託管 API 相同的方式支援android.os.ext.SdkExtensions.getExtensionVersion(int apiLevel)傳回的擴充版本定義的所有 API,並遵循第 3.1 節中的要求。

3.1.2.安卓庫

由於Apache HTTP 用戶端棄用,設備實作:

  • [C-0-1] 不得將org.apache.http.legacy庫放置在 bootclasspath 中。
  • [C-0-2] 只有在應用程式滿足以下條件之一時,才必須將org.apache.http.legacy庫新增至應用程式類別路徑:
    • 目標 API 等級 28 或更低。
    • 透過將<uses-library>android:name屬性設定為org.apache.http.legacy在其清單中聲明它需要該庫。

AOSP 實作滿足這些要求。

3.2.軟 API 相容性

除了第 3.1 節中的託管 API 之外,Android 還包括一個重要的僅運行時「軟」API,其形式為意圖、權限和 Android 應用程式的類似方面,這些內容無法在應用程式編譯時強制執行。

3.2.1.權限

  • [C-0-1] 設備實現者必須支援並強制執行權限參考頁中記錄的所有權限常數。請注意,第 9 節列出了與 Android 安全模型相關的其他要求。

3.2.2.建構參數

Android API 在android.os.Build 類別中包含許多常數,用於描述目前裝置。

  • [C-0-1] 為了跨裝置實作提供一致、有意義的值,下表包含對裝置實作必須遵守的這些值的格式的附加限制。
範圍細節
版本.發布目前執行的 Android 系統的版本,採用人類可讀的格式。此欄位必須具有Android 13 允許的版本字串中定義的字串值之一。
版本.SDK目前執行的 Android 系統的版本,採用第三方應用程式程式碼可存取的格式。對於 Android 13,此欄位必須具有整數值 13_INT。
版本.SDK_INT目前執行的 Android 系統的版本,採用第三方應用程式程式碼可存取的格式。對於 Android 13,此欄位必須具有整數值 13_INT。
版本.增量裝置實現者選擇的值,以人類可讀的格式指定目前正在執行的 Android 系統的特定版本。該值不得重複用於提供給最終用戶的不同建置。此欄位的典型用途是指示使用哪個版本號或原始碼控制變更標識符來產生版本。此欄位的值必須可編碼為可列印的 7 位元 ASCII,並與正規表示式「^[^ :\/~]+$」相符。
木板設備實現者選擇的值,以人類可讀的格式標識設備使用的特定內部硬體。此欄位的一個可能用途是指示為設備供電的板的特定版本。此欄位的值必須可編碼為 7 位元 ASCII 並符合正規表示式「^[a-zA-Z0-9_-]+$」。
品牌反映最終用戶所知的與設備相關的品牌名稱的值。必須採用人類可讀的格式,並且應該代表設備的製造商或設備銷售的公司品牌。此欄位的值必須可編碼為 7 位元 ASCII 並符合正規表示式「^[a-zA-Z0-9_-]+$」。
支援_ABIS本機程式碼的指令集名稱(CPU 類型 + ABI 約定)。請參閱第 3.3 節。本機 API 相容性
SUPPORTED_32_BIT_ABIS本機程式碼的指令集名稱(CPU 類型 + ABI 約定)。請參閱第 3.3 節。本機 API 相容性
SUPPORTED_64_BIT_ABIS本機程式碼的第二指令集(CPU 類型 + ABI 約定)的名稱。請參閱第 3.3 節。本機 API 相容性
CPU_ABI本機程式碼的指令集名稱(CPU 類型 + ABI 約定)。請參閱第 3.3 節。本機 API 相容性
CPU_ABI2本機程式碼的第二指令集(CPU 類型 + ABI 約定)的名稱。請參閱第 3.3 節。本機 API 相容性
裝置設備實現者選擇的值,包含標識硬體功能配置和設備工業設計的開發名稱或代號。此欄位的值必須可編碼為 7 位元 ASCII 並符合正規表示式「^[a-zA-Z0-9_-]+$」。該設備名稱在產品的生命週期內不得更改。
指紋唯一標識此建置的字串。它應該是合理的人類可讀的。它必須遵循以下模板:

$(品牌)/$(產品)/
$(設備):$(版本.發佈)/$(ID)/$(版本.增量):$(類型)/$(標籤)

例如:

acme/我的產品/
mydevice:13/LMYXX/3359:userdebug/測試金鑰

指紋不得包含空白字元。此欄位的值必須可編碼為 7 位元 ASCII。

硬體硬體的名稱(來自核心命令列或/proc)。它應該是合理的人類可讀的。此欄位的值必須可編碼為 7 位元 ASCII 並符合正規表示式「^[a-zA-Z0-9_-]+$」。
主持人一個字串,以人類可讀的格式唯一標識建構建構的主機。該欄位的具體格式沒有要求,但不能為 null 或空字串 ("")。
ID設備實現者選擇的標識符,用於引用特定版本,採用人類可讀的格式。該欄位可以與 android.os.Build.VERSION.INCRMENTAL 相同,但應該是一個對於最終用戶區分軟體版本足夠有意義的值。此欄位的值必須可編碼為 7 位元 ASCII 並符合正規表示式「^[a-zA-Z0-9._-]+$」。
製造商產品原始設備製造商 (OEM) 的商品名稱。該欄位的具體格式沒有要求,但不能為 null 或空字串 ("")。此欄位在產品的生命週期內不得更改。
SOC_製造商產品中使用的主要係統單晶片 (SOC) 製造商的商標名稱。同一 SOC 製造商的設備應使用相同的常數值。請向 SOC 製造商詢問要使用的正確常數。此欄位的值必須可編碼為 7 位元 ASCII,必須符合正規表示式“^([0-9A-Za-z ]+)”,不得以空格開頭或結尾,且不得等於“未知”。此欄位在產品的生命週期內不得更改。
SOC_型號產品中使用的主要係統單晶片 (SOC) 的型號名稱。相同SOC型號的設備應使用相同的常數值。請向 SOC 製造商詢問要使用的正確常數。此欄位的值必須可編碼為 7 位元 ASCII,並符合正規表示式“^([0-9A-Za-z ._/+-]+)$”,不得以空格開頭或結尾,且必須不等於「未知」。此欄位在產品的生命週期內不得更改。
模型由設備實現者選擇的值,包含最終使用者已知的設備名稱。此名稱應與設備行銷和銷售給最終用戶時使用的名稱相同。該欄位的具體格式沒有要求,但不能為 null 或空字串 ("")。此欄位在產品的生命週期內不得更改。
產品設備實施者選擇的值,包含特定產品 (SKU) 的開發名稱或程式碼名稱,該產品在同一品牌中必須是唯一的。必須是人類可讀的,但不一定供最終用戶查看。此欄位的值必須可編碼為 7 位元 ASCII 並符合正規表示式「^[a-zA-Z0-9_-]+$」。該產品名稱在產品的生命週期內不得更改。
ODM_SKU由設備實施者選擇的可選值,其中包含用於追蹤設備特定配置的 SKU(庫存​​單位),例如,出售時設備附帶的任何週邊設備。此欄位的值必須可編碼為 7 位元 ASCII 並匹配正規表示式“[0-9A-Za-z.,_-])”
串口必須返回“未知”。
標籤由設備實現者選擇的以逗號分隔的標籤列表,可進一步區分建置。標籤必須可編碼為7 位元ASCII,並匹配正規表示式“^[a-zA-Z0-9._-]+”,並且必須具有與三種典型Android 平台簽章配置相對應的值之一:release -鍵、開發鍵和測試鍵。
時間表示建構發生時的時間戳記的值。
類型由設備實現者選擇的值,指定建置的運行時配置。此欄位必須具有與三種典型 Android 運行時配置相對應的值之一:user、userdebug 或 eng。
使用者產生建置的使用者(或自動使用者)的名稱或使用者 ID。該欄位的具體格式沒有要求,但不能為 null 或空字串 ("")。
安全補丁指示建置的安全性修補程式等級的值。它必須表明該構建不會以任何方式受到指定 Android 公共安全公告中描述的任何問題的影響。它必須採用 [YYYY-MM-DD] 格式,與Android 公共安全公告Android 安全通報中記錄的定義字串相符,例如「2015-11-01」。
基本作業系統表示建置的 FINGERPRINT 參數的值,除 Android 公共安全公告中提供的補丁外,該值與此建置相同。它必須報告正確的值,如果這樣的建置不存在,則報告空字串(“”)。
引導程式裝置實現者選擇的值,以人類可讀的格式標識裝置中使用的特定內部引導程式版本。此欄位的值必須可編碼為 7 位元 ASCII 並符合正規表示式「^[a-zA-Z0-9._-]+$」。
取得無線電版本()必須(是或返回)由設備實現者選擇的值,以人類可讀的格式標識設備中使用的特定內部無線電/調製解調器版本。如果裝置沒有任何內部無線電/數據機,則它必須傳回 NULL。此欄位的值必須可編碼為 7 位元 ASCII,並符合正規表示式「^[a-zA-Z0-9._-,]+$」。
取得序號()必須(是或返回)硬體序號,該序號必須在具有相同型號和製造商的設備之間可用且唯一。此欄位的值必須可編碼為 7 位元 ASCII 並符合正規表示式「^[a-zA-Z0-9]+$」。

3.2.3.意圖相容性

3.2.3.1.常見的應用意圖

Android 意圖允許應用程式元件向其他 Android 元件請求功能。 Android 上游項目包括一個應用程式列表,這些應用程式實現了多種意圖模式來執行常見操作。

設備實現:

  • [C-SR-1] 強烈建議針對此處列出的以下應用程式意圖定義的所有公共意圖過濾器模式,使用意圖處理程序預先載入一個或多個應用程式或服務元件,並提供實現,即滿足開發人員對這些意圖的期望SDK 中所描述的常見應用程式意圖。

請參閱第 2 節以了解每種裝置類型的強制應用意圖。

3.2.3.2.意圖解析
  • [C-0-1] 由於 Android 是可擴展平台,因此裝置實作必須允許第三方應用程式覆蓋第 3.2.3.1 節中引用的每個意圖模式(設定除外)。上游 Android 開源實作預設允許這樣做。

  • [C-0-2] 設備實現者不得為系統應用程式對這些意圖模式的使用賦予特殊權限,也不得阻止第三方應用程式綁定到這些模式並承擔對這些模式的控制。該禁止具體包括但不限於停用「選擇器」使用者介面,該介面允許使用者在全部處理相同意圖模式的多個應用程式之間進行選擇。

  • [C-0-3] 設備實作必須提供一個使用者介面,供使用者修改意圖的預設活動。

  • 但是,當預設活動為資料 URI 提供更具體的屬性時,裝置實作可以為特定 URI 模式(例如 http://play.google.com)提供預設活動。例如,指定資料 URI「http://www.android.com」的意圖過濾器模式比瀏覽器的「http://」核心意圖模式更具體。

Android 還包含一種機制,供第三方應用程式為某些類型的 Web URI 意圖聲明權威的預設應用程式連結行為。當在應用程式的意圖過濾器模式中定義此類權威聲明時,設備實作:

  • [C-0-4] 必須嘗試透過執行數位資產連結規範中定義的驗證步驟(由上游 Android 開源專案中的套件管理器實作)來嘗試驗證任何意圖過濾器。
  • [C-0-5] 必須在應用安裝期間嘗試驗證意圖過濾器,並將所有成功驗證的 URI 意圖過濾器設定為其 URI 的預設應用處理程序。
  • 如果成功驗證但其他候選 URI 過濾器驗證失敗,則可以將特定 URI 意圖過濾器設定為其 URI 的預設應用程式處理程序。如果裝置實作這樣做,它必須在設定選單中為使用者提供適當的每 URI 模式覆蓋。
  • 必須在設定中為使用者提供每個應用程式的應用程式連結控件,如下所示:
    • [C-0-6] 使用者必須能夠將應用程式的預設應用程式連結行為整體覆蓋為:始終開啟、始終詢問或從不打開,並且必須同等地應用於所有候選 URI 意圖過濾器。
    • [C-0-7] 使用者必須能夠查看候選 URI 意圖過濾器的清單。
    • 設備實作可以為使用者提供基於每個意圖過濾器覆蓋已成功驗證的特定候選 URI 意圖過濾器的能力。
    • [C-0-8] 如果裝置實作允許某些候選 URI 意圖過濾器成功驗證,而其他一些可能失敗,則裝置實作必須為使用者提供檢視和覆寫特定候選 URI 意圖過濾器的功能。
3.2.3.3.意圖命名空間
  • [C-0-1] 裝置實作不得包含任何使用 Android.* 或 com.android.* 命名空間中的 ACTION、CATEGORY 或其他鍵字串來支援任何新意圖或廣播意圖模式的 Android 元件。
  • [C-0-2] 裝置實現者不得包含任何使用 ACTION、CATEGORY 或屬於其他組織的套件空間中的其他關鍵字串來遵循任何新意圖或廣播意圖模式的 Android 元件。
  • [C-0-3] 設備實現者不得更改或擴展第 3.2.3.1 節中列出的任何意圖模式。
  • 設備實作可以包括使用與其自己的組織明確相關的名稱空間的意圖模式。該禁止類似於3.6 節中針對 Java 語言類別指定的禁止。
3.2.3.4.廣播意圖

第三方應用程式依靠平台廣播某些意圖,以通知它們硬體或軟體環境的變化。

設備實現:

  • [C-0-1] 必須廣播此處列出的公共廣播意圖,以回應 SDK 文件中所述的適當系統事件。請注意,此要求與第 3.5 節並不衝突,因為 SDK 文件中也描述了後台應用程式的限制。此外,某些廣播意圖取決於硬體支援,如果設備支援必要的硬件,則它們必須廣播意圖並提供與 SDK 文件一致的行為。
3.2.3.5.有條件的申請意向

Android 包含的設定可讓用戶輕鬆選擇預設應用程序,例如主螢幕或簡訊。

在有意義的情況下,設備實作必須提供類似的設定選單,並與 SDK 文件中所述的意圖過濾器模式和 API 方法相容,如下所示。

如果裝置實作報表android.software.home_screen ,則:

如果裝置實作報表 android.hardware.telephony.calling,則:

如果裝置實作報表android.hardware.nfc.hce ,則:

如果裝置實作報表android.hardware.nfc ,則:

如果裝置實作報表android.hardware.bluetooth ,則:

如果設備實現支援 DND 功能,則:

  • [C-6-1] 必須實現一個能夠回應ACTION_NOTIFICATION_POLICY_ACCESS_SETTINGS意圖的活動,對於使用 UI_MODE_TYPE_NORMAL 的實現,它必須是一個使用者可以授予或拒絕應用存取 DND 策略配置的活動。

如果設備實現允許用戶在設備上使用第三方輸入法,則他們:

如果設備實現支援第三方輔助功能服務,則它們:

如果裝置實作包括對 Wi-Fi Easy Connect 的支援並向第三方應用程式公開該功能,則它們:

如果裝置實作提供資料保護模式,則: * [C-10-1] 必須在設定中提供使用者介面,用於處理Settings.ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS Intent,允許使用者將應用程式新增至允許清單或從允許清單中刪除應用程式.

如果設備實作不提供資料保護模式,則:

如果裝置實現透過android.hardware.camera.any聲明支援相機,則:

如果裝置實作報表android.software.device_admin ,則:

如果裝置實作聲明android.software.autofill功能標誌,則:

如果設備實現包括預先安裝的應用程式或希望允許第三方應用程式存取使用情況統計信息,則:

  • [C-SR-2] 強烈建議為聲明android.permission.PACKAGE_USAGE_STATS權限的應用程式提供使用者可存取的機制,以回應android.settings.ACTION_USAGE_ACCESS_SETTINGS Intent 授予或撤銷對使用情況統計資料的存取權。

如果設備實現打算禁止任何應用程式(包括預先安裝的應用程式)存取使用情況統計訊息,則:

如果裝置實作表面連結到「設定」中AutofillService_passwordsActivity指定的活動或透過類似機制連結到使用者密碼,則它們:

  • [C-16-1] 必須為所有已安裝的自動填入服務顯示此類連結。

  • [C-17-1] [移至 2.2.3]

如果裝置實作支援VoiceInteractionService並且同時安裝了多個使用此 API 的應用程序,則它們:

如果裝置實作報表功能android.hardware.audio.output ,則:

  • [C-SR-3] 強烈建議尊重android.intent.action.TTS_SERVICE、android.speech.tts.engine.INSTALL_TTS_DATA 和android.speech.tts.engine.GET_SAMPLE_TEXT 意圖有一項活動可以為這些意圖提供實現,如下所示SDK 中對此進行了描述。

Android 支援互動式螢幕保護程序,以前稱為 Dreams。當連接到電源的裝置空閒或停靠在桌面擴充座時,螢幕保護程式允許使用者與應用程式互動。設備實現:

  • 應包括對螢幕保護程式的支持,並為使用者提供一個設定選項來配置螢幕保護程式以回應android.settings.DREAM_SETTINGS意圖。

3.2.4.輔助/多個顯示器上的活動

如果裝置實作允許在多個顯示器上啟動正常的Android 活動,則:

  • [C-1-1] 必須設定android.software.activities_on_secondary_displays功能標誌。
  • [C-1-2] 必須確保 API 相容性,類似於在主顯示幕上執行的活動。
  • [C-1-3] 如果啟動新 Activity 時未透過ActivityOptions.setLaunchDisplayId() API 指定目標顯示器,則必須將新 Activity 放置在與啟動它的 Activity 相同的顯示器上。
  • [C-1-4] 當帶有Display.FLAG_PRIVATE標誌的顯示被移除時,必須銷毀所有活動。
  • [C-1-5] 當裝置透過安全鎖定畫面鎖定時,必須安全地隱藏所有螢幕上的內容,除非套用使用Activity#setShowWhenLocked() API 選擇在鎖定畫面頂部顯示內容。
  • 應該有與該顯示器相對應的android.content.res.Configuration ,以便在輔助顯示器上啟動活動時能夠顯示、正確操作並保持相容性。

如果裝置實作允許在輔助顯示器上啟動正常的Android 活動,且輔助顯示器具有android.view.Display.FLAG_PRIVATE標誌:

  • [C-3-1] 只有該顯示、系統以及該顯示上已存在的活動的擁有者才能夠啟動該顯示。每個人都可以啟動具有android.view.Display.FLAG_PUBLIC標誌的顯示器。

3.3.原生 API 相容性

本機程式碼相容性具有挑戰性。因此,設備實現者是:

  • [C-SR-1] 強烈建議使用上游 Android 開源專案中列出的下列程式庫的實作。

3.3.1.應用程式二進位接口

託管 Dalvik 字節碼可以呼叫應用程式.apk檔案中提供的本機程式碼,作為針對適當設備硬體架構編譯的 ELF .so檔。由於本機程式碼高度依賴底層處理器技術,Android 在 Android NDK 中定義了許多應用程式二進位介面 (ABI)。

設備實現:

  • [C-0-1] 必須與一個或多個定義的Android NDK ABI相容。
  • [C-0-2] 必須支援在託管環境中執行的程式碼,以使用標準 Java 本機介面 (JNI) 語意呼叫本機程式碼。
  • [C-0-3] 必須與下面列表中每個必需的庫來源相容(即標頭相容)和二進位相容(對於 ABI)。
  • [C-0-5] 必須透過android.os.Build.SUPPORTED_ABISandroid.os.Build.SUPPORTED_32_BIT_ABISandroid.os.Build.SUPPORTED_64_BIT_ABIS參數準確報告設備支援的本機應用程式二進位每個介面 (ABI) ,都是逗號分隔的ABI 列表,從最首選到最不首選排序。
  • [C-0-6] 必須透過上述參數報告以下 ABI 清單的子集,且不得報告清單中未列出的任何 ABI。

  • [C-0-7] 必須讓下列所有提供本機 API 的函式庫可供包含本機程式碼的應用程式使用:

    • libaaudio.so(AAudio 原生音訊支援)
    • libamidi.so(原生 MIDI 支持,如果功能android.software.midi聲明如第 5.9 節所述)
    • libandroid.so(原生 Android 活動支援)
    • libc(C 庫)
    • libcamera2ndk.so
    • libdl(動態連結器)
    • libEGL.so(原生 OpenGL 表面管理)
    • libGLESv1_CM.so (OpenGL ES 1.x)
    • libGLESv2.so(OpenGL ES 2.0)
    • libGLESv3.so (OpenGL ES 3.x)
    • libicui18n.so
    • 庫克庫克
    • libjnigraphics.so
    • liblog(Android 日誌記錄)
    • libmediandk.so(原生媒體 API 支援)
    • libm(數學庫)
    • libneuralnetworks.so(神經網路 API)
    • libOpenMAXAL.so(OpenMAX AL 1.0.1 支援)
    • libOpenSLES.so(OpenSL ES 1.0.1 音訊支援)
    • libRS.so
    • libstdc++(對 C++ 的最低支援)
    • libvulkan.so(Vulkan)
    • libz(Zlib 壓縮)
    • JNI介面
  • [C-0-8] 不得新增或刪除上面列出的本機庫的公共函數。

  • [C-0-9] 必須在/vendor/etc/public.libraries.txt中列出其他直接向第三方應用程式公開的非 AOSP 程式庫。

  • [C-0-10] 不得將在 AOSP 中作為系統函式庫實作和提供的任何其他本機函式庫暴露給面向 API 等級 24 或更高等級的第三方應用,因為它們是保留的。

  • [C-0-11] 必須透過libGLESv3.so函式庫匯出 NDK 中定義的所有 OpenGL ES 3.1 和Android Extension Pack函數符號。請注意,雖然所有符號都必須存在,但第 7.1.4.1 節更詳細地描述了預期每個相應功能的完整實現的要求。

  • [C-0-12] 必須透過libvulkan.so函式庫導出核心 Vulkan 1.0 函數符號的函數符號,以及VK_KHR_surfaceVK_KHR_android_surfaceVK_KHR_swapchainVK_KHR_maintenance1VK_KHR_get_physical_device_properties2 。請注意,雖然所有符號都必須存在,但第 7.1.4.2 節更詳細地描述了預期每個相應功能的完整實現的要求。

  • 應使用上游 Android 開源專案中提供的源代碼和頭文件進行構建

請注意,Android 的未來版本可能會引入對其他 ABI 的支援。

3.3.2. 32 位元 ARM 本機程式碼相容性

如果設備實作報表支援armeabi ABI,則:

  • [C-3-1] 也必須支持armeabi-v7a並報告其支持,因為armeabi僅用於向後相容舊應用。

如果設備實作報表支援armeabi-v7a ABI,則對於使用此ABI的應用程序,它們:

  • [C-2-1] 必須在/proc/cpuinfo中包含以下行,並且不應更改同一裝置上的值,即使這些值被其他 ABI 讀取也是如此。

    • Features: ,後面是裝置支援的任何可選 ARMv7 CPU 功能的清單。
    • CPU architecture: ,後面跟著一個整數,描述裝置支援的最高 ARM 架構(例如,「8」表示 ARMv8 裝置)。
  • [C-2-2] 必須始終保持以下操作可用,即使 ABI 是在 ARMv8 架構上實現的,無論是透過本機 CPU 支援還是透過軟體模擬:

    • SWP 和 SWPB 指令。
    • CP15ISB、CP15DSB 和 CP15DMB 屏障操作。
  • [C-2-3] 必須支援高級 SIMD (又稱 NEON)擴充。

3.4.網路相容性

3.4.1.網頁視圖相容性

如果設備實作提供了android.webkit.Webview API 的完整實現,那麼它們:

  • [C-1-1] 必須回報android.software.webview
  • [C-1-2] 必須使用 Android 13 分支上的上游 Android 開源專案所建構的Chromium專案來實作android.webkit.WebView API。
  • [C-1-3] WebView 報表的使用者代理字串必須採用以下格式:

    Mozilla/5.0 (Linux; Android $(VERSION); [$(MODEL)] [Build/$(BUILD)]; wv) AppleWebKit/537.36 (KHTML, 如 Gecko) Version/4.0 $(CHROMIUM_VER) Mobile Safari/537.36

    • $(VERSION) 字串的值必須與 android.os.Build.VERSION.RELEASE 的值相同。
    • $(MODEL) 字串可以為空,但如果它不為空,則它必須具有與 android.os.Build.MODEL 相同的值。
    • 「Build/$(BUILD)」可以省略,但如果存在,則 $(BUILD) 字串必須與 android.os.Build.ID 的值相同。
    • $(CHROMIUM_VER) 字串的值必須是上游 Android 開源專案中 Chromium 的版本。
    • 設備實作可以在用戶代理字串中省略 Mobile。
  • WebView 元件應該包含對盡可能多的 HTML5 功能的支持,並且如果它支援該功能,則應該符合HTML5 規範

  • [C-1-4] 必須在與實例化 WebView 的應用程式不同的進程中呈現所提供的內容或遠端 URL 內容。具體來說,單獨的渲染器程序必須擁有較低的權限,作為單獨的用戶ID 運行,無權訪問應用程式的資料目錄,沒有直接的網路存取權限,並且只能透過Binder 存取最低要求的系統服務。 WebView的AOSP實作滿足了這個要求。

請注意,如果裝置實作是 32 位元或宣告功能標誌android.hardware.ram.low ,則它們不受 C-1-3 的約束。

3.4.2.瀏覽器相容性

如果設備實作包括用於一般 Web 瀏覽的獨立瀏覽器應用程序,則它們:

  • [C-1-1] 必須支援與 HTML5 關聯的每個 API:
  • [C-1-2] 必須支援 HTML5/W3C Webstorage API並應支援 HTML5/W3C IndexedDB API 。請注意,隨著 Web 開發標準機構逐漸轉向支援 IndexedDB 而不是 Webstorage,IndexedDB 預計將成為 Android 未來版本中的必要組件。
  • 可以在獨立的瀏覽器應用程式中提供自訂使用者代理字串。
  • 應在獨立瀏覽器應用程式上實現對盡可能多的HTML5的支援(無論是基於上游 WebKit 瀏覽器應用程式還是第三方替代方案)。

但是,如果設備實作不包含獨立的瀏覽器應用程序,則它們:

3.5. API 行為相容性

設備實現:

  • [C-0-9] 必須確保 API 行為相容性適用於所有已安裝的應用,除非它們受到第 3.5.1 節中所述的限制。
  • [C-0-10] 不得實施僅確保設備實作者選擇的應用的 API 行為相容性的授權名單方法。

每個 API 類型(託管、軟體、本機和 Web)的行為必須與上游Android 開源專案的首選實作一致。一些特定的兼容性領域包括:

  • [C-0-1] 設備不得更改標準意圖的行為或語意。
  • [C-0-2] 設備不得更改特定類型的系統元件(例如服務、活動、ContentProvider 等)的生命週期或生命週期語意。
  • [C-0-3] 設備不得更改標準權限的語意。
  • 設備不得改變對背景應用程式實施的限制。更具體地說,對於後台應用程式:
    • [C-0-4] 它們必須停止執行應用程式註冊的回調,以接收來自GnssMeasurementGnssNavigationMessage輸出。
    • [C-0-5] 它們必須對透過LocationManager API 類別或WifiManager.startScan()方法提供給應用的更新頻率進行速率限制。
    • [C-0-6] 如果應用程式以 API 等級 25 或更高等級為目標,則不得允許在應用程式清單中為標準 Android Intent 的隱式廣播註冊廣播接收器,除非廣播 Intent 需要"signature""signatureOrSystem" protectionLevel權限或在豁免清單上。
    • [C-0-7] 如果應用程式的目標 API 等級為 25 或更高,則必須停止應用程式的後台服務,就像應用程式呼叫了服務的stopSelf()方法一樣,除非應用程式被列入臨時許可名單處理用戶可見的任務。
    • [C-0-8] 如果套用的目標 API 等級為 25 或更高,則它們必須釋放應用程式所持有的喚醒鎖定。
  • [C-0-11] 設備必須按照給定順序並使用給定名稱(由Provider.getName()返回)和類,返回以下安全提供者作為Security.getProviders()方法的前七個數組值,除非應用程式透過insertProviderAt()removeProvider()修改了清單。設備可以在下面指定的提供者清單之後傳回其他提供者。
    1. AndroidNSSP - android.security.net.config.NetworkSecurityConfigProvider
    2. AndroidOpenSSL - com.android.org.conscrypt.OpenSSLProvider
    3. CertPathProvider - sun.security.provider.CertPathProvider
    4. AndroidKeyStoreBCWorkaround - android.security.keystore.AndroidKeyStoreBCWorkaroundProvider
    5. BC - com.android.org.bouncycastle.jce.provider.BouncyCastleProvider
    6. HarmonyJSSE - com.android.org.conscrypt.JSSEProvider
    7. AndroidKeyStore - android.security.keystore.AndroidKeyStoreProvider

上面的列表並不全面。相容性測試套件 (CTS) 測試平台的重要部分(但不是全部)的行為相容性。實作者有責任確保與 Android 開源專案的行為相容性。因此,裝置實現者應該盡可能使用透過 Android 開源專案提供的原始程式碼,而不是重新實作系統的重要部分。

3.5.1.申請限制

如果裝置實作實現了專有機制來限制應用程式(例如,變更或限制 SDK 中所述的 API 行為),且該機制比「受限應用程式待機儲存桶」限制更嚴格,則:

  • [C-1-1] 必須允許使用者查看受限應用程式的清單。
  • [C-1-2] 必須讓使用者能夠開啟/關閉每個應用程式上的所有這些專有限制。
  • [C-1-3] 在沒有不良系統健康行為證據的情況下,不得自動應用這些專有限制,但可以在檢測到不良系統健康行為(例如卡住的喚醒鎖定、長時間運行的服務和其他標準)時對應用應用這些限制。標準可以由設備實現者確定,但必須與應用程式對系統運作狀況的影響相關。與系統健康狀況不完全相關的其他標準(例如應用程式在市場上缺乏受歡迎程度)不得用作標準。

  • [C-1-4] 當使用者手動關閉應用程式限制時,不得自動對應用程式套用這些專有限制,並且可以建議使用者套用這些專有限制。

  • [C-1-5] 必須通知使用者這些專有限制是否自動套用於應用。此類資訊必須在應用這些專有限制之前的 24 小時內提供。

  • [C-1-6] 對於來自應用程式的任何 API 調用, ActivityManager.isBackgroundRestricted()方法必須傳回 true。

  • [C-1-7] 不得限制使用者明確使用的頂級前台應用程式。

  • [C-1-8] 每當使用者開始明確使用某個應用程式時,就必須暫停這些應用程式的這些專有限制,使其成為最重要的前台應用程式。

  • [C-1-10] 必須提供公開且清晰的文件或網站,描述如何套用專有限制。該文件或網站必須可從 Android SDK 文件鏈接,並且必須包括:

    • 專有限制的觸發條件。
    • 應用程式可以受到哪些限制以及如何受到限制。
    • 應用程式如何免受此類限制。
    • 如果應用程式支援用戶可以安裝的應用程式的此類豁免,那麼應用程式如何要求豁免專有限制。

如果裝置上預先安裝了某個應用,且使用者在超過 30 天的時間內從未明確使用過該應用,則 [C-1-3] [C-1-5] 除外。

如果設備實現擴展了 AOSP 中實現的應用程式限制,則它們:

  • [C-2-1]必須遵循本文檔中所述的實作。

3.5.2.應用程式休眠

如果設備實作包括 AOSP 中包含的應用程式休眠或擴展 AOSP 中包含的功能,那麼它們:

  • [C-1-1] 必須符合第 3.5.1 節中除 [C-1-6] 和 [C-1-3] 之外的所有要求。
  • [C-1-2] 只有在有證據顯示使用者在一段時間內未使用該應用程式時,才必須對該使用者的應用程式應用限制。強烈建議此持續時間為一個月或更長。使用情況必須由透過UsageStats#getLastTimeVisible() API 的明確使用者互動或任何會導致應用程式離開強制停止狀態的內容來定義,包括服務綁定、內容提供者綁定、明確廣播等,這些都會被追蹤透過新的 API 使用統計#getLastTimeAnyComponentUsed()。
  • [C-1-3] 只有在有證據顯示任何使用者在一段時間內未使用該軟體包時,才必須套用影響所有裝置使用者的限制。強烈建議此持續時間為一個月或更長。
  • [C-1-4] 不得使應用程式無法回應活動意圖、服務綁定、內容提供者請求或明確廣播。

AOSP 中的應用程式休眠滿足上述要求。

3.6. API命名空間

Android 遵循 Java 程式語言定義的套件和類別命名空間約定。為了確保與第三方應用程式的相容性,裝置實作者不得對這些套件命名空間進行任何禁止的修改(見下文):

  • java.*
  • javax.*
  • sun.*
  • android.*
  • androidx.*
  • com.android.*

也就是說,他們:

  • [C-0-1] 不得透過更改任何方法或類別簽名,或刪除類別或類別欄位來修改 Android 平台上公開的 API。
  • [C-0-2] 不得在上述命名空間中的 API 中新增任何公開的元素(例如類別或接口,或現有類別或接口的欄位或方法)或測試或系統 API。 「公開暴露的元素」是指未使用上游 Android 原始碼中使用的「@hide」標記修飾的任何構造。

設備實現者可以修改 API 的底層實現,但此類修改:

  • [C-0-3] 不得影響任何公開公開的 API 的規定行為和 Java 語言簽章。
  • [C-0-4] 不得做廣告或以其他方式向開發者公開。

但是,裝置實現者可以在標準 Android 命名空間之外添加自訂 API,但自訂 API:

  • [C-0-5] 不得位於由其他組織擁有或引用其他組織的命名空間。例如,裝置實作者不得將 API 新增至com.google.*或類似的命名空間:只有 Google 可以做到。同樣,Google 不得將 API 新增至其他公司的命名空間。
  • [C-0-6] 必須打包在 Android 共享庫中,以便只有明確使用它們(透過 <uses-library> 機制)的應用才會受到此類 API 記憶體使用量增加的影響。

設備實作者可以在 NDK API 之外添加本機語言的自訂 API,但自訂 API:

  • [C-1-1] 不得位於 NDK 庫或其他組織擁有的庫中,如此所述。

如果設備實現者建議改進上述包命名空間之一(例如透過向現有 API 添加有用的新功能,或添加新 API),則實現者應該訪問source.android.com並開始貢獻更改和的過程代碼,根據該網站上的信息。

請注意,上述限制對應於 Java 程式語言中命名 API 的標準約定;本節的目的只是為了加強這些約定,並透過將其納入此相容性定義來使其具有約束力。

3.7.運行時相容性

設備實現:

  • [C-0-1] 必須支援完整的 Dalvik 執行檔 (DEX) 格式以及Dalvik 字節碼規格和語意

  • [C-0-2] 必須將 Dalvik 運行時配置為根據上游 Android 平台並按下表的指定分配記憶體。 (有關螢幕尺寸和螢幕密度定義,請參閱第 7.1.1 節。)

  • 應使用 Android RunTime (ART)、Dalvik 可執行格式的參考上游實作以及參考實作的套件管理系統。

  • 應在各種執行模式和目標架構下執行模糊測試,以確保運行時的穩定性。請參閱 Android 開源專案網站中的JFuzzDexFuzz

請注意,下面指定的記憶體值被視為最小值,設備實作可以為每個應用程式分配更多記憶體。

螢幕佈局螢幕密度最小應用記憶體
安卓手錶120 dpi(LDPI) 32MB
140 dpi (140dpi)
160 dpi (mdpi)
180 dpi (180dpi)
200dpi(200dpi)
213 dpi(電視dpi)
220dpi(220dpi) 36MB
240 dpi(高清)
280dpi (280dpi)
320 dpi(xhdpi) 48MB
360dpi (360dpi)
400dpi(400dpi) 56MB
420dpi (420dpi) 64MB
480 dpi (xxhdpi) 88MB
560dpi(560dpi) 112MB
640 dpi (xxxhdpi) 154MB
小/正常120 dpi(LDPI) 32MB
140 dpi (140dpi)
160 dpi (mdpi)
180 dpi (180dpi) 48MB
200dpi(200dpi)
213 dpi(電視dpi)
220dpi(220dpi)
240 dpi(高清)
280dpi (280dpi)
320 dpi(xhdpi) 80MB
360dpi (360dpi)
400dpi(400dpi) 96MB
420dpi (420dpi) 112MB
480 dpi (xxhdpi) 128MB
560dpi(560dpi) 192MB
640 dpi (xxxhdpi) 256MB
大的120 dpi(LDPI) 32MB
140 dpi (140dpi) 48MB
160 dpi (mdpi)
180 dpi (180dpi) 80MB
200dpi(200dpi)
213 dpi(電視dpi)
220dpi(220dpi)
240 dpi(高清)
280dpi (280dpi) 96MB
320 dpi(xhdpi) 128MB
360dpi (360dpi) 160MB
400dpi(400dpi) 192MB
420dpi (420dpi) 228MB
480 dpi (xxhdpi) 256MB
560dpi(560dpi) 384MB
640 dpi (xxxhdpi) 512MB
超大120 dpi(LDPI) 48MB
140 dpi (140dpi) 80MB
160 dpi (mdpi)
180 dpi (180dpi) 96MB
200dpi(200dpi)
213 dpi(電視dpi)
220dpi(220dpi)
240 dpi(高清)
280dpi (280dpi) 144MB
320 dpi(xhdpi) 192MB
360dpi (360dpi) 240MB
400dpi(400dpi) 288MB
420dpi (420dpi) 336MB
480 dpi (xxhdpi) 384MB
560dpi(560dpi) 576MB
640 dpi (xxxhdpi) 768MB

3.8.使用者介面相容性

3.8.1.啟動器(主螢幕)

Android 包括啟動器應用程式(主畫面)並支援第三方應用程式來取代裝置啟動器(主畫面)。

如果設備實現允許第三方應用程式替換設備主螢幕,則它們:

  • [C-1-1] 必須聲明平台功能android.software.home_screen
  • [C-1-2] 當第三方應用程式使用<adaptive-icon>標籤提供其圖示並呼叫用於檢索圖示的PackageManager方法時,必須傳回AdaptiveIconDrawable物件。

如果裝置實作包含支援應用程式內固定快捷方式的預設啟動器,則它們:

相反,如果裝置實作不支援應用程式內固定快捷方式,則:

如果裝置實作實作了預設啟動器,可透過ShortcutManager API 快速存取第三方應用程式提供的其他捷徑,則:

  • [C-4-1] 必須支援所有記錄的捷徑功能(例如靜態和動態捷徑、固定捷徑)並完全實作ShortcutManager API 類別的 API。

如果裝置實作包括顯示應用程式圖示徽章的預設啟動器應用程序,則它們:

  • [C-5-1] 必須遵循NotificationChannel.setShowBadge() API 方法。換句話說,如果該值設為true ,則顯示與應用程式圖示關聯的視覺可見性,並且當所有應用程式的通知通道都將該值設為false時,不顯示任何應用程式圖示徽章方案。
  • 當第三方應用程式透過使用專有 API 表示支援專有徽章方案時,可以使用其專有徽章方案覆蓋應用程式圖示徽章,但應使用透過SDK中描述的通知徽章 API 提供的資源和值,例如Notification.Builder.setNumber()Notification.Builder.setBadgeIconType() API。

如果裝置實作支援單色圖標,則這些圖標:

  • [C-6-1] 僅當使用者明確啟用它們(例如透過「設定」或桌布選擇器選單)時才可以使用。

3.8.2.小部件

Android 透過定義元件類型以及對應的 API 和生命週期來支援第三方應用程式小工具,從而允許應用程式向最終用戶公開「AppWidget」

如果設備實作支援第三方應用程式小部件,則它們:

  • [C-1-1] 必須聲明對平台功能android.software.app_widgets的支援。
  • [C-1-2] 必須包含對 AppWidget 的內建支持,並公開用於新增、配置、檢視和刪除 AppWidget 的使用者介面功能。
  • [C-1-3] 必須能夠渲染標準網格大小為 4 x 4 的微件。有關詳細信息,請參閱 Android SDK 文件中的App Widget DesignGuidelines
  • 可以支援鎖定螢幕上的應用程式小工具。

如果裝置實作支援第三方應用程式小工具和應用程式內固定快捷方式,則它們:

3.8.3.通知

Android 包含NotificationNotificationManager API,允許第三方應用程式開發人員使用裝置的硬體元件(例如聲音、振動和燈光)和軟體功能(例如通知列、系統列)通知用戶值得注意的事件並吸引用戶的注意力。

3.8.3.1.通知的呈現

如果設備實現允許第三方應用程式通知用戶值得注意的事件,則它們:

  • [C-1-1] 必須支援使用硬體功能的通知(如 SDK 文件所述),並盡可能支援裝置實現硬體。例如,如果裝置實作包含振動器,則它必須正確實作振動 API。如果設備實作缺少硬件,則對應的 API 必須實作為無操作。此行為在第 7 節中有進一步詳細說明。
  • [C-1-2] 必須正確呈現 API 或狀態/系統列圖示樣式指南中提供的所有資源(圖示、動畫檔案等),儘管它們可能會提供除此之外的替代使用者體驗。實現提供。
  • [C-1-3] 必須遵守並正確實施API更新、刪除和分組通知所描述的行為。
  • [C-1-4] 必須提供 SDK 中記錄的NotificationChannel API 的完整行為。
  • [C-1-5] 必須讓使用者能夠依照每個管道和應用程式套件層級封鎖和修改特定第三方應用程式的通知。
  • [C-1-6] 也必須讓使用者顯示已刪除的通知管道。
  • [C-1-7] 必須正確呈現透過Notification.MessagingStyle提供的所有資源(圖像、貼紙、圖標等)以及通知文本,而無需額外的用戶互動。例如,必須顯示所有資源,包括透過setGroupConversation設定的群組對話中的android.app.Person提供的圖示。
  • [C-SR-1] 強烈建議為使用者提供控制向已授予通知偵聽器權限的應用程式公開的通知的功能。粒度必須使得使用者可以為每個這樣的通知監聽器控制橋接到該監聽器的通知類型。這些類型必須包括「對話」、「警報」、「靜音」和「重要的正在進行的」通知。
  • [C-SR-2] 強烈建議為使用者指定要排除在通知任何特定通知偵聽器之外的應用程式。
  • [C-SR-3] 強烈建議在用戶多次拒絕某個第三方應用的通知後,自動向用戶展示阻止每個管道和應用程式包層級的某個第三方應用程式的通知的能力。
  • 應支援豐富的通知。
  • 應將一些較高優先順序的通知作為抬頭通知呈現。
  • 應該讓用戶能夠暫停通知。
  • 可以僅管理第三方應用程式何時可以通知用戶重要事件的可見性和時間,以減輕駕駛員分心等安全問題。

Android 11 引入了對對話通知的支持,這些通知使用MessagingStyle並提供已發布的人員快捷方式 ID。

設備實現:

如果設備實現支援conversation notifications並且應用程式提供bubbles所需的數據,則它們:

  • [C-SR-5] 強烈建議將此對話顯示為氣泡。 AOSP 實作透過預設的系統 UI、設定和啟動器滿足這些要求。

如果設備實現支援豐富的通知,那麼它們:

  • [C-2-1] 必須使用透過Notification.Style API 類別及其子類別提供的確切資源來表示資源元素。
  • 應呈現在Notification.Style API 類別及其子類別中定義的每個資源元素(例如圖示、標題和摘要文字)。

平視通知是在使用者進入時呈現給使用者的通知,與使用者所在的表面無關。如果設備實現支援平視通知,那麼它們:

  • [C-3-1] 在顯示平視通知時,必須使用Notification.Builder API 類別中所述的平視通知檢視和資源。
  • [C-3-2] 必須將透過Notification.Builder.addAction()提供的操作與通知內容一起顯示,而無需額外的使用者互動(如SDK中所述)。
3.8.3.2.通知監聽服務

Android 包含NotificationListenerService API,允許應用程式(一旦被使用者明確啟用)在發布或更新時接收所有通知的副本。

設備實現:

  • [C-0-1] 必須正確、及時地將通知更新為所有此類已安裝且使用者啟用的偵聽器服務,包括附加到通知對象的所有元資料。
  • [C-0-2] 必須遵守snoozeNotification() API 調用,並在 API 呼叫中設定的暫停持續時間後關閉通知並進行回調。

如果設備實作允許使用者暫停通知,那麼它們:

  • [C-1-1] 必須透過標準 API(例如NotificationListenerService.getSnoozedNotifications()正確反映暫停的通知狀態。
  • [C-1-2] 必須讓此使用者能夠暫停來自每個已安裝的第三方應用程式的通知,除非它們來自持久/前台服務。
3.8.3.3。 DND(請勿打擾)/優先模式

如果裝置實現支援 DND 功能(也稱為優先模式),則:

  • [C-1-1] 當裝置實作為使用者提供了一種授予或拒絕第三方應用程式存取 DND 策略配置的方法時,必須將應用程式建立的自動 DND 規則與使用者建立的和預先定義的規則一起顯示。
  • [C-1-3] 必須遵守沿著NotificationManager.Policy傳遞的suppressedVisualEffects值,如果應用程式設定了任何SUPPRESSED_EFFECT_SCREEN_OFF 或SUPPRESSED_EFFECT_SCREEN_ON 標誌,則它應該向使用者指示視覺效果在DND 設定選單中已被抑制。

3.8.4.輔助API

Android 包含Assist API ,可讓應用程式選擇與裝置上的助理共享目前上下文的多少資訊。

如果設備實現支援協助操作,則它們:

  • [C-2-1] 必須透過以下任一方式向最終使用者明確指示何時分享情境:
    • 每次輔助應用程式存取上下文時,都會在螢幕邊緣周圍顯示白光,該白光滿足或超過 Android 開源專案實現的持續時間和亮度。
    • 對於預先安裝的輔助應用程序,為使用者提供離開預設語音輸入和輔助應用程式設定選單少於兩次導航的功能,並且僅在使用者透過熱詞或輔助導航鍵輸入明確呼叫輔助應用程式時共享上下文。
  • [C-2-2]第 7.2.3 節所述的啟動輔助應用的指定互動必須啟動使用者選擇的輔助應用,即實現VoiceInteractionService的應用,或處理ACTION_ASSIST Intent 的 Activity。

3.8.5。警報和祝酒詞

應用程式可以使用Toast API 向最終用戶顯示簡短的非模態字串,這些字串會在短暫的一段時間後消失,並使用TYPE_APPLICATION_OVERLAY視窗類型 API 將警報視窗顯示為覆蓋在其他應用程式之上。

如果設備實作包括螢幕或視訊輸出,則:

  • [C-1-1] 必須讓使用者阻止應用程式顯示使用TYPE_APPLICATION_OVERLAY的警報視窗。 AOSP 實作透過在通知欄中設定控制項來滿足此要求。

  • [C-1-2] 必須遵守 Toast API,並以某種高度可見的方式從應用程式向最終用戶顯示 Toast。

3.8.6。主題

Android 提供「主題」作為應用程式在整個 Activity 或應用程式中應用樣式的機制。

Android 包含「Holo」和「Material」主題系列作為一組定義的樣式,供應用程式開發人員在想要匹配 Android SDK 定義的Holo 主題外觀和感覺時使用。

如果設備實作包括螢幕或視訊輸出,則:

  • [C-1-1] 不得更改向應用程式公開的任何Holo 主題屬性
  • [C-1-2] 必須支援「Material」主題系列,並且不得更改任何Material 主題屬性或其向應用程式公開的資產。
  • [C-1-3] 必須將 Roboto 支援的語言的「sans-serif」字體系列設定為Roboto 版本 2.x ,或讓使用者能夠更改用於「sans-serif」字體系列的字體到Roboto 版本2. x以了解 Roboto 支援的語言。

  • [C-1-4] 必須依照Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES的 AOSP 文件中的指定產生動態色調調色盤(請參閱android.theme.customization.system_paletteandroid.theme.customization.theme_style )。

  • [C-1-5] 必須使用Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES文件(請參閱android.theme.customization.theme_styles )中列舉的顏色主題樣式產生動態色調調色盤,即TONAL_SPOTVIBRANTEXPRESSIVE , SPRITZ S​​UPSS RAINBOW ​​UmS FRUIT_SALAD

    「來源顏色」用於在與android.theme.customization.system_palette一起發送時產生動態色調調色板(如Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES中所述)。

  • [C-1-6] CAM16色度值必須為 5 或更大。

    • 應透過com.android.systemui.monet.ColorScheme#getSeedColors從壁紙派生,它提供了多種有效的來源顏色可供選擇。

    • 如果提供的顏色均未符合上述來源顏色要求,則應使用值0xFF1B6EF3

Android 還包含一個「裝置預設」主題系列,作為一組定義的樣式,供應用程式開發人員在想要匹配裝置實現者定義的裝置主題的外觀和風格時使用。

Android 支援帶有半透明系統列的變體主題,允許應用程式開發人員用他們的應用程式內容填充狀態列和導覽列後面的區域。為了在此配置中實現一致的開發人員體驗,在不同的裝置實作中保持狀態列圖示樣式非常重要。

如果設備實作包含系統狀態欄,則:

  • [C-2-1] 系統狀態圖示(例如訊號強度和電池電量)和系統發出的通知必須使用白色,除非圖示指示有問題的狀態或套用使用WindowInsetsController 要求淺色狀態列# APPEARANCE_LIGHT_STATUS_BARS標誌。
  • [C-2-2] 當應用程式請求淺色狀態列時,Android 裝置實作必須將系統狀態圖示的顏色變更為黑色(有關詳細信息,請參閱R.style )。

3.8.7.動態壁紙

Android 定義了一種元件類型以及相應的 API 和生命週期,允許應用程式向最終用戶公開一個或多個「動態桌布」 。動態壁紙是動畫、圖案或具有有限輸入功能的類似圖像,在其他應用程式後面顯示為壁紙。

如果硬體能夠以合理的幀速率運行所有動態壁紙,且不存在功能限制,並且不會對其他應用程式產生不利影響,則該硬體被認為能夠可靠地運行動態壁紙。如果硬體限制導致壁紙和/或應用程式崩潰、故障、消耗過多的 CPU 或電池電量,或以不可接受的低幀速率運行,則該硬體被視為無法運行動態壁紙。例如,某些動態桌布可能使用 OpenGL 2.0 或 3.x 上下文來渲染其內容。動態桌布將無法在不支援多個 OpenGL 上下文的硬體上可靠地運行,因為使用 OpenGL 上下文的動態桌布可能會與也使用 OpenGL 上下文的其他應用程式發生衝突。

  • 如上所述,能夠可靠地運行動態壁紙的設備實現應該實現動態壁紙。

如果設備實現實現了動態壁紙,那麼它們:

  • [C-1-1] 必須報告平台功能標誌 android.software.live_wallpaper。

3.8.8.活動切換

上游 Android 原始程式碼包括概覽畫面、系統級使用者介面,用於任務切換以及使用使用者上次離開應用程式時應用程式圖形狀態的縮圖顯示最近造訪的活動和任務。

裝置實作(包括第 7.2.3 節中詳述的最近功能導航鍵)可能會變更介面。

如果裝置實作(包括第 7.2.3 節中詳述的最近功能導航鍵)改變了介面,則:

  • [C-1-1] 必須支援至少 7 個顯示的活動。
  • 應至少一次顯示 4 個活動的標題。
  • [C-1-2] 必須實現螢幕固定行為,並提供使用者用於切換該功能的設定選單。
  • 應顯示最近的突出顯示顏色、圖示、螢幕標題。
  • 應顯示關閉可供性(“x”),但可以延遲顯示,直到使用者與螢幕互動。
  • 應該實現一個快捷方式來輕鬆切換到上一個活動。
  • 當點擊最近使用的功能鍵兩次時,應該會觸發兩個最近使用的應用程式之間的快速切換操作。
  • 當長按最近使用的功能鍵時,如果支持,應該觸發分割畫面多視窗模式。
  • 可以將關聯的最近內容顯示為一起移動的群組。
  • [C-SR-1] 強烈建議在概覽畫面中使用上游 Android 使用者介面(或類似的基於縮圖的介面)。

3.8.9。輸入管理

Android 包括對輸入管理的支援以及對第三方輸入法編輯器的支援。

如果設備實現允許用戶在設備上使用第三方輸入法,則他們:

  • [C-1-1] 必須聲明平台功能 android.software.input_methods 並支援 Android SDK 文件中定義的 IME API。

