Définition de la compatibilité Android 14

1. Introduction

Ce document énumère les exigences qui doivent être remplies pour que les appareils soient compatibles avec Android 14.

L'utilisation de « DOIT », « NE DOIT PAS », « OBLIGATOIRE », « DEVRAIT », « NE DEVRAIT PAS », « DEVRAIT », « NE DEVRAIT PAS », « RECOMMANDÉ », « PEUT » et « OPTIONNEL » est conforme à l'IETF. norme définie dans RFC2119 .

Tel qu'utilisé dans ce document, un « implémenteur de périphérique » ou « implémenteur » est une personne ou une organisation développant une solution matérielle/logicielle exécutant Android 14. Une « implémentation de périphérique » ou « implémentation » est la solution matérielle/logicielle ainsi développée.

Pour être considérées comme compatibles avec Android 14, les implémentations d'appareils DOIVENT répondre aux exigences présentées dans cette définition de compatibilité, y compris tous les documents incorporés par référence.

Lorsque cette définition ou les tests logiciels décrits dans la section 10 sont silencieux, ambigus ou incomplets, il est de la responsabilité de l'implémenteur du dispositif de garantir la compatibilité avec les implémentations existantes.

Pour cette raison, le projet Android Open Source est à la fois la référence et l’implémentation privilégiée d’Android. Il est FORTEMENT RECOMMANDÉ aux responsables de la mise en œuvre des appareils de baser leurs implémentations dans la plus grande mesure possible sur le code source « en amont » disponible à partir du projet Android Open Source. Bien que certains composants puissent hypothétiquement être remplacés par des implémentations alternatives, il est FORTEMENT RECOMMANDÉ de ne pas suivre cette pratique, car la réussite des tests logiciels deviendra beaucoup plus difficile. Il est de la responsabilité du responsable de la mise en œuvre de garantir une compatibilité comportementale totale avec l'implémentation Android standard, y compris et au-delà de la suite de tests de compatibilité. Notez enfin que certaines substitutions et modifications de composants sont explicitement interdites par ce document.

La plupart des ressources liées dans ce document sont dérivées directement ou indirectement du SDK Android et seront fonctionnellement identiques aux informations contenues dans la documentation de ce SDK. Dans tous les cas où cette définition de compatibilité ou la suite de tests de compatibilité est en désaccord avec la documentation du SDK, la documentation du SDK fait autorité. Tous les détails techniques fournis dans les ressources liées tout au long de ce document sont considérés par inclusion comme faisant partie de cette définition de compatibilité.

1.1 Structure des documents

1.1.1. Exigences par type d'appareil

La section 2 contient toutes les exigences qui s'appliquent à un type d'appareil spécifique. Chaque sous-section de la section 2 est dédiée à un type d'appareil spécifique.

Toutes les autres exigences, qui s'appliquent universellement à toutes les implémentations d'appareils Android, sont répertoriées dans les sections après la section 2 . Ces exigences sont référencées sous le nom d'« Exigences de base » dans ce document.

1.1.2. ID d'exigence

L’ID d’exigence est attribué pour les exigences MUST.

  • L'ID est attribué uniquement pour les exigences MUST.
  • Les exigences FORTEMENT RECOMMANDÉES sont marquées comme [SR] mais l'ID n'est pas attribué.
  • L'ID se compose de : ID de type d'appareil - ID de condition - ID d'exigence (par exemple C-0-1).

Chaque identifiant est défini comme ci-dessous :

  • ID du type d'appareil (voir plus dans 2. Types d'appareils )
    • C : Core (exigences appliquées à toutes les implémentations d'appareils Android)
    • H : appareil portable Android
    • T : appareil Android Télévision
    • R : Implémentation d'Android Automotive
    • W : implémentation d'Android Watch
    • Onglet : Implémentation de la tablette Android
  • ID de condition
    • Lorsque l’exigence est inconditionnelle, cet ID est défini sur 0.
    • Lorsque l'exigence est conditionnelle, 1 est attribué pour la 1ère condition et le numéro s'incrémente de 1 au sein de la même section et du même type d'appareil.
  • ID d'exigence
    • Cet ID commence à 1 et s'incrémente de 1 dans la même section et la même condition.

1.1.3. ID d’exigence dans la section 2

Les ID d’exigence de la section 2 comportent deux parties. Le premier correspond à un identifiant de section comme décrit ci-dessus. La deuxième partie identifie le facteur de forme et les exigences spécifiques au facteur de forme.

ID de section suivi de l’ID d’exigence décrit ci-dessus.

  • L'ID de la section 2 se compose de : ID de section / ID de type d'appareil - ID de condition - ID d'exigence (par exemple 7.4.3/A-0-1).

2. Types d'appareils

Le projet Android Open Source fournit une pile logicielle qui peut être utilisée pour une variété de types d'appareils et de facteurs de forme. Pour prendre en charge la sécurité sur les appareils, la pile logicielle, y compris tout système d'exploitation de remplacement ou une implémentation alternative du noyau, devrait s'exécuter dans un environnement sécurisé comme décrit dans la section 9 et ailleurs dans ce CDD. Il existe quelques types d’appareils dotés d’un écosystème de distribution d’applications relativement mieux établi.

Cette section décrit ces types de périphériques ainsi que les exigences et recommandations supplémentaires applicables à chaque type de périphérique.

Toutes les implémentations d'appareils Android qui ne correspondent à aucun des types d'appareils décrits DOIVENT néanmoins répondre à toutes les exigences des autres sections de cette définition de compatibilité.

2.1 Configurations des appareils

Pour connaître les principales différences de configuration matérielle par type de périphérique, consultez les exigences spécifiques au périphérique qui suivent dans cette section.

2.2. Configuration requise pour l'ordinateur de poche

Un appareil portable Android fait référence à une implémentation d'appareil Android qui est généralement utilisée en le tenant dans la main, comme un lecteur mp3, un téléphone ou une tablette.

Les implémentations d'appareils Android sont classées comme ordinateurs de poche si elles répondent à tous les critères suivants :

  • Disposez d'une source d'alimentation qui assure la mobilité, comme une batterie.
  • Avoir une taille d'écran en diagonale physique comprise entre 4 pouces et 3,3 pouces (ou 2,5 pouces pour les implémentations d'appareils livrées au niveau API 29 ou antérieur) à 8 pouces.
  • Avoir une interface de saisie à écran tactile.

Les exigences supplémentaires indiquées dans le reste de cette section sont spécifiques aux implémentations d’appareils portables Android.

Remarque : les exigences qui ne s'appliquent pas aux tablettes Android sont signalées par un *.

2.2.1. Matériel

Implémentations d'appareils portables :

  • [ 7.1 .1.1/H-0-1] DOIT avoir au moins un écran compatible Android qui répond à toutes les exigences décrites dans ce document. écran qui mesure au moins 2,2" sur le bord court et 3,4" sur le bord long.
  • [ 7.1 .1.3/H-SR-1] Sont FORTEMENT RECOMMANDÉS pour offrir aux utilisateurs la possibilité de modifier la taille de l'affichage (densité de l'écran).

  • [ 7.1 .1.1/H-0-2] DOIT prendre en charge la composition GPU des tampons graphiques au moins aussi grande que la résolution la plus élevée de tout écran intégré.

Démarrer de nouvelles exigences

  • [ 7.1 .1.1/H-0-3]* DOIT mapper chaque affichage UI_MODE_NORMAL mis à disposition pour les applications tierces sur une zone d'affichage physique dégagée d'au moins 2,2 pouces sur le bord court et de 3,4 pouces sur le bord long.

  • [ 7.1 .1.3/H-0-1]* DOIT définir la valeur de DENSITY_DEVICE_STABLE à 92 % ou plus que la densité physique réelle de l'affichage correspondant.

Mettre fin aux nouvelles exigences

Si les implémentations d’appareils portables prennent en charge la rotation de l’écran du logiciel, elles :

  • [ 7.1 .1.1/H-1-1]* DOIT faire en sorte que l'écran logique mis à disposition pour les applications tierces mesure au moins 2 pouces sur le(s) bord(s) court(s) et 2,7 pouces sur le(s) bord(s) long(s). Les appareils livrés avec le niveau d'API Android 29 ou une version antérieure PEUVENT être exemptés de cette exigence.

Si les implémentations d’appareils portables ne prennent pas en charge la rotation de l’écran logiciel, elles :

  • [ 7.1 .1.1/H-2-1]* DOIT faire en sorte que l'écran logique mis à disposition pour les applications tierces mesure au moins 2,7 pouces sur le(s) bord(s) court(s). Les appareils livrés avec le niveau d'API Android 29 ou une version antérieure PEUVENT être exemptés de cette exigence.

Si les implémentations d'appareils portables revendiquent la prise en charge des affichages à plage dynamique élevée via Configuration.isScreenHdr() , elles :

  • [ 7.1 .4.5/H-1-1] DOIT annoncer la prise en charge des extensions EGL_EXT_gl_colorspace_bt2020_pq , EGL_EXT_surface_SMPTE2086_metadata , EGL_EXT_surface_CTA861_3_metadata , VK_EXT_swapchain_colorspace et VK_EXT_hdr_metadata .

Implémentations d'appareils portables :

  • [ 7.1 .4.6/H-0-1] DOIT indiquer si l'appareil prend en charge la capacité de profilage GPU via une propriété système graphics.gpu.profiler.support .

Si les implémentations de périphériques portables déclarent la prise en charge via une propriété système graphics.gpu.profiler.support , elles :

Implémentations d'appareils portables :

  • [ 7.1 .5/H-0-1] DOIT inclure la prise en charge du mode de compatibilité des applications héritées tel qu'implémenté par le code open source Android en amont. Autrement dit, les mises en œuvre de dispositifs NE DOIVENT PAS modifier les déclencheurs ou les seuils auxquels le mode de compatibilité est activé, et NE DOIVENT PAS modifier le comportement du mode de compatibilité lui-même.
  • [ 7.2 .1/H-0-1] DOIT inclure la prise en charge des applications tierces de l'éditeur de méthode d'entrée (IME).
  • [ 7.2 .3/H-0-2] DOIT envoyer à la fois l'événement d'appui normal et long de la fonction Retour ( KEYCODE_BACK ) à l'application de premier plan. Ces événements NE DOIVENT PAS être consommés par le système et PEUVENT être déclenchés par l'extérieur de l'appareil Android (par exemple, un clavier matériel externe connecté à l'appareil Android).
  • [ 7.2 .3/H-0-3] DOIT fournir la fonction Accueil sur tous les écrans compatibles Android qui fournissent l'écran d'accueil.
  • [ 7.2 .3/H-0-4] DOIT fournir la fonction Retour sur tous les écrans compatibles Android et la fonction Récents sur au moins un des écrans compatibles Android.
  • [ 7.2 .4/H-0-1] DOIT prendre en charge la saisie sur écran tactile.
  • [ 7.2 .4/H-SR-1] Sont FORTEMENT RECOMMANDÉS de lancer l'application d'assistance sélectionnée par l'utilisateur, c'est-à-dire l'application qui implémente VoiceInteractionService, ou une activité gérant l' ACTION_ASSIST sur appui long sur KEYCODE_MEDIA_PLAY_PAUSE ou KEYCODE_HEADSETHOOK si l'activité de premier plan ne gère pas ces événements à pression longue.
  • [ 7.3 .1/H-SR-1] Sont FORTEMENT RECOMMANDÉS d'inclure un accéléromètre à 3 axes.

Si les implémentations d'appareils portables incluent un accéléromètre à 3 axes, elles :

  • [ 7.3 .1/H-1-1] DOIT être capable de signaler des événements jusqu'à une fréquence d'au moins 100 Hz.

Si les implémentations d'appareils portables incluent un récepteur GPS/GNSS et signalent la capacité aux applications via l'indicateur de fonctionnalité android.hardware.location.gps , elles :

  • [ 7.3 .3/H-2-1] DOIT signaler les mesures GNSS dès qu'elles sont trouvées, même si un emplacement calculé à partir du GPS/GNSS n'est pas encore signalé.
  • [ 7.3 .3/H-2-2] DOIT signaler les pseudoportées et les taux de pseudoportée GNSS qui, dans des conditions de ciel ouvert après avoir déterminé l'emplacement, à l'arrêt ou en mouvement avec moins de 0,2 mètre par seconde carré d'accélération, sont suffisants pour calculer position à moins de 20 mètres et vitesse à moins de 0,2 mètre par seconde, au moins 95 % du temps.

Si les implémentations d'appareils portables incluent un gyroscope à 3 axes, elles :

  • [ 7.3 .4/H-3-1] DOIT être capable de signaler des événements jusqu'à une fréquence d'au moins 100 Hz.
  • [ 7.3 .4/H-3-2] DOIT être capable de mesurer des changements d'orientation jusqu'à 1 000 degrés par seconde.

Implémentations d'appareils portables pouvant passer un appel vocal et indiquer toute valeur autre que PHONE_TYPE_NONE dans getPhoneType :

  • [ 7.3 .8/H] DEVRAIT inclure un capteur de proximité.

Implémentations d'appareils portables :

  • [ 7.3 .11/H-SR-1] Sont FORTEMENT RECOMMANDÉS pour prendre en charge le capteur de pose à 6 degrés de liberté.
  • [ 7.4 .3/H] DEVRAIT inclure la prise en charge de Bluetooth et Bluetooth LE.

Si les appareils prennent en charge le protocole WiFi Neighbour Awareness Networking (NAN) en déclarant PackageManager.FEATURE_WIFI_AWARE et Wi-Fi Location (Wi-Fi Round Trip Time — RTT) en déclarant PackageManager.FEATURE_WIFI_RTT , alors ils :

  • [ 7.4 .2.5/H-1-1] DOIT signaler la portée avec précision à +/-1 mètre à une bande passante de 160 MHz au 68e percentile (tel que calculé avec la fonction de distribution cumulative), +/-2 mètres à une bande passante de 80 MHz au 68e centile, +/-4 mètres à une bande passante de 40 MHz au 68e centile et +/-8 mètres à une bande passante de 20 MHz au 68e centile à des distances de 10 cm, 1 m, 3 m et 5 m, comme observé via l' API Android WifiRttManager#startRanging .

  • [ 7.4 .2.5/H-SR-1] Sont FORTEMENT RECOMMANDÉS de signaler la portée avec précision à +/-1 mètre à une bande passante de 160 MHz au 90e percentile (telle que calculée avec la fonction de distribution cumulative), +/-2 mètres à Bande passante de 80 MHz au 90e centile, +/-4 mètres à une bande passante de 40 MHz au 90e centile et +/-8 mètres à une bande passante de 20 MHz au 90e centile à des distances de 10 cm, comme observé via WifiRttManager#startRanging Android API .

Il est FORTEMENT RECOMMANDÉ de suivre les étapes de configuration de mesure spécifiées dans Étalonnage de présence .

Si les implémentations d’appareils portables incluent une connexion limitée, elles :

  • [ 7.4 .7/H-1-1] DOIT fournir le mode d'économie de données.

Si les implémentations d'appareils portables incluent un périphérique de caméra logique qui répertorie les fonctionnalités à l'aide CameraMetadata.REQUEST_AVAILABLE_CAPABILITIES_LOGICAL_MULTI_CAMERA , elles :

  • [ 7.5 .4/H-1-1] DOIT avoir un champ de vision (FOV) normal par défaut et il DOIT être compris entre 50 et degrés.

Implémentations d'appareils portables :

  • [ 7.6 .1/H-0-1] DOIT disposer d'au moins 4 Go de stockage non volatile disponible pour les données privées de l'application (alias partition "/data").
  • [ 7.6 .1/H-0-2] DOIT renvoyer « true » pour ActivityManager.isLowRamDevice() lorsqu'il y a moins de 1 Go de mémoire disponible pour le noyau et l'espace utilisateur.

Si les implémentations d'appareils portables déclarent la prise en charge d'un ABI 32 bits uniquement :

  • [ 7.6 .1/H-1-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 416 Mo si l'affichage par défaut utilise des résolutions de framebuffer jusqu'à qHD (par exemple FWVGA).

  • [ 7.6 .1/H-2-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 592 Mo si l'affichage par défaut utilise des résolutions de framebuffer jusqu'à HD+ (par exemple HD, WSVGA).

  • [ 7.6 .1/H-3-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 896 Mo si l'affichage par défaut utilise des résolutions de framebuffer jusqu'à FHD (par exemple WSXGA+).

  • [ 7.6 .1/H-4-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 1 344 Mo si l'affichage par défaut utilise des résolutions de framebuffer jusqu'à QHD (par exemple QWXGA).

Si les implémentations d'appareils portables déclarent la prise en charge de n'importe quel ABI 64 bits (avec ou sans ABI 32 bits) :

  • [ 7.6 .1/H-5-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 816 Mo si l'affichage par défaut utilise des résolutions de framebuffer jusqu'à qHD (par exemple FWVGA).

  • [ 7.6 .1/H-6-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 944 Mo si l'affichage par défaut utilise des résolutions de framebuffer jusqu'à HD+ (par exemple HD, WSVGA).

  • [ 7.6 .1/H-7-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 1 280 Mo si l'affichage par défaut utilise des résolutions de framebuffer jusqu'à FHD (par exemple WSXGA+).

  • [ 7.6 .1/H-8-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 1 824 Mo si l'affichage par défaut utilise des résolutions de framebuffer jusqu'à QHD (par exemple QWXGA).

Notez que la « mémoire disponible pour le noyau et l'espace utilisateur » ci-dessus fait référence à l'espace mémoire fourni en plus de toute mémoire déjà dédiée aux composants matériels tels que la radio, la vidéo, etc. qui ne sont pas sous le contrôle du noyau sur les implémentations de périphériques.

Si les implémentations de périphériques portables incluent moins ou égal à 1 Go de mémoire disponible pour le noyau et l'espace utilisateur, elles :

  • [ 7.6 .1/H-9-1] DOIT déclarer l'indicateur de fonctionnalité android.hardware.ram.low .
  • [ 7.6 .1/H-9-2] DOIT disposer d'au moins 1,1 Go de stockage non volatile pour les données privées de l'application (alias partition "/data").

Si les implémentations de périphériques portables incluent plus de 1 Go de mémoire disponible pour le noyau et l'espace utilisateur, elles :

  • [ 7.6 .1/H-10-1] DOIT disposer d'au moins 4 Go de stockage non volatile disponible pour les données privées de l'application (alias partition "/data").
  • DEVRAIT déclarer l'indicateur de fonctionnalité android.hardware.ram.normal .

Si les implémentations de périphériques portables incluent une mémoire supérieure ou égale à 2 Go et inférieure à 4 Go de mémoire disponible pour le noyau et l'espace utilisateur, elles :

  • [7.6.1/H-SR-1] Sont FORTEMENT RECOMMANDÉS pour prendre en charge uniquement l'espace utilisateur 32 bits (à la fois les applications et le code système)

Si les implémentations de périphériques portables incluent moins de 2 Go de mémoire disponible pour le noyau et l'espace utilisateur, elles :

  • [7.6.1/H-1-1] DOIT prendre en charge uniquement les ABI 32 bits.

Implémentations d'appareils portables :

  • [ 7.6 .2/H-0-1] NE DOIT PAS fournir un stockage partagé d'application inférieur à 1 Gio.
  • [ 7.7 .1/H] DEVRAIT inclure un port USB prenant en charge le mode périphérique.

Si les implémentations d'appareils portables incluent un port USB prenant en charge le mode périphérique, elles :

  • [ 7.7 .1/H-1-1] DOIT implémenter l'API Android Open Accessories (AOA).

Si les implémentations de périphériques portables incluent un port USB prenant en charge le mode hôte, elles :

  • [ 7.7 .2/H-1-1] DOIT implémenter la classe audio USB comme indiqué dans la documentation du SDK Android.

Implémentations d'appareils portables :

  • [ 7.8 .1/H-0-1] DOIT inclure un microphone.
  • [ 7.8 .2/H-0-1] DOIT avoir une sortie audio et déclarer android.hardware.audio.output .

Si les implémentations d'appareils portables sont capables de répondre à toutes les exigences de performances pour la prise en charge du mode VR et incluent sa prise en charge, elles :

  • [ 7.9 .1/H-1-1] DOIT déclarer l'indicateur de fonctionnalité android.hardware.vr.high_performance .
  • [ 7.9 .1/H-1-2] DOIT inclure une application implémentant android.service.vr.VrListenerService qui peut être activée par les applications VR via android.app.Activity#setVrModeEnabled .

Si les implémentations d'appareils portables incluent un ou plusieurs ports USB-C en mode hôte et en implémentation (classe audio USB), en plus des exigences de la section 7.7.2 , elles :

  • [ 7.8 .2.2/H-1-1] DOIT fournir le mappage logiciel suivant des codes HID :
Fonction Mappages Contexte Comportement
UN Page d'utilisation HID : 0x0C
Utilisation HID : 0x0CD
Clé du noyau : KEY_PLAYPAUSE
Clé Android : KEYCODE_MEDIA_PLAY_PAUSE
Lecture multimédia Entrée : Appui court
Sortie : Lecture ou pause
Entrée : Appui long
Sortie : Lancer la commande vocale
Envoie : android.speech.action.VOICE_SEARCH_HANDS_FREE si l'appareil est verrouillé ou si son écran est éteint. Envoie android.speech.RecognizerIntent.ACTION_WEB_SEARCH sinon
Appel entrant Entrée : Appui court
Sortie : Accepter l'appel
Entrée : Appui long
Sortie : Rejeter l'appel
Appel en cours Entrée : Appui court
Sortie : Fin de l'appel
Entrée : Appui long
Sortie : Couper ou réactiver le microphone
B Page d'utilisation HID : 0x0C
Utilisation HID : 0x0E9
Clé du noyau : KEY_VOLUMEUP
Clé Android : VOLUME_UP
Lecture multimédia, appel en cours Saisie : appui court ou long
Sortie : Augmente le volume du système ou du casque
C Page d'utilisation HID : 0x0C
Utilisation HID : 0x0EA
Clé du noyau : KEY_VOLUMEDOWN
Clé Android : VOLUME_DOWN
Lecture multimédia, appel en cours Saisie : appui court ou long
Sortie : Diminue le volume du système ou du casque
D Page d'utilisation HID : 0x0C
Utilisation HID : 0x0CF
Clé du noyau : KEY_VOICECOMMAND
Clé Android : KEYCODE_VOICE_ASSIST
Tous. Peut être déclenché dans n’importe quel cas. Saisie : appui court ou long
Sortie : Lancer la commande vocale
  • [ 7.8 .2.2/H-1-2] DOIT déclencher ACTION_HEADSET_PLUG lors de l'insertion d'une fiche, mais seulement après que les interfaces audio USB et les points de terminaison ont été correctement énumérés afin d'identifier le type de terminal connecté.

Lorsque le type de terminal audio USB 0x0302 est détecté, ils :

  • [ 7.8 .2.2/H-2-1] DOIT diffuser l'intention ACTION_HEADSET_PLUG avec l'option "microphone" supplémentaire définie sur 0.

Lorsque le type de terminal audio USB 0x0402 est détecté, ils :

  • [ 7.8 .2.2/H-3-1] DOIT diffuser l'intention ACTION_HEADSET_PLUG avec l'option "microphone" supplémentaire définie sur 1.

Lorsque l'API AudioManager.getDevices() est appelée alors que le périphérique USB est connecté, ils :

  • [ 7.8 .2.2/H-4-1] DOIT répertorier un périphérique de type AudioDeviceInfo.TYPE_USB_HEADSET et le rôle isSink() si le champ de type de terminal audio USB est 0x0302.

  • [ 7.8 .2.2/H-4-2] DOIT répertorier un périphérique de type AudioDeviceInfo.TYPE_USB_HEADSET et le rôle isSink() si le champ de type de terminal audio USB est 0x0402.

  • [ 7.8 .2.2/H-4-3] DOIT lister un périphérique de type AudioDeviceInfo.TYPE_USB_HEADSET et de rôle isSource() si le champ de type de terminal audio USB est 0x0402.

  • [ 7.8 .2.2/H-4-4] DOIT lister un périphérique de type AudioDeviceInfo.TYPE_USB_DEVICE et de rôle isSink() si le champ de type de terminal audio USB est 0x603.

  • [ 7.8 .2.2/H-4-5] DOIT lister un périphérique de type AudioDeviceInfo.TYPE_USB_DEVICE et de rôle isSource() si le champ de type de terminal audio USB est 0x604.

  • [ 7.8 .2.2/H-4-6] DOIT lister un périphérique de type AudioDeviceInfo.TYPE_USB_DEVICE et de rôle isSink() si le champ de type de terminal audio USB est 0x400.

  • [ 7.8 .2.2/H-4-7] DOIT lister un périphérique de type AudioDeviceInfo.TYPE_USB_DEVICE et de rôle isSource() si le champ de type de terminal audio USB est 0x400.

  • [ 7.8 .2.2/H-SR-1] Sont FORTEMENT RECOMMANDÉS lors de la connexion d'un périphérique audio USB-C, pour effectuer l'énumération des descripteurs USB, identifier les types de terminaux et diffuser l'intention ACTION_HEADSET_PLUG en moins de 1000 millisecondes.

Si les implémentations de périphériques portables déclarent android.hardware.audio.output et android.hardware.microphone , elles :

  • [ 5.6 /H-1-1] DOIT avoir une latence aller-retour continue moyenne de 300 millisecondes ou moins sur 5 mesures, avec un écart absolu moyen inférieur à 30 ms , sur les chemins de données suivants : "haut-parleur vers microphone", 3,5 mm adaptateur de bouclage (si pris en charge), bouclage USB (si pris en charge).

  • [ 5.6 /H-1-2] DOIT avoir une latence moyenne de 300 millisecondes ou moins sur au moins 5 mesures sur le chemin de données du haut-parleur au microphone.

Si les implémentations d’appareils portables incluent au moins un actionneur haptique, elles :

Un actionneur résonant linéaire (LRA) est un système de ressort à masse unique qui a une fréquence de résonance dominante où la masse se déplace dans la direction du mouvement souhaité.

Si les implémentations d'appareils portables incluent au moins un actionneur résonant linéaire 7.10 à usage général , elles :

Démarrer de nouvelles exigences

  • [ 7.10 /H] DEVRAIT positionner l'actionneur à proximité de l'endroit où l'appareil est généralement tenu ou touché par les mains.

Mettre fin aux nouvelles exigences

  • [ 7.10 /H] DEVRAIT déplacer l'actionneur haptique sur l'axe X (gauche-droite) de l'orientation portrait naturel de l'appareil .

Si les implémentations d'appareils portables disposent d'un actionneur haptique à usage général qui est un actionneur résonant linéaire (LRA) sur l'axe X, elles :

  • [ 7.10 /H] DEVRAIT que la fréquence de résonance du LRA de l'axe X soit inférieure à 200 Hz.

Si les implémentations d’appareils portables suivent le mappage des constantes haptiques, elles :

2.2.2. Multimédia

Les implémentations d'appareils portables DOIVENT prendre en charge les formats d'encodage et de décodage audio suivants et les mettre à la disposition des applications tierces :

  • [ 5.1 /H-0-1] AMR-NB
  • [ 5.1 /H-0-2] AMR-WB
  • [ 5.1 /H-0-3] Profil MPEG-4 AAC (AAC LC)
  • [ 5.1 /H-0-4] Profil MPEG-4 HE AAC (AAC+)
  • [ 5.1 /H-0-5] AAC ELD (AAC à faible délai amélioré)

Les implémentations d'appareils portables DOIVENT prendre en charge les formats de codage vidéo suivants et les mettre à la disposition des applications tierces :

  • [ 5.2 /H-0-1] H.264AVC
  • [ 5.2 /H-0-2] VP8

Démarrer de nouvelles exigences

  • [ 5.2 /H-0-3] AV1

Mettre fin aux nouvelles exigences

Les implémentations d'appareils portables DOIVENT prendre en charge les formats de décodage vidéo suivants et les mettre à la disposition des applications tierces :

  • [ 5.3 /H-0-1] H.264AVC
  • [ 5.3 /H-0-2] H.265HEVC
  • [ 5.3 /H-0-3] MPEG-4SP
  • [ 5.3 /H-0-4] VP8
  • [ 5.3 /H-0-5] VP9

Démarrer de nouvelles exigences

  • [ 5.3 /H-0-6] AV1

Mettre fin aux nouvelles exigences

2.2.3. Logiciel

Implémentations d'appareils portables :

  • [ 3.2.3.1 /H-0-1] DOIT avoir une application qui gère les intentions ACTION_GET_CONTENT , ACTION_OPEN_DOCUMENT , ACTION_OPEN_DOCUMENT_TREE et ACTION_CREATE_DOCUMENT comme décrit dans les documents du SDK, et fournir à l'utilisateur la possibilité d'accéder aux données du fournisseur de documents à l'aide de l'API DocumentsProvider .
  • [ 3.2.3.1 /H-0-2]* DOIT précharger une ou plusieurs applications ou composants de service avec un gestionnaire d'intention, pour tous les modèles de filtre d'intention publique définis par les intentions d'application suivantes répertoriées ici .
  • [ 3.2.3.1 /H-SR-1] Sont FORTEMENT RECOMMANDÉS de précharger une application de messagerie capable de gérer les intentions ACTION_SENDTO ou ACTION_SEND ou ACTION_SEND_MULTIPLE pour envoyer un e-mail.
  • [ 3.4 .1/H-0-1] DOIT fournir une implémentation complète de l'API android.webkit.Webview .
  • [ 3.4 .2/H-0-1] DOIT inclure une application de navigateur autonome pour la navigation Web des utilisateurs généraux.
  • [ 3.8 .1/H-SR-1] Sont FORTEMENT RECOMMANDÉS d'implémenter un lanceur par défaut qui prend en charge l'épinglage dans l'application des raccourcis, des widgets et des widgetFeatures .
  • [ 3.8 .1/H-SR-2] Sont FORTEMENT RECOMMANDÉS d'implémenter un lanceur par défaut qui fournit un accès rapide aux raccourcis supplémentaires fournis par les applications tierces via l'API ShortcutManager .
  • [ 3.8 .1/H-SR-3] Il est FORTEMENT RECOMMANDÉ d'inclure une application de lancement par défaut qui affiche des badges pour les icônes d'application.
  • [ 3.8 .2/H-SR-1] Sont FORTEMENT RECOMMANDÉS pour prendre en charge les widgets d'applications tierces.
  • [ 3.8 .3/H-0-1] DOIT permettre aux applications tierces d'informer les utilisateurs des événements notables via les classes API Notification et NotificationManager .
  • [ 3.8 .3/H-0-2] DOIT prendre en charge les notifications enrichies.
  • [ 3.8 .3/H-0-3] DOIT prendre en charge les notifications tête haute.
  • [ 3.8 .3/H-0-4] DOIT inclure une nuance de notification, offrant à l'utilisateur la possibilité de contrôler directement (par exemple, répondre, répéter, rejeter, bloquer) les notifications via les moyens de l'utilisateur tels que les boutons d'action ou le panneau de commande tel qu'implémenté. dans l'AOSP.
  • [ 3.8 .3/H-0-5] DOIT afficher les choix fournis via RemoteInput.Builder setChoices() dans l'ombre de notification.
  • [ 3.8 .3/H-SR-1] Sont FORTEMENT RECOMMANDÉS d'afficher le premier choix fourni via RemoteInput.Builder setChoices() dans l'ombre de notification sans interaction supplémentaire de l'utilisateur.
  • [ 3.8 .3/H-SR-2] Sont FORTEMENT RECOMMANDÉS d'afficher tous les choix fournis via RemoteInput.Builder setChoices() dans l'ombre de notification lorsque l'utilisateur développe toutes les notifications dans l'ombre de notification.
  • [ 3.8 .3.1/H-SR-1] Sont FORTEMENT RECOMMANDÉS d'afficher les actions pour lesquelles Notification.Action.Builder.setContextual est défini comme true en ligne avec les réponses affichées par Notification.Remoteinput.Builder.setChoices .
  • [ 3.8 .4/H-SR-1] Sont FORTEMENT RECOMMANDÉS d'implémenter un assistant sur l'appareil pour gérer l' action d'assistance .

Si les implémentations d'appareils portables prennent en charge les notifications MediaStyle , elles :

  • [ 3.8 .3.1/H-SR-2] Sont FORTEMENT RECOMMANDÉS de fournir une fonctionnalité utilisateur (par exemple, un commutateur de sortie) accessible à partir de l'interface utilisateur du système qui permet aux utilisateurs de basculer entre les itinéraires multimédias disponibles appropriés (par exemple, les appareils Bluetooth et les itinéraires fournis pour MediaRouter2Manager ) lorsqu'une application publie une notification MediaStyle avec un jeton MediaSession .

Démarrer de nouvelles exigences

Si les implémentations d'appareils incluant la touche de navigation de la fonction récente comme détaillé dans la section 7.2.3 modifient l'interface, elles :

  • [ 3.8 .3/H-1-1] DOIT implémenter le comportement d'épinglage d'écran et fournir à l'utilisateur un menu de paramètres pour activer la fonctionnalité.

Mettre fin aux nouvelles exigences

Si les implémentations d’appareils portables prennent en charge l’action Assist, elles :

  • [ 3.8 .4/H-SR-2] Il est FORTEMENT RECOMMANDÉ d'utiliser un appui long sur la touche HOME comme interaction désignée pour lancer l'application d'assistance comme décrit dans la section 7.2.3 . DOIT lancer l'application d'assistance sélectionnée par l'utilisateur, en d'autres termes l'application qui implémente VoiceInteractionService , ou une activité gérant l'intention ACTION_ASSIST .

Si les implémentations d'appareils portables prennent en charge conversation notifications et les regroupent dans une section distincte des notifications d'alerte et silencieuses hors conversation, elles :

  • [ 3.8 .4/H-1-1]* DOIT afficher les notifications de conversation avant les notifications de non-conversation, à l'exception des notifications de service de premier plan en cours et des notifications d'importance : élevée .

Si les implémentations d'appareils portables Android prennent en charge un écran de verrouillage, elles :

  • [ 3.8 .10/H-1-1] DOIT afficher les notifications de l'écran de verrouillage, y compris le modèle de notification multimédia.

Si les implémentations d’appareils portables prennent en charge un écran de verrouillage sécurisé, elles :

Si les implémentations d'appareils portables incluent la prise en charge des API ControlsProviderService et Control et permettent aux applications tierces de publier des contrôles d'appareil , alors elles :

  • [ 3.8 .16/H-1-1] DOIT déclarer l'indicateur de fonctionnalité android.software.controls et le définir sur true .
  • [ 3.8 .16/H-1-2] DOIT fournir à l'utilisateur la possibilité d'ajouter, de modifier, de sélectionner et d'utiliser les commandes de périphérique préférées de l'utilisateur à partir des commandes enregistrées par les applications tierces via ControlsProviderService et les API Control . .
  • [ 3.8 .16/H-1-3] DOIT fournir l'accès à cette possibilité d'utilisateur dans un délai de trois interactions à partir d'un lanceur par défaut.
  • [ 3.8 .16/H-1-4] DOIT restituer avec précision dans cette fonctionnalité utilisateur le nom et l'icône de chaque application tierce qui fournit des contrôles via l'API ControlsProviderService ainsi que tous les champs spécifiés fournis par les API Control .

  • [ 3.8 .16/H-1-5] DOIT fournir à l'utilisateur la possibilité de se désinscrire des contrôles de périphérique auth-triviaux désignés par l'application à partir des contrôles enregistrés par les applications tierces via ControlsProviderService et l'API Control Control.isAuthRequired .

Démarrer de nouvelles exigences

  • [ 3.8 .16/H-1-6] Les mises en œuvre de dispositifs DOIVENT restituer avec précision les possibilités de l'utilisateur comme suit :
    • Si l'appareil a défini config_supportsMultiWindow=true et que l'application déclare les métadonnées META_DATA_PANEL_ACTIVITY dans la déclaration ControlsProviderService , y compris le ComponentName d'une activité valide (telle que définie par l'API), alors l'application DOIT intégrer ladite activité dans cette capacité utilisateur.
    • Si l'application ne déclare pas de métadonnées META_DATA_PANEL_ACTIVITY , elle DOIT alors restituer les champs spécifiés tels que fournis par l'API ControlsProviderService ainsi que tous les champs spécifiés fournis par les API de contrôle .
  • [ 3.8 .16/H-1-7] Si l'application déclare les métadonnées META_DATA_PANEL_ACTIVITY , elle DOIT transmettre la valeur du paramètre défini dans [3.8.16/H-1-5] en utilisant EXTRA_LOCKSCREEN_ALLOW_TRIVIAL_CONTROLS lors du lancement de l'activité intégrée.

Mettre fin aux nouvelles exigences

À l’inverse, si les implémentations d’appareils portables n’implémentent pas de tels contrôles, elles :

Si les implémentations d'appareils portables ne s'exécutent pas en mode tâche de verrouillage , lorsque le contenu est copié dans le presse-papiers, elles :

  • [3.8.17/H-1-1] DOIT présenter une confirmation à l'utilisateur que les données ont été copiées dans le presse-papiers (par exemple, une vignette ou une alerte de « Contenu copié »). De plus, incluez ici une indication si les données du presse-papiers seront synchronisées sur tous les appareils.

Implémentations d'appareils portables :

  • [ 3.10 /H-0-1] DOIT prendre en charge les services d'accessibilité tiers.
  • [ 3.10 /H-SR-1] Sont FORTEMENT RECOMMANDÉS de précharger sur l'appareil des services d'accessibilité comparables ou dépassant les fonctionnalités des services d'accessibilité Switch Access et TalkBack (pour les langues prises en charge par le moteur de synthèse vocale préinstallé), tels que fournis dans le projet open source talkback .
  • [ 3.11 /H-0-1] DOIT prendre en charge l'installation de moteurs TTS tiers.
  • [ 3.11 /H-SR-1] Sont FORTEMENT RECOMMANDÉS d'inclure un moteur TTS prenant en charge les langues disponibles sur l'appareil.
  • [ 3.13 /H-SR-1] Sont FORTEMENT RECOMMANDÉS d'inclure un composant d'interface utilisateur de paramètres rapides.

Si les implémentations d'appareils portables Android déclarent la prise en charge FEATURE_BLUETOOTH ou FEATURE_WIFI , elles :

  • [ 3.16 /H-1-1] DOIT prendre en charge la fonction de couplage d'appareil compagnon.

Si la fonction de navigation est fournie sous la forme d'une action à l'écran basée sur des gestes :

  • [ 7.2 .3/H] La zone de reconnaissance gestuelle pour la fonction Accueil NE DEVRAIT pas être supérieure à 32 dp en hauteur à partir du bas de l'écran.

Si les implémentations d'appareils portables fournissent une fonction de navigation sous forme de geste depuis n'importe où sur les bords gauche et droit de l'écran :

  • [ 7.2 .3/H-0-1] La zone gestuelle de la fonction de navigation DOIT avoir une largeur inférieure à 40 dp de chaque côté. La zone de geste DEVRAIT avoir une largeur de 24 dp par défaut.

Si les implémentations de périphériques portables prennent en charge un écran de verrouillage sécurisé et disposent d'une mémoire supérieure ou égale à 2 Go disponible pour le noyau et l'espace utilisateur, elles :

  • [3.9/H-1-2] DOIT déclarer la prise en charge des profils gérés via l'indicateur de fonctionnalité android.software.managed_users .

Si les implémentations d'appareils portables Android déclarent la prise en charge de la caméra via android.hardware.camera.any , elles :

Si l'application des paramètres d'implémentation de l'appareil implémente une fonctionnalité fractionnée , en utilisant l'intégration d'activités, alors ils :

Démarrer de nouvelles exigences

Si les implémentations d'appareils permettent aux utilisateurs de passer des appels de toute sorte, ils

Mettre fin aux nouvelles exigences

2.2.4. Performances et puissance

  • [ 8.1 /H-0-1] Latence de trame cohérente . Une latence de trame incohérente ou un délai de rendu des images NE DOIT PAS se produire plus de 5 images par seconde, et DEVRAIT être inférieur à 1 image par seconde.
  • [ 8.1 /H-0-2] Latence de l'interface utilisateur . Les implémentations d'appareil DOIVENT garantir une expérience utilisateur à faible latence en faisant défiler une liste de 10 000 entrées de liste telle que définie par la suite de tests de compatibilité Android (CTS) en moins de 36 secondes.
  • [ 8.1 /H-0-3] Changement de tâche . Lorsque plusieurs applications ont été lancées, la relance d'une application déjà en cours d'exécution après son lancement DOIT prendre moins d'une seconde.

Implémentations d'appareils portables :

  • [ 8.2 /H-0-1] DOIT garantir des performances d'écriture séquentielle d'au moins 5 Mo/s.
  • [ 8.2 /H-0-2] DOIT garantir des performances d'écriture aléatoire d'au moins 0,5 Mo/s.
  • [ 8.2 /H-0-3] DOIT assurer une performance de lecture séquentielle d'au moins 15 Mo/s.
  • [ 8.2 /H-0-4] DOIT garantir des performances de lecture aléatoire d'au moins 3,5 Mo/s.

Si les implémentations d'appareils portables incluent des fonctionnalités permettant d'améliorer la gestion de l'alimentation des appareils incluses dans AOSP ou d'étendre les fonctionnalités incluses dans AOSP, elles :

  • [ 8.3 /H-1-1] DOIT fournir à l'utilisateur les moyens d'activer et de désactiver la fonction d'économie de batterie.
  • [ 8.3 /H-1-2] DOIT offrir à l'utilisateur la possibilité d'afficher toutes les applications exemptées des modes d'économie d'énergie App Standby et Doze.

Implémentations d'appareils portables :

  • [ 8.4 /H-0-1] DOIT fournir un profil d'alimentation par composant qui définit la valeur de consommation actuelle pour chaque composant matériel et l'épuisement approximatif de la batterie provoqué par les composants au fil du temps, comme documenté sur le site du projet Android Open Source.
  • [ 8.4 /H-0-2] DOIT déclarer toutes les valeurs de consommation d'énergie en milliampères-heures (mAh).
  • [ 8.4 /H-0-3] DOIT signaler la consommation d'énergie du processeur par UID de chaque processus. Le projet Android Open Source répond à ces exigences grâce à l'implémentation du module noyau uid_cputime .
  • [ 8.4 /H-0-4] DOIT rendre cette consommation d'énergie disponible via la commande shell adb shell dumpsys batterystats au développeur de l'application.
  • [ 8.4 /H] DEVRAIT être attribué au composant matériel lui-même s'il est impossible d'attribuer la consommation d'énergie du composant matériel à une application.

Si les implémentations d’appareils portables incluent un écran ou une sortie vidéo, elles :

Implémentations d'appareils portables :

  • [ 8.5 /H-0-1] DOIT fournir une autorisation utilisateur dans le menu Paramètres pour voir toutes les applications avec des services de premier plan actifs ou des tâches initiées par l'utilisateur, y compris la durée de chacun de ces services depuis son démarrage comme décrit dans le document SDK. . et la possibilité d'arrêter une application qui exécute un service de premier plan ou une tâche lancée par l'utilisateur. avec la possibilité d'arrêter une application qui exécute un service de premier plan et d'afficher toutes les applications qui ont des services de premier plan actifs ainsi que la durée de chacun de ces services depuis son démarrage comme décrit dans le document SDK .
    • Certaines applications PEUVENT être exemptées d'être arrêtées ou répertoriées dans une telle accessibilité utilisateur comme décrit dans le document SDK .

Démarrer de nouvelles exigences

  • [ 8.5 /H-0-2]DOIT fournir à l'utilisateur la possibilité d'arrêter une application qui exécute un service de premier plan ou une tâche initiée par l'utilisateur.

Mettre fin aux nouvelles exigences

2.2.5. Modèle de sécurité

Implémentations d'appareils portables :

  • [9/H-0-1] DOIT déclarer la fonctionnalité android.hardware.security.model.compatible .
  • [ 9.1 /H-0-1] DOIT autoriser les applications tierces à accéder aux statistiques d'utilisation via l'autorisation android.permission.PACKAGE_USAGE_STATS et fournir un mécanisme accessible à l'utilisateur pour accorder ou révoquer l'accès à ces applications en réponse à android.settings.ACTION_USAGE_ACCESS_SETTINGS Intention android.settings.ACTION_USAGE_ACCESS_SETTINGS .

Démarrer de nouvelles exigences

Si les implémentations de périphériques déclarent la prise en charge de android.hardware.telephony , elles :

  • [ 9.5 /H-1-1] NE DOIT PAS définir UserManager.isHeadlessSystemUserMode sur true .

Mettre fin aux nouvelles exigences

Implémentations d'appareils portables :

  • [ 9.11 /H-0-2] DOIT sauvegarder l'implémentation du magasin de clés avec un environnement d'exécution isolé.
  • [ 9.11 /H-0-3] DOIT avoir des implémentations d'algorithmes cryptographiques RSA, AES, ECDSA et HMAC et des fonctions de hachage des familles MD5, SHA1 et SHA-2 pour prendre en charge correctement les algorithmes pris en charge par le système Android Keystore dans une zone sécurisée. isolé du code exécuté sur le noyau et au-dessus. L'isolation sécurisée DOIT bloquer tous les mécanismes potentiels par lesquels le code du noyau ou de l'espace utilisateur pourrait accéder à l'état interne de l'environnement isolé, y compris le DMA. Le projet Android Open Source (AOSP) en amont répond à cette exigence en utilisant l'implémentation Trusty , mais une autre solution basée sur ARM TrustZone ou une implémentation sécurisée examinée par un tiers d'une isolation appropriée basée sur un hyperviseur sont des options alternatives.
  • [ 9.11 /H-0-4] DOIT effectuer l'authentification de l'écran de verrouillage dans l'environnement d'exécution isolé et seulement en cas de succès, autoriser l'utilisation des clés liées à l'authentification. Les informations d’identification de l’écran de verrouillage DOIVENT être stockées de manière à permettre uniquement à l’environnement d’exécution isolé d’effectuer l’authentification de l’écran de verrouillage. Le projet Android Open Source en amont fournit la couche d'abstraction matérielle (HAL) Gatekeeper et Trusty, qui peuvent être utilisés pour satisfaire cette exigence.
  • [ 9.11 /H-0-5] DOIT prendre en charge l'attestation de clé lorsque la clé de signature d'attestation est protégée par un matériel sécurisé et que la signature est effectuée dans un matériel sécurisé. Les clés de signature d’attestation DOIVENT être partagées sur un nombre suffisamment grand de dispositifs pour empêcher que les clés ne soient utilisées comme identifiants de dispositif. Une façon de répondre à cette exigence consiste à partager la même clé d'attestation à moins qu'au moins 100 000 unités d'un SKU donné soient produites. Si plus de 100 000 unités d’un SKU sont produites, une clé différente PEUT être utilisée pour chaque 100 000 unités.

Notez que si une implémentation de périphérique est déjà lancée sur une version antérieure d'Android, un tel périphérique est exempté de l'obligation de disposer d'un magasin de clés soutenu par un environnement d'exécution isolé et de prendre en charge l'attestation de clé, à moins qu'il ne déclare la fonctionnalité android.hardware.fingerprint qui nécessite un magasin de clés soutenu par un environnement d'exécution isolé.

Lorsque les implémentations d'appareils portables prennent en charge un écran de verrouillage sécurisé, elles :

  • [ 9.11 /H-1-1] DOIT permettre à l'utilisateur de choisir le délai d'attente de veille le plus court, c'est-à-dire un temps de transition de l'état déverrouillé à l'état verrouillé, de 15 secondes ou moins.
  • [ 9.11 /H-1-2] DOIT permettre à l'utilisateur de masquer les notifications et de désactiver toutes les formes d'authentification, à l'exception de l'authentification principale décrite dans 9.11.1 Écran de verrouillage sécurisé . L'AOSP répond aux exigences en tant que mode de verrouillage.

Démarrer de nouvelles exigences

Si les implémentations d'appareil disposent d'un écran de verrouillage sécurisé et incluent un ou plusieurs agents de confiance, qui implémentent l'API du système TrustAgentService , elles :

  • [ 9.11.1 /H-1-1] DOIT demander à l'utilisateur l'une des méthodes d'authentification principales recommandées (par exemple : code PIN, modèle, mot de passe) plus d'une fois toutes les 72 heures.

Mettre fin aux nouvelles exigences

Si les implémentations d'appareils portables incluent plusieurs utilisateurs et ne déclarent pas l'indicateur de fonctionnalité android.hardware.telephony , elles :

  • [ 9.5 /H-2-1] DOIT prendre en charge les profils restreints, une fonctionnalité qui permet aux propriétaires d'appareils de gérer des utilisateurs supplémentaires et leurs capacités sur l'appareil. Avec des profils restreints, les propriétaires d'appareils peuvent rapidement configurer des environnements distincts dans lesquels des utilisateurs supplémentaires peuvent travailler, avec la possibilité de gérer des restrictions plus fines dans les applications disponibles dans ces environnements.

Si les implémentations d'appareils portables incluent plusieurs utilisateurs et déclarent l'indicateur de fonctionnalité android.hardware.telephony , ils :

  • [ 9.5 /H-3-1] NE DOIT PAS prendre en charge les profils restreints, mais DOIT s'aligner sur la mise en œuvre des contrôles de l'AOSP pour permettre/désactiver les autres utilisateurs d'accéder aux appels vocaux et aux SMS.

Démarrer de nouvelles exigences

Si les implémentations de périphériques portables définissent UserManager.isHeadlessSystemUserMode sur true , elles

  • [ 9.5 /H-4-1] NE DOIT PAS inclure la prise en charge des eUICC, ni des eSIM avec capacité d'appel.
  • [ 9.5 /H-4-2] NE DOIT PAS déclarer la prise en charge de android.hardware.telephony .

Mettre fin aux nouvelles exigences

Android, via l'API système, VoiceInteractionService prend en charge un mécanisme de détection sécurisée et permanente des mots clés sans indication d'accès au micro et de détection de requêtes permanente, sans indication d'accès au micro ou à la caméra.

Si les implémentations d'appareils portables prennent en charge l'API système HotwordDetectionService ou un autre mécanisme de détection de mots clés sans indication d'accès au micro, elles :

  • [9.8/H-1-1] DOIT s'assurer que le service de détection de mots clés ne peut transmettre des données qu'au système, ContentCaptureService ou au service de reconnaissance vocale sur l'appareil créé par SpeechRecognizer#createOnDeviceSpeechRecognizer() .
  • [9.8/H-1-2] DOIT s'assurer que le service de détection de mots clés peut uniquement transmettre des données audio du micro ou des données qui en dérivent au serveur système via l'API HotwordDetectionService , ou à ContentCaptureService via l'API ContentCaptureManager .
  • [9.8/H-1-3] NE DOIT PAS fournir un son de micro d'une durée supérieure à 30 secondes pour une demande individuelle déclenchée par le matériel au service de détection de mots clés.
  • [9.8/H-1-4] NE DOIT PAS fournir un son de micro mis en mémoire tampon datant de plus de 8 secondes pour une demande individuelle adressée au service de détection de mots clés.
  • [9.8/H-1-5] NE DOIT PAS fournir un son de micro mis en mémoire tampon datant de plus de 30 secondes au service d'interaction vocale ou à une entité similaire.
  • [9.8/H-1-6] NE DOIT PAS permettre à plus de 100 octets de données (à l'exclusion des flux audio) d'être transmis hors du service de détection de mots clés pour chaque résultat de mot clé réussi.
  • [9.8/H-1-7] NE DOIT PAS permettre que plus de 5 bits de données soient transmis hors du service de détection de mots clés pour chaque résultat négatif de mot clé.
  • [9.8/H-1-8] DOIT uniquement autoriser la transmission de données hors du service de détection de mots clés sur une demande de validation de mots clés provenant du serveur du système.
  • [9.8/H-1-9] NE DOIT PAS permettre à une application installable par l'utilisateur de fournir le service de détection de mots clés.
  • [9.8/H-1-10] NE DOIT PAS apparaître dans l'interface utilisateur des données quantitatives sur l'utilisation du micro par le service de détection de mots clés.
  • [9.8/H-1-11] DOIT enregistrer le nombre d'octets inclus dans chaque transmission du service de détection de mots clés pour permettre l'inspection par les chercheurs en sécurité.
  • [9.8/H-1-12] DOIT prendre en charge un mode de débogage qui enregistre le contenu brut de chaque transmission du service de détection de mots clés pour permettre une inspection par les chercheurs en sécurité.
  • [9.8/H-1-13] DOIT redémarrer le processus hébergeant le service de détection de mots clés au moins une fois toutes les heures ou tous les 30 événements déclencheurs matériels, selon la première éventualité.
  • [9.8/H-1-14] DOIT afficher l'indicateur de microphone, comme décrit à la section 9.8.2 , lorsqu'un résultat de mot clé réussi est transmis au service d'interaction vocale ou à une entité similaire.

Démarrer de nouvelles exigences

  • [9.8/H-1-15] DOIT garantir que les flux audio fournis sur les résultats de mots clés réussis sont transmis dans un sens depuis le service de détection de mots clés vers le service d'interaction vocale.

Mettre fin aux nouvelles exigences

  • [9.8/H-SR-1] Sont FORTEMENT RECOMMANDÉS d'informer les utilisateurs avant de définir une application comme fournisseur du service de détection de mots clés.
  • [9.8/H-SR-2] Sont FORTEMENT RECOMMANDÉS d'interdire la transmission de données non structurées hors du service de détection de mots clés.

Si les implémentations d'appareil incluent une application qui utilise l'API système HotwordDetectionService , ou un mécanisme similaire pour la détection de mots clés sans indication d'utilisation du micro, l'application :

  • [9.8/H-2-1] DOIT fournir une notification explicite à l'utilisateur pour chaque expression de mot clé prise en charge.
  • [9.8/H-2-2] NE DOIT PAS conserver les données audio brutes, ou les données qui en dérivent, via le service de détection de mots clés.
  • [9.8/H-2-3] NE DOIT PAS transmettre à partir du service de détection de mot clé, des données audio, des données pouvant être utilisées pour reconstruire (en totalité ou partiellement) l'audio, ou des contenus audio sans rapport avec le mot clé lui-même, à l'exception du ContentCaptureService ou service de reconnaissance vocale sur l'appareil.

Démarrer de nouvelles exigences

Si les implémentations d'appareils portables prennent en charge l'API système VisualQueryDetectionService ou un autre mécanisme de détection de requêtes sans indication d'accès au micro et/ou à la caméra, elles :

  • [9.8/H-3-1] DOIT s'assurer que le service de détection de requêtes peut uniquement transmettre des données au système, ou ContentCaptureService , ou au service de reconnaissance vocale sur l'appareil (créé par SpeechRecognizer#createOnDeviceSpeechRecognizer() ).
  • [9.8/H-3-2] NE DOIT PAS autoriser la transmission d'informations audio ou vidéo hors de VisualQueryDetectionService , sauf vers ContentCaptureService ou le service de reconnaissance vocale sur l'appareil.
  • [9.8/H-3-3] DOIT afficher un avis utilisateur dans l'interface utilisateur du système lorsque l'appareil détecte l'intention de l'utilisateur d'interagir avec l'application d'assistant numérique (par exemple en détectant la présence de l'utilisateur via une caméra).
  • [9.8/H-3-4] DOIT afficher un indicateur de microphone et afficher la requête de l'utilisateur détectée dans l'interface utilisateur juste après la détection de la requête de l'utilisateur.
  • [9.8/H-3-5] NE DOIT PAS permettre à une application installable par l'utilisateur de fournir le service de détection visuelle des requêtes.

Mettre fin aux nouvelles exigences

Si les implémentations d’appareils portables déclarent android.hardware.microphone , elles :

  • [ 9.8.2 /H-4-1] DOIT afficher l'indicateur de microphone lorsqu'une application accède aux données audio à partir du microphone, mais pas lorsque le microphone est uniquement accessible par HotwordDetectionService , SOURCE_HOTWORD , ContentCaptureService ou des applications détenant les rôles appelés dans la section 9.1 avec identifiant CDD [C-4-X].
  • [ 9.8.2 /H-4-2] DOIT afficher la liste des applications récentes et actives utilisant le microphone telle que renvoyée par PermissionManager.getIndicatorAppOpUsageData() , ainsi que tous les messages d'attribution qui leur sont associés.
  • [ 9.8.2 /H-4-3] NE DOIT pas masquer l'indicateur de microphone pour les applications système qui ont des interfaces utilisateur visibles ou une interaction directe avec l'utilisateur.
  • [ 9.8.2 /H-4-4] DOIT afficher la liste des applications récentes et actives utilisant le microphone telle que renvoyée par PermissionManager.getIndicatorAppOpUsageData() , ainsi que tous les messages d'attribution qui leur sont associés.

Si les implémentations d'appareils portables déclarent android.hardware.camera.any , elles :

  • [ 9.8.2 / h-5-1] doit afficher l'indicateur de la caméra lorsqu'une application accéde aux données de la caméra en direct, mais pas lorsque l'appareil photo n'est accessible que par des applications tenant les rôles appelés dans la section 9.1 avec l'identifiant CDD [C-4-X].
  • [ 9.8.2 / H-5-2] Doit afficher des applications récentes et actives à l'aide de la caméra comme renvoyée à partir de PermissionManager.getIndicatorAppOpUsageData() , ainsi que les messages d'attribution qui leur sont associés.
  • [ 9.8.2 / H-5-3] ne doit pas masquer l'indicateur de la caméra pour les applications système qui ont des interfaces utilisateur visibles ou une interaction utilisateur direct.