3.8.10.鎖定螢幕媒體控制

從 Android 5.0 開始,遠端控制用戶端 API 已被棄用,取而代之的是媒體通知模板,該模板允許媒體應用程式與鎖定螢幕上顯示的播放控制項整合。

3.8.11.螢幕保護程式(以前的夢想)

有關配置螢幕保護程式的設置,請參閱第 3.2.3.5 節

3.8.12.地點

如果設備實作包括能夠提供位置座標的硬體感測器(例如 GPS),則它們

3.8.13.統一碼和字體

Android 支援Unicode 10.0中定義的表情符號字元。

如果設備實作包括螢幕或視訊輸出,則:

  • [C-1-1] 必須能夠以彩色字形呈現這些表情符號字元。
  • [C-1-2] 必須支援:
    • Roboto 2 font with different weights—sans-serif-thin, sans-serif-light, sans-serif-medium, sans-serif-black, sans-serif-condensed, sans-serif-condensed-light for the languages available on the裝置.
    • Unicode 7.0 完全涵蓋拉丁文、希臘文和西里爾文,包括拉丁文擴展 A、B、C 和 D 範圍,以及 Unicode 7.0 貨幣符號區塊中的所有字形。
  • [C-1-3] 不得刪除或修改系統映像中的 NotoColorEmoji.tff。 (可以加入新的表情符號字體來覆蓋NotoColorEmoji.tff中的表情符號)
  • 應支持Unicode 技術報告 #51中指定的膚色和多樣化的家庭表情符號。

如果裝置實作包含 IME,則:

  • 應為使用者提供這些表情符號的輸入方法。

Android 支援渲染緬甸字體。緬甸有幾種不符合 Unicode 的字體,通常稱為“Zawgyi”,用於呈現緬甸語言。

如果設備實現包括對緬甸語的支持,則:

  • [C-2-1] 必須預設使用 Unicode 相容字型呈現文字;不符合 Unicode 的字體不得設定為預設字體,除非使用者在語言選擇器中選擇它。
  • [C-2-2] 如果裝置支援不符合 Unicode 的字體,則必須支援 Unicode 字型和不符合 Unicode 的字型。不符合 Unicode 的字型不得刪除或覆寫 Unicode 字型。
  • [C-2-3] 只有在指定了帶有腳本代碼 Qaag的語言代碼(例如 my-Qaag)時,才必須使用不符合 Unicode 的字體呈現文字。任何其他 ISO 語言或區域代碼(無論是已指派、未指派或保留)都可用於引用緬甸的非 Unicode 相容字型。應用程式開發人員和網頁作者可以將 my-Qaag 指定為指定語言程式碼,就像指定任何其他語言一樣。

3.8.14.多視窗

如果設備實作能夠同時顯示多個活動,那麼它們:

如果設備實現支援多視窗模式和分割螢幕模式,則:

  • [C-2-2] 必須裁切分割畫面多視窗的停靠 Activity,但如果啟動器應用是焦點窗口,則應顯示其中的部分內容。
  • [C-2-3] 必須遵守第三方啟動器應用程式聲明的AndroidManifestLayout_minWidthAndroidManifestLayout_minHeight值,並且在顯示停靠 Activity 的某些內容的過程中不得覆寫這些值。

如果裝置實作支援多視窗模式和畫中畫多視窗模式,則:

3.8.15。顯示切口

Android 支援 Display Cutout,如 SDK 文件所述。 DisplayCutout API 定義了顯示器邊緣的一個區域,由於邊緣上的顯示器切口或彎曲顯示器,該區域可能對應用程式無法運作。

如果設備實現包括顯示切口,則它們:

  • [C-1-5] 若設備的寬高比為 1.0(1:1),則不得有切口。
  • [C-1-2] 每條邊緣不得有超過一個切口。
  • [C-1-3] 必須遵守應用程式透過WindowManager.LayoutParams API 設定的顯示剪切標誌(如 SDK 所述)。
  • [C-1-4] 必須為DisplayCutout API 中定義的所有剪切指標報告正確的值。

3.8.16.設備控制

Android 包含ControlsProviderServiceControl API,允許第三方應用程式發佈裝置控件,以便使用者快速獲得狀態和操作。

有關設備特定要求,請參閱第2_2_3節。

3.8.17.剪貼簿

設備實現:

如果裝置實作在將內容複製到ClipData.getDescription().getExtras()包含android.content.extra.IS_SENSITIVE的任何ClipData專案的剪貼簿時產生使用者可見的預覽,則:

  • [C-1-1] 必須編輯使用者可見預覽

AOSP 參考實作滿足這些剪貼簿要求。

3.9.設備管理

Android 包含允許安全感知應用程式在系統層級執行裝置管理功能的功能,例如透過Android 裝置管理 API強制執行密碼原則或執行遠端清除。

如果裝置實作實現了 Android SDK 文件中定義的全部裝置管理策略,那麼它們:

  • [C-1-1] 必須聲明android.software.device_admin
  • [C-1-2] 必須支援設備擁有者配置,如第 3.9.1 節第 3.9.1.1 節所述。

3.9.1 準備配置

3.9.1.1 設備所有者配置

如果裝置實作聲明android.software.device_admin ,它們:

  • [C-1-1] 必須支援將裝置策略用戶端 (DPC) 註冊為裝置擁有者應用,如下所述:
    • 當設備實現既沒有配置用戶也沒有配置用戶資料時,它:
      • [C-1-5] 如果裝置透過此功能聲明支援近場通訊 (NFC),則必須將 DPC 應用程式註冊為裝置擁有者應用,或允許 DPC 應用程式選擇是成為裝置擁有者還是設定檔擁有者標記android.hardware.nfc並接收包含 MIME 類型MIME_TYPE_PROVISIONING_NFC的記錄的 NFC 訊息。
      • [C-1-8]必須在觸發裝置擁有者配置後的Action_get_get_provisioning_mode意圖,以便DPC應用程式可以選擇是否成為裝置擁有者或設定檔擁有者,這取決於android.app.extra.PROVISIONING_ALLOWED_PROVISIONING_MODES ,除非可以從上下文確定只有一個有效的選項。
      • [C-1-9]如果在設定過程中建立了裝置擁有者,則必須將Action_admin_policy_comliance的意圖傳送給裝置擁有者應用程式。在裝置擁有者應用程式完成之前,使用者必須無法在設定精靈中進行。
    • 當設備實現具有用戶或用戶資料時,它是:
      • [C-1-7]不得再註冊任何DPC應用程式作為裝置擁有者應用程式。
  • [C-1-2]必須顯示適當的披露通知(例如AOSP中的引用),並在將應用程式設定為設備所有者之前從最終用戶獲得肯定的同意,除非設備在零售演示模式下編程配置屏幕上的最終用戶相互作用。

如果裝置實作聲明android.software.device_admin ,但也包括專有裝置管理解決方案,並提供了一種機制,以促進其解決方案中配置為標準Android認可的標準「裝置擁有者」的應用程式的申請

  • [C-2-1]必須有一個進程來驗證被促進的特定應用程式是否屬於合法的企業裝置管理解決方案,並且已在專有解決方案中配置為將權利等效為「裝置擁有者」。
  • [C-2-2]必須顯示與android.app.action.PROVISION_MANAGED_DEVICE在註冊DPC應用程式之前作為「設備所有者」在註冊DPC啟動的流量的相同的AOSP設備所有者同意披露。
  • [C-2-3]不得硬程式碼同意或阻止其他裝置所有者應用程式的使用。
3.9.1.2託管個人資料供應

如果裝置實作聲明android.software.managed_users ,則它們:

3.9.2託管個人資料支持

如果裝置實作聲明android.software.managed_users ,則它們:

  • [C-1-1]必須透過android.app.admin.DevicePolicyManager API來支援託管設定檔。
  • [C-1-2]必須允許建立一個且只有一個託管的設定檔
  • [C-1-3]必須使用圖標徽章(類似於AOSP上游作品徽章)來表示託管應用程式和小部件以及其他徽章UI元素(例如再生和通知)。
  • [C-1-4]必須顯示一個通知圖示(類似於AOSP上游工作徽章),以指示使用者何時在託管設定檔應用程式中。
  • [C-1-5]必須顯示一個吐司,指示使用者在裝置醒來時以及何時啟用(action_user_present),而前景應用程式在託管設定檔中。
  • [C-1-6]如果存在託管的配置文件,則必須在意圖“選擇器”中顯示視覺負擔,以允許用戶將意圖從託管配置文件轉發給主要用戶,反之亦然,如果由設備策略啟用控制器。
  • [C-1-7]如果存在託管的設定文件,則必須向主要使用者和託管設定檔公開以下使用者提供:
    • 針對主要用戶和託管設定檔的電池,位置,行動數據和儲存使用量單獨考慮。
    • 主用戶或託管設定檔中安裝的VPN應用程式的獨立管理。
    • 對主要使用者或託管設定檔中安裝的應用程式的獨立管理。
    • 在主要使用者或託管設定檔中的帳戶獨立管理。
  • [C-1-8]必須確保在設備策略控制器允許的話,可以從託管設定檔(如果存在的話)(如果存在的話)(如果存在的話)(如果存在的話)搜尋並尋找呼叫者資訊(如果存在的話)可以搜尋並尋找呼叫者資訊。
  • [C-1-9]必須確保滿足適用於啟用多個用戶的設備適用的所有安全要求(即使除了主要用戶之外,託管設定檔都不算為另一個用戶,請參閱第9.5節

如果裝置實作聲明android.software.managed_users and android.software.secure_lock_screen ,則它們:

  • [C-2-1]必須支援指定單獨的鎖定畫面滿足以下要求的能力,以授予僅在託管設定檔中執行的應用程式的存取權。
  • 當託管設定檔的聯絡人顯示在預先安裝的呼叫日誌中,呼叫UI,過程中和錯失通知,聯絡人和訊息應用程式中,他們應該用與指示託管設定檔應用程式相同的徽章徽章。

3.9.3託管用戶支持

如果裝置實作聲明android.software.managed_users ,則它們:

  • [C-1-1]必須提供一個使用者負擔能力以從目前使用者登出,然後在isLogoutEnabled傳回true時在多使用者工作階段中切換回主使用者。必須從鎖定畫面上存取使用者負擔,而無需解鎖裝置。

如果設備實現聲明android.software.device_admin並提供了eNDEVICE用戶負擔能力以添加其他二級用戶,則他們:

  • 強烈建議[C-SR-1]顯示相同的AOSP設備所有者同意披露,這些披露已在Android.app.App.Action.provision_managed_device引發的流中顯示,然後允許將帳戶添加到新的二級用戶中,因此使用者了解使用者了解該設備是管理的。

3.9.4設備政策管理角色要求

如果裝置實作報表android.software.device_adminandroid.software.managed_users ,則它們:

  • [C-1-1]必須支援第9.1節定義的設備策略管理角色。保留裝置策略管理角色的應用程式可以透過將config_devicePolicyManagement設定為套件名稱來定義。包裝名稱必須遵循:和簽名證書,除非預先安裝申請。

如果未針對config_devicePolicyManagement定義軟體包名稱,如上所述:

  • [C-2-1]設備實作必須在沒有設備策略管理角色持有人應用程式的情況下支援配置( AOSP提供了參考實作)。

如果為config_devicePolicyManagement定義了一個軟體包名稱,如上所述:

  • [C-3-1]該應用程式必須安裝在使用者的所有設定檔上。
  • [C-3-2]裝置實作可以定義一個應用程序,該應用程式透過設定config_devicePolicyManagementUpdater在配置之前更新裝置策略管理角色持有人。

如果為config_devicePolicyManagementUpdater定義了套件名稱,如上所述:

  • [C-4-1]必須在裝置上預先安裝該應用程式。
  • [C-4-2]該應用程式必須實作解決android.app.action.UPDATE_DEVICE_POLICY_MANAGEMENT_ROLE_HOLDER的意圖過濾器。

3.10.無障礙

Android提供了一個可訪問性層,可幫助殘疾用戶更輕鬆地導航其裝置。此外,Android還提供了平台API,使可訪問性服務實現能夠接收用於用戶和系統事件的回調,並產生替代的反饋機制,例如文字轉語音,觸覺反饋以及軌跡球/D-Pad導航。

如果設備實現支援第三方輔助功能服務,則它們:

  • [C-1-1]必須如訪問性API SDK文件中所述提供Android可訪問性框架的實作。
  • [C-1-2]必須產生可存取性事件,並為SDK中記錄的所有註冊AccessibilityService實作提供適當的AccessibilityEvent
  • [C-1-4]必須提供一個使用者負擔來控制可訪問性服務,以聲明可訪問性ServiceInfo.flag_request_accessibility_button 。請注意,對於使用系統導覽列的裝置實現,它們應允許使用者可以在系統導覽列中的按鈕控制這些服務。

如果設備實作包括預先安裝的可存取性服務,則它們:

  • [C-2-1]當資料儲存使用基於檔案的加密加密(FBE)加密時,必須將這些預先設定的可存取性服務作為直接啟動Action Apps實作。
  • 應在離式設定流中提供一種機制,以供使用者啟用相關的可訪問性服務,以及調整字體尺寸,顯示尺寸和放大倍率的選項。

3.11.文字轉語音

Android包括允許應用程式使用文字轉語音(TTS)服務的API,並允許服務提供者提供TTS服務的實現。

如果裝置實現報告功能android.hardware.audio.output,則它們:

如果設備實現支援安裝第三方TTS引擎,則它們:

  • [C-2-1]必須提供使用者負擔,以允許使用者選擇在系統層級使用的TTS引擎。

3.12.電視輸入框架

Android Television 輸入框架 (TIF)簡化了向 Android Television 裝置交付即時內容的過程。 TIF 提供標準 API 來建立控制 Android Television 裝置的輸入模組。

如果設備實現支援TIF,則它們:

  • [C-1-1]必須聲明平台功能android.software.live_tv
  • [C-1-2]必須支援所有使用這些API的應用程序,並且可以在裝置上安裝並使用了基於第三方TIF的輸入服務。

3.13.快速設定

Android提供了一個快速設定UI元件,可快速存取經常使用或緊急需要的操作。

如果設備實作包括快速設定UI元件和支援第三方快速設置,則它們:

  • [C-1-1]必須允許使用者從第三方應用程式中新增或刪除透過quicksettings API提供的圖塊。
  • [C-1-2]不得直接將第三方應用程式從第三方應用程式新增至快速設定。
  • [C-1-3]必須與系統提供的快速設定磁磚一起從第三方應用程式顯示所有使用者添加的磁磚。

3.14。媒體UI

如果裝置實作包括透過MediaBrowserMediaSession與第三方應用程式互動的非Voice啟動應用程式(應用程式),則這些應用程式:

  • [C-1-2]必須清楚顯示透過geticonbitmap()或geticonuri()獲得的圖示以及透過MediaDescription中所述獲得的標題以及透過getTitle()獲得的標題。可能會縮短標題以符合安全法規(例如駕駛員分心)。

  • [C-1-3]每當顯示該第三方應用程式提供的內容時,都必須顯示第三方應用程式圖示。

  • [C-1-4]必須允許使用者與整個MediaBrowser層次結構互動。可能會限制進入一部分層次結構的存取權限以遵守安全法規(例如駕駛員分心),但不得根據內容或內容提供者提供優先處理。

  • [C-1-5]必須考慮KEYCODE_HEADSETHOOKKEYCODE_MEDIA_PLAY_PAUSE的雙重點擊為KEYCODE_MEDIA_NEXT ,用於MediaSession.Callback#onMediaButtonEvent

3.15。即時應用程式

如果設備實施支援即時應用程序,則必須滿足以下要求:

  • [C-1-1]即時應用程式只能授予具有android:protectionLevel設定為"instant"的權限。
  • [C-1-2]即時應用程式不得透過隱式意圖與已安裝的應用程式進行交互,除非以下一個是正確的:
    • 組件的意圖模式過濾器已暴露並具有category_browsable
    • 動作是Action_Send,Action_Sendto,Action_Send_multiple之一
    • 目標明確暴露於Android:visibletoinstantapps
  • [C-1-3]即時應用程式不得與已安裝的應用程式明確交互,除非該元件透過Android:visibletoInstantApps暴露。
  • [C-1-4]除非即時應用程式明確連接到已安裝的應用程序,否則安裝的應用程式不得在裝置上看到有關即時應用程式的詳細資訊。
  • 設備實作必須提供以下使用者提供與即時應用程式互動的能力。 AOSP使用預設系統UI,設定和啟動器符合要求。設備實現:

    • [C-1-5]必須提供一個使用者負擔,以查看和刪除為每個單獨的應用程式包進行本地快取的即時應用程式。
    • [C-1-6]必須提供持久的用戶通知,該通知在前景中運行時可能會崩潰。該用戶通知必須包括即時應用程式不需要安裝,並提供將用戶引導到設定中的應用程式資訊螢幕的用戶負擔。對於透過Web Intents啟動的即時應用程式(透過使用Action設定為Intent.ACTION_VIEW以及使用「 HTTP」或「 HTTPS」的方案)來定義如果裝置上有瀏覽器可用,則與已配置的網路瀏覽器的關聯鏈接。
    • [C-1-7]如果裝置上的Recents功能可用,則必須允許從Recents功能存取執行即時應用程式。
  • [C-1-8]必須在此處列出的SDK中列出的意圖並使Intents在Instant Apps中看到一個或多個應用程式或服務元件。

3.16。配對配對

Android包括對配對配對的支持,以更有效地管理與配套設備的關聯,並為應用程式提供了應用程式存取此功能的CompanionDeviceManager API。

如果設備實現支援伴隨設備配對功能,則它們:

3.17。重量級應用

如果裝置實作宣告功能FEATURE_CANT_SAVE_STATE ,則它們:

  • [C-1-1]必須只有一個已安裝的應用程序,該應用程式一次指定係統在系統中運行的cantSaveState 。如果使用者在沒有明確退出的情況下留下這樣的應用程式(例如,透過在系統中放置活動活動時按回家,而不是在系統中沒有剩餘的活動活動),則裝置實作必須在RAM中優先考慮該應用程式對於預計將保持運行的其他事情,例如前景服務。儘管這樣的應用在後台,該系統仍可將電源管理功能應用於IT,例如限制CPU和網路存取。
  • [C-1-2]必須提供一個UI負擔能力來選擇該應用程序,該應用將一旦用戶啟動使用cantSaveState屬性聲明的第二個應用程序,該應用程式將不會參與正常狀態保存/還原機制。
  • [C-1-3]不得將策略中的其他變更套用至指定cantSaveState的應用程序,例如變更CPU效能或變更計畫優先權。

如果裝置實作未宣告功能FEATURE_CANT_SAVE_STATE ,則它們:

  • [C-1-1]必須忽略應用程式設定的cantSaveState屬性,且不得基於該屬性來變更應用程式行為。

3.18。聯絡方式

Android包括Contacts Provider API,以允許應用程式管理儲存在裝置上的聯絡資訊。直接輸入到裝置的聯絡資料通常與Web服務同步,但資料也可能僅在裝置上位於本機。僅儲存在裝置上的觸點稱為本機觸點。

ACCOUNT_NAMEACCOUNT_TYPE的raw contacts欄位與對應的account.name and account.type欄位符合帳戶columcts.type欄位。

預設的本機帳戶:僅儲存在裝置上而與帳戶管理員中的帳戶無關的原始聯絡人的帳戶,該帳戶是用ACCOUNT_NAMEACCOUNT_TYPEnull值建立的。

自訂本機帳戶:一個僅儲存在裝置上而不與帳戶管理員中的帳戶關聯的原始聯絡人的帳戶,該帳戶的ACCOUNT_NAMEACCOUNT_TYPE columns建立至少一個非null值

設備實現:

  • 強烈建議[C-SR-1]不要建立自訂本機帳戶

如果裝置實作使用自訂本機帳戶

4.應用程式包裝相容性

設備實現:

  • [C-0-1]必須能夠依照官方Android SDK中所包含的「 AAPT」工具所產生的安裝和執行Android「 .APK」檔案。

    • 由於上述要求可能具有挑戰性,因此建議使用設備實作來使用AOSP參考實現的軟體包管理系統。
  • [C-0-2]必須使用APK簽章方案v3.1, APK簽章方案V3APK簽章方案V2JAR簽章來支援驗證「 .APK」檔。

  • [C-0-3]不得擴展.apkAndroid清單Dalvik字節碼或Renderscript字節碼格式,以防止這些文件在其他兼容設備上正確安裝和運行。

  • [C-0-4]除了目前的「記錄的安裝程序」以外,該軟體包不得允許應用程式默默地卸載該應用程序,而無需任何用戶確認,如SDK中記錄的DELETE_PACKAGE權限所記錄的那樣。唯一的例外是系統軟體包驗證器應用程式處理程序包_needs_verification Intent和儲存管理器應用程式處理action_manage_storage Intent。

  • [C-0-5]必須具有處理android.settings.MANAGE_UNKNOWN_APP_SOURCES Intent的活動。

  • [C-0-6]不得從未知來源安裝應用程式包,除非要求安裝的應用程式符合以下所有要求:

    • 它必須宣告REQUEST_INSTALL_PACKAGES權限或將android:targetSdkVersion設定為24或更低。
    • 用戶必須批准它從未知來源安裝應用程式。
  • 應提供一個使用者負擔能力來授予/撤銷每個應用程式中未知來源安裝應用程式的權限,但可以選擇將其作為no-op實作並傳回RESULT_CANCELED for startActivityForResult() ,如果裝置實作不允許使用者實作有這個選擇。但是,即使在這種情況下,他們也應該向用戶表明為什麼沒有這樣的選擇。

  • [C-0-7]必須在系統API PackageManager.setHarmfulAppWarning上顯示警告字串,然後向使用者發送警告字串,然後再向使用者啟動一個由相同系統API PackageManager.setHarmfulAppWarning標記的應用程式的活動。

  • 應提供一個使用者負擔,以選擇卸載或在警告對話方塊中啟動應用程式。

  • [C-0-8]必須按照此處記錄的增量檔案系統實施支援。

  • [C-0-9]必須使用APK簽章方案V4和APK簽章方案v4.1支援驗證.APK檔。

5.多媒體相容性

設備實現:

  • [C-0-1]必須支援媒體格式,編碼器,解碼器,檔案類型和容器格式在第5.1節中針對MediaCodecList聲明的每個編解碼器所定義的。
  • [C-0-2]必須聲明並報告編碼器的支持,並透過MediaCodecList向第三方應用程式提供的解碼器。
  • [C-0-3]必須能夠正確地解碼並向第三方應用程式提供所有可以編碼的格式。這包括其編碼器產生的所有bitstreams和在其CamcorderProfile中報告的設定檔。

設備實現:

  • 應該以最小的編解碼器延遲為目標,在其他話語中,他們
    • 不應消耗並儲存輸入緩衝區,並僅返回一次處理後才返回輸入緩衝區。
    • 不應比標準(例如SP)指定的解碼緩衝液更長。
    • 不應將編碼的緩衝液固定的時間比GOP結構所要求的更長。

以下部分列出的所有編解碼器均作為Android開源專案的首選Android實作中的軟體實作提供。

請注意,Google和開放手機聯盟都沒有做出任何代碼器,即這些編解碼器沒有第三方專利。建議打算在硬體或軟體產品中使用此原始碼的人,該程式碼的實現(包括開源軟體或共享軟體)可能需要相關專利持有人的專利許可。

5.1.媒體編解碼器

5.1.1.音訊編碼

5.1.3中查看更多詳細資訊。音訊編解碼器詳細資訊

如果裝置實作聲明android.hardware.microphone ,則必須支援編碼以下音訊格式,並使它們可用於第三方應用程式:

  • [C-1-1] PCM/WAVE
  • [C-1-2] FLAC
  • [C-1-3]作品

所有音訊編碼器都必須支援:

5.1.2.音訊解碼

5.1.3中查看更多詳細資訊。音訊編解碼器詳細資訊

如果裝置實作聲明了對android.hardware.audio.output功能的支持,則它們必須支援解碼以下音訊格式:

  • [C-1-1] MPEG-4 AAC設定檔(AAC LC)
  • [C-1-2] MPEG-4 HE AAC概況(AAC+)
  • [C-1-3] MPEG-4 HE AACV2輪廓(增強AAC+)
  • [C-1-4] AAC ELD(增強的低延遲AAC)
  • [C-1-11] XHE-AAC(ISO/IEC 23003-3擴​​展AAC配置文件,其中包括USAC基線配置文件,ISO/IEC 23003-4動態範圍控製配置文件)
  • [C-1-5] FLAC
  • [C-1-6] mp3
  • [C-1-7] MIDI
  • [C-1-8] Vorbis
  • [C-1-9] PCM/波浪包括高解析度音訊格式,最大24位,192 kHz樣本率和8個通道。請注意,此需求僅用於解碼,並且在播放階段允許設備下樣本和下模。
  • [C-1-10]作品

如果裝置實作支援多通道流的AAC輸入緩衝區(即兩個以上的通道)透過android.media.MediaCodec API中的預設AAC音訊解碼器向PCM到PCM,則必須支援以下內容:

  • [C-2-1]必須執行解碼的情況,而無需下降(例如,必須將5.0 AAC流解碼為PCM的五個通道,必須將5.1 AAC流解碼為六個PCM通道)。
  • [C-2-2]動態範圍元資料必須在ISO/IEC 14496-3中的「動態範圍控制(DRC)」和android.media.MediaFormat DRC金鑰中定義,以配置與動態範圍相關的行為音訊解碼器。 The AAC DRC keys were introduced in API 21, and are: KEY_AAC_DRC_ATTENUATION_FACTOR , KEY_AAC_DRC_BOOST_FACTOR , KEY_AAC_DRC_HEAVY_COMPRESSION , KEY_AAC_DRC_TARGET_REFERENCE_LEVEL and KEY_AAC_ENCODED_TARGET_LEVEL .
  • [C-SR-1]強烈建議所有AAC音訊解碼器符合上述要求C-2-1和C-2-2。

解碼USAC音訊時,MPEG-D(ISO/IEC 23003-4):

  • [C-3-1]必須根據MPEG-D DRC動態範圍控製配置等級1等級解釋和應用響度和DRC元資料。
  • [C-3-2]解碼器必須依照以下android.media.MediaFormat鍵的配置集進行行為: KEY_AAC_DRC_TARGET_REFERENCE_LEVELKEY_AAC_DRC_EFFECT_TYPE

MPEG-4 AAC,他AAC,他AACV2設定檔解碼:

  • 可使用ISO/IEC 23003-4動態範圍控製設定檔支援響度和動態範圍控制。

如果支援ISO/IEC 23003-4,且ISO/IEC 23003-4和ISO/IEC/IEC 14496-3元資料都存在於解碼的bitstream中,則:

  • ISO/IEC 23003-4元資料應優先考慮。

所有音訊解碼器都必須支援輸出:

如果裝置實現支援多通道流的AAC輸入緩衝區(即兩個以上的頻道)透過android.media.MediaCodec API中的預設AAC音訊解碼器向PCM到PCM,則必須支援以下內容:

  • [C-7-1]必須透過應用程式配置使用與key KEY_MAX_OUTPUT_CHANNEL_COUNT進行解碼的應用程序,以控制內容是將內容降低到立體聲(當使用2個值時)或使用本機數字(使用本機數) (使用本機數量)(當使用與該數字相等或更大的值時)。例如,在FED 5.1內容時,將一個值為6或更高的值將解碼器配置為輸出6個通道。
  • [C-7-2]解碼時,解碼器必須使用android.media.AudioFormat常數(範例: CHANNEL_OUT_5POINT1 ),用KEY_CHANNEL_MASK鍵在輸出格式上使用的通道遮罩。

如果設備實現支援預設AAC音訊解碼器以外的其他音訊解碼器,且當Fed壓縮多通道內容時,能夠輸出多通道音訊(即超過2個頻道),則可以:

  • [C-SR-2]強烈建議將解碼器使用應用程式使用應用程式使用key KEY_MAX_OUTPUT_CHANNEL_COUNT使用解碼來配置,以控制內容是否將內容降低到stereo(當使用2個值時)天然頻道的數量(使用與該數字相等或更大的值時)。例如,在FED 5.1內容時,將一個值為6或更高的值將解碼器配置為輸出6個通道。
  • [C-SR-3]當解碼時,強烈建議使用KEY_CHANNEL_MASK鍵在輸出格式上使用android.media.media.audioformat常數(範例: CHANNEL_OUT_5POINT1 )。

5.1.3.音頻編解碼器詳細信息

格式/編解碼器細節要支援的文件類型/容器格式
MPEG-4 AAC設定文件
(AAC LC)
支援單聲道/立體聲/5.0/5.1的內容,其標準取樣率從8到48 kHz。
  • 3GPP(.3GP)
  • MPEG-4(.mp4,.m4a)
  • ADTS RAW AAC(.AAC,不支援ADIF)
  • mpeg-ts(.ts,不可尋求,僅解碼)
  • matroska(.mkv,僅解碼)
MPEG-4 HE AAC設定檔(AAC+)支援單聲道/立體聲/5.0/5.1的內容,其標準取樣率從16到48 kHz。
  • 3GPP(.3GP)
  • MPEG-4(.mp4,.m4a)
MPEG-4 HE AACV2
設定檔(增強AAC+)
支援單聲道/立體聲/5.0/5.1的內容,其標準取樣率從16到48 kHz。
  • 3GPP(.3GP)
  • MPEG-4(.mp4,.m4a)
AAC ELD(增強的低延遲AAC)支援單聲道/立體聲含量,標準取樣率從16到48 kHz。
  • 3GPP(.3GP)
  • MPEG-4(.mp4,.m4a)
美國空軍司令部支援單聲道/立體聲含量,標準取樣率從7.35到48 kHz。 MPEG-4(.mp4,.m4a)
AMR-NB 4.75至12.2 kbps @ 8 kHz採樣3GPP(.3GP)
AMR-WB 9速率從6.60 kbit/s到23.85 kbit/s取樣 @ 16 kHz,如在AMR-WB所定義的,自適應多速率 - 寬頻語音編解碼器3GPP(.3GP)
FLAC對於編碼器和解碼器:至少必須支援單聲道和立體聲模式。必須支援最高192 kHz的樣本率;必須支援16位元和24位元分辨率。 FLAC 24位元音訊資料處理必須具有浮點音訊配置。
  • FLAC(.flac)
  • MPEG-4(.mp4,.m4a,僅解碼)
  • matroska(.mkv,僅解碼)
MP3單一/立體聲8-320kbps常數(CBR)或可變位元率(VBR)
  • MP3 (.mp3)
  • MPEG-4(.mp4,.m4a,僅解碼)
  • matroska(.mkv,僅解碼)
MIDI MIDI類型0和1。支援鈴聲格式RTTTL/RTX,OTA和IMELODY
  • 類型0和1(.mid,.xmf,.mxmf)
  • rtttl/rtx(.rtttl,.rtx)
  • imelody(.imy)
沃爾比斯
  • ogg(.ogg)
  • MPEG-4(.mp4,.m4a,僅解碼)
  • Matroska(.MKV)
  • WebM(.WEBM)
PCM/WAVE PCM編解碼器必須支援16位元線性PCM和16位元浮點。波提取器必須支援16位,24位,32位線性PCM和32位浮點(高於硬體限制的速率)。採樣率必須從8 kHz到192 kHz支援。波(.wav)
作品解碼:對單聲道,立體聲,5.0和5.1的支持,取樣率為8000、12000、16000、24000和48000 Hz。
編碼:對單聲道和立體聲內容的支持,取樣率為8000、12000、16000、24000和48000 Hz。
  • ogg(.ogg)
  • MPEG-4(.mp4,.m4a,僅解碼)
  • Matroska(.MKV)
  • WebM(.WEBM)

5.1.4.影像編碼

5.1.6中查看更多詳細資訊。圖像編解碼器詳細資訊

設備實作必須支援編碼以下影像編碼:

  • [C-0-1] JPEG
  • [C-0-2] PNG
  • [C-0-3] WebP

如果裝置實作支援HEIC透過android.media.MediaCodec用於媒體類型MIMETYPE_IMAGE_ANDROID_HEIC ,則它們:

5.1.5。影像解碼

5.1.6中查看更多詳細資訊。圖像編解碼器詳細資訊

設備實作必須支援解碼以下圖像編碼:

  • [C-0-1] JPEG
  • [C-0-2] GIF
  • [C-0-3] PNG
  • [C-0-4] BMP
  • [C-0-5] WebP
  • [C-0-6]原始

如果設備實現支援HEVC視訊解碼,則它們: * [C-1-1]必須支援HEIF(HEIC)影像解碼。

影像解碼器支援高深度​​格式(每個通道9個以上):

  • [C-2-1]如果應用程式的要求,必須支援輸出8位元等效格式,例如,透過android.graphics.BitmapARGB_8888配置。

5.1.6。圖像編解碼器詳細信息

格式/編解碼器細節支援的文件類型/容器格式
JPEG基礎+漸進式JPEG (.jpg)
動圖GIF (.gif)
巴布亞紐幾內亞PNG (.png)
骨形態發生蛋白BMP(.bmp)
網路P WebP(.WEBP)
生的ARW(.ARW),CR2(.CR2),DNG(.DNG),NEF(.NEF),NRW(.NRW),ORF(.orf),PEF(.pef(.pef),raf(.raf( .raf),rw2(rw2),rw2( .rw2),srw(.srw)
海伊夫影像,影像收集,影像序列Heif(.heif),Heic(.heic)

透過MediaCodec API暴露的圖像編碼器和解碼器

  • [C-1-1]必須支援YUV420 8:8:8柔性顏色格式( COLOR_FormatYUV420Flexible )透過CodecCapabilities

  • [C-SR-1]強烈建議為輸入表面模式支援RGB888顏色格式。

  • [C-1-3]必須至少支援平面或semiplanar YUV420 8:8顏色格式: COLOR_FormatYUV420PackedPlanar (等效於COLOR_FormatYUV420Planar )或COLOR_FormatYUV420PackedSemiPlanar (等效於COLOR_FormatYUV420SemiPlanar )。強烈建議他們支持兩者。

5.1.7.視訊編解碼器

  • 對於Web視訊串流和視訊會議服務的可接受質量,設備實現應使用滿足要求的硬體VP8編解碼器。

如果設備實作包括視訊解碼器或編碼器:

  • [C-1-1]視訊編解碼器必須支援輸出和輸入位元組式大小,這些大小適用於標準和配置所決定的最大可行的壓縮和未壓縮框架,但也不全部分配。

  • [C-1-2]視訊編碼器和解碼器必須支援YUV420 8:8:8:8柔性顏色格式( COLOR_FormatYUV420Flexible )通過CodecCapabilities

  • [C-1-3]視訊編碼器和解碼器必須至少支援平面或半級YUV420 8:8:8顏色格式: COLOR_FormatYUV420PackedPlanar (等於COLOR_FormatYUV420Planar )或COLOR_FormatYUV420PackedSemiPlanar to 20planar 或COLOR_FormatYUV420SemiPlanar強烈建議他們支持兩者。

  • [C-SR-1]強烈建議使用視訊編碼器和解碼器來支援至少一個硬體最佳化的平面或半檯面YUV420 8:8:8顏色格式(YV12,NV12,NV21或等效供應商最佳化格式。)

  • [C-1-5]支援高度深度格式的視訊解碼器(每個通道9+位元)必須支援如果應用程式要求輸出8位元等效格式。必須透過android.media.MediaCodecInfo支援YUV420 8:8:8的顏色格式來反映這一點。

如果設備實現透過Display.HdrCapabilities宣傳HDR設定檔支持,則應:

  • [C-2-1]必須支援HDR靜態元資料解析與處理。

如果裝置實作在MediaCodecInfo.CodecCapabilities類別中透過FEATURE_IntraRefresh宣傳Intra Intra Intra Intra Support,則它們:

  • [C-3-1]必須支援10-60幀範圍內的刷新週期,並在配置刷新期的20%之內準確運行。

除非應用程式使用KEY_COLOR_FORMAT格式金鑰另有指定,否則視訊解碼器實作:

  • [C-4-1]如果使用Surface輸出配置,則必須預設為用於硬體顯示的顏色格式。
  • [C-4-2]必須預設為YUV420 8:8:8,如果配置為不使用表面輸出,則針對CPU讀取最佳化了顏色格式。

5.1.8。視訊編解碼器列表

格式/編解碼器細節要支援的文件類型/容器格式
H.263
  • 3GPP(.3GP)
  • MPEG-4(.mp4)
  • matroska(.mkv,僅解碼)
H.264AVC有關詳細信息,請參見第5.25.3
  • 3GPP(.3GP)
  • MPEG-4(.mp4)
  • mpeg-2 ts(.ts,無法尋求)
  • matroska(.mkv,僅解碼)
H.265 HEVC有關詳細信息,請參見第5.3節
  • MPEG-4(.mp4)
  • matroska(.mkv,僅解碼)
MPEG-2主要簡介
  • mpeg2-ts(.ts,無法尋求)
  • MPEG-4(.mp4,僅解碼)
  • matroska(.mkv,僅解碼)
MPEG-4 sp
  • 3GPP(.3GP)
  • MPEG-4(.mp4)
  • matroska(.mkv,僅解碼)
VP8有關詳細信息,請參見第5.25.3
VP9有關詳細信息,請參見第5.3節

5.1.9.媒體編解碼器安全

設備實作必須確保符合如下所述的媒體編解碼器安全功能。

Android包括對跨平台多媒體加速API以及CODEC 2.0的支持,以及一個低空的多媒體加速API。

如果設備實現支援多媒體,則它們:

  • [C-1-1]必須像Android開源專案中透過OMX或CODEC 2.0 API(或兩者兼有)為媒體編解碼器提供支持,並且不會停用或避免安全保護。這並不意味著每個編解碼器都必須使用OMX或編解碼器2.0 API,只有對這些API中至少一個的支援必須可用,並且對可用API的支援必須包括存在的安全保護。
  • 強烈建議[C-SR-1]包括對編解碼器2.0 API的支援。

如果設備實作不支援編解碼器2.0 API,則它們:

  • [C-2-1]必須在裝置支援的每個媒體格式和類型(Encoder或Decoder)中包含來自Android開源專案(如果可用的話)的對應OMX軟體編解碼器。
  • [C-2-2]具有「 OMX.Google」開頭的編解碼器。必須基於其Android開源專案原始碼。
  • 強烈建議[C-SR-2] OMX軟體編解碼器在編解碼器進程中運行,該進程無法存取以外的硬體驅動程式。

如果設備實作支援編解碼器2.0 API,則它們:

  • [C-3-1]必須包括裝置支援的每個媒體格式和類型(Encoder或Decoder)的Android開源專案(如果可用的話)的相應的編解碼器(如果可用)。
  • [C-3-2]必須在Android開源專案中提供的軟體編解碼器流程中容納編解碼器2.0軟體編解碼器,以使更狹窄地授予對軟體編解碼器的存取權限。
  • [C-3-3]具有「 C2.android」開頭的名稱的編解碼器。必須基於其Android開源專案原始碼。

5.1.10.媒體編解碼器表徵

如果設備實作支援媒體編解碼器,則它們:

  • [C-1-1]必須透過MediaCodecInfo API傳回媒體編解碼器表徵的正確值。

尤其:

  • [C-1-2]用名稱以「 OMX」開頭的編解碼器。必須使用OMX API並具有符合OMX IL命名指南的名稱。
  • [C-1-3]用名稱以「 C2」開頭的編解碼器。必須使用編解碼器2.0 API並具有符合Android命名指南的名稱。
  • [C-1-4]用名稱以「 omx.google」開頭的編解碼器。或“ c2.android”。不得將其描述為供應商或硬體加速。
  • [C-1-5]在編解碼器進程(供應商或系統)中運行的編解碼器,可以存取記憶體分配器和映射器以外的硬體驅動程序,不得將其表徵為僅軟體。
  • [C-1-6] Android開源專案中不存在編解碼器,是否基於該專案中的原始程式碼,必須將其表徵為供應商。
  • [C-1-7]使用硬體加速度的編解碼器必須將其表徵為硬體加速。
  • [C-1-8]編解碼器名稱不得誤導。例如,名為「解碼器」的編解碼器必須支援解碼,而名為「編碼器」的編解碼器必須支援編碼。具有包含媒體格式的名稱的編解碼器必須支援這些格式。

如果設備實作支援視訊編解碼器:

  • [C-2-1]所有視訊編解碼器必須發佈可實現的幀速率數據,如果由編解碼器支援:
SD(低品質) SD(高品質)高清720p高清1080p超高畫質
視訊解析度
  • 176 x 144 PX(H263,MPEG2,MPEG4)
  • 352 x 288 PX(MPEG4編碼器,H263,MPEG2)
  • 320 x 180 PX(VP8,VP8)
  • 320 x 240 PX(其他)
  • 704 x 576 PX(H263)
  • 640 x 360 PX(VP8,VP9)
  • 640 x 480 PX(MPEG4編碼器)
  • 720 x 480 PX(其他)
  • 1408 x 1152 PX(H263)
  • 1280 x 720 PX(其他)
1920 x 1080 PX(MPEG4除外) 3840 x 2160 PX(HEVC,VP9)
  • [C-2-2]被表徵為硬體加速的視訊編解碼器必須發佈效能點資訊。他們必須列出所有支援的標準效能點(在PerformancePoint API中列出),除非它們由另一個支援的標準效能點覆蓋。
  • 此外,如果他們支援持續的視訊效能,則應發布擴展的效能點。

5.2.視訊編碼

如果設備實現支援任何視訊編碼器並將其用於第三方應用程序,則它們:

  • 不應在兩個滑動視窗上,超過15%以上的框架(i框架)間隔之間的位元率。
  • 在1秒鐘的滑動視窗上,比特率不得超過100%。

如果裝置實現包括對角長度至少為2.5英吋的嵌入式螢幕顯示,或包含視訊輸出連接埠或透過android.hardware.camera.any feation flag,則他們:

  • [C-1-1]必須包括至少一個VP8或H.264視訊編碼器的支持,並使其用於第三方應用程式。
  • 應同時支援VP8和H.264視訊編碼器,並使其用於第三方應用程式。

如果設備實現支援H.264,VP8,VP9或HEVC視訊編碼器中的任何一個,並將其用於第三方應用程序,則它們:

  • [C-2-1]必須支援動態可設定的位元率。
  • 應支援可變幀速率,在此,視訊編碼器應根據輸入緩衝區的時間戳確定瞬時幀持續時間,並根據該框架持續時間分配其位元儲存桶。

如果設備實作支援MPEG-4 SP視訊編碼器並將其用於第三方應用程序,則它們:

  • 應為受支援的編碼提供動態可配置的位元率。

如果裝置實作提供了硬體加速視訊或影像編碼器,並支援透過android.camera APIS暴露的一個或多個附加或插座的硬體相機:

  • [C-4-1]所有硬體加速的視訊和影像編碼器都必須支援硬體攝影機的編碼幀。
  • 應透過所有視訊或影像編碼器支援從硬體攝影機編碼影格。

如果設備實作提供了HDR編碼,則它們:

  • 強烈建議使用[C-SR-1]為無縫轉碼API提供一個從HDR格式轉換為SDR格式的插件。

5.2.1. H.263

如果設備實現支援H.263編碼並將其用於第三方應用程序,則它們:

  • [C-1-1]必須支援基線概況45。
  • 應為受支援的編碼提供動態可配置的位元率。

5.2.2. H.264

如果設備實作支援H.264編解碼器​​,則它們:

  • [C-1-1]必須支援基線概況等級3。此外,為了維持與其他Android設備的兼容性,建議不要用編碼來將ASO,FMO和RS用於基線設定檔。
  • [C-1-2]必須支援下表中的SD(標準定義)視訊編碼設定檔。
  • 應該支援主要概況等級4。
  • 如下表所示,應支援HD(高清)視訊編碼設定檔。

如果設備實現報告了對H.264的支持,則透過媒體API進行編碼為720p或1080p解析度視訊的支持,則它們:

  • [C-2-1]必須支援下表中的編碼設定檔。
SD(低品質) SD(高品質)高清720p高清1080p
視訊解析度320 x 240 PX 720 x 480 PX 1280 x 720 像素1920 x 1080 像素
視訊幀率20 幀/秒30 幀/秒30 幀/秒30 幀/秒
視訊比特率384Kbps 2Mbps 4Mbps 10Mbps

5.2.3. VP8

如果設備實作支援VP8編解碼器,則它們:

  • [C-1-1]必須支援SD視訊編碼設定檔。
  • 應支援以下HD(高清)視訊編碼設定檔。
  • [C-1-2]必須支援寫Matroska WebM文件。
  • 應提供符合WebM專案RTC硬體編碼要求的硬體VP8編解碼器,以確保網路視訊串流和視訊會議服務的可接受品質。

如果設備實施報告透過媒體API報告對720p或1080p解析度視訊的VP8的支持,則它們:

  • [C-2-1]必須支援下表中的編碼設定檔。
SD(低品質) SD(高品質)高清720p高清1080p
視訊解析度320 x 180 PX 640 x 360 PX 1280 x 720 像素1920 x 1080 像素
視訊幀率30 幀/秒30 幀/秒30 幀/秒30 幀/秒
視訊比特率800 kbps 2Mbps 4Mbps 10Mbps

5.2.4. VP9

如果設備實作支援VP9編解碼器,則它們:

  • [C-1-2]必須支援設定檔0等級3。
  • [C-1-1]必須支援編寫Matroska WebM文件。
  • [C-1-3]必須產生編解碼資料。
  • 應如下表所示支援HD解碼曲線。
  • 強烈建議[C-SR-1]支援HD解碼設定文件,如下表是否有硬體編碼器。
標清高清720p高清1080p超高畫質
視訊解析度720 x 480 PX 1280 x 720 像素1920 x 1080 像素3840 x 2160 像素
視訊幀率30 幀/秒30 幀/秒30 幀/秒30 幀/秒
視訊比特率1.6Mbps 4Mbps 5Mbps 20Mbps

如果設備實現聲稱透過媒體API支援設定檔2或設定檔3:

  • 支援12位元格式是可選的。

5.2.5。 H.265

如果設備實作支援H.265編解碼器,則它們:

  • [C-1-1]必須支援主概況等級3。
  • 應如下表所示支援HD編碼設定檔。
  • 強烈建議使用[C-SR-1],以支援HD編碼設定文件,如下表是否有硬體編碼器。
標清高清720p高清1080p超高畫質
視訊解析度720 x 480 PX 1280 x 720 像素1920 x 1080 像素3840 x 2160 像素
視訊幀率30 幀/秒30 幀/秒30 幀/秒30 幀/秒
視訊比特率1.6Mbps 4Mbps 5Mbps 20Mbps

5.3.視訊解碼

如果設備實作支援VP8,VP9,H.264或H.265編解碼器,則它們:

  • [C-1-1]必須支援所有VP8,VP9,H.264和H.265編解碼器即時和最大解析度支援的所有VP8,VP9,H.264和H.265編解碼器的動態視訊分辨速率和幀速率切換在同一流中的標準Android API。

5.3.1. MPEG-2

如果設備實作支援MPEG-2解碼器,則它們:

  • [C-1-1]必須支援主剖面高水準。

5.3.2. H.263

如果設備實作支援H.263解碼器,則它們:

  • [C-1-1]必須支援基線概況30和45級。

5.3.3. MPEG-4

如果使用MPEG-4解碼器實現設備,則它們:

  • [C-1-1]必須支援簡單的設定檔3。

5.3.4. H.264

如果設備實作支援H.264解碼器,則它們:

  • [C-1-1]必須支援主概況3.1和基線概況。支援ASO(任意切片排序),FMO(靈活的宏觀嵌入訂購)和RS(冗餘切片)是可選的。
  • [C-1-2]必須能夠使用下表中列出的SD(標準定義)配置文件來解碼視頻,並使用基線配置文件和Main Crope Level 3.1(包括720p30)進行編碼。
  • 如下表所示,應能使用HD(高清)設定檔來解碼影片。

如果Display.getSupportedModes()方法等於或大於視訊分辨率,設備實作:

  • [C-2-1]必須支援下表中的HD 720p視訊解碼設定檔。
  • [C-2-2]必須支援下表中的HD 1080p視訊解碼設定檔。
SD(低品質) SD(高品質)高清720p高清1080p
視訊解析度320 x 240 PX 720 x 480 PX 1280 x 720 像素1920 x 1080 像素
視訊幀率30 幀/秒30 幀/秒60 幀/秒30 fps(60 fps電視
視訊比特率800 kbps 2Mbps 8 Mbps 20Mbps

5.3.5。 H.265 (HEVC)

如果設備實作支援H.265編解碼器,則它們:

  • [C-1-1]必須支援下表所示的主摘要級3主層和SD視訊解碼設定檔。
  • 應如下表所示支援HD解碼曲線。
  • [C-1-2]如果有硬體解碼器,則必須支援下表所示的HD解碼設定檔。

如果Display.getSupportedModes()方法等於或大於視訊分辨率,則:

  • [C-2-1]設備實作必須至少支援H.265或VP9解碼為720、1080和UHD設定檔。
SD(低品質) SD(高品質)高清720p高清1080p超高畫質
視訊解析度352 x 288 PX 720 x 480 PX 1280 x 720 像素1920 x 1080 像素3840 x 2160 像素
視訊幀率30 幀/秒30 幀/秒30 幀/秒30/60 fps( H.265硬體解碼的60 fps電視 60 幀/秒
視訊比特率600 kbps 1.6Mbps 4Mbps 5Mbps 20Mbps

如果設備實現聲稱透過媒體API支援HDR設定檔:

  • [C-3-1]裝置實作必須接受該應用程式所需的HDR元數據,並支援從Bitstream和/或容器中提取和輸出所需的HDR元資料。
  • [C-3-2]設備實作必須在設備螢幕或標準視訊輸出連接埠(例如HDMI)上正確顯示HDR內容。

5.3.6。 VP8

如果設備實作支援VP8編解碼器,則它們:

  • [C-1-1]必須支援下表中的SD解碼輪廓。
  • 應使用符合要求的硬體VP8編解碼器。
  • 應支援下表中的HD解碼概況。

如果Display.getSupportedModes()方法等於或大於視訊分辨率,則:

  • [C-2-1]設備實作必須支援下表中的720p設定檔。
  • [C-2-2]設備實作必須支援下表中的1080p設定檔。
SD(低品質) SD(高品質)高清720p高清1080p
視訊解析度320 x 180 PX 640 x 360 PX 1280 x 720 像素1920 x 1080 像素
視訊幀率30 幀/秒30 幀/秒30 fps(60 fps電視 30(60 fps電視
視訊比特率800 kbps 2Mbps 8 Mbps 20Mbps

5.3.7. VP9

如果設備實作支援VP9編解碼器,則它們:

  • [C-1-1]必須支援下表所示的SD視訊解碼設定檔。
  • 應如下表所示支援HD解碼曲線。

如果設備實作支援VP9編解碼器和硬體解碼器:

  • [C-2-1]必須支援下表所示的HD解碼輪廓。

如果Display.getSupportedModes()方法等於或大於視訊分辨率,則:

  • [C-3-1]設備實作必須支援720、1080和UHD設定檔的VP9或H.265解碼之一。
SD(低品質) SD(高品質)高清720p高清1080p超高畫質
視訊解析度320 x 180 PX 640 x 360 PX 1280 x 720 像素1920 x 1080 像素3840 x 2160 像素
視訊幀率30 幀/秒30 幀/秒30 幀/秒30 fps(附VP9硬體解碼的60 fps電視 60 幀/秒
視訊比特率600 kbps 1.6Mbps 4Mbps 5Mbps 20Mbps

如果裝置實作聲稱透過「 codecprofilelevel」媒體APIS支援VP9Profile2VP9Profile3

  • 支援12位元格式是可選的。

如果VP9Profile2HDR VP9Profile2HDR10Plus聲稱透過媒體VP9Profile3HDR10Plus VP9Profile3HDR

  • [C-4-1]裝置實作必須從應用程式中接受所需的HDR元資料(用於所有HDR設定檔的KEY_HDR_STATIC_INFO以及來自應用程式的hdr10plus profiles)的「 key_hdr10_plus_info」 )。他們還必須支援從Bitstream和/或容器中提取和輸出所需的HDR元資料。
  • [C-4-2]設備實現必須在設備螢幕或標準視訊輸出連接埠(例如HDMI)上正確顯示HDR內容。

5.3.8.杜比視界

如果設備實現透過HDR_TYPE_DOLBY_VISION聲明對Dolby Vision解碼器的支持,則它們:

  • [C-1-1]必須提供具有杜比視覺能力的萃取器。
  • [C-1-2]必須在裝置螢幕或標準視訊輸出連接埠(例如HDMI)上正確顯示Dolby Vision內容。
  • [C-1-3]必須將向後相容的基層層(如果存在)的軌道ID與組合的杜比視覺層的軌道ID相同。

5.3.9. AV1

如果設備實作支援AV1編解碼器,則它們:

  • [C-1-1]必須支援設定檔0,包括10位元內容。

5.4.聲音錄製

雖然自Android 4.3以來,本節中概述的某些要求被列出,但計劃將未來版本的兼容性定義更改為必須。強烈建議使用現有的和新的Android設備來滿足應列出的這些要求,或者在升級到將來版本時,它們將無法達到Android相容性。

5.4.1.原始音訊捕獲和麥克風信息

如果裝置實作聲明android.hardware.microphone ,則它們:

  • [C-1-1]必須允許成功開啟的任何AudioRecordAAudio輸入流的原始音訊內容。至少必須支援以下特徵:

  • 應允許捕獲具有以下特徵的原始音訊內容:

    • 格式:線性PCM,16位和24位
    • 取樣率:8000,11025,16000,22050,24000,32000,44100,48000 Hz
    • 通道:與裝置上的麥克風數量一樣多
  • [C-1-2]必須在上述樣本速率上捕獲,而不會進行更新。

  • [C-1-3]當以下採樣捕捉上面給出的樣本速率時,必須包括適當的抗氧化過濾器。

  • 應允許AM廣播和DVD品質捕獲原始音訊內容,這意味著以下特徵:

    • 格式:線性PCM,16位
    • 取樣率:22050,48000 Hz
    • 頻道:立體聲
  • [C-1-4]必須尊重MicrophoneInfo API,並正確填充第三方應用程式可透過AudioManager.getMicrophones() API訪問的設備上可用麥克風的信息,用於使用MediaRecorder.AudioSources DEFAULT ,麥克風, MICCAMCORDERVOICE_RECOGNITIONVOICE_COMMUNICATIONUNPROCESSEDVOICE_PERFORMANCE

如果裝置實作允許AM廣播和DVD品質擷取原始音訊內容,則它們:

  • [C-2-1]必須以高於16000:22050或44100:48000的任何比率進行捕獲。
  • [C-2-2]必須包括一個適當的抗氧化過濾器,以進行任何向上採樣或下採樣。

5.4.2.捕捉語音識別

如果裝置實作聲明android.hardware.microphone ,則它們:

  • [C-1-1] MUST capture android.media.MediaRecorder.AudioSource.VOICE_RECOGNITION audio source at one of the sampling rates, 44100 and 48000.
  • [C-1-2]預設情況下,必須在從AudioSource.VOICE_RECOGNITION音訊來源錄製音訊串流時停用任何降低音訊處理。
  • [C-1-3]預設情況下,必須在從AudioSource.VOICE_RECOGNITION音訊來源錄製音訊串流時停用任何自動增益控制。

  • 應在中頻範圍內表現出大約平坦的振幅頻率特徵:特別是用來記錄語音辨識音訊來源的每個麥克風的±3DB從100 Hz到4000 Hz。

  • 強烈建議[C-SR-1]在低頻範圍內表現出振幅水平:特別是從30 Hz到100 Hz的±20 dB,而與每一個用於記錄語音識別音頻的麥克風的中頻範圍相比來源。

  • 強烈建議[C-SR-2]在高頻範圍內顯示振幅水平:特別是從4000 Hz到22 kHz的±30 dB,而與每個用於記錄語音識別音訊的麥克風的中頻範圍相比來源。

  • 應設定音訊輸入靈敏度,以使1000 Hz正弦音源在90 dB的聲壓水平(SPL)(麥克風旁測量)播放,可在1770範圍內獲得RMS 2500的理想響應,在1770年和3530範圍內,對於16個範例(對於每一個用於記錄語音辨識音訊來源的麥克風的浮點/雙精度樣品的全尺度為-22.35 dB±3dB)。

  • 應該記錄語音辨識音訊串流,以便PCM振幅等級線性追蹤SPL在麥克風處的至少30 dB範圍內的SPL變化,從-18 dB到+12 dB re 90 dB spl。

  • 應記錄語音辨識音訊串流,而在麥克風處的90 dB SPL輸入水平,1 kHz的總諧波失真(THD)小於1%。

如果設備實現聲明android.hardware.microphone和抑制噪音(減少)技術以進行語音識別,則它們:

  • [C-2-1]必須允許使用android.media.audiofx.NoiseSuppressor API控制此音訊效果。
  • [C-2-2]必須透過AudioEffect.Descriptor.uuid字段唯一地識別每個噪聲抑制技術實現。

5.4.3.捕獲重新播放

android.media.MediaRecorder.AudioSource類別包含REMOTE_SUBMIX音訊來源。

如果裝置實作聲明android.hardware.audio.outputandroid.hardware.microphone ,則它們:

  • [C-1-1]必須正確實現REMOTE_SUBMIX音訊來源,以便應用程式使用android.media.AudioRecord api從此音訊來源記錄時,它會捕獲所有音訊串流的混合,但以下內容以下內容:

    • AudioManager.STREAM_RING
    • AudioManager.STREAM_ALARM
    • AudioManager.STREAM_NOTIFICATION

5.4.4.聲音迴聲取消器

如果裝置實作聲明android.hardware.microphone ,則它們:

  • 應該在使用AudioSource.VOICE_COMMUNICATION捕獲捕獲時,實施調整語音通訊的聲音迴聲取消(AEC)技術。

如果裝置實作提供了一個聲音迴聲取消器,當選擇AudioSource.VOICE_COMMUNICATION時,將插入擷取音訊路徑中,則它們:

5.4.5。並發捕獲

如果裝置實作聲明android.hardware.microphone ,則必須如本文檔所述實作並發擷取。具體來說:

  • [C-1-1]必須透過AudioSource.VOICE_RECOGNITION捕獲可訪問性服務以及至少一個使用任何AudioSource捕獲的應用程序,並允許同時存取麥克風。
  • [C-1-2]必須透過持有助手角色的預先安裝應用程式並允許同時存取麥克風,並且至少有一個AudioSource.VOICE_COMMUNICATIONAudioSource.CAMCORDER捕獲任何AudioSource應用程式。
  • [C-1-3]除了使用AudioSource.VOICE_COMMUNICATIONAudioSource.CAMCORDER捕獲應用程式時,必須使任何其他應用程式的音訊擷取保持沉默。但是,當應用程式透過AudioSource.VOICE_COMMUNICATION捕獲應用程式時,另一個應用程式可以捕獲語音調用,如果它是具有權限CAPTURE_AUDIO_OUTPUT的特權(預先安裝)應用程式。
  • [C-1-4]如果兩個或多個應用程式同時捕獲,並且兩個應用程式都在上面都有UI,則開始捕獲最近接收音訊的應用程式。

5.4.6。麥克風增益水平[移至5.4.2]

5.5.音訊播放

Android包括支援應用程式透過第7.8.2節定義的音訊輸出外圍裝置播放音訊的支援。

5.5.1.原始音訊播放

如果裝置實作聲明android.hardware.audio.output ,則它們:

  • [C-1-1]必須允許播放具有以下特徵的原始音訊內容:

    • 源格式:線性PCM,16位,8位,浮點
    • 頻道:單聲道,立體聲,有效的多聲道配置,最多8個頻道
    • 取樣率(以Hz為例)
      • 8000,11025,16000,22050,24000,32000,44100,48000在上面列出的頻道配置處
      • 單聲道和立體聲的96000

5.5.2.音訊效果

Android為裝置實作提供了音訊效果的API

如果裝置實作聲明了功能android.hardware.audio.output ,則它們:

  • [C-1-1]必須支援EFFECT_TYPE_EQUALIZEREFFECT_TYPE_LOUDNESS_ENHANCER實作可透過音頻效應子類EqualizerLoudnessEnhancer控制的實現。
  • [C-1-2]必須支援可視化器API實現,該實現可透過Visualizer類別控制。
  • [C-1-3]必須支援透過AudioEffect子類DynamicsProcessing來控制EFFECT_TYPE_DYNAMICS_PROCESSING的效果。
  • 應支援EFFECT_TYPE_BASS_BOOSTEFFECT_TYPE_ENV_REVERBEFFECT_TYPE_PRESET_REVERBEFFECT_TYPE_VIRTUALIZER實作可透過AudioEffect子類別BassBoostEnvironmentalReverbVirtualizer子類Bassboost , PresetReverb irt-Rever
  • 強烈建議[C-SR-1]支持浮點和多通道中的效果。

5.5.3.音訊輸出量

汽車設備實現:

  • 應允許使用android.car.CarAudioManager中公開定義的AudioAttributes和CAR Audio使用定義的內容類型或使用內容類型或用法分別調整音訊量。

5.5.4.音訊解除安裝

如果設備實現支援音訊卸載播放,則它們:

  • 強烈建議[C-SR-1]在Audiotrack Gapless API和MediaPlayer的Media Container指定時,將兩個具有相同格式的剪輯之間播放的無間隙音訊內容修剪。

5.6.音訊延遲

音訊延遲是隨著音訊訊號通過系統的時間延遲。許多類別的應用程式都依賴短延遲來實現即時聲音效果。

出於本節的目的,請使用以下定義:

  • 輸出延遲。當應用程式寫入PCM編碼資料的訊框與將相應的聲音呈現給環境時,或訊號透過連接埠離開裝置時,可以在外部觀察到裝置時的間隔。
  • 冷輸出潛伏期。啟動輸出流和基於時間戳記的第一個幀的演示時間之間的時間,當音訊輸出系統閒置並在請求之前將電源停止時。
  • 連續輸出延遲。設備播放音訊後,後續幀的輸出延遲。
  • 輸入延遲。環境向設備在設備感測器處提出聲音之間的間隔或透過連接埠進入設備以及應用程式讀取相應的PCM編碼資料幀時的間隔。
  • 輸入遺失。輸入訊號的初始部分是無法使用或不可用的。
  • 冷輸入延遲。在接收到第一個有效的幀,音訊輸入系統閒置並在請求之前將電源停止時,啟動流和第一個有效幀之間的時間。
  • 連續輸入延遲。設備擷取音訊時,後續幀的輸入延遲。
  • 連續的往返潛伏期。連續輸入延遲加連續輸出延遲加一個緩衝區的總和。緩衝區允許應用程式處理應用程式的訊號和時間的時間,以減輕輸入和輸出流之間的相位差異。
  • OpenSL ES PCM緩衝液佇列APIAndroid NDK中的PCM相關的集合OPESL ES API。
  • Aaudio本地音訊APIAndroid NDK中的Aaudio API集合。
  • 時間戳。一對由流中的相對框架位置組成,以及該框架進入或將音訊處理管道放在關聯端點上的估計時間。另請參見Audiotimestamp
  • 小故障。音訊訊號中的暫時中斷或不正確的樣本值,通常是由緩衝區底層底層引起的,輸入的緩衝區超支或任何其他數位或類比雜訊的來源。
  • 平均絕對偏差。一組值的平均值的絕對值的平均值。
  • 點擊色調延遲。螢幕點擊與揚聲器上的音調產生的時間之間的時間。

如果裝置實作宣告android.hardware.audio.output ,則必須符合或超過以下要求:

  • [C- AAudioStream_getTimestamp ]由Audiotrack傳回的輸出時間戳記。
  • [C-1-2]冷輸出潛伏期為500毫秒或更少。

  • [C-1-3]使用AAudioStreamBuilder_openStream()必須少於1000毫秒。

如果裝置實作聲明android.hardware.audio.output ,則強烈建議他們滿足或超過以下要求:

  • [C-SR-1]在揚聲器資料路徑上,冷輸出潛伏期為100毫秒或更少。
  • [C-SR-2]點擊色調延遲為80毫秒或更少。

  • [C-SR-4] AAudioStream_getTimestamp Audiotrack傳回的輸出時間戳記。

如果設備實現符合上述要求,則在使用Aaudio本機音訊API時,在任何初始校準後,對於至少一個支援的音訊輸出設備,用於連續輸出延遲和冷輸出潛伏期,它們是:

如果設備實現不符合Aaudio本機音訊API的低延遲音訊要求,則它們:

  • [C-2-1]不得報告對低延遲音訊的支援。

如果裝置實作包含android.hardware.microphone ,則必須滿足以下輸入音訊要求:

  • [C-3-1] audiorecord.getTimestampAAudioStream_getTimestamp傳回的輸入時間戳記中的錯誤,為+/- 2 ms。這裡的「錯誤」是指偏離正確值。

  • [C-3-2]冷輸入潛伏期為500毫秒或更少。

  • [C-3-3]使用AAudioStreamBuilder_openStream()必須少於1000毫秒。

如果裝置實作包括android.hardware.microphone ,則強烈建議它們滿足這些輸入音訊要求:

  • [C-SR-8]在麥克風資料路徑上,冷輸入潛伏期為100毫秒或更少。

  • [C-SR-11]將輸入時間戳記中的錯誤限制為AudioreCord.getTimestampAAudioStream_getTimestamp傳回的+/- 1 ms。

如果裝置實作聲明android.hardware.audio.outputandroid.hardware.microphone ,則它們:

  • 強烈建議[C-SR-12]在5個測量值中具有50毫秒或更少的平均連續往返潛伏期,平均絕對偏差小於10毫秒,至少在一個支持的路徑上。

5.7.網路協定

設備實作必須支援Android SDK文件中指定的音訊和視訊播放的媒體網路協定

對於每個編解碼器和容器格式,需要設備實作來支援設備實作:

  • [C-1-1]必須透過HTTP和HTTPS支援此編解碼器或容器。

  • [C-1-2]必須支援相應的媒體段格式,如下面的媒體片段格式表所示,透過HTTP實時流程草稿協議,版本7

  • [C-1-3]必須支援對應的RTSP有效負載格式,如下RTSP表所示。例外,請參閱第5.1節的腳註。

媒體部門格式

細分格式參考)所需的編解碼器支持
MPEG-2傳輸流ISO 13818視訊編解碼器:
  • H264 AVC
  • MPEG-4 sp
  • MPEG-2
有關H264 AVC,MPEG2-4 SP的詳細信息,請參見第5.1.8節,
和MPEG-2。

音訊編解碼器:

  • 亞克力
有關AAC及其變體的詳細信息,請參見第5.1.3節
帶有ADT框架和ID3標籤的AAC ISO 13818-7有關AAC及其變體的詳細信息,請參見第5.1.1節
網路VTT網路VTT

RTSP(RTP,SDP)

個人資料名稱參考)所需的編解碼器支持
H264 AVC RFC 6184有關H264 AVC的詳細信息,請參見第5.1.8節
mp4a-latm RFC 6416有關AAC及其變體的詳細信息,請參見第5.1.3節
H263-1998 RFC 3551
RFC 4629
RFC 2190
有關H263的詳細信息,請參見第5.1.8節
H263-2000 RFC 4629有關H263的詳細信息,請參見第5.1.8節
抗微生物藥物抗藥性RFC 4867有關AMR-NB的詳細信息,請參見第5.1.3節
AMR-WB RFC 4867有關AMR-WB的詳細信息,請參見第5.1.3節
mp4v-es RFC 6416有關MPEG-4 SP的詳細信息,請參見第5.1.8節
MPEG4生成RFC 3640有關AAC及其變體的詳細信息,請參見第5.1.3節
MP2T RFC 2250有關詳細信息

5.8.安全媒體

If device implementations support secure video output and are capable of supporting secure surfaces, they:

  • [C-1-1] MUST declare support for Display.FLAG_SECURE .

If device implementations declare support for Display.FLAG_SECURE and support wireless display protocol, they:

  • [C-2-1] MUST secure the link with a cryptographically strong mechanism such as HDCP 2.x or higher for the displays connected through wireless protocols such as Miracast.

If device implementations declare support for Display.FLAG_SECURE and support wired external display, they:

  • [C-3-1] MUST support HDCP 1.2 or higher for all external displays connected via a user-accessible wired port.

5.9. Musical Instrument Digital Interface (MIDI)

If device implementations report support for feature android.software.midi via the android.content.pm.PackageManager class, they:

  • [C-1-1] MUST support MIDI over all MIDI-capable hardware transports for which they provide generic non-MIDI connectivity, where such transports are:

  • [C-1-2] MUST support the inter-app MIDI software transport (virtual MIDI devices)

  • [C-1-3] MUST include libamidi.so (native MIDI support)

  • SHOULD support MIDI over USB peripheral mode, section 7.7

5.10.專業音響

If device implementations report support for feature android.hardware.audio.pro via the android.content.pm.PackageManager class, they:

  • [C-1-1] MUST report support for feature android.hardware.audio.low_latency .
  • [C-1-2] MUST have the continuous round-trip audio latency, as defined in section 5.6 Audio Latency of 25 milliseconds or less over at least one supported path.
  • [C-1-3] MUST include a USB port(s) supporting USB host mode and USB peripheral mode.
  • [C-1-4] MUST report support for feature android.software.midi .
  • [C-1-5] MUST meet latencies and USB audio requirements using the AAudio native audio API and AAUDIO_PERFORMANCE_MODE_LOW_LATENCY .
  • [C-1-6] MUST have Cold output latency of 200 milliseconds or less.
  • [C-1-7] MUST have Cold input latency of 200 milliseconds or less.
  • [C-1-8] MUST have an average Tap-to-tone latency of 80 milliseconds or less over at least 5 measurements over the speaker to microphone data path.
  • [C-SR-1] Are STRONGLY RECOMMENDED to meet latencies as defined in section 5.6 Audio Latency , of 20 milliseconds or less, over 5 measurements with a Mean Absolute Deviation less than 5 milliseconds over the speaker to microphone path.
  • [C-SR-2] Are STRONGLY RECOMMENDED to meet the Pro Audio requirements for continuous round-trip audio latency, cold input latency and cold output latency and USB audio requirements using the AAudio native audio API over the MMAP path.
  • [C-SR-3] Are STRONGLY RECOMMENDED to provide a consistent level of CPU performance while audio is active and CPU load is varying. This should be tested using the Android app SynthMark . SynthMark uses a software synthesizer running on a simulated audio framework that measures system performance. See the SynthMark documentation for an explanation of the benchmarks. The SynthMark app needs to be run using the “Automated Test” option and achieve the following results:

    • voicemark.90 >= 32 voices
    • latencymark.fixed.little <= 15 msec
    • latencymark.dynamic.little <= 50 msec
  • SHOULD minimize audio clock inaccuracy and drift relative to standard time.

  • SHOULD minimize audio clock drift relative to the CPU CLOCK_MONOTONIC when both are active.

  • SHOULD minimize audio latency over on-device transducers.

  • SHOULD minimize audio latency over USB digital audio.

  • SHOULD document audio latency measurements over all paths.

  • SHOULD minimize jitter in audio buffer completion callback entry times, as this affects usable percentage of full CPU bandwidth by the callback.

  • SHOULD provide zero audio glitches under normal use at reported latency.

  • SHOULD provide zero inter-channel latency difference.

  • SHOULD minimize MIDI mean latency over all transports.

  • SHOULD minimize MIDI latency variability under load (jitter) over all transports.

  • SHOULD provide accurate MIDI timestamps over all transports.

  • SHOULD minimize audio signal noise over on-device transducers, including the period immediately after cold start.

  • SHOULD provide zero audio clock difference between the input and output sides of corresponding end-points, when both are active. Examples of corresponding end-points include the on-device microphone and speaker, or the audio jack input and output.

  • SHOULD handle audio buffer completion callbacks for the input and output sides of corresponding end-points on the same thread when both are active, and enter the output callback immediately after the return from the input callback. Or if it is not feasible to handle the callbacks on the same thread, then enter the output callback shortly after entering the input callback to permit the application to have a consistent timing of the input and output sides.

  • SHOULD minimize the phase difference between HAL audio buffering for the input and output sides of corresponding end-points.

  • SHOULD minimize touch latency.

  • SHOULD minimize touch latency variability under load (jitter).

If device implementations meet all of the above requirements, they:

If device implementations include a 4 conductor 3.5mm audio jack, they:

If device implementations omit a 4 conductor 3.5mm audio jack and include a USB port(s) supporting USB host mode, they:

  • [C-3-1] MUST implement the USB audio class.
  • [C-3-2] MUST have a mean Continuous Round-trip Audio Latency of 25 milliseconds or less, over 5 measurements with a Mean Absolute Deviation less than 5 milliseconds over the USB host mode port using USB audio class. (This can be measured using a USB-3.5mm adapter and an Audio Loopback Dongle, or using a USB audio interface with patch cables connecting the inputs to outputs).
  • [C-SR-6] Are STRONGLY RECOMMENDED to support simultaneous I/O up to 8 channels each direction, 96 kHz sample rate, and 24-bit or 32-bit depth, when used with USB audio peripherals that also support these requirements.
  • [C-SR-7] Are STRONGLY RECOMMENDED to meet this group of requirements using the AAudio native audio API over the MMAP path.

If device implementations include an HDMI port, they:

  • SHOULD support output in stereo and eight channels at 20-bit or 24-bit depth and 192 kHz without bit-depth loss or resampling, in at least one configuration.

5.11. Capture for Unprocessed

Android includes support for recording of unprocessed audio via the android.media.MediaRecorder.AudioSource.UNPROCESSED audio source. In OpenSL ES, it can be accessed with the record preset SL_ANDROID_RECORDING_PRESET_UNPROCESSED .

If device implementations intent to support unprocessed audio source and make it available to third-party apps, they:

  • [C-1-1] MUST report the support through the android.media.AudioManager property PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED .

  • [C-1-2] MUST exhibit approximately flat amplitude-versus-frequency characteristics in the mid-frequency range: specifically ±10dB from 100 Hz to 7000 Hz for each and every microphone used to record the unprocessed audio source.

  • [C-1-3] MUST exhibit amplitude levels in the low frequency range: specifically from ±20 dB from 5 Hz to 100 Hz compared to the mid-frequency range for each and every microphone used to record the unprocessed audio source.

  • [C-1-4] MUST exhibit amplitude levels in the high frequency range: specifically from ±30 dB from 7000 Hz to 22 KHz compared to the mid-frequency range for each and every microphone used to record the unprocessed audio source.

  • [C-1-5] MUST set audio input sensitivity such that a 1000 Hz sinusoidal tone source played at 94 dB Sound Pressure Level (SPL) yields a response with RMS of 520 for 16 bit-samples (or -36 dB Full Scale for floating point/double precision samples) for each and every microphone used to record the unprocessed audio source.

  • [C-1-6] MUST have a signal-to-noise ratio (SNR) at 60 dB or higher for each and every microphone used to record the unprocessed audio source. (whereas the SNR is measured as the difference between 94 dB SPL and equivalent SPL of self noise, A-weighted).

  • [C-1-7] MUST have a total harmonic distortion (THD) less than be less than 1% for 1 kHZ at 90 dB SPL input level at each and every microphone used to record the unprocessed audio source.

  • [C-1-8] MUST not have any other signal processing (eg Automatic Gain Control, High Pass Filter, or Echo cancellation) in the path other than a level multiplier to bring the level to desired range.換句話說:

    • [C-1-9] If any signal processing is present in the architecture for any reason, it MUST be disabled and effectively introduce zero delay or extra latency to the signal path.
    • [C-1-10] The level multiplier, while allowed to be on the path, MUST NOT introduce delay or latency to the signal path.

All SPL measurements are made directly next to the microphone under test. For multiple microphone configurations, these requirements apply to each microphone.

If device implementations declare android.hardware.microphone but do not support unprocessed audio source, they:

  • [C-2-1] MUST return null for the AudioManager.getProperty(PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED) API method, to properly indicate the lack of support.
  • [C-SR-1] are still STRONGLY RECOMMENDED to satisfy as many of the requirements for the signal path for the unprocessed recording source.

5.12.高動態範圍視頻

Android 13 supports the HDR technologies as described in an upcoming document.

Pixel Format

If a video decoder advertises support for COLOR_FormatYUVP010, then:

  • [C-1-1] MUST support the P010 format for CPU-read (ImageReader, MediaImage, ByteBuffer). In Android 13, P010 is relaxed to allow arbitrary stride for the Y and UV planes.

  • [C-1-2] The P010 output buffer MUST be able to be sampled by the GPU (when allocated with GPU_SAMPLING usage). This enables GPU composition and custom tone mapping by apps.

If a video decoder advertises support for COLOR_Format32bitABGR2101010, it:

  • [C-2-1] MUST support the RGBA_1010102 format for output surface and CPU-readable (ByteBuffer output).

If a video encoder advertises support for COLOR_FormatYUVP010, it:

  • [C-3-1] MUST support the P010 format for input surface and CPU-writeable (ImageWriter, MediaImage, ByteBuffer) input.

If a video encoder advertises support for COLOR_Format32bitABGR2101010, it:

  • [C-4-1] MUST support RGBA_1010102 format for input surface and CPU-writeable (ImageWriter, ByteBuffer) input. Note: Converting between various transfer curves is NOT required for encoders.

HDR Capture Requirements

For all video encoders that support HDR profiles, device implementations:

  • [C-5-1] MUST NOT assume that the HDR metadata is precise. For example, the encoded frame could have pixels beyond the peak luminance level, or the histogram might not be representative of the frame.

  • SHOULD aggregate HDR dynamic metadata to generate appropriate HDR static metadata for encoded streams, and they should output it at the end of each encoding session.

If device implementations support HDR capture using the CamcorderProfile APIs then they:

  • [C-6-1] MUST support HDR capture through the Camera2 APIs as well.

  • [C-6-2] MUST support at least one hardware-accelerated video encoder for each HDR technology supported.

  • [C-6-3] MUST support (at the minimum) HLG capture.

  • [C-6-4] MUST support writing the HDR metadata (if applicable to the HDR technology) into the captured video file. For AV1, HEVC, and DolbyVision this means including the metadata into the encoded bitstream.

  • [C-6-5] MUST support P010 and COLOR_FormatYUVP010.

  • [C-6-6] MUST support HDR to SDR tone mapping in the default hardware-accelerated decoder for the captured profile. In other words, if a device can capture HDR10+ HEVC, the default HEVC decoder MUST be able to decode the captured stream in SDR.

HDR Editing Requirements

If device implementations include video encoders that support HDR editing, then they:

  • SHOULD use minimal latency for generating the HDR metadata when not present, and SHOULD gracefully handle situations where the metadata is present for some frames and not for others. This metadata SHOULD be precise (for example, represent the actual peak luminance and histogram of the frame).

If device implementation includes codecs that support FEATURE_HdrEditing, then those codecs:

  • [C-7-1] MUST support at least one HDR profile.

  • [C-7-2] MUST support FEATURE_HdrEditing for all HDR profiles advertised by that codec. In other words, they MUST support generating HDR metadata when not present for all HDR profiles supported that use HDR metadata.

  • [C-7-3] MUST support the following video encoder input formats that fully preserve the HDR decoded signal:

    • RGBA_1010102 (already in the target transfer curve) for both input surface and ByteBuffer and MUST advertise support for COLOR_Format32bitABGR2101010.

If device implementation includes codecs that support FEATURE_HdrEditing, then the device:

  • [C-7-4] MUST advertise support for EXT_YUV_target OpenGL extension.

6. Developer Tools and Options Compatibility

6.1.開發者工具

設備實現:

  • [C-0-1] MUST support the Android Developer Tools provided in the Android SDK.
  • Android Debug Bridge (adb)

    • [C-0-2] MUST support adb as documented in the Android SDK and the shell commands provided in the AOSP, which can be used by app developers, including dumpsys cmd stats
    • [C-0-11] MUST support the shell command cmd testharness . Upgrading device implementations from an earlier Android version without a persistent data block MAY be exempted from C-0-11.
    • [C-0-3] MUST NOT alter the format or the contents of device system events (batterystats , diskstats, fingerprint, graphicsstats, netstats, notification, procstats) logged via the dumpsys command.
    • [C-0-10] MUST record, without omission, and make the following events accessible and available to the cmd stats shell command and the StatsManager System API class.
      • ActivityForegroundStateChanged
      • AnomalyDetected
      • AppBreadcrumbReported
      • AppCrashOccurred
      • AppStartOccurred
      • BatteryLevelChanged
      • BatterySaverModeStateChanged
      • BleScanResultReceived
      • BleScanStateChanged
      • ChargingStateChanged
      • DeviceIdleModeStateChanged
      • ForegroundServiceStateChanged
      • GpsScanStateChanged
      • JobStateChanged
      • PluggedStateChanged
      • ScheduledJobStateChanged
      • ScreenStateChanged
      • SyncStateChanged
      • SystemElapsedRealtime
      • UidProcessStateChanged
      • WakelockStateChanged
      • WakeupAlarmOccurred
      • WifiLockStateChanged
      • WifiMulticastLockStateChanged
      • WifiScanStateChanged
    • [C-0-4] MUST have the device-side adb daemon be inactive by default and there MUST be a user-accessible mechanism to turn on the Android Debug Bridge.
    • [C-0-5] MUST support secure adb. Android includes support for secure adb. Secure adb enables adb on known authenticated hosts.
    • [C-0-6] MUST provide a mechanism allowing adb to be connected from a host machine.具體來說:

    If device implementations without a USB port support peripheral mode, they:

    • [C-3-1] MUST implement adb via local-area network (such as Ethernet or Wi-Fi).
    • [C-3-2] MUST provide drivers for Windows 7, 8 and 10, allowing developers to connect to the device using the adb protocol.

    If device implementations support adb connections to a host machine via Wi-Fi or Ethernet, they:

    • [C-4-1] MUST have the AdbManager#isAdbWifiSupported() method return true .

    If device implementations support adb connections to a host machine via Wi-Fi or Ethernet, and includes at least one camera, they:

    • [C-5-1] MUST have the AdbManager#isAdbWifiQrSupported() method return true .
  • Dalvik Debug Monitor Service (ddms)

    • [C-0-7] MUST support all ddms features as documented in the Android SDK. As ddms uses adb, support for ddms SHOULD be inactive by default, but MUST be supported whenever the user has activated the Android Debug Bridge, as above.
  • SysTrace

    • [C-0-9] MUST support the systrace tool as documented in the Android SDK. Systrace must be inactive by default and there MUST be a user-accessible mechanism to turn on Systrace.
  • 完美

    • [C-SR-1] Are STRONGLY RECOMMENDED to expose a /system/bin/perfetto binary to the shell user which cmdline complies with the perfetto documentation .
    • [C-SR-2] The perfetto binary is STRONGLY RECOMMENDED to accept as input a protobuf config that complies with the schema defined in the perfetto documentation .
    • [C-SR-3] The perfetto binary is STRONGLY RECOMMENDED to write as output a protobuf trace that complies with the schema defined in the perfetto documentation .
    • [C-SR-4] Are STRONGLY RECOMMENDED to provide, through the perfetto binary, at least the data sources described in the perfetto documentation .
  • Low Memory Killer

    • [C-0-12] MUST write a LMK_KILL_OCCURRED_FIELD_NUMBER Atom to the statsd log when an app is terminated by the Low Memory Killer .
  • Test Harness Mode If device implementations support the shell command cmd testharness and run cmd testharness enable , they:

    • [C-2-1] MUST return true for ActivityManager.isRunningInUserTestHarness()
    • [C-2-2] MUST implement Test Harness Mode as described in Test Harness Mode documentation .
  • GPU work information

    設備實現:

    • [C-0-13] MUST implement the shell command dumpsys gpu --gpuwork to display the aggregated GPU work data returned by the power/gpu_work_period kernel tracepoint, or display no data if the tracepoint is not supported. The AOSP implementation is frameworks/native/services/gpuservice/gpuwork/ .

If device implementations report the support of Vulkan 1.0 or higher via the android.hardware.vulkan.version feature flags, they:

  • [C-1-1] MUST provide an affordance for the app developer to enable/disable GPU debug layers.
  • [C-1-2] MUST, when the GPU debug layers are enabled, enumerate layers in libraries provided by external tools (ie not part of the platform or application package) found in debuggable applications' base directory to support vkEnumerateInstanceLayerProperties() and vkCreateInstance() API methods.

6.2.開發者選項

Android includes support for developers to configure application development-related settings.

Device implementations MUST provide a consistent experience for Developer Options, they:

  • [C-0-1] MUST honor the android.settings.APPLICATION_DEVELOPMENT_SETTINGS intent to show application development-related settings. The upstream Android implementation hides the Developer Options menu by default and enables users to launch Developer Options after pressing seven (7) times on the Settings > About Device > Build Number menu item.
  • [C-0-2] MUST hide Developer Options by default.
  • [C-0-3] MUST provide a clear mechanism that does not give preferential treatment to one third-party app as opposed to another to enable Developer Options. MUST provide a public visible document or website that describes how to enable Developer Options. This document or website MUST be linkable from the Android SDK documents.
  • SHOULD have an ongoing visual notification to the user when Developer Options is enabled and the safety of the user is of concern.
  • MAY temporarily limit access to the Developer Options menu, by visually hiding or disabling the menu, to prevent distraction for scenarios where the safety of the user is of concern.

7. Hardware Compatibility

If a device includes a particular hardware component that has a corresponding API for third-party developers:

  • [C-0-1] The device implementation MUST implement that API as described in the Android SDK documentation.

If an API in the SDK interacts with a hardware component that is stated to be optional and the device implementation does not possess that component:

  • [C-0-2] Complete class definitions (as documented by the SDK) for the component APIs MUST still be presented.
  • [C-0-3] The API's behaviors MUST be implemented as no-ops in some reasonable fashion.
  • [C-0-4] API methods MUST return null values where permitted by the SDK documentation.
  • [C-0-5] API methods MUST return no-op implementations of classes where null values are not permitted by the SDK documentation.
  • [C-0-6] API methods MUST NOT throw exceptions not documented by the SDK documentation.
  • [C-0-7] Device implementations MUST consistently report accurate hardware configuration information via the getSystemAvailableFeatures() and hasSystemFeature(String) methods on the android.content.pm.PackageManager class for the same build fingerprint.

A typical example of a scenario where these requirements apply is the telephony API: Even on non-phone devices, these APIs must be implemented as reasonable no-ops.

7.1.顯示和圖形

Android includes facilities that automatically adjust application assets and UI layouts appropriately for the device to ensure that third-party applications run well on a variety of hardware configurations . On the Android-compatible display(s) where all third-party Android-compatible applications can run, device implementations MUST properly implement these APIs and behaviors, as detailed in this section.

The units referenced by the requirements in this section are defined as follows:

  • physical diagonal size . The distance in inches between two opposing corners of the illuminated portion of the display.
  • dots per inch (dpi) . The number of pixels encompassed by a linear horizontal or vertical span of 1”. Where dpi values are listed, both horizontal and vertical dpi must fall within the range.
  • aspect ratio . The ratio of the pixels of the longer dimension to the shorter dimension of the screen. For example, a display of 480x854 pixels would be 854/480 = 1.779, or roughly “16:9”.
  • density-independent pixel (dp) . The virtual pixel unit normalized to a 160 dpi screen, calculated as: pixels = dps * (density/160).

7.1.1. Screen Configuration

7.1.1.1. Screen Size and Shape

The Android UI framework supports a variety of different logical screen layout sizes, and allows applications to query the current configuration's screen layout size via Configuration.screenLayout with the SCREENLAYOUT_SIZE_MASK and Configuration.smallestScreenWidthDp .

設備實現:

  • [C-0-1] MUST report the correct layout size for the Configuration.screenLayout as defined in the Android SDK documentation. Specifically, device implementations MUST report the correct logical density-independent pixel (dp) screen dimensions as below:

    • Devices with the Configuration.uiMode set as any value other than UI_MODE_TYPE_WATCH, and reporting a small size for the Configuration.screenLayout , MUST have at least 426 dp x 320 dp.
    • Devices reporting a normal size for the Configuration.screenLayout , MUST have at least 480 dp x 320 dp.
    • Devices reporting a large size for the Configuration.screenLayout , MUST have at least 640 dp x 480 dp.
    • Devices reporting a xlarge size for the Configuration.screenLayout , MUST have at least 960 dp x 720 dp.
  • [C-0-2] MUST correctly honor applications' stated support for screen sizes through the < supports-screens > attribute in the AndroidManifest.xml, as described in the Android SDK documentation.

  • MAY have the Android-compatible display(s) with rounded corners.

If device implementations support UI_MODE_TYPE_NORMAL and include Android-compatible display(s) with rounded corners, they:

  • [C-1-1] MUST ensure that at least one of the following requirements is met:

    • The radius of the rounded corners is less than or equal to 38 dp.
    • When a 15 dp by 15 dp box is anchored at each corner of the logical display, at least one pixel of each box is visible on the screen.
  • SHOULD include user affordance to switch to the display mode with the rectangular corners.

If device implementations include an Android-compatible display(s) that is foldable, or includes a folding hinge between multiple display panels and makes such display(s) available to render third-party apps, they:

If device implementations include an Android-compatible display(s) that is foldable, or includes a folding hinge between multiple display panels and if the hinge or fold crosses a fullscreen application window, they:

  • [C-3-1] MUST report the position, bounds and state of hinge or fold through extensions or sidecar APIs to the application.

For details on correctly implementing the sidecar or extension APIs refer to the public documentation of Window Manager Jetpack .

7.1.1.2.螢幕縱橫比

While there is no restriction to the aspect ratio of the physical display for the Android-compatible display(s), the aspect ratio of the logical display where third-party apps are rendered, which can be derived from the height and width values reported through the view.Display APIs and Configuration APIs, MUST meet the following requirements:

  • [C-0-1] Device implementations with Configuration.uiMode set to UI_MODE_TYPE_NORMAL MUST have an aspect ratio value less than or equal to 1.86 (roughly 16:9), unless the app meets one of the following conditions:

  • [C-0-3] Device implementations with the Configuration.uiMode set as UI_MODE_TYPE_WATCH MUST have an aspect ratio value set as 1.0 (1:1).

7.1.1.3.螢幕密度

The Android UI framework defines a set of standard logical densities to help application developers target application resources.

  • [C-0-1] By default, device implementations MUST report only one of the Android framework densities that are listed on DisplayMetrics through the DENSITY_DEVICE_STABLE API and this value MUST NOT change at any time; however, the device MAY report a different arbitrary density according to the display configuration changes made by the user (for example, display size) set after initial boot.

  • Device implementations SHOULD define the standard Android framework density that is numerically closest to the physical density of the screen, unless that logical density pushes the reported screen size below the minimum supported. If the standard Android framework density that is numerically closest to the physical density results in a screen size that is smaller than the smallest supported compatible screen size (320 dp width), device implementations SHOULD report the next lowest standard Android framework density.

If there is an affordance to change the display size of the device:

  • [C-1-1] The display size MUST NOT be scaled any larger than 1.5 times the native density or produce an effective minimum screen dimension smaller than 320dp (equivalent to resource qualifier sw320dp), whichever comes first.
  • [C-1-2] Display size MUST NOT be scaled any smaller than 0.85 times the native density.
  • To ensure good usability and consistent font sizes, it is RECOMMENDED that the following scaling of Native Display options be provided (while complying with the limits specified above)
    • Small: 0.85x
    • Default: 1x (Native display scale)
    • Large: 1.15x
    • Larger: 1.3x
    • Largest 1.45x

7.1.2. Display Metrics

If device implementations include the Android-compatible display(s) or video output to the Android-compatible display screen(s), they:

If device implementations does not include an embedded screen or video output, they:

  • [C-2-1] MUST report correct values of the Android-compatible display as defined in the android.util.DisplayMetrics API for the emulated default view.Display .

7.1.3.螢幕方向

設備實現:

  • [C-0-1] MUST report which screen orientations they support ( android.hardware.screen.portrait and/or android.hardware.screen.landscape ) and MUST report at least one supported orientation. For example, a device with a fixed orientation landscape screen, such as a television or laptop, SHOULD only report android.hardware.screen.landscape .
  • [C-0-2] MUST report the correct value for the device's current orientation, whenever queried via the android.content.res.Configuration.orientation , android.view.Display.getOrientation() , or other APIs.

If device implementations support both screen orientations, they:

  • [C-1-1] MUST support dynamic orientation by applications to either portrait or landscape screen orientation. That is, the device must respect the application's request for a specific screen orientation.
  • [C-1-2] MUST NOT change the reported screen size or density when changing orientation.
  • MAY select either portrait or landscape orientation as the default.

7.1.4. 2D and 3D Graphics Acceleration

7.1.4.1 OpenGL ES

設備實現:

  • [C-0-1] MUST correctly identify the supported OpenGL ES versions (1.1, 2.0, 3.0, 3.1, 3.2) through the managed APIs (such as via the GLES10.getString() method) and the native APIs.
  • [C-0-2] MUST include the support for all the corresponding managed APIs and native APIs for every OpenGL ES versions they identified to support.

如果設備實作包括螢幕或視訊輸出,則:

  • [C-1-1] MUST support both OpenGL ES 1.1 and 2.0, as embodied and detailed in the Android SDK documentation .
  • [C-SR-1] Are STRONGLY RECOMMENDED to support OpenGL ES 3.1.
  • SHOULD support OpenGL ES 3.2.

The OpenGL ES dEQP tests are partitioned into a number of test lists, each with an associated date/version number. These are in the Android source tree at external/deqp/android/cts/main/glesXX-main-YYYY-MM-DD.txt . A device that supports OpenGL ES at a self-reported level indicates that it can pass the dEQP tests in all test lists from this level and earlier.

If device implementations support any of the OpenGL ES versions, they:

  • [C-2-1] MUST report via the OpenGL ES managed APIs and native APIs any other OpenGL ES extensions they have implemented, and conversely MUST NOT report extension strings that they do not support.
  • [C-2-2] MUST support the EGL_KHR_image , EGL_KHR_image_base , EGL_ANDROID_image_native_buffer , EGL_ANDROID_get_native_client_buffer , EGL_KHR_wait_sync , EGL_KHR_get_all_proc_addresses , EGL_ANDROID_presentation_time , EGL_KHR_swap_buffers_with_damage , EGL_ANDROID_recordable , and EGL_ANDROID_GLES_layers extensions.
  • [C-2-3] MUST report the maximum version of the OpenGL ES dEQP tests supported via the android.software.opengles.deqp.level feature flag.
  • [C-2-4] MUST at least support version 132383489 (from Mar 1st, 2020) as reported in the android.software.opengles.deqp.level feature flag.
  • [C-2-5] MUST pass all OpenGL ES dEQP Tests in the test lists between version 132383489 and the version specified in the android.software.opengles.deqp.level feature flag, for each supported OpenGL ES version.
  • [C-SR-2] Are STRONGLY RECOMMENDED to support the EGL_KHR_partial_update and OES_EGL_image_external extensions.
  • SHOULD accurately report via the getString() method, any texture compression format that they support, which is typically vendor-specific.
  • SHOULD support the EGL_IMG_context_priority and EGL_EXT_protected_content extensions.

If device implementations declare support for OpenGL ES 3.0, 3.1, or 3.2, they:

  • [C-3-1] MUST export the corresponding function symbols for these version in addition to the OpenGL ES 2.0 function symbols in the libGLESv2.so library.
  • [C-SR-3] Are STRONGLY RECOMMENDED to support the OES_EGL_image_external_essl3 extension.

If device implementations support OpenGL ES 3.2, they:

  • [C-4-1] MUST support the OpenGL ES Android Extension Pack in its entirety.

If device implementations support the OpenGL ES Android Extension Pack in its entirety, they:

  • [C-5-1] MUST identify the support through the android.hardware.opengles.aep feature flag.

If device implementations expose support for the EGL_KHR_mutable_render_buffer extension, they:

  • [C-6-1] MUST also support the EGL_ANDROID_front_buffer_auto_refresh extension.
7.1.4.2 Vulkan

Android includes support for Vulkan , a low-overhead, cross-platform API for high-performance 3D graphics.

If device implementations support OpenGL ES 3.1, they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include support for Vulkan 1.3.
  • [C-4-1] MUST NOT support a Vulkan variant version (ie the variant part of the Vulkan core version MUST be zero).

如果設備實作包括螢幕或視訊輸出,則:

  • [C-SR-2] Are STRONGLY RECOMMENDED to include support for Vulkan 1.3.

The Vulkan dEQP tests are partitioned into a number of test lists, each with an associated date/version. These are in the Android source tree at external/deqp/android/cts/main/vk-main-YYYY-MM-DD.txt . A device that supports Vulkan at a self-reported level indicates that it can pass the dEQP tests in all test lists from this level and earlier.

If device implementations include support for Vulkan 1.0 or higher, they:

  • [C-1-1] MUST report the correct integer value with the android.hardware.vulkan.level and android.hardware.vulkan.version feature flags.
  • [C-1-2] MUST enumerate, at least one VkPhysicalDevice for the Vulkan native API vkEnumeratePhysicalDevices() .
  • [C-1-3] MUST fully implement the Vulkan 1.0 APIs for each enumerated VkPhysicalDevice .
  • [C-1-4] MUST enumerate layers, contained in native libraries named as libVkLayer*.so in the application package's native library directory, through the Vulkan native APIs vkEnumerateInstanceLayerProperties() and vkEnumerateDeviceLayerProperties() .
  • [C-1-5] MUST NOT enumerate layers provided by libraries outside of the application package, or provide other ways of tracing or intercepting the Vulkan API, unless the application has the android:debuggable attribute set as true .
  • [C-1-6] MUST report all extension strings that they do support via the Vulkan native APIs , and conversely MUST NOT report extension strings that they do not correctly support.
  • [C-1-7] MUST support the VK_KHR_surface, VK_KHR_android_surface, VK_KHR_swapchain, and VK_KHR_incremental_present extensions.
  • [C-1-8] MUST report the maximum version of the Vulkan dEQP Tests supported via the android.software.vulkan.deqp.level feature flag.
  • [C-1-9] MUST at least support version 132317953 (from Mar 1st, 2019) as reported in the android.software.vulkan.deqp.level feature flag.
  • [C-1-10] MUST pass all Vulkan dEQP Tests in the test lists between version 132317953 and the version specified in the android.software.vulkan.deqp.level feature flag.
  • [C-1-11] MUST NOT enumerate support for the VK_KHR_video_queue, VK_KHR_video_decode_queue, or VK_KHR_video_encode_queue extensions.
  • [C-SR-3] Are STRONGLY RECOMMENDED to support the VK_KHR_driver_properties and VK_GOOGLE_display_timing extensions.
  • SHOULD support VkPhysicalDeviceProtectedMemoryFeatures and VK_EXT_global_priority .
  • [C-1-12] MUST NOT enumerate support for the VK_KHR_performance_query extension.
  • [C-SR-4] Are STRONGLY RECOMMENDED to satisfy the requirements specified by the Android Baseline 2021 profile.

If device implementations do not include support for Vulkan 1.0, they:

  • [C-2-1] MUST NOT declare any of the Vulkan feature flags (eg android.hardware.vulkan.level , android.hardware.vulkan.version ).
  • [C-2-2] MUST NOT enumerate any VkPhysicalDevice for the Vulkan native API vkEnumeratePhysicalDevices() .

If device implementations include support for Vulkan 1.1 and declare any of the Vulkan feature flags, they:

  • [C-3-1] MUST expose support for the SYNC_FD external semaphore and handle types and the VK_ANDROID_external_memory_android_hardware_buffer extension.
7.1.4.3 RenderScript
  • [C-0-1] Device implementations MUST support Android RenderScript , as detailed in the Android SDK documentation.
7.1.4.4 2D Graphics Acceleration

Android includes a mechanism for applications to declare that they want to enable hardware acceleration for 2D graphics at the Application, Activity, Window, or View level through the use of a manifest tag android:hardwareAccelerated or direct API calls.

設備實現:

  • [C-0-1] MUST enable hardware acceleration by default, and MUST disable hardware acceleration if the developer so requests by setting android:hardwareAccelerated="false” or disabling hardware acceleration directly through the Android View APIs.
  • [C-0-2] MUST exhibit behavior consistent with the Android SDK documentation on hardware acceleration .

Android includes a TextureView object that lets developers directly integrate hardware-accelerated OpenGL ES textures as rendering targets in a UI hierarchy.

設備實現:

  • [C-0-3] MUST support the TextureView API, and MUST exhibit consistent behavior with the upstream Android implementation.
7.1.4.5 Wide-gamut Displays

If device implementations claim support for wide-gamut displays through Configuration.isScreenWideColorGamut() , they:

  • [C-1-1] MUST have a color-calibrated display.
  • [C-1-2] MUST have a display whose gamut covers the sRGB color gamut entirely in CIE 1931 xyY space.
  • [C-1-3] MUST have a display whose gamut has an area of at least 90% of DCI-P3 in CIE 1931 xyY space.
  • [C-1-4] MUST support OpenGL ES 3.1 or 3.2 and report it properly.
  • [C-1-5] MUST advertise support for the EGL_KHR_no_config_context , EGL_EXT_pixel_format_float , EGL_KHR_gl_colorspace , EGL_EXT_gl_colorspace_scrgb , EGL_EXT_gl_colorspace_scrgb_linear , EGL_EXT_gl_colorspace_display_p3 , EGL_EXT_gl_colorspace_display_p3_linear , and EGL_EXT_gl_colorspace_display_p3_passthrough extensions.
  • [C-SR-1] Are STRONGLY RECOMMENDED to support GL_EXT_sRGB .

Conversely, if device implementations do not support wide-gamut displays, they:

  • [C-2-1] SHOULD cover 100% or more of sRGB in CIE 1931 xyY space, although the screen color gamut is undefined.

7.1.5。 Legacy Application Compatibility Mode

Android specifies a “compatibility mode” in which the framework operates in a 'normal' screen size equivalent (320dp width) mode for the benefit of legacy applications not developed for old versions of Android that pre-date screen-size independence.

7.1.6。螢幕技術

The Android platform includes APIs that allow applications to render rich graphics to an Android-compatible display. Devices MUST support all of these APIs as defined by the Android SDK unless specifically allowed in this document.

All of a device implementation's Android-compatible displays:

  • [C-0-1] MUST be capable of rendering 16-bit color graphics.
  • SHOULD support displays capable of 24-bit color graphics.
  • [C-0-2] MUST be capable of rendering animations.
  • [C-0-3] MUST have a pixel aspect ratio (PAR) between 0.9 and 1.15. That is, the pixel aspect ratio MUST be near square (1.0) with a 10 ~ 15% tolerance.

7.1.7。 Secondary Displays

Android includes support for secondary Android-compatible displays to enable media sharing capabilities and developer APIs for accessing external displays.

If device implementations support an external display either via a wired, wireless, or an embedded additional display connection, they:

  • [C-1-1] MUST implement the DisplayManager system service and API as described in the Android SDK documentation.

7.2.輸入裝置

設備實現:

7.2.1.鍵盤

If device implementations include support for third-party Input Method Editor (IME) applications, they:

設備實現:

  • [C-0-1] MUST NOT include a hardware keyboard that does not match one of the formats specified in android.content.res.Configuration.keyboard (QWERTY or 12-key).
  • SHOULD include additional soft keyboard implementations.
  • MAY include a hardware keyboard.

7.2.2. Non-touch Navigation

Android includes support for d-pad, trackball, and wheel as mechanisms for non-touch navigation.

設備實現:

If device implementations lack non-touch navigations, they:

  • [C-1-1] MUST provide a reasonable alternative user interface mechanism for the selection and editing of text, compatible with Input Management Engines. The upstream Android open source implementation includes a selection mechanism suitable for use with devices that lack non-touch navigation inputs.

7.2.3.導航鍵

The Home , Recents , and Back functions typically provided via an interaction with a dedicated physical button or a distinct portion of the touch screen, are essential to the Android navigation paradigm and therefore, device implementations:

  • [C-0-1] MUST provide a user affordance to launch installed applications that have an activity with the <intent-filter> set with ACTION=MAIN and CATEGORY=LAUNCHER or CATEGORY=LEANBACK_LAUNCHER for Television device implementations. The Home function SHOULD be the mechanism for this user affordance.
  • SHOULD provide buttons for the Recents and Back function.