2.2.6. Compatibilité des outils et options de développement

Implémentations d'appareils portables (* Ne s'applique pas aux tablettes) :

  • [ 6.1 / H-0-1] * doit prendre en charge la commande shell cmd testharness .

Implémentations d'appareils portables (* Ne s'applique pas aux tablettes) :

  • Parfait
    • [ 6.1 / H-0-2] * Doit exposer A /system/bin/perfetto Binary à l'utilisateur de Shell, dont CMDLINE est conforme à la documentation Perfetto .
    • [ 6.1 /H-0-3]* Le binaire perfetto DOIT accepter en entrée une configuration protobuf conforme au schéma défini dans la documentation perfetto .
    • [ 6.1 /H-0-4]* Le binaire perfetto DOIT écrire en sortie une trace protobuf conforme au schéma défini dans la documentation perfetto .
    • [ 6.1 /H-0-5]* DOIT fournir, via le binaire perfetto, au moins les sources de données décrites dans la documentation perfetto .
    • [ 6.1 / H-0-6] * Le démon tracé perfetto doit être activé par défaut (propriété système persist.traced.enable ).

2.2.7. Classe de performance des médias portable

Voir la section 7.11 pour la définition de la classe de performances des médias.

2.2.7.1. Médias

Si les implémentations des périphériques portables renvoient android.os.Build.VERSION_CODES.T pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , alors ils:

Démarrer de nouvelles exigences

Si les implémentations des périphériques portables renvoient android.os.Build.VERSION_CODES.U pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , alors ils:

  • [5.1 / H-1-1] Doit annoncer le nombre maximal de séances de décodeur vidéo matériel qui peuvent être exécutées simultanément dans n'importe quelle combinaison de codec via le CodecCapabilities.getMaxSupportedInstances() et les méthodes VideoCapabilities.getSupportedPerformancePoints() .
  • [5.1 / H-1-2] Doit prendre en charge 6 instances de séances de décodeur vidéo matériel 8 bits (SDR) (AVC, HEVC, VP9, ​​AV1 ou ultérieure) dans toute combinaison de codec fonctionnant simultanément avec 3 sessions à 1080p Résolution @ 30 ips et 3 séances à 4K Résolution @ 30fps, sauf si AV1. Les codecs AV1 ne sont nécessaires que pour prendre en charge la résolution 1080p, mais sont toujours nécessaires pour prendre en charge 6 instances à 1080p30fps.
  • [5.1 / H-1-3] Doit annoncer le nombre maximal de sessions de codeur vidéo matérielle qui peuvent être exécutées simultanément dans n'importe quelle combinaison de codec via le CodecCapabilities.getMaxSupportedInstances() et les méthodes VideoCapabilities.getSupportedPerformancePoints() .
  • [5.1 / H-1-4] Doit prendre en charge 6 instances de sessions d'encodeur vidéo matériel 8 bits (SDR) (AVC, HEVC, VP9, ​​AV1 ou version ultérieure) dans n'importe quelle combinaison de codec fonctionnant simultanément avec 4 sessions à 1080p Résolution à 30 FP et 2 séances à 4K Résolution à 30fps, sauf si AV1. Les codecs AV1 ne sont nécessaires que pour prendre en charge la résolution 1080p, mais sont toujours nécessaires pour prendre en charge 6 instances à 1080p30fps.
  • [5.1 / H-1-5] Doit annoncer le nombre maximal de séances de codeur vidéo et de décodeur matériel qui peuvent être exécutées simultanément dans n'importe quelle combinaison de codecs via le CodecCapabilities.getMaxSupportedInstances() et les méthodes VideoCapabilities.getSupportedPerformancePoints() .
  • [5.1 / H-1-6] Doit prendre en charge 6 instances de séances d'encodeur vidéo et d'encodeur vidéo matériel 8 bits (SDR) (AVC, HEVC, VP9, ​​AV1 ou version ultérieure) dans n'importe quelle combinaison de codec fonctionnant simultanément avec 3 sessions à 4K @ 30FPS Résolution (sauf AV1), dont au plus 2 sont des séances d'encodeur et 3 sessions à une résolution 1080p. Les codecs AV1 ne sont nécessaires que pour prendre en charge la résolution 1080p, mais sont toujours nécessaires pour prendre en charge 6 instances à 1080p30fps.
  • [5.1 / H-1-19] Doit prendre en charge 3 instances de séances d'encodeur vidéo et d'encodeur vidéo (AVC, HEVC, VP9, ​​AV1 ou version ultérieure du décodeur vidéo et matériel (AVC, HEVC, VP9, ​​AV1 ou version ultérieure) dans toute combinaison de codec (Sauf AV1) dont au maximum 1 est une session d'encodeur, qui pourrait être configurée dans le format d'entrée RGBA_1010102 via une surface GL. La génération de métadonnées HDR par l'encodeur n'est pas requise si le codage de la surface GL. Les séances de codec AV1 ne sont nécessaires que pour prendre en charge la résolution 1080p même lorsque cette exigence prévoit 4K.
  • [5.1 / H-1-7] Doit avoir une latence d'initialisation du codec de 40 ms ou moins pour une session de codage vidéo 1080p ou plus petite pour tous les encodeurs vidéo matériels lorsqu'ils sont sous charge. Le chargement ici est défini comme une session de transcodage vidéo uniquement 1080p à 720p à l'aide de codecs vidéo matériels avec l'initialisation d'enregistrement audio-vidéo 1080p. Pour le codec de Dolby Vision, la latence d'initialisation du codec doit être de 50 ms ou moins.
  • [5.1 / H-1-8] Doit avoir une latence d'initialisation du codec de 30 ms ou moins pour une session de codage audio de débit binaire de 128 kbps ou plus bas pour tous les encodeurs audio lorsqu'il est sous charge. Le chargement ici est défini comme une session de transcodage vidéo uniquement 1080p à 720p à l'aide de codecs vidéo matériels avec l'initialisation d'enregistrement audio-vidéo 1080p.
  • [5.1 / H-1-9] Doit prendre en charge 2 instances de séances de décodeur vidéo matériel sécurisées (AVC, HEVC, VP9, ​​AV1 ou version ultérieure) dans toute combinaison de codec fonctionnant simultané Bit (SDR) et contenu HDR 10 bits. Les séances de codec AV1 ne sont nécessaires que pour prendre en charge la résolution 1080p même lorsque cette exigence prévoit 4K.
  • [5.1 / H-1-10] doit prendre en charge 3 instances de séances de décodeur vidéo matérielle non sécurisées ainsi que 1 instance de session de décodeur vidéo matériel sécurisé (4 instances totales) (AVC, HEVC, VP9, ​​AV1 ou ultérieure) dans n'importe quel codec combinaison exécutée simultanément avec 3 séances à 4K Résolution à 30 ips (sauf AV1) qui comprend une session de décodeur sécurisée et une session NN-Secure à 1080p Résolution à 30 images par seconde où au plus 2 séances peuvent être en HDR 10 bits. Les séances de codec AV1 ne sont nécessaires que pour prendre en charge la résolution 1080p même lorsque cette exigence prévoit 4K.
  • [5.1 / H-1-11] doit prendre en charge un décodeur sécurisé pour chaque décodeur de matériel AVC, HEVC, VP9 ou AV1 sur l'appareil.
  • [5.1 / H-1-12] Doit avoir une latence d'initialisation du codec de 40 ms ou moins pour une session de décodage vidéo 1080p ou plus petite pour tous les décodeurs vidéo matériels lorsqu'ils sont sous charge. Le chargement ici est défini comme une session de transcodage vidéo uniquement 1080p à 720p à l'aide de codecs vidéo matériels avec l'initialisation de lecture audio-vidéo 1080p. Pour le codec de Dolby Vision, la latence d'initialisation du codec doit être de 50 ms ou moins.
  • [5.1 / H-1-13] Doit avoir une latence d'initialisation du codec de 30 ms ou moins pour une session de décodage audio de débit binaire de 128 kbps ou plus bas pour tous les décodeurs audio lorsqu'il est sous charge. Le chargement ici est défini comme une session de transcodage vidéo uniquement 1080p à 720p à l'aide de codecs vidéo matériels avec l'initialisation de lecture audio-vidéo 1080p.
  • [5.1 / H-1-14] doit prendre en charge AV1 Decoder matériel principal 10, niveau 4.1 et grain de film.
  • [5.1 / H-1-15] Doit avoir au moins 1 décodeur vidéo matériel prenant en charge 4k60.
  • [5.1 / H-1-16] Doit avoir au moins 1 encodeur vidéo matériel prenant en charge 4k60.
  • [5.3 / H-1-1] ne doit pas baisser plus d'un cadre en 10 secondes (c'est-à-dire moins de 0,167 pour cent de chute de trame) pour une session vidéo de 4k 60 ips sous charge.
  • [5.3 / H-1-2] ne doit pas baisser plus d'une image en 10 secondes lors d'un changement de résolution vidéo dans une session vidéo de 60 ips sous charge pour une session 4K.
  • [5.6 / H-1-1] Doit avoir une latence TAP-TO-Tone de 80 millisecondes ou moins en utilisant le test TAP-to-to-to-tone du vérificateur CTS.
  • [5.6 / H-1-2] Doit avoir une latence audio aller-retour de 80 millisecondes ou moins sur au moins un chemin de données pris en charge.
  • [5.6 / H-1-3] doit prendre en charge> = audio 24 bits pour la sortie stéréo sur des prises audio de 3,5 mm si son audio est présent et sur USB s'il est pris en charge via l'ensemble du chemin de données pour les configurations de faible latence et de streaming. Pour la configuration de faible latence, Aaudio doit être utilisée par l'application en mode de rappel à faible latence. Pour la configuration de streaming, un Java Audiotrack doit être utilisé par l'application. Dans les configurations de faible latence et de streaming, le puits de sortie HAL doit accepter AUDIO_FORMAT_PCM_24_BIT , AUDIO_FORMAT_PCM_24_BIT_PACKED , AUDIO_FORMAT_PCM_32_BIT ou AUDIO_FORMAT_PCM_FLOAT pour son format de sortie cible.
  • [5.6 / H-1-4] DOIT prendre en charge> = 4 canaux appareils audio USB (ceci est utilisé par DJ Controllers pour la prévisualisation des chansons.)
  • [5.6 / H-1-5] Doit prendre en charge les appareils MIDI conformes aux classes et déclarer l'indicateur de fonction MIDI.
  • [5.6 / H-1-9] Doit prendre en charge au moins 12 canaux. Cela implique la capacité d'ouvrir un AudioRack avec un masque de canal 7.1.4 et de spatialiser correctement ou de bas tous les canaux en stéréo.
  • [5.6 / h-sr] sont fortement recommandés pour prendre en charge le mélange de canaux à 24 canaux avec au moins un support pour les masques de canaux 9.1.6 et 22,2.
  • [5.7 / H-1-2] doit prendre en charge MediaDrm.SECURITY_LEVEL_HW_SECURE_ALL avec les capacités de décryptage de contenu ci-dessous.
Taille minimale de l'échantillon 4 Mo
Nombre minimum de sous-échantillons - H264 ou HEVC 32
Nombre minimum de sous-échantillons - VP9 9
Nombre minimum de sous-échantillons - AV1 288
Taille minimale du tampon de sous-échantillon 1 Mo
Taille minimale de tampon de cryptographie générique 500 Ko
Nombre minimum de séances simultanées 30
Nombre minimum de clés par session 20
Nombre total minimum de clés (toutes sessions) 80
Nombre total minimum de clés DRM (toutes sessions) 6
Taille du message 16 Ko
Cadres décryptés par seconde 60 images par seconde
  • [5.1 / H-1-17] Doit avoir au moins 1 décodeur d'image matérielle prenant en charge le profil de base AVIF.
  • [5.1 / H-1-18] DOIT prendre en charge le codeur AV1 qui peut coder jusqu'à 480p de résolution à 30 ips et 1 Mbps.
  • [5.12 / h-1-1] doivent [5.12 / h-sr] sont fortement recommandés pour prendre en charge la fonction de Feature_HdrEditing pour tous les encodeurs de matériel AV1 et HEVC sur le périphérique.
  • [5.12 / H-1-2] doit prendre en charge le format de couleur RGBA_1010102 pour tous les encodeurs matériels AV1 et HEVC présents sur l'appareil.
  • [5.12 / H-1-3] Doit annoncer la prise en charge de l'extension EXT_YUV_TARGET à échantillonner à partir de textures YUV en 8 et 10 bits.
  • [7.1.4 / h-1-1] Doit avoir au moins 6 superpositions matérielles dans le compositeur matériel (HWC) de l'unité de traitement des données (DPU), avec au moins 2 d'entre elles capables d'afficher du contenu vidéo 10 bits.

Si les implémentations de périphériques manuelles renvoient android.os.Build.VERSION_CODES.U pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS et ils incluent la prise en charge d'un encodeur de matériel AVC ou HEVC, alors ils: ils:

Mettre fin à de nouvelles exigences

2.2.7.2. Caméra

Si les implémentations des périphériques portables renvoient android.os.Build.VERSION_CODES.T pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , alors ils:

Démarrer de nouvelles exigences

Si les implémentations des périphériques portables renvoient android.os.Build.VERSION_CODES.U pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , alors ils:

  • [ 7.5 / H-1-1] Doit avoir une caméra arrière primaire avec une résolution d'au moins 12 mégapixels prenant en charge la capture vidéo à 4k à 30 images par seconde. La caméra principale orientée vers l'arrière est la caméra orientée vers l'arrière avec l'ID de caméra le plus bas.
  • [ 7.5 / H-1-2] Doit avoir une caméra frontale principale avec une résolution d'au moins 6 mégapixels et prendre en charge la capture vidéo à 1080p à 30 ips. La caméra frontale principale est la caméra frontale avec l'ID de caméra le plus bas.
  • [ 7.5 / H-1-3] Doit prendre en charge android.info.supportedHardwareLevel La propriété complète ou meilleure pour les deux caméras primaires.
  • [ 7.5 / H-1-4] Doit prendre en charge CameraMetadata.SENSOR_INFO_TIMESTAMP_SOURCE_REALTIME pour les deux caméras primaires.
  • [ 7.5 / H-1-5] Doit avoir CAMERA2 JPEG Capture latence <1000 900 ms pour la résolution 1080p, mesurée par la CTS Camera Performancest dans ses conditions d'éclairage (3000K) pour les deux caméras primaires.
  • [ 7.5 / H-1-6] Doit avoir la latence de démarrage de la caméra2 (ouvrez la caméra à la première image d'aperçu) <500 ms, mesurée par la CTS Camera Performancest dans ses conditions d'éclairage (3000K) pour les deux caméras primaires.
  • [ 7.5 / H-1-8] Doit prendre en charge CameraMetadata.REQUEST_AVAILABLE_CAPABILITIES_RAW et android.graphics.ImageFormat.RAW_SENSOR pour la caméra arrière principale.
  • [ 7.5 / H-1-9] Doit avoir une caméra primaire orientée vers l'arrière prenant en charge 720p ou 1080p à 240fps.
  • [ 7.5 / H-1-10] Doit avoir MIN ZOOM_RATIO <1,0 pour les caméras primaires s'il y a une caméra RVB ultra-rédactée face à la même direction.
  • [ 7.5 / H-1-11] doit implémenter le streaming à l'arrière frontal simultané sur les caméras primaires.
  • [ 7.5 / H-1-12] doit prendre en charge CONTROL_VIDEO_STABILIZATION_MODE_PREVIEW_STABILIZATION pour la caméra avant et le dos principal principal.
  • [ 7.5 / H-1-13] Doit prendre en charge la capacité LOGICAL_MULTI_CAMERA pour la caméra principale orientée vers l'arrière s'il y a plus de 1 caméras RVB orientées vers l'arrière.
  • [ 7.5 / H-1-14] Doit prendre en charge la capacité STREAM_USE_CASE pour la caméra avant et arrière primaire.
  • [ 7.5 / H-1-15] Doit prendre en charge les extensions de mode bokeh et nuit via les extensions Camerax et Camera2 pour les caméras primaires.
  • [ 7.5 / H-1-16] Doit prendre en charge la capacité Dynamic_Range_ten_Bit pour les caméras primaires.
  • [ 7.5 / H-1-17] doit prendre en charge le contrôle_scène_mode_face_priorité et la détection du visage ( statistique_face_dect_mode_simple ou statistique_face_dect_mode_full ) pour les caméras principales.

Mettre fin à de nouvelles exigences

2.2.7.3. Matériel

Si les implémentations des périphériques portables renvoient android.os.Build.VERSION_CODES.T pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , alors ils:

Démarrer de nouvelles exigences

Si les implémentations des périphériques portables renvoient android.os.Build.VERSION_CODES.U pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , alors ils:

  • [7.1.1.1/h-2-1] Doit avoir une résolution d'écran d'au moins 1080p.
  • [7.1.1.3/h-2-1] Doit avoir une densité d'écran d'au moins 400 dpi.
  • [7.1.1.3/h-3-1] Doit avoir un affichage HDR prenant en charge au moins 1000 nits en moyenne.
  • [7.6.1 / H-2-1] Doit avoir au moins 8 Go de mémoire physique.

Mettre fin à de nouvelles exigences

2.2.7.4. Performance

Si les implémentations des périphériques portables renvoient android.os.Build.VERSION_CODES.T pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , alors ils:

Démarrer de nouvelles exigences

Si les implémentations des périphériques portables renvoient android.os.Build.VERSION_CODES.U pour android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , alors ils:

  • [8.2 / H-1-1] doit assurer une performance d'écriture séquentielle d'au moins 150 Mo / s.
  • [8.2 / H-1-2] doit assurer une performance d'écriture aléatoire d'au moins 10 Mo / s.
  • [8.2 / H-1-3] doit assurer une performance de lecture séquentielle d'au moins 250 Mo / s.
  • [8.2 / H-1-4] doit assurer une performance de lecture aléatoire d'au moins 100 Mo / s.
  • [8.2 / H-1-5] doit assurer une performance de lecture et d'écriture séquentielle parallèle avec des performances de lecture 2x et 1x d'écriture d'au moins 50 Mo / s.

Mettre fin à de nouvelles exigences

2.3. Exigences de télévision

Un appareil Android Television fait référence à une implémentation d'appareil Android qui est une interface de divertissement permettant de consommer des médias numériques, des films, des jeux, des applications et/ou la télévision en direct pour les utilisateurs assis à environ dix pieds de distance (un « utilisateur penché en arrière » ou un « utilisateur de 10 pieds »). interface").

Les implémentations d'appareils Android sont classées comme téléviseurs si elles répondent à tous les critères suivants :

  • Nous avons fourni un mécanisme pour contrôler à distance l'interface utilisateur rendue sur l'écran qui peut se trouver à dix pieds de l'utilisateur.
  • Avoir un écran intégré avec une diagonale supérieure à 24 pouces OU inclure un port de sortie vidéo, tel que VGA, HDMI, DisplayPort ou un port sans fil pour l'affichage.

Les exigences supplémentaires indiquées dans le reste de cette section sont spécifiques aux implémentations d'appareils Android Television.

2.3.1. Matériel

Implémentations d'appareils de télévision :

  • [ 7.2 .2/T-0-1] DOIT prendre en charge le D-pad .
  • [ 7.2 .3/T-0-1] DOIT fournir les fonctions Accueil et Retour.
  • [ 7.2 .3 / T-0-2] Doit envoyer à la fois l'événement normal et à long terme de la fonction arrière ( KEYCODE_BACK ) à l'application de premier plan.
  • [ 7.2 .6.1 / T-0-1] Doit inclure la prise en charge des contrôleurs de jeu et déclarer le drapeau de fonctionnalité android.hardware.gamepad .
  • [ 7.2 .7/T] DEVRAIT fournir une télécommande à partir de laquelle les utilisateurs peuvent accéder à la navigation non tactile et aux entrées des touches de navigation principales .

Si les implémentations d'appareils de télévision incluent un gyroscope à 3 axes, elles :

  • [ 7.3 .4/T-1-1] DOIT être capable de signaler des événements jusqu'à une fréquence d'au moins 100 Hz.
  • [ 7.3 .4/T-1-2] DOIT être capable de mesurer des changements d'orientation jusqu'à 1 000 degrés par seconde.

Implémentations d'appareils de télévision :

  • [ 7.4 .3/T-0-1] DOIT prendre en charge Bluetooth et Bluetooth LE.
  • [ 7.6 .1/T-0-1] DOIT disposer d'au moins 4 Go de stockage non volatile disponible pour les données privées de l'application (alias partition "/data").

Si les implémentations d'appareils de télévision incluent un port USB prenant en charge le mode hôte, elles :

  • [ 7.5 .3/T-1-1] DOIT inclure la prise en charge d'une caméra externe qui se connecte via ce port USB mais qui n'est pas nécessairement toujours connectée.

Si les implémentations des appareils TV sont en 32 bits :

  • [ 7.6 .1/T-1-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 896 Mo si l'une des densités suivantes est utilisée :

    • 400 dpi ou plus sur les écrans petits/normaux
    • xhdpi ou supérieur sur les grands écrans
    • tvdpi ou supérieur sur les écrans extra-larges

Si les implémentations des appareils TV sont en 64 bits :

  • [ 7.6 .1/T-2-1] La mémoire disponible pour le noyau et l'espace utilisateur DOIT être d'au moins 1 280 Mo si l'une des densités suivantes est utilisée :

    • 400 dpi ou plus sur les écrans petits/normaux
    • xhdpi ou supérieur sur les grands écrans
    • tvdpi ou supérieur sur les écrans extra-larges

Notez que la « mémoire disponible pour le noyau et l'espace utilisateur » ci-dessus fait référence à l'espace mémoire fourni en plus de toute mémoire déjà dédiée aux composants matériels tels que la radio, la vidéo, etc. qui ne sont pas sous le contrôle du noyau sur les implémentations de périphériques.

Implémentations d'appareils de télévision :

  • [ 7.8 .1/T] DEVRAIT inclure un microphone.
  • [ 7.8 .2 / T-0-1] Doit avoir une sortie audio et déclarer android.hardware.audio.output .

2.3.2. Multimédia

Les mises en œuvre d'appareils de télévision DOIVENT prendre en charge les formats d'encodage et de décodage audio suivants et les mettre à la disposition des applications tierces :

  • [ 5.1 /T-0-1] Profil MPEG-4 AAC (AAC LC)
  • [ 5.1 /T-0-2] Profil MPEG-4 HE AAC (AAC+)
  • [ 5.1 /T-0-3] AAC ELD (AAC à faible délai amélioré)

Les mises en œuvre d'appareils de télévision DOIVENT prendre en charge les formats de codage vidéo suivants et les mettre à la disposition des applications tierces :

  • [ 5.2 /T-0-1] H.264
  • [ 5.2 /T-0-2] VP8

Démarrer de nouvelles exigences

  • [ 5.2 / T-0-3] AV1

Mettre fin à de nouvelles exigences

Implémentations d'appareils de télévision :

  • [ 5.2 .2 / T-Sr-1] sont fortement recommandés pour prendre en charge le codage H.264 de vidéos de résolution 720p et 1080p à 30 images par seconde.

Les mises en œuvre d'appareils de télévision DOIVENT prendre en charge les formats de décodage vidéo suivants et les mettre à la disposition des applications tierces :

Démarrer de nouvelles exigences

Mettre fin à de nouvelles exigences

Les mises en œuvre d'appareils de télévision DOIVENT prendre en charge le décodage MPEG-2, comme détaillé à la section 5.3.1, à des fréquences d'images vidéo standard et à des résolutions allant jusqu'à et incluant :

  • [ 5.3.1 /T-1-1] HD 1080p à 29,97 images par seconde avec profil principal haut niveau.
  • [ 5.3.1 /T-1-2] HD 1080i à 59,94 images par seconde avec profil principal haut niveau. Ils DOIVENT désentrelacer la vidéo MPEG-2 entrelacée et la mettre à la disposition des applications tierces.

Les mises en œuvre d'appareils de télévision DOIVENT prendre en charge le décodage H.264, comme détaillé dans la section 5.3.4, à des fréquences d'images vidéo standard et à des résolutions allant jusqu'à et incluant :

  • [ 5.3.4 /T-1-1] HD 1080p à 60 images par seconde avec profil de base
  • [ 5.3.4 /T-1-2] HD 1080p à 60 images par seconde avec profil principal
  • [ 5.3.4 /T-1-3] HD 1080p à 60 images par seconde avec High Profile Level 4.2

Les implémentations d'appareils de télévision avec des décodeurs matériels H.265 DOIVENT prendre en charge le décodage H.265, comme détaillé dans la section 5.3.5, à des fréquences d'images vidéo standard et à des résolutions allant jusqu'à et incluant :

  • [ 5.3.5 /T-1-1] HD 1080p à 60 images par seconde avec Main Profile Level 4.1

Si les implémentations d'appareils de télévision avec décodeurs matériels H.265 prennent en charge le décodage H.265 et le profil de décodage UHD, elles :

  • [ 5.3.5 / t-2-1] doit prendre en charge le profil de décodage UHD à 60 images par seconde avec le profil de niveau principal de niveau 5 Main10

Les mises en œuvre d'appareils de télévision DOIVENT prendre en charge le décodage VP8, comme détaillé à la section 5.3.6, à des fréquences d'images vidéo standard et à des résolutions allant jusqu'à et incluant :

  • [ 5.3.6 /T-1-1] Profil de décodage HD 1080p à 60 images par seconde

Les implémentations d'appareils de télévision avec des décodeurs matériels VP9 DOIVENT prendre en charge le décodage VP9, ​​comme détaillé à la section 5.3.7, à des fréquences d'images vidéo standard et à des résolutions allant jusqu'à et incluant :

  • [ 5.3.7 /T-1-1] HD 1080p à 60 images par seconde avec profil 0 (profondeur de couleur 8 bits)

Si les implémentations d'appareils de télévision avec décodeurs matériels VP9 prennent en charge le décodage VP9 et le profil de décodage UHD, elles :

  • [ 5.3.7 /T-2-1] DOIT prendre en charge le profil de décodage UHD à 60 images par seconde avec le profil 0 (profondeur de couleur de 8 bits).
  • [ 5.3.7 / t-sr1] sont fortement recommandés pour prendre en charge le profil de décodage UHD à 60 images par seconde avec le profil 2 (profondeur de couleur 10 bits).

Implémentations d'appareils de télévision :

  • [ 5.5 /T-0-1] DOIT inclure la prise en charge du volume principal du système et de l'atténuation du volume de sortie audio numérique sur les sorties prises en charge, à l'exception de la sortie passthrough audio compressée (pour laquelle aucun décodage audio n'est effectué sur l'appareil).

Si les implémentations d'appareils de télévision ne disposent pas d'un écran intégré, mais prennent en charge un écran externe connecté via HDMI, elles :

  • [ 5.8 / T-0-1] Doit définir le mode de sortie HDMI sur la résolution la plus élevée pour le format SDR ou HDR choisi qui fonctionne avec le taux de rafraîchissement de 50 Hz ou 60 Hz pour l'affichage externe. Doit définir le mode de sortie HDMI pour sélectionner la résolution maximale qui peut être prise en charge avec un taux de rafraîchissement de 50 Hz ou 60 Hz.
  • [ 5.8 / T-SR-1] sont fortement recommandés pour fournir un sélecteur de taux de rafraîchissement HDMI configurable par l'utilisateur.
  • [ 5.8 ] DEVRAIT régler le taux de rafraîchissement du mode de sortie HDMI sur 50 Hz ou 60 Hz, en fonction du taux de rafraîchissement vidéo de la région dans laquelle l'appareil est vendu.

Si les implémentations d'appareils de télévision ne disposent pas d'un écran intégré, mais prennent en charge un écran externe connecté via HDMI, elles :

  • [ 5.8 /T-1-1] DOIT prendre en charge HDCP 2.2.

Si les implémentations de dispositifs de télévision ne prennent pas en charge le décodage UHD, mais prennent plutôt en charge un affichage externe connecté via HDMI, ils:

  • [ 5.8 /T-2-1] DOIT prendre en charge HDCP 1.4

2.3.3. Logiciel

Implémentations d'appareils de télévision :

  • [ 3 / T-0-1] Doit déclarer les fonctionnalités android.software.leanback et android.hardware.type.television .
  • [ 3.2.3.1 / T-0-1] doit précharger une ou plusieurs applications ou composants de service avec un gestionnaire d'intention, pour tous les modèles de filtre d'intention publique définis par les intentions d'application suivantes répertoriées ici .
  • [ 3.4 .1 / T-0-1] Doit fournir une implémentation complète de l'API android.webkit.Webview .

Si les implémentations d'appareils Android Television prennent en charge un écran de verrouillage, elles :

  • [ 3.8 .10/T-1-1] DOIT afficher les notifications de l'écran de verrouillage, y compris le modèle de notification multimédia.

Implémentations d'appareils de télévision :

  • [ 3.8 .14 / T-SR-1] sont fortement recommandés pour prendre en charge le mode d'image en mode image (PIP).
  • [ 3.10 /T-0-1] DOIT prendre en charge les services d'accessibilité tiers.
  • [ 3.10 / T-SR-1] sont fortement recommandés pour précharger les services d'accessibilité sur l'appareil comparables ou dépassant les fonctionnalités de l'accès au commutateur et des langues (pour les langues prises en charge par les services d'accessibilité préinstallés text-to-dispee Projet Open Source Talkback .

Si les implémentations de périphériques télévisées signalent la fonctionnalité android.hardware.audio.output , elles:

  • [ 3.11 / T-SR-1] sont fortement recommandés pour inclure un moteur TTS prenant en charge les langues disponibles sur l'appareil.
  • [ 3.11 /T-1-1] DOIT prendre en charge l'installation de moteurs TTS tiers.

Implémentations d'appareils de télévision :

  • [ 3.12 /T-0-1] DOIT prendre en charge le cadre d'entrée TV.

2.3.4. Performances et puissance

  • [ 8.1 /T-0-1] Latence de trame cohérente . Une latence de trame incohérente ou un délai de rendu des images NE DOIT PAS se produire plus de 5 images par seconde, et DEVRAIT être inférieur à 1 image par seconde.
  • [ 8.2 /T-0-1] DOIT garantir des performances d'écriture séquentielle d'au moins 5 Mo/s.
  • [ 8.2 /T-0-2] DOIT garantir des performances d'écriture aléatoire d'au moins 0,5 Mo/s.
  • [ 8.2 /T-0-3] DOIT garantir des performances de lecture séquentielle d'au moins 15 Mo/s.
  • [ 8.2 /T-0-4] DOIT garantir des performances de lecture aléatoire d'au moins 3,5 Mo/s.

Si les implémentations d'appareils de télévision incluent des fonctionnalités permettant d'améliorer la gestion de l'alimentation des appareils incluses dans AOSP ou d'étendre les fonctionnalités incluses dans AOSP, elles :

  • [ 8.3 /T-1-1] DOIT fournir à l'utilisateur les moyens d'activer et de désactiver la fonction d'économie de batterie.

Si les implémentations d'appareils de télévision ne disposent pas de batterie, elles :

Si les implémentations d'appareils de télévision disposent d'une batterie, elles :

  • [ 8.3 /T-1-3] DOIT offrir à l'utilisateur la possibilité d'afficher toutes les applications exemptées des modes d'économie d'énergie App Standby et Doze.

Implémentations d'appareils de télévision :

  • [ 8.4 / T-0-1] Doit fournir un profil d'alimentation par composant qui définit la valeur de consommation actuelle pour chaque composant matériel et la décharge de batterie approximative provoquée par les composants au fil du temps, comme documenté dans le site du projet Open Source Android.
  • [ 8.4 /T-0-2] DOIT déclarer toutes les valeurs de consommation d'énergie en milliampères-heures (mAh).
  • [ 8.4 /T-0-3] DOIT signaler la consommation d'énergie du processeur par UID de chaque processus. Le projet Open Source Android répond aux exigences via l'implémentation du module du noyau uid_cputime .
  • [ 8.4 / t] doit être attribué au composant matériel lui-même s'il est incapable d'attribuer l'utilisation d'alimentation du composant matériel à une application.
  • [ 8.4 / T-0-4] Doit rendre cette utilisation d'alimentation disponible via la commande de adb shell dumpsys batterystats au développeur de l'application.

2.3.5. Modèle de sécurité

Implémentations d'appareils de télévision :

  • [9 / T-0-1] Doit déclarer la fonctionnalité android.hardware.security.model.compatible .
  • [ 9.11 /T-0-1] DOIT sauvegarder l'implémentation du magasin de clés avec un environnement d'exécution isolé.
  • [ 9.11 /T-0-2] DOIT avoir des implémentations d'algorithmes cryptographiques RSA, AES, ECDSA et HMAC et des fonctions de hachage des familles MD5, SHA1 et SHA-2 pour prendre en charge correctement les algorithmes pris en charge par le système Android Keystore dans une zone sécurisée. à partir du code exécuté sur le noyau et au-dessus. L'isolation sécurisée DOIT bloquer tous les mécanismes potentiels par lesquels le code du noyau ou de l'espace utilisateur pourrait accéder à l'état interne de l'environnement isolé, y compris le DMA. Le projet Android Open Source (AOSP) en amont répond à cette exigence en utilisant l'implémentation Trusty , mais une autre solution basée sur ARM TrustZone ou une implémentation sécurisée examinée par un tiers d'une isolation appropriée basée sur un hyperviseur sont des options alternatives.
  • [ 9.11 /T-0-3] DOIT effectuer l'authentification de l'écran de verrouillage dans l'environnement d'exécution isolé et seulement en cas de succès, autoriser l'utilisation des clés liées à l'authentification. Les informations d’identification de l’écran de verrouillage DOIVENT être stockées de manière à permettre uniquement à l’environnement d’exécution isolé d’effectuer l’authentification de l’écran de verrouillage. Le projet Android Open Source en amont fournit la couche d'abstraction matérielle (HAL) Gatekeeper et Trusty, qui peuvent être utilisés pour satisfaire cette exigence.
  • [ 9.11 /T-0-4] DOIT prendre en charge l'attestation de clé où la clé de signature d'attestation est protégée par un matériel sécurisé et la signature est effectuée dans un matériel sécurisé. Les clés de signature d’attestation DOIVENT être partagées sur un nombre suffisamment grand de dispositifs pour empêcher que les clés ne soient utilisées comme identifiants de dispositif. Une façon de répondre à cette exigence consiste à partager la même clé d'attestation à moins qu'au moins 100 000 unités d'un SKU donné soient produites. Si plus de 100 000 unités d’un SKU sont produites, une clé différente PEUT être utilisée pour chaque 100 000 unités.

Notez que si une implémentation de périphérique est déjà lancée sur une version Android antérieure, un tel périphérique est exempté de l'exigence d'avoir un android.hardware.fingerprint Nécessite un gesserie soutenue par un environnement d'exécution isolé.

Si les implémentations d'appareils de télévision prennent en charge un écran de verrouillage sécurisé, elles :

  • [ 9.11 /T-1-1] DOIT permettre à l'utilisateur de choisir le délai d'attente de veille pour la transition de l'état déverrouillé à l'état verrouillé, avec un délai d'attente minimum autorisé allant jusqu'à 15 secondes ou moins.

Si les implémentations de périphériques de télévision incluent plusieurs utilisateurs et ne déclarent pas l'indicateur de fonctionnalité android.hardware.telephony , ils:

  • [ 9.5 /T-2-1] DOIT prendre en charge les profils restreints, une fonctionnalité qui permet aux propriétaires d'appareils de gérer des utilisateurs supplémentaires et leurs capacités sur l'appareil. Avec des profils restreints, les propriétaires d'appareils peuvent rapidement configurer des environnements distincts dans lesquels des utilisateurs supplémentaires peuvent travailler, avec la possibilité de gérer des restrictions plus fines dans les applications disponibles dans ces environnements.

Si les implémentations de périphériques de télévision incluent plusieurs utilisateurs et déclarent le drapeau de fonctionnalité android.hardware.telephony , ils:

  • [ 9.5 /T-3-1] NE DOIT PAS prendre en charge les profils restreints mais DOIT s'aligner sur la mise en œuvre des contrôles de l'AOSP pour permettre/désactiver les autres utilisateurs d'accéder aux appels vocaux et aux SMS.

Si les implémentations de périphériques télévisées déclarent android.hardware.microphone , elles:

  • [ 9.8.2 / t-4-1] doit afficher l'indicateur de microphone lorsqu'une application accéde aux données audio à partir du microphone, mais pas lorsque le microphone n'est accessible que par HotwordDetectionService, Source_HotWord, ContentCaptureService ou des applications détenant les rôles appelés dans Section 9.1 Autorisations avec l'identifiant CDD C-3-X].
  • [ 9.8.2 / T-4-2] ne doit pas masquer l'indicateur de microphone pour les applications système qui ont des interfaces utilisateur visibles ou une interaction utilisateur direct.

Si les implémentations de dispositifs de télévision déclarent android.hardware.camera.any , elles:

  • [ 9.8.2 / T-5-1] doit afficher l'indicateur de la caméra lorsqu'une application accéde aux données de la caméra en direct, mais pas lorsque l'appareil photo n'est accessible que par des applications tenant les rôles appelés dans la section 9.1 des autorisations avec CDD identifiant [C-3-X].
  • [ 9.8.2 / T-5-2] ne doit pas masquer l'indicateur de la caméra pour les applications système qui ont des interfaces utilisateur visibles ou une interaction utilisateur direct.

2.3.6. Compatibilité des outils et options de développement

Implémentations d'appareils de télévision :

2.4. Exigences de surveillance

Un appareil Android Watch fait référence à une implémentation d'appareil Android destinée à être portée sur le corps, peut-être au poignet.

Les implémentations d'appareils Android sont classées comme Watch si elles répondent à tous les critères suivants :

  • Avoir un écran dont la diagonale physique est comprise entre 1,1 et 2,5 pouces.
  • Avoir un mécanisme prévu pour être porté sur le corps.

Les exigences supplémentaires indiquées dans le reste de cette section sont spécifiques aux implémentations d'appareils Android Watch.

2.4.1. Matériel

Regardez les implémentations des appareils :

  • [ 7.1 .1.1/W-0-1] DOIT avoir un écran dont la diagonale physique est comprise entre 1,1 et 2,5 pouces.

  • [ 7.2 .3 / W-0-1] Doit avoir la fonction domestique disponible pour l'utilisateur et la fonction arrière sauf quand il est dans UI_MODE_TYPE_WATCH .

  • [ 7.2 .4/W-0-1] DOIT prendre en charge la saisie sur écran tactile.

  • [ 7.3 .1 / w-sr-1] sont fortement recommandés pour inclure un accéléromètre à 3 axes.

Si les implémentations de périphériques de montre incluent un récepteur GPS / GNSS et signalent la capacité des applications via le drapeau de fonctionnalité android.hardware.location.gps , ils:

  • [ 7.3 .3 / w-1-1] doivent signaler les mesures GNSS, dès qu'elles sont trouvées, même si un emplacement calculé à partir du GPS / GNSS n'est pas encore signalé.
  • [ 7.3 .3/W-1-2] DOIT signaler les pseudoportées et les taux de pseudoportée GNSS qui, dans des conditions de ciel ouvert après avoir déterminé l'emplacement, à l'arrêt ou en mouvement avec moins de 0,2 mètre par seconde carrée d'accélération, sont suffisants pour calculer position à moins de 20 mètres et vitesse à moins de 0,2 mètre par seconde, au moins 95 % du temps.

Si les implémentations d’appareils Watch incluent un gyroscope à 3 axes, elles :

  • [ 7.3 .4/W-2-1] DOIT être capable de mesurer des changements d'orientation jusqu'à 1 000 degrés par seconde.

Regardez les implémentations des appareils :

  • [ 7.4 .3/W-0-1] DOIT prendre en charge Bluetooth.

  • [ 7.6 .1/W-0-1] DOIT disposer d'au moins 1 Go de stockage non volatile disponible pour les données privées de l'application (alias partition "/data").

  • [ 7.6 .1/W-0-2] DOIT avoir au moins 416 Mo de mémoire disponible pour le noyau et l'espace utilisateur.

  • [ 7.8 .1/W-0-1] DOIT inclure un microphone.

  • [ 7.8 .2 / w] peut avoir une sortie audio.

2.4.2. Multimédia

Aucune exigence supplémentaire.

2.4.3. Logiciel

Regardez les implémentations des appareils :

  • [ 3 / W-0-1] Doit déclarer la fonctionnalité android.hardware.type.watch .
  • [ 3 /W-0-2] DOIT prendre en charge uiMode = UI_MODE_TYPE_WATCH .
  • [ 3.2.3.1 / w-0-1] doit précharger une ou plusieurs applications ou composants de service avec un gestionnaire d'intention, pour tous les modèles de filtre d'intention publique définis par les intentions d'application suivantes répertoriées ici .

Regardez les implémentations des appareils :

  • [ 3.8 .4 / w-sr-1] sont fortement recommandés pour implémenter un assistant sur l'appareil pour gérer l' action d'assistance .

Regardez les implémentations de l'appareil qui déclarent le drapeau de fonctionnalité android.hardware.audio.output :

  • [ 3.10 / W-1-1] doit prendre en charge les services d'accessibilité tiers.
  • [ 3.10 / w-sr-1] sont fortement recommandés pour précharger les services d'accessibilité sur l'appareil comparables ou dépassant les fonctionnalités de l'accès au commutateur et des langues (pour les langues prises en charge par les services d'accessibilité préinstallés text-to-dispee Projet Open Source Talkback .

Si les implémentations de périphériques de montre signalent la fonctionnalité Android.hardware.audio.output, elles:

  • [ 3.11 / w-sr-1] sont fortement recommandés pour inclure un moteur TTS prenant en charge les langues disponibles sur l'appareil.

  • [ 3.11 /W-0-1] DOIT prendre en charge l'installation de moteurs TTS tiers.

2.4.4. Performances et puissance

Si les implémentations de l'appareil de montre incluent des fonctionnalités pour améliorer la gestion de la puissance des appareils qui sont incluses dans AOSP ou étendent les fonctionnalités incluses dans AOSP, elles:

  • [ 8.3 / W-SR-1] sont fortement recommandés pour fournir aux utilisateurs l'abord pour afficher toutes les applications qui sont exemptées des modes de réserve d'applications et d'économie d'énergie.
  • [ 8.3 / w-sr-2] sont fortement recommandés pour fournir une abondance des utilisateurs pour activer et désactiver la fonction d'économie de batterie.

Regardez les implémentations des appareils :

  • [ 8.4 / W-0-1] Doit fournir un profil d'alimentation par composant qui définit la valeur de consommation actuelle pour chaque composant matériel et la décharge de batterie approximative provoquée par les composants au fil du temps, comme indiqué sur le site du projet Open Source Android.
  • [ 8.4 / W-0-2] Doit signaler toutes les valeurs de consommation d'énergie en milliampères d'heures (MAH).
  • [ 8.4 / W-0-3] Doit signaler la consommation d'énergie du CPU par UID de chaque processus. Le projet Open Source Android répond aux exigences via l'implémentation du module du noyau uid_cputime .
  • [ 8.4 / W-0-4] Doit rendre cette utilisation d'alimentation disponible via la commande de adb shell dumpsys batterystats Shellysys au développeur de l'application.
  • [ 8.4 / w] doit être attribué au composant matériel lui-même s'il est incapable d'attribuer l'utilisation d'alimentation du composant matériel à une application.

2.4.5. Modèle de sécurité

Regardez les implémentations des appareils :

  • [9 / W-0-1] Doit déclarer la fonctionnalité android.hardware.security.model.compatible .

Si les implémentations de périphériques de montre incluent plusieurs utilisateurs et ne déclarent pas l'indicateur de fonctionnalité android.hardware.telephony , ils:

  • [ 9.5 / W-1-1] doit prendre en charge les profils restreints, une fonctionnalité qui permet aux propriétaires d'appareils de gérer des utilisateurs supplémentaires et leurs capacités sur l'appareil. Avec des profils restreints, les propriétaires d'appareils peuvent rapidement configurer des environnements distincts dans lesquels des utilisateurs supplémentaires peuvent travailler, avec la possibilité de gérer des restrictions plus fines dans les applications disponibles dans ces environnements.

Si les implémentations de périphériques de montre incluent plusieurs utilisateurs et déclarent le drapeau de fonctionnalité android.hardware.telephony , ils:

  • [ 9.5 / W-2-1] ne doit pas prendre en charge les profils restreints mais doit s'aligner sur l'implémentation AOSP des contrôles pour activer / désactiver d'autres utilisateurs d'accéder aux appels vocaux et aux SMS.

Démarrer de nouvelles exigences

Si les implémentations de périphériques ont un écran de verrouillage sécurisé et incluent un ou plusieurs agents de fiducie, qui met en œuvre l'API du système TrustAgentService , ils:

  • [ 9.11.1 / w-1-1] Doit défier l'utilisateur pour l'une des méthodes d'authentification primaires recommandées (par exemple: broche, modèle, mot de passe) plus fréquemment qu'une fois toutes les 72 heures.

Mettre fin à de nouvelles exigences

2.5. Exigences automobiles

L'implémentation Android Automotive fait référence à une unité de tête de véhicule exécutant Android en tant que système d'exploitation pour une partie ou la totalité des fonctionnalités du système et / ou d'infodivertissement.

Les implémentations de périphériques Android sont classées comme automobile s'ils déclarent la fonctionnalité android.hardware.type.automotive ou remplissez tous les critères suivants.

  • Sont intégrés dans le cadre d'un véhicule automobile ou enfichable.
  • Utilisent un écran dans la rangée des sièges du conducteur comme écran principal.

Les exigences supplémentaires indiquées dans le reste de cette section sont spécifiques aux implémentations d’appareils Android Automotive.

2.5.1. Matériel

Implémentations d'appareils automobiles :

  • [ 7.1 .1.1/A-0-1] DOIT avoir un écran d'au moins 6 pouces en diagonale physique.
  • [ 7.1 .1.1/A-0-2] DOIT avoir une taille d'écran d'au moins 750 dp x 480 dp.
  • [ 7.2 .3/A-0-1] DOIT fournir la fonction Accueil et PEUT fournir les fonctions Précédent et Récent.
  • [ 7.2 .3 / A-0-2] doit envoyer à la fois l'événement normal et long de la fonction de la fonction arrière ( KEYCODE_BACK ) à l'application de premier plan.
  • [ 7.3 / A-0-1] Doit implémenter et signaler GEAR_SELECTION , NIGHT_MODE , PERF_VEHICLE_SPEED et PARKING_BRAKE_ON .
  • [ 7.3 / A-0-2] La valeur de l'indicateur NIGHT_MODE doit être cohérente avec le mode de bord / nuit du tableau de bord et doit être basée sur l'entrée du capteur de lumière ambiante. Le capteur de lumière ambiante sous-jacent PEUT être le même que le photomètre .
  • [ 7.3 / A-0-3] Doit fournir un capteur de champ supplémentaire de champ TYPE_SENSOR_PLACEMENT dans le cadre de SensorAdditionalinfo pour chaque capteur fourni.
  • [ 7.3 / a-sr1] May Dead Rester l'emplacement en fusionnant GPS / GNSS avec des capteurs supplémentaires. Si l'emplacement est à l'estime, il est FORTEMENT RECOMMANDÉ de mettre en œuvre et de signaler les types de capteurs correspondants et/ou les identifiants de propriété du véhicule utilisés.
  • [ 7.3 / A-0-4] L' emplacement demandé via LocationManager # requestLocationUpdates () ne doit pas être apparié par carte.

  • [ 7.3 .1 / A-0-4] doivent se conformer au système de coordonnées du capteur de voiture Android.

  • [ 7.3 / a-sr-1] sont fortement_recommandés pour inclure un accéléromètre à 3 axes et un gyroscope à 3 axes.

  • [ 7.3 / a-sr-2] sont fortement_recommend pour implémenter et signaler le capteur TYPE_HEADING .

Si les implémentations des périphériques automobiles prennent en charge OpenGL ES 3.1, ils:

  • [ 7.1 .4.1 / A-0-1] doit déclarer OpenGl ES 3.1 ou plus.
  • [ 7.1 .4.1 / A-0-2] doit prendre en charge Vulkan 1.1.
  • [ 7.1 .4.1 / A-0-3] Doit inclure le chargeur Vulkan et exporter tous les symboles.

Si les implémentations des périphériques automobiles incluent un accéléromètre, ils:

  • [ 7.3 .1/A-1-1] DOIT être capable de signaler des événements jusqu'à une fréquence d'au moins 100 Hz.

Si les implémentations de périphériques incluent un accéléromètre à 3 axes, ils: ils:

  • [ 7.3 .1 / a-sr-1] sont fortement recommandés pour implémenter le capteur composite pour l'accéléromètre à axes limité.

Si les implémentations des périphériques automobiles incluent un accéléromètre avec moins de 3 axes, ils:

  • [ 7.3 .1 / A-1-3] doit implémenter et signaler le capteur TYPE_ACCELEROMETER_LIMITED_AXES .
  • [ 7.3 .1 / A-1-4] doit implémenter et signaler le capteur TYPE_ACCELEROMETER_LIMITED_AXES_UNCALIBRATED .

Si les implémentations des périphériques automobiles incluent un gyroscope, ils:

  • [ 7.3 .4/A-2-1] DOIT être capable de signaler des événements jusqu'à une fréquence d'au moins 100 Hz.
  • [ 7.3 .4/A-2-3] DOIT être capable de mesurer des changements d'orientation jusqu'à 250 degrés par seconde.
  • [ 7.3 .4 / a-sr-1] sont fortement recommandés pour configurer la plage de mesure du gyroscope à +/- 250DPS afin de maximiser la résolution possible.

Si les implémentations de dispositifs automobiles incluent un gyroscope à 3 axes, elles :

  • [ 7.3 .4 / a-sr-2] sont fortement recommandés pour implémenter le capteur composite pour le gyroscope à axes limités.

Si les implémentations des périphériques automobiles incluent un gyroscope avec moins de 3 axes, ils:

  • [ 7.3 .4 / A-4-1] Doit implémenter et signaler TYPE_GYROSCOPE_LIMITED_AXES Capteur.
  • [ 7.3 .4 / A-4-2] doit implémenter et signaler TYPE_GYROSCOPE_LIMITED_AXES_UNCALIBRATED .

Si les implémentations des périphériques automobiles incluent un récepteur GPS / GNSS, mais n'incluent pas la connectivité de données basée sur le réseau cellulaire, elles:

  • [ 7.3 .3 / A-3-1] doit déterminer l'emplacement la première fois que le récepteur GPS / GNSS est activé ou après 4 jours dans les 60 secondes.
  • [ 7.3 .3 / A-3-2] Doit répondre aux critères de temps pour premier fixe comme décrit dans 7.3.3 / C-1-2 et 7.3.3 / C-1-6 pour toutes les autres demandes de localisation ( c'est-à-dire des demandes qui ne sont pas la première fois ou après plus de 4 jours). L'exigence 7.3.3 / c-1-2 est généralement satisfaite dans les véhicules sans connectivité de données basé sur le réseau cellulaire, en utilisant des prédictions d'orbite GNSS calculées sur le récepteur, ou en utilisant le dernier emplacement connu du véhicule ainsi que la possibilité de compter les morts pour AT au moins 60 secondes avec une précision de position satisfaisant 7.3.3 / C-1-3 , ou une combinaison des deux.

Si les implémentations des périphériques automobiles incluent un capteur TYPE_HEADING , ils:

  • [ 7.3 .4 / A-4-3] doivent être en mesure de signaler des événements jusqu'à une fréquence d'au moins 1 Hz.
  • [ 7.3 .4 / a-sr-3] fortement_recomend pour signaler les événements jusqu'à une fréquence d'au moins 10 Hz.
  • Devrait être en référence à True North.
  • Devrait être disponible même lorsque le véhicule est immobile.
  • Devrait avoir une résolution d'au moins 1 degré.

Implémentations d'appareils automobiles :

  • [ 7.4 .3/A-0-1] DOIT prendre en charge Bluetooth et DEVRAIT prendre en charge Bluetooth LE.
  • [ 7.4 .3/A-0-2] Les implémentations d'Android Automotive DOIVENT prendre en charge les profils Bluetooth suivants :
    • Appels téléphoniques via le profil mains libres (HFP).
    • Lecture multimédia via le profil de distribution audio (A2DP).
    • Contrôle de la lecture multimédia via le profil de contrôle à distance (AVRCP).
    • Partage de contacts à l’aide du profil d’accès au répertoire téléphonique (PBAP).
  • [ 7.4 .3 / a-sr-1] sont fortement recommandés pour prendre en charge le profil d'accès aux messages (MAP).

  • [ 7.4 .5/A] DEVRAIT inclure la prise en charge de la connectivité des données basée sur le réseau cellulaire.

  • [ 7.4 .5 / a] peut utiliser la constante NetworkCapabilities#NET_CAPABILITY_OEM_PAID pour les réseaux qui devraient être disponibles pour les applications système.

Démarrer de nouvelles exigences

Si les implémentations de périphériques incluent la prise en charge de la radio de diffusion AM / FM et exposent la fonctionnalité à n'importe quelle application, elles:

  • [ 7.4 .10 / A-0-1] Doit déclarer le support pour FEATURE_BROADCAST_RADIO .

Mettre fin à de nouvelles exigences

Une caméra de vue extérieure est une caméra qui images des scènes à l'extérieur de l'implémentation de l'appareil, comme la caméra de recul.

Implémentations d'appareils automobiles :

  • DEVRAIT inclure une ou plusieurs caméras de vue extérieures.

Si les implémentations de dispositifs automobiles incluent une caméra de vue extérieure, pour une telle caméra, elles :

  • [ 7.5 /A-1-1] NE DOIT PAS disposer de caméras de vue extérieures accessibles via les API de caméra Android , à moins qu'elles ne soient conformes aux exigences principales des caméras.
  • [ 7.5 / a-sr-1] sont fortement recommandés pour ne pas tourner ou refléter horizontalement l'aperçu de la caméra.

  • [ 7.5 / a-sr-2] sont fortement recommandés par une résolution d'au moins 1,3 mégapixels.

  • DEVRAIT avoir un matériel à mise au point fixe ou EDOF (profondeur de champ étendue).

  • PEUT avoir une mise au point automatique matérielle ou une mise au point automatique logicielle implémentée dans le pilote de la caméra.

Si les implémentations des périphériques automobiles incluent une ou plusieurs caméras de vue extérieure et charger le service du système de vue extérieure (EV), alors pour une telle caméra, ils:

  • [ 7.5 / A-2-1] ne doit pas tourner ou refléter horizontalement l'aperçu de la caméra.

Implémentations d'appareils automobiles :

  • Peut inclure une ou plusieurs caméras disponibles pour les applications tierces.

Si les implémentations des périphériques automobiles incluent au moins une caméra et la mettez à la disposition des applications tierces, ils: ils:

  • [ 7.5 / A-3-1] Doit signaler le drapeau de fonction android.hardware.camera.any .
  • [ 7.5 / A-3-2] ne doit pas déclarer la caméra comme une caméra système .
  • Peut prendre en charge les caméras externes décrites à la section 7.5.3 .
  • Peut inclure des fonctionnalités (telles que la mise au point automatique, etc.) disponibles pour les caméras orientées vers l'arrière comme décrit dans la section 7.5.1 .

Démarrer de nouvelles exigences

Une caméra orientée vers l'arrière signifie une caméra qui peut être située à n'importe quel endroit sur le véhicule et fait face à l'extérieur de la cabine du véhicule; Autrement dit, il images des scènes de l'autre côté du corps du véhicule, comme la caméra de l'arrière-plan.

Une caméra frontale désigne une caméra orientée utilisateur qui peut être située à n'importe quel endroit sur le véhicule et fait face à l'intérieur de la cabine du véhicule; C'est-à-dire qu'il images l'utilisateur, comme pour la conférence vidéo et les applications similaires.

Implémentations d'appareils automobiles :

  • [7.5 / a-sr-1] sont fortement recommandés pour inclure un ou plusieurs caméras orientées dans le monde.
  • Peut inclure une ou plusieurs caméras orientées utilisateur.
  • [7.5 / a-sr-2] sont fortement recommandés pour prendre en charge le streaming simultané de plusieurs caméras.

Si les implémentations des périphériques automobiles incluent au moins une caméra qui est orientée dans le monde, pour une telle caméra, elles:

  • [7.5 / A-1-1] doit être orienté de sorte que la longue dimension de la caméra s'aligne sur le plan XY des axes de capteur automobile Android.
  • [7.5 / a-sr-3] sont fortement recommandés pour avoir du matériel fixe ou EDOF (profondeur de champ étendue).
  • [7.5 / A-1-2] Doit avoir la principale caméra du monde en tant que caméra orientée vers le monde avec l'ID de caméra le plus bas.

Si les implémentations des périphériques automobiles incluent au moins une caméra qui est orientée vers les utilisateurs, pour une telle caméra:

  • [7.5 / A-2-1] La caméra principale orientée utilisateur doit être la caméra orientée utilisateur avec l'ID de caméra le plus bas.
  • Peut être orienté de sorte que la longue dimension de la caméra s'aligne sur le plan XY des axes de capteur automobile Android.

Si les implémentations de périphériques automobiles incluent une caméra accessible via android.hardware.Camera ou android.hardware.camera2 , alors ils:

  • [7.5 / A-3-1] doit se conformer aux exigences de la caméra de base dans la section 7.5.

Si les implémentations de périphériques automobiles incluent une caméra qui n'est pas accessible via android.hardware.Camera ou android.hardware.camera2 , alors ils:

  • [7.5 / A-4-1] doit être accessible via le service système de vue étendue.

Si les implémentations des périphériques automobiles incluent une ou plusieurs caméras accessibles via le service système de vue étendue, pour une telle caméra, ils:

  • [7.5 / A-5-1] ne doit pas tourner ou refléter horizontalement l'aperçu de la caméra.
  • [7.5 / a-sr-4] sont fortement recommandés par une résolution d'au moins 1,3 mégapixel.

Si les implémentations des périphériques automobiles incluent une ou plusieurs caméras accessibles via à la fois le service système étendu et android.hardware.Camera ou android.hardware.Camera2 API alors, pour une telle caméra, ils: ils:

  • [7.5 / A-6-1] doit signaler le même ID de la caméra.

Si les implémentations des périphériques automobiles fournissent une API de caméra propriétaire, elles:

  • [7.5 / A-7-1] doit implémenter une telle API de la caméra à l'aide de l'API android.hardware.camera2 ou API Système de vue étendue.

Mettre fin à de nouvelles exigences

Implémentations d'appareils automobiles :

  • [ 7.6 .1/A-0-1] DOIT disposer d'au moins 4 Go de stockage non volatile disponible pour les données privées de l'application (alias partition "/data").

  • [ 7.6 .1/A] SHOULD format the data partition to offer improved performance and longevity on flash storage, for example using f2fs file-system.

Si les implémentations d'appareils automobiles fournissent un stockage externe partagé via une partie du stockage interne non amovible, elles :

  • [ 7.6 .1/A-SR-1] Are STRONGLY RECOMMENDED to reduce I/O overhead on operations performed on the external storage, for example by using SDCardFS .

If Automotive device implementations are 64-bit:

  • [ 7.6 .1/A-2-1] The memory available to the kernel and userspace MUST be at least 816MB if any of the following densities are used:

    • 280 dpi ou moins sur les écrans petits/normaux
    • ldpi or lower on extra large screens
    • mdpi or lower on large screens
  • [ 7.6 .1/A-2-2] The memory available to the kernel and userspace MUST be at least 944MB if any of the following densities are used:

    • xhdpi or higher on small/normal screens
    • hdpi or higher on large screens
    • mdpi or higher on extra large screens
  • [ 7.6 .1/A-2-3] The memory available to the kernel and userspace MUST be at least 1280MB if any of the following densities are used:

    • 400 dpi ou plus sur les écrans petits/normaux
    • xhdpi ou supérieur sur les grands écrans
    • tvdpi ou supérieur sur les écrans extra-larges
  • [ 7.6 .1/A-2-4] The memory available to the kernel and userspace MUST be at least 1824MB if any of the following densities are used:

    • 560dpi or higher on small/normal screens
    • 400dpi or higher on large screens
    • xhdpi or higher on extra large screens

Notez que la « mémoire disponible pour le noyau et l'espace utilisateur » ci-dessus fait référence à l'espace mémoire fourni en plus de toute mémoire déjà dédiée aux composants matériels tels que la radio, la vidéo, etc. qui ne sont pas sous le contrôle du noyau sur les implémentations de périphériques.

Implémentations d'appareils automobiles :

  • [ 7.7 .1/A] SHOULD include a USB port supporting peripheral mode.

Implémentations d'appareils automobiles :

  • [ 7.8 .1/A-0-1] MUST include a microphone.

Implémentations d'appareils automobiles :

  • [ 7.8 .2/A-0-1] MUST have an audio output and declare android.hardware.audio.output .

2.5.2. Multimédia

Automotive device implementations MUST support the following audio encoding and decoding formats and make them available to third-party applications:

  • [ 5.1 /A-0-1] MPEG-4 AAC Profile (AAC LC)
  • [ 5.1 /A-0-2] MPEG-4 HE AAC Profile (AAC+)
  • [ 5.1 /A-0-3] AAC ELD (enhanced low delay AAC)

Automotive device implementations MUST support the following video encoding formats and make them available to third-party applications:

  • [ 5.2 /A-0-1] H.264 AVC
  • [ 5.2 /A-0-2] VP8

Automotive device implementations MUST support the following video decoding formats and make them available to third-party applications:

  • [ 5.3 /A-0-1] H.264 AVC
  • [ 5.3 /A-0-2] MPEG-4 SP
  • [ 5.3 /A-0-3] VP8
  • [ 5.3 /A-0-4] VP9

Automotive device implementations are STRONGLY RECOMMENDED to support the following video decoding:

  • [ 5.3 /A-SR-1] H.265 HEVC

2.5.3. Logiciel

Implémentations d'appareils automobiles :

  • [ 3 /A-0-1] MUST declare the feature android.hardware.type.automotive .

  • [ 3 /A-0-2] MUST support uiMode = UI_MODE_TYPE_CAR .

  • [ 3 /A-0-3] MUST support all public APIs in the android.car.* namespace.

If Automotive device implementations provide a proprietary API using android.car.CarPropertyManager with android.car.VehiclePropertyIds , they:

  • [ 3 /A-1-1] MUST NOT attach special privileges to system application's use of these properties, or prevent third-party applications from using these properties.
  • [ 3 /A-1-2] MUST NOT replicate a vehicle property that already exists in the SDK .

Implémentations d'appareils automobiles :

  • [ 3.2 .1/A-0-1] MUST support and enforce all permissions constants as documented by the Automotive Permission reference page .

  • [ 3.2.3.1 /A-0-1] MUST preload one or more applications or service components with an intent handler, for all the public intent filter patterns defined by the following application intents listed here .

  • [ 3.4 .1/A-0-1] MUST provide a complete implementation of the android.webkit.Webview API.

Start new requirements

  • [ 3.8 /A-0-1] MUST NOT allow full secondary users who are not the current foreground user to launch activities and have access to UI on any displays.

End new requirements

  • [ 3.8 .3/A-0-1] MUST display notifications that use the Notification.CarExtender API when requested by third-party applications.

  • [ 3.8 .4/A-SR-1] Are Strongly Recommended to implement an assistant on the device to handle the Assist action .

If Automotive device implementations include a push-to-talk button, they:

  • [ 3.8 .4/A-1-1] MUST use a short press of the push-to-talk button as the designated interaction to launch the user-selected assist app, in other words the app that implements VoiceInteractionService .

Implémentations d'appareils automobiles :

  • [ 3.8.3.1 /A-0-1] MUST correctly render resources as described in the Notifications on Automotive OS SDK documentation.
  • [ 3.8.3.1 /A-0-2] MUST display PLAY and MUTE for notification actions in the place of those provided through Notification.Builder.addAction()
  • [ 3.8.3.1 /A] SHOULD restrict the use of rich management tasks such as per-notification-channel controls. MAY use UI affordance per application to reduce controls.

If Automotive device implementations support User HAL properties, they:

Implémentations d'appareils automobiles :

If Automotive device implementations include a default launcher app, they:

Implémentations d'appareils automobiles :

  • [ 3.8 /A] MAY restrict the application requests to enter a full screen mode as described in immersive documentation .
  • [ 3.8 /A] MAY keep the status bar and the navigation bar visible at all times.
  • [ 3.8 /A] MAY restrict the application requests to change the colors behind the system UI elements, to ensure those elements are clearly visible at all times.

2.5.4. Performances et puissance

Implémentations d'appareils automobiles :

  • [ 8.2 /A-0-1] MUST report the number of bytes read and written to non-volatile storage per each process's UID so the stats are available to developers through System API android.car.storagemonitoring.CarStorageMonitoringManager . The Android Open Source Project meets the requirement through the uid_sys_stats kernel module.
  • [ 8.3 /A-1-3] MUST support Garage Mode .
  • [ 8.3 /A] SHOULD be in Garage Mode for at least 15 minutes after every drive unless:
    • La batterie est épuisée.
    • No idle jobs are scheduled.
    • The driver exits Garage Mode.
  • [ 8.4 /A-0-1] MUST provide a per-component power profile that defines the current consumption value for each hardware component and the approximate battery drain caused by the components over time as documented in the Android Open Source Project site.
  • [ 8.4 /A-0-2] MUST report all power consumption values in milliampere hours (mAh).
  • [ 8.4 /A-0-3] DOIT signaler la consommation d'énergie du processeur par UID de chaque processus. The Android Open Source Project meets the requirement through the uid_cputime kernel module implementation.
  • [ 8.4 /A] DEVRAIT être attribué au composant matériel lui-même s'il est impossible d'attribuer la consommation d'énergie du composant matériel à une application.
  • [ 8.4 /A-0-4] MUST make this power usage available via the adb shell dumpsys batterystats shell command to the app developer.

2.5.5. Modèle de sécurité

Si les implémentations d'appareils automobiles prennent en charge plusieurs utilisateurs, ils :

Start new requirements

If Automotive device implementations declare android.hardware.microphone , they:

  • [ 9.8.2 /A-1-1] MUST display the microphone indicator when an app is accessing audio data from the microphone, but not when the microphone is only accessed by HotwordDetectionService , SOURCE_HOTWORD , ContentCaptureService or apps holding the roles called out in section 9.1 with CDD identifier [C-4-X].
  • [ 9.8.2 /A-1-2] MUST not hide the microphone indicator for system apps that have visible user interfaces or direct user interaction.
  • [ 9.8.2 /A-1-3] MUST provide a user affordance to toggle the microphone in the Settings app.

End new requirements

If Automotive device implementations declare android.hardware.camera.any , then they:

  • [ 9.8.2 /A-2-1] MUST display the camera indicator when an app is accessing live camera data, but not when the camera is only being accessed by app(s) holding the roles as defined called out in Section 9.1 Permissions with CDD identifier [C-4-X] [C-3-X] .
  • [ 9.8.2 /A-2-2] MUST not hide the camera indicator for system apps that have visible user interfaces or direct user interaction.

Start new requirements

  • [ 9.8.2 /A-2-3] MUST provide a user affordance to toggle the camera in the Settings app.
  • [ 9.8.2 /A-2-4] MUST display Recent and Active apps using camera as returned from PermissionManager.getIndicatorAppOpUsageData() , along with any attribution messages associated with them.

End new requirements

Implémentations d'appareils automobiles :

  • [9/A-0-1] MUST declare the android.hardware.security.model.compatible feature.
  • [ 9.11 /A-0-1] MUST back up the keystore implementation with an isolated execution environment.
  • [ 9.11 /A-0-2] DOIT avoir des implémentations d'algorithmes cryptographiques RSA, AES, ECDSA et HMAC et des fonctions de hachage des familles MD5, SHA1 et SHA-2 pour prendre en charge correctement les algorithmes pris en charge par le système Android Keystore dans une zone sécurisée. à partir du code exécuté sur le noyau et au-dessus. L'isolation sécurisée DOIT bloquer tous les mécanismes potentiels par lesquels le code du noyau ou de l'espace utilisateur pourrait accéder à l'état interne de l'environnement isolé, y compris le DMA. Le projet Android Open Source (AOSP) en amont répond à cette exigence en utilisant l'implémentation Trusty , mais une autre solution basée sur ARM TrustZone ou une implémentation sécurisée examinée par un tiers d'une isolation appropriée basée sur un hyperviseur sont des options alternatives.
  • [ 9.11 /A-0-3] DOIT effectuer l'authentification de l'écran de verrouillage dans l'environnement d'exécution isolé et seulement en cas de succès, autoriser l'utilisation des clés liées à l'authentification. Les informations d’identification de l’écran de verrouillage DOIVENT être stockées de manière à permettre uniquement à l’environnement d’exécution isolé d’effectuer l’authentification de l’écran de verrouillage. Le projet Android Open Source en amont fournit la couche d'abstraction matérielle (HAL) Gatekeeper et Trusty, qui peuvent être utilisés pour satisfaire cette exigence.
  • [ 9.11 /A-0-4] DOIT prendre en charge l'attestation de clé lorsque la clé de signature d'attestation est protégée par un matériel sécurisé et que la signature est effectuée dans un matériel sécurisé. Les clés de signature d’attestation DOIVENT être partagées sur un nombre suffisamment grand de dispositifs pour empêcher que les clés ne soient utilisées comme identifiants de dispositif. Une façon de répondre à cette exigence consiste à partager la même clé d'attestation à moins qu'au moins 100 000 unités d'un SKU donné soient produites. Si plus de 100 000 unités d’un SKU sont produites, une clé différente PEUT être utilisée pour chaque 100 000 unités.

Note that if a device implementation is already launched on an earlier Android version, such a device is exempted from the requirement to have a keystore backed by an isolated execution environment and support the key attestation, unless it declares the android.hardware.fingerprint feature which requires a keystore backed by an isolated execution environment.

Implémentations d'appareils automobiles :

  • [ 9.14 /A-0-1] DOIT garder les messages provenant des sous-systèmes du véhicule du cadre Android, par exemple, en mettant sur liste verte les types de messages et les sources de messages autorisés.
  • [ 9.14 /A-0-2] DOIT surveiller les attaques par déni de service provenant du framework Android ou d'applications tierces. Cela protège contre les logiciels malveillants qui inondent le réseau du véhicule avec du trafic, ce qui peut entraîner un dysfonctionnement des sous-systèmes du véhicule.

2.5.6. Compatibilité des outils et options de développement

Implémentations d'appareils automobiles :

2.6. Exigences relatives à la tablette

An Android Tablet device refers to an Android device implementation that typically meets all the following criteria:

  • Used by holding in both hands.
  • N'a pas de configuration à clapet ou convertible.
  • Physical keyboard implementations used with the device connect by means of a standard connection (eg USB, Bluetooth).
  • Has a power source that provides mobility, such as a battery.

  • Has a screen display size greater than 7” and less than 18", measured diagonally.

Les implémentations de tablettes ont des exigences similaires à celles des appareils portables. Les exceptions sont indiquées par un * dans cette section et notées à titre de référence dans cette section.

2.6.1. Matériel

Gyroscope

Si les implémentations de tablettes incluent un gyroscope à 3 axes, elles :

  • [ 7.3 .4/Tab-1-1] DOIT être capable de mesurer des changements d'orientation jusqu'à 1 000 degrés par seconde.

Mémoire et stockage minimum (Section 7.6.1)

Les densités d'écran indiquées pour les écrans petits/normaux dans les exigences relatives aux ordinateurs de poche ne s'appliquent pas aux tablettes.

Mode périphérique USB (Section 7.7.1)

Si les implémentations de tablettes incluent un port USB prenant en charge le mode périphérique, elles :

  • [ 7.7.1 /Tab] PEUT implémenter l'API Android Open Accessories (AOA).

Mode de réalité virtuelle (Section 7.9.1)

Réalité virtuelle haute performance (Section 7.9.2)

Les exigences de réalité virtuelle ne s’appliquent pas aux tablettes.

2.6.2. Modèle de sécurité

Clés et informations d'identification (Section 9.11)

Reportez-vous à la section [ 9.11 ].

If Tablet device implementations include multiple users and do not declare the android.hardware.telephony feature flag, they:

  • [ 9.5 /T-1-1] DOIT prendre en charge les profils restreints, une fonctionnalité qui permet aux propriétaires d'appareils de gérer des utilisateurs supplémentaires et leurs capacités sur l'appareil. Avec des profils restreints, les propriétaires d'appareils peuvent rapidement configurer des environnements distincts dans lesquels des utilisateurs supplémentaires peuvent travailler, avec la possibilité de gérer des restrictions plus fines dans les applications disponibles dans ces environnements.

If Tablet device implementations include multiple users and declare the android.hardware.telephony feature flag, they:

  • [ 9.5 /T-2-1] NE DOIT PAS prendre en charge les profils restreints mais DOIT s'aligner sur la mise en œuvre des contrôles de l'AOSP pour permettre/désactiver les autres utilisateurs d'accéder aux appels vocaux et aux SMS.

2.6.2. Logiciel

  • [ 3.2.3.1 /Tab-0-1] MUST preload one or more applications or service components with an intent handler, for all the public intent filter patterns defined by the following application intents listed here .

3. Logiciel

3.1. Compatibilité des API gérées

L'environnement d'exécution de bytecode Dalvik géré est le principal véhicule pour les applications Android. L'interface de programmation d'applications (API) Android est l'ensemble des interfaces de la plate-forme Android exposées aux applications exécutées dans l'environnement d'exécution géré.

Implémentations d'appareils :

  • [C-0-1] DOIT fournir des implémentations complètes, y compris tous les comportements documentés, de toute API documentée exposée par le SDK Android ou de toute API décorée du marqueur « @SystemApi » dans le code source Android en amont.

  • [C-0-2] DOIT prendre en charge/préserver toutes les classes, méthodes et éléments associés marqués par l'annotation TestApi (@TestApi).

  • [C-0-3] NE DOIT PAS omettre d'API gérées, modifier les interfaces ou les signatures d'API, s'écarter du comportement documenté ou inclure des opérations sans opération, sauf lorsque cela est spécifiquement autorisé par cette définition de compatibilité.

  • [C-0-4] DOIT toujours maintenir les API présentes et se comporter de manière raisonnable, même lorsque certaines fonctionnalités matérielles pour lesquelles Android inclut des API sont omises. Voir la section 7 pour connaître les exigences spécifiques de ce scénario.

  • [C-0-5] NE DOIT PAS autoriser les applications tierces à utiliser des interfaces non SDK, qui sont définies comme des méthodes et des champs dans les packages de langage Java qui se trouvent dans le chemin de classe de démarrage dans AOSP et qui ne font pas partie du SDK public. This includes APIs decorated with the @hide annotation but not with a @SystemAPI , as described in the SDK documents and private and package-private class members.

  • [C-0-6] MUST ship with each and every non-SDK interface on the same restricted lists as provided via the provisional and denylist flags in prebuilts/runtime/appcompat/hiddenapi-flags.csv path for the appropriate API level branch in the AOSP.

  • [C-0-7] DOIT prendre en charge le mécanisme de mise à jour dynamique de la configuration signée pour supprimer les interfaces non-SDK d'une liste restreinte en intégrant la configuration signée dans n'importe quel APK, en utilisant les clés publiques existantes présentes dans AOSP.

    Cependant ils :

    • PEUT, si une API cachée est absente ou implémentée différemment sur l'implémentation de l'appareil, déplacer l'API cachée dans la liste noire ou l'omettre de toutes les listes restreintes.
    • PEUT, si une API cachée n'existe pas déjà dans l'AOSP, ajouter l'API cachée à l'une des listes restreintes.

Start new requirements

  • [C-0-8] MUST NOT support installing applications targeting an API level less than 23.

End new requirements

3.1.1. Extensions Android

Android supports extending the managed API surface of a particular API level by updating the extension version for that API level. The android.os.ext.SdkExtensions.getExtensionVersion(int apiLevel) API returns the extension version of the provided apiLevel , if there are extensions for that API level.

Android device implementations:

  • [C-0-1] MUST preload the AOSP implementation of both the shared library ExtShared and services ExtServices with versions greater than or equal to the minimum versions allowed per each API level. Par exemple, les implémentations d'appareils Android 7.0 exécutant le niveau d'API 24 DOIVENT inclure au moins la version 1.

  • [C-0-2] MUST only return valid extension version number that have been defined by the AOSP.

  • [C-0-3] MUST support all the APIs defined by the extension versions returned by android.os.ext.SdkExtensions.getExtensionVersion(int apiLevel) in the same manner as other managed APIs are supported, following the requirements in section 3.1 .

3.1.2. Bibliothèque Android

En raison de la dépréciation du client HTTP Apache , les implémentations de périphériques :

  • [C-0-1] MUST NOT place the org.apache.http.legacy library in the bootclasspath.
  • [C-0-2] MUST add the org.apache.http.legacy library to the application classpath only when the app satisfies one of the following conditions:
    • Cible le niveau d'API 28 ou inférieur.
    • Declares in its manifest that it needs the library by setting the android:name attribute of <uses-library> to org.apache.http.legacy .

The AOSP implementation meets these requirements.

3.2. Compatibilité des API logicielles

In addition to the managed APIs from section 3.1 , Android also includes a significant runtime-only “soft” API, in the form of such things as intents, permissions, and similar aspects of Android applications that cannot be enforced at application compile time.

3.2.1. Autorisations

  • [C-0-1] Device implementers MUST support and enforce all permission constants as documented by the Permission reference page . Note that section 9 lists additional requirements related to the Android security model.

3.2.2. Build Parameters

The Android APIs include a number of constants on the android.os.Build class that are intended to describe the current device.

  • [C-0-1] To provide consistent, meaningful values across device implementations, the table below includes additional restrictions on the formats of these values to which device implementations MUST conform.
Paramètre Détails
VERSION.RELEASE The version of the currently-executing Android system, in human-readable format. This field MUST have one of the string values defined in Permitted Version Strings for Android 14 .
VERSION.SDK The version of the currently-executing Android system, in a format accessible to third-party application code. For Android 14, this field MUST have the integer value 14_INT.
VERSION.SDK_INT The version of the currently-executing Android system, in a format accessible to third-party application code. For Android 14, this field MUST have the integer value 14_INT.
VERSION.INCREMENTAL A value chosen by the device implementer designating the specific build of the currently-executing Android system, in human-readable format. This value MUST NOT be reused for different builds made available to end users. A typical use of this field is to indicate which build number or source-control change identifier was used to generate the build. The value of this field MUST be encodable as printable 7-bit ASCII and match the regular expression “^[^ :\/~]+$”.
CONSEIL A value chosen by the device implementer identifying the specific internal hardware used by the device, in human-readable format. A possible use of this field is to indicate the specific revision of the board powering the device. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9_-]+$”.
MARQUE A value reflecting the brand name associated with the device as known to the end users. MUST be in human-readable format and SHOULD represent the manufacturer of the device or the company brand under which the device is marketed. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9_-]+$”.
SUPPORTED_ABIS The name of the instruction set (CPU type + ABI convention) of native code. See section 3.3. Native API Compatibility .
SUPPORTED_32_BIT_ABIS The name of the instruction set (CPU type + ABI convention) of native code. See section 3.3. Native API Compatibility .
SUPPORTED_64_BIT_ABIS The name of the second instruction set (CPU type + ABI convention) of native code. See section 3.3. Native API Compatibility .
CPU_ABI The name of the instruction set (CPU type + ABI convention) of native code. See section 3.3. Native API Compatibility .
CPU_ABI2 The name of the second instruction set (CPU type + ABI convention) of native code. See section 3.3. Native API Compatibility .
APPAREIL A value chosen by the device implementer containing the development name or code name identifying the configuration of the hardware features and industrial design of the device. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9_-]+$”. This device name MUST NOT change during the lifetime of the product.
EMPREINTE DIGITALE Chaîne qui identifie de manière unique cette build. It SHOULD be reasonably human-readable. It MUST follow this template:

$(BRAND)/$(PRODUCT)/
$(DEVICE):$(VERSION.RELEASE)/$(ID)/$(VERSION.INCREMENTAL):$(TYPE)/$(TAGS)

Par exemple:

acme/myproduct/
mydevice:14/LMYXX/3359:userdebug/test-keys

The fingerprint MUST NOT include whitespace characters. The value of this field MUST be encodable as 7-bit ASCII.

MATÉRIEL Le nom du matériel (à partir de la ligne de commande du noyau ou /proc). It SHOULD be reasonably human-readable. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9_-]+$”.
HÔTE A string that uniquely identifies the host the build was built on, in human-readable format. There are no requirements on the specific format of this field, except that it MUST NOT be null or the empty string ("").
IDENTIFIANT An identifier chosen by the device implementer to refer to a specific release, in human-readable format. This field can be the same as android.os.Build.VERSION.INCREMENTAL, but SHOULD be a value sufficiently meaningful for end users to distinguish between software builds. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9._-]+$”.
FABRICANT The trade name of the Original Equipment Manufacturer (OEM) of the product. There are no requirements on the specific format of this field, except that it MUST NOT be null or the empty string (""). This field MUST NOT change during the lifetime of the product.
SOC_MANUFACTURER The trade of name of the manufacturer of the primary system on chip (SOC) used in the product. Devices with the same SOC manufacturer should use the same constant value. Please ask the SOC manufacturer for the correct constant to use. The value of this field MUST be encodable as 7-bit ASCII, MUST match the regular expression “^([0-9A-Za-z ]+)”, MUST NOT start or end with whitespace, and MUST NOT be equal to “ inconnu". This field MUST NOT change during the lifetime of the product.
SOC_MODEL The model name of the primary system on a chip (SOC) used in the product. Devices with the same SOC model should use the same constant value. Please ask the SOC manufacturer for the correct constant to use. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^([0-9A-Za-z ._/+-]+)$”, MUST NOT start or end with whitespace, and MUST NOT be equal to “unknown”. This field MUST NOT change during the lifetime of the product.
MODÈLE A value chosen by the device implementer containing the name of the device as known to the end user. This SHOULD be the same name under which the device is marketed and sold to end users. There are no requirements on the specific format of this field, except that it MUST NOT be null or the empty string (""). This field MUST NOT change during the lifetime of the product.
PRODUIT A value chosen by the device implementer containing the development name or code name of the specific product (SKU) that MUST be unique within the same brand. MUST be human-readable, but is not necessarily intended for view by end users. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9_-]+$”. This product name MUST NOT change during the lifetime of the product.
ODM_SKU An optional value chosen by the device implementer that contains SKU (Stock Keeping Unit) used to track specific configurations of the device, for example, any peripherals included with the device when sold. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “[0-9A-Za-z.,_-])"
EN SÉRIE MUST return "UNKNOWN".
MOTS CLÉS A comma-separated list of tags chosen by the device implementer that further distinguishes the build. The tags MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9._-]+” and MUST have one of the values corresponding to the three typical Android platform signing configurations: release-keys, dev-keys, and test-keys.
TEMPS A value representing the timestamp of when the build occurred.
TAPER A value chosen by the device implementer specifying the runtime configuration of the build. This field MUST have one of the values corresponding to the three typical Android runtime configurations: user, userdebug, or eng.
UTILISATEUR A name or user ID of the user (or automated user) that generated the build. There are no requirements on the specific format of this field, except that it MUST NOT be null or the empty string ("").
SECURITY_PATCH A value indicating the security patch level of a build. It MUST signify that the build is not in any way vulnerable to any of the issues described up through the designated Android Public Security Bulletin. It MUST be in the format [YYYY-MM-DD], matching a defined string documented in the Android Public Security Bulletin or in the Android Security Advisory , for example "2015-11-01".
BASE_OS A value representing the FINGERPRINT parameter of the build that is otherwise identical to this build except for the patches provided in the Android Public Security Bulletin. It MUST report the correct value and if such a build does not exist, report an empty string ("").
CHARGEUR DE DÉMARRAGE A value chosen by the device implementer identifying the specific internal bootloader version used in the device, in human-readable format. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9._-]+$”.
getRadioVersion() MUST (be or return) a value chosen by the device implementer identifying the specific internal radio/modem version used in the device, in human-readable format. If a device does not have any internal radio/modem it MUST return NULL. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9._-,]+$”.
getSerial() MUST (be or return) a hardware serial number, which MUST be available and unique across devices with the same MODEL and MANUFACTURER. The value of this field MUST be encodable as 7-bit ASCII and match the regular expression “^[a-zA-Z0-9]+$”.

3.2.3. Intent Compatibility

3.2.3.1. Common Application Intents

Android intents allow application components to request functionality from other Android components. The Android upstream project includes a list of applications which implement several intent patterns to perform common actions.

Implémentations d'appareils :

  • [C-SR-1] Are STRONGLY RECOMMENDED to preload one or more applications or service components with an intent handler, for all the public intent filter patterns defined by the following application intents listed here and provide fulfillment ie meet with the developer expectation for these common application intents as described in the SDK.

Please refer to Section 2 for mandatory application intents for each device type.

3.2.3.2. Intent Resolution
  • [C-0-1] Comme Android est une plate-forme extensible, les implémentations d'appareil DOIVENT permettre à chaque modèle d'intention référencé dans la section 3.2.3.1 , à l'exception des paramètres, d'être remplacé par des applications tierces. L'implémentation open source Android en amont le permet par défaut.

  • [C-0-2] Les implémenteurs de dispositifs NE DOIVENT PAS attacher de privilèges spéciaux à l'utilisation par les applications système de ces modèles d'intention, ni empêcher les applications tierces de se lier à ces modèles et d'en prendre le contrôle. Cette interdiction inclut spécifiquement, mais sans s'y limiter, la désactivation de l'interface utilisateur « Chooser » qui permet à l'utilisateur de choisir entre plusieurs applications qui gèrent toutes le même modèle d'intention.

  • [C-0-3] Les mises en œuvre de dispositifs DOIVENT fournir une interface utilisateur permettant aux utilisateurs de modifier l'activité par défaut des intentions.

  • Cependant, les implémentations d'appareil PEUVENT fournir des activités par défaut pour des modèles d'URI spécifiques (par exemple http://play.google.com) lorsque l'activité par défaut fournit un attribut plus spécifique pour l'URI des données. Par exemple, un modèle de filtre d'intention spécifiant l'URI de données « http://www.android.com » est plus spécifique que le modèle d'intention principal du navigateur pour « http:// ».

Android inclut également un mécanisme permettant aux applications tierces de déclarer un comportement de liaison d'application par défaut faisant autorité pour certains types d'intentions d'URI Web. Lorsque de telles déclarations faisant autorité sont définies dans les modèles de filtre d'intention d'une application, les implémentations de l'appareil :

  • [C-0-4] DOIT tenter de valider tous les filtres d'intention en effectuant les étapes de validation définies dans la spécification Digital Asset Links telle que mise en œuvre par le gestionnaire de packages dans le projet Android Open Source en amont.
  • [C-0-5] DOIT tenter de valider les filtres d'intention lors de l'installation de l'application et définir tous les filtres d'intention d'URI validés avec succès comme gestionnaires d'application par défaut pour leurs URI.
  • PEUT définir des filtres d'intention d'URI spécifiques comme gestionnaires d'applications par défaut pour leurs URI, s'ils sont vérifiés avec succès mais que d'autres filtres d'URI candidats échouent à la vérification. Si une implémentation de périphérique fait cela, elle DOIT fournir à l'utilisateur des remplacements de modèle par URI appropriés dans le menu des paramètres.
  • DOIT fournir à l'utilisateur les contrôles App Links par application dans les paramètres comme suit :
    • [C-0-6] The user MUST be able to override holistically the default app links behavior for an app to be: always open, always ask, or never open, which must apply to all candidate URI intent filters equally.
    • [C-0-7] The user MUST be able to see a list of the candidate URI intent filters.
    • La mise en œuvre du dispositif PEUT fournir à l'utilisateur la possibilité de remplacer des filtres d'intention d'URI candidats spécifiques qui ont été vérifiés avec succès, sur la base d'un filtre par intention.
    • [C-0-8] La mise en œuvre du dispositif DOIT fournir aux utilisateurs la possibilité de visualiser et de remplacer des filtres d'intention d'URI candidats spécifiques si la mise en œuvre du dispositif permet à certains filtres d'intention d'URI candidats de réussir la vérification tandis que d'autres peuvent échouer.
3.2.3.3. Espaces de noms d'intention
  • [C-0-1] Device implementations MUST NOT include any Android component that honors any new intent or broadcast intent patterns using an ACTION, CATEGORY, or other key string in the android.* or com.android.* namespace.
  • [C-0-2] Les responsables de la mise en œuvre des appareils NE DOIVENT PAS inclure de composants Android qui honorent une nouvelle intention ou des modèles d'intention de diffusion à l'aide d'une ACTION, d'une CATÉGORIE ou d'une autre chaîne de clé dans un espace de package appartenant à une autre organisation.
  • [C-0-3] Device implementers MUST NOT alter or extend any of the intent patterns listed in section 3.2.3.1 .
  • Les implémentations d'appareil PEUVENT inclure des modèles d'intention utilisant des espaces de noms clairement et évidemment associés à leur propre organisation. Cette interdiction est analogue à celle spécifiée pour les classes du langage Java à la section 3.6 .
3.2.3.4. Intentions de diffusion

Les applications tierces s'appuient sur la plateforme pour diffuser certaines intentions afin de les informer des changements dans l'environnement matériel ou logiciel.

Implémentations d'appareils :

  • [C-0-1] MUST broadcast the public broadcast intents listed here in response to appropriate system events as described in the SDK documentation. Notez que cette exigence n'est pas en conflit avec la section 3.5 car les limitations pour les applications en arrière-plan sont également décrites dans la documentation du SDK. Also certain broadcast intents are conditional upon hardware support, if the device supports the necessary hardware they MUST broadcast the intents and provide the behavior inline with SDK documentation.
3.2.3.5. Conditional Application Intents

Android inclut des paramètres qui permettent aux utilisateurs de sélectionner facilement leurs applications par défaut, par exemple pour l'écran d'accueil ou les SMS.

Lorsque cela est logique, les implémentations de périphériques DOIVENT fournir un menu de paramètres similaire et être compatibles avec le modèle de filtre d'intention et les méthodes API décrites dans la documentation du SDK ci-dessous.

If device implementations report android.software.home_screen , they:

If device implementations report android.hardware.telephony.calling , they:

If device implementations report android.hardware.nfc.hce , they:

If device implementations report android.hardware.nfc , they:

If device implementations report android.hardware.bluetooth , they:

Si les implémentations d'appareils prennent en charge la fonctionnalité NPD, elles :

  • [C-6-1] MUST implement an activity that would respond to the intent ACTION_NOTIFICATION_POLICY_ACCESS_SETTINGS , which for implementations with UI_MODE_TYPE_NORMAL it MUST be an activity where the user can grant or deny the app access to DND policy configurations.

Si les implémentations d'appareils permettent aux utilisateurs d'utiliser des méthodes de saisie tierces sur l'appareil, ils :

If device implementations support third-party accessibility services, they:

  • [C-8-1] MUST honor the android.settings.ACCESSIBILITY_SETTINGS intent to provide a user-accessible mechanism to enable and disable the third-party accessibility services alongside the preloaded accessibility services.

If device implementations include support for Wi-Fi Easy Connect and expose the functionality to third-party apps, they:

If device implementations provide the data saver mode, they: * [C-10-1] MUST provide a user interface in the settings, that handles the Settings.ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS intent, allowing users to add applications to or remove applications from the allow list.

If device implementations do not provide the data saver mode, they:

If device implementations declare support for the camera via android.hardware.camera.any , they:

If device implementations report android.software.device_admin , they:

If device implementations declare the android.software.autofill feature flag, they:

If device implementations include a pre-installed app or wish to allow third-party apps to access the usage statistics, they:

  • [C-SR-2] are STRONGLY RECOMMENDED provide user-accessible mechanism to grant or revoke access to the usage stats in response to the android.settings.ACTION_USAGE_ACCESS_SETTINGS intent for apps that declare the android.permission.PACKAGE_USAGE_STATS permission.

If device implementations intend to disallow any apps, including pre-installed apps, from accessing the usage statistics, they:

  • [C-15-1] MUST still have an activity that handles the android.settings.ACTION_USAGE_ACCESS_SETTINGS intent pattern but MUST implement it as a no-op, that is to have an equivalent behavior as when the user is declined for access.

If device implementations surface links to the activities specified by AutofillService_passwordsActivity in Settings or links to user passwords through a similar mechanism, they:

  • [C-16-1] MUST surface such links for all installed autofill services.

If device implementations support the VoiceInteractionService and have more than one application using this API installed at a time, they:

If device implementations report the feature android.hardware.audio.output , they:

  • [C-SR-3] Are STRONGLY RECOMMENDED to honor android.intent.action.TTS_SERVICE, android.speech.tts.engine.INSTALL_TTS_DATA & android.speech.tts.engine.GET_SAMPLE_TEXT intents have an activity to provide fulfillment for these intents as described in SDK here .

Android includes support for interactive screensavers, previously referred to as Dreams. Screen Savers allow users to interact with applications when a device connected to a power source is idle or docked in a desk dock. Device Implementations:

  • SHOULD include support for screen savers and provide a settings option for users to configure screen savers in response to the android.settings.DREAM_SETTINGS intent.

Start new requirements

If device implementations report android.hardware.nfc.uicc or android.hardware.nfc.ese , they:

End new requirements

3.2.4. Activities on secondary/multiple displays

If device implementations allow launching normal Android Activities on more than one display, they:

  • [C-1-1] MUST set the android.software.activities_on_secondary_displays feature flag.
  • [C-1-2] MUST guarantee API compatibility similar to an activity running on the primary display.
  • [C-1-3] MUST land the new activity on the same display as the activity that launched it, when the new activity is launched without specifying a target display via the ActivityOptions.setLaunchDisplayId() API.
  • [C-1-4] MUST destroy all activities, when a display with the Display.FLAG_PRIVATE flag is removed.
  • [C-1-5] MUST securely hide content on all screens when the device is locked with a secure lock screen, unless the app opts in to show on top of lock screen using Activity#setShowWhenLocked() API.
  • SHOULD have android.content.res.Configuration which corresponds to that display in order to be displayed, operate correctly, and maintain compatibility if an activity is launched on secondary display.

If device implementations allow launching normal Android Activities on secondary displays and a secondary display has the android.view.Display.FLAG_PRIVATE flag:

  • [C-3-1] Only the owner of that display, system, and activities that are already on that display MUST be able to launch to it. Everyone can launch to a display that has android.view.Display.FLAG_PUBLIC flag.

3.3. Compatibilité API native

Native code compatibility is challenging. For this reason, device implementers are:

  • [C-SR-1] STRONGLY RECOMMENDED to use the implementations of the libraries listed below from the upstream Android Open Source Project.

3.3.1. Interfaces binaires d'application

Managed Dalvik bytecode can call into native code provided in the application .apk file as an ELF .so file compiled for the appropriate device hardware architecture. As native code is highly dependent on the underlying processor technology, Android defines a number of Application Binary Interfaces (ABIs) in the Android NDK.

Implémentations d'appareils :

  • [C-0-1] MUST be compatible with one or more defined Android NDK ABIs .
  • [C-0-2] DOIT inclure la prise en charge du code exécuté dans l'environnement géré pour appeler du code natif, en utilisant la sémantique standard de Java Native Interface (JNI).
  • [C-0-3] DOIT être compatible avec la source (c'est-à-dire compatible avec l'en-tête) et compatible avec le binaire (pour l'ABI) avec chaque bibliothèque requise dans la liste ci-dessous.
  • [C-0-5] MUST accurately report the native Application Binary Interface (ABI) supported by the device, via the android.os.Build.SUPPORTED_ABIS , android.os.Build.SUPPORTED_32_BIT_ABIS , and android.os.Build.SUPPORTED_64_BIT_ABIS parameters, each a comma separated list of ABIs ordered from the most to the least preferred one.
  • [C-0-6] DOIT signaler, via les paramètres ci-dessus, un sous-ensemble de la liste suivante d'ABI et NE DOIT PAS rapporter d'ABI ne figurant pas sur la liste.

  • [C-0-7] DOIT rendre toutes les bibliothèques suivantes, fournissant des API natives, disponibles pour les applications qui incluent du code natif :

    • libaaudio.so (support audio natif AAudio)
    • libamidi.so (native MIDI support, if feature android.software.midi is claimed as described in Section 5.9)
    • libandroid.so (prise en charge native des activités Android)
    • libc (bibliothèque C)
    • libcamera2ndk.so
    • libdl (éditeur de liens dynamique)
    • libEGL.so (gestion native des surfaces OpenGL)
    • libGLESv1_CM.so (OpenGL ES 1.x)
    • libGLESv2.so (OpenGL ES 2.0)
    • libGLESv3.so (OpenGL ES 3.x)
    • libicui18n.so
    • libicuuc.so
    • libjnigraphics.so
    • liblog (journalisation Android)
    • libmediandk.so (prise en charge des API multimédias natives)
    • libm (bibliothèque mathématique)
    • libneuralnetworks.so (API des réseaux de neurones)
    • libOpenMAXAL.so (prise en charge d'OpenMAX AL 1.0.1)
    • libOpenSLES.so (prise en charge audio d'OpenSL ES 1.0.1)
    • libRS.so
    • libstdc++ (prise en charge minimale de C++)
    • libvulkan.so (Vulkan)
    • libz (compression Zlib)
    • Interface JNI
  • [C-0-8] NE DOIT PAS ajouter ou supprimer les fonctions publiques pour les bibliothèques natives répertoriées ci-dessus.

  • [C-0-9] MUST list additional non-AOSP libraries exposed directly to third-party apps in /vendor/etc/public.libraries.txt .

  • [C-0-10] NE DOIT PAS exposer d'autres bibliothèques natives, implémentées et fournies dans AOSP en tant que bibliothèques système, à des applications tierces ciblant le niveau d'API 24 ou supérieur car elles sont réservées.

  • [C-0-11] MUST export all the OpenGL ES 3.1 and Android Extension Pack function symbols, as defined in the NDK, through the libGLESv3.so library. Notez que même si tous les symboles DOIVENT être présents, la section 7.1.4.1 décrit plus en détail les exigences pour le moment où la mise en œuvre complète de chaque fonction correspondante est attendue.

  • [C-0-12] MUST export function symbols for the core Vulkan 1.0 Vulkan 1.1 function symbols, as well as the VK_KHR_surface , VK_KHR_android_surface , VK_KHR_swapchain , VK_KHR_maintenance1 , and VK_KHR_get_physical_device_properties2 extensions through the libvulkan.so library. Notez que même si tous les symboles DOIVENT être présents, la section 7.1.4.2 décrit plus en détail les exigences pour le moment où la mise en œuvre complète de chaque fonction correspondante est attendue.

  • SHOULD be built using the source code and header files available in the upstream Android Open Source Project.

Notez que les futures versions d'Android pourraient introduire la prise en charge d'ABI supplémentaires.

3.3.2. Compatibilité du code natif ARM 32 bits

If device implementations report the support of the armeabi ABI, they:

  • [C-3-1] MUST also support armeabi-v7a and report its support, as armeabi is only for backwards compatibility with older apps.

If device implementations report the support of the armeabi-v7a ABI, for apps using this ABI, they:

  • [C-2-1] MUST include the following lines in /proc/cpuinfo , and SHOULD NOT alter the values on the same device, even when they are read by other ABIs.

    • Features: , followed by a list of any optional ARMv7 CPU features supported by the device.
    • CPU architecture: , followed by an integer describing the device's highest supported ARM architecture (eg, "8" for ARMv8 devices).
  • [C-2-2] MUST always keep the following operations available, even in the case where the ABI is implemented on an ARMv8 architecture, either through native CPU support or through software emulation:

    • SWP and SWPB instructions.
    • Opérations de barrière CP15ISB, CP15DSB et CP15DMB.
  • [C-2-3] MUST include support for the Advanced SIMD (aka NEON) extension.

3.4. Compatibilité Web

3.4.1. WebView Compatibility

If device implementations provide a complete implementation of the android.webkit.Webview API, they:

  • [C-1-1] MUST report android.software.webview .
  • [C-1-2] MUST use the Chromium Project build from the upstream Android Open Source Project on the Android 14 branch for the implementation of the android.webkit.WebView API.
  • [C-1-3] The user agent string reported by the WebView MUST be in this format:

    Mozilla/5.0 (Linux ; Android $(VERSION); [$(MODEL)] [Build/$(BUILD)]; wv) AppleWebKit/537.36 (KHTML, comme Gecko) Version/4.0 $(CHROMIUM_VER) Mobile Safari/537.36

    • La valeur de la chaîne $(VERSION) DOIT être la même que la valeur de android.os.Build.VERSION.RELEASE.
    • La chaîne $(MODEL) PEUT être vide, mais si elle n'est pas vide, elle DOIT avoir la même valeur que android.os.Build.MODEL.
    • "Build/$(BUILD)" PEUT être omis, mais si elle est présente, la chaîne $(BUILD) DOIT être la même que la valeur de android.os.Build.ID.
    • La valeur de la chaîne $(CHROMIUM_VER) DOIT être la version de Chromium dans le projet Open Source Android en amont.
    • Les implémentations de périphériques PEUVENT omettre Mobile dans la chaîne de l'agent utilisateur.
  • Le composant WebView DEVRAIT inclure la prise en charge d'autant de fonctionnalités HTML5 que possible et s'il prend en charge la fonctionnalité DEVRAIT être conforme à la spécification HTML5 .

  • [C-1-4] DOIT restituer le contenu fourni ou le contenu de l'URL distante dans un processus distinct de l'application qui instancie la WebView. Plus précisément, le processus de rendu distinct DOIT détenir des privilèges inférieurs, s'exécuter en tant qu'ID utilisateur distinct, n'avoir aucun accès au répertoire de données de l'application, n'avoir aucun accès direct au réseau et avoir uniquement accès aux services système minimum requis via Binder. L'implémentation AOSP de WebView répond à cette exigence.

Note that if device implementations are 32-bit or declare the feature flag android.hardware.ram.low , they are exempted from C-1-3.

3.4.2. Compatibilité du navigateur

Si les implémentations d'appareils incluent une application de navigateur autonome pour la navigation Web générale, elles :

  • [C-1-1] DOIT prendre en charge chacune de ces API associées à HTML5 :
  • [C-1-2] DOIT prendre en charge l' API de stockage Web HTML5/W3C et DEVRAIT prendre en charge l' API HTML5/W3C IndexedDB . Notez qu'à mesure que les organismes de normalisation du développement Web privilégient IndexedDB par rapport au stockage Web, IndexedDB devrait devenir un composant obligatoire dans une future version d'Android.
  • PEUT expédier une chaîne d'agent utilisateur personnalisée dans l'application de navigateur autonome.
  • DEVRAIT implémenter la prise en charge d'autant de HTML5 que possible sur l'application de navigateur autonome (qu'elle soit basée sur l'application de navigateur WebKit en amont ou sur un remplacement tiers).

Cependant, si les implémentations de périphériques n'incluent pas d'application de navigateur autonome, elles :

  • [C-2-1] DOIT toujours prendre en charge les modèles d'intention publique tels que décrits à la section 3.2.3.1 .

3.5. Compatibilité comportementale des API

Implémentations d'appareils :

  • [C-0-9] DOIT garantir que la compatibilité comportementale des API est appliquée à toutes les applications installées, à moins qu'elles ne soient restreintes comme décrit à la section 3.5.1 .
  • [C-0-10] NE DOIT PAS mettre en œuvre l'approche de liste verte qui garantit la compatibilité comportementale des API uniquement pour les applications sélectionnées par les responsables de la mise en œuvre des appareils.

The behaviors of each of the API types (managed, soft, native, and web) must be consistent with the preferred implementation of the upstream Android Open Source Project . Certains domaines spécifiques de compatibilité sont :

  • [C-0-1] Les appareils NE DOIVENT PAS modifier le comportement ou la sémantique d'une intention standard.
  • [C-0-2] Les dispositifs NE DOIVENT PAS modifier le cycle de vie ou la sémantique du cycle de vie d'un type particulier de composant système (tel qu'un service, une activité, un fournisseur de contenu, etc.).
  • [C-0-3] Les appareils NE DOIVENT PAS modifier la sémantique d'une autorisation standard.
  • Les appareils NE DOIVENT PAS modifier les limitations appliquées aux applications en arrière-plan. Plus précisément, pour les applications en arrière-plan :
    • [C-0-4] they MUST stop executing callbacks that are registered by the app to receive outputs from the GnssMeasurement and GnssNavigationMessage .
    • [C-0-5] they MUST rate-limit the frequency of updates that are provided to the app through the LocationManager API class or the WifiManager.startScan() method.
    • [C-0-6] if the app is targeting API level 25 or higher, they MUST NOT allow to register broadcast receivers for the implicit broadcasts of standard Android intents in the app's manifest, unless the broadcast intent requires a "signature" or "signatureOrSystem" protectionLevel permission or are on the exemption list .
    • [C-0-7] if the app is targeting API level 25 or higher, they MUST stop the app's background services, just as if the app had called the services' stopSelf() method, unless the app is placed on a temporary allowlist to handle a task that's visible to the user.
    • [C-0-8] Si l'application cible le niveau d'API 25 ou supérieur, elle DOIT libérer les wakelocks détenus par l'application.
  • [C-0-11] Devices MUST return the following security providers as the first seven array values from the Security.getProviders() method, in the given order and with the given names (as returned by Provider.getName() ) and classes, unless the app has modified the list via insertProviderAt() or removeProvider() . Les appareils PEUVENT renvoyer des fournisseurs supplémentaires après la liste de fournisseurs spécifiée ci-dessous.
    1. AndroidNSSP - android.security.net.config.NetworkSecurityConfigProvider
    2. AndroidOpenSSL - com.android.org.conscrypt.OpenSSLProvider
    3. CertPathProvider - sun.security.provider.CertPathProvider
    4. AndroidKeyStoreBCWorkaround - android.security.keystore.AndroidKeyStoreBCWorkaroundProvider
    5. BC - com.android.org.bouncycastle.jce.provider.BouncyCastleProvider
    6. HarmonyJSSE - com.android.org.conscrypt.JSSEProvider
    7. AndroidKeyStore - android.security.keystore.AndroidKeyStoreProvider

La liste ci-dessus n'est pas exhaustive. La suite de tests de compatibilité (CTS) teste des parties importantes de la plate-forme pour vérifier leur compatibilité comportementale, mais pas toutes. Il est de la responsabilité du responsable de la mise en œuvre de garantir la compatibilité comportementale avec le projet Android Open Source. Pour cette raison, les implémenteurs de périphériques DEVRAIENT utiliser le code source disponible via le projet Android Open Source lorsque cela est possible, plutôt que de réimplémenter des parties importantes du système.

3.5.1. Restriction d'application

If device implementations implement a proprietary mechanism to restrict apps (eg changing or restricting API behaviors that are described in the SDK) and that mechanism is more restrictive than the Restricted App Standby Bucket , they:

  • [C-1-1] MUST allow the user to see the list of restricted apps.
  • [C-1-2] MUST provide user affordance to turn on / off all of these proprietary restrictions on each app.
  • [C-1-3] MUST not automatically apply these proprietary restrictions without evidence of poor system health behavior, but MAY apply the restrictions on apps upon detection of poor system health behavior like stuck wakelocks, long running services, and other criteria. Les critères PEUVENT être déterminés par les implémenteurs de l'appareil, mais DOIVENT être liés à l'impact de l'application sur la santé du système. D'autres critères qui ne sont pas uniquement liés à la santé du système, comme le manque de popularité de l'application sur le marché, NE DOIVENT PAS être utilisés comme critères.

  • [C-1-4] MUST not automatically apply these proprietary restrictions for apps when a user has turned off app restrictions manually, and MAY suggest the user to apply these proprietary restrictions.

  • [C-1-5] MUST inform users if these proprietary restrictions are applied to an app automatically. Such information MUST be provided in the 24-hour period preceding the application of these proprietary restrictions.

  • [C-1-6] MUST return true for the ActivityManager.isBackgroundRestricted() method for any API calls from an app.

  • [C-1-7] NE DOIT PAS restreindre l'application de premier plan qui est explicitement utilisée par l'utilisateur.

  • [C-1-8] MUST suspend these proprietary restrictions on an app whenever a user starts to explicitly use the app, making it the top foreground application.

  • [C-1-9] MUST report all these proprietary restrictions events via UsageStats.

  • [C-1-10] MUST provide a public and clear document or website that describes how proprietary restrictions are applied. This document or website MUST be linkable from the Android SDK documents and MUST include:

    • Triggering conditions for proprietary restrictions.
    • What and how an app can be restricted.
    • How an app can be exempted from such restrictions.
    • How an app can request an exemption from proprietary restrictions, if they support such an exemption for apps the user can install.

If an app is pre-installed on the device and has never been explicitly used by a user for more than 30 days, [C-1-3] [C-1-5] are exempted.

If device implementations extend the app restrictions that are implemented in AOSP, they:

  • [C-2-1]MUST follow the implementation described in this document .

3.5.2. Application Hibernation

If device implementations include App Hibernation that is included in AOSP or extends the feature that is included in AOSP, then they:

  • [C-1-1] MUST meet all the requirements in section 3.5.1 except for [C-1-6] and [C-1-3].
  • [C-1-2] MUST only apply the restriction on the app for a user when there is evidence that the user has not used the app for some period of time. This duration is STRONGLY RECOMMENDED to be one month or longer. Usage MUST be defined by either explicit user interaction via the UsageStats#getLastTimeVisible() API or anything that would cause an app to leave the force-stopped state, including service bindings, content provider bindings, explicit broadcasts, etc., which will be tracked by a new API UsageStats#getLastTimeAnyComponentUsed().
  • [C-1-3] MUST only apply restrictions affecting all device users when there is evidence that the package has not been used by ANY user for some period of time. This duration is STRONGLY RECOMMENDED to be one month or longer.
  • [C-1-4] MUST NOT render the app unable to respond to activity intents, service bindings, content provider requests, or explicit broadcasts.

App Hibernation in AOSP meets the above requirements.

3.6. Espaces de noms d'API

Android suit les conventions d'espace de noms de package et de classe définies par le langage de programmation Java. Pour garantir la compatibilité avec les applications tierces, les implémenteurs de périphériques NE DOIVENT PAS apporter de modifications interdites (voir ci-dessous) à ces espaces de noms de packages :

  • java.*
  • javax.*
  • sun.*
  • android.*
  • androidx.*
  • com.android.*

Autrement dit, ils :

  • [C-0-1] NE DOIT PAS modifier les API exposées publiquement sur la plate-forme Android en modifiant les signatures de méthode ou de classe, ou en supprimant des classes ou des champs de classe.
  • [C-0-2] NE DOIT PAS ajouter d'éléments exposés publiquement (tels que des classes ou des interfaces, ou des champs ou des méthodes à des classes ou des interfaces existantes) ou des API de test ou de système aux API dans les espaces de noms ci-dessus. Un « élément exposé publiquement » est toute construction qui n'est pas décorée avec le marqueur « @hide » tel qu'utilisé dans le code source Android en amont.

Les implémenteurs de périphériques PEUVENT modifier l'implémentation sous-jacente des API, mais ces modifications :

  • [C-0-3] NE DOIT PAS avoir d'impact sur le comportement déclaré et la signature du langage Java des API exposées publiquement.
  • [C-0-4] NE DOIT PAS être annoncé ou autrement exposé aux développeurs.

Cependant, les implémenteurs de périphériques PEUVENT ajouter des API personnalisées en dehors de l'espace de noms Android standard, mais les API personnalisées :

  • [C-0-5] NE DOIT PAS se trouver dans un espace de noms appartenant à ou faisant référence à une autre organisation. For instance, device implementers MUST NOT add APIs to the com.google.* or similar namespace: only Google may do so. Similarly, Google MUST NOT add APIs to other companies' namespaces.
  • [C-0-6] DOIT être empaqueté dans une bibliothèque partagée Android afin que seules les applications qui les utilisent explicitement (via le mécanisme <uses-library>) soient affectées par l'utilisation accrue de la mémoire de ces API.

Device implementers MAY add custom APIs in native languages, outside of the NDK APIs, but the custom APIs:

  • [C-1-1] MUST NOT be in a NDK library or a library owned by another organization as described here .

Si un implémenteur de périphérique propose d'améliorer l'un des espaces de noms de package ci-dessus (par exemple en ajoutant de nouvelles fonctionnalités utiles à une API existante ou en ajoutant une nouvelle API), l'implémenteur DEVRAIT visiter source.android.com et commencer le processus de contribution aux modifications et code, selon les informations sur ce site.

Notez que les restrictions ci-dessus correspondent aux conventions standard de dénomination des API dans le langage de programmation Java ; cette section vise simplement à renforcer ces conventions et à les rendre contraignantes grâce à leur inclusion dans cette définition de compatibilité.

3.7. Compatibilité d'exécution

Implémentations d'appareils :

  • [C-0-1] MUST support the full Dalvik Executable (DEX) format and Dalvik bytecode specification and semantics .

  • [C-0-2] DOIT configurer les environnements d'exécution Dalvik pour allouer de la mémoire conformément à la plate-forme Android en amont et comme spécifié dans le tableau suivant. (Voir la section 7.1.1 pour les définitions de taille d'écran et de densité d'écran.)

  • DEVRAIT utiliser Android RunTime (ART), l'implémentation de référence en amont du format exécutable Dalvik et le système de gestion de packages de l'implémentation de référence.

  • DEVRAIT exécuter des tests fuzz sous différents modes d'exécution et architectures cibles pour assurer la stabilité du moteur d'exécution. Reportez-vous à JFuzz et DexFuzz sur le site Web du projet Android Open Source.

Notez que les valeurs de mémoire spécifiées ci-dessous sont considérées comme des valeurs minimales et que les implémentations de périphériques PEUVENT allouer plus de mémoire par application.