If the Home, Recents, or Back functions are provided, they:

  • [C-1-1] MUST be accessible with a single action (eg tap, double-click or gesture) when any of them are accessible.
  • [C-1-2] MUST provide a clear indication of which single action would trigger each function. Having a visible icon imprinted on the button, showing a software icon on the navigation bar portion of the screen, or walking the user through a guided step-by-step demo flow during the out- thr- through a guided step-by-step demo flow during the out- thr- through a guided step-by-step demo flow during the out-”指示。

設備實現:

  • [C-SR-1] are STRONGLY RECOMMENDED to not provide the input mechanism for the Menu function as it is deprecated in favor of action bar since Android 4.0.

  • [C-SR-2] Are STRONGLY RECOMMENDED to provide all navigation functions as cancellable. 'Cancellable' is defined as the user's ability to prevent the navigation function from executing (eg going home, going back, etc.) if the swipe is not released past a certain threshold.

If device implementations provide the Menu function, they:

  • [C-2-1] MUST display the action overflow button whenever the action overflow menu popup is not empty and the action bar is visible.
  • [C-2-2] MUST NOT modify the position of the action overflow popup displayed by selecting the overflow button in the action bar, but MAY render the action overflow popup at a mod position on the ifiedscreen render the action overflow popup at a mod position on the ifieden playen it playen playupby功能。

If device implementations do not provide the Menu function, for backwards compatibility, they: * [C-3-1] MUST make the Menu function available to applications when targetSdkVersion is less than 10, wareeiton, asoft phys by asoft 10, wareeiton, phy0, wares , 0, wares by asoft physware, asoft 10, wares by asoft physware, 10, wares by physion, wares , 10, wareeiton, asoft 0, wares , 0, wares by asoft physware, 10, wares by asoft physware, 10, wares by asoft physware, 10, wareeiton, phy0, wares , 0, wares 認為 a手勢。 This Menu function should be accessible unless hidden together with other navigation functions.

If device implementations provide the Assist function , they:

  • [C-4-1] MUST make the Assist function accessible with a single action (eg tap, double-click or gesture) when other navigation keys are accessible.
  • [C-SR-3] STRONGLY RECOMMENDED to use long press on HOME function as this designated interaction.

If device implementations use a distinct portion of the screen to display the navigation keys, they:

  • [C-5-1] Navigation keys MUST use a distinct portion of the screen, not available to applications, and MUST NOT obscure or otherwise interfere with the portion of the screen available to applications.
  • [C-5-2] MUST make available a portion of the display to applications that meets the requirements defined in section 7.1.1 .
  • [C-5-3] MUST honor the flags set by the app through the View.setSystemUiVisibility() API method, so that this distinct portion of the screen (aka the navigation bar) is properly hidden away as documented in the SDK.

如果導航功能是作為螢幕上基於手勢的操作提供:

If a navigation function is provided from anywhere on the left and right edges of the current orientation of the screen:

  • [C-7-1] The navigation function MUST be Back and provided as a swipe from both left and right edges of the current orientation of the screen.
  • [C-7-2] If custom swipeable system panels are provided on the left or right edges, they MUST be placed within the top 1/3rd of the screen with a clear, persistent visual indication that dragging in would invoke the aforementioned panels, and hence not Back. A system panel MAY be configured by a user such that it lands below the top 1/3rd of the screen edge(s) but the system panel MUST NOT use longer than 1/3rd of the edge(s).
  • [C-7-3] When the foreground app has either the View.SYSTEM_UI_FLAG_IMMERSIVE, View.SYSTEM_UI_FLAG_IMMERSIVE_STICKY, WindowInsetsController.BEHAVIOR_DEFAULT, orUSTowInsetsController. ehave as implemented in AOSP, which is documented in the SDK 。
  • [C-7-4] When the foreground app has either the View.SYSTEM_UI_FLAG_IMMERSIVE, View.SYSTEM_UI_FLAG_IMMERSIVE_STICKY, WindowInsetsController.BEHAVIOR_DEFAULT, or WindowInsetsController.BEHAVIOR_SHOW_TRANSIENT_BARS_BY_SWIPE flags set, custom swipeable system panels MUST be hidden until the user brings in or un-dims the system bars (aka navigation and status bar) as implemented in AOSP.

If the back navigation function is provided and the user cancels the Back gesture, then:

  • [C-8-1] OnBackInvokedCallback.onBackCancelled() MUST be called.
  • [C-8-2] OnBackInvokedCallback.onBackInvoked() MUST NOT be called.
  • [C-8-3] KEYCODE_BACK event MUST NOT be dispatched.

If the back navigation function is provided but the foreground application does NOT have an OnBackInvokedCallback registered, then:

  • The system SHOULD provide an animation for the foreground application that suggests that the user is going back, as provided in AOSP.

If device implementations provide support for the system API setNavBarMode to allow any system app with android.permission.STATUS_BAR permission to set the navigation bar mode, then they:

  • [C-9-1] MUST provide support for kid-friendly icons or button-based navigation as provided in the AOSP code.

7.2.4. Touchscreen Input

Android includes support for a variety of pointer input systems, such as touchscreens, touch pads, and fake touch input devices. Touchscreen-based device implementations are associated with a display such that the user has the impression of directly manipulating items on screen. Since the user is directly touching the screen, the system does not require any additional affordances to indicate the objects being manipulated.

設備實現:

  • SHOULD have a pointer input system of some kind (either mouse-like or touch).
  • SHOULD support fully independently tracked pointers.

If device implementations include a touchscreen (single-touch or better) on a primary Android-compatible display, they:

  • [C-1-1] MUST report TOUCHSCREEN_FINGER for the Configuration.touchscreen API field.
  • [C-1-2] MUST report the android.hardware.touchscreen and android.hardware.faketouch feature flags.

If device implementations include a touchscreen that can track more than a single touch on a primary Android-compatible display, they:

  • [C-2-1] MUST report the appropriate feature flags android.hardware.touchscreen.multitouch , android.hardware.touchscreen.multitouch.distinct , android.hardware.touchscreen.multitouch.jazzhand corresponding to the type of the specific touchscreen on the裝置.

If device implementations rely on an external input device such as mouse or trackball (ie not directly touching the screen) for input on a primary Android-compatible display and meet the fake touch requirements in section 7.2.5 , they:

  • [C-3-1] MUST NOT report any feature flag starting with android.hardware.touchscreen .
  • [C-3-2] MUST report only android.hardware.faketouch .
  • [C-3-3] MUST report TOUCHSCREEN_NOTOUCH for the Configuration.touchscreen API field.

7.2.5. Fake Touch Input

Fake touch interface provides a user input system that approximates a subset of touchscreen capabilities. For example, a mouse or remote control that drives an on-screen cursor approximates touch, but requires the user to first point or focus then click. Numerous input devices like the mouse, trackpad, gyro-based air mouse, gyro-pointer, joystick, and multi-touch trackpad can support fake touch interactions. Android includes the feature constant android.hardware.faketouch, which corresponds to a high-fidelity non-touch (pointer-based) input device such as a mouse or trackpad that can adequately emulate touch-based input (including basic gesture support), and indicates that the device supports an emulated subset of touchscreen functionality.

If device implementations do not include a touchscreen but include another pointer input system which they want to make available, they:

  • SHOULD declare support for the android.hardware.faketouch feature flag.

If device implementations declare support for android.hardware.faketouch , they:

  • [C-1-1] MUST report the absolute X and Y screen positions of the pointer location and display a visual pointer on the screen.
  • [C-1-2] MUST report touch event with the action code that specifies the state change that occurs on the pointer going down or up on the screen .
  • [C-1-3] MUST support pointer down and up on an object on the screen, which allows users to emulate tap on an object on the screen.
  • [C-1-4] MUST support pointer down, pointer up, pointer down then pointer up in the same place on an object on the screen within a time threshold, which allows users to emulate double tap on an object on the screen.
  • [C-1-5] MUST support pointer down on an arbitrary point on the screen, pointer move to any other arbitrary point on the screen, followed by a pointer up, which allows users to emulate a touch drag.
  • [C-1-6] MUST support pointer down then allow users to quickly move the object to a different position on the screen and then pointer up on the screen, which allows users to fling an object on the screen.

If device implementations declare support for android.hardware.faketouch.multitouch.distinct , they:

  • [C-2-1] MUST declare support for android.hardware.faketouch .
  • [C-2-2] MUST support distinct tracking of two or more independent pointer inputs.

If device implementations declare support for android.hardware.faketouch.multitouch.jazzhand , they:

  • [C-3-1] MUST declare support for android.hardware.faketouch .
  • [C-3-2] MUST support distinct tracking of 5 (tracking a hand of fingers) or more pointer inputs fully independently.

7.2.6。 Game Controller Support

7.2.6.1. Button Mappings

設備實現:

  • [C-1-1] MUST be capable to map HID events to the corresponding InputEvent constants as listed in the below tables. The upstream Android implementation satisfies this requirement.

If device implementations embed a controller or ship with a separate controller in the box that would provide means to input all the events listed in the below tables, they:

  • [C-2-1] MUST declare the feature flag android.hardware.gamepad
按鈕HID Usage 2安卓按鈕
1 0x09 0x0001 KEYCODE_BUTTON_A (96)
1 0x09 0x0002 KEYCODE_BUTTON_B (97)
X 1 0x09 0x0004 KEYCODE_BUTTON_X (99)
Y 1 0x09 0x0005 KEYCODE_BUTTON_Y (100)
D-pad up 1
D-pad down 1
0x01 0x0039 3 AXIS_HAT_Y 4
D-pad left 1
D-pad right 1
0x01 0x0039 3 AXIS_HAT_X 4
Left shoulder button 1 0x09 0x0007 KEYCODE_BUTTON_L1 (102)
Right shoulder button 1 0x09 0x0008 KEYCODE_BUTTON_R1 (103)
Left stick click 1 0x09 0x000E KEYCODE_BUTTON_THUMBL (106)
Right stick click 1 0x09 0x000F KEYCODE_BUTTON_THUMBR (107)
返回1 0x0c 0x0224 KEYCODE_BACK (4)

1 KeyEvent

2 The above HID usages must be declared within a Game pad CA (0x01 0x0005).

3 This usage must have a Logical Minimum of 0, a Logical Maximum of 7, a Physical Minimum of 0, a Physical Maximum of 315, Units in Degrees, and a Report Size of 4. The logical value is defined to be the clockwise rotation away from the vertical axis; for example, a logical value of 0 represents no rotation and the up button being pressed, while a logical value of 1 represents a rotation of 45 degrees and both the up and left keys being pressed.

4 MotionEvent

Analog Controls 1 HID Usage安卓按鈕
左扳機0x02 0x00C5 AXIS_LTRIGGER
右邊觸發器0x02 0x00C4 AXIS_RTRIGGER
左搖桿0x01 0x0030
0x01 0x0031
軸_X
AXIS_Y
右搖桿0x01 0x0032
0x01 0x0035
AXIS_Z
AXIS_RZ

1 MotionEvent

7.2.7.遙控

See Section 2.3.1 for device-specific requirements.

7.3.感應器

If device implementations include a particular sensor type that has a corresponding API for third-party developers, the device implementation MUST implement that API as described in the Android SDK documentation and the Android Open Source documentation on sensors .

設備實現:

  • [C-0-1] MUST accurately report the presence or absence of sensors per the android.content.pm.PackageManager class.
  • [C-0-2] MUST return an accurate list of supported sensors via the SensorManager.getSensorList() and similar methods.
  • [C-0-3] MUST behave reasonably for all other sensor APIs (for example, by returning true or false as appropriate when applications attempt to register listeners, not calling sensor listeners when the corresponding sensors are not present; etc.).

If device implementations include a particular sensor type that has a corresponding API for third-party developers, they:

  • [C-1-1] MUST report all sensor measurements using the relevant International System of Units (metric) values for each sensor type as defined in the Android SDK documentation.
  • [C-1-2] MUST report sensor data with a maximum latency of 100 milliseconds + 2 * sample_time for the case of a sensor stream with a maximum requested latency of 0 ms when the application processor is active. This delay does not include any filtering delays.
  • [C-1-3] MUST report the first sensor sample within 400 milliseconds + 2 * sample_time of the sensor being activated. It is acceptable for this sample to have an accuracy of 0.
  • [C-1-4] For any API indicated by the Android SDK documentation to be a continuous sensor , device implementations MUST continuously provide periodic data samples that SHOULD have a jitter below 3%, where jitter is defined as the standard deviation of the difference of the reported timestamp values between consecutive events.
  • [C-1-5] MUST ensure that the sensor event stream MUST NOT prevent the device CPU from entering a suspend state or waking up from a suspend state.
  • [C-1-6] MUST report the event time in nanoseconds as defined in the Android SDK documentation, representing the time the event happened and synchronized with the SystemClock.elapsedRealtimeNano() clock.
  • [C-SR-1] Are STRONGLY RECOMMENDED to have timestamp synchronization error below 100 milliseconds, and SHOULD have timestamp synchronization error below 1 millisecond.
  • When several sensors are activated, the power consumption SHOULD NOT exceed the sum of the individual sensor's reported power consumption.

The list above is not comprehensive; the documented behavior of the Android SDK and the Android Open Source Documentations on sensors is to be considered authoritative.

If device implementations include a particular sensor type that has a corresponding API for third-party developers, they:

  • [C-1-6] MUST set a non-zero resolution for all sensors, and report the value via the Sensor.getResolution() API method.

Some sensor types are composite, meaning they can be derived from data provided by one or more other sensors. (Examples include the orientation sensor and the linear acceleration sensor.)

設備實現:

  • SHOULD implement these sensor types, when they include the prerequisite physical sensors as described in sensor types .

If device implementations include a composite sensor, they:

  • [C-2-1] MUST implement the sensor as described in the Android Open Source documentation on composite sensors .

If device implementations include a particular sensor type that has a corresponding API for third-party developers and the sensor only reports one value, then device implementations:

  • [C-3-1] MUST set the resolution to 1 for the sensor and report the value via the Sensor.getResolution() API method.

If device implementations include a particular sensor type which supports SensorAdditionalInfo#TYPE_VEC3_CALIBRATION and the sensor is exposed to third-party developers, they:

  • [C-4-1] MUST NOT include any fixed, factory-determined calibration parameters in the data provided.

If device implementations include a combination of 3-axis accelerometer, a 3-axis gyroscope sensor, or a magnetometer sensor, they are:

  • [C-SR-2] STRONGLY RECOMMENDED to ensure the accelerometer, gyroscope and magnetometer have a fixed relative position, such that if the device is transformable (eg foldable), the sensor axes remain aligned and consistent with the sensor coordinate system throughout all possible device transformation states.

7.3.1.加速度計

設備實現:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a 3-axis accelerometer.

If device implementations include an accelerometer, they:

  • [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
  • [C-1-3] MUST comply with the Android sensor coordinate system as detailed in the Android APIs.
  • [C-1-4] MUST be capable of measuring from freefall up to four times the gravity(4g) or more on any axis.
  • [C-1-5] MUST have a resolution of at least 12-bits.
  • [C-1-6] MUST have a standard deviation no greater than 0.05 m/s^, where the standard deviation should be calculated on a per axis basis on samples collected over a period of at least 3 seconds at the fastest sampling rate.
  • SHOULD report events up to at least 200 Hz.
  • SHOULD have a resolution of at least 16-bits.
  • SHOULD be calibrated while in use if the characteristics changes over the life cycle and compensated, and preserve the compensation parameters between device reboots.
  • SHOULD be temperature compensated.

如果設備實現包括 3 軸加速計,則:

  • [C-2-1] MUST implement and report TYPE_ACCELEROMETER sensor.
  • [C-SR-4] Are STRONGLY RECOMMENDED to implement the TYPE_SIGNIFICANT_MOTION composite sensor.
  • [C-SR-5] Are STRONGLY RECOMMENDED to implement and report TYPE_ACCELEROMETER_UNCALIBRATED sensor. Android devices are STRONGLY RECOMMENDED to meet this requirement so they will be able to upgrade to the future platform release where this might become REQUIRED.
  • SHOULD implement the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors as described in the Android SDK document.

If device implementations include an accelerometer with less than 3 axes, they:

  • [C-3-1] MUST implement and report TYPE_ACCELEROMETER_LIMITED_AXES sensor.
  • [C-SR-6] Are STRONGLY_RECOMMENDED to implement and report TYPE_ACCELEROMETER_LIMITED_AXES_UNCALIBRATED sensor.

If device implementations include a 3-axis accelerometer and any of the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors are implemented:

  • [C-4-1] The sum of their power consumption MUST always be less than 4 mW.
  • SHOULD each be below 2 mW and 0.5 mW for when the device is in a dynamic or static condition.

If device implementations include a 3-axis accelerometer and a 3-axis gyroscope sensor, they:

  • [C-5-1] MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors.
  • [C-SR-7] Are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR composite sensor.

If device implementations include a 3-axis accelerometer, a 3-axis gyroscope sensor, and a magnetometer sensor, they:

  • [C-6-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

7.3.2.磁力計

設備實現:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a 3-axis magnetometer (compass).

If device implementations include a 3-axis magnetometer, they:

  • [C-1-1] MUST implement the TYPE_MAGNETIC_FIELD sensor.
  • [C-1-2] MUST be able to report events up to a frequency of at least 10 Hz and SHOULD report events up to at least 50 Hz.
  • [C-1-3] MUST comply with the Android sensor coordinate system as detailed in the Android APIs.
  • [C-1-4] MUST be capable of measuring between -900 µT and +900 µT on each axis before saturating.
  • [C-1-5] MUST have a hard iron offset value less than 700 µT and SHOULD have a value below 200 µT, by placing the magnetometer far from dynamic (current-induced) and static (magnet-induced) magnetic fields.
  • [C-1-6] MUST have a resolution equal or denser than 0.6 µT.
  • [C-1-7] MUST support online calibration and compensation of the hard iron bias, and preserve the compensation parameters between device reboots.
  • [C-1-8] MUST have the soft iron compensation applied—the calibration can be done either while in use or during the production of the device.
  • [C-1-9] MUST have a standard deviation, calculated on a per axis basis on samples collected over a period of at least 3 seconds at the fastest sampling rate, no greater than 1.5 µT; SHOULD have a standard deviation no greater than 0.5 µT.
  • [C-1-10] MUST implement the TYPE_MAGNETIC_FIELD_UNCALIBRATED sensor.

If device implementations include a 3-axis magnetometer, an accelerometer sensor, and a 3-axis gyroscope sensor, they:

  • [C-2-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

If device implementations include a 3-axis magnetometer, an accelerometer, they:

  • MAY implement the TYPE_GEOMAGNETIC_ROTATION_VECTOR sensor.

If device implementations include a 3-axis magnetometer, an accelerometer and TYPE_GEOMAGNETIC_ROTATION_VECTOR sensor, they:

  • [C-3-1] MUST consume less than 10 mW.
  • SHOULD consume less than 3 mW when the sensor is registered for batch mode at 10 Hz.

7.3.3.全球定位系統

設備實現:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a GPS/GNSS receiver.

If device implementations include a GPS/GNSS receiver and report the capability to applications through the android.hardware.location.gps feature flag, they:

  • [C-1-1] MUST support location outputs at a rate of at least 1 Hz when requested via LocationManager#requestLocationUpdate .
  • [C-1-2] MUST be able to determine the location in open-sky conditions (strong signals, negligible multipath, HDOP < 2) within 10 seconds (fast time to first fix), when connected to a 0.5 Mbps or faster data speed internet connection. This requirement is typically met by the use of some form of Assisted or Predicted GPS/GNSS technique to minimize GPS/GNSS lock-on time (Assistance data includes Reference Time, Reference Location and Satellite Ephemeris/Clock).
    • [C-1-6] After making such a location calculation, device implementations MUST determine its location, in open sky, within 5 seconds, when location requests are restarted, up to an hour after the initial location calculation, even when the subsequent request is made without a data connection, and/or after a power cycle.
  • In open sky conditions after determining the location, while stationary or moving with less than 1 meter per second squared of acceleration:

    • [C-1-3] MUST be able to determine location within 20 meters, and speed within 0.5 meters per second, at least 95% of the time.
    • [C-1-4] MUST simultaneously track and report via GnssStatus.Callback at least 8 satellites from one constellation.
    • SHOULD be able to simultaneously track at least 24 satellites, from multiple constellations (eg GPS + at least one of Glonass, Beidou, Galileo).
  • [C-SR-2] Are STRONGLY RECOMMENDED to continue to deliver normal GPS/GNSS location outputs through GNSS Location Provider API's during an emergency phone call.

  • [C-SR-3] Are STRONGLY RECOMMENDED to report GNSS measurements from all constellations tracked (as reported in GnssStatus messages), with the exception of SBAS.

  • [C-SR-4] Are STRONGLY RECOMMENDED to report AGC, and Frequency of GNSS measurement.

  • [C-SR-5] Are STRONGLY RECOMMENDED to report all accuracy estimates (including Bearing, Speed, and Vertical) as part of each GPS/GNSS location.

  • [C-SR-6] Are STRONGLY RECOMMENDED to report GNSS measurements, as soon as they are found, even if a location calculated from GPS/GNSS is not yet reported.

  • [C-SR-7] Are STRONGLY RECOMMENDED to report GNSS pseudoranges and pseudorange rates, that, in open-sky conditions after determining the location, while stationary or moving with less than 0.2 meter per second squared of acceleration, are sufficient to calculate position within 20 meters, and speed within 0.2 meters per second, at least 95% of the time.

7.3.4.陀螺儀

設備實現:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a gyroscope sensor.

If device implementations include a gyroscope, they:

  • [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
  • [C-1-4] MUST have a resolution of 12-bits or more.
  • [C-1-5] MUST be temperature compensated.
  • [C-1-6] MUST be calibrated and compensated while in use, and preserve the compensation parameters between device reboots.
  • [C-1-7] MUST have a variance no greater than 1e-7 rad^2 / s^2 per Hz (variance per Hz, or rad^2 / s). The variance is allowed to vary with the sampling rate, but MUST be constrained by this value. In other words, if you measure the variance of the gyro at 1 Hz sampling rate it SHOULD be no greater than 1e-7 rad^2/s^2.
  • [C-SR-2] Calibration error is STRONGLY RECOMMENDED to be less than 0.01 rad/s when device is stationary at room temperature.
  • [C-SR-3] Are STRONGLY RECOMMENDED to have a resolution of 16-bits or more.
  • SHOULD report events up to at least 200 Hz.

If device implementations include a 3-axis gyroscope, they:

If device implementations include a gyroscope with less than 3 axes, they:

  • [C-3-1] MUST implement and report TYPE_GYROSCOPE_LIMITED_AXES sensor.
  • [C-SR-5] Are STRONGLY_RECOMMENDED to implement and report TYPE_GYROSCOPE_LIMITED_AXES_UNCALIBRATED sensor.

If device implementations include a 3-axis gyroscope, an accelerometer sensor and a magnetometer sensor, they:

  • [C-4-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

If device implementations include a 3-axis accelerometer and a 3-axis gyroscope sensor, they:

  • [C-5-1] MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors.
  • [C-SR-6] Are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR composite sensor.

7.3.5.晴雨表

設備實現:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a barometer (ambient air pressure sensor).

If device implementations include a barometer, they:

  • [C-1-1] MUST implement and report TYPE_PRESSURE sensor.
  • [C-1-2] MUST be able to deliver events at 5 Hz or greater.
  • [C-1-3] MUST be temperature compensated.
  • [C-SR-2] STRONGLY RECOMMENDED to be able to report pressure measurements in the range 300hPa to 1100hPa.
  • SHOULD have an absolute accuracy of 1hPa.
  • SHOULD have a relative accuracy of 0.12hPa over 20hPa range (equivalent to ~1m accuracy over ~200m change at sea level).

7.3.6。溫度計

If device implementations include an ambient thermometer (temperature sensor), they:

  • [C-1-1] MUST define SENSOR_TYPE_AMBIENT_TEMPERATURE for the ambient temperature sensor and the sensor MUST measure the ambient (room/vehicle cabin) temperature from where the user is interacting with the device in degrees Celsius.

If device implementations include a thermometer sensor that measures a temperature other than ambient temperature, such as CPU temperature, they:

If device implementations include a sensor for monitoring skin temperature, then they:

7.3.7.光度計

  • Device implementations MAY include a photometer (ambient light sensor).

7.3.8.接近感測器

  • Device implementations MAY include a proximity sensor.

If device implementations include a proximity sensor and they report only a binary “near” or “far” reading, they:

  • [C-1-1] MUST measure the proximity of an object in the same direction as the screen. That is, the proximity sensor MUST be oriented to detect objects close to the screen, as the primary intent of this sensor type is to detect a phone in use by the user. If device implementations include a proximity sensor with any other orientation, it MUST NOT be accessible through this API.
  • [C-1-2] MUST have 1-bit of accuracy or more.
  • [C-1-3] MUST use 0 centimeters as the near reading and 5 centimeters as the far reading.
  • [C-1-4] MUST report a maximum range and resolution of 5.

7.3.9. High Fidelity Sensors

If device implementations include a set of higher quality sensors as defined in this section, and make available them to third-party apps, they:

  • [C-1-1] MUST identify the capability through the android.hardware.sensor.hifi_sensors feature flag.

If device implementations declare android.hardware.sensor.hifi_sensors , they:

  • [C-2-1] MUST have a TYPE_ACCELEROMETER sensor which:

    • MUST have a measurement range between at least -8g and +8g, and is STRONGLY RECOMMENDED to have a measurement range between at least -16g and +16g.
    • MUST have a measurement resolution of at least 2048 LSB/g.
    • MUST have a minimum measurement frequency of 12.5 Hz or lower.
    • MUST have a maximum measurement frequency of 400 Hz or higher; SHOULD support the SensorDirectChannel RATE_VERY_FAST .
    • MUST have a measurement noise not above 400 μg/√Hz.
    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 3000 sensor events.
    • MUST have a batching power consumption not worse than 3 mW.
    • [C-SR-1] Is STRONGLY RECOMMENDED to have 3dB measurement bandwidth of at least 80% of Nyquist frequency, and white noise spectrum within this bandwidth.
    • SHOULD have an acceleration random walk less than 30 μg √Hz tested at room temperature.
    • SHOULD have a bias change vs. temperature of ≤ +/- 1 mg/°C.
    • SHOULD have a best-fit line non-linearity of ≤ 0.5%, and sensitivity change vs. temperature of ≤ 0.03%/C°.
    • SHOULD have cross-axis sensitivity of < 2.5 % and variation of cross-axis sensitivity < 0.2% in device operation temperature range.
  • [C-2-2] MUST have a TYPE_ACCELEROMETER_UNCALIBRATED with the same quality requirements as TYPE_ACCELEROMETER .

  • [C-2-3] MUST have a TYPE_GYROSCOPE sensor which:

    • MUST have a measurement range between at least -1000 and +1000 dps.
    • MUST have a measurement resolution of at least 16 LSB/dps.
    • MUST have a minimum measurement frequency of 12.5 Hz or lower.
    • MUST have a maximum measurement frequency of 400 Hz or higher; SHOULD support the SensorDirectChannel RATE_VERY_FAST .
    • MUST have a measurement noise not above 0.014°/s/√Hz.
    • [C-SR-2] Is STRONGLY RECOMMENDED to have 3dB measurement bandwidth of at least 80% of Nyquist frequency, and white noise spectrum within this bandwidth.
    • SHOULD have a rate random walk less than 0.001 °/s √Hz tested at room temperature.
    • SHOULD have a bias change vs. temperature of ≤ +/- 0.05 °/ s / °C.
    • SHOULD have a sensitivity change vs. temperature of ≤ 0.02% / °C.
    • SHOULD have a best-fit line non-linearity of ≤ 0.2%.
    • SHOULD have a noise density of ≤ 0.007 °/s/√Hz.
    • SHOULD have calibration error less than 0.002 rad/s in temperature range 10 ~ 40 ℃ when device is stationary.
    • SHOULD have g-sensitivity less than 0.1°/s/g.
    • SHOULD have cross-axis sensitivity of < 4.0 % and cross-axis sensitivity variation < 0.3% in device operation temperature range.
  • [C-2-4] MUST have a TYPE_GYROSCOPE_UNCALIBRATED with the same quality requirements as TYPE_GYROSCOPE .

  • [C-2-5] MUST have a TYPE_GEOMAGNETIC_FIELD sensor which:

    • MUST have a measurement range between at least -900 and +900 μT.
    • MUST have a measurement resolution of at least 5 LSB/uT.
    • MUST have a minimum measurement frequency of 5 Hz or lower.
    • MUST have a maximum measurement frequency of 50 Hz or higher.
    • MUST have a measurement noise not above 0.5 uT.
  • [C-2-6] MUST have a TYPE_MAGNETIC_FIELD_UNCALIBRATED with the same quality requirements as TYPE_GEOMAGNETIC_FIELD and in addition:

    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 600 sensor events.
    • [C-SR-3] Is STRONGLY RECOMMENDED to have white noise spectrum from 1 Hz to at least 10 Hz when the report rate is 50 Hz or higher.
  • [C-2-7] MUST have a TYPE_PRESSURE sensor which:

    • MUST have a measurement range between at least 300 and 1100 hPa.
    • MUST have a measurement resolution of at least 80 LSB/hPa.
    • MUST have a minimum measurement frequency of 1 Hz or lower.
    • MUST have a maximum measurement frequency of 10 Hz or higher.
    • MUST have a measurement noise not above 2 Pa/√Hz.
    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 300 sensor events.
    • MUST have a batching power consumption not worse than 2 mW.
  • [C-2-8] MUST have a TYPE_GAME_ROTATION_VECTOR sensor.

  • [C-2-9] MUST have a TYPE_SIGNIFICANT_MOTION sensor which:

    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-10] MUST have a TYPE_STEP_DETECTOR sensor which:

    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 100 sensor events.
    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
    • MUST have a batching power consumption not worse than 4 mW.
  • [C-2-11] MUST have a TYPE_STEP_COUNTER sensor which:

    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-12] MUST have a TILT_DETECTOR sensor which:

    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-13] The event timestamp of the same physical event reported by the Accelerometer, Gyroscope, and Magnetometer MUST be within 2.5 milliseconds of each other. The event timestamp of the same physical event reported by the Accelerometer and Gyroscope SHOULD be within 0.25 milliseconds of each other.

  • [C-2-14] MUST have Gyroscope sensor event timestamps on the same time base as the camera subsystem and within 1 milliseconds of error.

  • [C-2-15] MUST deliver samples to applications within 5 milliseconds from the time when the data is available on any of the above physical sensors to the application.

  • [C-2-16] MUST NOT have a power consumption higher than 0.5 mW when device is static and 2.0 mW when device is moving when any combination of the following sensors are enabled:

    • SENSOR_TYPE_SIGNIFICANT_MOTION
    • SENSOR_TYPE_STEP_DETECTOR
    • SENSOR_TYPE_STEP_COUNTER
    • SENSOR_TILT_DETECTORS
  • [C-2-17] MAY have a TYPE_PROXIMITY sensor, but if present MUST have a minimum buffer capability of 100 sensor events.

Note that all power consumption requirements in this section do not include the power consumption of the Application Processor. It is inclusive of the power drawn by the entire sensor chain—the sensor, any supporting circuitry, any dedicated sensor processing system, etc.

If device implementations include direct sensor support, they:

  • [C-3-1] MUST correctly declare support of direct channel types and direct report rates level through the isDirectChannelTypeSupported and getHighestDirectReportRateLevel API.
  • [C-3-2] MUST support at least one of the two sensor direct channel types for all sensors that declare support for sensor direct channel.
  • SHOULD support event reporting through sensor direct channel for primary sensor (non-wakeup variant) of the following types:
    • TYPE_ACCELEROMETER
    • TYPE_ACCELEROMETER_UNCALIBRATED
    • TYPE_GYROSCOPE
    • TYPE_GYROSCOPE_UNCALIBRATED
    • TYPE_MAGNETIC_FIELD
    • TYPE_MAGNETIC_FIELD_UNCALIBRATED

7.3.10. Biometric Sensors

For additional background on Measuring Biometric Unlock Security, please see Measuring Biometric Security documentation .

If device implementations include a secure lock screen, they:

  • SHOULD include a biometric sensor

Biometric sensors can be classified as Class 3 (formerly Strong ), Class 2 (formerly Weak ), or Class 1 (formerly Convenience ) based on their spoof and imposter acceptance rates, and on the security of the biometric pipeline. This classification determines the capabilities the biometric sensor has to interface with the platform and with third-party applications. Sensors need to meet additional requirements as detailed below if they wish to be classified as either Class 1 , Class 2 or Class 3 . Both Class 2 and Class 3 biometrics get additional capabilities as detailed below.

If device implementations make a biometric sensor available to third-party applications via android.hardware.biometrics.BiometricManager , android.hardware.biometrics.BiometricPrompt , and android.provider.Settings.ACTION_BIOMETRIC_ENROLL , they:

  • [C-4-1] MUST meet the requirements for Class 3 or Class 2 biometric as defined in this document.
  • [C-4-2] MUST recognize and honor each parameter name defined as a constant in the Authenticators class and any combinations thereof. Conversely, MUST NOT honor or recognize integer constants passed to the canAuthenticate(int) and setAllowedAuthenticators(int) methods other than those documented as public constants in Authenticators and any combinations thereof.
  • [C-4-3] MUST implement the ACTION_BIOMETRIC_ENROLL action on devices that have either Class 3 or Class 2 biometrics. This action MUST only present the enrollment entry points for Class 3 or Class 2 biometrics.

If device implementations support passive biometrics, they:

  • [C-5-1] MUST by default require an additional confirmation step (eg a button press).
  • [C-SR-1] Are STRONGLY RECOMMENDED to have a setting to allow users to override application preference and always require accompanying confirmation step.
  • [C-SR-2] Are STRONGLY RECOMMENDED to have the confirm action be secured such that an operating system or kernel compromise cannot spoof it.為 example, this means that the confirm action based on a physical button is routed through an input-only general-purpose input/output (GPIO) pin of a secure element (SE) that cannot be driven than n drice 6按。
  • [C-5-2] MUST additionally implement an implicit authentication flow (without confirmation step) corresponding to setConfirmationRequired(boolean) , which applications can set to utilize for sign-in flows.

If device implementations have multiple biometric sensors, they:

  • [C-SR-3] Are STRONGLY RECOMMENDED to require only one biometric be confirmed per authentication (eg if both fingerprint and face sensors are available on the device, onAuthenticationSucceeded should be sent after any one of them is confirmed).

In order for device implementations to allow access to keystore keys to third-party applications, they:

  • [C-6-1] MUST meet the requirements for Class 3 as defined in this section below.
  • [C-6-2] MUST present only Class 3 biometrics when the authentication requires BIOMETRIC_STRONG , or the authentication is invoked with a CryptoObject .

If device implementations wish to treat a biometric sensor as Class 1 (formerly Convenience ), they:

  • [C-1-1] MUST have a false acceptance rate less than 0.002%.
  • [C-1-2] MUST disclose that this mode may be less secure than a strong PIN, pattern, or password and clearly enumerate the risks of enabling it, if the spoof and imposter acceptance rates are higher than 7% as measured by the Android Biometrics Test Protocols .
  • [C-1-9] MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) after no more than twenty false trials and no less than ninety-second backoff time for biometric verification - where a false trial is one with an adequate capture quality (BIOMETRIC_ACQUIRED_GOOD) that does not match an enrolled biometric.
  • [C-SR-4] Are STRONGLY RECOMMENDED to lower the total number of false trials for biometric verification specified in [C-1-9] if the spoof and imposter acceptance rates are higher than 7% as measure by the Android Biometric 。
  • [C-1-3] MUST rate limit attempts for biometric verification - where a false trial is one with an adequate capture quality ( BIOMETRIC_ACQUIRED_GOOD ) that does not match an enrolled biometric.
  • [C-SR-5] Are STRONGLY RECOMMENDED to rate limit attempts for at least 30 seconds after five false trials for biometric verification for the maximum number of false trials per [C-1-9] - where a false trial is one with an adequate capture quality (BIOMETRIC_ACQUIRED_GOOD) that does not match an enrolled biometric.
  • [C-SR-6] Are STRONGLY RECOMMENDED to have all rate limiting logic in TEE.
  • [C-1-10] MUST disable biometrics once primary authentication backoff has first triggered as described in [C-0-2] of section 9.11.
  • [C-1-11] MUST have a spoof and imposter acceptance rate not higher than 30%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 30%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 40%, as measured by the Android Biometrics Test Protocols.
  • [C-1-4] MUST prevent adding new biometrics without first establishing a chain of trust by having the user confirm existing or add a new device credential (PIN/pattern/password) that's secured by TEE; the Android Open Source Project implementation provides the mechanism in the framework to do so.
  • [C-1-5] MUST completely remove all identifiable biometric data for a user when the user's account is removed (including via a factory reset).
  • [C-1-6] MUST honor the individual flag for that biometric (ie DevicePolicyManager.KEYGUARD_DISABLE_FINGERPRINT , DevicePolicymanager.KEYGUARD_DISABLE_FACE , or DevicePolicymanager.KEYGUARD_DISABLE_IRIS ).
  • [C-1-7] MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) once every 24 hours or less. Note: Upgrading devices launched on Android version 9 or earlier MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) once every 72 hours or less.
  • [C-1-8] MUST challenge the user for the recommended primary authentication (eg: PIN, pattern, password) or Class 3 (STRONG) biometric after one of the following:
    • a 4-hour idle timeout period, OR
    • 3 failed biometric authentication attempts.
    • The idle timeout period and the failed authentication count is reset after any successful confirmation of the device credentials. Note: Upgrading devices launched on Android version 9 or earlier MAY be exempted from C-1-8.
  • [C-SR-7] Are STRONGLY RECOMMENDED to use the logic in the framework provided by the Android Open Source Project to enforce constraints specified in [C-1-7] and [C-1-8] for new devices.
  • [C-SR-8] Are STRONGLY RECOMMENDED to have a false rejection rate of less than 10%, as measured on the device.
  • [C-SR-9] Are STRONGLY RECOMMENDED to have a latency below 1 second, measured from when the biometric is detected, until the screen is unlocked, for each enrolled biometric.

If device implementations wish to treat a biometric sensor as Class 2 (formerly Weak ), they:

  • [C-2-1] MUST meet all requirements for Class 1 above.

  • [C-2-2] MUST have a spoof and imposter acceptance rate not higher than 20%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 20%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 30%, as measured by the Android Biometrics Test Protocols .

  • [C-2-3] MUST perform the biometric matching in an isolated execution environment outside Android user or kernel space, such as the Trusted Execution Environment (TEE), or on a chip with a secure channel to the isolated execution environment.

  • [C-2-4] MUST have all identifiable data encrypted and cryptographically authenticated such that they cannot be acquired, read or altered outside of the isolated execution environment or a chip with a secure channel to the isolated execution environment as documented in the implementation guidelines on the Android Open Source Project site.

  • [C-2-5] For camera based biometrics, while biometric based authentication or enrollment is happening:

    • MUST operate the camera in a mode that prevents camera frames from being read or altered outside the isolated execution environment or a chip with a secure channel to the isolated execution environment.
    • For RGB single-camera solutions, the camera frames CAN be readable outside the isolated execution environment to support operations such as preview for enrollment, but MUST still NOT be alterable.
  • [C-2-6] MUST NOT enable third-party applications to distinguish between individual biometric enrollments.

  • [C-2-7] MUST NOT allow unencrypted access to identifiable biometric data or any data derived from it (such as embeddings) to the Application Processor outside the context of the TEE. Upgrading devices launched on Android version 9 or earlier are not exempted from C-2-7.

  • [C-2-8] MUST have a secure processing pipeline such that an operating system or kernel compromise cannot allow data to be directly injected to falsely authenticate as the user. Note: If device implementations are already launched on Android version 9 or earlier and cannot meet the requirement C-2-8 through a system software update, they MAY be exempted from the requirement.

  • [C-SR-10] Are STRONGLY RECOMMENDED to include liveness detection for all biometric modalities and attention detection for Face biometrics.

  • [C-2-9] MUST make the biometric sensor available to third-party applications.

If device implementations wish to treat a biometric sensor as Class 3 (formerly Strong ), they:

  • [C-3-1] MUST meet all the requirements of Class 2 above, except for [C-1-7] and [C-1-8].
  • [C-3-2] MUST have a hardware-backed keystore implementation.
  • [C-3-3] MUST have a spoof and imposter acceptance rate not higher than 7%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 7%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 20%, as measured by the Android Biometrics Test Protocols .
  • [C-3-4] MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) once every 72 hours or less.
  • [C-3-5] MUST re-generate Authenticator ID for all Class 3 biometrics supported on device if any of them is re-enrolled.
  • [C-3-6] Must enable biometric-backed keystore keys to third-party applications.

If device implementations contain an under-display fingerprint sensor (UDFPS), they:

  • [C-SR-11] Are STRONGLY RECOMMENDED to prevent the touchable area of the UDFPS from interfering with 3-button navigation( which some users might require for accessibility purposes).

7.3.11. Pose Sensor

設備實現:

  • MAY support pose sensor with 6 degrees of freedom.

If device implementations support pose sensor with 6 degrees of freedom, they:

  • [C-1-1] MUST implement and report TYPE_POSE_6DOF sensor.
  • [C-1-2] MUST be more accurate than the rotation vector alone.

7.3.12. Hinge Angle Sensor

If device implementations support a hinge angle sensor, they:

7.3.13. IEEE 802.1.15.4 [Moved to 7.4.9]

7.4.數據連接

7.4.1.電話

“Telephony” as used by the Android APIs and this document refers specifically to hardware related to placing voice calls and sending SMS messages via a GSM or CDMA network. While these voice calls may or may not be packet-switched, they are for the purposes of Android considered independent of any data connectivity that may be implemented using the same network. In other words, the Android “telephony” functionality and APIs refer specifically to voice calls and SMS. For instance, device implementations that cannot place calls or send/receive SMS messages are not considered a telephony device, regardless of whether they use a cellular network for data connectivity.

  • Android MAY be used on devices that do not include telephony hardware. That is, Android is compatible with devices that are not phones.

If device implementations include GSM or CDMA telephony, they:

  • [C-1-1] MUST declare the android.hardware.telephony feature flag and other sub-feature flags according to the technology.
  • [C-1-2] MUST implement full support for the API for that technology.
  • SHOULD allow all available cellular service types (2G, 3G, 4G, 5G, etc.) during emergency calls (regardless of the network types set by SetAllowedNetworkTypeBitmap() ).

If device implementations do not include telephony hardware, they:

  • [C-2-1] MUST implement the full APIs as no-ops.

If device implementations support eUICCs or eSIMs/embedded SIMs and include a proprietary mechanism to make eSIM functionality available for third-party developers, they:

If device implementations don't set the system property ro.telephony.iwlan\_operation\_mode to 'legacy', then they:

If device implementations support a single IP Multimedia Subsystem (IMS) registration for both multimedia telephony service (MMTEL) and rich communication service (RCS) features and are expected to comply with cellular carrier rements reject orem​​icing 遠他們:

If device implementations report the android.hardware.telephony feature, then:

If the device implementations report the android.hardware.telephony feature and provide a system status bar, then:

  • [C-7-1] MUST select a representative active subscription for a given group UUID to display to the user in any affordances that provide SIM status information. Examples of such affordances include the status bar cellular signal icon or quick settings tile.
  • [C-SR-1] It is STRONGLY RECOMMENDED that the representative subscription is chosen to be the active data subscription unless the device is in a voice call, during which it is STRONGLY RECOMMENDED that the representative subscription is the active voice subscription.

If device implementations report the android.hardware.telephony feature, then:

  • [C-6-7] MUST be capable of opening and concurrently utilizing the maximum number of logical channels (20 in total) for each UICC per ETSI TS 102 221.
  • [C-6-8] MUST NOT apply any of the following behaviors to active carrier apps (as designated by TelephonyManager#getCarrierServicePackageName ) automatically or without explicit user confirmation:
    • Revoke or limit network access
    • 撤銷權限
    • Restrict background or foreground app execution beyond the existing power management features included in AOSP
    • Disable or uninstall the app

If device implementations report the android.hardware.telephony feature and all active, non-opportunistic subscriptions that share a group UUID are disabled, physically removed from the device, or marked opportunistic, then the device:

  • [C-8-1] MUST automatically disable all remaining active opportunistic subscriptions in the same group.

If device implementations include GSM telephony but not CDMA telephony, they:

If the device implementations support eUICCs with multiple ports and profiles, they:

7.4.1.1. Number Blocking Compatibility

If device implementations report the android.hardware.telephony.calling feature, they:

  • [C-1-1] MUST include number blocking support
  • [C-1-2] MUST fully implement BlockedNumberContract and the corresponding API as described in the SDK documentation.
  • [C-1-3] MUST block all calls and messages from a phone number in 'BlockedNumberProvider' without any interaction with apps. The only exception is when number blocking is temporarily lifted as described in the SDK documentation.

  • [C-1-4] MUST write to the platform call log provider for a blocked call and MUST filter calls with BLOCKED_TYPE out of the default call log view in the pre-installed dialer app.

  • [C-1-5] MUST NOT write to the Telephony provider for a blocked message.

  • [C-1-6] MUST implement a blocked numbers management UI, which is opened with the intent returned by TelecomManager.createManageBlockedNumbersIntent() method.

  • [C-1-7] MUST NOT allow secondary users to view or edit the blocked numbers on the device as the Android platform assumes the primary user to have full control of the telephony services, a single instance, on the device. All blocking related UI MUST be hidden for secondary users and the blocked list MUST still be respected.

  • SHOULD migrate the blocked numbers into the provider when a device updates to Android 7.0.

  • SHOULD provide a user affordance to show blocked calls in the pre-installed dialer app.

7.4.1.2。 Telecom API

If device implementations report android.hardware.telephony.calling , they:

  • [C-1-1] MUST support the ConnectionService APIs described in the SDK .
  • [C-1-2] MUST display a new incoming call and provide user affordance to accept or reject the incoming call when the user is on an ongoing call that is made by a third-party app that does not support the hold feature specified via CAPABILITY_SUPPORT_HOLD .
  • [C-1-3] MUST have an application that implements InCallService .
  • [C-SR-1] Are STRONGLY RECOMMENDED to notify the user that answering an incoming call will drop an ongoing call.

    The AOSP implementation meets these requirements by a heads-up notification which indicates to the user that answering an incoming call will cause the other call to be dropped.

  • [C-SR-2] Are STRONGLY RECOMMENDED to preload the default dialer app that shows a call log entry and the name of a third-party app in its call log when the third-party app sets the EXTRA_LOG_SELF_MANAGED_CALLS PhoneAccount true

  • [C-SR-3] Are STRONGLY RECOMMENDED to handle the audio headset's KEYCODE_MEDIA_PLAY_PAUSE and KEYCODE_HEADSETHOOK events for the android.telecom APIs as below:

7.4.1.3。 Cellular NAT-T Keepalive Offload

設備實現:

  • SHOULD include support for Cellular keepalive offload.

If device implementations include support for Cellular keepalive offload and exposes the functionality to third-party apps, they:

  • [C-1-1] MUST support the SocketKeepAlive API.
  • [C-1-2] MUST support at least one concurrent keepalive slot over cellular.
  • [C-1-3] MUST support as many concurrent cellular keepalive slots as are supported by the Cellular Radio HAL.
  • [C-SR-1] Are STRONGLY RECOMMENDED to support at least three cellular keepalive slots per radio instance.

If device implementations do not include support for cellular keepalive offload, they:

  • [C-2-1] MUST return ERROR_UNSUPPORTED.

7.4.2. IEEE 802.11 (Wi-Fi)

設備實現:

  • SHOULD include support for one or more forms of 802.11.

If device implementations include support for 802.11 and expose the functionality to a third-party application, they:

  • [C-1-1] MUST implement the corresponding Android API.
  • [C-1-2] MUST report the hardware feature flag android.hardware.wifi .
  • [C-1-3] MUST implement the multicast API as described in the SDK documentation.
  • [C-1-4] MUST support multicast DNS (mDNS) and MUST NOT filter mDNS packets (224.0.0.251) at any time of operation including:
    • Even when the screen is not in an active state.
    • For Android Television device implementations, even when in standby power states.
  • [C-1-5] MUST NOT treat the WifiManager.enableNetwork() API method call as a sufficient indication to switch the currently active Network that is used by default for application traffic and is returned by ConnectivityManager API methods such as getActiveNetwork and registerDefaultNetworkCallback . In other words, they MAY only disable the Internet access provided by any other network provider (eg mobile data) if they successfully validate that the Wi-Fi network is providing Internet access.
  • [C-1-6] Are STRONGLY RECOMMENDED to, when the ConnectivityManager.reportNetworkConnectivity() API method is called, re-evaluate the Internet access on the Network and, once the evaluation determines that the current Network no longer provides Internet access, switch to any other available network (eg mobile data) that provides Internet access.
  • [C-1-7] MUST randomize the source MAC address and sequence number of probe request frames, once at the beginning of each scan, while STA is disconnected.
  • [C-1-8] MUST use one consistent MAC address (SHOULD NOT randomize MAC address halfway through a scan).
  • [C-1-9] MUST iterate probe request sequence number as normal (sequentially) between the probe requests in a scan.
  • [C-1-10] MUST randomize Probe request sequence number between the last probe request of a scan and the first probe request of the next scan.
  • [C-SR-1] Are STRONGLY RECOMMENDED to randomize the source MAC address used for all STA communication to an Access Point (AP) while associating and associated.
    • The device MUST use a different randomized MAC address for each SSID (FQDN for Passpoint) it communicates with.
    • The device MUST provide the user with an option to control the randomization per SSID (FQDN for Passpoint) with non randomized and randomized options, and MUST set the default mode for new Wi-Fi configurations to be randomized.
  • [C-SR-2] Are STRONGLY RECOMMENDED to use a random BSSID for any AP that they create.
    • The MAC address MUST be randomized and persisted per SSID used by the AP.
    • The DEVICE MAY provide the user with an option to disable this feature. If such an option is provided, randomization MUST be enabled by default.

If device implementations include support for Wi-Fi power save mode as defined in IEEE 802.11 standard, they:

  • SHOULD turn off Wi-Fi power save mode whenever an app acquires WIFI_MODE_FULL_HIGH_PERF lock or WIFI_MODE_FULL_LOW_LATENCY lock via WifiManager.createWifiLock() and WifiManager.WifiLock.acquire() APIs and the lock is active.
  • [C-3-2] The average round trip latency between the device and an access point while the device is in a Wi-Fi Low Latency Lock ( WIFI_MODE_FULL_LOW_LATENCY ) mode MUST be smaller than the latency during a Wi-Fi High Perf Lock ( WIFI_MODE_FULL_HIGH_PERF ) mode.
  • [C-SR-3] Are STRONGLY RECOMMENDED to minimize Wi-Fi round trip latency whenever a Low Latency Lock ( WIFI_MODE_FULL_LOW_LATENCY ) is acquired and takes effect.

If device implementations support Wi-Fi and use Wi-Fi for location scanning, they:

7.4.2.1.無線直連

設備實現:

  • SHOULD include support for Wi-Fi Direct (Wi-Fi peer-to-peer).

If device implementations include support for Wi-Fi Direct, they:

  • [C-1-1] MUST implement the corresponding Android API as described in the SDK documentation.
  • [C-1-2] MUST report the hardware feature android.hardware.wifi.direct .
  • [C-1-3] MUST support regular Wi-Fi operation.
  • [C-1-4] MUST support Wi-Fi and Wi-Fi Direct operations concurrently.
  • [C-SR-1] Are STRONGLY RECOMMENDED to randomize the source MAC address for all newly formed Wi-Fi Direct connections.