Mise en page de l'écran Screen Density Mémoire minimale des applications
Montre Android 120 dpi (ldpi) 32 Mo
140 dpi (140 dpi)
160 dpi (mdpi)
180 dpi (180 dpi)
200 dpi (200 dpi)
213 dpi (tvdpi)
220 dpi (220 dpi) 36 Mo
240 dpi (hdpi)
280 dpi (280 dpi)
320 dpi (xhdpi) 48 Mo
360 dpi (360 dpi)
400 dpi (400 dpi) 56 Mo
420 dpi (420 dpi) 64 Mo
480 dpi (xxhdpi) 88 Mo
560 dpi (560 dpi) 112 Mo
640 dpi (xxxhdpi) 154 Mo
petit/normal 120 dpi (ldpi) 32 Mo
140 dpi (140 dpi)
160 dpi (mdpi)
180 dpi (180 dpi) 48 Mo
200 dpi (200 dpi)
213 dpi (tvdpi)
220 dpi (220 dpi)
240 dpi (hdpi)
280 dpi (280 dpi)
320 dpi (xhdpi) 80 Mo
360 dpi (360 dpi)
400 dpi (400 dpi) 96 Mo
420 dpi (420 dpi) 112 Mo
480 dpi (xxhdpi) 128 Mo
560 dpi (560 dpi) 192 Mo
640 dpi (xxxhdpi) 256 Mo
grand 120 dpi (ldpi) 32 Mo
140 dpi (140 dpi) 48 Mo
160 dpi (mdpi)
180 dpi (180 dpi) 80 Mo
200 dpi (200 dpi)
213 dpi (tvdpi)
220 dpi (220 dpi)
240 dpi (hdpi)
280 dpi (280 dpi) 96 Mo
320 dpi (xhdpi) 128 Mo
360 dpi (360 dpi) 160 Mo
400 dpi (400 dpi) 192 Mo
420 dpi (420 dpi) 228 Mo
480 dpi (xxhdpi) 256 Mo
560 dpi (560 dpi) 384 Mo
640 dpi (xxxhdpi) 512 Mo
très grand 120 dpi (ldpi) 48 Mo
140 dpi (140 dpi) 80 Mo
160 dpi (mdpi)
180 dpi (180 dpi) 96 Mo
200 dpi (200 dpi)
213 dpi (tvdpi)
220 dpi (220 dpi)
240 dpi (hdpi)
280 dpi (280 dpi) 144 Mo
320 dpi (xhdpi) 192 Mo
360 dpi (360 dpi) 240 Mo
400 dpi (400 dpi) 288MB
420 dpi (420 dpi) 336 Mo
480 dpi (xxhdpi) 384 Mo
560 dpi (560 dpi) 576 Mo
640 dpi (xxxhdpi) 768MB

3.8. Compatibilité de l'interface utilisateur

3.8.1. Lanceur (écran d'accueil)

Android comprend une application de lancement (écran d'accueil) et la prise en charge d'applications tierces pour remplacer le lanceur de périphérique (écran d'accueil).

Si les implémentations d'appareils permettent à des applications tierces de remplacer l'écran d'accueil de l'appareil, elles :

  • [C-1-1] MUST declare the platform feature android.software.home_screen .
  • [C-1-2] MUST return the AdaptiveIconDrawable object when the third-party application use <adaptive-icon> tag to provide their icon, and the PackageManager methods to retrieve icons are called.

Si les implémentations d'appareils incluent un lanceur par défaut qui prend en charge l'épinglage de raccourcis dans l'application, elles :

À l’inverse, si les implémentations d’appareils ne prennent pas en charge l’épinglage de raccourcis dans l’application, elles :

Si les implémentations d'appareils implémentent un lanceur par défaut qui fournit un accès rapide aux raccourcis supplémentaires fournis par des applications tierces via l'API ShortcutManager , elles :

  • [C-4-1] MUST support all documented shortcut features (eg static and dynamic shortcuts, pinning shortcuts) and fully implement the APIs of the ShortcutManager API class.

Si les implémentations d'appareils incluent une application de lancement par défaut qui affiche des badges pour les icônes d'application, elles :

  • [C-5-1] MUST respect the NotificationChannel.setShowBadge() API method. In other words, show a visual affordance associated with the app icon if the value is set as true , and do not show any app icon badging scheme when all of the app's notification channels have set the value as false .
  • PEUT remplacer les badges d'icône d'application par leur système de badges propriétaire lorsque des applications tierces indiquent la prise en charge du système de badges propriétaire via l'utilisation d'API propriétaires, mais DEVRAIENT utiliser les ressources et les valeurs fournies via les API de badges de notification décrites dans le SDK , telles que the Notification.Builder.setNumber() and the Notification.Builder.setBadgeIconType() API.

If device implementations support monochrome icons, these icons:

  • [C-6-1] MUST be used only when a user explicitly enables them (eg via Settings or wallpaper picker menu).

3.8.2. Widgets

Android prend en charge les widgets d'applications tierces en définissant un type de composant, l'API et le cycle de vie correspondants qui permettent aux applications d'exposer un « AppWidget » à l'utilisateur final.

Si les implémentations d'appareils prennent en charge les widgets d'applications tierces, elles :

  • [C-1-1] MUST declare support for platform feature android.software.app_widgets .
  • [C-1-2] MUST include built-in support for AppWidgets and expose user interface affordances to add, configure, view, and remove AppWidgets

  • [C-1-3] DOIT être capable de restituer des widgets de 4 x 4 dans la taille de grille standard. Consultez les lignes directrices pour la conception des widgets d’application dans la documentation du SDK Android pour plus de détails.

  • PEUT prendre en charge les widgets d'application sur l'écran de verrouillage.

Si les implémentations d'appareils prennent en charge les widgets d'applications tierces et l'épinglage de raccourcis dans l'application, elles :

3.8.3. Notifications

Android includes Notification and NotificationManager APIs that allow third-party app developers to notify users of notable events and attract users' attention using the hardware components (eg sound, vibration and light) and software features (eg notification shade, system bar) of the device .

3.8.3.1. Présentation des notifications

Si les implémentations d'appareils permettent à des applications tierces d' informer les utilisateurs d'événements notables , elles :

  • [C-1-1] DOIT prendre en charge les notifications qui utilisent des fonctionnalités matérielles, comme décrit dans la documentation du SDK, et dans la mesure du possible avec le matériel de mise en œuvre du périphérique. Par exemple, si l’implémentation d’un appareil inclut un vibrateur, il DOIT implémenter correctement les API de vibration. Si l'implémentation d'un périphérique manque de matériel, les API correspondantes DOIVENT être implémentées sans opération. Ce comportement est détaillé plus en détail dans la section 7 .
  • [C-1-2] DOIT restituer correctement toutes les ressources (icônes, fichiers d'animation, etc.) fournies dans les API ou dans le guide de style des icônes de la barre d'état/système, bien qu'elles PEUVENT fournir une expérience utilisateur alternative pour les notifications. fourni par l’implémentation de référence Android Open Source.
  • [C-1-3] DOIT honorer et mettre en œuvre correctement les comportements décrits pour les API pour mettre à jour, supprimer et regrouper les notifications.
  • [C-1-4] DOIT fournir le comportement complet de l'API NotificationChannel documenté dans le SDK.
  • [C-1-5] DOIT fournir à l'utilisateur la possibilité de bloquer et de modifier la notification d'une certaine application tierce pour chaque canal et niveau de package d'application.
  • [C-1-6] DOIT également fournir à l'utilisateur la possibilité d'afficher les canaux de notification supprimés.
  • [C-1-7] DOIT restituer correctement toutes les ressources (images, autocollants, icônes, etc.) fournies via Notification.MessagingStyle à côté du texte de notification sans interaction supplémentaire de l'utilisateur. Par exemple, DOIT afficher toutes les ressources, y compris les icônes fournies via android.app.Person dans une conversation de groupe définie via setGroupConversation .

  • [C-SR-1] Are STRONGLY RECOMMENDED to provide an affordance for the user to control the notifications that are exposed to apps that have been granted the Notification Listener permission. The granularity MUST be so that the user can control for each such notification listener what notification types are bridged to this listener. The types MUST include "conversations", "alerting", "silent", and "important ongoing" notifications.

  • [C-SR-2] Are STRONGLY RECOMMENDED provide an affordance for users to specify apps to exclude from notifying any specific notification listener.

  • [C-SR-3] Are STRONGLY RECOMMENDED to automatically surface a user affordance to block a certain third-party app's notification per each channel and app package level after the user dismisses that notification multiple times.

  • DEVRAIT prendre en charge les notifications riches.

  • DEVRAIT présenter des notifications de priorité plus élevée sous forme de notifications tête haute.

  • DEVRAIT avoir la possibilité pour l'utilisateur de répéter les notifications.

  • PEUT gérer uniquement la visibilité et le moment où les applications tierces peuvent informer les utilisateurs d'événements notables afin d'atténuer les problèmes de sécurité tels que la distraction du conducteur.

Android 11 introduces support for conversation notifications, which are notifications that use MessagingStyle and provides a published People Shortcut ID.

Implémentations d'appareils :

  • [C-SR-4] Are STRONGLY RECOMMENDED to group and display conversation notifications ahead of non conversation notifications with the exception of ongoing foreground service notifications and importance:high notifications.

If device implementations support conversation notifications and the app provides the required data for bubbles , they:

  • [C-SR-5] Are STRONGLY RECOMMENDED to display this conversation as a bubble. The AOSP implementation meets these requirements with the default System UI, Settings, and Launcher.

Si les implémentations d'appareils prennent en charge les notifications enrichies, elles :

  • [C-2-1] MUST use the exact resources as provided through the Notification.Style API class and its subclasses for the presented resource elements.
  • SHOULD present each and every resource element (eg icon, title and summary text) defined in the Notification.Style API class and its subclasses.

Heads up notifications are notifications that are presented to the user as they come in independently of the surface the user is on. If device implementations support heads-up notifications, then they:

  • [C-3-1] MUST use the heads-up notification view and resources as described in the Notification.Builder API class when heads-up notifications are presented.
  • [C-3-2] MUST display the actions provided through Notification.Builder.addAction() together with the notification content without additional user interaction as described in the SDK .
3.8.3.2. Service d'écoute des notifications

Android includes the NotificationListenerService APIs that allow apps (once explicitly enabled by the user) to receive a copy of all notifications as they are posted or updated.

Implémentations d'appareils :

  • [C-0-1] MUST correctly and promptly update notifications in their entirety to all such installed and user-enabled listener services, including any and all metadata attached to the Notification object.
  • [C-0-2] MUST respect the snoozeNotification() API call, and dismiss the notification and make a callback after the snooze duration that is set in the API call.

Si les implémentations d’appareils permettent à l’utilisateur de répéter les notifications, elles :

  • [C-1-1] MUST reflect the snoozed notification status properly through the standard APIs such as NotificationListenerService.getSnoozedNotifications() .
  • [C-1-2] MUST make this user affordance available to snooze notifications from each installed third-party app's, unless they are from persistent/foreground services.
3.8.3.3. DND (Do not Disturb) / Priority Mode

If device implementations support the DND feature (also called Priority Mode), they:

  • [C-1-1] MUST, for when the device implementation has provided a means for the user to grant or deny third-party apps to access the DND policy configuration, display Automatic DND rules created by applications alongside the user-created and pre -règles définies.
  • [C-1-3] MUST honor the suppressedVisualEffects values passed along the NotificationManager.Policy and if an app has set any of the SUPPRESSED_EFFECT_SCREEN_OFF or SUPPRESSED_EFFECT_SCREEN_ON flags, it SHOULD indicate to the user that the visual effects are suppressed in the DND settings menu.

3.8.4. Assist API's

Android includes the Assist APIs to allow applications to elect how much information of the current context is shared with the assistant on the device.

Si les implémentations d’appareils prennent en charge l’action Assist, elles :

  • [C-2-1] DOIT indiquer clairement à l'utilisateur final lorsque le contexte est partagé, soit :
    • Chaque fois que l'application d'assistance accède au contexte, elle affiche une lumière blanche sur les bords de l'écran qui atteint ou dépasse la durée et la luminosité de la mise en œuvre du projet Android Open Source.
    • Pour l'application d'assistance préinstallée, fournir à l'utilisateur une possibilité de navigation à moins de deux navigations du menu de saisie vocale par défaut et des paramètres de l'application d'assistance , et partager le contexte uniquement lorsque l'application d'assistance est explicitement invoquée par l'utilisateur via un mot clé ou une saisie de touche de navigation d'assistance.
  • [C-2-2] The designated interaction to launch the assist app as described in section 7.2.3 MUST launch the user-selected assist app, in other words the app that implements VoiceInteractionService , or an activity handling the ACTION_ASSIST intent.

3.8.5. Alertes et toasts

Applications can use the Toast API to display short non-modal strings to the end user that disappear after a brief period of time, and use the TYPE_APPLICATION_OVERLAY window type API to display alert windows as an overlay over other apps.

Si les implémentations de périphériques incluent un écran ou une sortie vidéo, elles :

  • [C-1-1] MUST provide a user affordance to block an app from displaying alert windows that use the TYPE_APPLICATION_OVERLAY . La mise en œuvre de l'AOSP répond à cette exigence en disposant de contrôles dans la zone de notification.

  • [C-1-2] DOIT honorer l'API Toast et afficher les Toasts des applications aux utilisateurs finaux de manière très visible.

3.8.6. Thèmes

Android provides “themes” as a mechanism for applications to apply styles across an entire Activity or application.

Android comprend une famille de thèmes « Holo » et « Material » sous la forme d'un ensemble de styles définis que les développeurs d'applications peuvent utiliser s'ils souhaitent correspondre à l'apparence du thème Holo telle que définie par le SDK Android.

Si les implémentations de périphériques incluent un écran ou une sortie vidéo, elles :

  • [C-1-1] NE DOIT PAS modifier les attributs du thème Holo exposés aux applications.
  • [C-1-2] DOIT prendre en charge la famille de thèmes « Material » et NE DOIT PAS modifier les attributs du thème Material ou leurs actifs exposés aux applications.
  • [C-1-3] MUST either set the "sans-serif" font family to Roboto version 2.x for the languages that Roboto supports, or provide a user affordance to change the font used for the "sans-serif" font family to Roboto version 2.x for the languages that Roboto supports.

  • [C-1-4] MUST generate dynamic color tonal palettes as specified in the AOSP documentation of Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES (see android.theme.customization.system_palette and android.theme.customization.theme_style ).

  • [C-1-5] MUST generate dynamic color tonal palettes using color theme styles enumerated in the Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES documentation (see android.theme.customization.theme_styles ), namely TONAL_SPOT , VIBRANT , EXPRESSIVE , SPRITZ , RAINBOW , FRUIT_SALAD , and MONOCHROMATIC .

    "Source color" used to generate dynamic color tonal palettes when sent with android.theme.customization.system_palette (as documented in Settings.THEME_CUSTOMIZATION_OVERLAY_PACKAGES ).

  • [C-1-6] MUST have a CAM16 chroma value of 5 or larger.

    • SHOULD be derived from the wallpaper via com.android.systemui.monet.ColorScheme#getSeedColors , which provides multiple valid source colors to pick one from.

    • SHOULD use the value 0xFF1B6EF3 , if none of the provided colors meet the above source color requirement.

Android comprend également une famille de thèmes « Device Default » sous la forme d'un ensemble de styles définis que les développeurs d'applications peuvent utiliser s'ils souhaitent correspondre à l'apparence du thème de l'appareil tel que défini par le responsable de la mise en œuvre de l'appareil.

Android prend en charge une variante de thème avec des barres système translucides, qui permet aux développeurs d'applications de remplir la zone située derrière la barre d'état et de navigation avec le contenu de leur application. Pour permettre une expérience de développeur cohérente dans cette configuration, il est important que le style de l'icône de la barre d'état soit conservé dans les différentes implémentations d'appareils.

Si les implémentations de périphériques incluent une barre d'état du système, elles :

  • [C-2-1] MUST use white for system status icons (such as signal strength and battery level) and notifications issued by the system, unless the icon is indicating a problematic status or an app requests a light status bar using the WindowInsetsController#APPEARANCE_LIGHT_STATUS_BARS flag.
  • [C-2-2] Les implémentations d'appareils Android DOIVENT changer la couleur des icônes d'état du système en noir (pour plus de détails, reportez-vous à R.style ) lorsqu'une application demande une barre d'état lumineuse.

3.8.7. Fonds d'écran animés

Android définit un type de composant, une API et un cycle de vie correspondants qui permettent aux applications d'exposer un ou plusieurs « Live Wallpapers » à l'utilisateur final. Les fonds d'écran animés sont des animations, des motifs ou des images similaires avec des capacités de saisie limitées qui s'affichent comme fond d'écran, derrière d'autres applications.

Le matériel est considéré comme capable d'exécuter de manière fiable des fonds d'écran animés s'il peut exécuter tous les fonds d'écran animés, sans limitation de fonctionnalité, à une fréquence d'images raisonnable et sans effets indésirables sur d'autres applications. Si des limitations matérielles entraînent le blocage, le dysfonctionnement des fonds d'écran et/ou des applications, une consommation excessive d'énergie du processeur ou de la batterie, ou une exécution à des fréquences d'images inacceptablement basses, le matériel est considéré comme incapable d'exécuter un fond d'écran animé. À titre d'exemple, certains fonds d'écran animés peuvent utiliser un contexte OpenGL 2.0 ou 3.x pour restituer leur contenu. Le fond d'écran animé ne fonctionnera pas de manière fiable sur du matériel qui ne prend pas en charge plusieurs contextes OpenGL, car l'utilisation du fond d'écran animé d'un contexte OpenGL peut entrer en conflit avec d'autres applications qui utilisent également un contexte OpenGL.

  • Les implémentations d'appareils capables d'exécuter des fonds d'écran animés de manière fiable, comme décrit ci-dessus, DEVRAIENT implémenter des fonds d'écran animés.

Si les implémentations d'appareils implémentent des fonds d'écran animés, elles :

  • [C-1-1] DOIT signaler l'indicateur de fonctionnalité de la plate-forme android.software.live_wallpaper.

3.8.8. Changement d'activité

Le code source Android en amont comprend l' écran de présentation , une interface utilisateur au niveau du système pour le changement de tâche et l'affichage des activités et des tâches récemment consultées à l'aide d'une image miniature de l'état graphique de l'application au moment où l'utilisateur a quitté l'application pour la dernière fois.

Les implémentations de périphérique, y compris la touche de navigation de la fonction récente, comme détaillé dans la section 7.2.3 PEUVENT modifier l'interface.

Si les implémentations d'appareils incluant la touche de navigation de la fonction récente comme détaillé dans la section 7.2.3 modifient l'interface, elles :

  • [C-1-1] DOIT prendre en charge au moins jusqu'à 7 activités affichées.
  • DEVRAIT au moins afficher le titre de 4 activités à la fois.

  • DEVRAIT afficher la couleur de surbrillance, l'icône et le titre de l'écran dans les événements récents.
  • DEVRAIT afficher une possibilité de fermeture ("x") mais PEUT retarder cette opération jusqu'à ce que l'utilisateur interagisse avec les écrans.
  • DEVRAIT implémenter un raccourci pour passer facilement à l’activité précédente.
  • DEVRAIT déclencher l'action de commutation rapide entre les deux applications les plus récemment utilisées, lorsque la touche de fonction récente est appuyée deux fois.
  • DEVRAIT déclencher le mode multi-fenêtre en écran partagé, s'il est pris en charge, lorsque la touche de fonctions récentes est enfoncée longuement.
  • PEUT afficher les récents affiliés sous forme de groupe qui se déplace ensemble.
  • [C-SR-1] Are STRONGLY RECOMMENDED to use the upstream Android user interface (or a similar thumbnail-based interface) for the overview screen.

3.8.9. Gestion des entrées

Android inclut la prise en charge de la gestion des entrées et la prise en charge des éditeurs de méthodes de saisie tiers.

Si les implémentations d'appareils permettent aux utilisateurs d'utiliser des méthodes de saisie tierces sur l'appareil, ils :

  • [C-1-1] DOIT déclarer la fonctionnalité de plate-forme android.software.input_methods et prendre en charge les API IME telles que définies dans la documentation du SDK Android.

3.8.10. Contrôle multimédia de l'écran de verrouillage

L'API client de contrôle à distance est obsolète à partir d'Android 5.0 au profit du modèle de notification multimédia qui permet aux applications multimédias de s'intégrer aux commandes de lecture affichées sur l'écran de verrouillage.

3.8.11. Économiseurs d'écran (anciennement Dreams)

See section 3.2.3.5 for settings intent to congfigure screen savers.

3.8.12. Emplacement

Si les implémentations d'appareils incluent un capteur matériel (par exemple GPS) capable de fournir les coordonnées de localisation, elles

3.8.13. Unicode et police

Android inclut la prise en charge des caractères emoji définis dans Unicode 10.0 .

Si les implémentations de périphériques incluent un écran ou une sortie vidéo, elles :

  • [C-1-1] DOIT être capable de restituer ces caractères emoji sous forme de glyphe de couleur.
  • [C-1-2] DOIT inclure la prise en charge de :
    • Police Roboto 2 avec différentes épaisseurs : sans-serif-thin, sans-serif-light, sans-serif-medium, sans-serif-black, sans-serif-condensed, sans-serif-condensed-light pour les langues disponibles sur le appareil.
    • Couverture complète Unicode 7.0 du latin, du grec et du cyrillique, y compris les plages latines étendues A, B, C et D, et tous les glyphes du bloc de symboles monétaires d'Unicode 7.0.
  • [C-1-3] MUST NOT remove or modify NotoColorEmoji.tff in the system image. (It is acceptable to add a new emoji font to override emoji in NotoColorEmoji.tff)
  • DEVRAIT prendre en charge le teint et les divers émojis familiaux comme spécifié dans le rapport technique Unicode #51 .

If device implementations include an IME, they:

  • DEVRAIT fournir une méthode de saisie à l'utilisateur pour ces caractères emoji.

Android inclut la prise en charge du rendu des polices Myanmar. Le Myanmar dispose de plusieurs polices non compatibles Unicode, communément appelées « Zawgyi », pour le rendu des langues du Myanmar.

Si les implémentations d'appareils incluent la prise en charge du birman, elles :

  • [C-2-1] MUST render text with Unicode compliant font as default; non-Unicode compliant font MUST NOT be set as default font unless the user chooses it in the language picker.
  • [C-2-2] MUST support a Unicode font and a non-Unicode compliant font if a non-Unicode compliant font is supported on the device. Non-Unicode compliant font MUST NOT remove or overwrite the Unicode font.
  • [C-2-3] MUST render text with non-Unicode compliant font ONLY IF a language code with script code Qaag is specified (eg my-Qaag). No other ISO language or region codes (whether assigned, unassigned, or reserved) can be used to refer to non-Unicode compliant font for Myanmar. App developers and web page authors can specify my-Qaag as the designated language code as they would for any other language.

3.8.14. Multi-fenêtres

Si les implémentations d'appareils ont la capacité d'afficher plusieurs activités en même temps, elles :

  • [C-1-1] DOIT mettre en œuvre ce(s) mode(s) multi-fenêtres conformément aux comportements d'application et aux API décrits dans la documentation de prise en charge du mode multi-fenêtre du SDK Android et répondre aux exigences suivantes :
  • [C-1-2] MUST honor android:resizeableActivity that is set by an app in the AndroidManifest.xml file as described in this SDK .
  • [C-1-3] NE DOIT PAS offrir le mode écran partagé ou forme libre si la hauteur de l'écran est inférieure à 440 dp et la largeur de l'écran est inférieure à 440 dp.
  • [C-1-4] An activity MUST NOT be resized to a size smaller than 220dp in multi-window modes other than Picture-in-Picture.
  • Device implementations with screen size xlarge SHOULD support freeform mode.

Si les implémentations de périphériques prennent en charge le(s) mode(s) multi-fenêtres et le mode écran partagé, elles :

  • [C-2-2] DOIT recadrer l'activité ancrée d'une fenêtre multiple en écran partagé, mais DEVRAIT en afficher une partie du contenu, si l'application Launcher est la fenêtre ciblée.
  • [C-2-3] MUST honor the declared AndroidManifestLayout_minWidth and AndroidManifestLayout_minHeight values of the third-party launcher application and not override these values in the course of showing some content of the docked activity.

If device implementations support multi-window mode(s) and Picture-in-Picture multi-window mode, they:

  • [C-3-1] MUST launch activities in picture-in-picture multi-window mode when the app is: * Targeting API level 26 or higher and declares android:supportsPictureInPicture * Targeting API level 25 or lower and declares both android:resizeableActivity and android:supportsPictureInPicture .
  • [C-3-2] MUST expose the actions in their SystemUI as specified by the current PIP activity through the setActions() API.
  • [C-3-3] MUST support aspect ratios greater than or equal to 1:2.39 and less than or equal to 2.39:1, as specified by the PIP activity through the setAspectRatio() API.
  • [C-3-4] MUST use KeyEvent.KEYCODE_WINDOW to control the PIP window; si le mode PIP n'est pas implémenté, la clé DOIT être disponible pour l'activité de premier plan.
  • [C-3-5] DOIT fournir à l'utilisateur la possibilité d'empêcher l'affichage d'une application en mode PIP ; la mise en œuvre de l'AOSP répond à cette exigence en ayant des contrôles dans la zone de notification.
  • [C-3-6] MUST allocate the following minimum width and height for the PIP window when an application does not declare any value for AndroidManifestLayout_minWidth and AndroidManifestLayout_minHeight :

    • Devices with the Configuration.uiMode that is set other than UI_MODE_TYPE_TELEVISION MUST allocate a minimum width and height of 108 dp.
    • Devices with the Configuration.uiMode that is set to UI_MODE_TYPE_TELEVISION MUST allocate a minimum width of 240 dp and a minimum height of 135 dp.

3.8.15. Découpe d'affichage

Android prend en charge une découpe d'affichage comme décrit dans le document SDK. The DisplayCutout API defines an area on the edge of the display that may not be functional for an application due to a display cutout or curved display on the edge(s).

Si les implémentations d'appareils incluent des découpes d'affichage, elles :

  • [C-1-5] MUST NOT have cutout(s) if the device's aspect ratio is 1.0(1:1).
  • [C-1-2] NE DOIT PAS avoir plus d’une découpe par bord.
  • [C-1-3] MUST honor the display cutout flags set by the app through the WindowManager.LayoutParams API as described in the SDK.
  • [C-1-4] MUST report correct values for all cutout metrics defined in the DisplayCutout API.

3.8.16. Contrôles des appareils

Android includes ControlsProviderService and Control APIs to allow third-party applications to publish device controls for quick status and action for users.

See Section 2_2_3 for device-specific requirements.

3.8.17. Presse-papiers

Implémentations d'appareils :

  • [C-0-1] MUST NOT send clipboard data to any component, activity, service, or across any network connection, without explicit user action (eg, pressing a button on the overlay), except for services mentioned in 9.8.6 Content Capture and App Search .

If device implementations generate a user-visible preview when content is copied to the clipboard for any ClipData item where ClipData.getDescription().getExtras() contains android.content.extra.IS_SENSITIVE , they:

  • [C-1-1] MUST redact the user visible preview

The AOSP reference implementation satisfies these clipboard requirements.

3.9. Administration des appareils

Android inclut des fonctionnalités qui permettent aux applications sécurisées d'exécuter des fonctions d'administration des appareils au niveau du système, telles que l'application de politiques de mot de passe ou l'effacement à distance, via l' API d'administration des appareils Android .

If device implementations implement the full range of device administration policies defined in the Android SDK documentation, they:

  • [C-1-1] MUST declare android.software.device_admin .
  • [C-1-2] DOIT prendre en charge l'approvisionnement du propriétaire de l'appareil comme décrit dans la section 3.9.1 et la section 3.9.1.1 .

3.9.1 Approvisionnement des appareils

3.9.1.1 Provisionnement du propriétaire de l'appareil

If device implementations declare android.software.device_admin , they:

  • [C-1-1] MUST support enrolling a Device Policy Client (DPC) as a Device Owner app as described below:
    • When the device implementation has neither users nor user data configured, it:
      • [C-1-5] MUST enroll the DPC application as the Device Owner app or enable the DPC app to choose whether to become a Device Owner or a Profile Owner, if the device declares Near-Field Communications (NFC) support via the feature flag android.hardware.nfc and receives an NFC message containing a record with MIME type MIME_TYPE_PROVISIONING_NFC .
      • [C-1-8] MUST send the ACTION_GET_PROVISIONING_MODE intent after device owner provisioning is triggered so that the DPC app can choose whether to become a Device Owner or a Profile Owner, depending on the values of android.app.extra.PROVISIONING_ALLOWED_PROVISIONING_MODES , unless it can be determined from context that there is only one valid option.
      • [C-1-9] MUST send the ACTION_ADMIN_POLICY_COMPLIANCE intent to the Device Owner app if a Device Owner is established during provisioning regardless of the provisioning method used. The user must not be able to proceed in the Setup Wizard until the Device Owner app finishes.
    • When the device implementation has users or user data, it:
      • [C-1-7] MUST not enroll any DPC application as the Device Owner App any more.
  • [C-1-2] MUST show an appropriate disclosure notice (such as referenced in AOSP ) and obtain affirmative consent from the end user prior to an app being set as Device Owner, unless the device is programmatically configured for Retail Demo Mode prior to on-screen, end-user interaction. If device implementations declare android.software.device_admin , but also include a proprietary device management solution and provide a mechanism to promote an application configured in their solution as a "Device Owner equivalent" to the standard "Device Owner" as recognized by the standard Android DevicePolicyManager APIs, they:

  • [C-2-1] MUST have a process in place to verify that the specific app being promoted belongs to a legitimate enterprise device management solution and has been configured in the proprietary solution to have the rights equivalent as a "Device Owner".

  • [C-2-2] MUST show the same AOSP Device Owner consent disclosure as the flow initiated by android.app.action.PROVISION_MANAGED_DEVICE prior to enrolling the DPC application as "Device Owner".

  • [C-2-3] MUST NOT hard code the consent or prevent the use of other device owner apps.

3.9.1.2 Managed profile provisioning

If device implementations declare android.software.managed_users , they:

3.9.2 Managed Profile Support

If device implementations declare android.software.managed_users , they:

  • [C-1-1] MUST support managed profiles via the android.app.admin.DevicePolicyManager APIs.
  • [C-1-2] MUST allow one and only one managed profile to be created .
  • [C-1-3] DOIT utiliser un badge d'icône (similaire au badge de travail en amont de l'AOSP) pour représenter les applications et widgets gérés et d'autres éléments d'interface utilisateur badgés tels que les notifications récentes et récentes.
  • [C-1-4] DOIT afficher une icône de notification (similaire au badge de travail en amont AOSP) pour indiquer lorsque l'utilisateur se trouve dans une application de profil géré.
  • [C-1-5] DOIT afficher un toast indiquant que l'utilisateur est dans le profil géré si et quand le périphérique se réveille (ACTION_USER_PRESENT) et que l'application de premier plan est dans le profil géré.
  • [C-1-6] Lorsqu'un profil géré existe, DOIT afficher une capacité visuelle dans le « Sélecteur » d'intention pour permettre à l'utilisateur de transmettre l'intention du profil géré à l'utilisateur principal ou vice versa, si cela est activé par la politique de l'appareil. Manette.
  • [C-1-7] Lorsqu'un profil géré existe, DOIT exposer les possibilités d'utilisation suivantes pour l'utilisateur principal et le profil géré :
    • Comptabilisation séparée de la batterie, de l'emplacement, des données mobiles et de l'utilisation du stockage pour l'utilisateur principal et le profil géré.
    • Gestion indépendante des applications VPN installées au sein de l'utilisateur principal ou du profil géré.
    • Gestion indépendante des applications installées au sein de l'utilisateur principal ou du profil géré.
    • Gestion indépendante des comptes au sein de l'utilisateur principal ou du profil géré.
  • [C-1-8] MUST ensure the preinstalled dialer, contacts and messaging applications can search for and look up caller information from the managed profile (if one exists) alongside those from the primary profile, if the Device Policy Controller permits it.
  • [C-1-9] MUST ensure that it satisfies all the security requirements applicable for a device with multiple users enabled (see section 9.5 ), even though the managed profile is not counted as another user in addition to the primary user.

Start new requirements

  • [C-1-10] MUST ensure that the screenshot data is saved in the work profile storage when a screenshot is captured with a topActivity window that has focus (the one the user interacted with last among all activities) and belongs to a work profile application .
  • [C-1-11] MUST NOT capture any other screen content (system bar, notifications or any personal profile content) except for the work profile application window/windows when saving a screenshot to the work profile (to ensure that personal profile data is not saved in the work profile).

End new requirements

If device implementations declare android.software.managed_users and android.software.secure_lock_screen , they:

  • [C-2-1] MUST support the ability to specify a separate lock screen meeting the following requirements to grant access to apps running in a managed profile only.
  • When contacts from the managed profile are displayed in the preinstalled call log, in-call UI, in-progress and missed-call notifications, contacts and messaging apps they SHOULD be badged with the same badge used to indicate managed profile applications.

3.9.3 Managed User Support

If device implementations declare android.software.managed_users , they:

  • [C-1-1] MUST provide a user affordance to logout from the current user and switch back to the primary user in multiple-user session when isLogoutEnabled returns true . The user affordance MUST be accessible from the lockscreen without unlocking the device.

If device implementations declare android.software.device_admin and provide an on-device user affordance to add additional secondary Users , they:

  • [C-SR-1] Are STRONGLY RECOMMENDED show the same AOSP Device Owner consent disclosures that were shown in the flow initiated by android.app.action.PROVISION_MANAGED_DEVICE , prior to allowing accounts to be added in the new secondary User, so users understand that the device is managed.

3.9.4 Device Policy Management Role Requirements

If device implementations report android.software.device_admin or android.software.managed_users , then they:

  • [C-1-1] MUST support the device policy management role as defined in section 9.1 . The application that holds the device policy management role MAY be defined by setting config_devicePolicyManagement to the package name. The package name MUST be followed by : and the signing certificate unless the application is preloaded.

If a package name is not defined for config_devicePolicyManagement as described above:

If a package name is defined for config_devicePolicyManagement as described above:

  • [C-3-1] The application MUST be installed on all profiles for a user .
  • [C-3-2] Device implementations MAY define an application that updates the device policy management role holder before provisioning by setting config_devicePolicyManagementUpdater .

If a package name is defined for config_devicePolicyManagementUpdater as described above:

  • [C-4-1] The application MUST be preinstalled on the device.
  • [C-4-2] The application MUST implement an intent filter which resolves android.app.action.UPDATE_DEVICE_POLICY_MANAGEMENT_ROLE_HOLDER .

Start new requirements

3.9.5 Device Policy Resolution Framework

If device implementations report android.software.device_admin or android.software.managed_users , then they:

End new requirements

3.10. Accessibilité

Android provides an accessibility layer that helps users with disabilities to navigate their devices more easily. In addition, Android provides platform APIs that enable accessibility service implementations to receive callbacks for user and system events and generate alternate feedback mechanisms, such as text-to-speech, haptic feedback, and trackball/d-pad navigation.

If device implementations support third-party accessibility services, they:

  • [C-1-1] MUST provide an implementation of the Android accessibility framework as described in the accessibility APIs SDK documentation.
  • [C-1-2] MUST generate accessibility events and deliver the appropriate AccessibilityEvent to all registered AccessibilityService implementations as documented in the SDK.
  • [C-1-4] MUST provide a user affordance to control accessibility services that declare the AccessibilityServiceInfo.FLAG_REQUEST_ACCESSIBILITY_BUTTON . Note that for device implementations with a system navigation bar, they SHOULD allow the user to have the option for a button in the system's navigation bar to control these services.

If device implementations include preinstalled accessibility services, they:

  • [C-2-1] MUST implement these preinstalled accessibility services as Direct Boot Aware apps when the data storage is encrypted with File Based Encryption (FBE).
  • SHOULD provide a mechanism in the out-of-box setup flow for users to enable relevant accessibility services, as well as options to adjust the font size, display size and magnification gestures.

3.11. Texte pour parler

Android includes APIs that allow applications to make use of text-to-speech (TTS) services and allows service providers to provide implementations of TTS services.

If device implementations reporting the feature android.hardware.audio.output, they:

If device implementations support installation of third-party TTS engines, they:

  • [C-2-1] MUST provide user affordance to allow the user to select a TTS engine for use at system level.

3.12. Cadre d'entrée TV

The Android Television Input Framework (TIF) simplifies the delivery of live content to Android Television devices. TIF provides a standard API to create input modules that control Android Television devices.

If device implementations support TIF, they:

  • [C-1-1] MUST declare the platform feature android.software.live_tv .
  • [C-1-2] MUST support all TIF APIs such that an application which uses these APIs and the third-party TIF-based inputs service can be installed and used on the device.

3.13. Réglages rapides

Android provides a Quick Settings UI component that allows quick access to frequently used or urgently needed actions.

If device implementations include a Quick Settings UI component and support third-party Quick Settings, they:

  • [C-1-1] MUST allow the user to add or remove the tiles provided through the quicksettings APIs from a third-party app.
  • [C-1-2] MUST NOT automatically add a tile from a third-party app directly to the Quick Settings.
  • [C-1-3] MUST display all the user-added tiles from third-party apps alongside the system-provided quick setting tiles.

3.14. Interface utilisateur multimédia

If device implementations include non-voice-activated applications (the Apps) that interact with third-party applications through MediaBrowser or MediaSession , the Apps:

  • [C-1-2] MUST clearly display icons obtained via getIconBitmap() or getIconUri() and titles obtained via getTitle() as described in MediaDescription . May shorten titles to comply with safety regulations (eg driver distraction).

  • [C-1-3] MUST show the third-party application icon whenever displaying content provided by this third-party application.

  • [C-1-4] MUST allow the user to interact with the entire MediaBrowser hierarchy. MAY restrict the access to part of the hierarchy to comply with safety regulations (eg driver distraction), but MUST NOT give preferential treatment based on content or content provider.

  • [C-1-5] MUST consider double tap of KEYCODE_HEADSETHOOK or KEYCODE_MEDIA_PLAY_PAUSE as KEYCODE_MEDIA_NEXT for MediaSession.Callback#onMediaButtonEvent .

3.15. Applications instantanées

If device implementations support Instant Apps, they MUST satisfy the following requirements:

  • [C-1-1] Instant Apps MUST only be granted permissions that have the android:protectionLevel set to "instant" .
  • [C-1-2] Instant Apps MUST NOT interact with installed apps via implicit intents unless one of the following is true:
    • The component's intent pattern filter is exposed and has CATEGORY_BROWSABLE
    • The action is one of ACTION_SEND, ACTION_SENDTO, ACTION_SEND_MULTIPLE
    • The target is explicitly exposed with android:visibleToInstantApps
  • [C-1-3] Instant Apps MUST NOT interact explicitly with installed apps unless the component is exposed via android:visibleToInstantApps.
  • [C-1-4] Installed Apps MUST NOT see details about Instant Apps on the device unless the Instant App explicitly connects to the installed application.
  • Device implementations MUST provide the following user affordances for interacting with Instant Apps. The AOSP meets the requirements with the default System UI, Settings, and Launcher. Implémentations d'appareils :

    • [C-1-5] MUST provide a user affordance to view and delete Instant Apps locally cached for each individual app package.
    • [C-1-6] MUST provide a persistent user notification that can be collapsed while an Instant App is running in the foreground. This user notification MUST include that Instant Apps do not require installation and provide a user affordance that directs the user to the application info screen in Settings. For Instant Apps launched via web intents, as defined by using an intent with action set to Intent.ACTION_VIEW and with a scheme of "http" or "https", an additional user affordance SHOULD allow the user not to launch the Instant App and launch the associated link with the configured web browser, if a browser is available on the device.
    • [C-1-7] MUST allow running Instant Apps to be accessed from the Recents function if the Recents function is available on the device.
  • [C-1-8] MUST preload one or more applications or service components with an intent handler for the intents listed in the SDK here and make the intents visible for Instant Apps.

3.16. Couplage d'appareil compagnon

Android includes support for companion device pairing to more effectively manage association with companion devices and provides the CompanionDeviceManager API for apps to access this feature.

If device implementations support the companion device pairing feature, they:

  • [C-1-1] MUST declare the feature flag FEATURE_COMPANION_DEVICE_SETUP .
  • [C-1-2] MUST ensure the APIs in the android.companion package is fully implemented.
  • [C-1-3] MUST provide user affordances for the user to select/confirm a companion device is present and operational.

3.17. Applications lourdes

If device implementations declare the feature FEATURE_CANT_SAVE_STATE , then they:

  • [C-1-1] MUST have only one installed app that specifies cantSaveState running in the system at a time. If the user leaves such an app without explicitly exiting it (for example by pressing home while leaving an active activity the system, instead of pressing back with no remaining active activities in the system), then device implementations MUST prioritize that app in RAM as they do for other things that are expected to remain running, such as foreground services. While such an app is in the background, the system can still apply power management features to it, such as limiting CPU and network access.
  • [C-1-2] MUST provide a UI affordance to chose the app that won't participate in the normal state save/restore mechanism once the user launches a second app declared with cantSaveState attribute.
  • [C-1-3] MUST NOT apply other changes in policy to apps that specify cantSaveState , such as changing CPU performance or changing scheduling prioritization.

If device implementations don't declare the feature FEATURE_CANT_SAVE_STATE , then they:

  • [C-1-1] MUST ignore the cantSaveState attribute set by apps and MUST NOT change the app behavior based on that attribute.

3.18. Contacts

Android includes Contacts Provider APIs to allow applications to manage contact information stored on the device. Contact data that is entered directly into the device is typically synchronized with a web service, but the data MAY also only reside locally on the device. Contacts that are only stored on the device are referred to as local contacts.

RawContacts are "associated with" or "stored in" an Account when the ACCOUNT_NAME , and ACCOUNT_TYPE , columns for the raw contacts match the corresponding Account.name and Account.type fields of the account.

Default local account : an account for raw contacts that are only stored on the device and not associated with an Account in the AccountManager , which are created with null values for the ACCOUNT_NAME , and ACCOUNT_TYPE , columns.

Custom local account : an account for raw contacts that are only stored on the device and not associated with an Account in the AccountManager, which are created with at least one non-null value for the ACCOUNT_NAME , and ACCOUNT_TYPE , columns.

Implémentations d'appareils :

  • [C-SR-1] Are STRONGLY RECOMMENDED to not create custom local accounts .

If device implementations use a custom local account :

  • [C-1-1] The ACCOUNT_NAME , of the custom local account MUST be returned by ContactsContract.RawContacts.getLocalAccountName
  • [C-1-2] The ACCOUNT_TYPE , of the custom local account MUST be returned by ContactsContract.RawContacts.getLocalAccountType
  • [C-1-3] Raw contacts that are inserted by third party applications with the default local account (ie by setting null values for ACCOUNT_NAME and ACCOUNT_TYPE ) MUST be inserted to the custom local account .
  • [C-1-4] Raw contacts inserted into the custom local account MUST not be removed when accounts are added or removed.
  • [C-1-5] Delete operations performed against the custom local account MUST result in raw contacts being purged immediately (as if the CALLER_IS_SYNCADAPTER param was set to true), even if the CALLER\_IS\_SYNCADAPTER param was set to false or not spécifié.

4. Compatibilité des emballages d'application

Devices implementations:

  • [C-0-1] MUST be capable of installing and running Android “.apk” files as generated by the “aapt” tool included in the official Android SDK .

    • As the above requirement may be challenging, device implementations are RECOMMENDED to use the AOSP reference implementation's package management system.
  • [C-0-2] MUST support verifying “.apk” files using the APK Signature Scheme v3.1, APK Signature Scheme v3 , APK Signature Scheme v2 and JAR signing .

  • [C-0-3] MUST NOT extend either the .apk , Android Manifest , Dalvik bytecode , or RenderScript bytecode formats in such a way that would prevent those files from installing and running correctly on other compatible devices.

  • [C-0-4] MUST NOT allow apps other than the current "installer of record" for the package to silently uninstall the app without any user confirmation, as documented in the SDK for the DELETE_PACKAGE permission. The only exceptions are the system package verifier app handling PACKAGE_NEEDS_VERIFICATION intent and the storage manager app handling ACTION_MANAGE_STORAGE intent.

  • [C-0-5] MUST have an activity that handles the android.settings.MANAGE_UNKNOWN_APP_SOURCES intent.

  • [C-0-6] MUST NOT install application packages from unknown sources, unless the app that requests the installation meets all the following requirements:

    • It MUST declare the REQUEST_INSTALL_PACKAGES permission or have the android:targetSdkVersion set at 24 or lower.
    • It MUST have been granted permission by the user to install apps from unknown sources.
  • SHOULD provide a user affordance to grant/revoke the permission to install apps from unknown sources per application, but MAY choose to implement this as a no-op and return RESULT_CANCELED for startActivityForResult() , if the device implementation does not want to allow users to have this choice. However, even in such cases, they SHOULD indicate to the user why there is no such choice presented.

  • [C-0-7] MUST display a warning dialog with the warning string that is provided through the system API PackageManager.setHarmfulAppWarning to the user before launching an activity in an application that has been marked by the same system API PackageManager.setHarmfulAppWarning as potentially nocif.

  • SHOULD provide a user affordance to choose to uninstall or launch an application on the warning dialog.

  • [C-0-8] MUST implement support for Incremental File System as documented here .

  • [C-0-9] MUST support verifying .apk files using the APK Signature Scheme v4 and APK Signature Scheme v4.1.

5. Compatibilité multimédia

Implémentations d'appareils :

  • [C-0-1] MUST support the media formats, encoders, decoders, file types, and container formats defined in section 5.1 for each and every codec declared by MediaCodecList .
  • [C-0-2] MUST declare and report support of the encoders, decoders available to third-party applications via MediaCodecList .
  • [C-0-3] MUST be able to properly decode and make available to third-party apps all the formats it can encode. This includes all bitstreams that its encoders generate and the profiles reported in its CamcorderProfile .

Implémentations d'appareils :

  • SHOULD aim for minimum codec latency, in others words, they
    • SHOULD NOT consume and store input buffers and return input buffers only once processed.
    • SHOULD NOT hold onto decoded buffers for longer than as specified by the standard (eg SPS).
    • SHOULD NOT hold onto encoded buffers longer than required by the GOP structure.

All of the codecs listed in the section below are provided as software implementations in the preferred Android implementation from the Android Open Source Project.

Please note that neither Google nor the Open Handset Alliance make any representation that these codecs are free from third-party patents. Those intending to use this source code in hardware or software products are advised that implementations of this code, including in open source software or shareware, may require patent licenses from the relevant patent holders.

5.1. Codecs multimédias

5.1.1. Encodage audio

See more details in 5.1.3. Audio Codecs Details .

If device implementations declare android.hardware.microphone , they MUST support encoding the following audio formats and make them available to third-party apps:

  • [C-1-1] PCM/WAVE
  • [C-1-2] FLAC
  • [C-1-3] Opus

All audio encoders MUST support:

5.1.2. Décodage audio

See more details in 5.1.3. Audio Codecs Details .

If device implementations declare support for the android.hardware.audio.output feature, they must support decoding the following audio formats:

  • [C-1-1] MPEG-4 AAC Profile (AAC LC)
  • [C-1-2] MPEG-4 HE AAC Profile (AAC+)
  • [C-1-3] MPEG-4 HE AACv2 Profile (enhanced AAC+)
  • [C-1-4] AAC ELD (enhanced low delay AAC)
  • [C-1-11] xHE-AAC (ISO/IEC 23003-3 Extended HE AAC Profile, which includes the USAC Baseline Profile, and ISO/IEC 23003-4 Dynamic Range Control Profile)
  • [C-1-5] FLAC
  • [C-1-6] MP3
  • [C-1-7] MIDI
  • [C-1-8] Vorbis
  • [C-1-9] PCM/WAVE including high-resolution audio formats up to 24 bits, 192 kHz sample rate, and 8 channels. Note that this requirement is for decoding only, and that a device is permitted to downsample and downmix during the playback phase.
  • [C-1-10] Opus

If device implementations support the decoding of AAC input buffers of multichannel streams (ie more than two channels) to PCM through the default AAC audio decoder in the android.media.MediaCodec API, the following MUST be supported:

  • [C-2-1] Decoding MUST be performed without downmixing (eg a 5.0 AAC stream must be decoded to five channels of PCM, a 5.1 AAC stream must be decoded to six channels of PCM).
  • [C-2-2] Dynamic range metadata MUST be as defined in "Dynamic Range Control (DRC)" in ISO/IEC 14496-3, and the android.media.MediaFormat DRC keys to configure the dynamic range-related behaviors of the audio decoder. The AAC DRC keys were introduced in API 21, and are: KEY_AAC_DRC_ATTENUATION_FACTOR , KEY_AAC_DRC_BOOST_FACTOR , KEY_AAC_DRC_HEAVY_COMPRESSION , KEY_AAC_DRC_TARGET_REFERENCE_LEVEL and KEY_AAC_ENCODED_TARGET_LEVEL .
  • [C-SR-1] It is STRONGLY RECOMMENDED that requirements C-2-1 and C-2-2 above are satisfied by all AAC audio decoders.

When decoding USAC audio, MPEG-D (ISO/IEC 23003-4):

  • [C-3-1] Loudness and DRC metadata MUST be interpreted and applied according to MPEG-D DRC Dynamic Range Control Profile Level 1.
  • [C-3-2] The decoder MUST behave according to the configuration set with the following android.media.MediaFormat keys: KEY_AAC_DRC_TARGET_REFERENCE_LEVEL and KEY_AAC_DRC_EFFECT_TYPE .

MPEG-4 AAC, HE AAC, and HE AACv2 profile decoders:

  • MAY support loudness and dynamic range control using ISO/IEC 23003-4 Dynamic Range Control Profile.

If ISO/IEC 23003-4 is supported and if both ISO/IEC 23003-4 and ISO/IEC 14496-3 metadata are present in a decoded bitstream, then:

  • ISO/IEC 23003-4 metadata SHALL take precedence.

All audio decoders MUST support outputting:

If device implementations support the decoding of AAC input buffers of multichannel streams (ie more than two channels) to PCM through the default AAC audio decoder in the android.media.MediaCodec API, then the following MUST be supported:

  • [C-7-1] MUST be able to be configured by the application using the decoding with the key KEY_MAX_OUTPUT_CHANNEL_COUNT to control whether the content is downmixed to stereo (when using a value of 2) or is output using the native number of channels (when using a value equal or greater to that number). For instance a value of 6 or greater would configure a decoder to output 6 channels when fed 5.1 content.
  • [C-7-2] When decoding, the decoder MUST advertise the channel mask being used on the output format with the KEY_CHANNEL_MASK key, using the android.media.AudioFormat constants (example: CHANNEL_OUT_5POINT1 ).

If device implementations support audio decoders other than the default AAC audio decoder and are capable of outputting multi-channel audio (ie more than 2 channels) when fed compressed multi-channel content, then:

  • [C-SR-2] The decoder is STRONGLY RECOMMENDED to be able to be configured by the application using the decoding with the key KEY_MAX_OUTPUT_CHANNEL_COUNT to control whether the content is downmixed to stereo (when using a value of 2) or is output using the native number of channels (when using a value equal or greater to that number). For instance a value of 6 or greater would configure a decoder to output 6 channels when fed 5.1 content.
  • [C-SR-3] When decoding, the decoder is STRONGLY RECOMMENDED to advertise the channel mask being used on the output format with the KEY_CHANNEL_MASK key, using the android.media.AudioFormat constants (example: CHANNEL_OUT_5POINT1 ).

5.1.3. Audio Codecs Details

Format/Codec Détails File Types/Container Formats to be supported
MPEG-4 AAC Profile
(AAC LC)
Prise en charge du contenu mono/stéréo/5.0/5.1 avec des taux d'échantillonnage standard de 8 à 48 kHz.
  • 3GPP (.3gp)
  • MPEG-4 (.mp4, .m4a)
  • ADTS raw AAC (.aac, ADIF not supported)
  • MPEG-TS (.ts, not seekable, decode only)
  • Matroska (.mkv, decode only)
MPEG-4 HE AAC Profile (AAC+) Support for mono/stereo/5.0/5.1 content with standard sampling rates from 16 to 48 kHz.
  • 3GPP (.3gp)
  • MPEG-4 (.mp4, .m4a)
MPEG-4 HE AACv2
Profile (enhanced AAC+)
Support for mono/stereo/5.0/5.1 content with standard sampling rates from 16 to 48 kHz.
  • 3GPP (.3gp)
  • MPEG-4 (.mp4, .m4a)
AAC ELD (AAC amélioré à faible délai) Support for mono/stereo content with standard sampling rates from 16 to 48 kHz.
  • 3GPP (.3gp)
  • MPEG-4 (.mp4, .m4a)
USAC Support for mono/stereo content with standard sampling rates from 7.35 to 48 kHz. MPEG-4 (.mp4, .m4a)
AMR-NB 4.75 to 12.2 kbps sampled @ 8 kHz 3GPP (.3gp)
AMR-WB 9 rates from 6.60 kbit/s to 23.85 kbit/s sampled @ 16 kHz, as defined at AMR-WB, Adaptive Multi-Rate - Wideband Speech Codec 3GPP (.3gp)
FLAC For both encoder and decoder: at least Mono and Stereo modes MUST be supported. Sample rates up to 192 kHz MUST be supported; 16-bit and 24-bit resolution MUST be supported. FLAC 24-bit audio data handling MUST be available with floating point audio configuration.
  • FLAC (.flac)
  • MPEG-4 (.mp4, .m4a, decode only)
  • Matroska (.mkv, decode only)
MP3 Mono/Stereo 8-320Kbps constant (CBR) or variable bitrate (VBR)
  • MP3 (.mp3)
  • MPEG-4 (.mp4, .m4a, decode only)
  • Matroska (.mkv, decode only)
MIDI MIDI Type 0 et 1. DLS versions 1 et 2. XMF et Mobile XMF. Prise en charge des formats de sonnerie RTTTL/RTX, OTA et iMelody
  • Type 0 and 1 (.mid, .xmf, .mxmf)
  • RTTTL/RTX (.rtttl, .rtx)
  • iMelody (.imy)
Vorbis
  • Ogg (.ogg)
  • MPEG-4 (.mp4, .m4a, decode only)
  • Matroska (.mkv)
  • Webm (.webm)
PCM/ONDE PCM codec MUST support 16-bit linear PCM and 16-bit float. WAVE extractor must support 16-bit, 24-bit, 32-bit linear PCM and 32-bit float (rates up to limit of hardware). Sampling rates MUST be supported from 8 kHz to 192 kHz. WAVE (.wav)
Opus Decoding: Support for mono, stereo, 5.0 and 5.1 content with sampling rates of 8000, 12000, 16000, 24000, and 48000 Hz.
Encoding: Support for mono and stereo content with sampling rates of 8000, 12000, 16000, 24000, and 48000 Hz.
  • Ogg (.ogg)
  • MPEG-4 (.mp4, .m4a, decode only)
  • Matroska (.mkv)
  • Webm (.webm)

5.1.4. Encodage d'images

See more details in 5.1.6. Image Codecs Details .

Device implementations MUST support encoding the following image encoding:

  • [C-0-1] JPEG
  • [C-0-2] PNG
  • [C-0-3] WebP

Start new requirements

  • [C-0-4] AVIF
    • Devices must support BITRATE_MODE_CQ and Baseline Profile.

End new requirements

If device implementations support HEIC encoding via android.media.MediaCodec for media type MIMETYPE_IMAGE_ANDROID_HEIC , they:

5.1.5. Image Decoding

See more details in 5.1.6. Image Codecs Details .

Device implementations MUST support decoding the following image encoding:

  • [C-0-1] JPEG
  • [C-0-2] GIF
  • [C-0-3] PNG
  • [C-0-4] BMP
  • [C-0-5] WebP
  • [C-0-6] Raw
  • [C-0-7] AVIF (Baseline Profile)

If device implementations support HEVC video decoding, they: * [C-1-1] MUST support HEIF (HEIC) image decoding.

Image decoders that support a high bit-depth format (9+ bits per channel):

  • [C-2-1] MUST support outputting an 8-bit equivalent format if requested by the application, for example, via the ARGB_8888 config of android.graphics.Bitmap .

5.1.6. Image Codecs Details

Format/Codec Détails Supported File Types/Container Formats
JPEG Base+progressif JPEG (.jpg)
GIF GIF (.gif)
PNG PNG (.png)
PGB BMP (.bmp)
WebP WebP (.webp)
Brut ARW (.arw), CR2 (.cr2), DNG (.dng), NEF (.nef), NRW (.nrw), ORF (.orf), PEF (.pef), RAF (.raf), RW2 (.rw2), SRW (.srw)
HEIF Image, Image collection, Image sequence HEIF (.heif), HEIC (.heic)
AVIF (Baseline Profile) Image, Image collection, Image sequence Baseline Profile HEIF container (.avif)

Image encoder and decoders exposed through the MediaCodec API

  • [C-1-1] MUST support YUV420 8:8:8 flexible color format ( COLOR_FormatYUV420Flexible ) through CodecCapabilities .

  • [C-SR-1] STRONGLY RECOMMENDED to support RGB888 color format for input Surface mode.

  • [C-1-3] MUST support at least one of a planar or semiplanar YUV420 8:8:8 color format: COLOR_FormatYUV420PackedPlanar (equivalent to COLOR_FormatYUV420Planar ) or COLOR_FormatYUV420PackedSemiPlanar (equivalent to COLOR_FormatYUV420SemiPlanar ). They are STRONGLY RECOMMENDED to support both.