設備實現:

If device implementations include support for TDLS and TDLS is enabled by the WiFiManager API, they:

  • [C-1-1] MUST declare support for TDLS through WifiManager.isTdlsSupported .
  • SHOULD use TDLS only when it is possible AND beneficial.
  • SHOULD have some heuristic and NOT use TDLS when its performance might be worse than going through the Wi-Fi access point.
7.4.2.3. Wi-Fi Aware

設備實現:

If device implementations include support for Wi-Fi Aware and expose the functionality to third-party apps, then they:

  • [C-1-1] MUST implement the WifiAwareManager APIs as described in the SDK documentation .
  • [C-1-2] MUST declare the android.hardware.wifi.aware feature flag.
  • [C-1-3] MUST support Wi-Fi and Wi-Fi Aware operations concurrently.
  • [C-1-4] MUST randomize the Wi-Fi Aware management interface address at intervals no longer than 30 minutes and whenever Wi-Fi Aware is enabled unless an Aware ranging operation is ongoing or an Aware data-path is active (randomization is not expected for as long as the data-path is active).

If device implementations include support for Wi-Fi Aware and Wi-Fi Location as described in Section 7.4.2.5 and exposes these functionalities to third-party apps, then they:

7.4.2.4。 Wi-Fi Passpoint

If device implementations include support for 802.11 (Wi-Fi) they:

  • [C-1-1] MUST include support for Wi-Fi Passpoint .
  • [C-1-2] MUST implement the Passpoint related WifiManager APIs as described in the SDK documentation .
  • [C-1-3] MUST support IEEE 802.11u standard, specifically related to Network Discovery and Selection, such as Generic Advertisement Service (GAS) and Access Network Query Protocol (ANQP).
  • [C-1-4] MUST declare android.hardware.wifi.passpoint feature flag.
  • [C-1-5] MUST follow the AOSP implementation to discover, match and associate to Passpoint networks.
  • [C-1-6] MUST support at least the following subset of device provisioning protocols as defined in the Wi-Fi Alliance Passpoint R2: EAP-TTLS authentication and SOAP-XML.
  • [C-1-7] MUST process the AAA server certificate as described in Hotspot 2.0 R3 specification.
  • [C-1-8] MUST support user control of provisioning through the Wi-Fi picker.
  • [C-1-9] MUST keep Passpoint configurations persistent across reboots.
  • [C-SR-1] Are STRONGLY RECOMMENDED to support the terms and conditions acceptance feature.
  • [C-SR-2] Are STRONGLY RECOMMENDED to support the Venue information feature.

If a global Passpoint disable user control switch is provided, implementations:

  • [C-3-1] MUST enable Passpoint by default.
7.4.2.5。 Wi-Fi Location (Wi-Fi Round Trip Time - RTT)

設備實現:

If device implementations include support for Wi-Fi Location and expose the functionality to third-party apps, then they:

  • [C-1-1] MUST implement the WifiRttManager APIs as described in the SDK documentation .
  • [C-1-2] MUST declare the android.hardware.wifi.rtt feature flag.
  • [C-1-3] MUST randomize the source MAC address for each RTT burst which is executed while the Wi-Fi interface on which the RTT is being executed is not associated to an Access Point.
  • [C-1-4] MUST be accurate to within 2 meters at 80 MHz bandwidth at the 68th percentile (as calculated with the Cumulative Distribution Function).
  • [C-SR-1] Are STRONGLY RECOMMENDED to report it accurately to within 1.5 meters at 80 MHz bandwidth at the 68th percentile (as calculated with the Cumulative Distribution Function).
7.4.2.6. Wi-Fi Keepalive Offload

設備實現:

  • SHOULD include support for Wi-Fi keepalive offload.

If device implementations include support for Wi-Fi keepalive offload and expose the functionality to third-party apps, they:

  • [C-1-1] MUST support the SocketKeepAlive API.
  • [C-1-2] MUST support at least three concurrent keepalive slots over Wi-Fi.

If device implementations do not include support for Wi-Fi keepalive offload, they:

7.4.2.7. Wi-Fi Easy Connect (Device Provisioning Protocol)

設備實現:

如果裝置實作包括對 Wi-Fi Easy Connect 的支援並向第三方應用程式公開該功能,則它們:

7.4.2.8. Enterprise Wi-Fi Server Certificate Validation

If the Wi-Fi server certificate is not validated or the Wi-Fi server domain name is not set, device implementations:

  • [C-SR-1] Are STRONGLY RECOMMENDED not to provide the user an option to manually add Enterprise Wi-Fi network in the Settings app.
7.4.2.9。首次使用式信任 (TOFU)

If device implementations support Trust on first usage (TOFU) and allow the user to define WPA/WPA2/WPA3-Enterprise configurations, then they:

  • [C-4-1] MUST provide the user an option to select to use TOFU.

7.4.3.藍牙

If device implementations support Bluetooth Audio profile, they:

  • SHOULD support Advanced Audio Codecs and Bluetooth Audio Codecs (eg LDAC) with A2DP.

If device implementations support HFP, A2DP and AVRCP, they:

  • SHOULD support at least 5 total connected devices.

If device implementations declare android.hardware.vr.high_performance feature, they:

  • [C-1-1] MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension.

Android includes support for Bluetooth and Bluetooth Low Energy .

If device implementations include support for Bluetooth and Bluetooth Low Energy, they:

  • [C-2-1] MUST declare the relevant platform features ( android.hardware.bluetooth and android.hardware.bluetooth_le respectively) and implement the platform APIs.
  • SHOULD implement relevant Bluetooth profiles such as A2DP, AVRCP, OBEX, HFP, etc. as appropriate for the device.

If device implementations include support for Bluetooth Low Energy (BLE), they:

  • [C-3-1] MUST declare the hardware feature android.hardware.bluetooth_le .
  • [C-3-2] MUST enable the GATT (generic attribute profile) based Bluetooth APIs as described in the SDK documentation and android.bluetooth .
  • [C-3-3] MUST report the correct value for BluetoothAdapter.isOffloadedFilteringSupported() to indicate whether the filtering logic for the ScanFilter API classes is implemented.
  • [C-3-4] MUST report the correct value for BluetoothAdapter.isMultipleAdvertisementSupported() to indicate whether Low Energy Advertising is supported.
  • [C-3-5] MUST implement a Resolvable Private Address (RPA) timeout no longer than 15 minutes and rotate the address at timeout to protect user privacy when device is actively using BLE for scanning or advertising. To prevent timing attacks, timeout intervals MUST also be randomized between 5 and 15 minutes.
  • SHOULD support offloading of the filtering logic to the bluetooth chipset when implementing the ScanFilter API .
  • SHOULD support offloading of the batched scanning to the bluetooth chipset.
  • SHOULD support multi advertisement with at least 4 slots.

If device implementations support Bluetooth LE and use Bluetooth LE for location scanning, they:

  • [C-4-1] MUST provide a user affordance to enable/disable the value read through the System API BluetoothAdapter.isBleScanAlwaysAvailable() .

If device implementations include support for Bluetooth LE and Hearing Aids Profile, as described in Hearing Aid Audio Support Using Bluetooth LE , they:

If device implementations include support for Bluetooth or Bluetooth Low Energy, they:

  • [C-6-1] MUST restrict access to any Bluetooth metadata (such as scan results) which could be used to derive the location of the device, unless the requesting app successfully passes an android.permission.ACCESS_FINE_LOCATION permission check based on its current foreground/background state.

If device implementations include support for Bluetooth or Bluetooth Low Energy and the app manifest does not include a declaration from the developer stating that they are not deriving location from Bluetooth, then, they:

If device implementations return true for the BluetoothAdapter.isLeAudioSupported() API, then they:

  • [C-7-1] MUST support unicast client.
  • [C-7-2] MUST support 2M PHY.
  • [C-7-3] MUST support LE Extended advertising.
  • [C-7-4] MUST support at least 2 CIS connections in a CIG.
  • [C-7-5] MUST enable BAP unicast client, CSIP set coordinator, MCP server, VCP controller, CCP server simultaneously.
  • [C-SR-1] Are STRONGLY RECOMMENDED to enable HAP unicast client.

If device implementations return true for the BluetoothAdapter.isLeAudioBroadcastSourceSupported() API, then they:

  • [C-8-1] MUST support at least 2 BIS links in a BIG.
  • [C-8-2] MUST enable BAP broadcast source, BAP broadcast assistant simultaneously.
  • [C-8-3] MUST support LE Periodic advertising.

If device implementations return true for the BluetoothAdapter.isLeAudioBroadcastAssistantSupported() API, then they:

  • [C-9-1] MUST support PAST (Periodic Advertising Sync Transfer).
  • [C-9-2] MUST support LE Periodic advertising.

If device implementations declare FEATURE_BLUETOOTH_LE , they:

  • [C-10-1] MUST have RSSI measurements be within +/-9dB for 95% of the measurements at 1m distance from a reference device transmitting at ADVERTISE_TX_POWER_HIGH in line of sight environment.
  • [C-10-2] MUST include Rx/Tx corrections to reduce per-channel deviations so that the measurements on each of the 3 channels, on each of the antennas (if multiple are used), are within +/-3dB of one another for 95% of the measurements.
  • [C-SR-2] Are STRONGLY RECOMMENDED to measure and compensate for Rx offset to ensure the median BLE RSSI is -60dBm +/-10 dB at 1m distance from a reference device transmitting at ADVERTISE_TX_POWER_HIGH , where devices are oriented such that they are on 'parallel planes' with screens facing the same direction.
  • [C-SR-3] Are STRONGLY RECOMMENDED to measure and compensate for Tx offset to ensure the median BLE RSSI is -60dBm +/-10 dB when scanning from a reference device positioned at 1m distance and transmitting at ADVERTISE_TX_POWER_HIGH , where devices are oriented such that they are on 'parallel planes' with screens facing the same direction.

強烈建議遵循存在校準中指定的測量設定步驟。

If device implementations support Bluetooth version 5.0, then they:

  • [C-SR-4] Are STRONGLY RECOMMENDED to provide support for:
    • LE 2M PHY
    • LE Codec PHY
    • LE Advertising Extension
    • Periodic advertising
    • At least 10 advertisement sets
    • At least 8 LE concurrent connections. Each connection can be in either connection topology roles.
    • LE Link Layer Privacy
    • A "resolving list" size of at least 8 entries

7.4.4. Near-Field Communications

設備實現:

  • SHOULD include a transceiver and related hardware for Near-Field Communications (NFC).
  • [C-0-1] MUST implement android.nfc.NdefMessage and android.nfc.NdefRecord APIs even if they do not include support for NFC or declare the android.hardware.nfc feature as the classes represent a declare the android.hardware.nfc feature as the classes represent a protocol-presmatent as the classs represent a protocol. 。

If device implementations include NFC hardware and plan to make it available to third-party apps, they:

  • [C-1-1] MUST report the android.hardware.nfc feature from the android.content.pm.PackageManager.hasSystemFeature() method .
  • MUST be capable of reading and writing NDEF messages via the following NFC standards as below:
  • [C-1-2] MUST be capable of acting as an NFC Forum reader/writer (as defined by the NFC Forum technical specification NFCForum-TS-DigitalProtocol-1.0) via the following NFC standards:
    • NfcA (ISO14443-3A)
    • NfcB (ISO14443-3B)
    • NfcF (JIS X 6319-4)
    • IsoDep (ISO 14443-4)
    • NFC Forum Tag Types 1, 2, 3, 4, 5 (defined by the NFC Forum)
  • [C-SR-1] STRONGLY RECOMMENDED to be capable of reading and writing NDEF messages as well as raw data via the following NFC standards. Note that while the NFC standards are stated as STRONGLY RECOMMENDED, the Compatibility Definition for a future version is planned to change these to MUST. These standards are optional in this version but will be required in future versions. Existing and new devices that run this version of Android are very strongly encouraged to meet these requirements now so they will be able to upgrade to the future platform releases.

  • [C-1-13] MUST poll for all supported technologies while in NFC discovery mode.

  • SHOULD be in NFC discovery mode while the device is awake with the screen active and the lock-screen unlocked.

  • SHOULD be capable of reading the barcode and URL (if encoded) of Thinfilm NFC Barcode products.

Note that publicly available links are not available for the JIS, ISO, and NFC Forum specifications cited above.

Android includes support for NFC Host Card Emulation (HCE) mode.

If device implementations include an NFC controller chipset capable of HCE (for NfcA and/or NfcB) and support Application ID (AID) routing, they:

  • [C-2-1] MUST report the android.hardware.nfc.hce feature constant.
  • [C-2-2] MUST support NFC HCE APIs as defined in the Android SDK.

If device implementations include an NFC controller chipset capable of HCE for NfcF, and implement the feature for third-party applications, they:

  • [C-3-1] MUST report the android.hardware.nfc.hcef feature constant.
  • [C-3-2] MUST implement the NfcF Card Emulation APIs as defined in the Android SDK.

If device implementations include general NFC support as described in this section and support MIFARE technologies (MIFARE Classic, MIFARE Ultralight, NDEF on MIFARE Classic) in the reader/writer role, they:

  • [C-4-1] MUST implement the corresponding Android APIs as documented by the Android SDK.
  • [C-4-2] MUST report the feature com.nxp.mifare from the android.content.pm.PackageManager.hasSystemFeature () method. Note that this is not a standard Android feature and as such does not appear as a constant in the android.content.pm.PackageManager class.

7.4.5. Networking protocols and APIs

7.4.5.1. Minimum Network Capability

設備實現:

  • [C-0-1] MUST include support for one or more forms of data networking. Specifically, device implementations MUST include support for at least one data standard capable of 200 Kbit/sec or greater. Examples of technologies that satisfy this requirement include EDGE, HSPA, EV-DO, 802.11g, Ethernet and Bluetooth PAN.
  • SHOULD also include support for at least one common wireless data standard, such as 802.11 (Wi-Fi), when a physical networking standard (such as Ethernet) is the primary data connection.
  • MAY implement more than one form of data connectivity.
7.4.5.2。 IPv6

設備實現:

  • [C-0-2] MUST include an IPv6 networking stack and support IPv6 communication using the managed APIs, such as java.net.Socket and java.net.URLConnection , as well as the native APIs, such as AF_INET6 sockets.
  • [C-0-3] MUST enable IPv6 by default.
    • MUST ensure that IPv6 communication is as reliable as IPv4, for example:
      • [C-0-4] MUST maintain IPv6 connectivity in doze mode.
      • [C-0-5] Rate-limiting MUST NOT cause the device to lose IPv6 connectivity on any IPv6-compliant network that uses RA lifetimes of at least 180 seconds.
  • [C-0-6] MUST provide third-party applications with direct IPv6 connectivity to the network when connected to an IPv6 network, without any form of address or port translation happening locally on the device. Both managed APIs such as Socket#getLocalAddress or Socket#getLocalPort ) and NDK APIs such as getsockname() or IPV6_PKTINFO MUST return the IP address and port that is actually used to send and receive packets on the network and is visible as the source ip and port to internet (web) servers.

The required level of IPv6 support depends on the network type, as shown in the following requirements.

If device implementations support Wi-Fi, they:

  • [C-1-1] MUST support dual-stack and IPv6-only operation on Wi-Fi.

If device implementations support Ethernet, they:

  • [C-2-1] MUST support dual-stack and IPv6-only operation on Ethernet.

If device implementations support Cellular data, they:

  • [C-3-1] MUST support IPv6 operation (IPv6-only and possibly dual-stack) on cellular.

If device implementations support more than one network type (eg, Wi-Fi and cellular data), they:

  • [C-4-1] MUST simultaneously meet the above requirements on each network when the device is simultaneously connected to more than one network type.
7.4.5.3.強制門戶

A captive portal refers to a network that requires sign-in in order to obtain internet access.

If device implementations provide a complete implementation of the android.webkit.Webview API , they:

  • [C-1-1] MUST provide a captive portal application to handle the intent ACTION_CAPTIVE_PORTAL_SIGN_IN and display the captive portal login page, by sending that intent, on call to the System API ConnectivityManager#startCaptivePortalApp(Network, Bundle) .
  • [C-1-2] MUST perform detection of captive portals and support login through the captive portal application when the device is connected to any network type, including cellular/mobile network, WiFi, Ethernet or Bluetooth.
  • [C-1-3] MUST support logging in to captive portals using cleartext DNS when the device is configured to use private DNS strict mode.
  • [C-1-4] MUST use encrypted DNS as per the SDK documentation for android.net.LinkProperties.getPrivateDnsServerName and android.net.LinkProperties.isPrivateDnsActive for all network traffic that is not explicitly communicating with the captive portal.
  • [C-1-5] MUST ensure that, while the user is logging in to a captive portal, the default network used by applications (as returned by ConnectivityManager.getActiveNetwork , ConnectivityManager.registerDefaultNetworkCallback , and used by default by Java networking APIs such as java.net.Socket, and native APIs such as connect()) is any other available network that provides internet access, if available.

7.4.6.同步設定

設備實現:

7.4.7。資料保護程式

If device implementations include a metered connection, they are:

  • [C-SR-1] STRONGLY RECOMMENDED to provide the data saver mode.

If device implementations provide the data saver mode, they:

  • [C-1-1] MUST support all the APIs in the ConnectivityManager class as described in the SDK documentation

如果設備實作不提供資料保護模式,則:

7.4.8。 Secure Elements

If device implementations support Open Mobile API -capable secure elements and make them available to third-party apps, they:

7.4.9.超寬頻

If device implementations include support for 802.1.15.4 and expose the functionality to a third-party application, then they:

  • [C-1-1] MUST implement the corresponding Android API in android.uwb.
  • [C-1-2] MUST report the hardware feature flag android.hardware.uwb.
  • [C-1-3] MUST support all the relevant UWB profiles defined in Android implementation.
  • [C-1-4] MUST provide a user affordance to allow the user to toggle the UWB radio on/off state.
  • [C-1-5] MUST enforce that apps using UWB radio hold UWB_RANGING permission (under NEARBY_DEVICES permission group).
  • [C-SR-1] Are STRONGLY RECOMMENDED to pass the relevant conformance and certification tests defined by standard organizations, including FIRA , CCC and CSA .

    • [C-1-6] MUST ensure the distance measurements are within +/-15 cm for 95% of the measurements in the line of sight environment at 1m distance in a non-reflective chamber.
    • [C-1-7] MUST ensure that the median of the distance measurements at 1m from the reference device is within [0.75m, 1.25m], where ground truth distance is measured from the top edge of the DUTup tild truth distance is measured from the top edge of the DUTup and til 45度。
    • [C-SR-2] Are STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration .

7.5。相機

If device implementations include at least one camera, they:

  • [C-1-1] MUST declare the android.hardware.camera.any feature flag.
  • [C-1-2] MUST be possible for an application 到 simultaneously allocate 3 RGBA_8888 bitmaps equal to the size of the images produced by the largest-resolution捕獲。
  • [C-1-3] MUST ensure that the preinstalled default camera application handling intents MediaStore.ACTION_IMAGE_CAPTURE , MediaStore.ACTION_IMAGE_CAPTURE_SECURE , or MediaStore.ACTION_VIDEO_CAPTURE , is responsible for removing the user location in the image metadata before sending it to the receiving application when the receiving application does not have ACCESS_FINE_LOCATION .

If device implementations support HDR 10-bit output capability, then they:

  • [C-2-1] MUST support at least the HLG HDR profile for every camera device that supports 10-bit output.
  • [C-2-2] MUST support 10-bit output for either the primary rear-facing or the primary front-facing camera.
  • [C-SR-1] Are STRONGLY RECOMMENDED to support 10-bit output for both primary cameras.
  • [C-2-3] MUST support the same HDR profiles for all BACKWARD_COMPATIBLE-capable physical sub-cameras of a logical camera, and the logical camera itself.

For Logical camera devices which support 10-bit HDR that implement the android.hardware.camera2.CaptureRequest#CONTROL_ZOOM_RATIO API, they:

  • [C-3-1] MUST support switching between all the backwards-compatible physical cameras via the CONTROL_ZOOM_RATIO control on the logical camera.

7.5.1.後置攝像頭

A rear-facing camera is a camera located on the side of the device opposite the display; that is, it images scenes on the far side of the device, like a traditional camera.

設備實現:

  • SHOULD include a rear-facing camera.

If device implementations include at least one rear-facing camera, they:

  • [C-1-1] MUST report the feature flag android.hardware.camera and android.hardware.camera.any .
  • [C-1-2] MUST have a resolution of at least 2 megapixels.
  • SHOULD have either hardware auto-focus or software auto-focus implemented in the camera driver (transparent to application software).
  • MAY have fixed-focus or EDOF (extended depth of field) hardware.
  • MAY include a flash.

If the camera includes a flash:

  • [C-2-1] the flash lamp MUST NOT be lit while an android.hardware.Camera.PreviewCallback instance has been registered on a Camera preview surface, unless the application has explicitly enabled the flash by enabling the FLASH_MODE_AUTO or FLASH_MODE_ON attributes of a Camera.Parameters object. Note that this constraint does not apply to the device's built-in system camera application, but only to third-party applications using Camera.PreviewCallback .

7.5.2.前置鏡頭

A front-facing camera is a camera located on the same side of the device as the display; that is, a camera typically used to image the user, such as for video conferencing and similar applications.

設備實現:

  • MAY include a front-facing camera.

If device implementations include at least one front-facing camera, they:

  • [C-1-1] MUST report the feature flag android.hardware.camera.any and android.hardware.camera.front .
  • [C-1-2] MUST have a resolution of at least VGA (640x480 pixels).
  • [C-1-3] MUST NOT use a front-facing camera as the default for the Camera API and MUST NOT configure the API to treat a front-facing camera as the default rear-facing camera, even if it is the only camera在設備上。
  • [C-1-4] The camera preview MUST be mirrored horizo​​​​ntally relative to the orientation specified by the application when the current application has explicitly requested that the Camera display be rotated via a call to the android.hardware.Camera.setDisplayOrientation() 。 Conversely, the preview MUST be mirrored along the device's default horizontal axis when the current application does not explicitly request that the Camera display be rotated via a call to the android.hardware.Camera.setDisplayOrientation() method.
  • [C-1-5] MUST NOT mirror the final captured still image or video streams returned to application callbacks or committed to media storage.
  • [C-1-6] MUST mirror the image displayed by the postview in the same manner as the camera preview image stream.
  • MAY include features (such as auto-focus, flash, etc.) available to rear-facing cameras as described in section 7.5.1 .

If device implementations are capable of being rotated by user (such as automatically via an accelerometer or manually via user input):

  • [C-2-1] The camera preview MUST be mirrored horizontally relative to the device's current orientation.

7.5.3. External Camera

設備實現:

  • MAY include support for an external camera that is not necessarily always connected.

If device implementations include support for an external camera, they:

  • [C-1-1] MUST declare the platform feature flag android.hardware.camera.external and android.hardware camera.any .
  • [C-1-2] MUST support USB Video Class (UVC 1.0 or higher) if the external camera connects through the USB host port.
  • [C-1-3] MUST pass camera CTS tests with a physical external camera device connected. Details of camera CTS testing are available at source.android.com .
  • SHOULD support video compressions such as MJPEG to enable transfer of high-quality unencoded streams (ie raw or independently compressed picture streams).
  • MAY support multiple cameras.
  • MAY support camera-based video encoding.

If camera-based video encoding is supported:

  • [C-2-1] A simultaneous unencoded / MJPEG stream (QVGA or greater resolution) MUST be accessible to the device implementation.

7.5.4. Camera API Behavior

Android includes two API packages to access the camera, the newer android.hardware.camera2 API expose lower-level camera control to the app, including efficient zero-copy burst/streaming flows and per-frame controls of exposure, gain, white balance gains, color conversion, denoising, sharpening, and more.

The older API package, android.hardware.Camera , is marked as deprecated in Android 5.0 but as it should still be available for apps to use. Android device implementations MUST ensure the continued support of the API as described in this section and in the Android SDK.

All features that are common between the deprecated android.hardware.Camera class and the newer android.hardware.camera2 package MUST have equivalent performance and quality in both APIs. For example, with equivalent settings, autofocus speed and accuracy must be identical, and the quality of captured images must be the same. Features that depend on the different semantics of the two APIs are not required to have matching speed or quality, but SHOULD match as closely as possible.

Device implementations MUST implement the following behaviors for the camera-related APIs, for all available cameras.設備實現:

  • [C-0-1] MUST use android.hardware.PixelFormat.YCbCr_420_SP for preview data provided to application callbacks when an application has never called android.hardware.Camera.Parameters.setPreviewFormat(int) .
  • [C-0-2] MUST further be in the NV21 encoding format when an application registers an android.hardware.Camera.PreviewCallback instance and the system calls the onPreviewFrame() method and the preview format is YCbCr_420_SP, the data in the byte[] passed into onPreviewFrame() . That is, NV21 MUST be the default.
  • [C-0-3] MUST support the YV12 format (as denoted by the android.graphics.ImageFormat.YV12 constant) for camera previews for both front- and rear-facing cameras for android.hardware.Camera . (The hardware video encoder and camera may use any native pixel format, but the device implementation MUST support conversion to YV12.)
  • [C-0-4] MUST support the android.hardware.ImageFormat.YUV_420_888 and android.hardware.ImageFormat.JPEG formats as outputs through the android.media.ImageReader API for android.hardware.camera2 devices that advertise REQUEST_AVAILABLE_CAPABILITIES_BACKWARD_COMPATIBLE capability in android.request.availableCapabilities .
  • [C-0-5] MUST still implement the full Camera API included in the Android SDK documentation, regardless of whether the device includes hardware autofocus or other capabilities. For instance, cameras that lack autofocus MUST still call any registered android.hardware.Camera.AutoFocusCallback instances (even though this has no relevance to a non-autofocus camera.) Note that this does apply to front-facing cameras; for instance, even though most front-facing cameras do not support autofocus, the API callbacks must still be “faked” as described.
  • [C-0-6] MUST recognize and honor each parameter name defined as a constant in the android.hardware.Camera.Parameters class and the android.hardware.camera2.CaptureRequest class. Conversely, device implementations MUST NOT honor or recognize string constants passed to the android.hardware.Camera.setParameters() method other than those documented as constants on the android.hardware.Camera.Parameters . That is, device implementations MUST support all standard Camera parameters if the hardware allows, and MUST NOT support custom Camera parameter types. For instance, device implementations that support image capture using high dynamic range (HDR) imaging techniques MUST support camera parameter Camera.SCENE_MODE_HDR .
  • [C-0-7] MUST report the proper level of support with the android.info.supportedHardwareLevel property as described in the Android SDK and report the appropriate framework feature flags .
  • [C-0-8] MUST also declare its individual camera capabilities of android.hardware.camera2 via the android.request.availableCapabilities property and declare the appropriate feature flags ; MUST define the feature flag if any of its attached camera devices supports the feature.
  • [C-0-9] MUST broadcast the Camera.ACTION_NEW_PICTURE intent whenever a new picture is taken by the camera and the entry of the picture has been added to the media store.
  • [C-0-10] MUST broadcast the Camera.ACTION_NEW_VIDEO intent whenever a new video is recorded by the camera and the entry of the picture has been added to the media store.
  • [C-0-11] MUST have all cameras accessible via the deprecated android.hardware.Camera API also accessible via the android.hardware.camera2 API.
  • [C-0-12] MUST ensure that the facial appearance is NOT altered, including but not limited to altering facial geometry, facial skin tone, or facial skin smoothening for any android.hardware.camera2 or android.hardware.Camera API.
  • [C-SR-1] For devices with multiple RGB cameras facing in the same direction, are STRONGLY RECOMMENDED to support a logical camera device that lists capability CameraMetadata.REQUEST_AVAILABLE_CAPABILITIES_LOGICAL_MULTI_CAMERA of ICALD. physical sub-devices 。

If device implementations provide a proprietary camera API to 3rd-party apps, they:

7.5.5。 Camera Orientation

If device implementations have a front- or a rear-facing camera, such camera(s):

  • [C-1-1] MUST be oriented so that the long dimension of the camera aligns with the screen's long dimension. That is, when the device is held in the landscape orientation, cameras MUST capture images in the landscape orientation. This applies regardless of the device's natural orientation; that is, it applies to landscape-primary devices as well as portrait-primary devices.

Devices that fulfill all of the following criteria are exempt from the requirement above:

  • The device implements variable-geometry screens, such as foldable or hinged displays.
  • When the device's fold or hinge state changes, the device switches between portrait-primary to landscape-primary (or vice-versa) orientations.

7.6.記憶體和儲存

7.6.1. Minimum Memory and Storage

設備實現:

  • [C-0-1] MUST include a Download Manager that applications MAY use to download data files and they MUST be capable of downloading individual files of at least 100MB in size to the default "cache" location.

7.6.2. Application Shared Storage

設備實現:

  • [C-0-1] MUST offer storage to be shared by applications, also often referred as "shared external storage", "application shared storage" or by the Linux path "/sdcard" it is mounted on.
  • [C-0-2] MUST be configured with shared storage mounted by default, in other words "out of the box", regardless of whether the storage is implemented on an internal storage component or a removable storageure eg )。
  • [C-0-3] MUST mount the application shared storage directly on the Linux path sdcard or include a Linux symbolic link from sdcard to the actual mount point.
  • [C-0-4] MUST enable scoped storage by default for all apps targeting API level 29 or above, except in the following situation:
    • When the app has requested android:requestLegacyExternalStorage="true" in their manifest.
  • [C-0-5] MUST redact location metadata, such as GPS Exif tags, stored in media files when those files are accessed through MediaStore , except when the calling app holds the ACCESS_MEDIA_LOCATION permission.

Device implementations MAY meet the above requirements using either of the following:

  • User-accessible removable storage, such as a Secure Digital (SD) card slot.
  • A portion of the internal (non-removable) storage as implemented in the Android Open Source Project (AOSP).

If device implementations use removable storage to satisfy the above requirements, they:

  • [C-1-1] MUST implement a toast or pop-up user interface warning the user when there is no storage medium inserted in the slot.
  • [C-1-2] MUST include a FAT-formatted storage medium (eg SD card) or show on the box and other material available at time of purchase that the storage medium has to be purchased separately.

If device implementations use a portion of the non-removable storage to satisfy the above requirements, they:

  • SHOULD use the AOSP implementation of the internal application shared storage.
  • MAY share the storage space with the application private data.

If device implementations have a USB port with USB peripheral mode support, they:

  • [C-3-1] MUST provide a mechanism to access the data on the application shared storage from a host computer.
  • SHOULD expose content from both storage paths transparently through Android's media scanner service and android.provider.MediaStore .
  • MAY use USB mass storage, but SHOULD use Media Transfer Protocol to satisfy this requirement.

If device implementations have a USB port with USB peripheral mode and support Media Transfer Protocol, they:

  • SHOULD be compatible with the reference Android MTP host, Android File Transfer .
  • SHOULD report a USB device class of 0x00.
  • SHOULD report a USB interface name of 'MTP'.

7.6.3. Adoptable Storage

If the device is expected to be mobile in nature unlike Television, device implementations are:

  • [C-SR-1] STRONGLY RECOMMENDED to implement the adoptable storage in a long-term stable location, since accidentally disconnecting them can cause data loss/corruption.

If the removable storage device port is in a long-term stable location, such as within the battery compartment or other protective cover, device implementations are:

7.7. USB

If device implementations have a USB port, they:

  • SHOULD support USB peripheral mode and SHOULD support USB host mode.
  • SHOULD support disabling data signaling over USB.

7.7.1. USB peripheral mode

If device implementations include a USB port supporting peripheral mode:

  • [C-1-1] The port MUST be connectable to a USB host that has a standard type-A or type-C USB port.
  • [C-1-2] MUST report the correct value of iSerialNumber in USB standard device descriptor through android.os.Build.SERIAL .
  • [C-1-3] MUST detect 1.5A and 3.0A chargers per the Type-C resistor standard and MUST detect changes in the advertisement if they support Type-C USB.
  • [C-SR-1] The port SHOULD use micro-B, micro-AB or Type-C USB form factor. Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to the future platform releases.
  • [C-SR-2] The port SHOULD be located on the bottom of the device (according to natural orientation) or enable software screen rotation for all apps (including home screen), so that the display draws correctly when the device is oriented with the port at bottom. Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to future platform releases.
  • [C-SR-3] SHOULD implement support to draw 1.5 A current during HS chirp and traffic as specified in the USB Battery Charging specification, revision 1.2 . Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to the future platform releases.
  • [C-SR-4] STRONGLY RECOMMENDED to not support proprietary charging methods that modify Vbus voltage beyond default levels, or alter sink/source roles as such may result in interoperability issues with the chargers or devices that support the standard USB Power Delivery methods. While this is called out as "STRONGLY RECOMMENDED", in future Android versions we might REQUIRE all type-C devices to support full interoperability with standard type-C chargers.
  • [C-SR-5] STRONGLY RECOMMENDED to support Power Delivery for data and power role swapping when they support Type-C USB and USB host mode.
  • SHOULD support Power Delivery for high-voltage charging and support for Alternate Modes such as display out.
  • SHOULD implement the Android Open Accessory (AOA) API and specification as documented in the Android SDK documentation.

If device implementations include a USB port and implement the AOA specification, they:

  • [C-2-1] MUST declare support for the hardware feature android.hardware.usb.accessory .
  • [C-2-2] The USB mass storage class MUST include the string "android" at the end of the interface description iInterface string of the USB mass storage
  • SHOULD NOT implement AOAv2 audio documented in the Android Open Accessory Protocol 2.0 documentation. AOAv2 audio is deprecated as of Android version 8.0 (API level 26).

7.7.2. USB host mode

If device implementations include a USB port supporting host mode, they:

  • [C-1-1] MUST implement the Android USB host API as documented in the Android SDK and MUST declare support for the hardware feature android.hardware.usb.host .
  • [C-1-2] MUST implement support to connect standard USB peripherals, in other words, they MUST either:
    • Have an on-device type C port or ship with cable(s) adapting an on-device proprietary port to a standard USB type-C port (USB Type-C device).
    • Have an on-device type A or ship with cable(s) adapting an on-device proprietary port to a standard USB type-A port.
    • Have an on-device micro-AB port, which SHOULD ship with a cable adapting to a standard type-A port.
  • [C-1-3] MUST NOT ship with an adapter converting from USB type A or micro-AB ports to a type-C port (receptacle).
  • [C-SR-1] Are STRONGLY RECOMMENDED to implement the USB audio class as documented in the Android SDK documentation.
  • SHOULD support charging the connected USB peripheral device while in host mode; advertising a source current of at least 1.5A as specified in the Termination Parameters section of the USB Type-C Cable and Connector Specification Revision 1.2 for USB Type-C connectors or using Charging Downstream Port(CDP) output current range as specified in the USB Battery Charging specifications, revision 1.2 for Micro-AB connectors.
  • SHOULD implement and support USB Type-C standards.

If device implementations include a USB port supporting host mode and the USB audio class, they:

  • [C-2-1] MUST support the USB HID class .
  • [C-2-2] MUST support the detection and mapping of the following HID data fields specified in the USB HID Usage Tables and the Voice Command Usage Request to the KeyEvent constants as below:
    • Usage Page (0xC) Usage ID (0x0CD): KEYCODE_MEDIA_PLAY_PAUSE
    • Usage Page (0xC) Usage ID (0x0E9): KEYCODE_VOLUME_UP
    • Usage Page (0xC) Usage ID (0x0EA): KEYCODE_VOLUME_DOWN
    • Usage Page (0xC) Usage ID (0x0CF): KEYCODE_VOICE_ASSIST

If device implementations include a USB port supporting host mode and the Storage Access Framework (SAF), they:

  • [C-3-1] MUST recognize any remotely connected MTP (Media Transfer Protocol) devices and make their contents accessible through the ACTION_GET_CONTENT , ACTION_OPEN_DOCUMENT , and ACTION_CREATE_DOCUMENT intents. 。

If device implementations include a USB port supporting host mode and USB Type-C, they:

  • [C-4-1] MUST implement Dual Role Port functionality as defined by the USB Type-C specification (section 4.5.1.3.3). For Dual Role Ports, On devices that include a 3.5mm audio jack, the USB sink detection (host mode) MAY be off by default but it MUST be possible for the user to enable it.
  • [C-SR-2] STRONGLY RECOMMENDED to support DisplayPort, SHOULD support USB SuperSpeed Data Rates, and are STRONGLY RECOMMENDED to support Power Delivery for data and power role swapping.
  • [C-SR-3] STRONGLY RECOMMENDED to NOT support Audio Adapter Accessory Mode as described in the Appendix A of the USB Type-C Cable and Connector Specification Revision 1.2 .
  • SHOULD implement the Try.* model that is most appropriate for the device form factor. For example a handheld device SHOULD implement the Try.SNK model.

7.8。聲音的

7.8.1.麥克風

If device implementations include a microphone, they:

  • [C-1-1] MUST report the android.hardware.microphone feature constant.
  • [C-1-2] MUST meet the audio recording requirements in section 5.4 .
  • [C-1-3] MUST meet the audio latency requirements in section 5.6 .
  • [C-SR-1] Are STRONGLY RECOMMENDED to support near-ultrasound recording as described in section 7.8.3 .

If device implementations omit a microphone, they:

  • [C-2-1] MUST NOT report the android.hardware.microphone feature constant.
  • [C-2-2] MUST implement the audio recording API at least as no-ops, per section 7 .

7.8.2.音訊輸出

If device implementations include a speaker or an audio/multimedia output port for an audio output peripheral such as a 4 conductor 3.5mm audio jack or USB host mode port using USB audio class , they:

  • [C-1-1] MUST report the android.hardware.audio.output feature constant.
  • [C-1-2] MUST meet the audio playback requirements in section 5.5 .
  • [C-1-3] MUST meet the audio latency requirements in section 5.6 .
  • [C-SR-1] STRONGLY RECOMMENDED to support near-ultrasound playback as described in section 7.8.3 .

If device implementations do not include a speaker or audio output port, they:

  • [C-2-1] MUST NOT report the android.hardware.audio.output feature.
  • [C-2-2] MUST implement the Audio Output related APIs as no-ops at least.

For the purposes of this section, an "output port" is a physical interface such as a 3.5mm audio jack, HDMI, or USB host mode port with USB audio class. Support for audio output over radio-based protocols such as Bluetooth, WiFi, or cellular network does not qualify as including an "output port".

7.8.2.1. Analog Audio Ports

In order to be compatible with the headsets and other audio accessories using the 3.5mm audio plug across the Android ecosystem, if device implementations include one or more analog audio ports, they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include at least one of the audio port(s) to be a 4 conductor 3.5mm audio jack.

If device implementations have a 4 conductor 3.5mm audio jack, they:

  • [C-1-1] MUST support audio playback to stereo headphones and stereo headsets with a microphone.
  • [C-1-2] MUST support TRRS audio plugs with the CTIA pin-out order.
  • [C-1-3] MUST support the detection and mapping to the keycodes for the following 3 ranges of equivalent impedance between the microphone and ground conductors on the audio plug:
    • 70 ohm or less : KEYCODE_HEADSETHOOK
    • 210-290 ohm : KEYCODE_VOLUME_UP
    • 360-680 ohm : KEYCODE_VOLUME_DOWN
  • [C-1-4] MUST trigger ACTION_HEADSET_PLUG upon a plug insert, but only after all contacts on plug are touching their relevant segments on the jack.
  • [C-1-5] MUST be capable of driving at least 150mV ± 10% of output voltage on a 32 ohm speaker impedance.
  • [C-1-6] MUST have a microphone bias voltage between 1.8V ~ 2.9V.
  • [C-1-7] MUST detect and map to the keycode for the following range of equivalent impedance between the microphone and ground conductors on the audio plug:
    • 110-180 ohm: KEYCODE_VOICE_ASSIST
  • [C-SR-2] Are STRONGLY RECOMMENDED to support audio plugs with the OMTP pin-out order.
  • [C-SR-3] Are STRONGLY RECOMMENDED to support audio recording from stereo headsets with a microphone.

If device implementations have a 4 conductor 3.5mm audio jack and support a microphone, and broadcast the android.intent.action.HEADSET_PLUG with the extra value microphone set as 1, they:

  • [C-2-1] MUST support the detection of microphone on the plugged in audio accessory.
7.8.2.2。 Digital Audio Ports

See Section 2.2.1 for device-specific requirements.

7.8.3。 Near-Ultrasound

Near-Ultrasound audio is the 18.5 kHz to 20 kHz band.

設備實現:

If PROPERTY_SUPPORT_MIC_NEAR_ULTRASOUND is "true", the following requirements MUST be met by the VOICE_RECOGNITION and UNPROCESSED audio sources:

  • [C-1-1] The microphone's mean power response in the 18.5 kHz to 20 kHz band MUST be no more than 15 dB below the response at 2 kHz.
  • [C-1-2] The microphone's unweighted signal to noise ratio over 18.5 kHz to 20 kHz for a 19 kHz tone at -26 dBFS MUST be no lower than 50 dB.

If PROPERTY_SUPPORT_SPEAKER_NEAR_ULTRASOUND is "true":

  • [C-2-1] The speaker's mean response in 18.5 kHz - 20 kHz MUST be no lower than 40 dB below the response at 2 kHz.

7.8.4。訊號完整性

設備實現:

  • SHOULD provide a glitch-free audio signal path for both input and output streams on handheld devices, as defined by zero glitches measured during a test of one minute per path. Test using OboeTester “Automated Glitch Test”.

The test requires an audio loopback dongle , used directly in a 3.5mm jack, and/or in combination with a USB-C to 3.5mm adapter. All audio output ports SHOULD be tested.

OboeTester currently supports AAudio paths, so the following combinations SHOULD be tested for glitches using AAudio:

Perf Mode分享Out Sample Rate In Chans Out Chans
LOW_LATENCY獨家的未指定1 2
LOW_LATENCY獨家的未指定2 1
LOW_LATENCY共享未指定1 2
LOW_LATENCY共享未指定2 1
沒有任何共享48000 1 2
沒有任何共享48000 2 1
沒有任何共享44100 1 2
沒有任何共享44100 2 1
沒有任何共享16000 1 2
沒有任何共享16000 2 1

A reliable stream SHOULD meet the following criteria for Signal to Noise Ratio (SNR) and Total Harmonic Distortion (THD) for 2000 Hz sine.

感應器總諧波失真信噪比
primary built-in speaker, measured using an external reference microphone < 3.0% >= 50 dB
primary built-in microphone, measured using an external reference speaker < 3.0% >= 50 dB
built-in analog 3.5 mm jacks, tested using loopback adapter < 1% >= 60 dB
USB adapters supplied with the phone, tested using loopback adapter < 1.0% >= 60 dB

7.9。虛擬實境

Android includes APIs and facilities to build "Virtual Reality" (VR) applications including high quality mobile VR experiences. Device implementations MUST properly implement these APIs and behaviors, as detailed in this section.

7.9.1. Virtual Reality Mode

Android includes support for VR Mode , a feature which handles stereoscopic rendering of notifications and disables monocular system UI components while a VR application has user focus.

7.9.2. Virtual Reality Mode - High Performance

If device implementations support VR mode, they:

  • [C-1-1] MUST have at least 2 physical cores.
  • [C-1-2] MUST declare the android.hardware.vr.high_performance feature.
  • [C-1-3] MUST support sustained performance mode.
  • [C-1-4] MUST support OpenGL ES 3.2.
  • [C-1-5] MUST support android.hardware.vulkan.level 0.
  • SHOULD support android.hardware.vulkan.level 1 or higher.
  • [C-1-6] MUST implement EGL_KHR_mutable_render_buffer , EGL_ANDROID_front_buffer_auto_refresh , EGL_ANDROID_get_native_client_buffer , EGL_KHR_fence_sync , EGL_KHR_wait_sync , EGL_IMG_context_priority , EGL_EXT_protected_content , EGL_EXT_image_gl_colorspace , and expose the extensions in the list of available EGL extensions.
  • [C-1-8] MUST implement GL_EXT_multisampled_render_to_texture2 , GL_OVR_multiview , GL_OVR_multiview2 , GL_EXT_protected_textures , and expose the extensions in the list of available GL extensions.
  • [C-SR-1] Are STRONGLY RECOMMENDED to implement GL_EXT_external_buffer , GL_EXT_EGL_image_array , GL_OVR_multiview_multisampled_render_to_texture , and expose the extensions in the list of available GL extensions.
  • [C-SR-2] Are STRONGLY RECOMMENDED to support Vulkan 1.1.
  • [C-SR-3] Are STRONGLY RECOMMENDED to implement VK_ANDROID_external_memory_android_hardware_buffer , VK_GOOGLE_display_timing , VK_KHR_shared_presentable_image , and expose it in the list of available Vulkan extensions.
  • [C-SR-4] Are STRONGLY RECOMMENDED to expose at least one Vulkan queue family where flags contain both VK_QUEUE_GRAPHICS_BIT and VK_QUEUE_COMPUTE_BIT , and queueCount is at least 2.
  • [C-1-7] The GPU and display MUST be able to synchronize access to the shared front buffer such that alternating-eye rendering of VR content at 60fps with two render contexts will be displayed with no visible tearing artifacts.
  • [C-1-9] MUST implement support for AHardwareBuffer flags AHARDWAREBUFFER_USAGE_GPU_DATA_BUFFER , AHARDWAREBUFFER_USAGE_SENSOR_DIRECT_DATA and AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT as described in the NDK.
  • [C-1-10] MUST implement support for AHardwareBuffer s with any combination of the usage flags AHARDWAREBUFFER_USAGE_GPU_COLOR_OUTPUT , AHARDWAREBUFFER_USAGE_GPU_SAMPLED_IMAGE , AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT for at least the following formats: AHARDWAREBUFFER_FORMAT_R5G6B5_UNORM , AHARDWAREBUFFER_FORMAT_R8G8B8A8_UNORM , AHARDWAREBUFFER_FORMAT_R10G10B10A2_UNORM , AHARDWAREBUFFER_FORMAT_R16G16B16A16_FLOAT .
  • [C-SR-5] Are STRONGLY RECOMMENDED to support the allocation of AHardwareBuffer s with more than one layer and flags and formats specified in C-1-10.
  • [C-1-11] MUST support H.264 decoding at least 3840 x 2160 at 30fps, compressed to an average of 40Mbps (equivalent to 4 instances of 1920 x1080 at 30 fps-10 Mbps or 2 instances of 1920 x 1080 at 60 fps-20 Mbps).
  • [C-1-12] MUST support HEVC and VP9, MUST be capable of decoding at least 1920 x 1080 at 30 fps compressed to an average of 10 Mbps and SHOULD be capable of decoding 3840 x 2160 at 30 fps-20 Mbps (equivalent to 4 instances of 1920 x 1080 at 30 fps-5 Mbps).
  • [C-1-13] MUST support HardwarePropertiesManager.getDeviceTemperatures API and return accurate values for skin temperature.
  • [C-1-14] MUST have an embedded screen, and its resolution MUST be at least 1920 x 1080.
  • [C-SR-6] Are STRONGLY RECOMMENDED to have a display resolution of at least 2560 x 1440.
  • [C-1-15] The display MUST update at least 60 Hz while in VR Mode.
  • [C-1-17] The display MUST support a low-persistence mode with ≤ 5 milliseconds persistence, persistence being defined as the amount of time for which a pixel is emitting light.
  • [C-1-18] MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension section 7.4.3 .
  • [C-1-19] MUST support and properly report Direct Channel Type for all of the following default sensor types:
    • TYPE_ACCELEROMETER
    • TYPE_ACCELEROMETER_UNCALIBRATED
    • TYPE_GYROSCOPE
    • TYPE_GYROSCOPE_UNCALIBRATED
    • TYPE_MAGNETIC_FIELD
    • TYPE_MAGNETIC_FIELD_UNCALIBRATED
  • [C-SR-7] Are STRONGLY RECOMMENDED to support the TYPE_HARDWARE_BUFFER direct channel type for all Direct Channel Types listed above.
  • [C-1-21] MUST meet the gyroscope, accelerometer, and magnetometer related requirements for android.hardware.hifi_sensors , as specified in section 7.3.9 .
  • [C-SR-8] Are STRONGLY RECOMMENDED to support the android.hardware.sensor.hifi_sensors feature.
  • [C-1-22] MUST have end-to-end motion to photon latency not higher than 28 milliseconds.
  • [C-SR-9] Are STRONGLY RECOMMENDED to have end-to-end motion to photon latency not higher than 20 milliseconds.
  • [C-1-23] MUST have first-frame ratio, which is the ratio between the brightness of pixels on the first frame after a transition from black to white and the brightness of white pixels in steady state, of at least 85%.
  • [C-SR-10] Are STRONGLY RECOMMENDED to have first-frame ratio of at least 90%.
  • MAY provide an exclusive core to the foreground application and MAY support the Process.getExclusiveCores API to return the numbers of the cpu cores that are exclusive to the top foreground application.

If exclusive core is supported, then the core:

  • [C-2-1] MUST not allow any other userspace processes to run on it (except device drivers used by the application), but MAY allow some kernel processes to run as necessary.

7.10。觸覺

See Section 2.2.1 for device-specific requirements.

7.11。 Media Performance Class

The media performance class of the device implementation can be obtained from the android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS API. Requirements for media performance class are defined for each Android version starting with R (version 30). The special value of 0 designates that the device is not of a media performance class.

If device implementations return non-zero value for android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , they:

  • [C-1-1] MUST return at least a value of android.os.Build.VERSION_CODES.R .

  • [C-1-2] MUST be a handheld device implementation.

  • [C-1-3] MUST meet all requirements for "Media Performance Class" described in section 2.2.7 .

In other words, media performance class in Android T is only defined for handheld devices at version T, S or R.

See section 2.2.7 for device-specific requirements.

8. Performance and Power

Some minimum performance and power criteria are critical to the user experience and impact the baseline assumptions developers would have when developing an app.

8.1. User Experience Consistency

A smooth user interface can be provided to the end user if there are certain minimum requirements to ensure a consistent frame rate and response times for applications and games. Device implementations, depending on the device type, MAY have measurable requirements for the user interface latency and task switching as described in section 2 .

8.2. File I/O Access Performance

Providing a common baseline for a consistent file access performance on the application private data storage ( /data partition) allows app developers to set a proper expectation that would help their software design. Device implementations, depending on the device type, MAY have certain requirements described in section 2 for the following read and write operations:

  • Sequential write performance . Measured by writing a 256MB file using 10MB write buffer.
  • Random write performance . Measured by writing a 256MB file using 4KB write buffer.
  • Sequential read performance . Measured by reading a 256MB file using 10MB write buffer.
  • Random read performance . Measured by reading a 256MB file using 4KB write buffer.

8.3. Power-Saving Modes

If device implementations include features to improve device power management that are included in AOSP (eg App Standby Bucket, Doze) or extend the features to apply stronger restrictions than the RESTRICTED App Standby Bucket , they:

  • [C-1-1] MUST NOT deviate from the AOSP implementation for the triggering, maintenance, wakeup algorithms and the use of global system settings or DeviceConfig of App Standby and Doze power-saving modes.
  • [C-1-2] MUST NOT deviate from the AOSP implementation for the use of global settings or DeviceConfig to manage the throttling of jobs, alarm and network for apps in each bucket for App standby.
  • [C-1-3] MUST NOT deviate from the AOSP implementation for the number of the App Standby Buckets used for App Standby.
  • [C-1-4] MUST implement App Standby Buckets and Doze as described in Power Management .
  • [C-1-5] MUST return true for PowerManager.isPowerSaveMode() when the device is on power save mode.
  • [C-1-6] MUST provide user affordance to display all apps that are exempted from App Standby and Doze power-saving modes or any battery optimizations and MUST implement the ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS intent to ask the user to allow an app to ignore battery optimizations.
  • [C-SR-1] Are STRONGLY RECOMMENDED to provide user affordance to enable and disable the battery saver feature.
  • [C-SR-2] Are STRONGLY RECOMMENDED to provide user affordance to display all apps that are exempted from App Standby and Doze power-saving modes.

If device implementations extend power management features that are included in AOSP and that extension applies more stringent restrictions than the Rare App Standby Bucket , refer to section 3.5.1 .

In addition to the power-saving modes, Android device implementations MAY implement any or all of the 4 sleeping power states as defined by the Advanced Configuration and Power Interface (ACPI).

If device implementations implement S4 power states as defined by the ACPI, they:

  • [C-1-1] MUST enter this state only after the user has taken an explicit action to put the device in an inactive state (eg by closing a lid that is physically part of the device or turning off a vehicle or television) and before the user re-activates the device (eg by opening the lid or turning the vehicle or television back on).