5.1.7. Codecs vidéo

  • For acceptable quality of web video streaming and video-conference services, device implementations SHOULD use a hardware VP8 codec that meets the requirements .

If device implementations include a video decoder or encoder:

  • [C-1-1] Video codecs MUST support output and input bytebuffer sizes that accommodate the largest feasible compressed and uncompressed frame as dictated by the standard and configuration but also not overallocate.

  • [C-1-2] Video encoders and decoders MUST support YUV420 8:8:8 flexible color formats ( COLOR_FormatYUV420Flexible ) through CodecCapabilities .

  • [C-1-3] Video encoders and decoders MUST support at least one of a planar or semiplanar YUV420 8:8:8 color format: COLOR_FormatYUV420PackedPlanar (equivalent to COLOR_FormatYUV420Planar ) or COLOR_FormatYUV420PackedSemiPlanar (equivalent to COLOR_FormatYUV420SemiPlanar ). They are STRONGLY RECOMMENDED to support both.

  • [C-SR-1] Video encoders and decoders are STRONGLY RECOMMENDED to support at least one of a hardware optimized planar or semiplanar YUV420 8:8:8 color format (YV12, NV12, NV21 or equivalent vendor optimized format.)

  • [C-1-5] Video decoders that support a high bit-depth format (9+ bits per channel) MUST support outputting an 8-bit equivalent format if requested by the application. This MUST be reflected by supporting an YUV420 8:8:8 color format via android.media.MediaCodecInfo .

If device implementations advertise HDR profile support through Display.HdrCapabilities , they:

  • [C-2-1] MUST support HDR static metadata parsing and handling.

If device implementations advertise intra refresh support through FEATURE_IntraRefresh in the MediaCodecInfo.CodecCapabilities class, they:

  • [C-3-1] MUST support the refresh periods in the range of 10 - 60 frames and accurately operate within 20% of configured refresh period.

Unless the application specifies otherwise using the KEY_COLOR_FORMAT format key, video decoder implementations:

  • [C-4-1] MUST default to the color format optimized for hardware display if configured using Surface output.
  • [C-4-2] MUST default to a YUV420 8:8:8 color format optimized for CPU reading if configured to not use Surface output.

5.1.8. Video Codecs List

Format/Codec Détails File Types/Container Formats to be supported
H.263
  • 3GPP (.3gp)
  • MPEG-4 (.mp4)
  • Matroska (.mkv, decode only)
H.264 AVC See section 5.2 and 5.3 for details
  • 3GPP (.3gp)
  • MPEG-4 (.mp4)
  • MPEG-2 TS (.ts, not seekable)
  • Matroska (.mkv, decode only)
H.265 HEVC See section 5.3 for details
  • MPEG-4 (.mp4)
  • Matroska (.mkv, decode only)
MPEG-2 Profil principal
  • MPEG2-TS (.ts, not seekable)
  • MPEG-4 (.mp4, decode only)
  • Matroska (.mkv, decode only)
MPEG-4SP
  • 3GPP (.3gp)
  • MPEG-4 (.mp4)
  • Matroska (.mkv, decode only)
VP8 See section 5.2 and 5.3 for details
VP9 See section 5.3 for details
AV1 See section 5.2 and section 5.3 for details
  • MPEG-4 (.mp4)
  • Matroska (.mkv, decode only)

5.1.9. Media Codec Security

Device implementations MUST ensure compliance with media codec security features as described below.

Android includes support for OMX, a cross-platform multimedia acceleration API, as well as Codec 2.0, a low-overhead multimedia acceleration API.

If device implementations support multimedia, they:

  • [C-1-1] MUST provide support for media codecs either via OMX or Codec 2.0 APIs (or both) as in the Android Open Source Project and not disable or circumvent the security protections. This specifically does not mean that every codec MUST use either the OMX or Codec 2.0 API, only that support for at least one of these APIs MUST be available, and support for the available APIs MUST include the security protections present.
  • [C-SR-1] Are STRONGLY RECOMMENDED to include support for Codec 2.0 API.

If device implementations do not support the Codec 2.0 API, they:

  • [C-2-1] MUST include the corresponding OMX software codec from the Android Open Source Project (if it is available) for each media format and type (encoder or decoder) supported by the device.
  • [C-2-2] Codecs that have names starting with "OMX.google." MUST be based on their Android Open Source Project source code.
  • [C-SR-2] Are STRONGLY RECOMMENDED that the OMX software codecs run in a codec process that does not have access to hardware drivers other than memory mappers.

If device implementations support Codec 2.0 API, they:

  • [C-3-1] MUST include the corresponding Codec 2.0 software codec from the Android Open Source Project (if it is available) for each media format and type (encoder or decoder) supported by the device.
  • [C-3-2] MUST house the Codec 2.0 software codecs in the software codec process as provided in the Android Open Source Project to make it possible to more narrowly grant access to software codecs.
  • [C-3-3] Codecs that have names starting with "c2.android." MUST be based on their Android Open Source Project source code.

5.1.10. Media Codec Characterization

If device implementations support media codecs, they:

  • [C-1-1] MUST return correct values of media codec characterization via the MediaCodecInfo API.

En particulier:

  • [C-1-2] Codecs with names starting with "OMX." MUST use the OMX APIs and have names that conform to OMX IL naming guidelines.
  • [C-1-3] Codecs with names starting with "c2." MUST use the Codec 2.0 API and have names that conform to Codec 2.0 naming guidelines for Android.
  • [C-1-4] Codecs with names starting with "OMX.google." or "c2.android." MUST NOT be characterized as vendor or as hardware-accelerated.
  • [C-1-5] Codecs that run in a codec process (vendor or system) that have access to hardware drivers other than memory allocators and mappers MUST NOT be characterized as software-only.
  • [C-1-6] Codecs not present in the Android Open Source Project or not based on the source code in that project MUST be characterized as vendor.
  • [C-1-7] Codecs that utilize hardware acceleration MUST be characterized as hardware accelerated.
  • [C-1-8] Codec names MUST NOT be misleading. For example, codecs named "decoders" MUST support decoding, and those named "encoders" MUST support encoding. Codecs with names containing media formats MUST support those formats.

If device implementations support video codecs:

  • [C-2-1] All video codecs MUST publish achievable frame rate data for the following sizes if supported by the codec:
SD (low quality) SD (high quality) HD 720p HD 1080p UHD
Résolution vidéo
  • 176 x 144 px (H263, MPEG2, MPEG4)
  • 352 x 288 px (MPEG4 encoder, H263, MPEG2)
  • 320 x 180 px (VP8, VP8)
  • 320 x 240 px (other)
  • 704 x 576 px (H263)
  • 640 x 360 px (VP8, VP9)
  • 640 x 480 px (MPEG4 encoder)
  • 720 x 480 px (other, AV1 )
  • 1408 x 1152 px (H263)
  • 1280 x 720 px (other, AV1 )
1920 x 1080 px (other than MPEG4, AV1 ) 3840 x 2160 px (HEVC, VP9, AV1 )
  • [C-2-2] Video codecs that are characterized as hardware accelerated MUST publish performance points information. They MUST each list all supported standard performance points (listed in PerformancePoint API), unless they are covered by another supported standard performance point.
  • Additionally they SHOULD publish extended performance points if they support sustained video performance other than one of the standard ones listed.

5.2. Encodage vidéo

If device implementations support any video encoder and make it available to third-party apps, they:

  • SHOULD NOT be, over two sliding windows, more than 15% over the bitrate between intraframe (I-frame) intervals.
  • SHOULD NOT be more than 100% over the bitrate over a sliding window of 1 second.

Start new requirements

If device implementations support any video encoder and make it available to third-party apps, and set the
MediaFormat.KEY_BITRATE_MODE to BITRATE_MODE_VBR so that the encoder operates in Variable bitrate mode, then, as long as it does not impact the minimum quality floor , the encoded bitrate :

  • [C-5-1] MUST SHOULD NOT be, over one sliding window, more than 15% over the bitrate between intraframe (I-frame) intervals.
  • [C-5-2] MUST SHOULD NOT be more than 100% over the bitrate over a sliding window of 1 second.

If device implementations support any video encoder and make it available to third-party apps and set the MediaFormat.KEY_BITRATE_MODE to BITRATE_MODE_CBR so the encoder operates in constant bitrate mode, then the encoded bitrate:

  • [C-6-1] MUST [C-SR-2] is STRONGLY RECOMMENDED to NOT be more than 15% over the target bitrate over a sliding window of 1 second.

End new requirements

If device implementations include an embedded screen display with the diagonal length of at least 2.5 inches or include a video output port or declare the support of a camera via the android.hardware.camera.any feature flag, they:

  • [C-1-1] MUST include the support of at least one of the VP8 or H.264 video encoders, and make it available for third-party applications.
  • SHOULD support both VP8 and H.264 video encoders, and make it available for third-party applications.

If device implementations support any of the H.264, VP8, VP9 or HEVC video encoders and make it available to third-party applications, they:

  • [C-2-1] MUST support dynamically configurable bitrates.
  • SHOULD support variable frame rates, where video encoder SHOULD determine instantaneous frame duration based on the timestamps of input buffers, and allocate its bit bucket based on that frame duration.

If device implementations support the MPEG-4 SP video encoder and make it available to third-party apps, they:

  • SHOULD support dynamically configurable bitrates for the supported encoder.

If device implementations provide hardware accelerated video or image encoders, and support one or more attached or pluggable hardware camera(s) exposed through the android.camera APIs:

  • [C-4-1] all hardware accelerated video and image encoders MUST support encoding frames from the hardware camera(s).
  • SHOULD support encoding frames from the hardware camera(s) through all video or image encoders.

If device implementations provide HDR encoding, they:

  • [C-SR-1] are STRONGLY RECOMMENDED to provide a plugin for the seamless transcoding API to convert from HDR format to SDR format.

5.2.1. H.263

If device implementations support H.263 encoders and make it available to third-party apps, they:

  • [C-1-1] MUST support QCIF resolution (176 x 144) using Baseline Profile Level 45. SQCIF resolution is optional.
  • SHOULD support dynamically configurable bitrates for the supported encoder.

5.2.2. H.264

If device implementations support H.264 codec, they:

  • [C-1-1] MUST support Baseline Profile Level 3. However, support for ASO (Arbitrary Slice Ordering), FMO (Flexible Macroblock Ordering) and RS (Redundant Slices) is OPTIONAL. Moreover, to maintain compatibility with other Android devices, it is RECOMMENDED that ASO, FMO and RS are not used for Baseline Profile by encoders.
  • [C-1-2] MUST support the SD (Standard Definition) video encoding profiles in the following table.
  • SHOULD support Main Profile Level 4.
  • SHOULD support the HD (High Definition) video encoding profiles as indicated in the following table.

If device implementations report support of H.264 encoding for 720p or 1080p resolution videos through the media APIs, they:

  • [C-2-1] MUST support the encoding profiles in the following table.
SD (basse qualité) SD (haute qualité) HD 720p HD 1080p
Résolution vidéo 320 x 240 pixels 720 x 480 pixels 1280 x 720 pixels 1920 x 1080 pixels
Frame rate vidéo 20 images par seconde 30 images par seconde 30 images par seconde 30 images par seconde
Bitrate vidéo 384 Kbps 2 Mbit/s 4 Mbit/s 10 Mbit/s

5.2.3. VP8

If device implementations support VP8 codec, they:

  • [C-1-1] MUST support the SD video encoding profiles.
  • SHOULD support the following HD (High Definition) video encoding profiles.
  • [C-1-2] MUST support writing Matroska WebM files.
  • SHOULD provide a hardware VP8 codec that meets the WebM project RTC hardware coding requirements , to ensure acceptable quality of web video streaming and video-conference services.

If device implementations report support of VP8 encoding for 720p or 1080p resolution videos through the media APIs, they:

  • [C-2-1] MUST support the encoding profiles in the following table.
SD (basse qualité) SD (haute qualité) HD 720p HD 1080p
Résolution vidéo 320 x 180 px 640 x 360 px 1280 x 720 pixels 1920 x 1080 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 30 images par seconde 30 images par seconde
Bitrate vidéo 800 Kbit/s 2 Mbit/s 4 Mbit/s 10 Mbit/s

5.2.4. VP9

If device implementations support VP9 codec, they:

  • [C-1-2] MUST support Profile 0 Level 3.
  • [C-1-1] MUST support writing Matroska WebM files.
  • [C-1-3] MUST generate CodecPrivate data.
  • SHOULD support the HD decoding profiles as indicated in the following table.
  • [C-SR-1] are STRONGLY RECOMMENDED to support the HD decoding profiles as indicated in the following table if there is a hardware encoder.
Dakota du Sud HD 720p HD 1080p UHD
Résolution vidéo 720 x 480 pixels 1280 x 720 pixels 1920 x 1080 pixels 3840 x 2160 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 30 images par seconde 30 images par seconde
Bitrate vidéo 1,6 Mbit/s 4 Mbit/s 5 Mbit/s 20 Mbit/s

If device implementations claim to support Profile 2 or Profile 3 through the Media APIs:

  • Support for 12-bit format is OPTIONAL.

5.2.5. H.265

If device implementations support H.265 codec, they:

  • [C-1-1] MUST support Main Profile Level 3 up to 512 x 512 resolution .
  • SHOULD support the HD encoding profiles as indicated in the following table.
  • [C-SR-1] are STRONGLY RECOMMENDED to support the 720 x 480 SD profile and the HD encoding profiles as indicated in the following table if there is a hardware encoder.
Dakota du Sud HD 720p HD 1080p UHD
Résolution vidéo 720 x 480 pixels 1280 x 720 pixels 1920 x 1080 pixels 3840 x 2160 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 30 images par seconde 30 images par seconde
Bitrate vidéo 1,6 Mbit/s 4 Mbit/s 5 Mbit/s 20 Mbit/s

Start new requirements

5.2.6. AV1

If device implementations support AV1 codec then, they:

  • [C-1-1] MUST support Main Profile including 8-bit and 10-bit content.
  • [C-1-2] MUST publish performance data ie report performance data via the getSupportedFrameRatesFor() or getSupportedPerformancePoints() APIs for supported resolutions in the table below.

  • [C-1-3] MUST accept HDR metadata and output it to the bitstream

If AV1 encoder is hardware accelerated, then it:

  • [C-2-1] MUST support up to and including HD1080p encoding profile from the table below:
Dakota du Sud HD 720p HD 1080p UHD
Résolution vidéo 720 x 480 pixels 1280 x 720 pixels 1920 x 1080 pixels 3840 x 2160 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 30 images par seconde 30 images par seconde
Bitrate vidéo 5 Mbit/s 8 Mbps 16 Mbit/s 50 Mbit/s

End new requirements

5.3. Décodage vidéo

If device implementations support VP8, VP9, H.264, or H.265 codecs, they:

  • [C-1-1] MUST support dynamic video resolution and frame rate switching through the standard Android APIs within the same stream for all VP8, VP9, H.264, and H.265 codecs in real time and up to the maximum resolution supported by each codec on the device.

5.3.1. MPEG-2

If device implementations support MPEG-2 decoders, they:

  • [C-1-1] MUST support the Main Profile High Level.

5.3.2. H.263

If device implementations support H.263 decoders, they:

  • [C-1-1] MUST support Baseline Profile Level 30 (CIF, QCIF and SQCIF resolutions @ 30fps 384kbps) and Level 45 (QCIF and SQCIF resolutions @ 30fps 128kbps) .

5.3.3. MPEG-4

If device implementations with MPEG-4 decoders, they:

  • [C-1-1] MUST support Simple Profile Level 3.

5.3.4. H.264

If device implementations support H.264 decoders, they:

  • [C-1-1] MUST support Main Profile Level 3.1 and Baseline Profile. Support for ASO (Arbitrary Slice Ordering), FMO (Flexible Macroblock Ordering) and RS (Redundant Slices) is OPTIONAL.
  • [C-1-2] MUST be capable of decoding videos with the SD (Standard Definition) profiles listed in the following table and encoded with the Baseline Profile and Main Profile Level 3.1 (including 720p30).
  • SHOULD be capable of decoding videos with the HD (High Definition) profiles as indicated in the following table.

If the height that is reported by the Display.getSupportedModes() method is equal or greater than the video resolution, device implementations:

  • [C-2-1] MUST support the HD 720p video decoding profiles in the following table.
  • [C-2-2] MUST support the HD 1080p video decoding profiles in the following table.
SD (basse qualité) SD (haute qualité) HD 720p HD 1080p
Résolution vidéo 320 x 240 pixels 720 x 480 pixels 1280 x 720 pixels 1920 x 1080 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 60 images par seconde 30 fps (60 fps Television )
Bitrate vidéo 800 Kbit/s 2 Mbit/s 8 Mbps 20 Mbit/s

5.3.5. H.265 (HEVC)

If device implementations support H.265 codec, they:

  • [C-1-1] MUST support the Main Profile Level 3 Main tier and the SD video decoding profiles as indicated in the following table.
  • SHOULD support the HD decoding profiles as indicated in the following table.
  • [C-1-2] MUST support the HD decoding profiles as indicated in the following table if there is a hardware decoder.

If the height that is reported by the Display.getSupportedModes() method is equal to or greater than the video resolution, then:

  • [C-2-1] Device implementations MUST support at least one of H.265 or VP9 decoding of 720, 1080 and UHD profiles.
SD (basse qualité) SD (haute qualité) HD 720p HD 1080p UHD
Résolution vidéo 352 x 288 px 720 x 480 pixels 1280 x 720 pixels 1920 x 1080 pixels 3840 x 2160 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 30 images par seconde 30/60 fps (60 fps Television with H.265 hardware decoding ) 60 images par seconde
Bitrate vidéo 600 Kbit/s 1,6 Mbit/s 4 Mbit/s 5 Mbit/s 20 Mbit/s

If device implementations claim to support an HDR Profile through the Media APIs:

  • [C-3-1] Device implementations MUST accept the required HDR metadata from the application, as well as support extracting and outputting the required HDR metadata from the bitstream and/or container.
  • [C-3-2] Device implementations MUST properly display HDR content on the device screen or on a standard video output port (eg, HDMI).

5.3.6. VP8

If device implementations support VP8 codec, they:

  • [C-1-1] MUST support the SD decoding profiles in the following table.
  • SHOULD use a hardware VP8 codec that meets the requirements .
  • SHOULD support the HD decoding profiles in the following table.

If the height as reported by the Display.getSupportedModes() method is equal or greater than the video resolution, then:

  • [C-2-1] Device implementations MUST support 720p profiles in the following table.
  • [C-2-2] Device implementations MUST support 1080p profiles in the following table.
SD (basse qualité) SD (haute qualité) HD 720p HD 1080p
Résolution vidéo 320 x 180 px 640 x 360 px 1280 x 720 pixels 1920 x 1080 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 30 fps (60 fps Television ) 30 (60 fps Television )
Bitrate vidéo 800 Kbit/s 2 Mbit/s 8 Mbps 20 Mbit/s

5.3.7. VP9

If device implementations support VP9 codec, they:

  • [C-1-1] MUST support the SD video decoding profiles as indicated in the following table.
  • SHOULD support the HD decoding profiles as indicated in the following table.

If device implementations support VP9 codec and a hardware decoder:

  • [C-2-1] MUST support the HD decoding profiles as indicated in the following table.

If the height that is reported by the Display.getSupportedModes() method is equal to or greater than the video resolution, then:

  • [C-3-1] Device implementations MUST support at least one of VP9 or H.265 decoding of the 720, 1080 and UHD profiles.
SD (basse qualité) SD (haute qualité) HD 720p HD 1080p UHD
Résolution vidéo 320 x 180 px 640 x 360 px 1280 x 720 pixels 1920 x 1080 pixels 3840 x 2160 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 30 images par seconde 30 fps (60 fps Television with VP9 hardware decoding ) 60 images par seconde
Bitrate vidéo 600 Kbit/s 1,6 Mbit/s 4 Mbit/s 5 Mbit/s 20 Mbit/s

If device implementations claim to support VP9Profile2 or VP9Profile3 through the 'CodecProfileLevel' media APIs:

  • Support for 12-bit format is OPTIONAL.

If device implementations claim to support an HDR Profile ( VP9Profile2HDR , VP9Profile2HDR10Plus , VP9Profile3HDR , VP9Profile3HDR10Plus ) through the media APIs:

  • [C-4-1] Device implementations MUST accept the required HDR metadata ( KEY_HDR_STATIC_INFO for all HDR profiles, as well as 'KEY_HDR10_PLUS_INFO' for HDR10Plus profiles) from the application. They also MUST support extracting and outputting the required HDR metadata from the bitstream and/or container.
  • [C-4-2] Device implementations MUST properly display HDR content on the device screen or on a standard video output port (eg, HDMI).

5.3.8. Dolby Vision

If device implementations declare support for the Dolby Vision decoder through HDR_TYPE_DOLBY_VISION , they:

  • [C-1-1] MUST provide a Dolby Vision-capable extractor.
  • [C-1-2] MUST properly display Dolby Vision content on the device screen or on a standard video output port (eg, HDMI).
  • [C-1-3] MUST set the track index of backward-compatible base-layer(s) (if present) to be the same as the combined Dolby Vision layer's track index.

5.3.9. AV1

If device implementations support AV1 codec, they:

  • [C-1-1] MUST support Profile 0 including 10-bit content.

Start new requirements

If device implementations support AV1 codec and make it available to third-party applications, they:

  • [C-1-1] MUST support Main Profile including 8-bit and 10-bit content.

If device implementations provide support for AV1 codec with a hardware accelerated decoder then they:

  • [C-2-1] MUST be able to decode at least HD 720p video decoding profiles from the table below when the height reported by Display.getSupportedModes() method is equal or greater than 720p.
  • [C-2-2] MUST be able to decode at least HD 1080p video decoding profiles from the table below when the height reported by Display.getSupportedModes() method is equal or greater than 1080p.
Dakota du Sud HD 720p HD 1080p UHD
Résolution vidéo 720 x 480 pixels 1280 x 720 pixels 1920 x 1080 pixels 3840 x 2160 pixels
Frame rate vidéo 30 images par seconde 30 images par seconde 30 images par seconde 30 images par seconde
Bitrate vidéo 5 Mbit/s 8 Mbps 16 Mbit/s 50 Mbit/s

If device implementations support HDR Profile through the Media APIs, then they:

  • [C-3-1] MUST support extracting and outputting HDR metadata from the bitstream and/or container.
  • [C-3-2] MUST properly display HDR content on the device screen or on a standard video output port (for example, HDMI).

End new requirements

5.4. Enregistrement audio

While some of the requirements outlined in this section are listed as SHOULD since Android 4.3, the Compatibility Definition for future versions are planned to change these to MUST. Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements that are listed as SHOULD, or they will not be able to attain Android compatibility when upgraded to the future version.

5.4.1. Raw Audio Capture and Microphone Information

If device implementations declare android.hardware.microphone , they:

  • [C-1-1] MUST allow capture of raw audio content for any AudioRecord or AAudio INPUT stream that is opened successfully. At a minimum, the following characteristics MUST be supported:

  • SHOULD allow capture of raw audio content with the following characteristics:

    • Format : Linear PCM, 16-bit and 24-bit
    • Sampling rates : 8000, 11025, 16000, 22050, 24000, 32000, 44100, 48000 Hz
    • Channels : As many channels as the number of microphones on the device
  • [C-1-2] MUST capture at above sample rates without up-sampling.

  • [C-1-3] MUST include an appropriate anti-aliasing filter when the sample rates given above are captured with down-sampling.

  • SHOULD allow AM radio and DVD quality capture of raw audio content, which means the following characteristics:

    • Format : Linear PCM, 16-bit
    • Sampling rates : 22050, 48000 Hz
    • Channels : Stereo
  • [C-1-4] MUST honor the MicrophoneInfo API and properly fill in information for the available microphones on device accessible to the third-party applications via the AudioManager.getMicrophones() API, for active AudioRecord using MediaRecorder.AudioSources DEFAULT , MIC , CAMCORDER , VOICE_RECOGNITION , VOICE_COMMUNICATION , UNPROCESSED , or VOICE_PERFORMANCE . If device implementations allow AM radio and DVD quality capture of raw audio content, they:

  • [C-2-1] MUST capture without up-sampling at any ratio higher than 16000:22050 or 44100:48000.

  • [C-2-2] MUST include an appropriate anti-aliasing filter for any up-sampling or down-sampling.

5.4.2. Capture for Voice Recognition

If device implementations declare android.hardware.microphone , they:

  • [C-1-1] MUST capture android.media.MediaRecorder.AudioSource.VOICE_RECOGNITION audio source at one of the sampling rates, 44100 and 48000.
  • [C-1-2] MUST, by default, disable any noise reduction audio processing when recording an audio stream from the AudioSource.VOICE_RECOGNITION audio source.
  • [C-1-3] MUST, by default, disable any automatic gain control when recording an audio stream from the AudioSource.VOICE_RECOGNITION audio source.

  • SHOULD exhibit approximately flat amplitude-versus-frequency characteristics in the mid-frequency range: specifically ±3dB from 100 Hz to 4000 Hz for each and every microphone used to record the voice recognition audio source.

  • [C-SR-1] are STRONGLY RECOMMENDED to exhibit amplitude levels in the low frequency range: specifically from ±20 dB from 30 Hz to 100 Hz compared to the mid-frequency range for each and every microphone used to record the voice recognition audio source.

  • [C-SR-2] are STRONGLY RECOMMENDED to exhibit amplitude levels in the high frequency range: specifically from ±30 dB from 4000 Hz to 22 KHz compared to the mid-frequency range for each and every microphone used to record the voice recognition audio source.

  • SHOULD set audio input sensitivity such that a 1000 Hz sinusoidal tone source played at 90 dB Sound Pressure Level (SPL) (measured at a distance of 30 cm from next to the microphone) yields an ideal response of RMS 2500 within a range of 1770 and 3530 for 16 bit-samples (or -22.35 db ±3dB Full Scale for floating point/double precision samples) for each and every microphone used to record the voice recognition audio source.

  • SHOULD record the voice recognition audio stream so that the PCM amplitude levels linearly track input SPL changes over at least a 30 dB range from -18 dB to +12 dB re 90 dB SPL at the microphone.

  • SHOULD record the voice recognition audio stream with total harmonic distortion (THD) less than 1% for 1 kHz at 90 dB SPL input level at the microphone.

If device implementations declare android.hardware.microphone and noise suppression (reduction) technologies tuned for speech recognition, they:

  • [C-2-1] MUST allow this audio effect to be controllable with the android.media.audiofx.NoiseSuppressor API.
  • [C-2-2] MUST uniquely identify each noise suppression technology implementation via the AudioEffect.Descriptor.uuid field.

5.4.3. Capture for Rerouting of Playback

The android.media.MediaRecorder.AudioSource class includes the REMOTE_SUBMIX audio source.

If device implementations declare both android.hardware.audio.output and android.hardware.microphone , they:

  • [C-1-1] MUST properly implement the REMOTE_SUBMIX audio source so that when an application uses the android.media.AudioRecord API to record from this audio source, it captures a mix of all audio streams except for the following:

    • AudioManager.STREAM_RING
    • AudioManager.STREAM_ALARM
    • AudioManager.STREAM_NOTIFICATION

5.4.4. Annuleur d'écho acoustique

If device implementations declare android.hardware.microphone , they:

  • SHOULD implement an Acoustic Echo Canceler (AEC) technology tuned for voice communication and applied to the capture path when capturing using AudioSource.VOICE_COMMUNICATION .

If device implementations provides an Acoustic Echo Canceler which is inserted in the capture audio path when AudioSource.VOICE_COMMUNICATION is selected, they:

5.4.5. Concurrent Capture

If device implementations declare android.hardware.microphone ,they MUST implement concurrent capture as described in this document . Spécifiquement:

  • [C-1-1] MUST allow concurrent access to microphone by an accessibility service capturing with AudioSource.VOICE_RECOGNITION and at least one application capturing with any AudioSource .
  • [C-1-2] MUST allow concurrent access to microphone by a pre-installed application that holds an Assistant role and at least one application capturing with any AudioSource except for AudioSource.VOICE_COMMUNICATION or AudioSource.CAMCORDER .
  • [C-1-3] MUST silence the audio capture for any other application, except for an accessibility service, while an application is capturing with AudioSource.VOICE_COMMUNICATION or AudioSource.CAMCORDER . However, when an app is capturing via AudioSource.VOICE_COMMUNICATION then another app can capture the voice call if it is a privileged (pre-installed) app with permission CAPTURE_AUDIO_OUTPUT .
  • [C-1-4] If two or more applications are capturing concurrently and if neither app has an UI on top, the one that started capture the most recently receives audio.

5.5. Lecture audio

Android includes the support to allow apps to playback audio through the audio output peripheral as defined in section 7.8.2.

5.5.1. Raw Audio Playback

If device implementations declare android.hardware.audio.output , they:

  • [C-1-1] MUST allow playback of raw audio content with the following characteristics:

    • Source formats : Linear PCM, 16-bit, 8-bit, float
    • Channels : Mono, Stereo, valid multichannel configurations with up to 8 channels
    • Sampling rates (in Hz) :
      • 8000, 11025, 16000, 22050, 24000, 32000, 44100, 48000 at the channel configurations listed above
      • 96000 in mono and stereo

5.5.2. Audio Effects

Android provides an API for audio effects for device implementations.

If device implementations declare the feature android.hardware.audio.output , they:

  • [C-1-1] MUST support the EFFECT_TYPE_EQUALIZER and EFFECT_TYPE_LOUDNESS_ENHANCER implementations controllable through the AudioEffect subclasses Equalizer and LoudnessEnhancer .
  • [C-1-2] MUST support the visualizer API implementation, controllable through the Visualizer class.
  • [C-1-3] MUST support the EFFECT_TYPE_DYNAMICS_PROCESSING implementation controllable through the AudioEffect subclass DynamicsProcessing .

Start new requirements

  • [C-1-4] MUST support audio effects with floating-point input and output.
  • [C-1-5] MUST make sure that audio effects support multiple channels up to the mixer channel count also known as FCC_LIMIT.

End new requirements

  • SHOULD support the EFFECT_TYPE_BASS_BOOST , EFFECT_TYPE_ENV_REVERB , EFFECT_TYPE_PRESET_REVERB , and EFFECT_TYPE_VIRTUALIZER implementations controllable through the AudioEffect sub-classes BassBoost , EnvironmentalReverb , PresetReverb , and Virtualizer .
  • [C-SR-1] Are STRONGLY RECOMMENDED to support effects in floating-point and multichannel.

5.5.3. Audio Output Volume

Implémentations d'appareils automobiles :

  • SHOULD allow adjusting audio volume separately per each audio stream using the content type or usage as defined by AudioAttributes and car audio usage as publicly defined in android.car.CarAudioManager .

5.5.4. Audio Offload

If device implementations support audio offload playback , they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to trim the played gapless audio content between two clips with the same format when specified by the AudioTrack gapless API and the media container for MediaPlayer.

5.6. Latence audio

Audio latency is the time delay as an audio signal passes through a system. Many classes of applications rely on short latencies, to achieve real-time sound effects.

For the purposes of this section, use the following definitions:

  • output latency . The interval between when an application writes a frame of PCM-coded data and when the corresponding sound is presented to the environment at an on-device transducer or the signal leaves the device via a port and can be observed externally.
  • cold output latency . The time between starting an output stream and the presentation time of the first frame based on timestamps, when the audio output system has been idle and powered down prior to the request.
  • continuous output latency . The output latency for subsequent frames, after the device is playing audio.
  • input latency . The interval between when a sound is presented by environment to device at an on-device transducer or signal enters the device via a port and when an application reads the corresponding frame of PCM-coded data.
  • lost input . The initial portion of an input signal that is unusable or unavailable.
  • cold input latency . The time between starting the stream and when the first valid frame is received, when the audio input system has been idle and powered down prior to the request.
  • continuous input latency . The input latency for subsequent frames, while the device is capturing audio.

  • continuous round-trip latency . The sum of continuous input latency plus continuous output latency plus one buffer period. The buffer period allows time for the app to process the signal and time for the app to mitigate phase difference between input and output streams.

  • OpenSL ES PCM buffer queue API . The set of PCM-related OpenSL ES APIs within Android NDK .

  • AAudio native audio API . The set of AAudio APIs within Android NDK .

  • Timestamp . A pair consisting of a relative frame position within a stream and the estimated time when that frame enters or leaves the audio processing pipeline on the associated endpoint. See also AudioTimestamp .

  • problème . A temporary interruption or incorrect sample value in the audio signal, typically caused by a buffer underrun for output, buffer overrun for input, or any other source of digital or analog noise.

  • signifie une déviation absolue . The average of the absolute value of the deviations from the mean for a set of values.

  • tap-to-tone latency . The time between when the screen is tapped and when a tone generated as a result of that tap is heard on the speaker.

If device implementations declare android.hardware.audio.output , they MUST meet or exceed the following requirements:

  • [C-1-1] The output timestamp returned by AudioTrack.getTimestamp and AAudioStream_getTimestamp is accurate to +/- 2 ms.
  • [C-1-2] Cold output latency of 500 milliseconds or less.

  • [C-1-3] Opening an output stream using AAudioStreamBuilder_openStream() MUST take less than 1000 milliseconds.

If device implementations declare android.hardware.audio.output they are STRONGLY RECOMMENDED to meet or exceed the following requirements:

  • [C-SR-1] Cold output latency of 100 milliseconds or less over the speaker data path.
  • [C-SR-2] Tap-to-tone latency of 80 milliseconds or less.

  • [C-SR-4] The output timestamp returned by AudioTrack.getTimestamp and AAudioStream_getTimestamp is accurate to +/- 1 ms.

Start new requirements

  • [C-SR-4] The calculated round-trip latencies based on input and output timestamps returned by AAudioStream_getTimestamp are STRONGLY RECOMMENDED to be within 30 msec of the measured round trip latency for AAUDIO_PERFORMANCE_MODE_NONE and AAUDIO_PERFORMANCE_MODE_LOW_LATENCY for speakers, wired and wireless headsets.

End new requirements

If device implementations meet the above requirements, after any initial calibration, when using the AAudio native audio API, for continuous output latency and cold output latency over at least one supported audio output device, they are:

If device implementations do not meet the requirements for low-latency audio via the AAudio native audio API, they:

  • [C-2-1] MUST NOT report support for low-latency audio.

If device implementations include android.hardware.microphone , they MUST meet these input audio requirements:

  • [C-3-1] Limit the error in input timestamps, as returned by AudioRecord.getTimestamp or AAudioStream_getTimestamp , to +/- 2 ms. "Error" here means the deviation from the correct value.
  • [C-3-2] Cold input latency of 500 milliseconds or less.
  • [C-3-3] Opening an input stream using AAudioStreamBuilder_openStream() MUST take less than 1000 milliseconds.

If device implementations include android.hardware.microphone , they are STRONGLY RECOMMENDED to meet these input audio requirements:

  • [C-SR-8] Cold input latency of 100 milliseconds or less over the microphone data path.

  • [C-SR-11] Limit the error in input timestamps, as returned by AudioRecord.getTimestamp or AAudioStream_getTimestamp , to +/- 1 ms.

If device implementations declare android.hardware.audio.output and android.hardware.microphone , they:

  • [C-SR-12] Are STRONGLY RECOMMENDED to have a Mean Continuous Round-Trip Latency of 50 milliseconds or less over 5 measurements, with a Mean Absolute Deviation less than 10 msec, over at least one supported path.

5.7. Protocoles réseau

Device implementations MUST support the media network protocols for audio and video playback as specified in the Android SDK documentation.

For each codec and container format that a device implementation is required to support, the device implementation:

  • [C-1-1] MUST support that codec or container over HTTP and HTTPS.

  • [C-1-2] MUST support the corresponding media segment formats as shown in the media segment formats table below over HTTP Live Streaming draft protocol, Version 7 .

  • [C-1-3] MUST support the corresponding RTSP payload formats as shown in the RTSP table below. For exceptions please see the table footnotes in section 5.1 .

Media Segment Formats

Segment formats Les références) Required codec support
MPEG-2 Transport Stream ISO 13818 Video codecs:
  • H264 AVC
  • MPEG-4SP
  • MPEG-2
See section 5.1.8 for details on H264 AVC, MPEG2-4 SP,
and MPEG-2.

Codecs audio :

  • CAA
See section 5.1.3 for details on AAC and its variants.
AAC with ADTS framing and ID3 tags ISO 13818-7 See section 5.1.1 for details on AAC and its variants
WebVTT WebVTT

RTSP (RTP, SDP)

Nom de profil Les références) Required codec support
H264 AVC RFC 6184 See section 5.1.8 for details on H264 AVC
MP4A-LATM RFC 6416 See section 5.1.3 for details on AAC and its variants
H263-1998 RFC 3551
RFC 4629
RFC 2190
See section 5.1.8 for details on H263
H263-2000 RFC 4629 See section 5.1.8 for details on H263
RAM RFC 4867 See section 5.1.3 for details on AMR-NB
AMR-WB RFC 4867 See section 5.1.3 for details on AMR-WB
MP4V-ES RFC 6416 See section 5.1.8 for details on MPEG-4 SP
mpeg4-generic RFC 3640 See section 5.1.3 for details on AAC and its variants
MP2T RFC 2250 See MPEG-2 Transport Stream underneath HTTP Live Streaming for details

5.8. Médias sécurisés

If device implementations support secure video output and are capable of supporting secure surfaces, they:

  • [C-1-1] MUST declare support for Display.FLAG_SECURE .

If device implementations declare support for Display.FLAG_SECURE and support wireless display protocol, they:

  • [C-2-1] MUST secure the link with a cryptographically strong mechanism such as HDCP 2.x or higher for the displays connected through wireless protocols such as Miracast.

If device implementations declare support for Display.FLAG_SECURE and support wired external display, they:

  • [C-3-1] MUST support HDCP 1.2 or higher for all external displays connected via a user-accessible wired port.

5.9. Musical Instrument Digital Interface (MIDI)

If device implementations report support for feature android.software.midi via the android.content.pm.PackageManager class, they:

  • [C-1-1] MUST support MIDI over all MIDI-capable hardware transports for which they provide generic non-MIDI connectivity, where such transports are:

  • [C-1-2] MUST support the inter-app MIDI software transport (virtual MIDI devices)

  • [C-1-3] MUST include libamidi.so (native MIDI support)

  • SHOULD support MIDI over USB peripheral mode, section 7.7

5.10. Audio professionnel

If device implementations report support for feature android.hardware.audio.pro via the android.content.pm.PackageManager class, they:

  • [C-1-1] MUST report support for feature android.hardware.audio.low_latency .
  • [C-1-2] MUST have the continuous round-trip audio latency, as defined in section 5.6 Audio Latency of 25 milliseconds or less over at least one supported path.
  • [C-1-3] MUST include a USB port(s) supporting USB host mode and USB peripheral mode.
  • [C-1-4] MUST report support for feature android.software.midi .
  • [C-1-5] MUST meet latencies and USB audio requirements using the AAudio native audio API and AAUDIO_PERFORMANCE_MODE_LOW_LATENCY .
  • [C-1-6] MUST have Cold output latency of 200 milliseconds or less.
  • [C-1-7] MUST have Cold input latency of 200 milliseconds or less.
  • [C-1-8] MUST have an average Tap-to-tone latency of 80 milliseconds or less over at least 5 measurements over the speaker to microphone data path.

  • [C-SR-1] Are STRONGLY RECOMMENDED to meet latencies as defined in section 5.6 Audio Latency , of 20 milliseconds or less, over 5 measurements with a Mean Absolute Deviation less than 5 milliseconds over the speaker to microphone path.

  • [C-SR-2] Are STRONGLY RECOMMENDED to meet the Pro Audio requirements for continuous round-trip audio latency, cold input latency and cold output latency and USB audio requirements using the AAudio native audio API over the MMAP path.

  • [C-SR-3] Are STRONGLY RECOMMENDED to provide a consistent level of CPU performance while audio is active and CPU load is varying. This should be tested using the Android app SynthMark . SynthMark uses a software synthesizer running on a simulated audio framework that measures system performance. See the SynthMark documentation for an explanation of the benchmarks. The SynthMark app needs to be run using the “Automated Test” option and achieve the following results:

    • voicemark.90 >= 32 voices
    • latencymark.fixed.little <= 15 msec
    • latencymark.dynamic.little <= 50 msec
  • SHOULD minimize audio clock inaccuracy and drift relative to standard time.

  • SHOULD minimize audio clock drift relative to the CPU CLOCK_MONOTONIC when both are active.

  • SHOULD minimize audio latency over on-device transducers.

  • SHOULD minimize audio latency over USB digital audio.

  • SHOULD document audio latency measurements over all paths.

  • SHOULD minimize jitter in audio buffer completion callback entry times, as this affects usable percentage of full CPU bandwidth by the callback.

  • SHOULD provide zero audio glitches under normal use at reported latency.

  • SHOULD provide zero inter-channel latency difference.

  • SHOULD minimize MIDI mean latency over all transports.

  • SHOULD minimize MIDI latency variability under load (jitter) over all transports.

  • SHOULD provide accurate MIDI timestamps over all transports.

  • SHOULD minimize audio signal noise over on-device transducers, including the period immediately after cold start.

  • SHOULD provide zero audio clock difference between the input and output sides of corresponding end-points, when both are active. Examples of corresponding end-points include the on-device microphone and speaker, or the audio jack input and output.

  • SHOULD handle audio buffer completion callbacks for the input and output sides of corresponding end-points on the same thread when both are active, and enter the output callback immediately after the return from the input callback. Or if it is not feasible to handle the callbacks on the same thread, then enter the output callback shortly after entering the input callback to permit the application to have a consistent timing of the input and output sides.

  • SHOULD minimize the phase difference between HAL audio buffering for the input and output sides of corresponding end-points.

  • SHOULD minimize touch latency.

  • SHOULD minimize touch latency variability under load (jitter).

If device implementations meet all of the above requirements, they:

If device implementations include a 4 conductor 3.5mm audio jack, they:

If device implementations omit a 4 conductor 3.5mm audio jack and include a USB port(s) supporting USB host mode, they:

  • [C-3-1] MUST implement the USB audio class.
  • [C-3-2] MUST have a mean Continuous Round-trip Audio Latency of 25 milliseconds or less, over 5 measurements with a Mean Absolute Deviation less than 5 milliseconds over the USB host mode port using USB audio class. (This can be measured using a USB-3.5mm adapter and an Audio Loopback Dongle, or using a USB audio interface with patch cables connecting the inputs to outputs).
  • [C-SR-6] Are STRONGLY RECOMMENDED to support simultaneous I/O up to 8 channels each direction, 96 kHz sample rate, and 24-bit or 32-bit depth, when used with USB audio peripherals that also support these requirements.
  • [C-SR-7] Are STRONGLY RECOMMENDED to meet this group of requirements using the AAudio native audio API over the MMAP path.

If device implementations include an HDMI port, they:

  • SHOULD support output in stereo and eight channels at 20-bit or 24-bit depth and 192 kHz without bit-depth loss or resampling, in at least one configuration.

5.11. Capturer pour les non traités

Android includes support for recording of unprocessed audio via the android.media.MediaRecorder.AudioSource.UNPROCESSED audio source. In OpenSL ES, it can be accessed with the record preset SL_ANDROID_RECORDING_PRESET_UNPROCESSED .

If device implementations intent to support unprocessed audio source and make it available to third-party apps, they:

  • [C-1-1] MUST report the support through the android.media.AudioManager property PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED .

  • [C-1-2] MUST exhibit approximately flat amplitude-versus-frequency characteristics in the mid-frequency range: specifically ±10dB from 100 Hz to 7000 Hz for each and every microphone used to record the unprocessed audio source.

  • [C-1-3] MUST exhibit amplitude levels in the low frequency range: specifically from ±20 dB from 5 Hz to 100 Hz compared to the mid-frequency range for each and every microphone used to record the unprocessed audio source.

  • [C-1-4] MUST exhibit amplitude levels in the high frequency range: specifically from ±30 dB from 7000 Hz to 22 KHz compared to the mid-frequency range for each and every microphone used to record the unprocessed audio source.

  • [C-1-5] MUST set audio input sensitivity such that a 1000 Hz sinusoidal tone source played at 94 dB Sound Pressure Level (SPL) yields a response with RMS of 520 for 16 bit-samples (or -36 dB Full Scale for floating point/double precision samples) for each and every microphone used to record the unprocessed audio source.

  • [C-1-6] MUST have a signal-to-noise ratio (SNR) at 60 dB or higher for each and every microphone used to record the unprocessed audio source. (whereas the SNR is measured as the difference between 94 dB SPL and equivalent SPL of self noise, A-weighted).

  • [C-1-7] MUST have a total harmonic distortion (THD) less than be less than 1% for 1 kHZ at 90 dB SPL input level at each and every microphone used to record the unprocessed audio source.

  • [C-1-8] MUST not have any other signal processing (eg Automatic Gain Control, High Pass Filter, or Echo cancellation) in the path other than a level multiplier to bring the level to desired range. Autrement dit:

    • [C-1-9] If any signal processing is present in the architecture for any reason, it MUST be disabled and effectively introduce zero delay or extra latency to the signal path.
    • [C-1-10] The level multiplier, while allowed to be on the path, MUST NOT introduce delay or latency to the signal path.

All SPL measurements are made directly next to the microphone under test. For multiple microphone configurations, these requirements apply to each microphone.

If device implementations declare android.hardware.microphone but do not support unprocessed audio source, they:

  • [C-2-1] MUST return null for the AudioManager.getProperty(PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED) API method, to properly indicate the lack of support.
  • [C-SR-1] are still STRONGLY RECOMMENDED to satisfy as many of the requirements for the signal path for the unprocessed recording source.

5.12. Vidéo HDR

Android 13 supports the HDR technologies as described in an upcoming document.

Format des pixels

If a video decoder advertises support for COLOR_FormatYUVP010, then:

  • [C-1-1] MUST support the P010 format for CPU-read (ImageReader, MediaImage, ByteBuffer). In Android 13, P010 is relaxed to allow arbitrary stride for the Y and UV planes.

  • [C-1-2] The P010 output buffer MUST be able to be sampled by the GPU (when allocated with GPU_SAMPLING usage). This enables GPU composition and custom tone mapping by apps.

If a video decoder advertises support for COLOR_Format32bitABGR2101010, it:

  • [C-2-1] MUST support the RGBA_1010102 format for output surface and CPU-readable (ByteBuffer output).

If a video encoder advertises support for COLOR_FormatYUVP010, it:

  • [C-3-1] MUST support the P010 format for input surface and CPU-writeable (ImageWriter, MediaImage, ByteBuffer) input.

If a video encoder advertises support for COLOR_Format32bitABGR2101010, it:

  • [C-4-1] MUST support RGBA_1010102 format for input surface and CPU-writeable (ImageWriter, ByteBuffer) input. Note: Converting between various transfer curves is NOT required for encoders.

HDR Capture Requirements

For all video encoders that support HDR profiles, device implementations:

  • [C-5-1] MUST NOT assume that the HDR metadata is precise. For example, the encoded frame could have pixels beyond the peak luminance level, or the histogram might not be representative of the frame.

  • SHOULD aggregate HDR dynamic metadata to generate appropriate HDR static metadata for encoded streams, and they should output it at the end of each encoding session.

If device implementations support HDR capture using the CamcorderProfile APIs then they:

  • [C-6-1] MUST support HDR capture through the Camera2 APIs as well.

  • [C-6-2] MUST support at least one hardware-accelerated video encoder for each HDR technology supported.

  • [C-6-3] MUST support (at the minimum) HLG capture.

  • [C-6-4] MUST support writing the HDR metadata (if applicable to the HDR technology) into the captured video file. For AV1, HEVC, and DolbyVision this means including the metadata into the encoded bitstream.

  • [C-6-5] MUST support P010 and COLOR_FormatYUVP010.

  • [C-6-6] MUST support HDR to SDR tone mapping in the default hardware-accelerated decoder for the captured profile. In other words, if a device can capture HDR10+ HEVC, the default HEVC decoder MUST be able to decode the captured stream in SDR.

HDR Editing Requirements

If device implementations include video encoders that support HDR editing, then they:

  • SHOULD use minimal latency for generating the HDR metadata when not present, and SHOULD gracefully handle situations where the metadata is present for some frames and not for others. This metadata SHOULD be precise (for example, represent the actual peak luminance and histogram of the frame).

If device implementation includes codecs that support FEATURE_HdrEditing, then those codecs:

  • [C-7-1] MUST support at least one HDR profile.

  • [C-7-2] MUST support FEATURE_HdrEditing for all HDR profiles advertised by that codec. In other words, they MUST support generating HDR metadata when not present for all HDR profiles supported that use HDR metadata.

  • [C-7-3] MUST support the following video encoder input formats that fully preserve the HDR decoded signal:

    • RGBA_1010102 (already in the target transfer curve) for both input surface and ByteBuffer and MUST advertise support for COLOR_Format32bitABGR2101010.

If device implementation includes codecs that support FEATURE_HdrEditing, then the device:

  • [C-7-4] MUST advertise support for EXT_YUV_target OpenGL extension.

6. Developer Tools and Options Compatibility

6.1. Outils de développement

Implémentations d'appareils :

  • [C-0-1] MUST support the Android Developer Tools provided in the Android SDK.
  • Pont de débogage Android (adb)

    • [C-0-2] MUST support adb as documented in the Android SDK and the shell commands provided in the AOSP, which can be used by app developers, including dumpsys cmd stats
    • [C-0-11] MUST support the shell command cmd testharness . Upgrading device implementations from an earlier Android version without a persistent data block MAY be exempted from C-0-11.
    • [C-0-3] MUST NOT alter the format or the contents of device system events (batterystats , diskstats, fingerprint, graphicsstats, netstats, notification, procstats) logged via the dumpsys command.
    • [C-0-10] MUST record, without omission, and make the following events accessible and available to the cmd stats shell command and the StatsManager System API class.
      • ActivityForegroundStateChanged
      • AnomalyDetected
      • AppBreadcrumbReported
      • AppCrashOccurred
      • AppStartOccurred
      • BatteryLevelChanged
      • BatterySaverModeStateChanged
      • BleScanResultReceived
      • BleScanStateChanged
      • ChargingStateChanged
      • DeviceIdleModeStateChanged
      • ForegroundServiceStateChanged
      • GpsScanStateChanged
      • JobStateChanged
      • PluggedStateChanged
      • ScheduledJobStateChanged
      • ScreenStateChanged
      • SyncStateChanged
      • SystemElapsedRealtime
      • UidProcessStateChanged
      • WakelockStateChanged
      • WakeupAlarmOccurred
      • WifiLockStateChanged
      • WifiMulticastLockStateChanged
      • WifiScanStateChanged
    • [C-0-4] MUST have the device-side adb daemon be inactive by default and there MUST be a user-accessible mechanism to turn on the Android Debug Bridge.
    • [C-0-5] MUST support secure adb. Android includes support for secure adb. Secure adb enables adb on known authenticated hosts.
    • [C-0-6] MUST provide a mechanism allowing adb to be connected from a host machine. Spécifiquement:

    If device implementations without a USB port support peripheral mode, they:

    • [C-3-1] MUST implement adb via local-area network (such as Ethernet or Wi-Fi).
    • [C-3-2] MUST provide drivers for Windows 7, 8 and 10, allowing developers to connect to the device using the adb protocol.

    If device implementations support adb connections to a host machine via Wi-Fi or Ethernet, they:

    • [C-4-1] MUST have the AdbManager#isAdbWifiSupported() method return true .

    If device implementations support adb connections to a host machine via Wi-Fi or Ethernet, and includes at least one camera, they:

    • [C-5-1] MUST have the AdbManager#isAdbWifiQrSupported() method return true .
  • Dalvik Debug Monitor Service (ddms)

    • [C-0-7] MUST support all ddms features as documented in the Android SDK. As ddms uses adb, support for ddms SHOULD be inactive by default, but MUST be supported whenever the user has activated the Android Debug Bridge, as above.
  • SysTrace

    • [C-0-9] MUST support the systrace tool as documented in the Android SDK. Systrace must be inactive by default and there MUST be a user-accessible mechanism to turn on Systrace.
  • Parfait

    • [C-SR-1] Are STRONGLY RECOMMENDED to expose a /system/bin/perfetto binary to the shell user which cmdline complies with the perfetto documentation .
    • [C-SR-2] The perfetto binary is STRONGLY RECOMMENDED to accept as input a protobuf config that complies with the schema defined in the perfetto documentation .
    • [C-SR-3] The perfetto binary is STRONGLY RECOMMENDED to write as output a protobuf trace that complies with the schema defined in the perfetto documentation .
    • [C-SR-4] Are STRONGLY RECOMMENDED to provide, through the perfetto binary, at least the data sources described in the perfetto documentation .
  • Low Memory Killer

    • [C-0-12] MUST write a LMK_KILL_OCCURRED_FIELD_NUMBER Atom to the statsd log when an app is terminated by the Low Memory Killer .
  • Test Harness Mode If device implementations support the shell command cmd testharness and run cmd testharness enable , they:

    • [C-2-1] MUST return true for ActivityManager.isRunningInUserTestHarness()
    • [C-2-2] MUST implement Test Harness Mode as described in Test Harness Mode documentation .
  • GPU work information

    Implémentations d'appareils :

    • [C-0-13] MUST implement the shell command dumpsys gpu --gpuwork to display the aggregated GPU work data returned by the power/gpu_work_period kernel tracepoint, or display no data if the tracepoint is not supported. The AOSP implementation is frameworks/native/services/gpuservice/gpuwork/ .

If device implementations report the support of Vulkan 1.0 or higher via the android.hardware.vulkan.version feature flags, they:

  • [C-1-1] MUST provide an affordance for the app developer to enable/disable GPU debug layers.
  • [C-1-2] MUST, when the GPU debug layers are enabled, enumerate layers in libraries provided by external tools (ie not part of the platform or application package) found in debuggable applications' base directory to support vkEnumerateInstanceLayerProperties() and vkCreateInstance() API methods.

6.2. Options de développeur

Android includes support for developers to configure application development-related settings.

Device implementations MUST provide a consistent experience for Developer Options, they:

  • [C-0-1] MUST honor the android.settings.APPLICATION_DEVELOPMENT_SETTINGS intent to show application development-related settings. The upstream Android implementation hides the Developer Options menu by default and enables users to launch Developer Options after pressing seven (7) times on the Settings > About Device > Build Number menu item.
  • [C-0-2] MUST hide Developer Options by default.
  • [C-0-3] MUST provide a clear mechanism that does not give preferential treatment to one third-party app as opposed to another to enable Developer Options. MUST provide a public visible document or website that describes how to enable Developer Options. This document or website MUST be linkable from the Android SDK documents.
  • SHOULD have an ongoing visual notification to the user when Developer Options is enabled and the safety of the user is of concern.
  • MAY temporarily limit access to the Developer Options menu, by visually hiding or disabling the menu, to prevent distraction for scenarios where the safety of the user is of concern.

7. Compatibilité matérielle

If a device includes a particular hardware component that has a corresponding API for third-party developers:

  • [C-0-1] The device implementation MUST implement that API as described in the Android SDK documentation.

If an API in the SDK interacts with a hardware component that is stated to be optional and the device implementation does not possess that component:

  • [C-0-2] Complete class definitions (as documented by the SDK) for the component APIs MUST still be presented.
  • [C-0-3] The API's behaviors MUST be implemented as no-ops in some reasonable fashion.
  • [C-0-4] API methods MUST return null values where permitted by the SDK documentation.
  • [C-0-5] API methods MUST return no-op implementations of classes where null values are not permitted by the SDK documentation.
  • [C-0-6] API methods MUST NOT throw exceptions not documented by the SDK documentation.
  • [C-0-7] Device implementations MUST consistently report accurate hardware configuration information via the getSystemAvailableFeatures() and hasSystemFeature(String) methods on the android.content.pm.PackageManager class for the same build fingerprint.

A typical example of a scenario where these requirements apply is the telephony API: Even on non-phone devices, these APIs must be implemented as reasonable no-ops.

7.1. Display and Graphics

Android includes facilities that automatically adjust application assets and UI layouts appropriately for the device to ensure that third-party applications run well on a variety of hardware configurations . variety of hardware displays and configurations. An Android-compatible display is a display screen that implements all of the behaviors and APIs described in Android Developers - Screen compatibility overview , this section (7.1) and its subsections, as well as any additional device-type specific behaviors documented in section 2 of this CDD. On the Android-compatible display(s) where all third-party Android-compatible applications can run, device implementations MUST properly implement these APIs and behaviors, as detailed in this section.

Start new requirements

Implémentations d'appareils :

  • [C-0-1] MUST, by default, render third party applications only onto Android-compatible displays.

End new requirements

The units referenced by the requirements in this section are defined as follows:

  • physical diagonal size . The distance in inches between two opposing corners of the illuminated portion of the display.
  • dots per inch (dpi) density . The number of pixels encompassed by a linear horizontal or vertical span of 1” , expressed as pixels per inch (ppi or dpi) . Where dpi ppi and dpi values are listed, both horizontal and vertical dpi must fall within the listed range.
  • ratio d'aspect . The ratio of the pixels of the longer dimension to the shorter dimension of the screen. For example, a display of 480x854 pixels would be 854/480 = 1.779, or roughly “16:9”.
  • density-independent pixel (dp) . The A virtual pixel unit normalized to a 160 dpi screen screen density of 160. For some density d, and a number of pixels p, the number of density-independent pixels dp, is calculated as: pixels = dps * (density/160) dp = (160 / d) * p .