If device implementations implement S3 power states as defined by the ACPI, they:

  • [C-2-1] MUST meet C-1-1 above, or, MUST enter S3 state only when third-party applications do not need the system resources (eg the screen, CPU).

    Conversely, MUST exit from S3 state when third-party applications need the system resources, as described on this SDK.

    For example, while the third-party applications request to keep the screen on through FLAG_KEEP_SCREEN_ON or keep CPU running through PARTIAL_WAKE_LOCK , the device MUST NOT enter S3 state unless, as described in C-1-1, the user has taken explicit action to put the device in an inactive state. Conversely, at a time when a task that third-party apps implement through JobScheduler is triggered or Firebase Cloud Messaging is delivered to third-party apps, the device MUST exit the S3 state unless the user has put the device in an inactive state. These are not comprehensive examples and AOSP implements extensive wake-up signals that trigger a wakeup from this state.

8.4. Power Consumption Accounting

A more accurate accounting and reporting of the power consumption provides the app developer both the incentives and the tools to optimize the power usage pattern of the application.

設備實現:

  • [C-SR-1] STRONGLY RECOMMENDED to provide a per-component power profile that defines the current consumption value for each hardware component and the approximate battery drain caused by the components over time as documented in the Android Open Source Project site.
  • [C-SR-2] STRONGLY RECOMMENDED to report all power consumption values in milliampere hours (mAh).
  • [C-SR-3] STRONGLY RECOMMENDED to report CPU power consumption per each process's UID. Android開源專案透過uid_cputime核心模組實作來滿足要求。
  • [C-SR-4] STRONGLY RECOMMENDED to make this power usage available via the adb shell dumpsys batterystats shell command to the app developer.
  • SHOULD be attributed to the hardware component itself if unable to attribute hardware component power usage to an application.

8.5。一致的性能

Performance can fluctuate dramatically for high-performance long-running apps, either because of the other apps running in the background or the CPU throttling due to temperature limits. Android includes programmatic interfaces so that when the device is capable, the top foreground application can request that the system optimize the allocation of the resources to address such fluctuations.

設備實現:

If device implementations report support of Sustained Performance Mode, they:

  • [C-1-1] MUST provide the top foreground application a consistent level of performance for at least 30 minutes, when the app requests it.
  • [C-1-2] MUST honor the Window.setSustainedPerformanceMode() API and other related APIs.

If device implementations include two or more CPU cores, they:

  • SHOULD provide at least one exclusive core that can be reserved by the top foreground application.

If device implementations support reserving one exclusive core for the top foreground application, they:

  • [C-2-1] MUST report through the Process.getExclusiveCores() API method the ID numbers of the exclusive cores that can be reserved by the top foreground application.
  • [C-2-2] MUST not allow any user space processes except the device drivers used by the application to run on the exclusive cores, but MAY allow some kernel processes to run as necessary.

If device implementations do not support an exclusive core, they:

9. Security Model Compatibility

設備實現:

  • [C-0-1] MUST implement a security model consistent with the Android platform security model as defined in Security and Permissions reference document in the APIs in the Android developer documentation.

  • [C-0-2] MUST support installation of self-signed applications without requiring any additional permissions/certificates from any third parties/authorities.

If device implementations declare the android.hardware.security.model.compatible feature, they:

  • [C-1-1] MUST support the requirements listed in the following subsections.

9.1.權限

設備實現:

  • [C-0-1] MUST support the Android permissions model and the Android Roles Model as defined in the Android developer documentation. Specifically, they MUST enforce each permission and role defined as described in the SDK documentation; no permissions and no roles may be omitted, altered, or ignored.

  • MAY add additional permissions, provided the new permission ID strings are not in the android.\* namespace.

  • [C-0-2] Permissions with a protectionLevel of PROTECTION_FLAG_PRIVILEGED MUST only be granted to apps preinstalled in the privileged path(s) of the system image (as well as APEX files ) and be within the subset of the explicitly allowlisted permissions for each應用程式. The AOSP implementation meets this requirement by reading and honoring the allowlisted permissions for each app from the files in the etc/permissions/ path and using the system/priv-app path as the privileged path.

Permissions with a protection level of dangerous are runtime permissions. Applications with targetSdkVersion > 22 request them at runtime.

設備實現:

  • [C-0-3] MUST show a dedicated interface for the user to decide whether to grant the requested runtime permissions and also provide an interface for the user to manage runtime permissions.
  • [C-0-4] MUST have one and only one implementation of both user interfaces. If the device implementation supports a companion device, the companion device MAY provide an additional interface.
  • [C-0-5] MUST NOT grant any runtime permissions to apps unless:

    • They are installed at time of device shipment, AND
    • The user's consent can be obtained before the application uses the permission,

      或者

    • The runtime permissions are granted by the default permission grant policy or for holding a platform role .

  • [C-0-6] MUST grant the android.permission.RECOVER_KEYSTORE permission only to system apps that register a properly secured Recovery Agent. A properly secured Recovery Agent is defined as an on-device software agent that synchronizes with an off-device remote storage, that is equipped with secure hardware with protection equivalent or stronger than what is described in Google Cloud Key Vault Service to prevent brute-force attacks on the lockscreen knowledge factor.

設備實現:

  • [C-0-7] MUST adhere to Android location permission properties when an app requests the location or physical activity data through standard Android API or proprietary mechanism. Such data includes but not limited to:

    • Device's location (eg latitude and longitude) as described in section 9.8.8 .
    • Information that can be used to determine or estimate the device's location (eg SSID, BSSID, Cell ID, or location of the network that the device is connected to).
    • User's physical activity or classification of the physical activity.

More specifically, device implementations:

  • [C-0-8] MUST obtain user consent to allow an app to access the location or physical activity data.
  • [C-0-9] MUST grant a runtime permission ONLY to the app that holds sufficient permission as described on SDK. For example, TelephonyManager#getServiceState requires android.permission.ACCESS_FINE_LOCATION ).

The only exceptions to the Android location permission properties above are for apps not accessing Location to derive or identify user location;具體來說:

  • When apps hold the RADIO_SCAN_WITHOUT_LOCATION permission.
  • For device configuration and setup purposes, where system apps hold the NETWORK_SETTINGS or NETWORK_SETUP_WIZARD permission.

Permissions can be marked as restricted altering their behavior.

  • [C-0-10] Permissions marked with the flag hardRestricted MUST NOT be granted to an app unless:

    • An app APK file is in the system partition.
    • The user assigns a role that is associated with the hardRestricted permissions to an app.
    • The installer grants the hardRestricted to an app.
    • An app is granted the hardRestricted on an earlier Android version.
  • [C-0-11] Apps holding a softRestricted permission MUST get only limited access and MUST NOT gain full access until allowlisted as described in the SDK, where full and limited access is defined for each softRestricted permission (for example, READ_EXTERNAL_STORAGE ).

  • [C-0-12] MUST NOT provide any custom functions or APIs to bypass the permission restrictions defined in setPermissionPolicy and setPermissionGrantState APIs.

  • [C-0-13] MUST use the AppOpsManager APIs to record and track each and every programmatic access of data protected by dangerous permissions from Android activities and services.

  • [C-0-14] MUST only assign roles to applications with functionalities that meet the role requirements.

  • [C-0-15] MUST not define roles that are duplicates or superset functionality of roles defined by the platform.

If devices report android.software.managed_users , they:

  • [C-1-1] MUST NOT have the following permissions silently granted by the admin:
    • Location (ACCESS_BACKGROUND_LOCATION, ACCESS_COARSE_LOCATION, ACCESS_FINE_LOCATION).
    • Camera (CAMERA)
    • Microphone (RECORD_AUDIO)
    • Body sensor (BODY_SENSORS)
    • Physical activity (ACTIVITY_RECOGNITION)

If device implementations provide a user affordance to choose which apps can draw on top of other apps with an activity that handles the ACTION_MANAGE_OVERLAY_PERMISSION intent, they:

  • [C-2-1] MUST ensure that all activities with intent filters for the ACTION_MANAGE_OVERLAY_PERMISSION intent have the same UI screen, regardless of the initiating app or any information it provides.

If device implementations report android.software.device_admin, they:

  • [C-3-1] MUST show a disclaimer during fully managed device setup (device owner setup) stating that the IT admin will have the ability to allow apps to control settings on the phone including microphone, camera and location, with options for user to continue setup or exit setup UNLESS the admin has opted out of control of permissions on the device.

If device implementations pre-install any packages that hold any of the System UI Intelligence , System Ambient Audio Intelligence , System Audio Intelligence , System Notification Intelligence , System Text Intelligence , or System Visual Intelligence roles, the packages:

  • [C-4-1] MUST fulfill all requirements outlined for device implementations in section "9.8.6 Content Capture".
  • [C-4-2] MUST NOT have android.permission.INTERNET permission. This is stricter than the STRONGLY RECOMMENDED listed in section 9.8.6.
  • [C-4-3] MUST NOT bind to other apps, except for the following system apps: Bluetooth, Contacts, Media, Telephony, SystemUI, and components providing Internet APIs.This is stricter than the STRONGLY RECOMMENDED listed inCOMMENDED listed stricter than the STRONGLY RECOMMENDED listed inCOMs. 。

9.2. UID and Process Isolation

設備實現:

  • [C-0-1] MUST support the Android application sandbox model, in which each application runs as a unique Unixstyle UID and in a separate process.
  • [C-0-2] MUST support running multiple applications as the same Linux user ID, provided that the applications are properly signed and constructed, as defined in the Security and Permissions reference .

9.3.檔案系統權限

設備實現:

9.4. Alternate Execution Environments

Device implementations MUST keep consistency of the Android security and permission model, even if they include runtime environments that execute applications using some other software or technology than the Dalvik Executable Format or native code.換句話說:

  • [C-0-1] Alternate runtimes MUST themselves be Android applications, and abide by the standard Android security model, as described elsewhere in section 9 .

  • [C-0-2] Alternate runtimes MUST NOT be granted access to resources protected by permissions not requested in the runtime's AndroidManifest.xml file via the < uses-permission > mechanism.

  • [C-0-3] Alternate runtimes MUST NOT permit applications to make use of features protected by Android permissions restricted to system applications.

  • [C-0-4] Alternate runtimes MUST abide by the Android sandbox model and installed applications using an alternate runtime MUST NOT reuse the sandbox of any other app installed on the device, exception the sandbox of any other app installed on the device, exceptity 。

  • [C-0-5] Alternate runtimes MUST NOT launch with, grant, or be granted access to the sandboxes corresponding to other Android applications.

  • [C-0-6] Alternate runtimes MUST NOT be launched with, be granted, or grant to other applications any privileges of the superuser (root), or of any other user ID.

  • [C-0-7] When the .apk files of alternate runtimes are included in the system image of device implementations, it MUST be signed with a key distinct from the key used to sign other applications included with the device implementations.

  • [C-0-8] When installing applications, alternate runtimes MUST obtain user consent for the Android permissions used by the application.

  • [C-0-9] When an application needs to make use of a device resource for which there is a corresponding Android permission (such as Camera, GPS, etc.), the alternate runtime MUST inform the user that the application will be able to access that resource.

  • [C-0-10] When the runtime environment does not record application capabilities in this manner, the runtime environment MUST list all permissions held by the runtime itself when installing any application using that runtime.

  • Alternate runtimes SHOULD install apps via the PackageManager into separate Android sandboxes (Linux user IDs, etc.).

  • Alternate runtimes MAY provide a single Android sandbox shared by all applications using the alternate runtime.

9.5。 Multi-User Support

Android includes support for multiple users and provides support for full user isolation and clone user profiles with partial isolation(ie single additional user profile of type android.os.usertype.profile.CLONE ).

  • Device implementations MAY but SHOULD NOT enable multi-user if they use removable media for primary external storage.

If device implementations include support for multiple users, they:

  • [C-1-2] MUST, for each user, implement a security model consistent with the Android platform security model as defined in Security and Permissions reference document in the APIs.
  • [C-1-3] MUST have separate and isolated shared application storage (aka /sdcard ) directories for each user instance.
  • [C-1-4] MUST ensure that applications owned by and running on behalf a given user cannot list, read, or write to the files owned by any other user, even if the data of both users are stored on the or文件系統。
  • [C-1-5] MUST encrypt the contents of the SD card when multiuser is enabled using a key stored only on non-removable media accessible only to the system if device implementations use removable media for the external storage APIs. As this will make the media unreadable by a host PC, device implementations will be required to switch to MTP or a similar system to provide host PCs with access to the current user's data.

If device implementations include support for multiple users, then for all users except users specifically created for running dual instances of the same app, they:

  • [C-2-1] MUST have separate and isolated shared application storage (aka /sdcard) directories for each user instance.
  • [C-2-2] MUST ensure that applications owned by and running on behalf of a given user cannot list, read, or write to the files owned by any other user, even if the data of both users are stored on the same volume or filesystem.

Device implementations MAY create a single additional user profile of type android.os.usertype.profile.CLONE against the primary user (and only against the primary user) for the purpose of running dual instances of the same app. These dual instances share partially isolated storage, are presented to the end user in the launcher at the same time and appear in the same recents view. For example, this could be used to support the user installing two separate instances of a single app on a dual-SIM device.

If device implementations create the additional user profile discussed above, then they:

  • [C-3-1] MUST only provide access to storage or data that is either already accessible to the parent user profile or is directly owned by this additional user profile.
  • [C-3-2] MUST NOT have this as a work profile.
  • [C-3-3] MUST have isolated private app data directories from the parent user account.
  • [C-3-4] MUST NOT allow the additional user profile to be created if there is a Device Owner provisioned (see section 3.9.1) or allow a Device Owner to be provisioned without removing the additional user profile first.

9.6. Premium SMS Warning

Android includes support for warning users of any outgoing premium SMS message . Premium SMS messages are text messages sent to a service registered with a carrier that may incur a charge to the user.

如果裝置實作聲明支援android.hardware.telephony ,則:

  • [C-1-1] MUST warn users before sending a SMS message to numbers identified by regular expressions defined in /data/misc/sms/codes.xml file in the device. The upstream Android Open Source Project provides an implementation that satisfies this requirement.

9.7.安全特性

Device implementations MUST ensure compliance with security features in both the kernel and platform as described below.

The Android Sandbox includes features that use the Security-Enhanced Linux (SELinux) mandatory access control (MAC) system, seccomp sandboxing, and other security features in the Linux kernel.設備實現:

  • [C-0-1] MUST maintain compatibility with existing applications, even when SELinux or any other security features are implemented below the Android framework.
  • [C-0-2] MUST NOT have a visible user interface when a security violation is detected and successfully blocked by the security feature implemented below the Android fr時開發。
  • [C-0-3] MUST NOT make SELinux or any other security features implemented below the Android framework configurable to the user or app developer.
  • [C-0-4] MUST NOT allow an application that can affect another application through an API (such as a Device Administration API) to configure a policy that breaks compatibility.
  • [C-0-5] MUST split the media framework into multiple processes so that it is possible to more narrowly grant access for each process as described in the Android Open Source Project site.
  • [C-0-6] MUST implement a kernel application sandboxing mechanism which allows filtering of system calls using a configurable policy from multithreaded programs. The upstream Android Open Source Project meets this requirement through enabling the seccomp-BPF with threadgroup synchronization (TSYNC) as described in the Kernel Configuration section of source.android.com .

Kernel integrity and self-protection features are integral to Android security.設備實現:

  • [C-0-7] MUST implement kernel stack buffer overflow protection mechanisms. Examples of such mechanisms are CC_STACKPROTECTOR_REGULAR and CONFIG_CC_STACKPROTECTOR_STRONG .
  • [C-0-8] MUST implement strict kernel memory protections where executable code is read-only, read-only data is non-executable and non-writable, and writable data is non-executable (eg CONFIG_DEBUG_RODATA or CONFIG_STRICT_KERNEL_RWX ).
  • [C-0-9] MUST implement static and dynamic object size bounds checking of copies between user-space and kernel-space (eg CONFIG_HARDENED_USERCOPY ) on devices originally shipping with API level 28 or higher.
  • [C-0-10] MUST NOT execute user-space memory when executing in the kernel mode (eg hardware PXN, or emulated via CONFIG_CPU_SW_DOMAIN_PAN or CONFIG_ARM64_SW_TTBR0_PAN ) on devices originally shipping with API level 28 or higher.
  • [C-0-11] MUST NOT read or write user-space memory in the kernel outside of normal usercopy access APIs (eg hardware PAN, or emulated via CONFIG_CPU_SW_DOMAIN_PAN or CONFIG_ARM64_SW_TTBR0_PAN ) on devices originally shipping with API level 28 or higher.
  • [C-0-12] MUST implement kernel page table isolation if the hardware is vulnerable to CVE-2017-5754 on all devices originally shipping with API level 28 or higher (eg CONFIG_PAGE_TABLE_ISOLATION or CONFIG_UNMAP_KERNEL_AT_EL0 ).
  • [C-0-13] MUST implement branch prediction hardening if the hardware is vulnerable to CVE-2017-5715 on all devices originally shipping with API level 28 or higher (eg CONFIG_HARDEN_BRANCH_PREDICTOR ).
  • [C-SR-1] Are STRONGLY RECOMMENDED to enable stack initialization in the kernel to prevent uses of uninitialized local variables ( CONFIG_INIT_STACK_ALL or CONFIG_INIT_STACK_ALL_ZERO ). Also, device implementations SHOULD NOT assume the value used by the compiler to initialize the locals.
  • [C-SR-2] Are STRONGLY RECOMMENDED to keep kernel data which is written only during initialization marked read-only after initialization (eg __ro_after_init ).
  • [C-SR-3] Are STRONGLY RECOMMENDED to randomize the layout of the kernel code and memory, and to avoid exposures that would compromise the randomization (eg CONFIG_RANDOMIZE_BASE with bootloader entropy via the /chosen/kaslr-seed Device Tree node entropy via the / EFI_RNG_PROTOCOL . 。

  • [C-SR-4] Are STRONGLY RECOMMENDED to enable control flow integrity (CFI) in the kernel to provide additional protection against code-reuse attacks (eg CONFIG_CFI_CLANG and CONFIG_SHADOW_CALL_STACK ).

  • [C-SR-5] Are STRONGLY RECOMMENDED not to disable Control-Flow Integrity (CFI), Shadow Call Stack (SCS) or Integer Overflow Sanitization (IntSan) on components that have it enabled.

  • [C-SR-6] Are STRONGLY RECOMMENDED to enable CFI, SCS, and IntSan for any additional security-sensitive userspace components as explained in CFI and IntSan .

  • [C-SR-7] Are STRONGLY RECOMMENDED to enable stack initialization in the kernel to prevent uses of uninitialized local variables ( CONFIG_INIT_STACK_ALL or CONFIG_INIT_STACK_ALL_ZERO ). Also, device implementations SHOULD NOT assume the value used by the compiler to initialize the locals.

  • [C-SR-8] Are STRONGLY RECOMMENDED to enable heap initialization in the kernel to prevent uses of uninitialized heap allocations ( CONFIG_INIT_ON_ALLOC_DEFAULT_ON ) and they SHOULD NOT assume the value used by the kernel to initialize those allocations.

If device implementations use a Linux kernel that is capable of supporting SELinux, they:

  • [C-1-1] MUST implement SELinux.
  • [C-1-2] MUST set SELinux to global enforcing mode.
  • [C-1-3] MUST configure all domains in enforcing mode. No permissive mode domains are allowed, including domains specific to a device/vendor.
  • [C-1-4] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy folder provided in the upstream Android Open Source Project (AOSP) and the policy MUST compile with all neverallow rules present, for both AOSP SELinux domains as well as device/vendor specific domains.
  • [C-1-5] MUST run third-party applications targeting API level 28 or higher in per-application SELinux sandboxes with per-app SELinux restrictions on each application's private data directory.
  • SHOULD retain the default SELinux policy provided in the system/sepolicy folder of the upstream Android Open Source Project and only further add to this policy for their own device-specific configuration.

If device implementations use kernel other than Linux or Linux without SELinux, they:

  • [C-2-1] MUST use a mandatory access control system that is equivalent to SELinux.

If device implementations use I/O devices capable of DMA, they:

  • [C-SR-9] Are STRONGLY RECOMMENDED to isolate each I/O device capable of DMA, using an IOMMU (egthe ARM SMMU).

Android contains multiple defense-in-depth features that are integral to device security. In addition, Android focuses on reducing key classes of common bugs that contribute to poor quality and security.

In order to reduce memory bugs, device implementations:

  • [C-SR-10] Are STRONGLY RECOMMENDED to be tested using userspace memory error detection tools like MTE for ARMv9 devices, HWASan for ARMv8+ devices or ASan for other device types.
  • [C-SR-11] Are STRONGLY RECOMMENDED to be tested using kernel memory error detection tools like KASAN (CONFIG_KASAN, CONFIG_KASAN_HW_TAGS for ARMv9 devices, CONFIG_KASAN_SW_TAGS for ARMv8 devices or CONFIG_KASAN_GENERIC for other device types).
  • [C-SR-12] Are STRONGLY RECOMMENDED to be using memory error detection tools in production like MTE, GWP-ASan and KFENCE.

If device implementations use an Arm TrustZone-based TEE, they:

  • [C-SR-13] Are STRONGLY RECOMMENDED to use a standard protocol for memory sharing, between Android and the TEE, like Arm Firmware Framework for Armv8-A (FF-A).
  • [C-SR-14] Are STRONGLY RECOMMENDED to restrict trusted applications to only accessing memory which has been explicitly shared with them via the above protocol. If the device has support for the Arm S-EL2 exception level, this should be enforced by the secure partition manager. Otherwise, this should be enforced by the TEE OS.

9.8.隱私

9.8.1.使用歷史

Android stores the history of the user's choices and manages such history by UsageStatsManager .

設備實現:

  • [C-0-1] MUST keep a reasonable retention period of such user history.
  • [C-SR-1] Are STRONGLY RECOMMENDED to keep the 14 days retention period as configured by default in the AOSP implementation.

Android stores the system events using the StatsLog identifiers, and manages such history via the StatsManager and the IncidentManager System API.

設備實現:

  • [C-0-2] MUST only include the fields marked with DEST_AUTOMATIC in the incident report created by the System API class IncidentManager .
  • [C-0-3] MUST not use the system event identifiers to log any other event than what is described in the StatsLog SDK documents. If additional system events are logged, they MAY use a different atom identifier in the range between 100,000 and 200,000.

9.8.2.記錄

設備實現:

  • [C-0-1] MUST NOT preload or distribute software components out-of-box that send the user's private information (eg keystrokes, text displayed on the screen, bugreport) off the device without the user's consent or clear ongoing notifications.
  • [C-0-2] MUST display and obtain explicit user consent allowing any sensitive information that is displayed on the user's screen to be captured whenever screen casting or screen recording is enabled via MediaProjection or proprietary APIs. MUST NOT provide users an affordance to disable future display of the user consent.
  • [C-0-3] MUST have an ongoing notification to the user while screen casting or screen recording is enabled. AOSP meets this requirement by showing an ongoing notification icon in the status bar.

If device implementations include functionality in the system that either captures the contents displayed on the screen and/or records the audio stream played on the device other than via the System API ContentCaptureService , or Caped Capet, ised , 片面:

  • [C-1-1] MUST have an ongoing notification to the user whenever this functionality is enabled and actively capturing/recording.

If device implementations include a component enabled out-of-box, capable of recording ambient audio and/or record the audio played on the device to infer useful information about user's context, they:

  • [C-2-1] MUST NOT store in persistent on-device storage or transmit off the device the recorded raw audio or any format that can be converted back into the original audio or a near facsimile, except with explicit user consent.

A “microphone indicator” refers to a view on screen, which is constantly visible to the user and cannot be obscured, which users understand as a microphone is in use(through unique text, color, icon, or some combination).

A “camera indicator” refers to a view on screen, which is constantly visible to the user and cannot be obscured, which users understand as a camera is in use (through unique text, color, icon, or some combination).

After the first one second displayed, an indicator can change visually, such as becoming smaller, and is not required to show as originally presented and understood.

The microphone indicator may be merged with an actively displayed camera indicator, provided that text, icons, or colors indicate to the user that microphone use has begun.

The camera indicator may be merged with an actively displayed microphone indicator, provided that text, icons, or colors indicate to the user that the camera use has begun.

If device implementations declare android.hardware.microphone , they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to display microphone indicator when an app is accessing audio data from the microphone, but not when the microphone is only accessed by HotwordDetectionService , SOURCE_HOTWORD , ContentCaptureService , or app(s) holding the roles called out in Section 9.1 Permissions with CDD identifier [C-3-X]. 。
  • [C-SR-2] Are STRONGLY RECOMMENDED to display the list of Recent and Active apps using microphone as returned from PermissionManager.getIndicatorAppOpUsageData() , along with any attribution messages associated with them.
  • [C-SR-3] Are STRONGLY RECOMMENDED to not hide the microphone indicator for system apps that have visible user interfaces or direct user interaction.

If device implementations declare android.hardware.camera.any , they:

  • [C-SR-4] Are STRONGLY RECOMMENDED to display camera indicator when an app is accessing live camera data, but not when the camera is only being accessed by app(s) holding the roles called out in Section 9.1 Permissions with CDD identifier [C-3-X].
  • [C-SR-5] Are STRONGLY RECOMMENDED to display Recent and Active apps using camera as returned from PermissionManager.getIndicatorAppOpUsageData() , along with any attribution messages associated with them.
  • [C-SR-6] Are STRONGLY RECOMMENDED to not hide the camera indicator for system apps that have visible user interfaces or direct user interaction.

9.8.3。連接性

If device implementations have a USB port with USB peripheral mode support, they:

  • [C-1-1] MUST present a user interface asking for the user's consent before allowing access to the contents of the shared storage over the USB port.

9.8.4。網路流量

設備實現:

  • [C-0-1] MUST preinstall the same root certificates for the system-trusted Certificate Authority (CA) store as provided in the upstream Android Open Source Project.
  • [C-0-2] MUST ship with an empty user root CA store.
  • [C-0-3] MUST display a warning to the user indicating the network traffic may be monitored, when a user root CA is added.

If device traffic is routed through a VPN, device implementations:

  • [C-1-1] MUST display a warning to the user indicating either:
    • That network traffic may be monitored.
    • That network traffic is being routed through the specific VPN application providing the VPN.

If device implementations have a mechanism, enabled out-of-box by default, that routes network data traffic through a proxy server or VPN gateway (for example, preloading a VPN service with android.permission.CONTROL_VPN granted), they:

  • [C-2-1] MUST ask for the user's consent before enabling that mechanism, unless that VPN is enabled by the Device Policy Controller via the DevicePolicyManager.setAlwaysOnVpnPackage() , in which case the user does not need to provide a separate consent, but MUST only be notified.

If device implementations implement a user affordance to toggle on the "always-on VPN" function of a 3rd-party VPN app, they:

  • [C-3-1] MUST disable this user affordance for apps that do not support always-on VPN service in the AndroidManifest.xml file via setting the SERVICE_META_DATA_SUPPORTS_ALWAYS_ON attribute to false .

9.8.5。裝置識別符

設備實現:

  • [C-0-1] MUST prevent access to the device serial number and, where applicable, IMEI/MEID, SIM serial number, and International Mobile Subscriber Identity (IMSI) from an app, unless it meets one of the following requirements:
    • is a signed carrier app that is verified by device manufacturers.
    • has been granted the READ_PRIVILEGED_PHONE_STATE permission.
    • has carrier privileges as defined in UICC Carrier Privileges .
    • is a device owner or profile owner that has been granted the READ_PHONE_STATE permission.
    • (For SIM serial number/ICCID only) has the local regulations requirement that the app detect changes in the subscriber's identity.

Android, through the System API ContentCaptureService , AugmentedAutofillService , AppSearchGlobalManager.query , or by other proprietary means, supports a mechanism for device implementations to capture the following application data interactions between the applications and the user:

  • Text and graphics rendered on-screen, including but not limited to, notifications and assist data via AssistStructure API.
  • Media data, such as audio or video, recorded or played by the device.
  • Input events (eg key, mouse, gesture, voice, video, and accessibility).
  • Any other events that an application provides to the system via the Content Capture API or or AppSearchManager API a similarly capable Android and proprietary API.
  • Any text or other data sent via the TextClassifier API to the System TextClassifier ie to the system service to understand the meaning of text, as well as generating predicted next actions based on the text.
  • Data indexed by the platform AppSearch implementation, including but not limited to text, graphics, media data or other similar data.

If device implementations capture the data above, they:

  • [C-0-1] MUST encrypt all such data when stored in the device. This encryption MAY be carried out using Android File Based Encryption, or any of the ciphers listed as API version 26+ described in Cipher SDK .
  • [C-0-2] MUST NOT back up either raw or encrypted data using Android backup methods or any other back up methods.
  • [C-0-3] MUST only send all such data and the log of the device using a privacy-preserving mechanism. The privacy-preserving mechanism is defined as “those which allow only analysis in aggregate and prevent matching of logged events or derived outcomes to individual users”, to prevent any per-user data being introspectable (eg, implemented using a differential privacy technology such as RAPPOR ).
  • [C-0-4] MUST NOT associate such data with any user identity (such as Account ) on the device, except with explicit user consent each time the data is associated.
  • [C-0-5] MUST NOT share such data with other OS components that don't follow requirements outlined in the current section (9.8.6 Content Capture), except with explicit user consent every time it is shared.
  • [C-0-6] MUST provide user affordance to erase such data that the ContentCaptureService or the proprietary means collects if the data is stored in any form on the device.
  • [C-0-7] MUST provide a user affordance to opt-out of the data, collected via AppSearch or proprietary means from being shown in android platform eg launcher.
  • [C-SR-1] Are STRONGLY RECOMMENDED NOT to request the INTERNET permission.
  • [C-SR-2] Are STRONGLY RECOMMENDED to only access the internet through structured APIs backed by publicly available open-source implementations.

If device implementations include a service that implements the System API ContentCaptureService , AppSearchManager.index , or any proprietary service that captures the data as described as above, they:

  • [C-1-1] MUST NOT allow users to replace the services with a user-installable application or service and MUST only allow the preinstalled services to capture such data.
  • [C-1-2] MUST NOT allow any apps other than the preinstalled services mechanism to be able to capture such data.
  • [C-1-3] MUST provide user affordance to disable the services.
  • [C-1-4] MUST NOT omit user affordance to manage Android permissions that are held by the services and follow Android permissions model as described in Section 9.1.允許
  • [C-SR-3] Are STRONGLY RECOMMENDED to keep the services separate from other system components(eg not binding the service or sharing process IDs) except for the following:

    • Telephony, Contacts, System UI, and Media

Android, through SpeechRecognizer#onDeviceSpeechRecognizer() provides ability to perform speech recognition on the device, without involving the network. Any implementation of on-device SpeechRecognizer MUST follow the policies outlined in this section.

9.8.7. Clipboard Access

設備實現:

  • [C-0-1] MUST NOT return a clipped data from the clipboard (eg via the ClipboardManager API) unless the 3rd-party app is the default IME or is the app that currently has focus.
  • [C-0-2] MUST clear clipboard data at most 60 minutes after it has last been placed in a clipboard or read from a clipboard.

9.8.8.地點

Location includes information in the Android Location class( such as Latitude, Longitude, Altitude), as well as identifiers that can be converted to Location. Location can be as fine as DGPS (Differential Global Positioning System) or as coarse as country level locations (like the country code location - MCC - Mobile Country Code).

The following is a list of location types that either directly derive a user's location or can be converted to a user's location. This is not a comprehensive list, but should be used as an example on what Location can directly or indirectly be derived from:

  • GPS/GNSS/DGPS/PPP
    • Global Positioning Solution or Global Navigation Satellite System or Differential Global Positioning Solution
    • This also includes Raw GNSS Measurements and GNSS Status
      • Fine Location can be derived from the Raw GNSS Measurements
  • Wireless Technologies with unique identifiers such as:
    • WiFi access points (MAC, BSSID, Name, or SSID)
    • Bluetooth/BLE (MAC, BSSID, Name, or SSID)
    • UWB (MAC, BSSID, Name, or SSID)
    • Cell Tower ID (3G, 4G, 5G… Iincluding all future Cellular Modem technologies that have unique identifiers)

As a primary point of reference, see the Android APIs which require ACCESS_FINE_Location or ACCESS_COARSE_Location permissions.

設備實現:

  • [C-0-1] MUST NOT turn on/off device location setting and Wi-Fi/Bluetooth scanning settings without explicit user consent or user initiation.
  • [C-0-2] MUST provide the user affordance to access location related information including recent location requests, app level permissions and usage of Wi-Fi/Bluetooth scanning for determining location.
  • [C-0-3] MUST ensure that the application using Emergency Location Bypass API [LocationRequest.setLocationSettingsIgnored()] is a user initiated emergency session (eg dial 911 or text to 911). For Automotive however, a vehicle MAY initiate an emergency session without active user interaction in the case a crash/accident is detected (eg to satisfy eCall requirements).
  • [C-0-4] MUST preserve the Emergency Location Bypass API's ability to bypass device location settings without changing the settings.
  • [C-0-5] MUST schedule a notification that reminds the user after an app in the background has accessed their location using the [ ACCESS_BACKGROUND_LOCATION ] permission.

9.8.9.已安裝的應用程式

Android apps targeting API level 30 or above cannot see details about other installed apps by default (see Package visibility in the Android SDK documentation).

設備實現:

  • [C-0-1] MUST NOT expose to any app targeting API level 30 or above details about any other installed app, unless the app is already able to see details about the other installed app through the managed APIs. This includes but is not limited to details exposed by any custom APIs added by the device implementer, or accessible via the filesystem.
  • [C-0-2] MUST NOT give to any app, read or write access to files in any other app's dedicated, app-specific directory within external storage. The only exceptions are as follows:
    • The external storage provider authority (eg apps like DocumentsUI).
    • Download Provider which uses the “downloads” provider authority for downloading files to app storage.
    • Platform-signed media transfer protocol (MTP) apps which use the privileged permission ACCESS_MTP to enable transferring files to another device.
    • Apps which install other apps and have the permission INSTALL_PACKAGES can access only “obb” directories for the purpose of managing APK expansion files .

9.8.10. Connectivity Bug Report

If device implementations declare the android.hardware.telephony feature flag, they:

  • [C-1-1] MUST support generating connectivity bug reports via BUGREPORT_MODE_TELEPHONY with BugreportManager.
  • [C-1-2] MUST obtain user consent every time BUGREPORT_MODE_TELEPHONY is used to generate a report and MUST NOT prompt the user to consent to all future requests from the application.
  • [C-1-3] MUST NOT return the generated report to the requesting app without explicit user consent.
  • [C-1-4] Reports generated using BUGREPORT_MODE_TELEPHONY MUST contain at least the following information:
    • TelephonyDebugService dump
    • TelephonyRegistry dump
    • WifiService dump
    • ConnectivityService dump
    • A dump of the calling package's CarrierService instance (if bound)
    • Radio log buffer
  • [C-1-5] MUST NOT include the following in the generated reports:
    • Any kind of information that isn't directly related to connectivity debugging.
    • Any kind of user-installed application traffic logs or detailed profiles of user-installed applications/packages (UIDs are okay, package names are not).
  • MAY include additional information that is not associated with any user identity. (eg vendor logs).

If device implementations include additional information (eg vendor logs) in bug reports and that information has privacy/security/battery/storage/memory impact, they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to have a developer setting defaulted to disabled. The AOSP reference implementation meets this by providing the Enable verbose vendor logging option in developer settings to include additional device-specific vendor logs in the bug reports.

9.8.11. Data blobs sharing

Android, through BlobStoreManager allows apps to contribute data blobs to the System to be shared with a selected set of apps.

If device implementations support shared data blobs as described in the SDK documentation , they:

9.8.12.音樂識別

Android, through the System API MusicRecognitionManager, supports a mechanism for device implementations to request music recognition, given an audio record, and delegate the music recognition to a privileged app implementing the MusicRecognitionService API.

If device implementations include a service that implements the System API MusicRecognitionManager or any proprietary service that streams audio data as described as above, they:

  • [C-1-1] MUST enforce that the caller of MusicRecognitionManager holds the MANAGE_MUSIC_RECOGNITION permission
  • [C-1-2] MUST enforce that a single, pre-installed, music recognition application implements MusicRecognitionService.
  • [C-1-3] MUST NOT allow users to replace the MusicRecognitionManagerService or MusicRecognitionService with a user-installable application or service.
  • [C-1-4] MUST ensure that when MusicRecognitionManagerService accesses the audio record and forwards it to the application implementing the MusicRecognitionService, the audio access is tracked via invocations of AppOpsManager.noteOp / startOp .

If device implementations of MusicRecognitionManagerService or MusicRecognitionService store any audio data captured, they:

  • [C-2-1] MUST NOT store any raw audio or audio fingerprints on disk at all, or in memory for longer than 14 days.
  • [C-2-2] MUST NOT share such data beyond the MusicRecognitionService, except with explicit user consent every time it is shared.

9.8.13. SensorPrivacyManager

If device implementations provide the user a software affordance to turn off the camera and/or microphone input for the device implementation, they:

  • [C-1-1] MUST accurately return 'true' for the relevant supportsSensorToggle() API method.
  • [C-1-2] MUST, when an app tries to access a blocked microphone or camera, present the user with a non-dismissable user affordance that clearly indicates that the sensor is blocked and requires a choice to continue blocking or unblock as per the AOSP implementation which meets this requirement.
  • [C-1-3] MUST only pass blank (or fake) camera and audio data to apps and not report an error code due to the user not turning on the camera nor microphone via the user affordance presented per [C-1-2 ] 多於。

9.9. Data Storage Encryption

All devices MUST meet the requirements of section 9.9.1. Devices which launched on an API level earlier than that of this document are exempted from the requirements of sections 9.9.2 and 9.9.3; instead they MUST meet the requirements in section 9.9 of the Android Compatibility Definition document corresponding to the API level on which the device launched.

9.9.1.直接啟動

設備實現:

  • [C-0-1] MUST implement the Direct Boot mode APIs even if they do not support Storage Encryption.

  • [C-0-2] The ACTION_LOCKED_BOOT_COMPLETED and ACTION_USER_UNLOCKED Intents MUST still be broadcast to signal Direct Boot aware applications that Device Encrypted (DE) and Credential Encrypted (CE) storage locations are available for user.

9.9.2. Encryption requirements

設備實現:

  • [C-0-1] MUST encrypt the application private data ( /data partition), as well as the application shared storage partition ( /sdcard partition) if it is a permanent, non-removable part of the device.
  • [C-0-2] MUST enable the data storage encryption by default at the time the user has completed the out-of-box setup experience.
  • [C-0-3] MUST meet the above data storage encryption requirement by implementing one of the following two encryption methods:

9.9.3。 Encryption Methods

If device implementations are encrypted, they:

  • [C-1-1] MUST boot up without challenging the user for credentials and allow Direct Boot aware apps to access to the Device Encrypted (DE) storage after the ACTION_LOCKED_BOOT_COMPLETED message is broadcasted.
  • [C-1-2] MUST only allow access to Credential Encrypted (CE) storage after the user has unlocked the device by supplying their credentials (eg. passcode, pin, pattern or fingerprint) and the ACTION_USER_UNLOCKED message is broadcasted.
  • [C-1-13] MUST NOT offer any method to unlock the CE protected storage without either the user-supplied credentials, a registered escrow key or a resume on reboot implementation meeting the requirements in section 9.9.4 .
  • [C-1-4] MUST use Verified Boot.
9.9.3.1。 File Based Encryption with Metadata Encryption

If device implementations use File Based Encryption with Metadata Encryption, they:

  • [C-1-5] MUST encrypt file contents and filesystem metadata using AES-256-XTS or Adiantum. AES-256-XTS refers to the Advanced Encryption Standard with a 256-bit cipher key length, operated in XTS mode; the full length of the key is 512 bits. Adiantum refers to Adiantum-XChaCha12-AES, as specified at https://github.com/google/adiantum. Filesystem metadata is data such as file sizes, ownership, modes, and extended attributes (xattrs).
  • [C-1-6] MUST encrypt file names using AES-256-CBC-CTS or Adiantum.
  • [C-1-12] If the device has Advanced Encryption Standard (AES) instructions (such as ARMv8 Cryptography Extensions on ARM-based devices, or AES-NI on x86-based devices) then the AES-based options above for file name, file contents, and filesystem metadata encryption MUST be used, not Adiantum.
  • [C-1-13] MUST use a cryptographically strong and non-reversible key derivation function (eg HKDF-SHA512) to derive any needed subkeys (eg per-file keys) from the CE and DE keys. "Cryptographically strong and non-reversible" means that the key derivation function has a security strength of at least 256 bits and behaves as a pseudorandom function family over its inputs.
  • [C-1-14] MUST NOT use the same File Based Encryption (FBE) keys or subkeys for different cryptographic purposes (eg for both encryption and key derivation, or for two different encryption algorithms).
  • [C-1-15] MUST ensure that all non-deleted blocks of encrypted file contents on persistent storage were encrypted using combinations of encryption key and initialization vector (IV) that depend on both the file and the offset within the file. In addition, all such combinations MUST be distinct, except where the encryption is done using inline encryption hardware that only supports an IV length of 32 bits.
  • [C-1-16] MUST ensure that all non-deleted encrypted filenames on persistent storage in distinct directories were encrypted using distinct combinations of encryption key and initialization vector (IV).
  • [C-1-17] MUST ensure that all encrypted filesystem metadata blocks on persistent storage were encrypted using distinct combinations of encryption key and initialization vector (IV).

  • Keys protecting CE and DE storage areas and filesystem metadata:

    • [C-1-7] MUST be cryptographically bound to a hardware-backed Keystore. This keystore MUST be bound to Verified Boot and the device's hardware root of trust.
    • [C-1-8] CE keys MUST be bound to a user's lock screen credentials.
    • [C-1-9] CE keys MUST be bound to a default passcode when the user has not specified lock screen credentials.
    • [C-1-10] MUST be unique and distinct, in other words no user's CE or DE key matches any other user's CE or DE keys.
    • [C-1-11] MUST use the mandatorily supported ciphers, key lengths and modes.
    • [C-1-12] MUST be securely erased during bootloader unlock and lock as described here .
  • SHOULD make preinstalled essential apps (eg Alarm, Phone, Messenger) Direct Boot aware.

The upstream Android Open Source project provides a preferred implementation of File Based Encryption based on the Linux kernel "fscrypt" encryption feature, and of Metadata Encryption based on the Linux kernel "dm-default-key" feature.

9.9.3.2. Per-User Block-Level Encryption

If device implementations use per-user block-level encryption, they:

  • [C-1-1] MUST enable multi-user support as described in section 9.5.
  • [C-1-2] MUST provide per-user partitions, either using raw partitions or logical volumes.
  • [C-1-3] MUST use unique and distinct encryption keys per-user for encryption of the underlying block devices.
  • [C-1-4] MUST use AES-256-XTS for block-level encryption of the user partitions.

  • The keys protecting the per-user block-level encrypted devices:

    • [C-1-5] MUST be cryptographically bound to a hardware-backed Keystore. This keystore MUST be bound to Verified Boot and the device's hardware root of trust.
    • [C-1-6] MUST be bound to the corresponding user's lock screen credentials.

Per-user block-level encryption can be implemented using the Linux kernel "dm-crypt" feature over per-user partitions.

9.9.4。 Resume on Reboot

Resume on Reboot allows unlocking the CE storage of all apps, including those that do not yet support Direct Boot, after a reboot initiated by an OTA. This feature enables users to receive notifications from installed apps after the reboot.

An implementation of Resume-on-Reboot must continue to ensure that when a device falls into an attacker's hands, it is extremely difficult for that attacker to recover the user's CE-encrypted data, even if the device is powered on, CE storage is unlocked, and the user has unlocked the device after receiving an OTA. For insider attack resistance, we also assume the attacker gains access to broadcast cryptographic signing keys.

具體來說:

  • [C-0-1] CE storage MUST NOT be readable even for the attacker who physically has the device and then has these capabilities and limitations:

    • Can use the signing key of any vendor or company to sign arbitrary messages.
    • Can cause an OTA to be received by the device.
    • Can modify the operation of any hardware (AP, flash etc) except as detailed below, but such modification involves a delay of at least an hour and a power cycle that destroys RAM contents.
    • Cannot modify the operation of tamper-resistant hardware (eg Titan M).
    • Cannot read the RAM of the live device.
    • Cannot obtain the user's credential (PIN, pattern, password) or otherwise cause it to be entered.

By way of example, a device implementation that implements and complies with all of the descriptions found here will be compliant with [C-0-1].

9.10。 Device Integrity

The following requirements ensure there is transparency to the status of the device integrity.設備實現:

  • [C-0-1] MUST correctly report through the System API method PersistentDataBlockManager.getFlashLockState() whether their bootloader state permits flashing of the system image.

  • [C-0-2] MUST support Verified Boot for device integrity.

If device implementations are already launched without supporting Verified Boot on an earlier version of Android and can not add support for this feature with a system software update, they MAY be exempted from the requirement.

驗證啟動是一項保證設備軟體完整性的功能。如果設備實現支援該功能,則它們:

  • [C-1-1] MUST declare the platform feature flag android.software.verified_boot .
  • [C-1-2] MUST perform verification on every boot sequence.
  • [C-1-3] MUST start verification from an immutable hardware key that is the root of trust and go all the way up to the system partition.
  • [C-1-4] MUST implement each stage of verification to check the integrity and authenticity of all the bytes in the next stage before executing the code in the next stage.
  • [C-1-5] MUST use verification algorithms as strong as current recommendations from NIST for hashing algorithms (SHA-256) and public key sizes (RSA-2048).
  • [C-1-6] MUST NOT allow boot to complete when system verification fails, unless the user consents to attempt booting anyway, in which case the data from any non-verified storage blocks MUST not be used.
  • [C-1-7] MUST NOT allow verified partitions on the device to be modified unless the user has explicitly unlocked the bootloader.
  • [C-SR-1] If there are multiple discrete chips in the device (eg radio, specialized image processor), the boot process of each of those chips is STRONGLY RECOMMENDED to verify every stage upon booting.
  • [C-1-8] MUST use tamper-evident storage: for storing whether the bootloader is unlocked. Tamper-evident storage means that the bootloader can detect if the storage has been tampered with from inside Android.
  • [C-1-9] MUST prompt the user, while using the device, and require physical confirmation before allowing a transition from bootloader locked mode to bootloader unlocked mode.
  • [C-1-10] MUST implement rollback protection for partitions used by Android (eg boot, system partitions) and use tamper-evident storage for storing the metadata used for determining the minimum allowable OS version.
  • [C-1-11] MUST securely erase all user data during bootloader unlock and lock, as per '9.12. Data Deletion' (including the userdata partition and any NVRAM spaces).
  • [C-SR-2] Are STRONGLY RECOMMENDED to verify all privileged app APK files with a chain of trust rooted in partitions protected by Verified Boot.
  • [C-SR-3] Are STRONGLY RECOMMENDED to verify any executable artifacts loaded by a privileged app from outside its APK file (such as dynamically loaded code or compiled code) before executing them or STRONGLY RECOMMENDED not to execute them at all.
  • SHOULD implement rollback protection for any component with persistent firmware (eg modem, camera) and SHOULD use tamper-evident storage for storing the metadata used for determining the minimum allowable version.

If device implementations are already launched without supporting C-1-8 through C-1-11 on an earlier version of Android and can not add support for these requirements with a system software update, they MAY be exempted from the requirements.

The upstream Android Open Source Project provides a preferred implementation of this feature in the external/avb/ repository, which can be integrated into the bootloader used for loading Android.

設備實現:

  • [C-0-3] MUST support cryptographically verifying file content against a trusted key without reading the whole file.
  • [C-0-4] MUST NOT allow the read requests on a protected file to succeed when the read content do not verify against a trusted key.

If device implementations are already launched without the ability to verify file content against a trusted key on an earlier Android version and can not add support for this feature with a system software update, they MAY be exempted from the requirement. The upstream Android Open Source project provides a preferred implementation of this feature based on the Linux kernel fs-verity feature.

設備實現:

If device implementations support the Android Protected Confirmation API they:

  • [C-3-1] MUST report true for the ConfirmationPrompt.isSupported() API.

  • [C-3-2] MUST ensure that code running in the Android OS including its kernel, malicious or otherwise, cannot generate a positive response without user interaction.

  • [C-3-3] MUST ensure that the user has been able to review and approve the prompted message even in the event that the Android OS, including its kernel, is compromised.

9.11。 Keys and Credentials

The Android Keystore System allows app developers to store cryptographic keys in a container and use them in cryptographic operations through the KeyChain API or the Keystore API .設備實現:

  • [C-0-1] MUST allow at least 8,192 keys to be imported or generated.
  • [C-0-2] The lock screen authentication MUST implement a time interval between failed attempts. With n as the failed attempt count, the time interval MUST be at least 30 seconds for 9 < n < 30. For n > 29, the time interval value MUST be at least 30*2^floor((n-30)/10)) seconds or at least 24 hours, whichever is smaller.
  • SHOULD not limit the number of keys that can be generated

When the device implementation supports a secure lock screen, it:

  • [C-1-1] MUST back up the keystore implementation with an isolated execution environment.
  • [C-1-2] MUST have implementations of RSA, AES, ECDSA, ECDH (if IKeyMintDevice is supported), 3DES, and HMAC cryptographic algorithms and MD5, SHA1, and SHA-2 family hash functions to properly support the Android Keystore system's supported algorithms in an area that is securely isolated from the code running on the kernel and above.安全隔離必須阻止核心或使用者空間程式碼可能存取隔離環境的內部狀態的所有潛在機制,包括 DMA。上游 Android 開源專案 (AOSP) 透過使用Trusty實作來滿足此要求,但另一個基於 ARM TrustZone 的解決方案或第三方審查的基於適當管理程序的隔離的安全實作是替代選項。
  • [C-1-3] MUST perform the lock screen authentication in the isolated execution environment and only when successful, allow the authentication-bound keys to be used.鎖定螢幕憑證的儲存方式必須僅允許隔離的執行環境執行鎖定螢幕身份驗證。上游Android開源專案提供了Gatekeeper硬體抽象層(HAL)和Trusty,可以用來滿足這個需求。
  • [C-1-4] MUST support key attestation where the attestation signing key is protected by secure hardware and signing is performed in secure hardware.證明簽章金鑰必須在足夠多的裝置之間共用,以防止金鑰被用作裝置識別碼。滿足此要求的一種方法是共享相同的證明金鑰,除非給定 SKU 的生產量至少為 100,000 件。如果生產的 SKU 數量超過 100,000 個單位,則每 100,000 個單位可以使用不同的金鑰。

請注意,如果裝置實作已在早期 Android 版本上啟動,則此類裝置無需擁有由隔離執行環境支援的金鑰庫並支援金鑰證明,除非它聲明了android.hardware.fingerprint功能需要一個由隔離執行環境支援的金鑰庫。

  • [C-1-5] MUST allow the user to choose the Sleep timeout for transition from the unlocked to the locked state, with a minimum allowable timeout up to 15 seconds. Automotive devices, that lock the screen whenever the head unit is turned off or the user is switched, MAY NOT have the Sleep timeout configuration.
  • [C-1-6] MUST support IKeymasterDevice 4.0, IKeymasterDevice 4.1, IKeyMintDevice version 1 or IKeyMintDevice version 2.
  • [C-SR-1] Is STRONGLY RECOMMENDED to support IKeyMintDevice version 1.

9.11.1. Secure Lock Screen, Authentication and Virtual Devices

The AOSP implementation follows a tiered authentication model where a knowledge-factory based primary authentication can be backed by either a secondary strong biometric, or by weaker tertiary modalities.

設備實現:

  • [C-SR-1] Are STRONGLY RECOMMENDED to set only one of the following as the primary authentication method:
    • A numerical PIN
    • An alphanumerical password
    • A swipe pattern on a grid of exactly 3x3 dots

Note that the above authentication methods are referred as the recommended primary authentication methods in this document.