7.1.1. Configuration de l'écran

7.1.1.1. Screen Size and Shape

The Android UI framework supports a variety of different logical screen layout sizes, and allows applications to query the current configuration's screen layout size via Configuration.screenLayout with the SCREENLAYOUT_SIZE_MASK and Configuration.smallestScreenWidthDp .

Implémentations d'appareils :

  • [C-0-1] MUST report the correct layout size for the Configuration.screenLayout as defined in the Android SDK documentation. Specifically, device implementations MUST report the correct logical density-independent pixel (dp) screen dimensions as below:

    • Devices with the Configuration.uiMode set as any value other than UI_MODE_TYPE_WATCH, and reporting a small size for the Configuration.screenLayout , MUST have at least 426 dp x 320 dp.
    • Devices reporting a normal size for the Configuration.screenLayout , MUST have at least 480 dp x 320 dp.
    • Devices reporting a large size for the Configuration.screenLayout , MUST have at least 640 dp x 480 dp.
    • Devices reporting a xlarge size for the Configuration.screenLayout , MUST have at least 960 dp x 720 dp.
  • [C-0-2] MUST correctly honor applications' stated support for screen sizes through the < supports-screens > attribute in the AndroidManifest.xml, as described in the Android SDK documentation.

  • MAY have the Android-compatible display(s) with rounded corners.

If device implementations support screens capable of the UI_MODE_TYPE_NORMAL size configuration and include Android-compatible use physical display(s) with rounded corners to render these screens , they:

  • [C-1-1] MUST ensure that at least one of the following requirements is met for each such display :

    • The radius of the rounded corners is less than or equal to 38 dp.
    • When a 15 dp by 15 dp box is anchored at each corner of the logical display, at least one pixel of each box is visible on the screen.
  • SHOULD include user affordance to switch to the display mode with the rectangular corners.

Start new requirements

If device implementations are only capable of NO_KEYS keyboard configuration, and intend to report support for the UI_MODE_TYPE_NORMAL ui mode configuration, they:

  • [C-4-1] MUST have a layout size, excluding any display cutouts, of at least 596 dp x 384 dp or greater.

End new requirements

If device implementations include an Android-compatible display(s) that is foldable, or includes a folding hinge between multiple display panels and makes such display(s) available to render third-party apps, they:

If device implementations include an Android-compatible display(s) that is foldable, or includes a folding hinge between multiple display panels and if the hinge or fold crosses a fullscreen application window, they:

  • [C-3-1] MUST report the position, bounds and state of hinge or fold through extensions or sidecar APIs to the application.

For details on correctly implementing the sidecar or extension APIs refer to the public documentation of Window Manager Jetpack .

Start new requirements

If device implementations include one or more Android-compatible display areas that are foldable, or include a folding hinge between multiple Android-compatible display panel areas and make such display areas available to applications, they:

  • [C-4-1] MUST implement the correct version of the Window Manager Extensions API level as described in WindowManager Extensions .

End new requirements

7.1.1.2. Rapport hauteur/largeur de l'écran

While there is no restriction to the aspect ratio of the physical display for the Android-compatible display(s), the aspect ratio of the logical display where third-party apps are rendered, which can be derived from the height and width values reported through the view.Display APIs and Configuration APIs, MUST meet the following requirements:

  • [C-0-1] Device implementations with Configuration.uiMode set to UI_MODE_TYPE_NORMAL MUST have an aspect ratio value less than or equal to 1.86 (roughly 16:9), unless the app meets one of the following conditions:

  • [C-0-3] Device implementations with the Configuration.uiMode set as UI_MODE_TYPE_WATCH MUST have an aspect ratio value set as 1.0 (1:1).

7.1.1.3. Screen Density

The Android UI framework defines a set of standard logical densities to help application developers target application resources.

Device Implementations:

  • [C-0-1] By default, device implementations MUST report only one of the Android framework densities that are listed on DisplayMetrics through the DENSITY_DEVICE_STABLE API and this value must be a static value for each physical display. MUST NOT change at any time; however, However the device MAY report a different arbitrary density DisplayMetrics.density according to the display configuration changes made by the user (for example, display size) set after initial boot.

  • Device implementations SHOULD define the standard Android framework density that is numerically closest to the physical density of the screen, unless that logical density pushes the reported screen size below the minimum supported. If the standard Android framework density that is numerically closest to the physical density results in a screen size that is smaller than the smallest supported compatible screen size (320 dp width), device implementations SHOULD report the next lowest standard Android framework density.

Start new requirements

  • SHOULD define the standard Android framework density that is numerically closest to the physical density of the screen, or a value that would map to the same equivalent angular field-of-view measurements of a handheld device.

End new requirements

If device implementations provide there is an affordance to change the display size of the device , they :

  • [C-1-1] The display size MUST NOT be scaled any MUST NOT scale the display larger than 1.5 times DENSITY_DEVICE_STABLE native density or produce an effective minimum screen dimension smaller than 320dp (equivalent to resource qualifier sw320dp), whichever comes first.
  • [C-1-2] Display size MUST NOT be scaled any MUST NOT scale the display smaller than 0.85 times the DENSITY_DEVICE_STABLE native density .
  • To ensure good usability and consistent font sizes, it is RECOMMENDED that the following scaling of Native Display options be provided (while complying with the limits specified above)
    • Small: 0.85x
    • Default: 1x (Native display scale)
    • Large: 1.15x
    • Larger: 1.3x
    • Largest 1.45x

7.1.2. Afficher les métriques

If device implementations include the Android-compatible display(s) or video output to the Android-compatible display screen(s), they:

If device implementations does not include an embedded screen or video output, they:

  • [C-2-1] MUST report correct values of the Android-compatible display as defined in the android.util.DisplayMetrics API for the emulated default view.Display .

7.1.3. Orientation de l'écran

Implémentations d'appareils :

  • [C-0-1] MUST report which screen orientations they support ( android.hardware.screen.portrait and/or android.hardware.screen.landscape ) and MUST report at least one supported orientation. For example, a device with a fixed orientation landscape screen, such as a television or laptop, SHOULD only report android.hardware.screen.landscape .
  • [C-0-2] MUST report the correct value for the device's current orientation, whenever queried via the android.content.res.Configuration.orientation , android.view.Display.getOrientation() , or other APIs.

If device implementations support both screen orientations, they:

  • [C-1-1] MUST support dynamic orientation by applications to either portrait or landscape screen orientation. That is, the device must respect the application's request for a specific screen orientation.
  • [C-1-2] MUST NOT change the reported screen size or density when changing orientation.
  • MAY select either portrait or landscape orientation as the default.

7.1.4. 2D and 3D Graphics Acceleration

7.1.4.1 OpenGL ES

Implémentations d'appareils :

  • [C-0-1] MUST correctly identify the supported OpenGL ES versions (1.1, 2.0, 3.0, 3.1, 3.2) through the managed APIs (such as via the GLES10.getString() method) and the native APIs.
  • [C-0-2] MUST include the support for all the corresponding managed APIs and native APIs for every OpenGL ES versions they identified to support.

Si les implémentations de périphériques incluent un écran ou une sortie vidéo, elles :

  • [C-1-1] MUST support both OpenGL ES 1.1 and 2.0, as embodied and detailed in the Android SDK documentation .
  • [C-SR-1] Are STRONGLY RECOMMENDED to support OpenGL ES 3.1.
  • SHOULD support OpenGL ES 3.2.

The OpenGL ES dEQP tests are partitioned into a number of test lists, each with an associated date/version number. These are in the Android source tree at external/deqp/android/cts/main/glesXX-main-YYYY-MM-DD.txt . A device that supports OpenGL ES at a self-reported level indicates that it can pass the dEQP tests in all test lists from this level and earlier.

If device implementations support any of the OpenGL ES versions, they:

  • [C-2-1] MUST report via the OpenGL ES managed APIs and native APIs any other OpenGL ES extensions they have implemented, and conversely MUST NOT report extension strings that they do not support.
  • [C-2-2] MUST support the EGL_KHR_image , EGL_KHR_image_base , EGL_ANDROID_image_native_buffer , EGL_ANDROID_get_native_client_buffer , EGL_KHR_wait_sync , EGL_KHR_get_all_proc_addresses , EGL_ANDROID_presentation_time , EGL_KHR_swap_buffers_with_damage , EGL_ANDROID_recordable , and EGL_ANDROID_GLES_layers extensions.
  • [C-2-3] MUST report the maximum version of the OpenGL ES dEQP tests supported via the android.software.opengles.deqp.level feature flag.
  • [C-2-4] MUST at least support version 132383489 (from Mar 1st, 2020) as reported in the android.software.opengles.deqp.level feature flag.
  • [C-2-5] MUST pass all OpenGL ES dEQP Tests in the test lists between version 132383489 and the version specified in the android.software.opengles.deqp.level feature flag, for each supported OpenGL ES version.
  • [C-SR-2] Are STRONGLY RECOMMENDED to support the EGL_KHR_partial_update and OES_EGL_image_external extensions.
  • SHOULD accurately report via the getString() method, any texture compression format that they support, which is typically vendor-specific.

  • SHOULD support the EGL_IMG_context_priority and EGL_EXT_protected_content extensions.

If device implementations declare support for OpenGL ES 3.0, 3.1, or 3.2, they:

  • [C-3-1] MUST export the corresponding function symbols for these version in addition to the OpenGL ES 2.0 function symbols in the libGLESv2.so library.
  • [C-SR-3] Are STRONGLY RECOMMENDED to support the OES_EGL_image_external_essl3 extension.

If device implementations support OpenGL ES 3.2, they:

  • [C-4-1] MUST support the OpenGL ES Android Extension Pack in its entirety.

If device implementations support the OpenGL ES Android Extension Pack in its entirety, they:

  • [C-5-1] MUST identify the support through the android.hardware.opengles.aep feature flag.

If device implementations expose support for the EGL_KHR_mutable_render_buffer extension, they:

  • [C-6-1] MUST also support the EGL_ANDROID_front_buffer_auto_refresh extension.
7.1.4.2 Vulkan

Android includes support for Vulkan , a low-overhead, cross-platform API for high-performance 3D graphics.

If device implementations support OpenGL ES 3.1, they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include support for Vulkan 1.3.
  • [C-4-1] MUST NOT support a Vulkan variant version (ie the variant part of the Vulkan core version MUST be zero).

Si les implémentations de périphériques incluent un écran ou une sortie vidéo, elles :

  • [C-SR-2] Are STRONGLY RECOMMENDED to include support for Vulkan 1.3.

The Vulkan dEQP tests are partitioned into a number of test lists, each with an associated date/version. These are in the Android source tree at external/deqp/android/cts/main/vk-main-YYYY-MM-DD.txt . A device that supports Vulkan at a self-reported level indicates that it can pass the dEQP tests in all test lists from this level and earlier.

If device implementations include support for Vulkan 1.0 or higher , they:

  • [C-1-1] MUST report the correct integer value with the android.hardware.vulkan.level and android.hardware.vulkan.version feature flags.
  • [C-1-2] MUST enumerate, at least one VkPhysicalDevice for the Vulkan native API vkEnumeratePhysicalDevices() .
  • [C-1-3] MUST fully implement the Vulkan 1.0 Vulkan 1.1 APIs for each enumerated VkPhysicalDevice .
  • [C-1-4] MUST enumerate layers, contained in native libraries named as libVkLayer*.so in the application package's native library directory, through the Vulkan native APIs vkEnumerateInstanceLayerProperties() and vkEnumerateDeviceLayerProperties() .
  • [C-1-5] MUST NOT enumerate layers provided by libraries outside of the application package, or provide other ways of tracing or intercepting the Vulkan API, unless the application has the android:debuggable attribute set as true or the metadata com.android.graphics.injectLayers.enable set to true .
  • [C-1-6] MUST report all extension strings that they do support via the Vulkan native APIs , and conversely MUST NOT report extension strings that they do not correctly support.
  • [C-1-7] MUST support the VK_KHR_surface, VK_KHR_android_surface, VK_KHR_swapchain, and VK_KHR_incremental_present extensions.
  • [C-1-8] MUST report the maximum version of the Vulkan dEQP Tests supported via the android.software.vulkan.deqp.level feature flag.
  • [C-1-9] MUST at least support version 132317953 (from Mar 1st, 2019) as reported in the android.software.vulkan.deqp.level feature flag.
  • [C-1-10] MUST pass all Vulkan dEQP Tests in the test lists between version 132317953 and the version specified in the android.software.vulkan.deqp.level feature flag.
  • [C-1-11] MUST NOT enumerate support for the VK_KHR_video_queue, VK_KHR_video_decode_queue, or VK_KHR_video_encode_queue extensions.
  • [C-SR-3] Are STRONGLY RECOMMENDED to support the VK_KHR_driver_properties and VK_GOOGLE_display_timing extensions.

  • SHOULD support VkPhysicalDeviceProtectedMemoryFeatures and VK_EXT_global_priority .

  • [C-1-12] MUST NOT enumerate support for the VK_KHR_performance_query extension.

Start new requirements

End new requirements

Start new requirements

  • [C-SR-5] Are STRONGLY RECOMMENDED to support VkPhysicalDeviceProtectedMemoryFeatures.protectedMemory and VK_EXT_global_priority .

  • [C-SR-6] Are STRONGLY RECOMMENDED to use SkiaVk with HWUI.

End new requirements

If device implementations do not include support for Vulkan 1.0, they:

  • [C-2-1] MUST NOT declare any of the Vulkan feature flags (eg android.hardware.vulkan.level , android.hardware.vulkan.version ).
  • [C-2-2] MUST NOT enumerate any VkPhysicalDevice for the Vulkan native API vkEnumeratePhysicalDevices() .

If device implementations include support for Vulkan 1.1 and declare any of the Vulkan feature flags described here , they:

  • [C-3-1] MUST expose support for the SYNC_FD external semaphore and handle types and the VK_ANDROID_external_memory_android_hardware_buffer extension.

Start new requirements

  • [C-SR-7] Are STRONGLY RECOMMENDED to make the VK_KHR_external_fence_fd extension available to third-party applications and enable the application to export fence payload to and import fence payload from POSIX file descriptors as described here .

End new requirements

7.1.4.3 RenderScript
  • [C-0-1] Device implementations MUST support Android RenderScript , as detailed in the Android SDK documentation.
7.1.4.4 2D Graphics Acceleration

Android includes a mechanism for applications to declare that they want to enable hardware acceleration for 2D graphics at the Application, Activity, Window, or View level through the use of a manifest tag android:hardwareAccelerated or direct API calls.

Implémentations d'appareils :

  • [C-0-1] MUST enable hardware acceleration by default, and MUST disable hardware acceleration if the developer so requests by setting android:hardwareAccelerated="false” or disabling hardware acceleration directly through the Android View APIs.
  • [C-0-2] MUST exhibit behavior consistent with the Android SDK documentation on hardware acceleration .

Android includes a TextureView object that lets developers directly integrate hardware-accelerated OpenGL ES textures as rendering targets in a UI hierarchy.

Implémentations d'appareils :

  • [C-0-3] MUST support the TextureView API, and MUST exhibit consistent behavior with the upstream Android implementation.
7.1.4.5 Wide-gamut Displays

If device implementations claim support for wide-gamut displays through Configuration.isScreenWideColorGamut() , they:

  • [C-1-1] MUST have a color-calibrated display.
  • [C-1-2] MUST have a display whose gamut covers the sRGB color gamut entirely in CIE 1931 xyY space.
  • [C-1-3] MUST have a display whose gamut has an area of at least 90% of DCI-P3 in CIE 1931 xyY space.
  • [C-1-4] MUST support OpenGL ES 3.1 or 3.2 and report it properly.
  • [C-1-5] MUST advertise support for the EGL_KHR_no_config_context , EGL_EXT_pixel_format_float , EGL_KHR_gl_colorspace , EGL_EXT_gl_colorspace_scrgb , EGL_EXT_gl_colorspace_scrgb_linear , EGL_EXT_gl_colorspace_display_p3 , EGL_EXT_gl_colorspace_display_p3_linear , and EGL_EXT_gl_colorspace_display_p3_passthrough extensions.
  • [C-SR-1] Are STRONGLY RECOMMENDED to support GL_EXT_sRGB .

Conversely, if device implementations do not support wide-gamut displays, they:

  • [C-2-1] SHOULD cover 100% or more of sRGB in CIE 1931 xyY space, although the screen color gamut is undefined.

7.1.5. Legacy Application Compatibility Mode

Android specifies a “compatibility mode” in which the framework operates in a 'normal' screen size equivalent (320dp width) mode for the benefit of legacy applications not developed for old versions of Android that pre-date screen-size independence.

7.1.6. Technologie d'écran

The Android platform includes APIs that allow applications to render rich graphics to an Android-compatible display. Devices MUST support all of these APIs as defined by the Android SDK unless specifically allowed in this document.

All of a device implementation's Android-compatible displays:

  • [C-0-1] MUST be capable of rendering 16-bit color graphics.
  • SHOULD support displays capable of 24-bit color graphics.
  • [C-0-2] MUST be capable of rendering animations.
  • [C-0-3] MUST have a pixel aspect ratio (PAR) between 0.9 and 1.15. That is, the pixel aspect ratio MUST be near square (1.0) with a 10 ~ 15% tolerance.

7.1.7. Secondary Displays

Android includes support for secondary Android-compatible displays to enable media sharing capabilities and developer APIs for accessing external displays.

If device implementations support an external display either via a wired, wireless, or an embedded additional display connection, they:

  • [C-1-1] MUST implement the DisplayManager system service and API as described in the Android SDK documentation.

7.2. Des dispositifs d'entrée

Implémentations d'appareils :

7.2.1. Clavier

If device implementations include support for third-party Input Method Editor (IME) applications, they:

Implémentations d'appareils :

  • [C-0-1] MUST NOT include a hardware keyboard that does not match one of the formats specified in android.content.res.Configuration.keyboard (QWERTY or 12-key).
  • SHOULD include additional soft keyboard implementations.
  • MAY include a hardware keyboard.

7.2.2. Non-touch Navigation

Android includes support for d-pad, trackball, and wheel as mechanisms for non-touch navigation.

Implémentations d'appareils :

If device implementations lack non-touch navigations, they:

  • [C-1-1] MUST provide a reasonable alternative user interface mechanism for the selection and editing of text, compatible with Input Management Engines. The upstream Android open source implementation includes a selection mechanism suitable for use with devices that lack non-touch navigation inputs.

7.2.3. Touches de navigation

The Home , Recents , and Back functions typically provided via an interaction with a dedicated physical button or a distinct portion of the touch screen, are essential to the Android navigation paradigm and therefore, device implementations:

  • [C-0-1] MUST provide a user affordance to launch installed applications that have an activity with the <intent-filter> set with ACTION=MAIN and CATEGORY=LAUNCHER or CATEGORY=LEANBACK_LAUNCHER for Television device implementations. The Home function SHOULD be the mechanism for this user affordance.
  • SHOULD provide buttons for the Recents and Back function.

If the Home, Recents, or Back functions are provided, they:

  • [C-1-1] MUST be accessible with a single action (eg tap, double-click or gesture) when any of them are accessible.
  • [C-1-2] MUST provide a clear indication of which single action would trigger each function. Having a visible icon imprinted on the button, showing a software icon on the navigation bar portion of the screen, or walking the user through a guided step-by-step demo flow during the out-of-box setup experience are examples of such an indication.

Implémentations d'appareils :

  • [C-SR-1] are STRONGLY RECOMMENDED to not provide the input mechanism for the Menu function as it is deprecated in favor of action bar since Android 4.0.

  • [C-SR-2] Are STRONGLY RECOMMENDED to provide all navigation functions as cancellable. 'Cancellable' is defined as the user's ability to prevent the navigation function from executing (eg going home, going back, etc.) if the swipe is not released past a certain threshold.

If device implementations provide the Menu function, they:

  • [C-2-1] MUST display the action overflow button whenever the action overflow menu popup is not empty and the action bar is visible.
  • [C-2-2] MUST NOT modify the position of the action overflow popup displayed by selecting the overflow button in the action bar, but MAY render the action overflow popup at a modified position on the screen when it is displayed by selecting the Menu fonction.

If device implementations do not provide the Menu function, for backwards compatibility, they: * [C-3-1] MUST make the Menu function available to applications when targetSdkVersion is less than 10, either by a physical button, a software key, or gestes. This Menu function should be accessible unless hidden together with other navigation functions.

If device implementations provide the Assist function , they:

  • [C-4-1] MUST make the Assist function accessible with a single action (eg tap, double-click or gesture) when other navigation keys are accessible.
  • [C-SR-3] STRONGLY RECOMMENDED to use long press on HOME function as this designated interaction.

If device implementations use a distinct portion of the screen to display the navigation keys, they:

  • [C-5-1] Navigation keys MUST use a distinct portion of the screen, not available to applications, and MUST NOT obscure or otherwise interfere with the portion of the screen available to applications.
  • [C-5-2] MUST make available a portion of the display to applications that meets the requirements defined in section 7.1.1 .
  • [C-5-3] MUST honor the flags set by the app through the View.setSystemUiVisibility() API method, so that this distinct portion of the screen (aka the navigation bar) is properly hidden away as documented in the SDK.

Si la fonction de navigation est fournie sous la forme d'une action à l'écran basée sur des gestes :

If a navigation function is provided from anywhere on the left and right edges of the current orientation of the screen:

  • [C-7-1] The navigation function MUST be Back and provided as a swipe from both left and right edges of the current orientation of the screen.
  • [C-7-2] If custom swipeable system panels are provided on the left or right edges, they MUST be placed within the top 1/3rd of the screen with a clear, persistent visual indication that dragging in would invoke the aforementioned panels, and hence not Back. A system panel MAY be configured by a user such that it lands below the top 1/3rd of the screen edge(s) but the system panel MUST NOT use longer than 1/3rd of the edge(s).
  • [C-7-3] When the foreground app has either the View.SYSTEM_UI_FLAG_IMMERSIVE, View.SYSTEM_UI_FLAG_IMMERSIVE_STICKY, WindowInsetsController.BEHAVIOR_DEFAULT, or WindowInsetsController.BEHAVIOR_SHOW_TRANSIENT_BARS_BY_SWIPE flags set, swiping from the edges MUST behave as implemented in AOSP, which is documented in the SDK .
  • [C-7-4] When the foreground app has either the View.SYSTEM_UI_FLAG_IMMERSIVE, View.SYSTEM_UI_FLAG_IMMERSIVE_STICKY, WindowInsetsController.BEHAVIOR_DEFAULT, or WindowInsetsController.BEHAVIOR_SHOW_TRANSIENT_BARS_BY_SWIPE flags set, custom swipeable system panels MUST be hidden until the user brings in or un-dims the system bars (aka navigation and status bar) as implemented in AOSP.

If the back navigation function is provided and the user cancels the Back gesture, then:

  • [C-8-1] OnBackInvokedCallback.onBackCancelled() MUST be called.
  • [C-8-2] OnBackInvokedCallback.onBackInvoked() MUST NOT be called.
  • [C-8-3] KEYCODE_BACK event MUST NOT be dispatched.

If the back navigation function is provided but the foreground application does NOT have an OnBackInvokedCallback registered, then:

  • The system SHOULD provide an animation for the foreground application that suggests that the user is going back, as provided in AOSP.

If device implementations provide support for the system API setNavBarMode to allow any system app with android.permission.STATUS_BAR permission to set the navigation bar mode, then they:

  • [C-9-1] MUST provide support for kid-friendly icons or button-based navigation as provided in the AOSP code.

7.2.4. Touchscreen Input

Android includes support for a variety of pointer input systems, such as touchscreens, touch pads, and fake touch input devices. Touchscreen-based device implementations are associated with a display such that the user has the impression of directly manipulating items on screen. Since the user is directly touching the screen, the system does not require any additional affordances to indicate the objects being manipulated.

Implémentations d'appareils :

  • SHOULD have a pointer input system of some kind (either mouse-like or touch).
  • SHOULD support fully independently tracked pointers.

If device implementations include a touchscreen (single-touch or better) on a primary Android-compatible display, they:

  • [C-1-1] MUST report TOUCHSCREEN_FINGER for the Configuration.touchscreen API field.
  • [C-1-2] MUST report the android.hardware.touchscreen and android.hardware.faketouch feature flags.

If device implementations include a touchscreen that can track more than a single touch on a primary Android-compatible display, they:

  • [C-2-1] MUST report the appropriate feature flags android.hardware.touchscreen.multitouch , android.hardware.touchscreen.multitouch.distinct , android.hardware.touchscreen.multitouch.jazzhand corresponding to the type of the specific touchscreen on the appareil.

If device implementations rely on an external input device such as mouse or trackball (ie not directly touching the screen) for input on a primary Android-compatible display and meet the fake touch requirements in section 7.2.5 , they:

  • [C-3-1] MUST NOT report any feature flag starting with android.hardware.touchscreen .
  • [C-3-2] MUST report only android.hardware.faketouch .
  • [C-3-3] MUST report TOUCHSCREEN_NOTOUCH for the Configuration.touchscreen API field.

7.2.5. Fake Touch Input

Fake touch interface provides a user input system that approximates a subset of touchscreen capabilities. For example, a mouse or remote control that drives an on-screen cursor approximates touch, but requires the user to first point or focus then click. Numerous input devices like the mouse, trackpad, gyro-based air mouse, gyro-pointer, joystick, and multi-touch trackpad can support fake touch interactions. Android includes the feature constant android.hardware.faketouch, which corresponds to a high-fidelity non-touch (pointer-based) input device such as a mouse or trackpad that can adequately emulate touch-based input (including basic gesture support), and indicates that the device supports an emulated subset of touchscreen functionality.

If device implementations do not include a touchscreen but include another pointer input system which they want to make available, they:

  • SHOULD declare support for the android.hardware.faketouch feature flag.

If device implementations declare support for android.hardware.faketouch , they:

  • [C-1-1] MUST report the absolute X and Y screen positions of the pointer location and display a visual pointer on the screen.
  • [C-1-2] MUST report touch event with the action code that specifies the state change that occurs on the pointer going down or up on the screen .
  • [C-1-3] MUST support pointer down and up on an object on the screen, which allows users to emulate tap on an object on the screen.
  • [C-1-4] MUST support pointer down, pointer up, pointer down then pointer up in the same place on an object on the screen within a time threshold, which allows users to emulate double tap on an object on the screen.
  • [C-1-5] MUST support pointer down on an arbitrary point on the screen, pointer move to any other arbitrary point on the screen, followed by a pointer up, which allows users to emulate a touch drag.
  • [C-1-6] MUST support pointer down then allow users to quickly move the object to a different position on the screen and then pointer up on the screen, which allows users to fling an object on the screen.

If device implementations declare support for android.hardware.faketouch.multitouch.distinct , they:

  • [C-2-1] MUST declare support for android.hardware.faketouch .
  • [C-2-2] MUST support distinct tracking of two or more independent pointer inputs.

If device implementations declare support for android.hardware.faketouch.multitouch.jazzhand , they:

  • [C-3-1] MUST declare support for android.hardware.faketouch .
  • [C-3-2] MUST support distinct tracking of 5 (tracking a hand of fingers) or more pointer inputs fully independently.

7.2.6. Game Controller Support

7.2.6.1. Button Mappings

Implémentations d'appareils :

  • [C-1-1] MUST be capable to map HID events to the corresponding InputEvent constants as listed in the below tables. The upstream Android implementation satisfies this requirement.

If device implementations embed a controller or ship with a separate controller in the box that would provide means to input all the events listed in the below tables, they:

  • [C-2-1] MUST declare the feature flag android.hardware.gamepad
Bouton HID Usage 2 Bouton Android
Un 1 0x09 0x0001 KEYCODE_BUTTON_A (96)
B1 0x09 0x0002 KEYCODE_BUTTON_B (97)
X1 0x09 0x0004 KEYCODE_BUTTON_X (99)
Oui 1 0x09 0x0005 KEYCODE_BUTTON_Y (100)
D-pad up 1
D-pad down 1
0x01 0x0039 3 AXIS_HAT_Y 4
D-pad left 1
D-pad right 1
0x01 0x0039 3 AXIS_HAT_X 4
Left shoulder button 1 0x09 0x0007 KEYCODE_BUTTON_L1 (102)
Right shoulder button 1 0x09 0x0008 KEYCODE_BUTTON_R1 (103)
Left stick click 1 0x09 0x000E KEYCODE_BUTTON_THUMBL (106)
Right stick click 1 0x09 0x000F KEYCODE_BUTTON_THUMBR (107)
Retour 1 0x0c 0x0224 KEYCODE_BACK (4)

1 KeyEvent

2 The above HID usages must be declared within a Game pad CA (0x01 0x0005).

3 This usage must have a Logical Minimum of 0, a Logical Maximum of 7, a Physical Minimum of 0, a Physical Maximum of 315, Units in Degrees, and a Report Size of 4. The logical value is defined to be the clockwise rotation away from the vertical axis; for example, a logical value of 0 represents no rotation and the up button being pressed, while a logical value of 1 represents a rotation of 45 degrees and both the up and left keys being pressed.

4 MotionEvent

Analog Controls 1 HID Usage Bouton Android
Gâchette gauche 0x02 0x00C5 AXIS_LTRIGGER
Gâchette droite 0x02 0x00C4 AXIS_RTRIGGER
Manette gauche 0x01 0x0030
0x01 0x0031
AXIS_X
AXIS_Y
Right Joystick 0x01 0x0032
0x01 0x0035
AXIS_Z
AXIS_RZ

1 MotionEvent

7.2.7. Télécommande

See Section 2.3.1 for device-specific requirements.

7.3. Capteurs

If device implementations include a particular sensor type that has a corresponding API for third-party developers, the device implementation MUST implement that API as described in the Android SDK documentation and the Android Open Source documentation on sensors .

Implémentations d'appareils :

  • [C-0-1] MUST accurately report the presence or absence of sensors per the android.content.pm.PackageManager class.
  • [C-0-2] MUST return an accurate list of supported sensors via the SensorManager.getSensorList() and similar methods.
  • [C-0-3] MUST behave reasonably for all other sensor APIs (for example, by returning true or false as appropriate when applications attempt to register listeners, not calling sensor listeners when the corresponding sensors are not present; etc.).

If device implementations include a particular sensor type that has a corresponding API for third-party developers, they:

  • [C-1-1] MUST report all sensor measurements using the relevant International System of Units (metric) values for each sensor type as defined in the Android SDK documentation.
  • [C-1-2] MUST report sensor data with a maximum latency of 100 milliseconds + 2 * sample_time for the case of a sensor stream with a maximum requested latency of 0 ms when the application processor is active. This delay does not include any filtering delays.
  • [C-1-3] MUST report the first sensor sample within 400 milliseconds + 2 * sample_time of the sensor being activated. It is acceptable for this sample to have an accuracy of 0.
  • [C-1-4] For any API indicated by the Android SDK documentation to be a continuous sensor , device implementations MUST continuously provide periodic data samples that SHOULD have a jitter below 3%, where jitter is defined as the standard deviation of the difference of the reported timestamp values between consecutive events.
  • [C-1-5] MUST ensure that the sensor event stream MUST NOT prevent the device CPU from entering a suspend state or waking up from a suspend state.
  • [C-1-6] MUST report the event time in nanoseconds as defined in the Android SDK documentation, representing the time the event happened and synchronized with the SystemClock.elapsedRealtimeNano() clock.
  • [C-SR-1] Are STRONGLY RECOMMENDED to have timestamp synchronization error below 100 milliseconds, and SHOULD have timestamp synchronization error below 1 millisecond.
  • When several sensors are activated, the power consumption SHOULD NOT exceed the sum of the individual sensor's reported power consumption.

The list above is not comprehensive; the documented behavior of the Android SDK and the Android Open Source Documentations on sensors is to be considered authoritative.

If device implementations include a particular sensor type that has a corresponding API for third-party developers, they:

  • [C-1-6] MUST set a non-zero resolution for all sensors, and report the value via the Sensor.getResolution() API method.

Some sensor types are composite, meaning they can be derived from data provided by one or more other sensors. (Examples include the orientation sensor and the linear acceleration sensor.)

Implémentations d'appareils :

  • SHOULD implement these sensor types, when they include the prerequisite physical sensors as described in sensor types .

If device implementations include a composite sensor, they:

  • [C-2-1] MUST implement the sensor as described in the Android Open Source documentation on composite sensors .

If device implementations include a particular sensor type that has a corresponding API for third-party developers and the sensor only reports one value, then device implementations:

  • [C-3-1] MUST set the resolution to 1 for the sensor and report the value via the Sensor.getResolution() API method.

If device implementations include a particular sensor type which supports SensorAdditionalInfo#TYPE_VEC3_CALIBRATION and the sensor is exposed to third-party developers, they:

  • [C-4-1] MUST NOT include any fixed, factory-determined calibration parameters in the data provided.

If device implementations include a combination of 3-axis accelerometer, a 3-axis gyroscope sensor, or a magnetometer sensor, they are:

  • [C-SR-2] STRONGLY RECOMMENDED to ensure the accelerometer, gyroscope and magnetometer have a fixed relative position, such that if the device is transformable (eg foldable), the sensor axes remain aligned and consistent with the sensor coordinate system throughout all possible device transformation states.

7.3.1. Accéléromètre

Implémentations d'appareils :

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a 3-axis accelerometer.

If device implementations include an accelerometer, they:

  • [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
  • [C-1-3] MUST comply with the Android sensor coordinate system as detailed in the Android APIs.
  • [C-1-4] MUST be capable of measuring from freefall up to four times the gravity(4g) or more on any axis.
  • [C-1-5] MUST have a resolution of at least 12-bits.
  • [C-1-6] MUST have a standard deviation no greater than 0.05 m/s^, where the standard deviation should be calculated on a per axis basis on samples collected over a period of at least 3 seconds at the fastest sampling rate.
  • SHOULD report events up to at least 200 Hz.
  • SHOULD have a resolution of at least 16-bits.
  • SHOULD be calibrated while in use if the characteristics changes over the life cycle and compensated, and preserve the compensation parameters between device reboots.
  • SHOULD be temperature compensated.

If device implementations include a 3-axis accelerometer, they:

  • [C-2-1] MUST implement and report TYPE_ACCELEROMETER sensor.
  • [C-SR-4] Are STRONGLY RECOMMENDED to implement the TYPE_SIGNIFICANT_MOTION composite sensor.
  • [C-SR-5] Are STRONGLY RECOMMENDED to implement and report TYPE_ACCELEROMETER_UNCALIBRATED sensor. Android devices are STRONGLY RECOMMENDED to meet this requirement so they will be able to upgrade to the future platform release where this might become REQUIRED.
  • SHOULD implement the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors as described in the Android SDK document.

If device implementations include an accelerometer with less than 3 axes, they:

  • [C-3-1] MUST implement and report TYPE_ACCELEROMETER_LIMITED_AXES sensor.
  • [C-SR-6] Are STRONGLY_RECOMMENDED to implement and report TYPE_ACCELEROMETER_LIMITED_AXES_UNCALIBRATED sensor.

If device implementations include a 3-axis accelerometer and any of the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors are implemented:

  • [C-4-1] The sum of their power consumption MUST always be less than 4 mW.
  • SHOULD each be below 2 mW and 0.5 mW for when the device is in a dynamic or static condition.

If device implementations include a 3-axis accelerometer and a 3-axis gyroscope sensor, they:

  • [C-5-1] MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors.
  • [C-SR-7] Are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR composite sensor.

If device implementations include a 3-axis accelerometer, a 3-axis gyroscope sensor, and a magnetometer sensor, they:

  • [C-6-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

7.3.2. Magnétomètre

Implémentations d'appareils :

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a 3-axis magnetometer (compass).

If device implementations include a 3-axis magnetometer, they:

  • [C-1-1] MUST implement the TYPE_MAGNETIC_FIELD sensor.
  • [C-1-2] MUST be able to report events up to a frequency of at least 10 Hz and SHOULD report events up to at least 50 Hz.
  • [C-1-3] MUST comply with the Android sensor coordinate system as detailed in the Android APIs.
  • [C-1-4] MUST be capable of measuring between -900 µT and +900 µT on each axis before saturating.
  • [C-1-5] MUST have a hard iron offset value less than 700 µT and SHOULD have a value below 200 µT, by placing the magnetometer far from dynamic (current-induced) and static (magnet-induced) magnetic fields.
  • [C-1-6] MUST have a resolution equal or denser than 0.6 µT.
  • [C-1-7] MUST support online calibration and compensation of the hard iron bias, and preserve the compensation parameters between device reboots.
  • [C-1-8] MUST have the soft iron compensation applied—the calibration can be done either while in use or during the production of the device.
  • [C-1-9] MUST have a standard deviation, calculated on a per axis basis on samples collected over a period of at least 3 seconds at the fastest sampling rate, no greater than 1.5 µT; SHOULD have a standard deviation no greater than 0.5 µT.
  • [C-1-10] MUST implement the TYPE_MAGNETIC_FIELD_UNCALIBRATED sensor.

If device implementations include a 3-axis magnetometer, an accelerometer sensor, and a 3-axis gyroscope sensor, they:

  • [C-2-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

If device implementations include a 3-axis magnetometer, an accelerometer, they:

  • MAY implement the TYPE_GEOMAGNETIC_ROTATION_VECTOR sensor.

If device implementations include a 3-axis magnetometer, an accelerometer and TYPE_GEOMAGNETIC_ROTATION_VECTOR sensor, they:

  • [C-3-1] MUST consume less than 10 mW.
  • SHOULD consume less than 3 mW when the sensor is registered for batch mode at 10 Hz.

7.3.3. GPS

Implémentations d'appareils :

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a GPS/GNSS receiver.

If device implementations include a GPS/GNSS receiver and report the capability to applications through the android.hardware.location.gps feature flag, they:

  • [C-1-1] MUST support location outputs at a rate of at least 1 Hz when requested via LocationManager#requestLocationUpdate .
  • [C-1-2] MUST be able to determine the location in open-sky conditions (strong signals, negligible multipath, HDOP < 2) within 10 seconds (fast time to first fix), when connected to a 0.5 Mbps or faster data connexion Internet rapide. This requirement is typically met by the use of some form of Assisted or Predicted GPS/GNSS technique to minimize GPS/GNSS lock-on time (Assistance data includes Reference Time, Reference Location and Satellite Ephemeris/Clock).
    • [C-1-6] After making such a location calculation, device implementations MUST determine its location, in open sky, within 5 seconds, when location requests are restarted, up to an hour after the initial location calculation, even when the subsequent request is made without a data connection, and/or after a power cycle.
  • In open sky conditions after determining the location, while stationary or moving with less than 1 meter per second squared of acceleration:

    • [C-1-3] MUST be able to determine location within 20 meters, and speed within 0.5 meters per second, at least 95% of the time.
    • [C-1-4] MUST simultaneously track and report via GnssStatus.Callback at least 8 satellites from one constellation.
    • SHOULD be able to simultaneously track at least 24 satellites, from multiple constellations (eg GPS + at least one of Glonass, Beidou, Galileo).
  • [C-SR-2] Are STRONGLY RECOMMENDED to continue to deliver normal GPS/GNSS location outputs through GNSS Location Provider API's during an emergency phone call.

  • [C-SR-3] Are STRONGLY RECOMMENDED to report GNSS measurements from all constellations tracked (as reported in GnssStatus messages), with the exception of SBAS.

  • [C-SR-4] Are STRONGLY RECOMMENDED to report AGC, and Frequency of GNSS measurement.

  • [C-SR-5] Are STRONGLY RECOMMENDED to report all accuracy estimates (including Bearing, Speed, and Vertical) as part of each GPS/GNSS location.

  • [C-SR-6] Are STRONGLY RECOMMENDED to report GNSS measurements, as soon as they are found, even if a location calculated from GPS/GNSS is not yet reported.

  • [C-SR-7] Are STRONGLY RECOMMENDED to report GNSS pseudoranges and pseudorange rates, that, in open-sky conditions after determining the location, while stationary or moving with less than 0.2 meter per second squared of acceleration, are sufficient to calculate position within 20 meters, and speed within 0.2 meters per second, at least 95% of the time.

7.3.4. Gyroscope

Implémentations d'appareils :

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a gyroscope sensor.

If device implementations include a gyroscope, they:

  • [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
  • [C-1-4] MUST have a resolution of 12-bits or more.
  • [C-1-5] MUST be temperature compensated.
  • [C-1-6] MUST be calibrated and compensated while in use, and preserve the compensation parameters between device reboots.
  • [C-1-7] MUST have a variance no greater than 1e-7 rad^2 / s^2 per Hz (variance per Hz, or rad^2 / s). The variance is allowed to vary with the sampling rate, but MUST be constrained by this value. In other words, if you measure the variance of the gyro at 1 Hz sampling rate it SHOULD be no greater than 1e-7 rad^2/s^2.
  • [C-SR-2] Calibration error is STRONGLY RECOMMENDED to be less than 0.01 rad/s when device is stationary at room temperature.
  • [C-SR-3] Are STRONGLY RECOMMENDED to have a resolution of 16-bits or more.
  • SHOULD report events up to at least 200 Hz.

If device implementations include a 3-axis gyroscope, they:

If device implementations include a gyroscope with less than 3 axes, they:

  • [C-3-1] MUST implement and report TYPE_GYROSCOPE_LIMITED_AXES sensor.
  • [C-SR-5] Are STRONGLY_RECOMMENDED to implement and report TYPE_GYROSCOPE_LIMITED_AXES_UNCALIBRATED sensor.

If device implementations include a 3-axis gyroscope, an accelerometer sensor and a magnetometer sensor, they:

  • [C-4-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

If device implementations include a 3-axis accelerometer and a 3-axis gyroscope sensor, they:

  • [C-5-1] MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors.
  • [C-SR-6] Are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR composite sensor.

7.3.5. Baromètre

Implémentations d'appareils :

  • [C-SR-1] Are STRONGLY RECOMMENDED to include a barometer (ambient air pressure sensor).

If device implementations include a barometer, they:

  • [C-1-1] MUST implement and report TYPE_PRESSURE sensor.
  • [C-1-2] MUST be able to deliver events at 5 Hz or greater.
  • [C-1-3] MUST be temperature compensated.
  • [C-SR-2] STRONGLY RECOMMENDED to be able to report pressure measurements in the range 300hPa to 1100hPa.
  • SHOULD have an absolute accuracy of 1hPa.
  • SHOULD have a relative accuracy of 0.12hPa over 20hPa range (equivalent to ~1m accuracy over ~200m change at sea level).

7.3.6. Thermomètre

If device implementations include an ambient thermometer (temperature sensor), they:

  • [C-1-1] MUST define SENSOR_TYPE_AMBIENT_TEMPERATURE for the ambient temperature sensor and the sensor MUST measure the ambient (room/vehicle cabin) temperature from where the user is interacting with the device in degrees Celsius.

If device implementations include a thermometer sensor that measures a temperature other than ambient temperature, such as CPU temperature, they:

If device implementations include a sensor for monitoring skin temperature, then they:

7.3.7. Photomètre

  • Device implementations MAY include a photometer (ambient light sensor).

7.3.8. Capteur de proximité

  • Device implementations MAY include a proximity sensor.

If device implementations include a proximity sensor and they report only a binary “near” or “far” reading, they:

  • [C-1-1] MUST measure the proximity of an object in the same direction as the screen. That is, the proximity sensor MUST be oriented to detect objects close to the screen, as the primary intent of this sensor type is to detect a phone in use by the user. If device implementations include a proximity sensor with any other orientation, it MUST NOT be accessible through this API.
  • [C-1-2] MUST have 1-bit of accuracy or more.
  • [C-1-3] MUST use 0 centimeters as the near reading and 5 centimeters as the far reading.
  • [C-1-4] MUST report a maximum range and resolution of 5.

7.3.9. High Fidelity Sensors

If device implementations include a set of higher quality sensors as defined in this section, and make available them to third-party apps, they:

  • [C-1-1] MUST identify the capability through the android.hardware.sensor.hifi_sensors feature flag.

If device implementations declare android.hardware.sensor.hifi_sensors , they:

  • [C-2-1] MUST have a TYPE_ACCELEROMETER sensor which:

    • MUST have a measurement range between at least -8g and +8g, and is STRONGLY RECOMMENDED to have a measurement range between at least -16g and +16g.
    • MUST have a measurement resolution of at least 2048 LSB/g.
    • MUST have a minimum measurement frequency of 12.5 Hz or lower.
    • MUST have a maximum measurement frequency of 400 Hz or higher; SHOULD support the SensorDirectChannel RATE_VERY_FAST .
    • MUST have a measurement noise not above 400 μg/√Hz.
    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 3000 sensor events.
    • MUST have a batching power consumption not worse than 3 mW.
    • [C-SR-1] Is STRONGLY RECOMMENDED to have 3dB measurement bandwidth of at least 80% of Nyquist frequency, and white noise spectrum within this bandwidth.
    • SHOULD have an acceleration random walk less than 30 μg √Hz tested at room temperature.
    • SHOULD have a bias change vs. temperature of ≤ +/- 1 mg/°C.
    • SHOULD have a best-fit line non-linearity of ≤ 0.5%, and sensitivity change vs. temperature of ≤ 0.03%/C°.
    • SHOULD have cross-axis sensitivity of < 2.5 % and variation of cross-axis sensitivity < 0.2% in device operation temperature range.
  • [C-2-2] MUST have a TYPE_ACCELEROMETER_UNCALIBRATED with the same quality requirements as TYPE_ACCELEROMETER .

  • [C-2-3] MUST have a TYPE_GYROSCOPE sensor which:

    • MUST have a measurement range between at least -1000 and +1000 dps.
    • MUST have a measurement resolution of at least 16 LSB/dps.
    • MUST have a minimum measurement frequency of 12.5 Hz or lower.
    • MUST have a maximum measurement frequency of 400 Hz or higher; SHOULD support the SensorDirectChannel RATE_VERY_FAST .
    • MUST have a measurement noise not above 0.014°/s/√Hz.
    • [C-SR-2] Is STRONGLY RECOMMENDED to have 3dB measurement bandwidth of at least 80% of Nyquist frequency, and white noise spectrum within this bandwidth.
    • SHOULD have a rate random walk less than 0.001 °/s √Hz tested at room temperature.
    • SHOULD have a bias change vs. temperature of ≤ +/- 0.05 °/ s / °C.
    • SHOULD have a sensitivity change vs. temperature of ≤ 0.02% / °C.
    • SHOULD have a best-fit line non-linearity of ≤ 0.2%.
    • SHOULD have a noise density of ≤ 0.007 °/s/√Hz.
    • SHOULD have calibration error less than 0.002 rad/s in temperature range 10 ~ 40 ℃ when device is stationary.
    • SHOULD have g-sensitivity less than 0.1°/s/g.
    • SHOULD have cross-axis sensitivity of < 4.0 % and cross-axis sensitivity variation < 0.3% in device operation temperature range.
  • [C-2-4] MUST have a TYPE_GYROSCOPE_UNCALIBRATED with the same quality requirements as TYPE_GYROSCOPE .

  • [C-2-5] MUST have a TYPE_GEOMAGNETIC_FIELD sensor which:

    • MUST have a measurement range between at least -900 and +900 μT.
    • MUST have a measurement resolution of at least 5 LSB/uT.
    • MUST have a minimum measurement frequency of 5 Hz or lower.
    • MUST have a maximum measurement frequency of 50 Hz or higher.
    • MUST have a measurement noise not above 0.5 uT.
  • [C-2-6] MUST have a TYPE_MAGNETIC_FIELD_UNCALIBRATED with the same quality requirements as TYPE_GEOMAGNETIC_FIELD and in addition:

    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 600 sensor events.
    • [C-SR-3] Is STRONGLY RECOMMENDED to have white noise spectrum from 1 Hz to at least 10 Hz when the report rate is 50 Hz or higher.
  • [C-2-7] MUST have a TYPE_PRESSURE sensor which:

    • MUST have a measurement range between at least 300 and 1100 hPa.
    • MUST have a measurement resolution of at least 80 LSB/hPa.
    • MUST have a minimum measurement frequency of 1 Hz or lower.
    • MUST have a maximum measurement frequency of 10 Hz or higher.
    • MUST have a measurement noise not above 2 Pa/√Hz.
    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 300 sensor events.
    • MUST have a batching power consumption not worse than 2 mW.
  • [C-2-8] MUST have a TYPE_GAME_ROTATION_VECTOR sensor.

  • [C-2-9] MUST have a TYPE_SIGNIFICANT_MOTION sensor which:

    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-10] MUST have a TYPE_STEP_DETECTOR sensor which:

    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 100 sensor events.
    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
    • MUST have a batching power consumption not worse than 4 mW.
  • [C-2-11] MUST have a TYPE_STEP_COUNTER sensor which:

    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-12] MUST have a TILT_DETECTOR sensor which:

    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-13] The event timestamp of the same physical event reported by the Accelerometer, Gyroscope, and Magnetometer MUST be within 2.5 milliseconds of each other. The event timestamp of the same physical event reported by the Accelerometer and Gyroscope SHOULD be within 0.25 milliseconds of each other.

  • [C-2-14] MUST have Gyroscope sensor event timestamps on the same time base as the camera subsystem and within 1 milliseconds of error.

  • [C-2-15] MUST deliver samples to applications within 5 milliseconds from the time when the data is available on any of the above physical sensors to the application.

  • [C-2-16] MUST NOT have a power consumption higher than 0.5 mW when device is static and 2.0 mW when device is moving when any combination of the following sensors are enabled:

    • SENSOR_TYPE_SIGNIFICANT_MOTION
    • SENSOR_TYPE_STEP_DETECTOR
    • SENSOR_TYPE_STEP_COUNTER
    • SENSOR_TILT_DETECTORS
  • [C-2-17] MAY have a TYPE_PROXIMITY sensor, but if present MUST have a minimum buffer capability of 100 sensor events.

Note that all power consumption requirements in this section do not include the power consumption of the Application Processor. It is inclusive of the power drawn by the entire sensor chain—the sensor, any supporting circuitry, any dedicated sensor processing system, etc.

If device implementations include direct sensor support, they:

  • [C-3-1] MUST correctly declare support of direct channel types and direct report rates level through the isDirectChannelTypeSupported and getHighestDirectReportRateLevel API.
  • [C-3-2] MUST support at least one of the two sensor direct channel types for all sensors that declare support for sensor direct channel.
  • SHOULD support event reporting through sensor direct channel for primary sensor (non-wakeup variant) of the following types:
    • TYPE_ACCELEROMETER
    • TYPE_ACCELEROMETER_UNCALIBRATED
    • TYPE_GYROSCOPE
    • TYPE_GYROSCOPE_UNCALIBRATED
    • TYPE_MAGNETIC_FIELD
    • TYPE_MAGNETIC_FIELD_UNCALIBRATED

7.3.10. Capteurs biométriques

For additional background on Measuring Biometric Unlock Security, please see Measuring Biometric Security documentation .

If device implementations include a secure lock screen, they:

  • SHOULD include a biometric sensor

Biometric sensors can be classified as Class 3 (formerly Strong ), Class 2 (formerly Weak ), or Class 1 (formerly Convenience ) based on their spoof and imposter acceptance rates, and on the security of the biometric pipeline. This classification determines the capabilities the biometric sensor has to interface with the platform and with third-party applications. Sensors need to meet additional requirements as detailed below if they wish to be classified as either Class 1 , Class 2 or Class 3 . Both Class 2 and Class 3 biometrics get additional capabilities as detailed below.

If device implementations make a biometric sensor available to third-party applications via android.hardware.biometrics.BiometricManager , android.hardware.biometrics.BiometricPrompt , and android.provider.Settings.ACTION_BIOMETRIC_ENROLL , they:

  • [C-4-1] MUST meet the requirements for Class 3 or Class 2 biometric as defined in this document.
  • [C-4-2] MUST recognize and honor each parameter name defined as a constant in the Authenticators class and any combinations thereof. Conversely, MUST NOT honor or recognize integer constants passed to the canAuthenticate(int) and setAllowedAuthenticators(int) methods other than those documented as public constants in Authenticators and any combinations thereof.
  • [C-4-3] MUST implement the ACTION_BIOMETRIC_ENROLL action on devices that have either Class 3 or Class 2 biometrics. This action MUST only present the enrollment entry points for Class 3 or Class 2 biometrics.

If device implementations support passive biometrics, they:

  • [C-5-1] MUST by default require an additional confirmation step (eg a button press).
  • [C-SR-1] Are STRONGLY RECOMMENDED to have a setting to allow users to override application preference and always require accompanying confirmation step.
  • [C-SR-2] Are STRONGLY RECOMMENDED to have the confirm action be secured such that an operating system or kernel compromise cannot spoof it. For example, this means that the confirm action based on a physical button is routed through an input-only general-purpose input/output (GPIO) pin of a secure element (SE) that cannot be driven by any other means than a physical button presse.
  • [C-5-2] MUST additionally implement an implicit authentication flow (without confirmation step) corresponding to setConfirmationRequired(boolean) , which applications can set to utilize for sign-in flows.

If device implementations have multiple biometric sensors, they:

Start new requirements

  • [C-7-1] MUST, when a biometric is in lockout (ie the biometric is disabled until the user unlocks with primary authentication) or time-bound lockout (ie the biometric is temporarily disabled until the user waits for a time interval) due to too many failed attempts, also lock out all other biometrics of a lower biometric class. In the case of time-bound lockout, the backoff time for biometric verification MUST be the maximum backoff time of all biometrics in time-bound lockout.

  • [C-SR-12] Are STRONGLY RECOMMENDED, when a biometric is in lockout (ie the biometric is disabled until the user unlocks with primary authentication) or time-bound lockout (ie the biometric is temporarily disabled until the user waits for a time interval) due to too many failed attempts, to also lock out all other biometrics of the same biometric class. In the case of time-bound lockout, the backoff time for biometric verification is STRONGLY RECOMMENDED to be the maximum backoff time of all biometrics in time-bound lockout.

  • [C-7-2] MUST challenge the user for the recommended primary authentication (eg: PIN, pattern, password) to reset the lockout counter for a biometric being locked out. Class 3 biometrics MAY be allowed to reset the lockout counter for a locked biometric of the same or lower class. Class 2 or Class 1 biometrics MUST NOT be allowed to complete a reset lockout operation for any biometrics.

End new requirements

  • [C-SR-3] Are STRONGLY RECOMMENDED to require only one biometric be confirmed per authentication (eg if both fingerprint and face sensors are available on the device, onAuthenticationSucceeded should be sent after any one of them is confirmed).

In order for device implementations to allow access to keystore keys to third-party applications, they:

  • [C-6-1] MUST meet the requirements for Class 3 as defined in this section below.
  • [C-6-2] MUST present only Class 3 biometrics when the authentication requires BIOMETRIC_STRONG , or the authentication is invoked with a CryptoObject .

If device implementations wish to treat a biometric sensor as Class 1 (formerly Convenience ), they:

  • [C-1-1] MUST have a false acceptance rate less than 0.002%.
  • [C-1-2] MUST disclose that this mode may be less secure than a strong PIN, pattern, or password and clearly enumerate the risks of enabling it, if the spoof and imposter acceptance rates are higher than 7% as measured by the Android Biometrics Test Protocols .
  • [C-1-9] MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) after no more than twenty false trials and no less than ninety-second backoff time for biometric verification - where a false trial is one with an adequate capture quality (BIOMETRIC_ACQUIRED_GOOD) that does not match an enrolled biometric.
  • [C-SR-4] Are STRONGLY RECOMMENDED to lower the total number of false trials for biometric verification specified in [C-1-9] if the spoof and imposter acceptance rates are higher than 7% as measure by the Android Biometrics Test Protocols .
  • [C-1-3] MUST rate limit attempts for biometric verification - where a false trial is one with an adequate capture quality ( BIOMETRIC_ACQUIRED_GOOD ) that does not match an enrolled biometric.
  • [C-SR-5] Are STRONGLY RECOMMENDED to rate limit attempts for at least 30 seconds after five false trials for biometric verification for the maximum number of false trials per [C-1-9] - where a false trial is one with an adequate capture quality (BIOMETRIC_ACQUIRED_GOOD) that does not match an enrolled biometric.
  • [C-SR-6] Are STRONGLY RECOMMENDED to have all rate limiting logic in TEE.
  • [C-1-10] MUST disable biometrics once primary authentication backoff has first triggered as described in [C-0-2] of section 9.11.

  • [C-1-11] MUST have a spoof and imposter acceptance rate not higher than 30%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 30%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 40%, as measured by the Android Biometrics Test Protocols.

  • [C-1-4] MUST prevent adding new biometrics without first establishing a chain of trust by having the user confirm existing or add a new device credential (PIN/pattern/password) that's secured by TEE; the Android Open Source Project implementation provides the mechanism in the framework to do so.

  • [C-1-5] MUST completely remove all identifiable biometric data for a user when the user's account is removed (including via a factory reset).

  • [C-1-6] MUST honor the individual flag for that biometric (ie DevicePolicyManager.KEYGUARD_DISABLE_FINGERPRINT , DevicePolicymanager.KEYGUARD_DISABLE_FACE , or DevicePolicymanager.KEYGUARD_DISABLE_IRIS ).

  • [C-1-7] MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) once every 24 hours or less. Note: Upgrading devices launched on Android version 9 or earlier MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) once every 72 hours or less.

  • [C-1-8] MUST challenge the user for the recommended primary authentication (eg: PIN, pattern, password) or Class 3 (STRONG) biometric after one of the following:

    • a 4-hour idle timeout period, OR
    • 3 failed biometric authentication attempts.
    • The idle timeout period and the failed authentication count is reset after any successful confirmation of the device credentials. Note: Upgrading devices launched on Android version 9 or earlier MAY be exempted from C-1-8.
  • [C-SR-7] Are STRONGLY RECOMMENDED to use the logic in the framework provided by the Android Open Source Project to enforce constraints specified in [C-1-7] and [C-1-8] for new devices.

  • [C-SR-8] Are STRONGLY RECOMMENDED to have a false rejection rate of less than 10%, as measured on the device.

  • [C-SR-9] Are STRONGLY RECOMMENDED to have a latency below 1 second, measured from when the biometric is detected, until the screen is unlocked, for each enrolled biometric.

Start new requirements

  • [C-1-12] MUST have a spoof and imposter acceptance rate not higher than 40% per presentation attack instrument (PAI) species , as measured by the Android Biometrics Test Protocols .

  • [C-SR-13] Are STRONGLY RECOMMENDED to have a spoof and imposter acceptance rate not higher than 30% per presentation attack instrument (PAI) species , as measured by the Android Biometrics Test Protocols .

  • [C-SR-14] Are STRONGLY RECOMMENDED to disclose the biometric class of the biometric sensor and the corresponding risks of enabling it.

  • [C-SR-17] Are STRONGLY RECOMMENDED to implement the new AIDL interfaces (such as, IFace.aidl and IFingerprint.aidl ).

End new requirements

If device implementations wish to treat a biometric sensor as Class 2 (formerly Weak ), they:

  • [C-2-1] MUST meet all requirements for Class 1 above.

  • [C-2-2] MUST have a spoof and imposter acceptance rate not higher than 20%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 20%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 30%, as measured by the Android Biometrics Test Protocols .

Start new requirements

  • [C-SR-15] Are STRONGLY RECOMMENDED to have a spoof and imposter acceptance rate not higher than 20% per presentation attack instrument (PAI) species , as measured by the Android Biometrics Test Protocols .

End new requirements

  • [C-2-3] MUST perform the biometric matching in an isolated execution environment outside Android user or kernel space, such as the Trusted Execution Environment (TEE), or on a chip with a secure channel to the isolated execution environment or on Protected Virtual Machine that meets requirements in Section 9.17 .
  • [C-2-4] MUST have all identifiable data encrypted and cryptographically authenticated such that they cannot be acquired, read or altered outside of the isolated execution environment or a chip with a secure channel to the isolated execution environment as documented in the implementation guidelines on the Android Open Source Project site or a Protected Virtual Machine controlled by hypervisor that meets requirements in Section 9.17 .
  • [C-2-5] For camera based biometrics, while biometric based authentication or enrollment is happening:
    • MUST operate the camera in a mode that prevents camera frames from being read or altered outside the isolated execution environment or a chip with a secure channel to the isolated execution environment or a Protected Virtual Machine controlled by hypervisor that meets requirements in Section 9.17 .
    • For RGB single-camera solutions, the camera frames CAN be readable outside the isolated execution environment to support operations such as preview for enrollment, but MUST still NOT be alterable.
  • [C-2-6] MUST NOT enable third-party applications to distinguish between individual biometric enrollments.
  • [C-2-7] MUST NOT allow unencrypted access to identifiable biometric data or any data derived from it (such as embeddings) to the Application Processor outside the context of the TEE or the Protected Virtual Machine controlled by hypervisor that meets requirements in Section 9.17 . Upgrading devices launched on Android version 9 or earlier are not exempted from C-2-7.
  • [C-2-8] MUST have a secure processing pipeline such that an operating system or kernel compromise cannot allow data to be directly injected to falsely authenticate as the user. Note: If device implementations are already launched on Android version 9 or earlier and cannot meet the requirement C-2-8 through a system software update, they MAY be exempted from the requirement.

  • [C-SR-10] Are STRONGLY RECOMMENDED to include liveness detection for all biometric modalities and attention detection for Face biometrics.

  • [C-2-9] MUST make the biometric sensor available to third-party applications.

If device implementations wish to treat a biometric sensor as Class 3 (formerly Strong ), they:

  • [C-3-1] MUST meet all the requirements of Class 2 above, except for [C-1-7] and [C-1-8].
  • [C-3-2] MUST have a hardware-backed keystore implementation.
  • [C-3-3] MUST have a spoof and imposter acceptance rate not higher than 7%, with (1) a spoof and imposter acceptance rate for Level A presentation attack instrument (PAI) species not higher than 7%, and (2) a spoof and imposter acceptance rate of Level B PAI species not higher than 20%, as measured by the Android Biometrics Test Protocols .
  • [C-3-4] MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) once every 72 hours or less.
  • [C-3-5] MUST re-generate Authenticator ID for all Class 3 biometrics supported on device if any of them is re-enrolled.
  • [C-3-6] Must enable biometric-backed keystore keys to third-party applications.

Start new requirements

  • [C-SR-16] Are STRONGLY RECOMMENDED to have a spoof and imposter acceptance rate not higher than 7% per presentation attack instrument (PAI) species , as measured by the Android Biometrics Test Protocols .

End new requirements

If device implementations contain an under-display fingerprint sensor (UDFPS), they:

  • [C-SR-11] Are STRONGLY RECOMMENDED to prevent the touchable area of the UDFPS from interfering with 3-button navigation( which some users might require for accessibility purposes).

7.3.11. Pose Sensor

Implémentations d'appareils :

  • MAY support pose sensor with 6 degrees of freedom.

If device implementations support pose sensor with 6 degrees of freedom, they:

  • [C-1-1] MUST implement and report TYPE_POSE_6DOF sensor.
  • [C-1-2] MUST be more accurate than the rotation vector alone.

7.3.12. Hinge Angle Sensor

If device implementations support a hinge angle sensor, they:

7.3.13. IEEE 802.1.15.4 (UWB)

If device implementations include support for 802.1.15.4 and expose the functionality to a third-party application, they:

Start new requirements

  • [C-1-2] MUST report the hardware feature flag android.hardware.uwb .
  • [C-1-3] MUST support all the following configuration sets (pre-defined combinations of FIRA UCI parameters) defined in the AOSP implementation.
    • CONFIG_ID_1 : FiRa-defined unicast STATIC STS DS-TWR ranging, deferred mode, ranging interval 240 ms.
    • CONFIG_ID_2 : FiRa-defined one-to-many STATIC STS DS-TWR ranging, deferred mode, ranging interval 200 ms. Typical use case: smart phone interacts with many smart devices.
    • CONFIG_ID_3 : Same as CONFIG_ID_1 , except Angle-of-arrival (AoA) data is not reported.
    • CONFIG_ID_4 : Same as CONFIG_ID_1 , except P-STS security mode is enabled.
    • CONFIG_ID_5 : Same as CONFIG_ID_2 , except P-STS security mode is enabled.
    • CONFIG_ID_6 : Same as CONFIG_ID_3 , except P-STS security mode is enabled.
    • CONFIG_ID_7 : Same as CONFIG_ID_2 , except P-STS individual controlee key mode is enabled.
  • [C-1-4] MUST provide a user affordance to allow the user to toggle the UWB radio on/off state.
  • [C-1-5] MUST enforce that apps using UWB radio hold the UWB_RANGING permission (under the NEARBY_DEVICES permission group).

Passing the relevant conformance and certification tests defined by standard organizations, including FIRA , CCC and CSA helps ensure 802.1.15.4 functions correctly.

End new requirements

7.4. Connectivité des données

7.4.1. Téléphonie

“Telephony” as used by the Android APIs and this document refers specifically to hardware related to placing voice calls and sending SMS messages , or establishing mobile data via a mobile (eg GSM, CDMA, LTE, NR)GSM or CDMA network. A device supporting “Telephony” may choose to offer some or all of the call, messaging and data services as fits the product.

via a GSM or CDMA network. While these voice calls may or may not be packet-switched,they are for the purposes of Android considered independent of any data connectivity that may be implemented using the same network. In other words,the Android “telephony” functionality and APIs refer specifically to voice calls and SMS. For instance, device implementations that cannot place calls or send/receive SMS messages are not considered a telephony device, regardless of whether they use a cellular network for data connectivity.

  • Android MAY be used on devices that do not include telephony hardware. That is, Android is compatible with devices that are not phones.

If device implementations include GSM or CDMA telephony, they:

  • [C-1-1] MUST declare the android.hardware.telephony feature flag and other sub-feature flags according to the technology.
  • [C-1-2] MUST implement full support for the API for that technology.
  • SHOULD allow all available cellular service types (2G, 3G, 4G, 5G, etc.) during emergency calls (regardless of the network types set by SetAllowedNetworkTypeBitmap() ).

If device implementations do not include telephony hardware, they:

  • [C-2-1] MUST implement the full APIs as no-ops.

If device implementations support eUICCs or eSIMs/embedded SIMs and include a proprietary mechanism to make eSIM functionality available for third-party developers, they:

If device implementations don't set the system property ro.telephony.iwlan\_operation\_mode to 'legacy', then they:

If device implementations support a single IP Multimedia Subsystem (IMS) registration for both multimedia telephony service (MMTEL) and rich communication service (RCS) features and are expected to comply with cellular carrier requirements regarding using a single IMS registration for all IMS signalling traffic, ils:

If device implementations report the android.hardware.telephony feature, then:

If the device implementations report the android.hardware.telephony feature and provide a system status bar, then:

  • [C-7-1] MUST select a representative active subscription for a given group UUID to display to the user in any affordances that provide SIM status information. Examples of such affordances include the status bar cellular signal icon or quick settings tile.
  • [C-SR-1] It is STRONGLY RECOMMENDED that the representative subscription is chosen to be the active data subscription unless the device is in a voice call, during which it is STRONGLY RECOMMENDED that the representative subscription is the active voice subscription.

If device implementations report the android.hardware.telephony feature, then:

  • [C-6-7] MUST be capable of opening and concurrently utilizing the maximum number of logical channels (20 in total) for each UICC per ETSI TS 102 221.
  • [C-6-8] MUST NOT apply any of the following behaviors to active carrier apps (as designated by TelephonyManager#getCarrierServicePackageName ) automatically or without explicit user confirmation:
    • Revoke or limit network access
    • Révoquer les autorisations
    • Restrict background or foreground app execution beyond the existing power management features included in AOSP
    • Disable or uninstall the app

If device implementations report the android.hardware.telephony feature and all active, non-opportunistic subscriptions that share a group UUID are disabled, physically removed from the device, or marked opportunistic, then the device:

  • [C-8-1] MUST automatically disable all remaining active opportunistic subscriptions in the same group.

If device implementations include GSM telephony but not CDMA telephony, they:

If the device implementations support eUICCs with multiple ports and profiles, they:

7.4.1.1. Number Blocking Compatibility

If device implementations report the android.hardware.telephony.calling feature, they:

  • [C-1-1] MUST include number blocking support
  • [C-1-2] MUST fully implement BlockedNumberContract and the corresponding API as described in the SDK documentation.
  • [C-1-3] MUST block all calls and messages from a phone number in 'BlockedNumberProvider' without any interaction with apps. The only exception is when number blocking is temporarily lifted as described in the SDK documentation.

  • [C-1-4] MUST write to the platform call log provider for a blocked call and MUST filter calls with BLOCKED_TYPE out of the default call log view in the pre-installed dialer app.

  • [C-1-5] MUST NOT write to the Telephony provider for a blocked message.

  • [C-1-6] MUST implement a blocked numbers management UI, which is opened with the intent returned by TelecomManager.createManageBlockedNumbersIntent() method.

  • [C-1-7] MUST NOT allow secondary users to view or edit the blocked numbers on the device as the Android platform assumes the primary user to have full control of the telephony services, a single instance, on the device. All blocking related UI MUST be hidden for secondary users and the blocked list MUST still be respected.

  • SHOULD migrate the blocked numbers into the provider when a device updates to Android 7.0.

  • SHOULD provide a user affordance to show blocked calls in the pre-installed dialer app.

7.4.1.2. Telecom API

If device implementations report android.hardware.telephony.calling , they:

  • [C-1-1] MUST support the ConnectionService APIs described in the SDK .
  • [C-1-2] MUST display a new incoming call and provide user affordance to accept or reject the incoming call when the user is on an ongoing call that is made by a third-party app that does not support the hold feature specified via CAPABILITY_SUPPORT_HOLD .
  • [C-1-3] MUST have an application that implements InCallService .
  • [C-SR-1] Are STRONGLY RECOMMENDED to notify the user that answering an incoming call will drop an ongoing call.

    The AOSP implementation meets these requirements by a heads-up notification which indicates to the user that answering an incoming call will cause the other call to be dropped.

  • [C-SR-2] Are STRONGLY RECOMMENDED to preload the default dialer app that shows a call log entry and the name of a third-party app in its call log when the third-party app sets the EXTRA_LOG_SELF_MANAGED_CALLS extras key on its PhoneAccount to true .

  • [C-SR-3] Are STRONGLY RECOMMENDED to handle the audio headset's KEYCODE_MEDIA_PLAY_PAUSE and KEYCODE_HEADSETHOOK events for the android.telecom APIs as below:

7.4.1.3. Cellular NAT-T Keepalive Offload

Implémentations d'appareils :

  • SHOULD include support for Cellular keepalive offload.

If device implementations include support for Cellular keepalive offload and exposes the functionality to third-party apps, they:

  • [C-1-1] MUST support the SocketKeepAlive API.
  • [C-1-2] MUST support at least one concurrent keepalive slot over cellular.
  • [C-1-3] MUST support as many concurrent cellular keepalive slots as are supported by the Cellular Radio HAL.
  • [C-SR-1] Are STRONGLY RECOMMENDED to support at least three cellular keepalive slots per radio instance.

If device implementations do not include support for cellular keepalive offload, they:

  • [C-2-1] MUST return ERROR_UNSUPPORTED.

7.4.2. IEEE 802.11 (Wi-Fi)

Implémentations d'appareils :

  • SHOULD include support for one or more forms of 802.11.

If device implementations include support for 802.11 and expose the functionality to a third-party application, they:

  • [C-1-1] MUST implement the corresponding Android API.
  • [C-1-2] MUST report the hardware feature flag android.hardware.wifi .
  • [C-1-3] MUST implement the multicast API as described in the SDK documentation.
  • [C-1-4] MUST support multicast DNS (mDNS) and MUST NOT filter mDNS packets (224.0.0.251 or ff02::fb ) at any time of operation, including when the screen is not in an active state, unless dropping or filtering these packets is necessary to stay within power consumption ranges required by regulatory requirements applicable to the target market. For Android Television device implementations, even when in standby power states.
  • [C-1-5] MUST NOT treat the WifiManager.enableNetwork() API method call as a sufficient indication to switch the currently active Network that is used by default for application traffic and is returned by ConnectivityManager API methods such as getActiveNetwork and registerDefaultNetworkCallback . In other words, they MAY only disable the Internet access provided by any other network provider (eg mobile data) if they successfully validate that the Wi-Fi network is providing Internet access.
  • [C-1-6] Are STRONGLY RECOMMENDED to, when the ConnectivityManager.reportNetworkConnectivity() API method is called, re-evaluate the Internet access on the Network and, once the evaluation determines that the current Network no longer provides Internet access, switch to any other available network (eg mobile data) that provides Internet access.
  • [C-1-7] MUST randomize the source MAC address and sequence number of probe request frames, once at the beginning of each scan, while STA is disconnected.
  • [C-1-8] MUST use one consistent MAC address (SHOULD NOT randomize MAC address halfway through a scan).
  • [C-1-9] MUST iterate probe request sequence number as normal (sequentially) between the probe requests in a scan.
  • [C-1-10] MUST randomize Probe request sequence number between the last probe request of a scan and the first probe request of the next scan.
  • [C-SR-1] Are STRONGLY RECOMMENDED to randomize the source MAC address used for all STA communication to an Access Point (AP) while associating and associated.
    • The device MUST use a different randomized MAC address for each SSID (FQDN for Passpoint) it communicates with.
    • The device MUST provide the user with an option to control the randomization per SSID (FQDN for Passpoint) with non randomized and randomized options, and MUST set the default mode for new Wi-Fi configurations to be randomized.
  • [C-SR-2] Are STRONGLY RECOMMENDED to use a random BSSID for any AP that they create.
    • The MAC address MUST be randomized and persisted per SSID used by the AP.
    • The DEVICE MAY provide the user with an option to disable this feature. If such an option is provided, randomization MUST be enabled by default.

If device implementations include support for Wi-Fi power save mode as defined in IEEE 802.11 standard, they:

  • SHOULD turn off Wi-Fi power save mode whenever an app acquires WIFI_MODE_FULL_HIGH_PERF lock or WIFI_MODE_FULL_LOW_LATENCY lock via WifiManager.createWifiLock() and WifiManager.WifiLock.acquire() APIs and the lock is active.
  • [C-3-2] The average round trip latency between the device and an access point while the device is in a Wi-Fi Low Latency Lock ( WIFI_MODE_FULL_LOW_LATENCY ) mode MUST be smaller than the latency during a Wi-Fi High Perf Lock ( WIFI_MODE_FULL_HIGH_PERF ) mode.
  • [C-SR-3] Are STRONGLY RECOMMENDED to minimize Wi-Fi round trip latency whenever a Low Latency Lock ( WIFI_MODE_FULL_LOW_LATENCY ) is acquired and takes effect.

If device implementations support Wi-Fi and use Wi-Fi for location scanning, they:

7.4.2.1. Wi-Fi Direct

Implémentations d'appareils :

  • SHOULD include support for Wi-Fi Direct (Wi-Fi peer-to-peer).

If device implementations include support for Wi-Fi Direct, they:

  • [C-1-1] MUST implement the corresponding Android API as described in the SDK documentation.
  • [C-1-2] MUST report the hardware feature android.hardware.wifi.direct .
  • [C-1-3] MUST support regular Wi-Fi operation.
  • [C-1-4] MUST support Wi-Fi and Wi-Fi Direct operations concurrently.
  • [C-SR-1] Are STRONGLY RECOMMENDED to randomize the source MAC address for all newly formed Wi-Fi Direct connections.

Implémentations d'appareils :

If device implementations include support for TDLS and TDLS is enabled by the WiFiManager API, they:

  • [C-1-1] MUST declare support for TDLS through WifiManager.isTdlsSupported .
  • SHOULD use TDLS only when it is possible AND beneficial.
  • SHOULD have some heuristic and NOT use TDLS when its performance might be worse than going through the Wi-Fi access point.
7.4.2.3. Compatible Wi-Fi

Implémentations d'appareils :

If device implementations include support for Wi-Fi Aware and expose the functionality to third-party apps, then they:

  • [C-1-1] MUST implement the WifiAwareManager APIs as described in the SDK documentation .
  • [C-1-2] MUST declare the android.hardware.wifi.aware feature flag.
  • [C-1-3] MUST support Wi-Fi and Wi-Fi Aware operations concurrently.
  • [C-1-4] MUST randomize the Wi-Fi Aware management interface address at intervals no longer than 30 minutes and whenever Wi-Fi Aware is enabled unless an Aware ranging operation is ongoing or an Aware data-path is active (randomization is not expected for as long as the data-path is active).

If device implementations include support for Wi-Fi Aware and Wi-Fi Location as described in Section 7.4.2.5 and exposes these functionalities to third-party apps, then they:

7.4.2.4. Wi-Fi Passpoint

If device implementations include support for 802.11 (Wi-Fi) they:

  • [C-1-1] MUST include support for Wi-Fi Passpoint .
  • [C-1-2] MUST implement the Passpoint related WifiManager APIs as described in the SDK documentation .
  • [C-1-3] MUST support IEEE 802.11u standard, specifically related to Network Discovery and Selection, such as Generic Advertisement Service (GAS) and Access Network Query Protocol (ANQP).
  • [C-1-4] MUST declare android.hardware.wifi.passpoint feature flag.
  • [C-1-5] MUST follow the AOSP implementation to discover, match and associate to Passpoint networks.
  • [C-1-6] MUST support at least the following subset of device provisioning protocols as defined in the Wi-Fi Alliance Passpoint R2: EAP-TTLS authentication and SOAP-XML.
  • [C-1-7] MUST process the AAA server certificate as described in Hotspot 2.0 R3 specification.
  • [C-1-8] MUST support user control of provisioning through the Wi-Fi picker.
  • [C-1-9] MUST keep Passpoint configurations persistent across reboots.
  • [C-SR-1] Are STRONGLY RECOMMENDED to support the terms and conditions acceptance feature.
  • [C-SR-2] Are STRONGLY RECOMMENDED to support the Venue information feature.

If a global Passpoint disable user control switch is provided, implementations:

  • [C-3-1] MUST enable Passpoint by default.
7.4.2.5. Wi-Fi Location (Wi-Fi Round Trip Time - RTT)

Implémentations d'appareils :

If device implementations include support for Wi-Fi Location and expose the functionality to third-party apps, then they:

  • [C-1-1] MUST implement the WifiRttManager APIs as described in the SDK documentation .
  • [C-1-2] MUST declare the android.hardware.wifi.rtt feature flag.
  • [C-1-3] MUST randomize the source MAC address for each RTT burst which is executed while the Wi-Fi interface on which the RTT is being executed is not associated to an Access Point.
  • [C-1-4] MUST be accurate to within 2 meters at 80 MHz bandwidth at the 68th percentile (as calculated with the Cumulative Distribution Function).
  • [C-SR-1] Are STRONGLY RECOMMENDED to report it accurately to within 1.5 meters at 80 MHz bandwidth at the 68th percentile (as calculated with the Cumulative Distribution Function).
7.4.2.6. Wi-Fi Keepalive Offload

Implémentations d'appareils :

  • SHOULD include support for Wi-Fi keepalive offload.

If device implementations include support for Wi-Fi keepalive offload and expose the functionality to third-party apps, they:

  • [C-1-1] MUST support the SocketKeepAlive API.
  • [C-1-2] MUST support at least three concurrent keepalive slots over Wi-Fi

If device implementations do not include support for Wi-Fi keepalive offload, they:

7.4.2.7. Wi-Fi Easy Connect (Device Provisioning Protocol)

Implémentations d'appareils :

If device implementations include support for Wi-Fi Easy Connect and expose the functionality to third-party apps, they:

7.4.2.8. Enterprise Wi-Fi Server Certificate Validation

If the Wi-Fi server certificate is not validated or the Wi-Fi server domain name is not set, device implementations:

  • [C-SR-1] Are STRONGLY RECOMMENDED not to provide the user an option to manually add Enterprise Wi-Fi network in the Settings app.
7.4.2.9. Trust On First Use (TOFU)

If device implementations support Trust on first usage (TOFU) and allow the user to define WPA/WPA2/WPA3-Enterprise configurations, then they:

  • [C-4-1] MUST provide the user an option to select to use TOFU.

7.4.3. Bluetooth

If device implementations support Bluetooth Audio profile, they:

  • SHOULD support Advanced Audio Codecs and Bluetooth Audio Codecs (eg LDAC)

If device implementations support HFP, A2DP and AVRCP, they:

  • SHOULD support at least 5 total connected devices.

If device implementations declare android.hardware.vr.high_performance feature, they:

  • [C-1-1] MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension.

Android includes support for Bluetooth and Bluetooth Low Energy .

If device implementations include support for Bluetooth and Bluetooth Low Energy, they:

  • [C-2-1] MUST declare the relevant platform features ( android.hardware.bluetooth and android.hardware.bluetooth_le respectively) and implement the platform APIs.
  • SHOULD implement relevant Bluetooth profiles such as A2DP, AVRCP, OBEX, HFP, etc. as appropriate for the device.

If device implementations include support for Bluetooth Low Energy (BLE), they:

  • [C-3-1] MUST declare the hardware feature android.hardware.bluetooth_le .
  • [C-3-2] MUST enable the GATT (generic attribute profile) based Bluetooth APIs as described in the SDK documentation and android.bluetooth .
  • [C-3-3] MUST report the correct value for BluetoothAdapter.isOffloadedFilteringSupported() to indicate whether the filtering logic for the ScanFilter API classes is implemented.
  • [C-3-4] MUST report the correct value for BluetoothAdapter.isMultipleAdvertisementSupported() to indicate whether Low Energy Advertising is supported.
  • [C-3-5] MUST implement a Resolvable Private Address (RPA) timeout no longer than 15 minutes and rotate the address at timeout to protect user privacy when device is actively using BLE for scanning or advertising. To prevent timing attacks, timeout intervals MUST also be randomized between 5 and 15 minutes.

  • SHOULD support offloading of the filtering logic to the bluetooth chipset when implementing the ScanFilter API .

  • SHOULD support offloading of the batched scanning to the bluetooth chipset.

  • SHOULD support multi advertisement with at least 4 slots.

If device implementations support Bluetooth LE and use Bluetooth LE for location scanning, they:

  • [C-4-1] MUST provide a user affordance to enable/disable the value read through the System API BluetoothAdapter.isBleScanAlwaysAvailable() .

If device implementations include support for Bluetooth LE and Hearing Aids Profile, as described in Hearing Aid Audio Support Using Bluetooth LE , they:

If device implementations include support for Bluetooth or Bluetooth Low Energy, they:

  • [C-6-1] MUST restrict access to any Bluetooth metadata (such as scan results) which could be used to derive the location of the device, unless the requesting app successfully passes an android.permission.ACCESS_FINE_LOCATION permission check based on its current foreground/background state.

If device implementations include support for Bluetooth or Bluetooth Low Energy and the app manifest does not include a declaration from the developer stating that they are not deriving location from Bluetooth, then, they:

If device implementations return true for the BluetoothAdapter.isLeAudioSupported() API, then they:

  • [C-7-1] MUST support unicast client.
  • [C-7-2] MUST support 2M PHY.
  • [C-7-3] MUST support LE Extended advertising.
  • [C-7-4] MUST support at least 2 CIS connections in a CIG.
  • [C-7-5] MUST enable BAP unicast client, CSIP set coordinator, MCP server, VCP controller, CCP server simultaneously.
  • [C-SR-1] Are STRONGLY RECOMMENDED to enable HAP unicast client.

If device implementations return true for the BluetoothAdapter.isLeAudioBroadcastSourceSupported() API, then they:

  • [C-8-1] MUST support at least 2 BIS links in a BIG.
  • [C-8-2] MUST enable BAP broadcast source, BAP broadcast assistant simultaneously.
  • [C-8-3] MUST support LE Periodic advertising.

If device implementations return true for the BluetoothAdapter.isLeAudioBroadcastAssistantSupported() API, then they:

  • [C-9-1] MUST support PAST (Periodic Advertising Sync Transfer).
  • [C-9-2] MUST support LE Periodic advertising.

If device implementations declare FEATURE_BLUETOOTH_LE , they:

  • [C-10-1] MUST have RSSI measurements be within +/-9dB for 95% of the measurements at 1m distance from a reference device transmitting at ADVERTISE_TX_POWER_HIGH in line of sight environment.
  • [C-10-2] MUST include Rx/Tx corrections to reduce per-channel deviations so that the measurements on each of the 3 channels, on each of the antennas (if multiple are used), are within +/-3dB of one another for 95% of the measurements.

  • [C-SR-2] Are STRONGLY RECOMMENDED to measure and compensate for Rx offset to ensure the median BLE RSSI is -60dBm +/-10 dB at 1m distance from a reference device transmitting at ADVERTISE_TX_POWER_HIGH , where devices are oriented such that they are on 'parallel planes' with screens facing the same direction.
  • [C-SR-3] Are STRONGLY RECOMMENDED to measure and compensate for Tx offset to ensure the median BLE RSSI is -60dBm +/-10 dB when scanning from a reference device positioned at 1m distance and transmitting at ADVERTISE_TX_POWER_HIGH , where devices are oriented such that they are on 'parallel planes' with screens facing the same direction.

Start new requirements

  • [C-10-3] MUST measure and compensate for Rx offset to ensure the median BLE RSSI is -55dBm +/-10 dB at 1m distance from a reference device transmitting at ADVERTISE_TX_POWER_HIGH .
  • [C-10-4] MUST measure and compensate for Tx offset to ensure the median BLE RSSI is -55dBm +/-10 dB when scanning from a reference device positioned at 1m distance and transmitting at ADVERTISE_TX_POWER_HIGH .

End new requirements

It is STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration Requirements .

If device implementations support Bluetooth version 5.0, then they:

  • [C-SR-4] Are STRONGLY RECOMMENDED to provide support for:
    • LE 2M PHY
    • LE Codec PHY
    • LE Advertising Extension
    • Periodic advertising
    • At least 10 advertisement sets
    • At least 8 LE concurrent connections. Each connection can be in either connection topology roles.
    • LE Link Layer Privacy
    • A "resolving list" size of at least 8 entries

7.4.4. Near Field Communications

Implémentations d'appareils :

  • SHOULD include a transceiver and related hardware for Near-Field Communications (NFC).
  • [C-0-1] MUST implement android.nfc.NdefMessage and android.nfc.NdefRecord APIs even if they do not include support for NFC or declare the android.hardware.nfc feature as the classes represent a protocol-independent data representation format .

If device implementations include NFC hardware and plan to make it available to third-party apps, they:

  • [C-1-1] MUST report the android.hardware.nfc feature from the android.content.pm.PackageManager.hasSystemFeature() method .
  • MUST be capable of reading and writing NDEF messages via the following NFC standards as below:
  • [C-1-2] MUST be capable of acting as an NFC Forum reader/writer (as defined by the NFC Forum technical specification NFCForum-TS-DigitalProtocol-1.0) via the following NFC standards:
    • NfcA (ISO14443-3A)
    • NfcB (ISO14443-3B)
    • NfcF (JIS X 6319-4)
    • IsoDep (ISO 14443-4)
    • NFC Forum Tag Types 1, 2, 3, 4, 5 (defined by the NFC Forum)
  • [C-SR-1] STRONGLY RECOMMENDED to be capable of reading and writing NDEF messages as well as raw data via the following NFC standards. Note that while the NFC standards are stated as STRONGLY RECOMMENDED, the Compatibility Definition for a future version is planned to change these to MUST. These standards are optional in this version but will be required in future versions. Existing and new devices that run this version of Android are very strongly encouraged to meet these requirements now so they will be able to upgrade to the future platform releases.

  • [C-1-13] MUST poll for all supported technologies while in NFC discovery mode.

  • SHOULD be in NFC discovery mode while the device is awake with the screen active and the lock-screen unlocked.

  • SHOULD be capable of reading the barcode and URL (if encoded) of Thinfilm NFC Barcode products.

Note that publicly available links are not available for the JIS, ISO, and NFC Forum specifications cited above.

Android includes support for NFC Host Card Emulation (HCE) mode.

If device implementations include an NFC controller chipset capable of HCE (for NfcA and/or NfcB) and support Application ID (AID) routing, they:

  • [C-2-1] MUST report the android.hardware.nfc.hce feature constant.
  • [C-2-2] MUST support NFC HCE APIs as defined in the Android SDK.

If device implementations include an NFC controller chipset capable of HCE for NfcF, and implement the feature for third-party applications, they:

  • [C-3-1] MUST report the android.hardware.nfc.hcef feature constant.
  • [C-3-2] MUST implement the NfcF Card Emulation APIs as defined in the Android SDK.

If device implementations include general NFC support as described in this section and support MIFARE technologies (MIFARE Classic, MIFARE Ultralight, NDEF on MIFARE Classic) in the reader/writer role, they:

  • [C-4-1] MUST implement the corresponding Android APIs as documented by the Android SDK.
  • [C-4-2] MUST report the feature com.nxp.mifare from the android.content.pm.PackageManager.hasSystemFeature () method. Note that this is not a standard Android feature and as such does not appear as a constant in the android.content.pm.PackageManager class.

7.4.5. Networking protocols and APIs

7.4.5.1. Minimum Network Capability

Implémentations d'appareils :

  • [C-0-1] MUST include support for one or more forms of data networking. Specifically, device implementations MUST include support for at least one data standard capable of 200 Kbit/sec or greater. Examples of technologies that satisfy this requirement include EDGE, HSPA, EV-DO, 802.11g, Ethernet and Bluetooth PAN.
  • SHOULD also include support for at least one common wireless data standard, such as 802.11 (Wi-Fi), when a physical networking standard (such as Ethernet) is the primary data connection.
  • MAY implement more than one form of data connectivity.
7.4.5.2. IPv6

Implémentations d'appareils :

  • [C-0-2] MUST include an IPv6 networking stack and support IPv6 communication using the managed APIs, such as java.net.Socket and java.net.URLConnection , as well as the native APIs, such as AF_INET6 sockets.
  • [C-0-3] MUST enable IPv6 by default.
    • MUST ensure that IPv6 communication is as reliable as IPv4, for example:
      • [C-0-4] MUST maintain IPv6 connectivity in doze mode.
      • [C-0-5] Rate-limiting MUST NOT cause the device to lose IPv6 connectivity on any IPv6-compliant network that uses RA lifetimes of at least 180 seconds.
  • [C-0-6] MUST provide third-party applications with direct IPv6 connectivity to the network when connected to an IPv6 network, without any form of address or port translation happening locally on the device. Both managed APIs such as Socket#getLocalAddress or Socket#getLocalPort ) and NDK APIs such as getsockname() or IPV6_PKTINFO MUST return the IP address and port that is actually used to send and receive packets on the network and is visible as the source ip and port to internet (web) servers.

The required level of IPv6 support depends on the network type, as shown in the following requirements.

If device implementations support Wi-Fi, they:

  • [C-1-1] MUST support dual-stack and IPv6-only operation on Wi-Fi.

If device implementations support Ethernet, they:

  • [C-2-1] MUST support dual-stack and IPv6-only operation on Ethernet.

If device implementations support Cellular data, they:

  • [C-3-1] MUST support IPv6 operation (IPv6-only and possibly dual-stack) on cellular.

If device implementations support more than one network type (eg, Wi-Fi and cellular data), they:

  • [C-4-1] MUST simultaneously meet the above requirements on each network when the device is simultaneously connected to more than one network type.
7.4.5.3. Portails captifs

A captive portal refers to a network that requires sign-in in order to obtain internet access.

If device implementations provide a complete implementation of the android.webkit.Webview API , they:

  • [C-1-1] MUST provide a captive portal application to handle the intent ACTION_CAPTIVE_PORTAL_SIGN_IN and display the captive portal login page, by sending that intent, on call to the System API ConnectivityManager#startCaptivePortalApp(Network, Bundle) .
  • [C-1-2] MUST perform detection of captive portals and support login through the captive portal application when the device is connected to any network type, including cellular/mobile network, WiFi, Ethernet or Bluetooth.
  • [C-1-3] MUST support logging in to captive portals using cleartext DNS when the device is configured to use private DNS strict mode.
  • [C-1-4] MUST use encrypted DNS as per the SDK documentation for android.net.LinkProperties.getPrivateDnsServerName and android.net.LinkProperties.isPrivateDnsActive for all network traffic that is not explicitly communicating with the captive portal.
  • [C-1-5] MUST ensure that, while the user is logging in to a captive portal, the default network used by applications (as returned by ConnectivityManager.getActiveNetwork , ConnectivityManager.registerDefaultNetworkCallback , and used by default by Java networking APIs such as java.net.Socket, and native APIs such as connect()) is any other available network that provides internet access, if available.

7.4.6. Paramètres de synchronisation

Implémentations d'appareils :

7.4.7. Économiseur de données

If device implementations include a metered connection, they are:

  • [C-SR-1] STRONGLY RECOMMENDED to provide the data saver mode.

If device implementations provide the data saver mode, they:

  • [C-1-1] MUST support all the APIs in the ConnectivityManager class as described in the SDK documentation

If device implementations do not provide the data saver mode, they:

7.4.8. Secure Elements

If device implementations support Open Mobile API -capable secure elements and make them available to third-party apps, they:

7.4.9. UWB

If device implementations include support for 802.1.15.4 and expose the functionality to a third-party application, then they:

  • [C-1-1] MUST implement the corresponding Android API in android.uwb.
  • [C-1-2] MUST report the hardware feature flag android.hardware.uwb.
  • [C-1-3] MUST support all the relevant UWB profiles defined in Android implementation.
  • [C-1-4] MUST provide a user affordance to allow the user to toggle the UWB radio on/off state.
  • [C-1-5] MUST enforce that apps using UWB radio hold UWB_RANGING permission (under NEARBY_DEVICES permission group).
  • [C-SR-1] Are STRONGLY RECOMMENDED to pass the relevant conformance and certification tests defined by standard organizations, including FIRA , CCC and CSA .
  • [C-1-6] MUST ensure the distance measurements are within +/-15 cm for 95% of the measurements in the line of sight environment at 1m distance in a non-reflective chamber.
  • [C-1-7] MUST ensure that the median of the distance measurements at 1m from the reference device is within [0.75m, 1.25m], where ground truth distance is measured from the top edge of the DUT. held face up and tilted 45 degrees.
  • [C-SR-2] Are STRONGLY RECOMMENDED to follow the measurement setup steps specified in Presence Calibration Requirements .

7.5. Appareils photo

If device implementations include at least one camera, they:

  • [C-1-1] MUST declare the android.hardware.camera.any feature flag.
  • [C-1-2] MUST be possible for an application to simultaneously allocate 3 RGBA_8888 bitmaps equal to the size of the images produced by the largest-resolution camera sensor on the device, while camera is open for the purpose of basic preview and still capturer.
  • [C-1-3] MUST ensure that the preinstalled default camera application handling intents MediaStore.ACTION_IMAGE_CAPTURE , MediaStore.ACTION_IMAGE_CAPTURE_SECURE , or MediaStore.ACTION_VIDEO_CAPTURE , is responsible for removing the user location in the image metadata before sending it to the receiving application when the receiving application does not have ACCESS_FINE_LOCATION .

If device implementations support HDR 10-bit output capability, then they:

  • [C-2-1] MUST support at least the HLG HDR profile for every camera device that supports 10-bit output.
  • [C-2-2] MUST support 10-bit output for either the primary rear-facing or the primary front-facing camera.
  • [C-SR-1] Are STRONGLY RECOMMENDED to support 10-bit output for both primary cameras.
  • [C-2-3] MUST support the same HDR profiles for all BACKWARD_COMPATIBLE-capable physical sub-cameras of a logical camera, and the logical camera itself.

For Logical camera devices which support 10-bit HDR that implement the android.hardware.camera2.CaptureRequest#CONTROL_ZOOM_RATIO API, they:

  • [C-3-1] MUST support switching between all the backwards-compatible physical cameras via the CONTROL_ZOOM_RATIO control on the logical camera.

7.5.1. Caméra orientée vers l'arrière

A rear-facing camera is a camera located on the side of the device opposite the display; that is, it images scenes on the far side of the device, like a traditional camera.

Start new requirements

A rear-facing camera is a world-facing camera that images scenes on the far side of the device, like a traditional camera; on handheld devices, that is a camera located on the side of the device opposite the display.

End new requirements

Implémentations d'appareils :

  • SHOULD include a rear-facing camera.

If device implementations include at least one rear-facing camera, they:

  • [C-1-1] MUST report the feature flag android.hardware.camera and android.hardware.camera.any .
  • [C-1-2] MUST have a resolution of at least 2 megapixels.
  • SHOULD have either hardware auto-focus or software auto-focus implemented in the camera driver (transparent to application software).
  • MAY have fixed-focus or EDOF (extended depth of field) hardware.
  • MAY include a flash.

If the camera includes a flash:

  • [C-2-1] the flash lamp MUST NOT be lit while an android.hardware.Camera.PreviewCallback instance has been registered on a Camera preview surface, unless the application has explicitly enabled the flash by enabling the FLASH_MODE_AUTO or FLASH_MODE_ON attributes of a Camera.Parameters object. Note that this constraint does not apply to the device's built-in system camera application, but only to third-party applications using Camera.PreviewCallback .

7.5.2. Avant face à la caméra

A front-facing camera is a camera located on the same side of the device as the display; that is, a camera typically used to image the user, such as for video conferencing and similar applications.

Start new requirements

A front-facing camera is a user-facing camera that is typically used to image the user, such as for video conferencing and similar applications; on handheld devices, that is a camera located on the same side of the device as the display.

End new requirements

Implémentations d'appareils :

  • MAY include a front-facing camera.

If device implementations include at least one front-facing camera, they:

  • [C-1-1] MUST report the feature flag android.hardware.camera.any and android.hardware.camera.front .
  • [C-1-2] MUST have a resolution of at least VGA (640x480 pixels).
  • [C-1-3] MUST NOT use a front-facing camera as the default for the Camera API and MUST NOT configure the API to treat a front-facing camera as the default rear-facing camera, even if it is the only camera sur l'appareil.
  • [C-1-4] The camera preview MUST be mirrored horizontally relative to the orientation specified by the application when the current application has explicitly requested that the Camera display be rotated via a call to the android.hardware.Camera.setDisplayOrientation() method . Conversely, the preview MUST be mirrored along the device's default horizontal axis when the current application does not explicitly request that the Camera display be rotated via a call to the android.hardware.Camera.setDisplayOrientation() method.
  • [C-1-5] MUST NOT mirror the final captured still image or video streams returned to application callbacks or committed to media storage.
  • [C-1-6] MUST mirror the image displayed by the postview in the same manner as the camera preview image stream.
  • MAY include features (such as auto-focus, flash, etc.) available to rear-facing cameras as described in section 7.5.1 .

If device implementations are capable of being rotated by user (such as automatically via an accelerometer or manually via user input):

  • [C-2-1] The camera preview MUST be mirrored horizontally relative to the device's current orientation.

7.5.3. Caméra externe

Start new requirements

An external camera is a camera that can be physically attached or detached from the device implementation at any time and can face any direction; such as USB cameras.

End new requirements

Implémentations d'appareils :

  • MAY include support for an external camera that is not necessarily always connected.

If device implementations include support for an external camera, they:

  • [C-1-1] MUST declare the platform feature flag android.hardware.camera.external and android.hardware camera.any .
  • [C-1-2] MUST support USB Video Class (UVC 1.0 or higher) if the external camera connects through the USB host port.
  • [C-1-3] MUST pass camera CTS tests with a physical external camera device connected. Details of camera CTS testing are available at source.android.com .
  • SHOULD support video compressions such as MJPEG to enable transfer of high-quality unencoded streams (ie raw or independently compressed picture streams).
  • MAY support multiple cameras.
  • MAY support camera-based video encoding.

If camera-based video encoding is supported:

  • [C-2-1] A simultaneous unencoded / MJPEG stream (QVGA or greater resolution) MUST be accessible to the device implementation.

7.5.4. Camera API Behavior

Android includes two API packages to access the camera, the newer android.hardware.camera2 API expose lower-level camera control to the app, including efficient zero-copy burst/streaming flows and per-frame controls of exposure, gain, white balance gains, color conversion, denoising, sharpening, and more.

The older API package, android.hardware.Camera , is marked as deprecated in Android 5.0 but as it should still be available for apps to use. Android device implementations MUST ensure the continued support of the API as described in this section and in the Android SDK.

All features that are common between the deprecated android.hardware.Camera class and the newer android.hardware.camera2 package MUST have equivalent performance and quality in both APIs. For example, with equivalent settings, autofocus speed and accuracy must be identical, and the quality of captured images must be the same. Features that depend on the different semantics of the two APIs are not required to have matching speed or quality, but SHOULD match as closely as possible.

Device implementations MUST implement the following behaviors for the camera-related APIs, for all available cameras. Implémentations d'appareils :

  • [C-0-1] MUST use android.hardware.PixelFormat.YCbCr_420_SP for preview data provided to application callbacks when an application has never called android.hardware.Camera.Parameters.setPreviewFormat(int) .
  • [C-0-2] MUST further be in the NV21 encoding format when an application registers an android.hardware.Camera.PreviewCallback instance and the system calls the onPreviewFrame() method and the preview format is YCbCr_420_SP, the data in the byte[] passed into onPreviewFrame() . That is, NV21 MUST be the default.
  • [C-0-3] MUST support the YV12 format (as denoted by the android.graphics.ImageFormat.YV12 constant) for camera previews for both front- and rear-facing cameras for android.hardware.Camera . (The hardware video encoder and camera may use any native pixel format, but the device implementation MUST support conversion to YV12.)
  • [C-0-4] MUST support the android.hardware.ImageFormat.YUV_420_888 and android.hardware.ImageFormat.JPEG formats as outputs through the android.media.ImageReader API for android.hardware.camera2 devices that advertise REQUEST_AVAILABLE_CAPABILITIES_BACKWARD_COMPATIBLE capability in android.request.availableCapabilities .
  • [C-0-5] MUST still implement the full Camera API included in the Android SDK documentation, regardless of whether the device includes hardware autofocus or other capabilities. For instance, cameras that lack autofocus MUST still call any registered android.hardware.Camera.AutoFocusCallback instances (even though this has no relevance to a non-autofocus camera.) Note that this does apply to front-facing cameras; for instance, even though most front-facing cameras do not support autofocus, the API callbacks must still be “faked” as described.
  • [C-0-6] MUST recognize and honor each parameter name defined as a constant in the android.hardware.Camera.Parameters class and the android.hardware.camera2.CaptureRequest class. Conversely, device implementations MUST NOT honor or recognize string constants passed to the android.hardware.Camera.setParameters() method other than those documented as constants on the android.hardware.Camera.Parameters . That is, device implementations MUST support all standard Camera parameters if the hardware allows, and MUST NOT support custom Camera parameter types. For instance, device implementations that support image capture using high dynamic range (HDR) imaging techniques MUST support camera parameter Camera.SCENE_MODE_HDR .
  • [C-0-7] MUST report the proper level of support with the android.info.supportedHardwareLevel property as described in the Android SDK and report the appropriate framework feature flags .
  • [C-0-8] MUST also declare its individual camera capabilities of android.hardware.camera2 via the android.request.availableCapabilities property and declare the appropriate feature flags ; MUST define the feature flag if any of its attached camera devices supports the feature.
  • [C-0-9] MUST broadcast the Camera.ACTION_NEW_PICTURE intent whenever a new picture is taken by the camera and the entry of the picture has been added to the media store.
  • [C-0-10] MUST broadcast the Camera.ACTION_NEW_VIDEO intent whenever a new video is recorded by the camera and the entry of the picture has been added to the media store.
  • [C-0-11] MUST have all cameras accessible via the deprecated android.hardware.Camera API also accessible via the android.hardware.camera2 API.
  • [C-0-12] MUST ensure that the facial appearance is NOT altered, including but not limited to altering facial geometry, facial skin tone, or facial skin smoothening for any android.hardware.camera2 or android.hardware.Camera API.
  • [C-SR-1] For devices with multiple RGB cameras in close proximity and facing in the same direction, it is STRONGLY RECOMMENDED to support a logical camera device that lists capability CameraMetadata.REQUEST_AVAILABLE_CAPABILITIES_LOGICAL_MULTI_CAMERA , consisting of all of the RGB cameras facing that direction as physical sub-devices.

If device implementations provide a proprietary camera API to 3rd-party apps, they:

7.5.5. Orientation de la caméra

If device implementations have a front- or a rear-facing camera, such camera(s):

  • [C-1-1] MUST be oriented so that the long dimension of the camera aligns with the screen's long dimension. That is, when the device is held in the landscape orientation, cameras MUST capture images in the landscape orientation. This applies regardless of the device's natural orientation; that is, it applies to landscape-primary devices as well as portrait-primary devices.

Devices that fulfill all of the following criteria are exempt from the requirement above:

  • The device implements variable-geometry screens, such as foldable or hinged displays.
  • When the device's fold or hinge state changes, the device switches between portrait-primary to landscape-primary (or vice-versa) orientations.

Start new requirements

  • Device implementations that are not capable of being rotated by the user such as automotive devices.

End new requirements

7.6. Mémoire et stockage

7.6.1. Minimum Memory and Storage

Implémentations d'appareils :

  • [C-0-1] MUST include a Download Manager that applications MAY use to download data files and they MUST be capable of downloading individual files of at least 100MB in size to the default “cache” location.

7.6.2. Application Shared Storage

Implémentations d'appareils :

  • [C-0-1] MUST offer storage to be shared by applications, also often referred as “shared external storage”, "application shared storage" or by the Linux path "/sdcard" it is mounted on.
  • [C-0-2] MUST be configured with shared storage mounted by default, in other words “out of the box”, regardless of whether the storage is implemented on an internal storage component or a removable storage medium (eg Secure Digital card slot ).
  • [C-0-3] MUST mount the application shared storage directly on the Linux path sdcard or include a Linux symbolic link from sdcard to the actual mount point.
  • [C-0-4] MUST enable scoped storage by default for all apps targeting API level 29 or above, except in the following situation:
    • When the app has requested android:requestLegacyExternalStorage="true" in their manifest.
  • [C-0-5] MUST redact location metadata, such as GPS Exif tags, stored in media files when those files are accessed through MediaStore , except when the calling app holds the ACCESS_MEDIA_LOCATION permission.

Device implementations MAY meet the above requirements using either of the following:

  • User-accessible removable storage, such as a Secure Digital (SD) card slot.
  • A portion of the internal (non-removable) storage as implemented in the Android Open Source Project (AOSP).

If device implementations use removable storage to satisfy the above requirements, they:

  • [C-1-1] MUST implement a toast or pop-up user interface warning the user when there is no storage medium inserted in the slot.
  • [C-1-2] MUST include a FAT-formatted storage medium (eg SD card) or show on the box and other material available at time of purchase that the storage medium has to be purchased separately.

If device implementations use a portion of the non-removable storage to satisfy the above requirements, they:

  • SHOULD use the AOSP implementation of the internal application shared storage.
  • MAY share the storage space with the application private data.

If device implementations have a USB port with USB peripheral mode support, they:

  • [C-3-1] MUST provide a mechanism to access the data on the application shared storage from a host computer.
  • SHOULD expose content from both storage paths transparently through Android's media scanner service and android.provider.MediaStore .
  • MAY use USB mass storage, but SHOULD use Media Transfer Protocol to satisfy this requirement.

If device implementations have a USB port with USB peripheral mode and support Media Transfer Protocol, they:

  • SHOULD be compatible with the reference Android MTP host, Android File Transfer .
  • SHOULD report a USB device class of 0x00.
  • SHOULD report a USB interface name of 'MTP'.

7.6.3. Adoptable Storage

If the device is expected to be mobile in nature unlike Television, device implementations are:

  • [C-SR-1] STRONGLY RECOMMENDED to implement the adoptable storage in a long-term stable location, since accidentally disconnecting them can cause data loss/corruption.

If the removable storage device port is in a long-term stable location, such as within the battery compartment or other protective cover, device implementations are:

7.7. USB

If device implementations have a USB port, they:

  • SHOULD support USB peripheral mode and SHOULD support USB host mode.
  • SHOULD support disabling data signaling over USB.

7.7.1. USB peripheral mode

If device implementations include a USB port supporting peripheral mode:

  • [C-1-1] The port MUST be connectable to a USB host that has a standard type-A or type-C USB port.
  • [C-1-2] MUST report the correct value of iSerialNumber in USB standard device descriptor through android.os.Build.SERIAL .
  • [C-1-3] MUST detect 1.5A and 3.0A chargers per the Type-C resistor standard and MUST detect changes in the advertisement if they support Type-C USB.
  • [C-SR-1] The port SHOULD use micro-B, micro-AB or Type-C USB form factor. Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to the future platform releases.
  • [C-SR-2] The port SHOULD be located on the bottom of the device (according to natural orientation) or enable software screen rotation for all apps (including home screen), so that the display draws correctly when the device is oriented with the port at bottom. Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to future platform releases.
  • [C-SR-3] SHOULD implement support to draw 1.5 A current during HS chirp and traffic as specified in the USB Battery Charging specification, revision 1.2 . Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to the future platform releases.
  • [C-SR-4] STRONGLY RECOMMENDED to not support proprietary charging methods that modify Vbus voltage beyond default levels, or alter sink/source roles as such may result in interoperability issues with the chargers or devices that support the standard USB Power Delivery methods. While this is called out as "STRONGLY RECOMMENDED", in future Android versions we might REQUIRE all type-C devices to support full interoperability with standard type-C chargers.
  • [C-SR-5] STRONGLY RECOMMENDED to support Power Delivery for data and power role swapping when they support Type-C USB and USB host mode.
  • SHOULD support Power Delivery for high-voltage charging and support for Alternate Modes such as display out.
  • SHOULD implement the Android Open Accessory (AOA) API and specification as documented in the Android SDK documentation.

If device implementations include a USB port and implement the AOA specification, they:

  • [C-2-1] MUST declare support for the hardware feature android.hardware.usb.accessory .
  • [C-2-2] The USB mass storage class MUST include the string "android" at the end of the interface description iInterface string of the USB mass storage
  • SHOULD NOT implement AOAv2 audio documented in the Android Open Accessory Protocol 2.0 documentation. AOAv2 audio is deprecated as of Android version 8.0 (API level 26).

7.7.2. Mode hôte USB

If device implementations include a USB port supporting host mode, they:

  • [C-1-1] MUST implement the Android USB host API as documented in the Android SDK and MUST declare support for the hardware feature android.hardware.usb.host .
  • [C-1-2] MUST implement support to connect standard USB peripherals, in other words, they MUST either:
    • Have an on-device type C port or ship with cable(s) adapting an on-device proprietary port to a standard USB type-C port (USB Type-C device).
    • Have an on-device type A or ship with cable(s) adapting an on-device proprietary port to a standard USB type-A port.
    • Have an on-device micro-AB port, which SHOULD ship with a cable adapting to a standard type-A port.
  • [C-1-3] MUST NOT ship with an adapter converting from USB type A or micro-AB ports to a type-C port (receptacle).
  • [C-SR-1] Are STRONGLY RECOMMENDED to implement the USB audio class as documented in the Android SDK documentation.
  • SHOULD support charging the connected USB peripheral device while in host mode; advertising a source current of at least 1.5A as specified in the Termination Parameters section of the USB Type-C Cable and Connector Specification Revision 1.2 for USB Type-C connectors or using Charging Downstream Port(CDP) output current range as specified in the USB Battery Charging specifications, revision 1.2 for Micro-AB connectors.
  • SHOULD implement and support USB Type-C standards.

If device implementations include a USB port supporting host mode and the USB audio class, they:

  • [C-2-1] MUST support the USB HID class .
  • [C-2-2] MUST support the detection and mapping of the following HID data fields specified in the USB HID Usage Tables and the Voice Command Usage Request to the KeyEvent constants as below:
    • Usage Page (0xC) Usage ID (0x0CD): KEYCODE_MEDIA_PLAY_PAUSE
    • Usage Page (0xC) Usage ID (0x0E9): KEYCODE_VOLUME_UP
    • Usage Page (0xC) Usage ID (0x0EA): KEYCODE_VOLUME_DOWN
    • Usage Page (0xC) Usage ID (0x0CF): KEYCODE_VOICE_ASSIST

If device implementations include a USB port supporting host mode and the Storage Access Framework (SAF), they:

  • [C-3-1] MUST recognize any remotely connected MTP (Media Transfer Protocol) devices and make their contents accessible through the ACTION_GET_CONTENT , ACTION_OPEN_DOCUMENT , and ACTION_CREATE_DOCUMENT intents. .

If device implementations include a USB port supporting host mode and USB Type-C, they:

  • [C-4-1] MUST implement Dual Role Port functionality as defined by the USB Type-C specification (section 4.5.1.3.3). For Dual Role Ports, On devices that include a 3.5mm audio jack, the USB sink detection (host mode) MAY be off by default but it MUST be possible for the user to enable it.
  • [C-SR-2] STRONGLY RECOMMENDED to support DisplayPort, SHOULD support USB SuperSpeed Data Rates, and are STRONGLY RECOMMENDED to support Power Delivery for data and power role swapping.
  • [C-SR-3] STRONGLY RECOMMENDED to NOT support Audio Adapter Accessory Mode as described in the Appendix A of the USB Type-C Cable and Connector Specification Revision 1.2 .
  • SHOULD implement the Try.* model that is most appropriate for the device form factor. For example a handheld device SHOULD implement the Try.SNK model.

7.8. l'audio

7.8.1. Microphone

If device implementations include a microphone, they:

  • [C-1-1] MUST report the android.hardware.microphone feature constant.
  • [C-1-2] MUST meet the audio recording requirements in section 5.4 .
  • [C-1-3] MUST meet the audio latency requirements in section 5.6 .
  • [C-SR-1] Are STRONGLY RECOMMENDED to support near-ultrasound recording as described in section 7.8.3 .

If device implementations omit a microphone, they:

  • [C-2-1] MUST NOT report the android.hardware.microphone feature constant.
  • [C-2-2] MUST implement the audio recording API at least as no-ops, per section 7 .