If device implementations add or modify the recommended primary authentication methods and use a new authentication method as a secure way to lock the screen, the new authentication method:

If device implementations add or modify the authentication methods to unlock the lock screen if based on a known secret and use a new authentication method to be treated as a secure way to lock the screen:

  • [C-3-1] The entropy of the shortest allowed length of inputs MUST be greater than 10 bits.
  • [C-3-2] The maximum entropy of all possible inputs MUST be greater than 18 bits.
  • [C-3-3] The new authentication method MUST NOT replace any of the recommended primary authentication methods (ie PIN, pattern, password) implemented and provided in AOSP.
  • [C-3-4] The new authentication method MUST be disabled when the Device Policy Controller (DPC) application has set the password requirements policy via the DevicePolicyManager.setRequiredPasswordComplexity() with a more restrictive complexity constant than PASSWORD_COMPLEXITY_NONE or via the DevicePolicyManager.setPasswordQuality() method with a more restrictive constant than PASSWORD_QUALITY_BIOMETRIC_WEAK .
  • [C-3-5] New authentication methods MUST either fall back to the recommended primary authentication methods (ie PIN, pattern, password) once every 72 hours or less OR clearly disclose to the user that some data will not be backed up in order to preserve the privacy of their data.

If device implementations add or modify the recommended primary authentication methods to unlock the lock screen and use a new authentication method that is based on biometrics to be treated as a secure way to lock the screen, the new method:

  • [C-4-1] MUST meet all requirements described in section 7.3.10 for Class 1 (formerly Convenience ).
  • [C-4-2] MUST have a fall-back mechanism to use one of the recommended primary authentication methods which is based on a known secret.
  • [C-4-3] MUST be disabled and only allow the recommended primary authentication to unlock the screen when the Device Policy Controller (DPC) application has set the keyguard feature policy by calling the method DevicePolicyManager.setKeyguardDisabledFeatures() , with any of the associated biometric flags (ie KEYGUARD_DISABLE_BIOMETRICS , KEYGUARD_DISABLE_FINGERPRINT , KEYGUARD_DISABLE_FACE , or KEYGUARD_DISABLE_IRIS ).

If the biometric authentication methods do not meet the requirements for Class 3 (formerly Strong ) as described in section 7.3.10 :

  • [C-5-1] The methods MUST be disabled if the Device Policy Controller (DPC) application has set the password requirements quality policy via the DevicePolicyManager.setRequiredPasswordComplexity() with a more restrictive complexity bucket than PASSWORD_COMPLEXITY_LOW or using DevicePolicyManager.setPasswordQuality() method with a more restrictive quality constant than PASSWORD_QUALITY_BIOMETRIC_WEAK .
  • [C-5-2] The user MUST be challenged for the recommended primary authentication (eg: PIN, pattern, password) as described in [C-1-7] and [C-1-8] in section 7.3.10 .
  • [C-5-3] The methods MUST NOT be treated as a secure lock screen, and MUST meet the requirements that start with C-8 in this section below.

If device implementations add or modify the authentication methods to unlock the lock screen and a new authentication method is based on a physical token or the location:

  • [C-6-1] They MUST have a fall-back mechanism to use one of the recommended primary authentication methods which is based on a known secret and meet the requirements to be treated as a secure lock screen.
  • [C-6-2] The new method MUST be disabled and only allow one of the recommended primary authentication methods to unlock the screen when the Device Policy Controller (DPC) application has set the policy with either:
  • [C-6-3] The user MUST be challenged for one of the recommended primary authentication methods (egPIN, pattern, password) at least once every 4 hours or less. When a physical token meets the requirements for TrustAgent implementations in CX, timeout restrictions defined in C-9-5 apply instead.
  • [C-6-4] The new method MUST NOT be treated as a secure lock screen and MUST follow the constraints listed in C-8 below.

如果裝置實作具有安全鎖定畫面並包含一個或多個實作TrustAgentService系統 API 的信任代理,則它們:

  • [C-7-1] MUST have clear indication in the settings menu and on the lock screen when device lock is deferred or can be unlocked by trust agent(s). For example, AOSP meets this requirement by showing a text description for the "Automatically lock setting" and "Power button instantly locks" in the settings menu and a distinguishable icon on the lock screen.
  • [C-7-2] MUST respect and fully implement all trust agent APIs in the DevicePolicyManager class, such as the KEYGUARD_DISABLE_TRUST_AGENTS constant.
  • [C-7-3] MUST NOT fully implement the TrustAgentService.addEscrowToken() function on a device that is used as a primary personal device (eg handheld) but MAY fully implement the function on device implementations that are typically shared (eg Android Television or Automotive device).
  • [C-7-4] MUST encrypt all stored tokens added by TrustAgentService.addEscrowToken() .
  • [C-7-5] MUST NOT store the encryption key or escrow token on the same device where the key is used. For example, it is allowed for a key stored on a phone to unlock a user account on a TV. For Automotive devices, it is not allowed for the escrow token to be stored on any part of the vehicle.
  • [C-7-6] MUST inform the user about the security implications before enabling the escrow token to decrypt the data storage.
  • [C-7-7] MUST have a fall-back mechanism to use one of the recommended primary authentication methods.
  • [C-7-8] The user MUST be challenged for one of the recommended primary authentication (eg: PIN, pattern, password) methods at least once every 72 hours or less unless the safety of the user (cegaction dristraction憂慮。
  • [C-7-9] The user MUST be challenged for one of the recommended primary authentication (eg: PIN, pattern, password) methods as described in [C-1-7] and [C-1-8] in section 7.3.10 , unless the safety of the user (eg driver distraction) is of concern.
  • [C-7-10] MUST NOT be treated as a secure lock screen and MUST follow the constraints listed in C-8 below.
  • [C-7-11] MUST NOT allow TrustAgents on primary personal devices (eg: handheld) to unlock the device, and can only use them to keep an already unlocked device in the unlocked state for up to a maximum of 4 hours. The default implementation of TrustManagerService in AOSP meets this requirement.
  • [C-7-12] MUST use a cryptographically secure (eg UKEY2) communication channel to pass the escrow token from the storage device to the target device.

If device implementations add or modify the authentication methods to unlock the lock screen that is not a secure lock screen as described above, and use a new authentication method to unlock the keyguard:

If device implementations allow applications to create secondary virtual displays and do not support associated input events, such as via VirtualDeviceManager , they:

  • [C-9-1] MUST lock these secondary virtual display(s) when the device's default display is locked, and unlock these secondary virtual display(s) when the device's default display is unlocked.

If device implementations allow applications to create secondary virtual displays and support associated input events, such as via VirtualDeviceManager , they:

  • [C-10-1] MUST support separate lock states per virtual device
  • [C-10-2] MUST disconnect all virtual devices upon idle timeout
  • [C-10-3] MUST have an idle timeout
  • [C-10-4] MUST lock all displays when the user initiates a lockdown , including via the lockdown user affordance required for handheld devices (see Section 2.2.5[9.11/H-1-2] )
  • [C-10-5] MUST have separate virtual device instances per user
  • [C-10-6] MUST disable the creation of associated input events via VirtualDeviceManager when indicated by DevicePolicyManager.setNearbyAppStreamingPolicy
  • [C-10-7] MUST use a separate clipboard solely for each virtual device (or disable the clipboard for virtual devices)
  • [C-10-11] MUST disable authentication UI on virtual devices, including knowledge factor entry and biometric prompt
  • [C-10-12] MUST restrict intents initiated from a virtual device to display only on the same virtual device
  • [C-10-13] MUST not use a virtual device lock state as user authentication authorization with the Android Keystore System. See KeyGenParameterSpec.Builder.setUserAuthentication* .

When device implementations allow the user to transfer the primary authentication knowledge-factor from a source device to a target device, such as for initial setup of the target device, they:

  • [C-11-1] MUST encrypt the knowledge-factor with protection guarantees similar to those described in the Google Cloud Key Vault Service security whitepaper when transferring the knowledge-factor from the source device to the target device such that the knowledge-factor cannot be remotely decrypted or used to remotely unlock either device.
  • [C-11-2] MUST, on the source device , ask the user to confirm the knowledge-factor of the source device before transferring the knowledge-factor to the target device.
  • [C-11-3] MUST, on a target device lacking any set primary authentication knowledge-factor, ask the user to confirm a transferred knowledge-factor on the target device before setting that knowledge-factor as the primary authentication knowledge-factor for the target device and before making available any data transferred from a source device.

If device implementations have a secure lock screen and include one or more trust agents, which call the TrustAgentService.grantTrust() System API with the FLAG_GRANT_TRUST_TEMPORARY_AND_RENEWABLE flag they:

  • [C-12-1] MUST only call grantTrust() with the flag when connected to a proximate physical device with a lockscreen of its own, and when the user has authenticated their identity against that lockscreen. Proximate devices can use on-wrist or on-body detection mechanisms after a one-time user unlock to satisfy the user authentication requirement.
  • [C-12-2] MUST put the device implementation into the TrustState.TRUSTABLE state when the screen is turned off (such as via a button press or display time out) and the TrustAgent has not revoked trust. The AOSP satisfies this requirement.
  • [C-12-3] MUST only move the device from TrustState.TRUSTABLE to the TrustState.TRUSTED state if the TrustAgent is still granting trust based on the requirements in C-12-1.
  • [C-12-4] MUST call TrustManagerService.revokeTrust() after a maximum of 24 hours from granting trust, an 8 hour idle window, or when the underlying connection to the proximate physical device is lost.

If device implementations allow applications to create secondary virtual displays and support associated input events such as via VirtualDeviceManager and the displays are not marked with VIRTUAL_DISPLAY_FLAG_SECURE, they:

  • [C-13-8] MUST block activities with the attribute android:canDisplayOnRemoteDevices or the meta-data android.activity.can_display_on_remote_devices set to false from being started on the virtual device.
  • [C-13-9] MUST block activities which do not explicitly enable streaming and which indicate they show sensitive content, including via SurfaceView#setSecure, FLAG_SECURE, or SYSTEM_FLAG_HIDE_NON_SYSTEM_OVERLAY_WINDOWS, from being started on the virtual device.

If device implementations support separate display power states through DeviceStateManager AND support separate display lock states through KeyguardDisplayManager , they:

  • [C-SR-2] Are STRONGLY RECOMMENDED to utilize a credential meeting requirements defined in section 9.11.1 or a Biometric meeting at least Class 1 specifications defined in section 7.3.10 to allow independent unlocking from the default device display.
  • [C-SR-3] Are STRONGLY RECOMMENDED to constrain separate display unlock via a defined display timeout.
  • [C-SR-4] Are STRONGLY RECOMMENDED to allow user to globally lock all displays through lockdown from primary handheld device.

9.11.2.保險櫃

The Android Keystore System allows app developers to store cryptographic keys in a dedicated secure processor as well as the isolated execution environment described above. Such a dedicated secure processor is called "StrongBox". Requirements C-1-3 through C-1-11 below define the requirements a device must meet to qualify as a StrongBox.

Device implementations that have a dedicated secure processor:

  • [C-SR-1] Are STRONGLY RECOMMENDED to support StrongBox. StrongBox will likely become a requirement in a future release.

If device implementations support StrongBox, they:

  • [C-1-1] MUST declare FEATURE_STRONGBOX_KEYSTORE .

  • [C-1-2] MUST provide dedicated secure hardware that is used to back keystore and secure user authentication. The dedicated secure hardware may be used for other purposes as well.

  • [C-1-3] MUST have a discrete CPU that shares no cache, DRAM, coprocessors or other core resources with the application processor (AP).

  • [C-1-4] MUST ensure that any peripherals shared with the AP cannot alter StrongBox processing in any way, or obtain any information from the StrongBox. The AP MAY disable or block access to StrongBox.

  • [C-1-5] MUST have an internal clock with reasonable accuracy (+-10%) that is immune to manipulation by the AP.

  • [C-1-6] MUST have a true random number generator that produces uniformly-distributed and unpredictable output.

  • [C-1-7] MUST have tamper resistance, including resistance against physical penetration, and glitching.

  • [C-1-8] MUST have side-channel resistance, including resistance against leaking information via power, timing, electromagnetic radiation, and thermal radiation side channels.

  • [C-1-9] MUST have secure storage which ensures confidentiality, integrity, authenticity, consistency, and freshness of the contents. The storage MUST NOT be able to be read or altered, except as permitted by the StrongBox APIs.

  • To validate compliance with [C-1-3] through [C-1-9], device implementations:

    • [C-1-10] MUST include the hardware that is certified against the Secure IC Protection Profile BSI-CC-PP-0084-2014 or evaluated by a nationally accredited testing laboratory incorporating High attack potential vulnerability assessment according to the Common Criteria Application of Attack Potential to Smartcards .
    • [C-1-11] MUST include the firmware that is evaluated by a nationally accredited testing laboratory incorporating High attack potential vulnerability assessment according to the Common Criteria Application of Attack Potential to Smartcards .
    • [C-SR-2] Are STRONGLY RECOMMENDED to include the hardware that is evaluated using a Security Target, Evaluation Assurance Level (EAL) 5, augmented by AVA_VAN.5. EAL 5 certification will likely become a requirement in a future release.
    • [C-SR-3] Are STRONGLY RECOMMENDED to provide insider attack resistance (IAR), which means that an insider with access to firmware signing keys cannot produce firmware that causes the StrongBox to leak secrets, to bypass functional security requirements or otherwise enable access to sensitive user data. The recommended way to implement IAR is to allow firmware updates only when the primary user password is provided via the IAuthSecret HAL.

9.11.3。身分憑證

The Identity Credential System is defined and achieved by implementing all APIs in the android.security.identity.* package. These APIs allows app developers to store and retrieve user identity documents.設備實現:

  • [C-SR-1] are STRONGLY RECOMMENDED to implement the Identity Credential System.

If device implementations implement the Identity Credential System, they:

  • [C-1-1] MUST return non-null for the IdentityCredentialStore#getInstance() method.

  • [C-1-2] MUST implement the Identity Credential System (eg the android.security.identity.* APIs) with code communicating with a trusted application in an area that is securely isolated from the code running on the kernel and above.安全隔離必須阻止核心或使用者空間程式碼可能存取隔離環境的內部狀態的所有潛在機制,包括 DMA。

  • [C-1-3] The cryptographic operations needed to implement the Identity Credential System (eg the android.security.identity.* APIs) MUST be performed entirely in the trusted application and private key material MUST never leave the isolated execution environment unless specifically required by higher-level APIs (eg the createEphemeralKeyPair() method).

  • [C-1-4] The trusted application MUST be implemented in a way such that its security properties are not affected (eg credential data is not released unless access control conditions are satisfied, MACs can't be produced for arbitrary data) even if Android is misbehaving or compromised.

The upstream Android Open Source Project provides a reference implementation of a trusted application ( libeic ) that can be used to implement the Identity Credential system.

9.12.資料刪除

All device implementations:

  • [C-0-1] MUST provide users a mechanism to perform a "Factory Data Reset".
  • [C-0-2] MUST delete all data on the userdata filesystem when performing a "Factory Data Reset".
  • [C-0-3] MUST delete the data in such a way that will satisfy relevant industry standards such as NIST SP800-88 when performing a "Factory Data Reset".
  • [C-0-4] MUST trigger the above "Factory Data Reset" process when the DevicePolicyManager.wipeData() API is called by the primary user's Device Policy Controller app.
  • MAY provide a fast data wipe option that conducts only a logical data erase.

9.13。 Safe Boot Mode

Android provides Safe Boot Mode, which allows users to boot up into a mode where only preinstalled system apps are allowed to run and all third-party apps are disabled. This mode, known as "Safe Boot Mode", provides the user the capability to uninstall potentially harmful third-party apps.

Device implementations are:

  • [C-SR-1] STRONGLY RECOMMENDED to implement Safe Boot Mode.

If device implementations implement Safe Boot Mode, they:

  • [C-1-1] MUST provide the user an option to enter Safe Boot Mode in such a way that is uninterruptible from third-party apps installed on the device, except when the third-party app is a Device Policy Controller and has set the UserManager.DISALLOW_SAFE_BOOT flag as true.

  • [C-1-2] MUST provide the user the capability to uninstall any third-party apps within Safe Mode.

  • SHOULD provide the user an option to enter Safe Boot Mode from the boot menu using a workflow that is different from that of a normal boot.

9.14。 Automotive Vehicle System Isolation

Android Automotive devices are expected to exchange data with critical vehicle subsystems by using the vehicle HAL to send and receive messages over vehicle networks such as CAN bus.

The data exchange can be secured by implementing security features below the Android framework layers to prevent malicious or unintentional interaction with these subsystems.

9.15。訂閱計劃

"Subscription plans" refer to the billing relationship plan details provided by a mobile carrier through SubscriptionManager.setSubscriptionPlans() .

All device implementations:

  • [C-0-1] MUST return subscription plans only to the mobile carrier app that has originally provided them.
  • [C-0-2] MUST NOT remotely back up or upload subscription plans.
  • [C-0-3] MUST only allow overrides, such as SubscriptionManager.setSubscriptionOverrideCongested() , from the mobile carrier app currently providing valid subscription plans.

9.16。 Application Data Migration

If device implementations include a capability to migrate data from a device to another device and do not limit the application data it copies to what is configured by the application developer in the manifest via android:fullBackupContent attribute, they:

  • [C-1-1] MUST NOT initiate transfers of application data from devices on which the user has not set a primary authentication as described in 9.11.1 Secure Lock Screen and Authentication .
  • [C-1-2] MUST securely confirm the primary authentication on the source device and confirm with the user intent to copy the data on the source device before any data is transferred.
  • [C-1-3] MUST use security key attestation to ensure that both the source device and the target device in the device-to-device migration are legitimate Android devices and have a locked bootloader.
  • [C-1-4] MUST only migrate application data to the same application on the target device, with the same package name AND signing certificate.
  • [C-1-5] MUST show an indication that the source device has had data migrated by a device-to-device data migration in the settings menu. A user SHOULD NOT be able to remove this indication.

9.17. Android Virtualization Framework

If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), the Android host:

  • [C-1-1] MUST support all the APIs defined by the android.system.virtualmachine.* package.
  • [C-1-2] MUST NOT modify the Android SELinux and permission model for the management of Protected Virtual Machines.
  • [C-1-3] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy provided in the upstream Android Open Source Project (AOSP) and the policy MUST compile with all neverallow rules present.
  • [C-1-4] MUST NOT allow untrusted code (eg 3p apps) to create and run a Protected Virtual Machine. Note: This might change in future Android releases.
  • [C-1-5] MUST NOT allow a Protected Virtual Machine to execute code that is not part of the factory image or their updates. Anything that is not covered by Android Verified Boot (eg files downloaded from the Internet or sideloaded) MUST NOT be allowed to be run in a Protected Virtual Machine.

If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), then any Protected Virtual Machine instance:

  • [C-2-1] MUST be able to run all operating systems available in the virtualization APEX in a Protected Virtual Machine.
  • [C-2-2] MUST NOT allow a Protected Virtual Machine to run an operating system that is not signed by the device implementor or OS vendor.
  • [C-2-3] MUST NOT allow a Protected Virtual Machine to execute data as code (eg SELinux neverallow execmem).
  • [C-2-4] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy/microdroid provided in the upstream Android Open Source Project (AOSP).
  • [C-2-5] MUST implement Protected Virtual Machine defense-in-depth mechanisms (eg SELinux for pVMs) even for non-Microdroid operating systems.
  • [C-2-6] MUST ensure that the pVM firmware refuses to boot if it cannot verify the initial image.
  • [C-2-7] MUST ensure that the pVM firmware refuses to boot if the integrity of the instance.img is compromised.

If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), then the hypervisor:

  • [C-3-1] MUST NOT allow any pVM to have access to a page belonging to another entity (ie other pVM or hypervisor), unless explicitly shared by the page owner. This includes the host VM. This applies to both CPU and DMA accesses.
  • [C-3-2] MUST wipe a page after it is used by a VM and before it is returned to the host (eg the pVM is destroyed).
  • [C-3-3] MUST ensure that the pVM firmware is loaded and executed prior to any code in a pVM.
  • [C-3-4] MUST ensure that BCC and CDIs provided to a pVM instance can only be derived by that particular instance.

If the device implements support for the Android Virtualization Framework APIs, then across all areas:

  • [C-4-1] MUST NOT provide functionality to a pVM that allows bypassing the Android Security Model.

If the device implements support for the Android Virtualization Framework APIs, then:

  • [C-5-1] MUST support Isolated Compilation of an ART runtime update.

If the device implements support for the Android Virtualization Framework APIs, then for Key Management:

  • [C-6-1] MUST root DICE chain at a point that the user cannot modify, even on unlocked devices. (To ensure it cannot be spoofed).
  • [C-6-2] MUST do DICE properly ie provide the correct values.

10. Software Compatibility Testing

Device implementations MUST pass all tests described in this section. However, note that no software test package is fully comprehensive. For this reason, device implementers are STRONGLY RECOMMENDED to make the minimum number of changes as possible to the reference and preferred implementation of Android available from the Android Open Source Project. This will minimize the risk of introducing bugs that create incompatibilities requiring rework and potential device updates.

10.1.相容性測試套件

設備實現:

  • [C-0-1] MUST pass the Android Compatibility Test Suite (CTS) available from the Android Open Source Project, using the final shipping software on the device.

  • [C-0-2] MUST ensure compatibility in cases of ambiguity in CTS and for any reimplementations of parts of the reference source code.

The CTS is designed to be run on an actual device. Like any software, the CTS may itself contain bugs. The CTS will be versioned independently of this Compatibility Definition, and multiple revisions of the CTS may be released for Android 13.

設備實現:

  • [C-0-3] MUST pass the latest CTS version available at the time the device software is completed.

  • SHOULD use the reference implementation in the Android Open Source tree as much as possible.

10.2. CTS驗證器

The CTS Verifier is included with the Compatibility Test Suite, and is intended to be run by a human operator to test functionality that cannot be tested by an automated system, such as correct functioning of a camera and sensors.

設備實現:

  • [C-0-1] MUST correctly execute all applicable cases in the CTS verifier.

The CTS Verifier has tests for many kinds of hardware, including some hardware that is optional.

設備實現:

  • [C-0-2] MUST pass all tests for hardware that they possess; for instance, if a device possesses an accelerometer, it MUST correctly execute the Accelerometer test case in the CTS Verifier.

Test cases for features noted as optional by this Compatibility Definition Document MAY be skipped or omitted.

  • [C-0-2] Every device and every build MUST correctly run the CTS Verifier, as noted above. However, since many builds are very similar, device implementers are not expected to explicitly run the CTS Verifier on builds that differ only in trivial ways. Specifically, device implementations that differ from an implementation that has passed the CTS Verifier only by the set of included locales, branding, etc. MAY omit the CTS Verifier test.

11. Updatable Software

  • [C-0-1] Device implementations MUST include a mechanism to replace the entirety of the system software. The mechanism need not perform "live" upgrades—that is, a device restart MAY be required. Any method can be used, provided that it can replace the entirety of the software preinstalled on the device. For instance, any of the following approaches will satisfy this requirement:

    • "Over-the-air (OTA)" downloads with offline update via reboot.
    • "Tethered" updates over USB from a host PC.
    • "Offline" updates via a reboot and update from a file on removable storage.
  • [C-0-2] The update mechanism used MUST support updates without wiping user data. That is, the update mechanism MUST preserve application private data and application shared data. Note that the upstream Android software includes an update mechanism that satisfies this requirement.

  • [C-0-3] The entire update MUST be signed and the on-device update mechanism MUST verify the update and signature against a public key stored on device.

  • [C-SR-1] The signing mechanism is STRONGLY RECOMMENDED to hash the update with SHA-256 and validate the hash against the public key using ECDSA NIST P-256.

If the device implementations includes support for an unmetered data connection such as 802.11 or Bluetooth PAN (Personal Area Network) profile, then, they:

  • [C-1-1] MUST support OTA downloads with offline update via reboot.

Device implementations SHOULD verify that the system image is binary identical to the expected result following an OTA. The block-based OTA implementation in the upstream Android Open Source Project, added since Android 5.1, satisfies this requirement.

Also, device implementations SHOULD support A/B system updates . The AOSP implements this feature using the boot control HAL.

If an error is found in a device implementation after it has been released but within its reasonable product lifetime that is determined in consultation with the Android Compatibility Team to affect the compatibility of third-party applications, then:

  • [C-2-1] The device implementer MUST correct the error via a software update available that can be applied per the mechanism just described.

Android includes features that allow the Device Owner app (if present) to control the installation of system updates. If the system update subsystem for devices report android.software.device_admin then, they:

12. Document Changelog

The following is a summary of changes to the Compatibility Definition in this release:

2023 年 10 月 4 日

2. 設備類型

  • 2.2.5。 Security Model :

    See revision

    • [9.8/H-1-14] MUST display the microphone indicator, as described in section 9.8.2 [9.8/C-3-1] , when a successful hotword result is transmitted to the voice

  • 2.2.7.1 Media :

    See revision

    • [5.1/H-1-7] 在負載下,所有硬體視訊編碼器的 1080p 或更小的視訊編碼會話的編解碼器初始化延遲必須為 40 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊錄製初始化的並發 1080p 到 720p 僅視訊轉碼會話。對於杜比視界編解碼器,編解碼器初始化延遲必須為 50 毫秒或更短。

    • [5.1/H-1-12] 在負載下,所有硬體視訊解碼器的 1080p 或更小的視訊解碼會話的編解碼器初始化延遲必須為 40 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊播放初始化的並發 1080p 到 720p 僅視訊轉碼會話。對於杜比視界編解碼器,編解碼器初始化延遲必須為 50 毫秒或更短。

    • [5.1/H-1-13] 在負載下,所有音訊解碼器的 128 kbps 或更低位元率音訊解碼工作階段的編解碼器初始化延遲必須為 30 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊播放初始化的並發 1080p 到 720p 僅視訊轉碼會話。

7.4.數據連接

9.11。 Keys and Credentials

  • 9.11.2. StrongBox :

    See revision

    is provided via the IAuthSecret HAL.

    Removed IAR will become a MUST requirement in Android 14.

2023 年 6 月 26 日

2. 設備類型

  • 2.2.1.硬體

    • Removed requirements 7.2.3/H-0-5, 7.2.3/H-0-6, 7.2.3/H-0-7

    • Other update:

      See revision

      It is STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration Requirements .

  • 2.5.1.硬體

    See revision

    如果汽車設備實現是 32 位元:

    • [7.6.1/A-1-1] The memory available to the kernel and userspace MUST be at least 512MB if any of the following densities are used:

      • 小/普通螢幕上 280dpi 或更低
      • 超大螢幕上的 ldpi 或更低
      • 大螢幕上的 mdpi 或更低
    • [7.6.1/A-1-2] The memory available to the kernel and userspace MUST be at least 608MB if any of the following densities are used:

      • 小/普通螢幕上的 xhdpi 或更高
      • 大螢幕上的 hdpi 或更高
      • 超大螢幕上的 mdpi 或更高
    • [7.6.1/A-1-3] The memory available to the kernel and userspace MUST be at least 896MB if any of the following densities are used:

      • 小/普通螢幕上 400dpi 或更高
      • 大螢幕上 xhdpi 或更高
      • 超大螢幕上的 tvdpi 或更高
    • [7.6.1/A-1-4] The memory available to the kernel and userspace MUST be at least 1344MB if any of the following densities are used:

      • 小/普通螢幕上 560dpi 或更高
      • 大螢幕上 400dpi 或更高
      • 在超大螢幕上 xhdpi 或更高

3、軟體

7. Hardware Compatibility

9. Security Model Compatibility

  • 9.1 Permissions

    See revision

    設備實現:

    • [C-0-5] MUST NOT grant any runtime permissions to preinstalled apps unless:

      • They are installed at time of device shipment, AND
      • The user's consent can be obtained before the application uses it the permission ,

      或者

      • The runtime permissions are granted by the default permission grant policy or for holding a platform role . associated with an intent pattern for which the preinstalled application is set as the default handler

  • 9.11。 Keys and Credentials

    • Removed requirements [C-13-10] and 9.11.4.

2023 年 3 月 20 日

2. 設備類型

3、軟體

  • 3.18。聯絡方式

    See revision

    Default account for new contacts: Contacts Provider provides APIs to manage the setting of the default account when creating a new contact.

    If device implementations preload a contacts app, then the pre-loaded contacts app:

    • [C-2-1] MUST handle the intent ContactsContract.Settings.ACTION_SET_DEFAULT_ACCOUNT to launch a UI for account selection and save the setting to Contacts Provider when an account is selected.

    • [C-2-2] MUST honor the default account setting when handling Intent.ACTION_INSERT and Intent.ACTION_INSERT_OR_EDIT for the ContactsContracts.Contacts.CONTENT_TYPE and ContactsContract.RawContacts.CONTENT_TYPE by initially selecting the account.

    結束新要求

  • 3.2.3.5.有條件的申請意向

    See revision

    [Moved to 2.2.3]

    If device implementation's Settings application implements a split functionality , using activity embedding, then they:

    結束新要求

6. Developer Tools and Options Compatibility

  • 6.1.開發者工具

    See revision

      • [C-0-8] MUST include the Monkey framework and make it available for applications to use.

7. Hardware Compatibility

  • 7.3.13. IEEE 802.1.15.4 (UWB)

    See revision

    [Moved to 7.4.9]

    If device implementations include support for 802.1.15.4 and expose the functionality to a third-party application, they:

    • [C-1-1] MUST implement the corresponding Android API in android.uwb.
    • [C-1-2] MUST report the hardware feature flag android.hardware.uwb.
    • [C-1-3] MUST support all the relevant UWB profiles defined in Android implementation.
    • [C-1-4] MUST provide a user affordance to allow the user to toggle the UWB radio on/off state.
    • [C-1-5] MUST enforce that apps using UWB radio hold UWB_RANGING permission (under NEARBY_DEVICES permission group).
    • [C-1-6] Are STRONGLY RECOMMENDED to pass the relevant conformance and certification tests defined by standard organizations, including FIRA , CCC and CSA .

    結束新要求

  • 7.4.1.電話

    See revision

    If device implementations include GSM or CDMA telephony report the android.hardware.telephony feature , then:

    If the device implementations include GSM or CDMA telephony report the android.hardware.telephony feature and provide a system status bar, then:

    • [C- 6 -7 -1 ] MUST select a representative active subscription for a given group UUID to display to the user in any affordances that provide SIM status information. Examples of such affordances include the status bar cellular signal icon or quick settings tile.
    • [C-SR-1] It is STRONGLY RECOMMENDED that the representative subscription is chosen to be the active data subscription unless the device is in a voice call, during which it is STRONGLY RECOMMENDED that the representative subscription is the active voice subscription.

    If device implementations include GSM or CDMA telephony report the android.hardware.telephony feature , then:

    • [C-6- 8 7 ] MUST be capable of opening and concurrently utilizing the maximum number of logical channels (20 in total) for each UICC per ETSI TS 102 221.
    • [C-6- 10 8 ] MUST NOT apply any of the following behaviors to active carrier apps (as designated by TelephonyManager#getCarrierServicePackageName ) automatically or without explicit user confirmation:
      • Revoke or limit network access
      • 撤銷權限
      • Restrict background or foreground app execution beyond the existing power management features included in AOSP
      • Disable or uninstall the app

    If device implementations include GSM or CDMA telephony report the android.hardware.telephony feature and all active, non-opportunistic subscriptions that share a group UUID are disabled,vphysically removed from the device, or marked opportunistic, then the device:

    • [C- 7 8 -1] MUST automatically disable all remaining active opportunistic subscriptions in the same group.

    If device implementations include GSM telephony but not CDMA telephony, they:

    If the device implementations support eUICCs with multiple ports and profiles, they:

  • 7.4.9.超寬頻

    See revision

    If device implementations report support for feature android.hardware.uwb via the android.content.pm.PackageManager class, If device implementations include support for 802.1.15.4 and expose the functionality to a third-party application, then they:

    • [C-1-1] MUST implement the corresponding Android API in android.uwb.
    • [C-1-2] MUST report the hardware feature flag android.hardware.uwb.
    • [C-1-3] MUST support all the relevant UWB profiles defined in Android implementation.
    • [C-1-4] MUST provide a user affordance to allow the user to toggle the UWB radio on/off state.
    • [C-1-5] MUST enforce that apps using UWB radio hold UWB_RANGING permission (under NEARBY_DEVICES permission group).
    • [C-SR-1] Are STRONGLY RECOMMENDED to pass the relevant conformance and certification tests defined by standard organizations, including FIRA , CCC and CSA .
    • [C-1- 1 6 ] MUST ensure the distance measurements are within +/-15 cm for 95% of the measurements in the line of sight environment at 1m distance in a non-reflective chamber.
    • [C-1- 2 7 ] MUST ensure that the median of the distance measurements at 1m from the reference device is within [0.75m, 1.25m], where ground truth distance is measured from the top edge of the DUT held face up and tilted 45 degrees.
    • [C-SR-2] Are STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration Requirements .

    It is STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration Requirements .

    結束新要求

  • 7.8.2.2。 Digital Audio Ports

    See revision

    In order to be compatible with the headsets and other audio accessories using USB-C connectors and implementing (USB audio class) across the Android ecosystem as defined in Android USB headset specification .

2022 年 10 月 19 日

2. 設備類型

  • 2.2.3 Software

    See revision

    如果手持裝置實作未在鎖定任務模式下執行,則當內容複製到剪貼簿時,它們:

    • [3.8.17/H-1-1] MUST present a confirmation to the user that data has been copied to the clipboard (eg, a thumbnail or alert of “Content copied.”).此外,請在此處新增指示是否將跨裝置同步剪貼簿資料。

3、軟體

  • 3.2.3.5.有條件的申請意向

    See revision

    If device implementation's Settings application implements a split functionality , using activity embedding, then they:

    如果裝置實作支援VoiceInteractionService並且同時安裝了多個使用此 API 的應用程序,則它們:

  • 3.4.1 Webview Compatibility

    See revision

    • [C-1-4] MUST render the' provided content or remote URL content in a process that is distinct from the application that instantiates the WebView.具體來說,單獨的渲染器程序必須擁有較低的權限,作為單獨的用戶ID 運行,無權訪問應用程式的資料目錄,沒有直接的網路存取權限,並且只能透過Binder 存取最低要求的系統服務。 WebView的AOSP實作滿足了這個要求。

7. Hardware Compatibility

  • 7.4.2 IEEE 802.11 (Wi-Fi)

    See revision

    If device implementations include support for Wi-Fi power save mode as defined in IEEE 802.11 standard, they:

  • 7.4.3 Bluetooth

    See revision

    If device implementations include support for Bluetooth Low Energy (BLE), they:

    • [C-3-5] MUST implement a Resolvable Private Address (RPA) timeout no longer than 15 minutes and rotate the address at timeout to protect user privacy when device is actively using BLE for scanning or advertising. To prevent timing attacks, timeout intervals MUST also be randomized between 5 and 15 minutes.

  • 7.5.5 Camera Orientation

    See revision

    If device implementations have a front- or a rear-facing camera, such camera(s):

    • [C-1-1] MUST be oriented so that the long dimension of the camera aligns with the screen's long dimension. That is, when the device is held in the landscape orientation, cameras MUST capture images in the landscape orientation. This applies regardless of the device's natural orientation; that is, it applies to landscape-primary devices as well as portrait-primary devices.

    Devices that fulfill all of the following criteria are exempt from the requirement above:

    • The device implements variable-geometry screens, such as foldable or hinged displays.
    • When the device's fold or hinge state changes, the device switches between portrait-primary to landscape-primary (or vice-versa) orientations.

    結束新要求

9. Security Model Compatibility

  • 9.11 Keys and Credentials

    See revision

    When the device implementation supports a secure lock screen, it:

    • [C-1-6] MUST support IKeymasterDevice 4.0, IKeymasterDevice 4.1, IKeyMintDevice version 1 or IKeyMintDevice version 2.

  • 9.17 Android Virtualization Framework

    See revision

    If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), the Android host:

    • [C-1-3] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy provided in the upstream Android Open Source Project (AOSP) and the policy MUST compile with all neverallow rules present.

    If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), then any Protected Virtual Machine instance:

    • [C-2-4] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy/microdroid provided in the upstream Android Open Source Project (AOSP).

    If the device implements support for the Android Virtualization Framework APIs, then for Key Management:

    • [C-6-2] MUST do DICE properly ie provide the correct values. But it might not have to go to that level of detail.

2022 年 8 月 15 日

2. 設備類型

  • 2.2.1 Hardware : Changes to hardware requirements as follows.

    • 輸入設備:

      See revision

      手持設備實現:

      • [ 7.2 .3/H-0-5] MUST call OnBackInvokedCallback.onBackStarted() on the current focused window when the back gesture starts or the back button ( KEYCODE_BACK ) is pressed DOWN.
      • [ 7.2 .3/H-0-6] MUST call OnBackInvokedCallback.onBackInvoked() when the back gesture is committed or the Back button is released (UP).
      • [ 7.2 .3/H-0-7] MUST call OnBackInvokedCallback.onBackCancelled() when the back gesture is not committed or the KEYCODE_BACK event is canceled.

      結束新要求

      如果裝置透過聲明PackageManager.FEATURE_WIFI_AWARE支援 WiFi 鄰居感知網路 (NAN) 協議,並透過聲明PackageManager.FEATURE_WIFI_RTT支援 Wi-Fi 位置(Wi-Fi 往返時間 — RTT),那麼它們:

      • [ 7.4 .2.5/H-1-1] 必須在第68 個百分位數的160 MHz 頻寬下準確報告範圍在+/-1 公尺之內(根據累積分佈函數計算),在80 MHz 頻寬下報告範圍在+/-2 公尺之內距離為10 cm、1 m、3 m 和5 m 時,在第68 個百分位處為+/-4 米,在40 MHz 頻寬處為第68 個百分位處,在20 MHz 頻寬處為第68 個百分位處為+/-8 米,如下所示透過WifiRttManager#startRanging Android API觀察。

      • [ 7.4 .2.5/H-SR] Are STRONGLY RECOMMENDED to report the range accurately to within +/-1 meter at 160 MHz bandwidth at the 90th percentile (as calculated with the Cumulative Distribution Function), +/-2 meters at 80 MHz bandwidth at the 90th percentile, +/-4 meters at 40 MHz bandwidth at the 90th percentile, and +/-8 meters at 20 MHz bandwidth at the 90th percentile at distances of 10 cm, as observed via the WifiRttManager#startRanging Android API .

      It is STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration Requirements .

      結束新要求

    • Audio latency:

      See revision

      If Handheld device implementations declare android.hardware.audio.output and android.hardware.microphone , they:

      • [ 5.6 /H-1-1] MUST have a Mean Continuous Round-Trip latency of 500 800 milliseconds or less over 5 measurements, with a Mean Absolute Deviation less than 50 100 ms, over the following data paths: "speaker to microphone", 3.5 mm loopback adapter (if supported), USB loopback (if supported). at least one supported path.

      • [ 5.6 /H-1-1] MUST have an average Tap-to-tone latency of 500 milliseconds or less over at least 5 measurements over the speaker to microphone data path.

      結束新要求

    • Haptic inputs:

      See revision

      如果手持設備實施包括至少一個觸覺執行器,則它們:

      • [ 7.10 /H]* SHOULD NOT use an eccentric rotating mass (ERM) haptic actuator (vibrator).
      • [ 7.10 /H]* 應將執行器放置在通常用手握住或觸摸設備的位置附近。
      • [ 7.10 /H]* SHOULD implement all public constants for clear haptics in android.view.HapticFeedbackConstants namely (CLOCK_TICK, CONTEXT_CLICK, KEYBOARD_PRESS, KEYBOARD_RELEASE, KEYBOARD_TAP, LONG_PRESS, TEXT_HANDLE_MOVE, VIRTUAL_KEY, VIRTUAL_KEY_RELEASE, CONFIRM, REJECT, GESTURE_START and GESTURE_END).
      • [ 7.10 /H]* SHOULD implement all public constants for clear haptics in android.os.VibrationEffect namely (EFFECT_TICK, EFFECT_CLICK, EFFECT_HEAVY_CLICK and EFFECT_DOUBLE_CLICK) and all feasible public PRIMITIVE_* constants for rich haptics in android.os.VibrationEffect.Composition namely (PRIMITIVE_CLICK and PRIMITIVE_TICK) (CLICK, TICK, LOW_TICK, QUICK_FALL, QUICK_RISE, SLOW_RISE, SPIN, THUD). Some of these primitives, such as LOW_TICK and SPIN may only be feasible if the vibrator can support relatively low frequencies.

      結束新要求

      • [ 7.10 /H]* SHOULD use these linked haptic constants mappings .

      結束新要求

      如果手持設備實施包括至少一個線性諧振執行器,則它們:

      • [ 7.10 /H]* SHOULD move the haptic actuator in the X-axis (left-right) of portrait orientation.

      • [ 7.10 /H]* 如果需要,應該驗證和更新不支援的原語的後備配置,如常量實現指南中所述。

      • [7.10/H]* SHOULD provide fallback support to mitigate the risk of failure as described here .

  • 2.2.3 Software :

    • Auth Trivial Device Cotntrols:

      See revision

      • [ 3.8 .16/H-1-5] 必須讓使用者能夠從第三方應用程式透過ControlsProviderServiceControl Control.isAuthRequired API 註冊的控制項中選擇退出應用程式指定的 auth-trivial 裝置控制項。

    • MediaStyle Notifications:

      See revision

      如果手持裝置實作支援MediaStyle 通知,則它們:

      • [3.8.3.1/H-1-SR] Are STRONGLY RECOMMENDED to provide a user affordance(eg “output switcher”) accessed from system UI that allows users to switch among appropriate available media routes(eg bluetooth devices and routes provided to MediaRouter2Manager ) when an app posts a MediaStyle notification with a MediaSession token .

  • 2.2.4 Performance and Power : New requirement for apps that run foreground services.

    See revision

    手持設備實現:

    • [ 8.5 /H-0-1] MUST provide a user affordance in the Settings menu with the ability to stop an app that is running a foreground service and display all apps that have active foreground services and the duration of each of these services since it started as described in the SDK document .
      • Some apps MAY be exempted from being stopped or being listed in such a user affordance as described in the SDK document .

    結束新要求

  • 2.2.7.1 Media : Updates to the Handheld Requirements Media section as follows:

    See revision

    If Handheld device implementations return android.os.Build.VERSION_CODES.T for android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , then they:

    • [5.1/H-1-1] 必須透過CodecCapabilities.getMaxSupportedInstances()VideoCapabilities.getSupportedPerformancePoints()方法通告可以在任何編解碼器組合中同時運行的硬體視訊解碼器會話的最大數量。
    • [5.1/H-1-2] MUST support 6 instances of hardware video decoder sessions (AVC, HEVC, VP9, AV1 or later) in any codec combination running concurrently at 1080p resolution@30 fps.
    • [5.1/H-1-3] 必須透過CodecCapabilities.getMaxSupportedInstances()VideoCapabilities.getSupportedPerformancePoints()方法通告可以在任何編解碼器組合中同時運行的硬體視訊編碼器會話的最大數量。
    • [5.1/H-1-4] MUST support 6 instances of hardware video encoder sessions (AVC, HEVC, VP9, AV1 or later) in any codec combination running concurrently at 1080p resolution@30fps.
    • [5.1/H-1-5] 必須透過CodecCapabilities.getMaxSupportedInstances()VideoCapabilities.getSupportedPerformancePoints()方法通告可以在任何編解碼器組合中同時執行的硬體視訊編碼器和解碼器會話的最大數量。
    • [5.1/H-1-6] MUST support 6 instances of hardware video decoder and hardware video encoder sessions (AVC, HEVC, VP9, AV1 or later) in any codec combination running concurrently at 1080p@30fps resolution.
    • [5.1/H-1-7] 在負載下,所有硬體視訊編碼器的 1080p 或更小的視訊編碼會話的編解碼器初始化延遲必須為 40 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊錄製初始化的並發 1080p 到 720p 僅視訊轉碼會話。
    • [5.1/H-1-8] 在負載下,所有音訊編碼器的 128 kbps 或更低位元率音訊編碼會話的編解碼器初始化延遲必須為 30 ms 或更短。此處的載入被定義為使用硬體視訊編解碼器以及 1080p 音訊視訊錄製初始化的並發 1080p 到 720p 僅視訊轉碼會話。
    • [5.1/H-1-9] MUST support 2 instances of secure hardware video decoder sessions (AVC, HEVC, VP9, AV1 or later) in any codec combination running concurrently at 1080p resolution@30 fps.
    • [5.1/H-1-10] MUST support 3 instances of non-secure hardware video decoder sessions together with 1 instance of secure hardware video decoder session (4 instances total) (AVC, HEVC, VP9, AV1 or later) in any codec combination running concurrently at 1080p resolution@30fps.
    • [5.1/ H-1-11] MUST support a secure decoder for every hardware AVC, HEVC, VP9 or AV1 decoder on the device.
    • [5.1/H-1-12] MUST have a video decoder initialization latency of 40 ms or less.
    • [5.1/H-1-13] MUST have an audio decoder initialization latency of 30 ms or less.
    • [5.1/H-1-14] MUST support AV1 hardware decoder Main 10, Level 4.1.
    • [5.1/H-SR] Are Strongly Recommended to support Film Grain for AV1 hardware decoder.
    • [5.1/H-1-15] 必須至少有 1 個支援 4K60 的硬體視訊解碼器。
    • [5.1/H-1-16] 必須至少有 1 個支援 4K60 的硬體視訊編碼器。
    • [5.3/H-1-1] MUST NOT drop more than 1 frame in 10 seconds (ie less than 0.167 percent frame drop) for a 1080p 60 fps video session under load.負載被定義為使用硬體視訊編解碼器的並發 1080p 到 720p 僅視訊轉碼會話以及 128 kbps AAC 音訊播放。
    • [5.3/H-1-2] MUST NOT drop more than 1 frame in 10 seconds during a video resolution change in a 60 fps video session under load.負載被定義為使用硬體視訊編解碼器的並發 1080p 到 720p 僅視訊轉碼會話以及 128 kbps AAC 音訊播放。
    • [5.6/H-1-1] MUST have a tap-to-tone latency of 80 milliseconds or less using the OboeTester tap-to-tone test or CTS Verifier tap-to-tone test.
    • [5.6/H-1-2] 在至少一條受支援的資料路徑上,往返音訊延遲必須為 80 毫秒或更短。
    • [5.6/H-1-3] MUST support >=24-bit audio for stereo output over 3.5 mm audio jacks if present and over USB audio if supported through the entire data path for low latency and streaming configurations.對於低延遲配置,應用程式應在低延遲回調模式下使用 AAudio。對於串流配置,應用程式應使用 Java AudioTrack。在低延遲和流配置中,HAL 輸出接收器應接受AUDIO_FORMAT_PCM_24_BITAUDIO_FORMAT_PCM_24_BIT_PACKEDAUDIO_FORMAT_PCM_32_BITAUDIO_FORMAT_PCM_FLOAT作為其目標輸出格式。
    • [5.6/H-1-4] MUST support >=4 channel USB audio devices (This is used by DJ controllers for previewing songs.)
    • [5.6/H-1-5] 必須支援類別相容的 MIDI 裝置並聲明 MIDI 功能標誌。
    • [5.7/H-1-2] 必須支援具有以下內容解密功能的MediaDrm.SECURITY_LEVEL_HW_SECURE_ALL
    最小樣本量4MB
    最小子樣本數 - H264 或 HEVC 32
    最小子樣本數 - VP9 9
    最小子樣本數 - AV1 288
    最小子樣本緩衝區大小1 MiB
    最小通用加密緩衝區大小500 KB
    最小並發會話數30
    每個會話的最小密鑰數量20
    最小密鑰總數(所有會話) 80
    DRM 金鑰的最小總數(所有會話) 6
    訊息大小16 KB
    每秒解密影格數60 幀/秒

    結束新要求

  • 2.2.7.2 Camera : Updates to the Media Performance Class Camera requirements.

    See revision

    If Handheld device implementations return android.os.Build.VERSION_CODES.T for android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , then they:

    • [7.5/H-1-1] 必須有一個解析度至少為 1,200 萬像素的主後置鏡頭,支援 4k@30fps 的視訊擷取。主後置相機是相機 ID 最低的後置相機。
    • [7.5/H-1-2] MUST have a primary front facing camera with a resolution of at least 5 megapixels and support video capture at 1080p@30fps.主前置鏡頭是相機 ID 最低的前置鏡頭。
    • [7.5/H-1-3] MUST support android.info.supportedHardwareLevel property as FULL or better for both primary cameras.
    • [7.5/H-1-4] 兩個主相機必須支援CameraMetadata.SENSOR_INFO_TIMESTAMP_SOURCE_REALTIME
    • [7.5/H-1-5] MUST have camera2 JPEG capture latency < 1000 ms for 1080p resolution as measured by the CTS camera PerformanceTest under ITS lighting conditions (3000K) for both primary cameras.
    • [7.5/H-1-6] MUST have camera2 startup latency (open camera to first preview frame) < 500 ms as measured by the CTS camera PerformanceTest under ITS lighting conditions (3000K) for both primary cameras.
    • [7.5/H-1-8] MUST support CameraMetadata.REQUEST_AVAILABLE_CAPABILITIES_RAW and android.graphics.ImageFormat.RAW_SENSOR for the primary back camera.
    • [7.5/H-1-9] MUST have a rear-facing primary camera supporting 720p or 1080p @ 240fps.
    • [7.5/H-1-10] MUST have min ZOOM_RATIO < 1.0 for the primary cameras if there is an ultrawide RGB camera facing the same direction.
    • [7.5/H-1-11] MUST implement concurrent front-back streaming on primary cameras.
    • [7.5/H-1-12] MUST support CONTROL_VIDEO_STABILIZATION_MODE_PREVIEW_STABILIZATION for both primary front and primary back camera.
    • [7.5/H-1-13] MUST support LOGICAL_MULTI_CAMERA capability for the primary cameras if there are greater than 1 RGB cameras facing the same direction.
    • [7.5/H-1-14] MUST support STREAM_USE_CASE capability for both primary front and primary back camera.

    結束新要求

  • 2.2.7.3 Hardware : Updates to the Media Performance Class requirements for Hardware.

    See revision

    If Handheld device implementations return android.os.Build.VERSION_CODES.T for android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , then they:

    • [7.1.1.1/H-2-1] 螢幕解析度必須至少為 1080p。
    • [7.1.1.3/H-2-1] MUST have screen density of at least 400 dpi.
    • [7.6.1/H-2-1] MUST have at least 8 GB of physical memory.

    結束新要求

  • 2.2.7.4 Performance : Updates to the Media Performance Class for Performance.

    See revision

    If Handheld device implementations return android.os.Build.VERSION_CODES.T for android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , then they:

    • [8.2/H-1-1] MUST ensure a sequential write performance of at least 125 MB/s.
    • [8.2/H-1-2] 必須確保至少 10 MB/s 的隨機寫入效能。
    • [8.2/H-1-3] 必須確保至少 250 MB/s 的順序讀取效能。
    • [8.2/H-1-4] MUST ensure a random read performance of at least 40 MB/s.

    結束新要求

  • 2.5.1 Hardware : Updates to the 3-axis accelerometer and 3-axis gyroscope requirements, as well as the exterior-view camera requirements.

    See revision

    汽車設備實現:

    • [ 7.3 .1/A-0-4] 必須符合 Android汽車感知器座標系
    • [ 7.3 /A-SR] Are STRONGLY_RECOMMENDED to include a 3-axis accelerometer and 3-axis gyroscope.
    • [ 7.3 /A-SR] Are STRONGLY_RECOMMENDED to implement and report TYPE_HEADING sensor.

    如果汽車設備實現包括加速度計,則它們:

    • [ 7.3 .1/A-1-1] 必須能夠以至少 100 Hz 的頻率報告事件。

    如果設備實現包括 3 軸加速計,則:

    • [ 7.3 .1/A-SR] Are STRONGLY RECOMMENDED to implement the composite sensor for limited axes accelerometer.

    如果汽車設備實現包括少於 3 個軸的加速度計,則:

    • [ 7.3 .1/A-1-3] 必須實作並報告TYPE_ACCELEROMETER_LIMITED_AXES感測器。
    • [ 7.3 .1/A-1-4] 必須實作並報告TYPE_ACCELEROMETER_LIMITED_AXES_UNCALIBRATED感測器。

    如果汽車設備實作包括陀螺儀,則它們:

    • [ 7.3 .4/A-2-1] 必須能夠以至少 100 Hz 的頻率報告事件。
    • [ 7.3 .4/A-2-3] 必須能夠測量每秒高達 250 度的方向變化。
    • [ 7.3 .4/A-SR] Are STRONGLY RECOMMENDED to configure the gyroscope's measurement range to +/-250dps in order to maximize the resolution possible.

    結束新要求

    如果汽車設備實現包括 3 軸陀螺儀,則:

    • [ 7.3 .4/A-SR] Are STRONGLY RECOMMENDED to implement the composite sensor for limited axes gyroscope.

    如果汽車設備實現包括少於 3 軸的陀螺儀,則:

    • [ 7.3 .4/A-4-1] 必須實作並報告TYPE_GYROSCOPE_LIMITED_AXES感測器。
    • [ 7.3 .4/A-4-2] 必須實作並報告TYPE_GYROSCOPE_LIMITED_AXES_UNCALIBRATED感測器。

    如果汽車設備實現包括TYPE_HEADING感測器,則:

    • [ 7.3 .4/A-4-3] 必須能夠以至少 1 Hz 的頻率報告事件。
    • [ 7.3 .4/A-SR] STRONGLY_RECOMMENDED to report events up to a frequency of at least 10 Hz.
    • 應參考真北。
    • 即使車輛靜止時也應該可用。
    • 分辨率應至少為 1 度。

    結束新要求

    An exterior view camera is a camera that images scenes outside of the device implementation, like the rearview camera a dashcam .

    如果汽車設備實現包括外視攝像頭,對於此類攝像頭,它們:

    • [ 7.5 .5/A-SR] 強烈建議調整方向,使攝影機的長邊與地平線對齊。

    • 可在相機驅動程式中實現硬體自動對焦或軟體自動對焦。

    If automotive device implementations include one or more exterior view cameras, and load Exterior View System (EVS) service, then for such a camera, they:

    • [ 7.5 /A-2-1] MUST NOT rotate or horizontally mirror the camera preview.

    汽車設備實現:

    • MAY include one or more cameras that are available to third party applications.

    If automotive device implementations include at least one camera and make it available to third party applications then, they:

    • [ 7.5 /A-3-1] MUST report the feature flag android.hardware.camera.any .
    • [ 7.5 /A-3-2] MUST not declare the camera as a system camera .
    • MAY support external cameras described in section 7.5.3 .
    • MAY include features (such as auto-focus, etc.) available to rear-facing cameras as described in section 7.5.1 .

    結束新要求

  • 2.5.5 Security Model : New requirements for camera permissions for automotive devices.

    See revision

    如果汽車設備實作聲明android.hardware.camera.any ,則它們:

    • [ 9.8.2 /A-2-1] MUST display the camera indicator when an app is accessing live camera data, but not when the camera is only being accessed by app(s) holding the roles called out inmission accessed by app(s) holding the roles called out inmission 9.標識符[C-3-X]。

    • [ 9.8.2 /A-2-2]不得隱藏具有可見使用者介面或直接使用者互動的系統應用程式的相機指示器。

    結束新要求

  • 2.6.1 Tablet Requirements — Hardware : Update to tablet screen size requirements.

    See revision

    Android 平板電腦裝置是指通常符合以下所有條件的 Android 裝置實作:

    • 螢幕顯示尺寸大於7英寸,小於18英寸,對角度測量。

    螢幕尺寸

    • [ 7.1 .1.1/Tab-0-1] 螢幕尺寸必須在 7 到 18 吋之間。

3、軟體

  • 3.2.2 Build Parameters : Updated ASCII characters in getSerial() .

    See revision

    • [C-0-1] 為了跨裝置實作提供一致、有意義的值,下表包含對裝置實作必須遵守的這些值的格式的附加限制。
    範圍細節
    取得序號()必須(是或返回)硬體序號,該序號必須在具有相同型號和製造商的設備之間可用且唯一。 The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9]+$” .

  • 3.2.3.5 Conditional Application Intents : Update to requirements for conditional application intents.

    See revision

    If device implementations include a large display (generally having display width and height of 600dp+) and supports split functionality , then they:

    結束新要求

  • 3.5.1 Application Restriction : Updates to application restrictions.

    See revision

    If device implementations implement a proprietary mechanism to restrict apps (eg changing or restricting API behaviors that are described in the SDK) and that mechanism is more restrictive than the Restricted App Standby Bucket , they:

    • [C-1-1] MUST allow the user to see the list of restricted apps.
    • [C-1-2] MUST provide user affordance to turn on / off all of these proprietary restrictions on each app.
    • [C-1-3] MUST not automatically apply these proprietary restrictions without evidence of poor system health behavior, but MAY apply the restrictions on apps upon detection of poor system health behavior like stuck wakelocks, long running services, and other criteria.標準可以由設備實現者確定,但必須與應用程式對系統運作狀況的影響相關。與系統健康狀況不完全相關的其他標準(例如應用程式在市場上缺乏受歡迎程度)不得用作標準。
    • [C-1-4] MUST not automatically apply these proprietary restrictions for apps when a user has turned off app restrictions manually, and MAY suggest the user to apply these proprietary restrictions.
    • [C-1-5] MUST inform users if these proprietary restrictions are applied to an app automatically. Such information MUST be provided in the 24-hour period preceding the application of these proprietary restrictions.

    • [C-1-6] MUST return true for the ActivityManager.isBackgroundRestricted() method for any API calls from an app.

    • [C-1-7] 不得限制使用者明確使用的頂級前台應用程式。

    • [C-1-8] MUST suspend these proprietary restrictions on an app whenever a user starts to explicitly use the app, making it the top foreground application.

    • [C-1-9] MUST report all these proprietary restrictions events via UsageStats.

    • [C-1-10] MUST provide a public and clear document or website that describes how proprietary restrictions are applied. This document or website MUST be linkable from the Android SDK documents and MUST include:

      • Triggering conditions for proprietary restrictions.
      • What and how an app can be restricted.
      • How an app can be exempted from such restrictions.
      • How an app can request an exemption from proprietary restrictions, if they support such an exemption for apps the user can install.

    If an app is pre-installed on the device and has never been explicitly used by a user for more than 30 days, [C-1-3] [C-1-5] are exempted.

    結束新要求

  • 3.8.1 Launcher (Home Screen) : Updates to support for monochrome/adaptive-icon .

    See revision

    If device implementations support monochrome icons, these icons:

    • [C-6-1] MUST be used only when a user explicitly enables them (eg via Settings or wallpaper picker menu).

    結束新要求

  • 3.8.2 Widgets : Update to third-party app widget presence in the Launcher.

    See revision

    如果設備實作支援第三方應用程式小部件,則它們:

    • [C-1-2] 必須包含對 AppWidget 的內建支持,並公開使用者介面可供性,以便直接在啟動器中新增、配置、檢視和刪除 AppWidget。

  • 3.8.3.1 Presentation of Notifications : Clarifying the definition of heads-up notifications.

    See revision

    Heads up notifications are notifications that are presented to the user as they come in independently of the surface the user is on.

  • 3.8.3.3 DND (Do not Disturb) / Priority Mode : Update to include Priority Mode in DND (Do Not Disturb) requirements.

    See revision

    3.8.3.3。 DND (Do not Disturb) / Priority Mode

    If device implementations support the DND feature (also called Priority Mode), they:

  • 3.8.6 Themes : New requirements for dynamic color tonal palettes.

    See revision

    如果設備實作包括螢幕或視訊輸出,則:

    • [C-1-4] MUST generate dynamic color tonal palettes as specified in the AOSP documentation of Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES (see android.theme.customization.system_palette and android.theme.customization.theme_style ).

    • [C-1-5] MUST generate dynamic color tonal palettes using color theme styles enumerated in the Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES documentation (see android.theme.customization.theme_styles ), namely TONAL_SPOT , VIBRANT , EXPRESSIVE , SPRITZ , RAINBOW , FRUIT_SALAD .

      "Source color" used to generate dynamic color tonal palettes when sent with android.theme.customization.system_palette (as documented in Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES ).

    • [C-1-6] MUST have a CAM16 chroma value of 5 or larger.

      • SHOULD be derived from the wallpaper via com.android.systemui.monet.ColorScheme#getSeedColors , which provides multiple valid source colors to pick one from.

      • SHOULD use the value 0xFF1B6EF3 , if none of the provided colors meet the above source color requirement.

    結束新要求

  • 3.8.17 Clipboard : Added new requirements section for content on the clipboard.

    See revision

    3.8.17.剪貼簿

    設備實現:

    • [C-0-1] MUST NOT send clipboard data to any component, activity, service, or across any network connection, without explicit user action (eg, pressing a button on the overlay), except for services mentioned in 9.8.6 Content Capture and App Search .

    If device implementations generate a user-visible preview when content is copied to the clipboard for any ClipData item where ClipData.getDescription().getExtras() contains android.content.extra.IS_SENSITIVE , they:

    • [C-1-1] MUST redact the user visible preview

    The AOSP reference implementation satisfies these clipboard requirements.

    結束新要求

  • 3.9.1.1 Device Owner Provisioning : Updates to device owner provisioning requirements.

    See revision

    如果裝置實作聲明android.software.device_admin ,則它們:

    • [C-1-1]必須支援以下所述註冊設備策略用戶端(DPC)作為設備擁有者應用程式
      • When the device implementation has neither users nor user data configured, it:
        • [C-1-5] MUST enroll the DPC application as the Device Owner app or enable the DPC app to choose whether to become a Device Owner or a Profile Owner, if the device declares Near-Field Communications (NFC) support via the feature flag android.hardware.nfc and receives an NFC message containing a record with MIME type MIME_TYPE_PROVISIONING_NFC .
        • [C-1-8] MUST send the ACTION_GET_PROVISIONING_MODE intent after device owner provisioning is triggered so that the DPC app can choose whether to become a Device Owner or a Profile Owner, depending on the values of android.app.extra.PROVISIONING_ALLOWED_PROVISIONING_MODES , unless it can be determined from context that there is only one valid option. (such as for NFC based provisioning where Profile Owner provisioning is not supported).
        • [C-1-9] MUST send the ACTION_ADMIN_POLICY_COMPLIANCE intent to the Device Owner app if a Device Owner is established during provisioning regardless of the provisioning method used. The user must not be able to proceed in the Setup Wizard until the Device Owner app finishes.
      • When the device implementation has users or user data, it:
        • [C-1-7]不得再註冊任何DPC應用程式作為裝置擁有者應用程式。
    • [C-1-2] MUST show an appropriate disclosure notice (such as referenced in AOSP ) and obtain affirmative consent from the end user prior to an app being set as Device Owner, unless the device is programmatically configured for retail demo mode prior to on-screen, end-user interaction. require some affirmative action before or during the provisioning process to consent to an app being set as Device Owner.同意可以透過使用者行動或透過某些程序手段進行,但在開始設備擁有者配置之前,必須顯示適當的揭露通知(如AOSP所述)。此外,用於設備所有者配置的程序化設備所有者同意機制(由企業)不得乾擾非企業使用的盒子外體驗。
    • [C-1-3]不得硬程式碼同意或阻止其他裝置所有者應用程式的使用。

    If device implementations declare android.software.device_admin , but also include a proprietary Device Owner device management solution and provide a mechanism to promote an application configured in their solution as a "Device Owner equivalent" to the standard "Device Owner" as recognized by the standard Android DevicePolicyManager APIs, they:

    • [C-2-1] MUST have a process in place to verify that the specific app being promoted belongs to a legitimate enterprise device management solution and has been configured in the proprietary solution to have the rights equivalent as a "Device Owner".
    • [C-2-2]必須顯示與android.app.action.PROVISION_MANAGED_DEVICE在註冊DPC應用程式之前作為「設備所有者」在註冊DPC啟動的流量的相同的AOSP設備所有者同意披露。
    • [C-2-3] MUST NOT hard code the consent or prevent the use of other device owner apps.
    • 在將DPC應用程式註冊為「裝置擁有者」之前,可能在裝置上具有使用者資料。

  • 3.9.4 Device Management Role Requirements : Added a section for Device Management Role Requirements.

    See revision

    3.9.4 Device Policy Management Role Requirements

    If device implementations report android.software.device_admin or android.software.managed_users , then they:

    • [C-1-1] MUST support the device policy management role as defined in section 9.1 . The application that holds the device policy management role MAY be defined by setting config_devicePolicyManagement to the package name. The package name MUST be followed by : and the signing certificate unless the application is preloaded.

    If a package name is not defined for config_devicePolicyManagement as described above:

    If a package name is defined for config_devicePolicyManagement as described above:

    • [C-3-1] The application MUST be installed on all profiles for a user .
    • [C-3-2] Device implementations MAY define an application that updates the device policy management role holder before provisioning by setting config_devicePolicyManagementUpdater .

    If a package name is defined for config_devicePolicyManagementUpdater as described above:

    • [C-4-1] The application MUST be preinstalled on the device.
    • [C-4-2] The application MUST implement an intent filter which resolves android.app.action.UPDATE_DEVICE_POLICY_MANAGEMENT_ROLE_HOLDER .

    結束新要求

  • 3.18 Contacts : Adding information for new contacts.

    See revision

    Default account for new contacts: Contacts Provider provides APIs to manage the setting of the default account when creating a new contact.

    If device implementations preload a contacts app, then the pre-loaded contacts app:

    • [C-2-1] MUST handle the intent ContactsContract.Settings.ACTION_SET_DEFAULT_ACCOUNT to launch a UI for account selection and save the setting to Contacts Provider when an account is selected.

    • [C-2-2] MUST honor the default account setting when handling Intent.ACTION_INSERT and Intent.ACTION_INSERT_OR_EDIT for the ContactsContracts.Contacts.CONTENT_TYPE and ContactsContract.RawContacts.CONTENT_TYPE by initially selecting the account.

    結束新要求

4.應用程式包裝相容性

5.多媒體相容性

  • 5.1.2 Audio Decoding : Added new requirements for decoders capable of outputting mutli-channel audio.

    See revision

    If device implementations support the decoding of AAC input buffers of multichannel streams (ie more than two channels) to PCM through the default AAC audio decoder in the android.media.MediaCodec API, then the following MUST be supported:

    • [C-7-1] MUST be able to be configured by the application using the decoding with the key KEY_MAX_OUTPUT_CHANNEL_COUNT to control whether the content is downmixed to stereo (when using a value of 2) or is output using the native number of channels (when using a value equal or greater to that number). For instance a value of 6 or greater would configure a decoder to output 6 channels when fed 5.1 content.
    • [C-7-2] When decoding, the decoder MUST advertise the channel mask being used on the output format with the KEY_CHANNEL_MASK key, using the android.media.AudioFormat constants (example: CHANNEL_OUT_5POINT1 ).

    If device implementations support audio decoders other than the default AAC audio decoder and are capable of outputting multi-channel audio (ie more than 2 channels) when fed compressed multi-channel content, then:

    • [C-SR] The decoder is STRONGLY RECOMMENDED to be able to be configured by the application using the decoding with the key KEY_MAX_OUTPUT_CHANNEL_COUNT to control whether the content is downmixed to stereo (when using a value of 2) or is output using the native number of channels (when using a value equal or greater to that number). For instance a value of 6 or greater would configure a decoder to output 6 channels when fed 5.1 content.
    • [C-SR] When decoding, the decoder is STRONGLY RECOMMENDED to advertise the channel mask being used on the output format with the KEY_CHANNEL_MASK key, using the android.media.AudioFormat constants (example: CHANNEL_OUT_5POINT1 ).

    結束新要求

  • 5.4.1 Raw Audio Capture and Microphone Information : Updates to supported audio sources for audio input streams.

    See revision

    If device implementations declare android.hardware.microphone , they:

  • 5.4.2 Capture for Voice Recognition : Updated requirements for voice recognition audio stream and added requirements for microphone gain levels.

    See revision

    If device implementations declare android.hardware.microphone , they:

    • SHOULD record the voice recognition audio stream with approximately flat amplitude versus frequency characteristics: specifically, ±3 dB, from 100 Hz to 4000 Hz.
    • SHOULD record the voice recognition audio stream with input sensitivity set such that a 90 dB sound power level (SPL) source at 1000 Hz yields RMS of 2500 for 16-bit samples.

    • SHOULD exhibit approximately flat amplitude-versus-frequency characteristics in the mid-frequency range: specifically ±3dB from 100 Hz to 4000 Hz for each and every microphone used to record the voice recognition audio source.
    • [C-SR] are STRONGLY RECOMMENDED to exhibit amplitude levels in the low frequency range: specifically from ±20 dB from 30 Hz to 100 Hz compared to the mid-frequency range for each and every microphone used to record the voice recognition audio source.
    • [C-SR] are STRONGLY RECOMMENDED to exhibit amplitude levels in the high frequency range: specifically from ±30 dB from 4000 Hz to 22 KHz compared to the mid-frequency range for each and every microphone used to record the voice recognition audio source.
    • SHOULD set audio input sensitivity such that a 1000 Hz sinusoidal tone source played at 90 dB Sound Pressure Level (SPL) (measured next to the microphone) yields an ideal response of RMS 2500 within a range of 1770 and 3530 for 16 bit-samples (or -22.35 db ±3dB Full Scale for floating point/double precision samples) for each and every microphone used to record the voice recognition audio source.

    結束新要求

  • 5.4.6 Microphone Gain Levels : Moved requirements for Microphone Gain Levels to section 5.4.2.

    See revision

    5.4.6。 Microphone Gain Levels [Moved to 5.4.2]

    If device implementations declare android.hardware.microphone , they:

    • SHOULD exhibit approximately flat amplitude-versus-frequency characteristics in the mid-frequency range: specifically ±3dB from 100 Hz to 4000 Hz for each and every microphone used to record the voice recognition audio source.
    • [C-SR] are STRONGLY RECOMMENDED to exhibit amplitude levels in the low frequency range: specifically from ±20 dB from 5 Hz to 100 Hz compared to the mid-frequency range for each and every microphone used to record the voice recognition audio source.
    • [C-SR] are STRONGLY RECOMMENDED to exhibit amplitude levels in the high frequency range: specifically from ±30 dB from 4000 Hz to 22 KHz compared to the mid-frequency range for each and every microphone used to record the voice recognition audio source.
    • SHOULD set audio input sensitivity such that a 1000 Hz sinusoidal tone source played at 90 dB Sound Pressure Level (SPL) yields a response with RMS of 2500 for 16 bit-samples (or -22.35 dB Full Scale for floating point/double precision samples) for each and every microphone used to record the voice recognition audio source.

  • 5.5.4 Audio Offload : Updates to the audio offload playback requirements.

    See revision

    If device implementations support audio offload playback , they:

    • [C-SR] Are STRONGLY RECOMMENDED to trim the played gapless audio content between two clips with the same format when specified by the AudioTrack gapless API and the media container for MediaPlayer.

  • 5.6 Audio Latency : Updates to the audio latency requirements.

    See revision

    For the purposes of this section, use the following definitions:

    • cold output jitter . The variability among separate measurements of cold output latency values.
    • cold input jitter . The variability among separate measurements of cold input latency values.

    If device implementations declare android.hardware.audio.output , they MUST meet or exceed the following requirements:

    • [C-1-2] Cold output latency of 500 milliseconds or less.
    • [C-1-3] Opening an output stream using AAudioStreamBuilder_openStream() MUST take less than 1000 milliseconds.

    If device implementations declare android.hardware.audio.output they are STRONGLY RECOMMENDED to meet or exceed the following requirements:

    • [C-SR] Cold output latency of 100 milliseconds or less over the speaker data path. Existing and new devices that run this version of Android are VERY STRONGLY RECOMMENDED to meet these requirements now. In a future platform release, we will require Cold output latency of 200 ms or less as a MUST.
    • [C-SR] Minimize the cold output jitter.

    If device implementations include android.hardware.microphone , they MUST meet these input audio requirements:

    • [C-3-2] Cold input latency of 500 milliseconds or less.
    • [C-3-3] Opening an input stream using AAudioStreamBuilder_openStream() MUST take less than 1000 milliseconds.

    If device implementations include android.hardware.microphone , they are STRONGLY RECOMMENDED to meet these input audio requirements:

    • [C-SR] Cold input latency of 100 milliseconds or less over the microphone data path. Existing and new devices that run this version of Android are VERY STRONGLY RECOMMENDED to meet these requirements now. In a future platform release we will require Cold input latency of 200 ms or less as a MUST.

    • [C-SR] Continuous input latency of 30 milliseconds or less.
    • [C-SR] Minimize the cold input jitter.

  • 5.10 Professional Audio : Updates to audio latency requirements for professional audio support.

    See revision

    If device implementations report support for feature android.hardware.audio.pro via the android.content.pm.PackageManager class, they:

    • [C-1-2] MUST have the continuous round-trip audio latency, as defined in section 5.6 Audio Latency of 25 milliseconds or less and SHOULD be 10 milliseconds or less over at least one supported path.
    • [C-1-5] MUST meet latencies and USB audio requirements using the AAudio native audio API and AAUDIO_PERFORMANCE_MODE_LOW_LATENCY .
    • [C-1-8] MUST have an average Tap-to-tone latency of 80 milliseconds or less over at least 5 measurements over the speaker to microphone data path.
    • [C-SR] Are STRONGLY RECOMMENDED to provide a consistent level of CPU performance while audio is active and CPU load is varying. This should be tested using the Android app SynthMark . SynthMark uses a software synthesizer running on a simulated audio framework that measures system performance. See the SynthMark documentation for an explanation of the benchmarks. The SynthMark app needs to be run using the “Automated Test” option and achieve the following results: * voicemark.90 >= 32 voices * latencymark.fixed.little <= 15 msec * latencymark.dynamic.little <= 50 msec
    • SHOULD have a latency from touch input to audio output of less than or equal to 40 ms.

    If device implementations include a 4 conductor 3.5mm audio jack, they:

    • [C-2-1] MUST have a mean Continuous Round-trip Audio Latency, as defined in section 5.6 Audio Latency , of 20 milliseconds or less, over 5 measurements with a Mean Absolute Deviation less than 5 milliseconds over the audio jack path using an audio loopback dongle .

  • 5.12 HDR Video : Added a new section for HDR Video requirements.

6. Developer Tools and Options Compatibility

  • 6.1 Developer Tools : Updates to connectivity and GPU Kernel requirements.

    See revision

    If device implementations support adb connections to a host machine via Wi-Fi or Ethernet , they:

    • [C-4-1] MUST have the AdbManager#isAdbWifiSupported() method return true .

    If device implementations support adb connections to a host machine via Wi-Fi or Ethernet , and includes at least one camera, they:

    • [C-5-1] MUST have the AdbManager#isAdbWifiQrSupported() method return true .

    • GPU work information

      設備實現:

      • [C-6-1] MUST implement the shell command dumpsys gpu --gpuwork to display the aggregated GPU work data returned by the power/gpu_work_period kernel tracepoint, or display no data if the tracepoint is not supported. The AOSP implementation is frameworks/native/services/gpuservice/gpuwork/ .

    結束新要求

7. Hardware Compatibility

  • 7.1.4.1 OpenGL ES : Update to recommended extensions.

    See revision

    If device implementations support any of the OpenGL ES versions, they:

    • SHOULD support the EGL_IMG_context_priority and EGL_EXT_protected_content extensions.

    結束新要求

  • 7.1.4.2 Vulkan : Updates to version supported for Vulkan.

    See revision

    If device implementations support OpenGL ES 3.1, they:

    • [SR] Are STRONGLY RECOMMENDED to include support for Vulkan 1.3 . Vulkan 1.1
    • MUST NOT support a Vulkan Variant version (ie the variant part of the Vulkan core version MUST be zero).

    如果設備實作包括螢幕或視訊輸出,則:

    • [SR] Are STRONGLY RECOMMENDED to include support for Vulkan 1.3 . Vulkan 1.1

    If device implementations include support for Vulkan 1.0 or higher, they:

    • SHOULD support VkPhysicalDeviceProtectedMemoryFeatures and VK_EXT_global_priority .
    • [C-1-12] MUST NOT enumerate support for the VK_KHR_performance_query extension.
    • [C-SR] Are STRONGLY RECOMMENDED to satisfy the requirements specified by the Android Baseline 2021 profile.

  • 7.2.3 Navigation Keys :

    See revision

    設備實現:

    • [C-SR] Are STRONGLY RECOMMENDED to provide all navigation functions as cancellable. 'Cancellable' is defined as the user's ability to prevent the navigation function from executing (eg going home, going back, etc.) if the swipe is not released past a certain threshold.

    結束新要求

    If the back navigation function is provided and the user cancels the Back gesture, then:

    • [C-8-1] OnBackInvokedCallback.onBackCancelled() MUST be called.
    • [C-8-2] OnBackInvokedCallback.onBackInvoked() MUST NOT be called.
    • [C-8-3] KEYCODE_BACK event MUST NOT be dispatched.

    If the back navigation function is provided but the foreground application does NOT have an OnBackInvokedCallback registered, then:

    • The system SHOULD provide an animation for the foreground application that suggests that the user is going back, as provided in AOSP.

    If device implementations provide support for the system API setNavBarMode to allow any system app with android.permission.STATUS_BAR permission to set the navigation bar mode, then they:

    • [C-9-1] MUST provide support for kid-friendly icons or button-based navigation as provided in the AOSP code.

    結束新要求

  • 7.3.1 Accelerometer : Updates to sensor requirements for accelerometers.

    See revision

    If device implementations include an accelerometer, a 3-axis accelerometer, they:

    • [C-1-2] MUST implement and report TYPE_ACCELEROMETER sensor.
    • [SR] are STRONGLY RECOMMENDED to implement the TYPE_SIGNIFICANT_MOTION composite sensor.
    • [SR] are STRONGLY RECOMMENDED to implement and report TYPE_ACCELEROMETER_UNCALIBRATED sensor. Android devices are STRONGLY RECOMMENDED to meet this requirement so they will be able to upgrade to the future platform release where this might become REQUIRED.
    • SHOULD implement the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors as described in the Android SDK document.

    如果設備實現包括 3 軸加速計,則:

    • [C-2-1] MUST implement and report TYPE_ACCELEROMETER sensor.
    • [C-SR] Are STRONGLY RECOMMENDED to implement the TYPE_SIGNIFICANT_MOTION composite sensor.
    • [C-SR] Are STRONGLY RECOMMENDED to implement and report TYPE_ACCELEROMETER_UNCALIBRATED sensor. Android devices are STRONGLY RECOMMENDED to meet this requirement so they will be able to upgrade to the future platform release where this might become REQUIRED.
    • SHOULD implement the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors as described in the Android SDK document.

    If device implementations include an accelerometer with less than 3 axes, they:

    • [C-3-1] MUST implement and report TYPE_ACCELEROMETER_LIMITED_AXES sensor.
    • [C-SR] Are STRONGLY_RECOMMENDED to implement and report TYPE_ACCELEROMETER_LIMITED_AXES_UNCALIBRATED sensor.

    結束新要求

    If device implementations include a 3-axis accelerometer and any of the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors are implemented:

    • [C-4-1] The sum of their power consumption MUST always be less than 4 mW.

    If device implementations include a 3-axis accelerometer and a 3-axis gyroscope sensor, they:

    • [C-5-1] MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors.

    If device implementations include a 3-axis accelerometer, a 3-axis gyroscope sensor, and a magnetometer sensor, they:

    • [C-6-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

  • 7.3.4 Gyroscopes : Updates to sensor requirements for gyroscopes.

    See revision

    If device implementations include a gyroscope, they:

    • [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
    • [C-1-4] MUST have a resolution of 12-bits or more.
    • [C-1-5] MUST be temperature compensated.
    • [C-1-6] MUST be calibrated and compensated while in use, and preserve the compensation parameters between device reboots.
    • [C-1-7] MUST have a variance no greater than 1e-7 rad^2 / s^2 per Hz (variance per Hz, or rad^2 / s). The variance is allowed to vary with the sampling rate, but MUST be constrained by this value. In other words, if you measure the variance of the gyro at 1 Hz sampling rate it SHOULD be no greater than 1e-7 rad^2/s^2.
    • [C-SR] Calibration error is STRONGLY RECOMMENDED to be less than 0.01 rad/s when device is stationary at room temperature.
    • [C-SR] Are STRONGLY RECOMMENDED to have a resolution of 16-bits or more.
    • SHOULD report events up to at least 200 Hz.

    結束新要求

    If device implementations include a 3-axis gyroscope, they:

    • [C-2-1] MUST implement the TYPE_GYROSCOPE sensor.

    If device implementations include a gyroscope with less than 3 axes, they:

    • [C-3-1] MUST implement and report TYPE_GYROSCOPE_LIMITED_AXES sensor.
    • [C-SR] Are STRONGLY_RECOMMENDED to implement and report TYPE_GYROSCOPE_LIMITED_AXES_UNCALIBRATED sensor.

    結束新要求

    If device implementations include a 3-axis gyroscope, an accelerometer sensor and a magnetometer sensor, they:

    • [C-4-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

    If device implementations include a 3-axis accelerometer and a 3-axis gyroscope sensor, they:

    • [C-5-1] MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors.

  • 7.3.10 Biometric Sensors : Updates to sensor requirements for biometric sensors.

    See revision

    Biometric sensors can be classified as Class 3 (formerly Strong ), Class 2 (formerly Weak ), or Class 1 (formerly Convenience ) based on their spoof and imposter acceptance rates, and on the security of the biometric pipeline. This classification determines the capabilities the biometric sensor has to interface with the platform and with third-party applications. Sensors need to meet additional requirements as detailed below if they wish to be classified as either Class 1 , Class 2 or Class 3 . Sensors are classified as Class 1 by default, and need to meet additional requirements as detailed below if they wish to be classified as either Class 2 or Class 3 . Both Class 2 and Class 3 biometrics get additional capabilities as detailed below.

    If device implementations wish to treat a biometric sensor as Class 1 (formerly Convenience ), they:

    • [C-1-11] MUST have a spoof and imposter acceptance rate not higher than 30%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 30%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 40%, as measured by the Android Biometrics Test Protocols.

    結束新要求

    If device implementations wish to treat a biometric sensor as Class 2 (formerly Weak ), they:

    • [C-2-2] MUST have a spoof and imposter acceptance rate not higher than 20%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 20%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 30%, as measured by the Android Biometrics Test Protocols .

    If device implementations wish to treat a biometric sensor as Class 3 (formerly Strong ), they:

    • [C-3-3] MUST have a spoof and imposter acceptance rate not higher than 7%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 7%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 20%, as measured by the Android Biometrics Test Protocols .

  • 7.3.13 IEEE 802.1.15.4 (UWB) : Added a new requirements section for UWB.

    See revision

    7.3.13. IEEE 802.1.15.4 (UWB)

    If device implementations include support for 802.1.15.4 and expose the functionality to a third-party application, they:

    • [C-1-1] MUST implement the corresponding Android API in android.uwb.
    • [C-1-2] MUST report the hardware feature flag android.hardware.uwb.
    • [C-1-3] MUST support all the relevant UWB profiles defined in Android implementation.
    • [C-1-4] MUST provide a user affordance to allow the user to toggle the UWB radio on/off state.
    • [C-1-5] MUST enforce that apps using UWB radio hold UWB_RANGING permission (under NEARBY_DEVICES permission group).
    • [C-1-6] Are STRONGLY RECOMMENDED to pass the relevant conformance and certification tests defined by standard organizations, including FIRA , CCC and CSA .

    結束新要求

  • 7.4.1 Telephony : Updates to telephony requirements for GSM and CDMA telephony, and cellular usage settings.

    See revision

    If device implementations support eUICCs or eSIMs/embedded SIMs and include a proprietary mechanism to make eSIM functionality available for third-party developers, they:

    If device implementations include GSM or CDMA telephony, then:

    If the device device implementations include GSM or CDMA telephony and provide a system status bar, then:

    • [C-6-7] MUST select a representative active subscription for a given group UUID to display to the user in any affordances that provide SIM status information. Examples of such affordances include the status bar cellular signal icon or quick settings tile.
    • [C-SR] It is STRONGLY RECOMMENDED that the representative subscription is chosen to be the active data subscription unless the device is in a voice call, during which it is STRONGLY RECOMMENDED that the representative subscription is the active voice subscription.

    If device implementations include GSM or CDMA telephony, then:

    • [C-6-8] MUST be capable of opening and concurrently utilizing the maximum number of logical channels (20 in total) for each UICC per ETSI TS 102 221.
    • [C-6-10] MUST NOT apply any of the following behaviors to active carrier apps (as designated by TelephonyManager#getCarrierServicePackageName ) automatically or without explicit user confirmation:
      • Revoke or limit network access
      • 撤銷權限
      • Restrict background or foreground app execution beyond the existing power management features included in AOSP
      • Disable or uninstall the app

    If device device implementations include GSM or CDMA telephony and all active, non-opportunistic subscriptions that share a group UUID are disabled, physically removed from the device, or marked opportunistic, then the device:

    • [C-7-1] MUST automatically disable all remaining active opportunistic subscriptions in the same group.

    If device implementations include GSM telephony but not CDMA telephony, they:

    If the device implementations support eUICCs with multiple ports and profiles, they:

    結束新要求

  • 7.4.1.1 Number Blocking Compatibility : Updates to the number blocking requirements.

    See revision

    If device implementations report the android.hardware.telephony feature , they:

    • [C-1-4] MUST write to the platform call log provider for a blocked call and MUST filter calls with BLOCKED_TYPE out of the default call log view in the pre-installed dialer app.
    • SHOULD provide a user affordance to show blocked calls in the pre-installed dialer app.

    結束新要求

  • 7.4.1.3 Cellular NAT-T Keepalive Offload : New section for Cellular NAT-T Keepalive Offload.

    See revision

    7.4.1.3。 Cellular NAT-T Keepalive Offload

    設備實現:

    • SHOULD include support for Cellular keepalive offload.

    If device implementations include support for Cellular keepalive offload and exposes the functionality to third-party apps, they:

    • [C-1-1] MUST support the SocketKeepAlive API.
    • [C-1-2] MUST support at least one concurrent keepalive slot over cellular.
    • [C-1-3] MUST support as many concurrent cellular keepalive slots as are supported by the Cellular Radio HAL.
    • [C-SR] Are STRONGLY RECOMMENDED to support at least three cellular keepalive slots per radio instance.

    If device implementations do not include support for cellular keepalive offload, they:

    • [C-2-1] MUST return ERROR_UNSUPPORTED.

    結束新要求

  • 7.4.2.5 Wi-Fi Location (Wi-Fi Round Trip Time - RTT) : Updates to Wi-Fi location accuracy.

    See revision

    If device implementations include support for Wi-Fi Location and expose the functionality to third-party apps, then they:

    • [C-1-4] MUST be accurate to within 2 meters at 80 MHz bandwidth at the 68th percentile (as calculated with the Cumulative Distribution Function).
    • [C-SR] Are STRONGLY RECOMMENDED to report it accurately to within 1.5 meters at 80 MHz bandwidth at the 68th percentile (as calculated with the Cumulative Distribution Function).

    結束新要求

  • 7.4.2.6 Wi-Fi Keepalive Offload : Updated to add cellular keepalive offload requirements.

    See revision

    設備實現:

    • SHOULD include support for Wi-Fi keepalive offload.

    If device implementations include support for Wi-Fi keepalive offload and expose the functionality to third-party apps, they:

    • [C-1-1] MUST support the SocketKeepAlive API.
    • [C-1-2] MUST support at least three concurrent keepalive slots over Wi-Fi
      and at least one keepalive slot over cellular.

    If device implementations do not include support for Wi-Fi keepalive offload, they:

  • 7.4.2.9 Trust On First Use (TOFU) : Added Trust on First Use requirements section.

    See revision

    7.4.2.9 Trust On First Use (TOFU)

    If device implementations support Trust on first usage (TOFU) and allow the user to define WPA/WPA2/WPA3-Enterprise configurations, then they:

    • [C-4-1] MUST provide the user an option to select to use TOFU.

    結束新要求

  • 7.4.3 Bluetooth : Update to Bluetooth requirements.

    See revision

    If device implementations support Bluetooth Audio profile, they:

    • SHOULD support Advanced Audio Codecs and Bluetooth Audio Codecs (eg LDAC) with A2DP.

    If device implementations return true for the BluetoothAdapter.isLeAudioSupported() API, then they:

    • [C-7-1] MUST support unicast client.
    • [C-7-2] MUST support 2M PHY.
    • [C-7-3] MUST support LE Extended advertising.
    • [C-7-4] MUST support at least 2 CIS connections in a CIG.
    • [C-7-5] MUST enable BAP unicast client, CSIP set coordinator, MCP server, VCP controller, CCP server simultaneously.
    • [C-SR] Are STRONGLY RECOMMENDED to enable HAP unicast client.

    If device implementations return true for the BluetoothAdapter.isLeAudioBroadcastSourceSupported() API, then they:

    • [C-8-1] MUST support at least 2 BIS links in a BIG.
    • [C-8-2] MUST enable BAP broadcast source, BAP broadcast assistant simultaneously.
    • [C-8-3] MUST support LE Periodic advertising.

    If device implementations return true for the BluetoothAdapter.isLeAudioBroadcastAssistantSupported() API, then they:

    • [C-9-1] MUST support PAST (Periodic Advertising Sync Transfer).
    • [C-9-2] MUST support LE Periodic advertising.

    If device implementations declare FEATURE_BLUETOOTH_LE , they:

    • [C-10-1] MUST have RSSI measurements be within +/-9dB for 95% of the measurements at 1m distance from a reference device transmitting at ADVERTISE_TX_POWER_HIGH in line of sight environment.
    • [C-10-2] MUST include Rx/Tx corrections to reduce per-channel deviations so that the measurements on each of the 3 channels, on each of the antennas (if multiple are used), are within +/-3dB of one another for 95% of the measurements.
    • [C-SR] Are STRONGLY RECOMMENDED to measure and compensate for Rx offset to ensure the median BLE RSSI is -60dBm +/-10 dB at 1m distance from a reference device transmitting at ADVERTISE_TX_POWER_HIGH , where devices are oriented such that they are on 'parallel planes' with screens facing the same direction.
    • [C-SR] Are STRONGLY RECOMMENDED to measure and compensate for Tx offset to ensure the median BLE RSSI is -60dBm +/-10 dB when scanning from a reference device positioned at 1m distance and transmitting at ADVERTISE_TX_POWER_HIGH , where devices are oriented such that they are on 'parallel planes' with screens facing the same direction.

    It is STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration Requirements .

    If device implementations support Bluetooth version 5.0, then they:

    • [C-SR] Are STRONGLY RECOMMENDED to provide support for:
      • LE 2M PHY
      • LE Codec PHY
      • LE Advertising Extension
      • Periodic advertising
      • At least 10 advertisement sets
      • At least 8 LE concurrent connections. Each connection can be in either connection topology roles.
      • LE Link Layer Privacy
      • A "resolving list" size of at least 8 entries

    結束新要求

  • 7.4.9 UWB : Added a requirements section for UWB hardware.

    See revision

    7.4.9.超寬頻

    If device implementations report support for feature android.hardware.uwb via the android.content.pm.PackageManager class, then they:

    • [C-1-1] MUST ensure the distance measurements are within +/-15 cm for 95% of the measurements in the line of sight environment at 1m distance in a non-reflective chamber.
    • [C-1-2] MUST ensure that the median of the distance measurements at 1m from the reference device is within [0.75m, 1.25m], where ground truth distance is measured from the top edge of the DUTup tild truth distance is measured from the top edge of the DUTup and til 45度。

    It is STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration Requirements .

    結束新要求

  • 7.5 Cameras : Updates to the requirements for HDR 10-bit output capability.

    See revision

    If device implementations support HDR 10-bit output capability, then they:

    • [C-2-1] MUST support at least the HLG HDR profile for every camera device that supports 10-bit output.
    • [C-2-2] MUST support 10-bit output for either the primary rear-facing or the primary front-facing camera.
    • [C-SR] Are STRONGLY RECOMMENDED to support 10-bit output for both primary cameras.
    • [C-2-3] MUST support the same HDR profiles for all BACKWARD_COMPATIBLE-capable physical sub-cameras of a logical camera, and the logical camera itself.

    For Logical camera devices which support 10-bit HDR that implement the android.hardware.camera2.CaptureRequest#CONTROL_ZOOM_RATIO API, they:

    • [C-3-1] MUST support switching between all the backwards-compatible physical cameras via the CONTROL_ZOOM_RATIO control on the logical camera.

    結束新要求

  • 7.7.2 USB Host Mode : Revisions for dual role ports.

    See revision

    If device implementations include a USB port supporting host mode and USB Type-C, they:

    • [C-4-1] MUST implement Dual Role Port functionality as defined by the USB Type-C specification (section 4.5.1.3.3). For Dual Role Ports, On devices that include a 3.5mm audio jack, the USB sink detection (host mode) MAY be off by default but it MUST be possible for the user to enable it.

  • 7.11 Media Performance Class : Updated to include Android T.

    See revision

    If device implementations return non-zero value for android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , they:

    • [C-1-3] MUST meet all requirements for "Media Performance Class" described in section 2.2.7 .

    In other words, media performance class in Android T is only defined for handheld devices at version T, S or R.

    結束新要求

    See section 2.2.7 for device-specific requirements.

9. Security Model Compatibility

  • 9.1 Permissions : Extend accepted paths for permissions allowlists for preinstalled apps to APEX files.

    See revision

    • [C-0-2] Permissions with a protectionLevel of PROTECTION_FLAG_PRIVILEGED MUST only be granted to apps preinstalled in the privileged path(s) of the system image (as well as APEX files ) and be within the subset of the explicitly allowlisted permissions for each應用程式. The AOSP implementation meets this requirement by reading and honoring the allowlisted permissions for each app from the files in the etc/permissions/ path and using the system/priv-app path as the privileged path.

  • 9.7 Security Features : Updates to initialization requirements to maintain kernel integrity.

    See revision

    Kernel integrity and self-protection features are integral to Android security.設備實現:

    • [C-SR] Are STRONGLY RECOMMENDED to enable stack initialization in the kernel to prevent uses of uninitialized local variables ( CONFIG_INIT_STACK_ALL or CONFIG_INIT_STACK_ALL_ZERO ). Also, device implementations SHOULD NOT assume the value used by the compiler to initialize the locals.

    結束新要求

  • 9.8.7 Privacy — Clipboard Access : Automatically clear clipboard data after 60 minutes following a cut/copy/paste activity to protect user privacy.

    See revision

    設備實現:

    • [C-0-1] MUST NOT return a clipped data from the clipboard (eg via the ClipboardManager API) unless the 3rd-party app is the default IME or is the app that currently has focus.
    • [C-0-2] MUST clear clipboard data at most 60 minutes after it has last been placed in a clipboard or read from a clipboard.

  • 9.11 Keys and Credentials : Updates to the secure lock screen requirements, including the addition of ECDH and 3DES to crypto algorithms.

    See revision

    When the device implementation supports a secure lock screen, it:

    • [C-1-2] MUST have implementations of RSA, AES, ECDSA, ECDH (if IKeyMintDevice is supported), 3DES, and HMAC cryptographic algorithms and MD5, SHA1, and SHA-2 family hash functions to properly support the Android Keystore system's supported algorithms in an area that is securely isolated from the code running on the kernel and above.安全隔離必須阻止核心或使用者空間程式碼可能存取隔離環境的內部狀態的所有潛在機制,包括 DMA。上游 Android 開源專案 (AOSP) 透過使用Trusty實作來滿足此要求,但另一個基於 ARM TrustZone 的解決方案或第三方審查的基於適當管理程序的隔離的安全實作是替代選項。

  • 9.11.1 Secure Lock Screen, Authentication, and Virtual Devices : Added requirements section for virtual devices and authentication transfers.

    See revision

    If device implementations add or modify the authentication methods to unlock the lock screen and a new authentication method is based on a physical token or the location:

    • [C-6-3] The user MUST be challenged for one of the recommended primary authentication methods (egPIN, pattern, password) at least once every 4 hours or less. When a physical token meets the requirements for TrustAgent implementations in CX, timeout restrictions defined in C-9-5 apply instead.

    If device implementations allow applications to create secondary virtual displays and do not support associated input events, such as via VirtualDeviceManager , they:

    • [C-9-1] MUST lock these secondary virtual display(s) when the device's default display is locked, and unlock these secondary virtual display(s) when the device's default display is unlocked.

    If device implementations allow applications to create secondary virtual displays and support associated input events, such as via VirtualDeviceManager , they:

    • [C-10-1] MUST support separate lock states per virtual device
    • [C-10-2] MUST disconnect all virtual devices upon idle timeout
    • [C-10-3] MUST have an idle timeout
    • [C-10-4] MUST lock all displays when the user initiates a lockdown , including via the lockdown user affordance required for handheld devices (see Section 2.2.5[9.11/H-1-2] )
    • [C-10-5] MUST have separate virtual device instances per user
    • [C-10-6] MUST disable the creation of associated input events via VirtualDeviceManager when indicated by DevicePolicyManager.setNearbyAppStreamingPolicy
    • [C-10-7] MUST use a separate clipboard solely for each virtual device (or disable the clipboard for virtual devices)
    • [C-10-11] MUST disable authentication UI on virtual devices, including knowledge factor entry and biometric prompt
    • [C-10-12] MUST restrict intents initiated from a virtual device to display only on the same virtual device
    • [C-10-13] MUST not use a virtual device lock state as user authentication authorization with the Android Keystore System. See KeyGenParameterSpec.Builder.setUserAuthentication* .

    When device implementations allow the user to transfer the primary authentication knowledge-factor from a source device to a target device, such as for initial setup of the target device, they:

    • [C-11-1] MUST encrypt the knowledge-factor with protection guarantees similar to those described in the Google Cloud Key Vault Service security whitepaper when transferring the knowledge-factor from the source device to the target device such that the knowledge-factor cannot be remotely decrypted or used to remotely unlock either device.
    • [C-11-2] MUST, on the source device , ask the user to confirm the knowledge-factor of the source device before transferring the knowledge-factor to the target device.
    • [C-11-3] MUST, on a target device lacking any set primary authentication knowledge-factor, ask the user to confirm a transferred knowledge-factor on the target device before setting that knowledge-factor as the primary authentication knowledge-factor for the target device and before making available any data transferred from a source device.

    If device implementations have a secure lock screen and include one or more trust agents, which call the TrustAgentService.grantTrust() System API with the FLAG_GRANT_TRUST_TEMPORARY_AND_RENEWABLE flag they:

    • [C-12-1] MUST only call grantTrust() with the flag when connected to a proximate physical device with a lockscreen of its own, and when the user has authenticated their identity against that lockscreen. Proximate devices can use on-wrist or on-body detection mechanisms after a one-time user unlock to satisfy the user authentication requirement.
    • [C-12-2] MUST put the device implementation into the TrustState.TRUSTABLE state when the screen is turned off (such as via a button press or display time out) and the TrustAgent has not revoked trust. The AOSP satisfies this requirement.
    • [C-12-3] MUST only move the device from TrustState.TRUSTABLE to the TrustState.TRUSTED state if the TrustAgent is still granting trust based on the requirements in C-12-1.
    • [C-12-4] MUST call TrustManagerService.revokeTrust() after a maximum of 24 hours from granting trust, an 8 hour idle window, or when the underlying connection to the proximate physical device is lost.

    If device implementations allow applications to create secondary virtual displays and support associated input events such as via VirtualDeviceManager and the displays are not marked with VIRTUAL_DISPLAY_FLAG_SECURE, they:

    • [C-13-8] MUST block activities with the attribute android:canDisplayOnRemoteDevices or the meta-data android.activity.can_display_on_remote_devices set to false from being started on the virtualdevice.
    • [C-13-9] MUST block activities which do not explicitly enable streaming and which indicate they show sensitive content, including via SurfaceView#setSecure, FLAG_SECURE, or SYSTEM_FLAG_HIDE_NON_SYSTEM_OVERLAY_WINDOWS, from being started on the virtual device.
    • [C-13-10] MUST disable installation of apps initiated from virtual devices.

    結束新要求

  • 9.11.2 Strongbox : Making insider attack resistance (IAR) a necessary requirement.

    See revision

    To validate compliance with [C-1-3] through [C-1-9], device implementations:

    • [C-SR] are STRONGLY RECOMMENDED to provide insider attack resistance (IAR), which means that an insider with access to firmware signing keys cannot produce firmware that causes the StrongBox to leak secrets, to bypass functional security requirements or otherwise enable access to sensitive用戶資料。 The recommended way to implement IAR is to allow firmware updates only when the primary user password is provided via the IAuthSecret HAL. IAR will become a MUST requirement in Android 14.

  • 9.11.3 Identity Credential : Added information about the Identity Credential system reference implementation.

    See revision

    The Identity Credential System is defined and achieved by implementing all APIs in the android.security.identity.* package. These APIs allows app developers to store and retrieve user identity documents.設備實現:

    The upstream Android Open Source Project provides a reference implementation of a trusted application ( libeic ) that can be used to implement the Identity Credential system.

    結束新要求

  • 9.11.4 ID Attestation : Added a section for ID attestation requirement.

    See revision

    9.11.4。 ID Attestation

    Device implementations MUST support ID attestation .

    結束新要求

  • 9.17 Android Virtualization Framework : Added a requirements section for Android Virtualization Framework.

    See revision

    9.17. Android Virtualization Framework

    If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), the Android host:

    • [C-1-1] MUST support all the APIs defined by the android.system.virtualmachine.* package.
    • [C-1-2] MUST NOT modify the Android SELinux and permission model for the management of Protected Virtual Machines.
    • [C-1-3] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy provided in the upstream Android Open Source Project (AOSP) and the policy MUST compile with all neverallow rules present.
    • [C-1-4] MUST NOT allow untrusted code (eg 3p apps) to create and run a Protected Virtual Machine. Note: This might change in future Android releases.
    • [C-1-5] MUST NOT allow a Protected Virtual Machine to execute code that is not part of the factory image or their updates. Anything that is not covered by Android Verified Boot (eg files downloaded from the Internet or sideloaded) MUST NOT be allowed to be run in a Protected Virtual Machine.

    If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), then any Protected Virtual Machine instance:

    • [C-2-1] MUST be able to run all operating systems available in the virtualization APEX in a Protected Virtual Machine.
    • [C-2-2] MUST NOT allow a Protected Virtual Machine to run an operating system that is not signed by the device implementor or OS vendor.
    • [C-2-3] MUST NOT allow a Protected Virtual Machine to execute data as code (eg SELinux neverallow execmem).
    • [C-2-4] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy/microdroid provided in the upstream Android Open Source Project (AOSP).
    • [C-2-5] MUST implement Protected Virtual Machine defense-in-depth mechanisms (eg SELinux for pVMs) even for non-Microdroid operating systems.
    • [C-2-6] MUST ensure that the pVM firmware refuses to boot if it cannot verify the initial image.
    • [C-2-7] MUST ensure that the pVM firmware refuses to boot if the integrity of the instance.img is compromised.

    If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), then the hypervisor:

    • [C-3-1] MUST NOT allow any pVM to have access to a page belonging to another entity (ie other pVM or hypervisor), unless explicitly shared by the page owner. This includes the host VM. This applies to both CPU and DMA accesses.
    • [C-3-2] MUST wipe a page after it is used by a VM and before it is returned to the host (eg the pVM is destroyed).
    • [C-3-3] MUST ensure that the pVM firmware is loaded and executed prior to any code in a pVM.
    • [C-3-4] MUST ensure that BCC and CDIs provided to a pVM instance can only be derived by that particular instance.

    If the device implements support for the Android Virtualization Framework APIs, then across all areas:

    • [C-4-1] MUST NOT provide functionality to a pVM that allows bypassing the Android Security Model.

    If the device implements support for the Android Virtualization Framework APIs, then:

    • [C-5-1] MUST support Isolated Compilation of an ART runtime update.

    If the device implements support for the Android Virtualization Framework APIs, then for Key Management:

    • [C-6-1] MUST root DICE chain at a point that the user cannot modify, even on unlocked devices. (To ensure it cannot be spoofed).
    • [C-6-2] MUST do DICE properly ie provide the correct values. But it might not have to go to that level of detail.

    結束新要求

13. 聯絡我們

You can join the android-compatibility forum and ask for clarifications or bring up any issues that you think the document does not cover.