7.8.2. Sortie audio

If device implementations include a speaker or an audio/multimedia output port for an audio output peripheral such as a 4 conductor 3.5mm audio jack or USB host mode port using USB audio class , they:

  • [C-1-1] MUST report the android.hardware.audio.output feature constant.
  • [C-1-2] MUST meet the audio playback requirements in section 5.5 .
  • [C-1-3] MUST meet the audio latency requirements in section 5.6 .
  • [C-SR-1] STRONGLY RECOMMENDED to support near-ultrasound playback as described in section 7.8.3 .

If device implementations do not include a speaker or audio output port, they:

  • [C-2-1] MUST NOT report the android.hardware.audio.output feature.
  • [C-2-2] MUST implement the Audio Output related APIs as no-ops at least.

For the purposes of this section, an "output port" is a physical interface such as a 3.5mm audio jack, HDMI, or USB host mode port with USB audio class. Support for audio output over radio-based protocols such as Bluetooth, WiFi, or cellular network does not qualify as including an "output port".

7.8.2.1. Analog Audio Ports

In order to be compatible with the headsets and other audio accessories using the 3.5mm audio plug across the Android ecosystem, if device implementations include one or more analog audio ports, they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to include at least one of the audio port(s) to be a 4 conductor 3.5mm audio jack.

If device implementations have a 4 conductor 3.5mm audio jack, they:

  • [C-1-1] MUST support audio playback to stereo headphones and stereo headsets with a microphone.
  • [C-1-2] MUST support TRRS audio plugs with the CTIA pin-out order.
  • [C-1-3] MUST support the detection and mapping to the keycodes for the following 3 ranges of equivalent impedance between the microphone and ground conductors on the audio plug:
    • 70 ohm or less : KEYCODE_HEADSETHOOK
    • 210-290 ohm : KEYCODE_VOLUME_UP
    • 360-680 ohm : KEYCODE_VOLUME_DOWN
  • [C-1-4] MUST trigger ACTION_HEADSET_PLUG upon a plug insert, but only after all contacts on plug are touching their relevant segments on the jack.
  • [C-1-5] MUST be capable of driving at least 150mV ± 10% of output voltage on a 32 ohm speaker impedance.
  • [C-1-6] MUST have a microphone bias voltage between 1.8V ~ 2.9V.
  • [C-1-7] MUST detect and map to the keycode for the following range of equivalent impedance between the microphone and ground conductors on the audio plug:
    • 110-180 ohm: KEYCODE_VOICE_ASSIST
  • [C-SR-2] Are STRONGLY RECOMMENDED to support audio plugs with the OMTP pin-out order.
  • [C-SR-3] Are STRONGLY RECOMMENDED to support audio recording from stereo headsets with a microphone.

If device implementations have a 4 conductor 3.5mm audio jack and support a microphone, and broadcast the android.intent.action.HEADSET_PLUG with the extra value microphone set as 1, they:

  • [C-2-1] MUST support the detection of microphone on the plugged in audio accessory.
7.8.2.2. Ports audio numériques

See Section 2.2.1 for device-specific requirements.

7.8.3. Near-Ultrasound

Near-Ultrasound audio is the 18.5 kHz to 20 kHz band.

Implémentations d'appareils :

If PROPERTY_SUPPORT_MIC_NEAR_ULTRASOUND is "true", the following requirements MUST be met by the VOICE_RECOGNITION and UNPROCESSED audio sources:

  • [C-1-1] The microphone's mean power response in the 18.5 kHz to 20 kHz band MUST be no more than 15 dB below the response at 2 kHz.
  • [C-1-2] The microphone's unweighted signal to noise ratio over 18.5 kHz to 20 kHz for a 19 kHz tone at -26 dBFS MUST be no lower than 50 dB.

If PROPERTY_SUPPORT_SPEAKER_NEAR_ULTRASOUND is "true":

  • [C-2-1] The speaker's mean response in 18.5 kHz - 20 kHz MUST be no lower than 40 dB below the response at 2 kHz.

7.8.4. L'intégrité du signal

Implémentations d'appareils :

  • SHOULD provide a glitch-free audio signal path for both input and output streams on handheld devices, as defined by zero glitches measured during a test of one minute per path. Test using OboeTester “Automated Glitch Test”.

The test requires an audio loopback dongle , used directly in a 3.5mm jack, and/or in combination with a USB-C to 3.5mm adapter. All audio output ports SHOULD be tested.

OboeTester currently supports AAudio paths, so the following combinations SHOULD be tested for glitches using AAudio:

Perf Mode Partage Out Sample Rate In Chans Out Chans
FAIBLE LATENCE EXCLUSIF NON SPÉCIFIÉ 1 2
FAIBLE LATENCE EXCLUSIF NON SPÉCIFIÉ 2 1
FAIBLE LATENCE PARTAGÉ NON SPÉCIFIÉ 1 2
FAIBLE LATENCE PARTAGÉ NON SPÉCIFIÉ 2 1
AUCUN PARTAGÉ 48000 1 2
AUCUN PARTAGÉ 48000 2 1
AUCUN PARTAGÉ 44100 1 2
AUCUN PARTAGÉ 44100 2 1
AUCUN PARTAGÉ 16000 1 2
AUCUN PARTAGÉ 16000 2 1

A reliable stream SHOULD meet the following criteria for Signal to Noise Ratio (SNR) and Total Harmonic Distortion (THD) for 2000 Hz sine.

Transducteur THD RSB
primary built-in speaker, measured using an external reference microphone < 3,0% >= 50 dB
primary built-in microphone, measured using an external reference speaker < 3,0% >= 50 dB
built-in analog 3.5 mm jacks, tested using loopback adapter < 1 % >= 60 dB
USB adapters supplied with the phone, tested using loopback adapter < 1.0% >= 60 dB

7.9. Réalité virtuelle

Android includes APIs and facilities to build "Virtual Reality" (VR) applications including high quality mobile VR experiences. Device implementations MUST properly implement these APIs and behaviors, as detailed in this section.

7.9.1. Mode réalité virtuelle

Android includes support for VR Mode , a feature which handles stereoscopic rendering of notifications and disables monocular system UI components while a VR application has user focus.

7.9.2. Virtual Reality Mode - High Performance

If device implementations support VR mode, they:

  • [C-1-1] MUST have at least 2 physical cores.
  • [C-1-2] MUST declare the android.hardware.vr.high_performance feature.
  • [C-1-3] MUST support sustained performance mode.
  • [C-1-4] MUST support OpenGL ES 3.2.
  • [C-1-5] MUST support android.hardware.vulkan.level 0.
  • SHOULD support android.hardware.vulkan.level 1 or higher.
  • [C-1-6] MUST implement EGL_KHR_mutable_render_buffer , EGL_ANDROID_front_buffer_auto_refresh , EGL_ANDROID_get_native_client_buffer , EGL_KHR_fence_sync , EGL_KHR_wait_sync , EGL_IMG_context_priority , EGL_EXT_protected_content , EGL_EXT_image_gl_colorspace , and expose the extensions in the list of available EGL extensions.
  • [C-1-8] MUST implement GL_EXT_multisampled_render_to_texture2 , GL_OVR_multiview , GL_OVR_multiview2 , GL_EXT_protected_textures , and expose the extensions in the list of available GL extensions.
  • [C-SR-1] Are STRONGLY RECOMMENDED to implement GL_EXT_external_buffer , GL_EXT_EGL_image_array , GL_OVR_multiview_multisampled_render_to_texture , and expose the extensions in the list of available GL extensions.
  • [C-SR-2] Are STRONGLY RECOMMENDED to support Vulkan 1.1.
  • [C-SR-3] Are STRONGLY RECOMMENDED to implement VK_ANDROID_external_memory_android_hardware_buffer , VK_GOOGLE_display_timing , VK_KHR_shared_presentable_image , and expose it in the list of available Vulkan extensions.
  • [C-SR-4] Are STRONGLY RECOMMENDED to expose at least one Vulkan queue family where flags contain both VK_QUEUE_GRAPHICS_BIT and VK_QUEUE_COMPUTE_BIT , and queueCount is at least 2.
  • [C-1-7] The GPU and display MUST be able to synchronize access to the shared front buffer such that alternating-eye rendering of VR content at 60fps with two render contexts will be displayed with no visible tearing artifacts.
  • [C-1-9] MUST implement support for AHardwareBuffer flags AHARDWAREBUFFER_USAGE_GPU_DATA_BUFFER , AHARDWAREBUFFER_USAGE_SENSOR_DIRECT_DATA and AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT as described in the NDK.
  • [C-1-10] MUST implement support for AHardwareBuffer s with any combination of the usage flags AHARDWAREBUFFER_USAGE_GPU_COLOR_OUTPUT , AHARDWAREBUFFER_USAGE_GPU_SAMPLED_IMAGE , AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT for at least the following formats: AHARDWAREBUFFER_FORMAT_R5G6B5_UNORM , AHARDWAREBUFFER_FORMAT_R8G8B8A8_UNORM , AHARDWAREBUFFER_FORMAT_R10G10B10A2_UNORM , AHARDWAREBUFFER_FORMAT_R16G16B16A16_FLOAT .
  • [C-SR-5] Are STRONGLY RECOMMENDED to support the allocation of AHardwareBuffer s with more than one layer and flags and formats specified in C-1-10.
  • [C-1-11] MUST support H.264 decoding at least 3840 x 2160 at 30fps, compressed to an average of 40Mbps (equivalent to 4 instances of 1920 x1080 at 30 fps-10 Mbps or 2 instances of 1920 x 1080 at 60 fps-20 Mbps).
  • [C-1-12] MUST support HEVC and VP9, MUST be capable of decoding at least 1920 x 1080 at 30 fps compressed to an average of 10 Mbps and SHOULD be capable of decoding 3840 x 2160 at 30 fps-20 Mbps (equivalent to 4 instances of 1920 x 1080 at 30 fps-5 Mbps).
  • [C-1-13] MUST support HardwarePropertiesManager.getDeviceTemperatures API and return accurate values for skin temperature.
  • [C-1-14] MUST have an embedded screen, and its resolution MUST be at least 1920 x 1080.
  • [C-SR-6] Are STRONGLY RECOMMENDED to have a display resolution of at least 2560 x 1440.
  • [C-1-15] The display MUST update at least 60 Hz while in VR Mode.
  • [C-1-17] The display MUST support a low-persistence mode with ≤ 5 milliseconds persistence, persistence being defined as the amount of time for which a pixel is emitting light.
  • [C-1-18] MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension section 7.4.3 .
  • [C-1-19] MUST support and properly report Direct Channel Type for all of the following default sensor types:
    • TYPE_ACCELEROMETER
    • TYPE_ACCELEROMETER_UNCALIBRATED
    • TYPE_GYROSCOPE
    • TYPE_GYROSCOPE_UNCALIBRATED
    • TYPE_MAGNETIC_FIELD
    • TYPE_MAGNETIC_FIELD_UNCALIBRATED
  • [C-SR-7] Are STRONGLY RECOMMENDED to support the TYPE_HARDWARE_BUFFER direct channel type for all Direct Channel Types listed above.
  • [C-1-21] MUST meet the gyroscope, accelerometer, and magnetometer related requirements for android.hardware.hifi_sensors , as specified in section 7.3.9 .
  • [C-SR-8] Are STRONGLY RECOMMENDED to support the android.hardware.sensor.hifi_sensors feature.
  • [C-1-22] MUST have end-to-end motion to photon latency not higher than 28 milliseconds.
  • [C-SR-9] Are STRONGLY RECOMMENDED to have end-to-end motion to photon latency not higher than 20 milliseconds.
  • [C-1-23] MUST have first-frame ratio, which is the ratio between the brightness of pixels on the first frame after a transition from black to white and the brightness of white pixels in steady state, of at least 85%.
  • [C-SR-10] Are STRONGLY RECOMMENDED to have first-frame ratio of at least 90%.
  • MAY provide an exclusive core to the foreground application and MAY support the Process.getExclusiveCores API to return the numbers of the cpu cores that are exclusive to the top foreground application.

If exclusive core is supported, then the core:

  • [C-2-1] MUST not allow any other userspace processes to run on it (except device drivers used by the application), but MAY allow some kernel processes to run as necessary.

7.10. Haptique

Start new requirements

Devices intended to be hand-held or worn may include a general purpose haptic actuator, available to applications for purposes including getting attention through ringtones, alarms, notifications, as well as general touch feedback.

If device implementations DO NOT include such a general purpose haptic actuator, they:

  • [7.10/C] MUST return false for Vibrator.hasVibrator() .

If device implementations DO include at least one such general purpose haptic actuator, they:

If device implementations follow the haptic constants mapping, they:

End new requirements

See Section 2.2.1 for device-specific requirements.

7.11. Classe de performance médiatique

The media performance class of the device implementation can be obtained from the android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS API. Requirements for media performance class are defined for each Android version starting with R (version 30). The special value of 0 designates that the device is not of a media performance class.

If device implementations return non-zero value for android.os.Build.VERSION_CODES.MEDIA_PERFORMANCE_CLASS , they:

  • [C-1-1] MUST return at least a value of android.os.Build.VERSION_CODES.R .

  • [C-1-2] MUST be a handheld device implementation.

  • [C-1-3] MUST meet all requirements for "Media Performance Class" described in section 2.2.7 .

In other words, media performance class in Android T is only defined for handheld devices at version T, S or R.

See section 2.2.7 for device-specific requirements.

8. Performances et puissance

Some minimum performance and power criteria are critical to the user experience and impact the baseline assumptions developers would have when developing an app.

8.1. Cohérence de l'expérience utilisateur

A smooth user interface can be provided to the end user if there are certain minimum requirements to ensure a consistent frame rate and response times for applications and games. Device implementations, depending on the device type, MAY have measurable requirements for the user interface latency and task switching as described in section 2 .

8.2. Performances d'accès aux E/S de fichiers

Providing a common baseline for a consistent file access performance on the application private data storage ( /data partition) allows app developers to set a proper expectation that would help their software design. Device implementations, depending on the device type, MAY have certain requirements described in section 2 for the following read and write operations:

  • Sequential write performance . Measured by writing a 256MB file using 10MB write buffer.
  • Random write performance . Measured by writing a 256MB file using 4KB write buffer.
  • Sequential read performance . Measured by reading a 256MB file using 10MB write buffer.
  • Random read performance . Measured by reading a 256MB file using 4KB write buffer.

8.3. Modes d'économie d'énergie

If device implementations include features to improve device power management that are included in AOSP (eg App Standby Bucket, Doze) or extend the features to apply stronger restrictions than the RESTRICTED App Standby Bucket , they:

  • [C-1-1] MUST NOT deviate from the AOSP implementation for the triggering, maintenance, wakeup algorithms and the use of global system settings or DeviceConfig of App Standby and Doze power-saving modes.
  • [C-1-2] MUST NOT deviate from the AOSP implementation for the use of global settings or DeviceConfig to manage the throttling of jobs, alarm and network for apps in each bucket for App standby.
  • [C-1-3] MUST NOT deviate from the AOSP implementation for the number of the App Standby Buckets used for App Standby.
  • [C-1-4] MUST implement App Standby Buckets and Doze as described in Power Management .
  • [C-1-5] MUST return true for PowerManager.isPowerSaveMode() when the device is on power save mode.
  • [C-1-6] MUST provide user affordance to display all apps that are exempted from App Standby and Doze power-saving modes or any battery optimizations and MUST implement the ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS intent to ask the user to allow an app to ignore battery optimizations.
  • [C-SR-1] Are STRONGLY RECOMMENDED to provide user affordance to enable and disable the battery saver feature.
  • [C-SR-2] Are STRONGLY RECOMMENDED to provide user affordance to display all apps that are exempted from App Standby and Doze power-saving modes.

If device implementations extend power management features that are included in AOSP and that extension applies more stringent restrictions than the Rare App Standby Bucket , refer to section 3.5.1 .

In addition to the power-saving modes, Android device implementations MAY implement any or all of the 4 sleeping power states as defined by the Advanced Configuration and Power Interface (ACPI).

If device implementations implement S4 power states as defined by the ACPI, they:

  • [C-1-1] MUST enter this state only after the user has taken an explicit action to put the device in an inactive state (eg by closing a lid that is physically part of the device or turning off a vehicle or television) and before the user re-activates the device (eg by opening the lid or turning the vehicle or television back on).

If device implementations implement S3 power states as defined by the ACPI, they:

  • [C-2-1] MUST meet C-1-1 above, or, MUST enter S3 state only when third-party applications do not need the system resources (eg the screen, CPU).

    Conversely, MUST exit from S3 state when third-party applications need the system resources, as described on this SDK.

    For example, while the third-party applications request to keep the screen on through FLAG_KEEP_SCREEN_ON or keep CPU running through PARTIAL_WAKE_LOCK , the device MUST NOT enter S3 state unless, as described in C-1-1, the user has taken explicit action to put the device in an inactive state. Conversely, at a time when a task that third-party apps implement through JobScheduler is triggered or Firebase Cloud Messaging is delivered to third-party apps, the device MUST exit the S3 state unless the user has put the device in an inactive state. These are not comprehensive examples and AOSP implements extensive wake-up signals that trigger a wakeup from this state.

8.4. Comptabilité de la consommation d'énergie

A more accurate accounting and reporting of the power consumption provides the app developer both the incentives and the tools to optimize the power usage pattern of the application.

Implémentations d'appareils :

  • [C-SR-1] STRONGLY RECOMMENDED to provide a per-component power profile that defines the current consumption value for each hardware component and the approximate battery drain caused by the components over time as documented in the Android Open Source Project site.
  • [C-SR-2] STRONGLY RECOMMENDED to report all power consumption values in milliampere hours (mAh).
  • [C-SR-3] STRONGLY RECOMMENDED to report CPU power consumption per each process's UID. The Android Open Source Project meets the requirement through the uid_cputime kernel module implementation.
  • [C-SR-4] STRONGLY RECOMMENDED to make this power usage available via the adb shell dumpsys batterystats shell command to the app developer.
  • SHOULD be attributed to the hardware component itself if unable to attribute hardware component power usage to an application.

8.5. Performances constantes

Performance can fluctuate dramatically for high-performance long-running apps, either because of the other apps running in the background or the CPU throttling due to temperature limits. Android includes programmatic interfaces so that when the device is capable, the top foreground application can request that the system optimize the allocation of the resources to address such fluctuations.

Implémentations d'appareils :

If device implementations report support of Sustained Performance Mode, they:

  • [C-1-1] MUST provide the top foreground application a consistent level of performance for at least 30 minutes, when the app requests it.
  • [C-1-2] MUST honor the Window.setSustainedPerformanceMode() API and other related APIs.

If device implementations include two or more CPU cores, they:

  • SHOULD provide at least one exclusive core that can be reserved by the top foreground application.

If device implementations support reserving one exclusive core for the top foreground application, they:

  • [C-2-1] MUST report through the Process.getExclusiveCores() API method the ID numbers of the exclusive cores that can be reserved by the top foreground application.
  • [C-2-2] MUST not allow any user space processes except the device drivers used by the application to run on the exclusive cores, but MAY allow some kernel processes to run as necessary.

If device implementations do not support an exclusive core, they:

9. Compatibilité des modèles de sécurité

Implémentations d'appareils :

  • [C-0-1] MUST implement a security model consistent with the Android platform security model as defined in Security and Permissions reference document in the APIs in the Android developer documentation.

  • [C-0-2] MUST support installation of self-signed applications without requiring any additional permissions/certificates from any third parties/authorities.

If device implementations declare the android.hardware.security.model.compatible feature, they:

  • [C-1-1] MUST support the requirements listed in the following subsections.

9.1. Autorisations

Implémentations d'appareils :

  • [C-0-1] MUST support the Android permissions model and the Android Roles Model as defined in the Android developer documentation. Specifically, they MUST enforce each permission and role defined as described in the SDK documentation; no permissions and no roles may be omitted, altered, or ignored.

  • MAY add additional permissions, provided the new permission ID strings are not in the android.\* namespace.

  • [C-0-2] Permissions with a protectionLevel of PROTECTION_FLAG_PRIVILEGED MUST only be granted to apps preinstalled in the privileged path(s) of the system image (as well as APEX files ) and be within the subset of the explicitly allowlisted permissions for each application. The AOSP implementation meets this requirement by reading and honoring the allowlisted permissions for each app from the files in the etc/permissions/ path and using the system/priv-app path as the privileged path.

Permissions with a protection level of dangerous are runtime permissions. Applications with targetSdkVersion > 22 request them at runtime.

Implémentations d'appareils :

  • [C-0-3] MUST show a dedicated interface for the user to decide whether to grant the requested runtime permissions and also provide an interface for the user to manage runtime permissions.

  • [C-0-4] MUST have one and only one implementation of both user interfaces.

  • [C-0-5] MUST NOT grant any runtime permissions to apps unless:

    • They are installed at time of device shipment, AND
    • The user's consent can be obtained before the application uses the permission,

      OU

    • The runtime permissions are granted by the default permission grant policy or for holding a platform role .

  • [C-0-6] MUST grant the android.permission.RECOVER_KEYSTORE permission only to system apps that register a properly secured Recovery Agent. A properly secured Recovery Agent is defined as an on-device software agent that synchronizes with an off-device remote storage, that is equipped with secure hardware with protection equivalent or stronger than what is described in Google Cloud Key Vault Service to prevent brute-force attacks on the lockscreen knowledge factor.

Implémentations d'appareils :

  • [C-0-7] MUST adhere to Android location permission properties when an app requests the location or physical activity data through standard Android API or proprietary mechanism. Such data includes but not limited to:

    • Device's location (eg latitude and longitude) as described in section 9.8.8 .
    • Information that can be used to determine or estimate the device's location (eg SSID, BSSID, Cell ID, or location of the network that the device is connected to).
    • User's physical activity or classification of the physical activity.

More specifically, device implementations:

    *   [C-0-8] MUST obtain user consent to allow an app to access the
        location or physical activity data.
    *   [C-0-9] MUST grant a runtime permission ONLY to the app that holds
        sufficient permission as described on SDK.
        For example,

TelephonyManager#getServiceState requires android.permission.ACCESS_FINE_LOCATION ).

The only exceptions to the Android location permission properties above are for apps not accessing Location to derive or identify user location; spécifiquement:

  • When apps hold the RADIO_SCAN_WITHOUT_LOCATION permission.
  • For device configuration and setup purposes, where system apps hold the NETWORK_SETTINGS or NETWORK_SETUP_WIZARD permission.

Permissions can be marked as restricted altering their behavior.

  • [C-0-10] Permissions marked with the flag hardRestricted MUST NOT be granted to an app unless:

    • An app APK file is in the system partition.
    • The user assigns a role that is associated with the hardRestricted permissions to an app.
    • The installer grants the hardRestricted to an app.
    • An app is granted the hardRestricted on an earlier Android version.
  • [C-0-11] Apps holding a softRestricted permission MUST get only limited access and MUST NOT gain full access until allowlisted as described in the SDK, where full and limited access is defined for each softRestricted permission (for example, READ_EXTERNAL_STORAGE ).

  • [C-0-12] MUST NOT provide any custom functions or APIs to bypass the permission restrictions defined in setPermissionPolicy and setPermissionGrantState APIs.

  • [C-0-13] MUST use the AppOpsManager APIs to record and track each and every programmatic access of data protected by dangerous permissions from Android activities and services.

  • [C-0-14] MUST only assign roles to applications with functionalities that meet the role requirements.

  • [C-0-15] MUST not define roles that are duplicates or superset functionality of roles defined by the platform.

If devices report android.software.managed_users , they:

  • [C-1-1] MUST NOT have the following permissions silently granted by the admin:
    • Location (ACCESS_BACKGROUND_LOCATION, ACCESS_COARSE_LOCATION, ACCESS_FINE_LOCATION).
    • Camera (CAMERA)
    • Microphone (RECORD_AUDIO)
    • Body sensor (BODY_SENSORS)
    • Physical activity (ACTIVITY_RECOGNITION)

If device implementations provide a user affordance to choose which apps can draw on top of other apps with an activity that handles the ACTION_MANAGE_OVERLAY_PERMISSION intent, they:

  • [C-2-1] MUST ensure that all activities with intent filters for the ACTION_MANAGE_OVERLAY_PERMISSION intent have the same UI screen, regardless of the initiating app or any information it provides.

If device implementations report android.software.device_admin, they:

  • [C-3-1] MUST show a disclaimer during fully managed device setup (device owner setup) stating that the IT admin will have the ability to allow apps to control settings on the phone including microphone, camera and location, with options for user to continue setup or exit setup UNLESS the admin has opted out of control of permissions on the device.

If device implementations pre-install any packages that hold any of the System UI Intelligence , System Ambient Audio Intelligence , System Audio Intelligence , System Notification Intelligence , System Text Intelligence , or System Visual Intelligence roles, the packages:

  • [C-4-1] MUST fulfill all requirements outlined for device implementations in sections "9.8.6 Content Capture" "9.8.6 OS-level and ambient data and 9.8.15 Sandboxed API implementations".

  • [C-4-2] MUST NOT have android.permission.INTERNET permission. This is stricter than the STRONGLY RECOMMENDED listed in section 9.8.6.
  • [C-4-3] MUST NOT bind to other apps, except for the following system apps: Bluetooth, Contacts, Media, Telephony, SystemUI, and components providing Internet APIs. This is stricter than the STRONGLY RECOMMENDED listed in section 9.8.6.

Start new requirements

If device implementations include a default application to support the VoiceInteractionService they:

  • [C-5-1] MUST NOT grant ACCESS_FINE_LOCATION as the default for that application.

End new requirements

9.2. UID et isolation des processus

Implémentations d'appareils :

  • [C-0-1] MUST support the Android application sandbox model, in which each application runs as a unique Unixstyle UID and in a separate process.
  • [C-0-2] MUST support running multiple applications as the same Linux user ID, provided that the applications are properly signed and constructed, as defined in the Security and Permissions reference .

9.3. Autorisations du système de fichiers

Implémentations d'appareils :

9.4. Environnements d'exécution alternatifs

Device implementations MUST keep consistency of the Android security and permission model, even if they include runtime environments that execute applications using some other software or technology than the Dalvik Executable Format or native code. Autrement dit:

  • [C-0-1] Alternate runtimes MUST themselves be Android applications, and abide by the standard Android security model, as described elsewhere in section 9 .

  • [C-0-2] Alternate runtimes MUST NOT be granted access to resources protected by permissions not requested in the runtime's AndroidManifest.xml file via the < uses-permission > mechanism.

  • [C-0-3] Alternate runtimes MUST NOT permit applications to make use of features protected by Android permissions restricted to system applications.

  • [C-0-4] Alternate runtimes MUST abide by the Android sandbox model and installed applications using an alternate runtime MUST NOT reuse the sandbox of any other app installed on the device, except through the standard Android mechanisms of shared user ID and signing certificate .

  • [C-0-5] Alternate runtimes MUST NOT launch with, grant, or be granted access to the sandboxes corresponding to other Android applications.

  • [C-0-6] Alternate runtimes MUST NOT be launched with, be granted, or grant to other applications any privileges of the superuser (root), or of any other user ID.

  • [C-0-7] When the .apk files of alternate runtimes are included in the system image of device implementations, it MUST be signed with a key distinct from the key used to sign other applications included with the device implementations.

  • [C-0-8] When installing applications, alternate runtimes MUST obtain user consent for the Android permissions used by the application.

  • [C-0-9] When an application needs to make use of a device resource for which there is a corresponding Android permission (such as Camera, GPS, etc.), the alternate runtime MUST inform the user that the application will be able to access that resource.

  • [C-0-10] When the runtime environment does not record application capabilities in this manner, the runtime environment MUST list all permissions held by the runtime itself when installing any application using that runtime.

  • Alternate runtimes SHOULD install apps via the PackageManager into separate Android sandboxes (Linux user IDs, etc.).

  • Alternate runtimes MAY provide a single Android sandbox shared by all applications using the alternate runtime.

9.5. Prise en charge multi-utilisateurs

Android includes support for multiple users and provides support for full user isolation and clone user profiles with partial isolation(ie single additional user profile of type android.os.usertype.profile.CLONE ).

  • Device implementations MAY but SHOULD NOT enable multi-user if they use removable media for primary external storage.

If device implementations include support for multiple users, they:

  • [C-1-2] MUST, for each user, implement a security model consistent with the Android platform security model as defined in Security and Permissions reference document in the APIs.
  • [C-1-3] MUST have separate and isolated shared application storage (aka /sdcard ) directories for each user instance.
  • [C-1-4] MUST ensure that applications owned by and running on behalf a given user cannot list, read, or write to the files owned by any other user, even if the data of both users are stored on the same volume or système de fichiers.
  • [C-1-5] MUST encrypt the contents of the SD card when multiuser is enabled using a key stored only on non-removable media accessible only to the system if device implementations use removable media for the external storage APIs. As this will make the media unreadable by a host PC, device implementations will be required to switch to MTP or a similar system to provide host PCs with access to the current user's data.

If device implementations include support for multiple users, then for all users except users specifically created for running dual instances of the same app, they:

  • [C-2-1] MUST have separate and isolated shared application storage (aka /sdcard) directories for each user instance.
  • [C-2-2] MUST ensure that applications owned by and running on behalf of a given user cannot list, read, or write to the files owned by any other user, even if the data of both users are stored on the same volume or filesystem.

Device implementations MAY create a single additional user profile of type android.os.usertype.profile.CLONE against the primary user (and only against the primary user) for the purpose of running dual instances of the same app. These dual instances share partially isolated storage, are presented to the end user in the launcher at the same time and appear in the same recents view. For example, this could be used to support the user installing two separate instances of a single app on a dual-SIM device.

If device implementations create the additional user profile discussed above, then they:

  • [C-3-1] MUST only provide access to storage or data that is either already accessible to the parent user profile or is directly owned by this additional user profile.
  • [C-3-2] MUST NOT have this as a work profile.
  • [C-3-3] MUST have isolated private app data directories from the parent user account.
  • [C-3-4] MUST NOT allow the additional user profile to be created if there is a Device Owner provisioned (see section 3.9.1) or allow a Device Owner to be provisioned without removing the additional user profile first.

Start new requirements

If device implementations create the additional user profile discussed above, then they:

  • [C-4-5] MUST visually distinguish the dual instance application icons when the icons are presented to users.
  • [C-4-6] MUST provide a user-affordance to delete entire clone profile data.
  • [C-4-7] MUST uninstall all Clone apps, delete the private app data directories and their content, and delete Clone profile data, when the user chooses to delete entire Clone profile data.
  • SHOULD prompt the user to delete entire Clone Profile data when the last clone app is deleted.
  • [C-4-8] MUST inform the user that app data will be deleted when the clone application is uninstalled, or provide an option to users to keep app data when the application is uninstalled from the device.
  • [C-4-9] MUST delete the private app data directories and their content, when the user chooses to delete the data during uninstall.

  • [C-4-14] MUST have separate permission and storage management for the applications running in this additional profile

  • [C-4-5] MUST only allow applications in the additional profile that have a launcher activity to access contacts that are already accessible to the parent user profile.

End new requirements

9.6. Avertissement SMS premium

Android includes support for warning users of any outgoing premium SMS message . Premium SMS messages are text messages sent to a service registered with a carrier that may incur a charge to the user.

If device implementations declare support for android.hardware.telephony , they:

  • [C-1-1] MUST warn users before sending a SMS message to numbers identified by regular expressions defined in /data/misc/sms/codes.xml file in the device. The upstream Android Open Source Project provides an implementation that satisfies this requirement.

9.7. Fonctions de sécurité

Device implementations MUST ensure compliance with security features in both the kernel and platform as described below.

The Android Sandbox includes features that use the Security-Enhanced Linux (SELinux) mandatory access control (MAC) system, seccomp sandboxing, and other security features in the Linux kernel. Implémentations d'appareils :

  • [C-0-1] MUST maintain compatibility with existing applications, even when SELinux or any other security features are implemented below the Android framework.
  • [C-0-2] MUST NOT have a visible user interface when a security violation is detected and successfully blocked by the security feature implemented below the Android framework, but MAY have a visible user interface when an unblocked security violation occurs resulting in a successful exploiter.
  • [C-0-3] MUST NOT make SELinux or any other security features implemented below the Android framework configurable to the user or app developer.
  • [C-0-4] MUST NOT allow an application that can affect another application through an API (such as a Device Administration API) to configure a policy that breaks compatibility.
  • [C-0-5] MUST split the media framework into multiple processes so that it is possible to more narrowly grant access for each process as described in the Android Open Source Project site.
  • [C-0-6] MUST implement a kernel application sandboxing mechanism which allows filtering of system calls using a configurable policy from multithreaded programs. The upstream Android Open Source Project meets this requirement through enabling the seccomp-BPF with threadgroup synchronization (TSYNC) as described in the Kernel Configuration section of source.android.com .

Kernel integrity and self-protection features are integral to Android security. Implémentations d'appareils :

  • [C-0-7] MUST implement kernel stack buffer overflow protection mechanisms. Examples of such mechanisms are CC_STACKPROTECTOR_REGULAR and CONFIG_CC_STACKPROTECTOR_STRONG .
  • [C-0-8] MUST implement strict kernel memory protections where executable code is read-only, read-only data is non-executable and non-writable, and writable data is non-executable (eg CONFIG_DEBUG_RODATA or CONFIG_STRICT_KERNEL_RWX ).
  • [C-0-9] MUST implement static and dynamic object size bounds checking of copies between user-space and kernel-space (eg CONFIG_HARDENED_USERCOPY ) on devices originally shipping with API level 28 or higher.
  • [C-0-10] MUST NOT execute user-space memory when executing in the kernel mode (eg hardware PXN, or emulated via CONFIG_CPU_SW_DOMAIN_PAN or CONFIG_ARM64_SW_TTBR0_PAN ) on devices originally shipping with API level 28 or higher.
  • [C-0-11] MUST NOT read or write user-space memory in the kernel outside of normal usercopy access APIs (eg hardware PAN, or emulated via CONFIG_CPU_SW_DOMAIN_PAN or CONFIG_ARM64_SW_TTBR0_PAN ) on devices originally shipping with API level 28 or higher.
  • [C-0-12] MUST implement kernel page table isolation if the hardware is vulnerable to CVE-2017-5754 on all devices originally shipping with API level 28 or higher (eg CONFIG_PAGE_TABLE_ISOLATION or CONFIG_UNMAP_KERNEL_AT_EL0 ).
  • [C-0-13] MUST implement branch prediction hardening if the hardware is vulnerable to CVE-2017-5715 on all devices originally shipping with API level 28 or higher (eg CONFIG_HARDEN_BRANCH_PREDICTOR ).

  • [C-SR-1] Are STRONGLY RECOMMENDED to enable stack initialization in the kernel to prevent uses of uninitialized local variables ( CONFIG_INIT_STACK_ALL or CONFIG_INIT_STACK_ALL_ZERO ). Also, device implementations SHOULD NOT assume the value used by the compiler to initialize the locals.

  • [C-SR-2] Are STRONGLY RECOMMENDED to keep kernel data which is written only during initialization marked read-only after initialization (eg __ro_after_init ).

  • [C-SR-3] Are STRONGLY RECOMMENDED to randomize the layout of the kernel code and memory, and to avoid exposures that would compromise the randomization (eg CONFIG_RANDOMIZE_BASE with bootloader entropy via the /chosen/kaslr-seed Device Tree node or EFI_RNG_PROTOCOL ) .

  • [C-SR-4] Are STRONGLY RECOMMENDED to enable control flow integrity (CFI) in the kernel to provide additional protection against code-reuse attacks (eg CONFIG_CFI_CLANG and CONFIG_SHADOW_CALL_STACK ).

  • [C-SR-5] Are STRONGLY RECOMMENDED not to disable Control-Flow Integrity (CFI), Shadow Call Stack (SCS) or Integer Overflow Sanitization (IntSan) on components that have it enabled.

  • [C-SR-6] Are STRONGLY RECOMMENDED to enable CFI, SCS, and IntSan for any additional security-sensitive userspace components as explained in CFI and IntSan .

  • [C-SR-7] Are STRONGLY RECOMMENDED to enable stack initialization in the kernel to prevent uses of uninitialized local variables ( CONFIG_INIT_STACK_ALL or CONFIG_INIT_STACK_ALL_ZERO ). Also, device implementations SHOULD NOT assume the value used by the compiler to initialize the locals.

  • [C-SR-8] Are STRONGLY RECOMMENDED to enable heap initialization in the kernel to prevent uses of uninitialized heap allocations ( CONFIG_INIT_ON_ALLOC_DEFAULT_ON ) and they SHOULD NOT assume the value used by the kernel to initialize those allocations.

If device implementations use a Linux kernel that is capable of supporting SELinux, they:

  • [C-1-1] MUST implement SELinux.
  • [C-1-2] MUST set SELinux to global enforcing mode.
  • [C-1-3] MUST configure all domains in enforcing mode. No permissive mode domains are allowed, including domains specific to a device/vendor.
  • [C-1-4] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy folder provided in the upstream Android Open Source Project (AOSP) and the policy MUST compile with all neverallow rules present, for both AOSP SELinux domains as well as device/vendor specific domains.
  • [C-1-5] MUST run third-party applications targeting API level 28 or higher in per-application SELinux sandboxes with per-app SELinux restrictions on each application's private data directory.
  • SHOULD retain the default SELinux policy provided in the system/sepolicy folder of the upstream Android Open Source Project and only further add to this policy for their own device-specific configuration.

If device implementations use kernel other than Linux or Linux without SELinux, they:

  • [C-2-1] MUST use a mandatory access control system that is equivalent to SELinux.

If device implementations use I/O devices capable of DMA, they:

  • [C-SR-9] Are STRONGLY RECOMMENDED to isolate each I/O device capable of DMA, using an IOMMU (egthe ARM SMMU).

Android contains multiple defense-in-depth features that are integral to device security. In addition, Android focuses on reducing key classes of common bugs that contribute to poor quality and security.

In order to reduce memory bugs, device implementations:

  • [C-SR-10] Are STRONGLY RECOMMENDED to be tested using userspace memory error detection tools like MTE for ARMv9 devices, HWASan for ARMv8+ devices or ASan for other device types.
  • [C-SR-11] Are STRONGLY RECOMMENDED to be tested using kernel memory error detection tools like KASAN (CONFIG_KASAN, CONFIG_KASAN_HW_TAGS for ARMv9 devices, CONFIG_KASAN_SW_TAGS for ARMv8 devices or CONFIG_KASAN_GENERIC for other device types).
  • [C-SR-12] Are STRONGLY RECOMMENDED to be using memory error detection tools in production like MTE, GWP-ASan and KFENCE.

If device implementations use an Arm TrustZone-based TEE, they:

  • [C-SR-13] Are STRONGLY RECOMMENDED to use a standard protocol for memory sharing, between Android and the TEE, like Arm Firmware Framework for Armv8-A (FF-A).
  • [C-SR-14] Are STRONGLY RECOMMENDED to restrict trusted applications to only accessing memory which has been explicitly shared with them via the above protocol. If the device has support for the Arm S-EL2 exception level, this should be enforced by the secure partition manager. Otherwise, this should be enforced by the TEE OS.

Start new requirements

A Memory Safety technology is a technology that mitigates at least the following classes of bugs with a high (> 90%) probability in applications that use the android:memtagMode manifest option:

  • débordement de tampon de tas
  • utiliser après gratuitement
  • double gratuit
  • wild free (free of a non-malloc pointer)

Implémentations d'appareils :

  • [C-SR-15] Are STRONGLY RECOMMENDED to set ro.arm64.memtag.bootctl_supported .

If device implementations set the system property ro.arm64.memtag.bootctl_supported to true, they:

  • [C-3-1] MUST allow the system property arm64.memtag.bootctl to accept a comma-separated list of the following values, with the desired effect applied on the next subsequent reboot:

    • memtag : a Memory Safety technology as defined above is enabled
    • memtag-once : a Memory Safety technology as defined above is transiently enabled, and is automatically disabled upon, next reboot
    • memtag-off : a Memory Safety technology as defined above is disabled
  • [C-3-2] MUST allow the shell user to set arm64.memtag.bootctl .

  • [C-3-3] MUST allow any process to read arm64.memtag.bootctl .

  • [C-3-4] MUST set arm64.memtag.bootctl to the currently requested state upon boot, it MUST also update the property, if the device implementation allows to modify the state without changing the system property.

  • [C-SR-16] Are STRONGLY RECOMMENDED to show a Developer Setting that sets memtag-once and reboots the device. With a compatible bootloader, the Android Open Source Project meets the above requirements through the MTE bootloader protocol .

  • [C-SR-17] Are STRONGLY RECOMMENDED to show a Setting in the Security Settings menu that allows the user to enable memtag .

End new requirements

9.8. Confidentialité

9.8.1. Historique d'utilisation

Android stores the history of the user's choices and manages such history by UsageStatsManager .

Implémentations d'appareils :

  • [C-0-1] MUST keep a reasonable retention period of such user history.
  • [C-SR-1] Are STRONGLY RECOMMENDED to keep the 14 days retention period as configured by default in the AOSP implementation.

Android stores the system events using the StatsLog identifiers, and manages such history via the StatsManager and the IncidentManager System API.

Implémentations d'appareils :

  • [C-0-2] MUST only include the fields marked with DEST_AUTOMATIC in the incident report created by the System API class IncidentManager .
  • [C-0-3] MUST not use the system event identifiers to log any other event than what is described in the StatsLog SDK documents. If additional system events are logged, they MAY use a different atom identifier in the range between 100,000 and 200,000.

9.8.2. Enregistrement

Implémentations d'appareils :

  • [C-0-1] MUST NOT preload or distribute software components out-of-box that send the user's private information (eg keystrokes, text displayed on the screen, bugreport) off the device without the user's consent or clear ongoing notifications.
  • [C-0-2] MUST display a user warning and obtain explicit user consent allowing any sensitive information that is displayed on the user's screen to be captured enabled that includes exactly the same message as AOSP whenever each and every time a session to capture the screen casting or screen recording is enabled started via the MediaProjection.createVirtualDisplay() , VirtualDeviceManager.createVirtualDisplay() , or proprietary APIs. MUST NOT provide users an affordance to disable future display of the user consent.
  • [C-0-3] MUST have an ongoing notification to the user while screen casting or screen recording is enabled. AOSP meets this requirement by showing an ongoing notification icon in the status bar.

Start new requirements

  • [C-SR-1] Are STRONGLY RECOMMENDED to display a user warning which is exactly the same message as implemented in AOSP but CAN be altered as long as the message clearly warns the user that any sensitive information on the user's screen is captured.

  • [C-0-4] MUST NOT provide users an affordance to disable future prompts of the user consent to capture the screen, unless the session is started by a system app that the user has allowed to associate() with the android.app.role.COMPANION_DEVICE_APP_STREAMING or the android.app.role.COMPANION_DEVICE_NEARBY_DEVICE_STREAMING device profile.

    End new requirements

If device implementations include functionality in the system that either captures the contents displayed on the screen and/or records the audio stream played on the device other than via the System API ContentCaptureService , or other proprietary means described in Section 9.8.6 OS-level and ambient data , they:

  • [C-1-1] MUST have an ongoing notification to the user whenever this functionality is enabled and actively capturing/recording.

If device implementations include a component enabled out-of-box, capable of recording ambient audio and/or record the audio played on the device to infer useful information about user's context, they:

  • [C-2-1] MUST NOT store in persistent on-device storage or transmit off the device the recorded raw audio or any format that can be converted back into the original audio or a near facsimile, except with explicit user consent.

A “microphone indicator” refers to a view on screen, which is constantly visible to the user and cannot be obscured, which users understand as a microphone is in use(through unique text, color, icon, or some combination).

A “camera indicator” refers to a view on screen, which is constantly visible to the user and cannot be obscured, which users understand as a camera is in use (through unique text, color, icon, or some combination).

After the first one second displayed, an indicator can change visually, such as becoming smaller, and is not required to show as originally presented and understood.

The microphone indicator may be merged with an actively displayed camera indicator, provided that text, icons, or colors indicate to the user that microphone use has begun.

The camera indicator may be merged with an actively displayed microphone indicator, provided that text, icons, or colors indicate to the user that the camera use has begun.

If device implementations declare android.hardware.microphone , they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to display microphone indicator when an app is accessing audio data from the microphone, but not when the microphone is only accessed by HotwordDetectionService , SOURCE_HOTWORD , ContentCaptureService , or app(s) holding the roles called out in Section 9.1 Permissions with CDD identifier [C-3-X]. .
  • [C-SR-2] Are STRONGLY RECOMMENDED to display the list of Recent and Active apps using microphone as returned from PermissionManager.getIndicatorAppOpUsageData() , along with any attribution messages associated with them.
  • [C-SR-3] Are STRONGLY RECOMMENDED to not hide the microphone indicator for system apps that have visible user interfaces or direct user interaction.

If device implementations declare android.hardware.camera.any , they:

  • [C-SR-4] Are STRONGLY RECOMMENDED to display camera indicator when an app is accessing live camera data, but not when the camera is only being accessed by app(s) holding the roles called out in Section 9.1 Permissions with CDD identifier [C-3-X].
  • [C-SR-5] Are STRONGLY RECOMMENDED to display Recent and Active apps using camera as returned from PermissionManager.getIndicatorAppOpUsageData() , along with any attribution messages associated with them.
  • [C-SR-6] Are STRONGLY RECOMMENDED to not hide the camera indicator for system apps that have visible user interfaces or direct user interaction.

9.8.3. Connectivité

If device implementations have a USB port with USB peripheral mode support, they:

  • [C-1-1] MUST present a user interface asking for the user's consent before allowing access to the contents of the shared storage over the USB port.

9.8.4. Trafic réseau

Implémentations d'appareils :

  • [C-0-1] MUST preinstall the same root certificates for the system-trusted Certificate Authority (CA) store as provided in the upstream Android Open Source Project.
  • [C-0-2] MUST ship with an empty user root CA store.
  • [C-0-3] MUST display a warning to the user indicating the network traffic may be monitored, when a user root CA is added.

If device traffic is routed through a VPN, device implementations:

  • [C-1-1] MUST display a warning to the user indicating either:
    • That network traffic may be monitored.
    • That network traffic is being routed through the specific VPN application providing the VPN.

If device implementations have a mechanism, enabled out-of-box by default, that routes network data traffic through a proxy server or VPN gateway (for example, preloading a VPN service with android.permission.CONTROL_VPN granted), they:

  • [C-2-1] MUST ask for the user's consent before enabling that mechanism, unless that VPN is enabled by the Device Policy Controller via the DevicePolicyManager.setAlwaysOnVpnPackage() , in which case the user does not need to provide a separate consent, but MUST only be notified.

If device implementations implement a user affordance to toggle on the "always-on VPN" function of a 3rd-party VPN app, they:

  • [C-3-1] MUST disable this user affordance for apps that do not support always-on VPN service in the AndroidManifest.xml file via setting the SERVICE_META_DATA_SUPPORTS_ALWAYS_ON attribute to false .

9.8.5. Identificateurs de périphérique

Implémentations d'appareils :

  • [C-0-1] MUST prevent access to the device serial number and, where applicable, IMEI/MEID, SIM serial number, and International Mobile Subscriber Identity (IMSI) from an app, unless it meets one of the following requirements:
    • is a signed carrier app that is verified by device manufacturers.
    • has been granted the READ_PRIVILEGED_PHONE_STATE permission.
    • has carrier privileges as defined in UICC Carrier Privileges .
    • is a device owner or profile owner that has been granted the READ_PHONE_STATE permission.
    • (For SIM serial number/ICCID only) has the local regulations requirement that the app detect changes in the subscriber's identity.

9.8.6. Content Capture and App Search OS-level and ambient data

Android, through the System APIs ContentCaptureService , AugmentedAutofillService , AppSearchGlobalManager.query , or by other proprietary means , supports a mechanism for device implementations to capture the following application data interactions between the applications and the user sensitive data :

  • Text and graphics rendered on-screen, including but not limited to, notifications and assist data via AssistStructure API.
  • Media data, such as audio or video, recorded or played by the device.
  • Input events (eg key, mouse, gesture, voice, video, and accessibility).

Start new requirements

  • Any screen or other data sent via the AugmentedAutofillService to the system.
  • Any screen or other data accessible via Content Capture API.
  • Any screen or other data accessible via FieldClassificationService API
  • Any application data passed to the system via the AppSearchManager API and accessible via AppSearchGlobalManager.query .

End new requirements

  • Any other events that an application provides to the system via the Content Capture API or or AppSearchManager API a similarly capable Android and proprietary API.

  • Any text or other data sent via the TextClassifier API to the System TextClassifier ie to the system service to understand the meaning of text, as well as generating predicted next actions based on the text.
  • Data indexed by the platform AppSearch implementation, including but not limited to text, graphics, media data or other similar data.

Start new requirements

  • Audio data obtained as a result of using SpeechRecognizer#onDeviceSpeechRecognizer() by the Speech Recognizer Implementation.
  • Audio data obtained in background (continuously) through AudioRecord , SoundTrigger or other Audio APIs, and not resulting in a user-visible indicator
  • Camera data obtained in background (continuously) through CameraManager or other Camera APIs, and not resulting in a user-visible indicator

End new requirements

If device implementations capture any of the data above, they:

  • [C-1-1] MUST encrypt all such data when stored in the device. This encryption MAY be carried out using Android File Based Encryption, or any of the ciphers listed as API version 26+ described in Cipher SDK .
  • [C-1-2] MUST NOT back up either raw or encrypted data using Android backup methods or any other back up methods.
  • [C-1-3] MUST only send all such data and the log off the device using a privacy-preserving mechanism , except with explicit user consent every time the data is shared . The privacy-preserving mechanism is defined as “those which allow only analysis in aggregate and prevent matching of logged events or derived outcomes to individual users”, to prevent any per-user data being introspectable (eg, implemented using a differential privacy technology such as RAPPOR ).
  • [C-1-4] MUST NOT associate such data with any user identity (such as Account ) on the device, except with explicit user consent each time the data is associated.
  • [C-1-5] MUST NOT share such data with other OS components that don't follow requirements outlined in the current section (9.8.6 Content Capture OS-level and ambient data ), except with explicit user consent every time it is partagé. Unless such functionality is built as an Android SDK API ( AmbientContext , HotwordDetectionService ).
  • [C-1-6] MUST provide user affordance to erase such data that the ContentCaptureService implementation or the proprietary means collects if when the data is stored in any form on the device. If the user chooses to erase the data, MUST remove all collected historical data.
  • [C-1-7] MUST provide a user affordance to opt-out of the data, collected via AppSearch or proprietary means from being shown in android platform eg launcher.
  • [C-SR-1] Are STRONGLY RECOMMENDED NOT to request the INTERNET permission.
  • [C-SR-2] Are STRONGLY RECOMMENDED to only access the internet through structured APIs backed by publicly available open-source implementations.

Start new requirements

  • [C-SR-3] Are STRONGLY RECOMMENDED to be implemented with Android SDK API or a similar OEM-owned open-source repository; and / or be performed in a Sandboxed implementation (see 9.8.15 Sandboxed API implementations).

End new requirements

If device implementations include a service that implements the System API ContentCaptureService , AppSearchManager.index , or any proprietary service that captures the data as described as above, they:

  • [C-1-1] MUST NOT allow users to replace the services with a user-installable application or service and MUST only allow the preinstalled services to capture such data.
  • [C-1-2] MUST NOT allow any apps other than the preinstalled services mechanism to be able to capture such data.
  • [C-1-3] MUST provide user affordance to disable the services.
  • [C-1-4] MUST NOT omit user affordance to manage Android permissions that are held by the services and follow Android permissions model as described in Section 9.1. Autorisation .
  • [C-SR-3] Are STRONGLY RECOMMENDED to keep the services separate from other system components(eg not binding the service or sharing process IDs) except for the following:

    • Telephony, Contacts, System UI, and Media

Android, through SpeechRecognizer#onDeviceSpeechRecognizer() provides ability to perform speech recognition on the device, without involving the network. Any implementation of on-device SpeechRecognizer MUST follow the policies outlined in this section.

9.8.7. Accès au presse-papiers

Implémentations d'appareils :

  • [C-0-1] MUST NOT return a clipped data from the clipboard (eg via the ClipboardManager API) unless the 3rd-party app is the default IME or is the app that currently has focus.

  • [C-0-2] MUST clear clipboard data at most 60 minutes after it has last been placed in a clipboard or read from a clipboard.

9.8.8. Emplacement

Location includes information in the Android Location class( such as Latitude, Longitude, Altitude), as well as identifiers that can be converted to Location. Location can be as fine as DGPS (Differential Global Positioning System) or as coarse as country level locations (like the country code location - MCC - Mobile Country Code).

The following is a list of location types that either directly derive a user's location or can be converted to a user's location. This is not a comprehensive list, but should be used as an example on what Location can directly or indirectly be derived from:

  • GPS/GNSS/DGPS/PPP
    • Global Positioning Solution or Global Navigation Satellite System or Differential Global Positioning Solution
    • This also includes Raw GNSS Measurements and GNSS Status
      • Fine Location can be derived from the Raw GNSS Measurements
  • Wireless Technologies with unique identifiers such as:
    • WiFi access points (MAC, BSSID, Name, or SSID)
    • Bluetooth/BLE (MAC, BSSID, Name, or SSID)
    • UWB (MAC, BSSID, Name, or SSID)
    • Cell Tower ID (3G, 4G, 5G… Iincluding all future Cellular Modem technologies that have unique identifiers)

As a primary point of reference, see the Android APIs which require ACCESS_FINE_Location or ACCESS_COARSE_Location permissions.

Implémentations d'appareils :

  • [C-0-1] MUST NOT turn on/off device location setting and Wi-Fi/Bluetooth scanning settings without explicit user consent or user initiation.
  • [C-0-2] MUST provide the user affordance to access location related information including recent location requests, app level permissions and usage of Wi-Fi/Bluetooth scanning for determining location.
  • [C-0-3] MUST ensure that the application using Emergency Location Bypass API [LocationRequest.setLocationSettingsIgnored()] is a user initiated emergency session (eg dial 911 or text to 911). For Automotive however, a vehicle MAY initiate an emergency session without active user interaction in the case a crash/accident is detected (eg to satisfy eCall requirements).
  • [C-0-4] MUST preserve the Emergency Location Bypass API's ability to bypass device location settings without changing the settings.
  • [C-0-5] MUST schedule a notification that reminds the user after an app in the background has accessed their location using the [ ACCESS_BACKGROUND_LOCATION ] permission.

9.8.9. Applications installées

Android apps targeting API level 30 or above cannot see details about other installed apps by default (see Package visibility in the Android SDK documentation).

Implémentations d'appareils :

  • [C-0-1] MUST NOT expose to any app targeting API level 30 or above details about any other installed app, unless the app is already able to see details about the other installed app through the managed APIs. This includes but is not limited to details exposed by any custom APIs added by the device implementer, or accessible via the filesystem.
  • [C-0-2] MUST NOT give to any app, read or write access to files in any other app's dedicated, app-specific directory within external storage. The only exceptions are as follows:
    • The external storage provider authority (eg apps like DocumentsUI).
    • Download Provider which uses the “downloads” provider authority for downloading files to app storage.
    • Platform-signed media transfer protocol (MTP) apps which use the privileged permission ACCESS_MTP to enable transferring files to another device.
    • Apps which install other apps and have the permission INSTALL_PACKAGES can access only “obb” directories for the purpose of managing APK expansion files .

9.8.10. Connectivity Bug Report

If device implementations declare the android.hardware.telephony feature flag, they:

  • [C-1-1] MUST support generating connectivity bug reports via BUGREPORT_MODE_TELEPHONY with BugreportManager.
  • [C-1-2] MUST obtain user consent every time BUGREPORT_MODE_TELEPHONY is used to generate a report and MUST NOT prompt the user to consent to all future requests from the application.
  • [C-1-3] MUST NOT return the generated report to the requesting app without explicit user consent.
  • [C-1-4] Reports generated using BUGREPORT_MODE_TELEPHONY MUST contain at least the following information:
    • TelephonyDebugService dump
    • TelephonyRegistry dump
    • WifiService dump
    • ConnectivityService dump
    • A dump of the calling package's CarrierService instance (if bound)
    • Radio log buffer
    • SubscriptionManagerService dump
  • [C-1-5] MUST NOT include the following in the generated reports:
    • Any kind of information that isn't directly related to connectivity debugging.
    • Any kind of user-installed application traffic logs or detailed profiles of user-installed applications/packages (UIDs are okay, package names are not).
  • MAY include additional information that is not associated with any user identity. (eg vendor logs).

If device implementations include additional information (eg vendor logs) in bug reports and that information has privacy/security/battery/storage/memory impact, they:

  • [C-SR-1] Are STRONGLY RECOMMENDED to have a developer setting defaulted to disabled. The AOSP reference implementation meets this by providing the Enable verbose vendor logging option in developer settings to include additional device-specific vendor logs in the bug reports.

9.8.11. Data blobs sharing

Android, through BlobStoreManager allows apps to contribute data blobs to the System to be shared with a selected set of apps.

If device implementations support shared data blobs as described in the SDK documentation , they:

9.8.12. Reconnaissance musicale

Android, through the System API MusicRecognitionManager, supports a mechanism for device implementations to request music recognition, given an audio record, and delegate the music recognition to a privileged app implementing the MusicRecognitionService API.

If device implementations include a service that implements the System API MusicRecognitionManager or any proprietary service that streams audio data as described as above, they:

  • [C-1-1] MUST enforce that the caller of MusicRecognitionManager holds the MANAGE_MUSIC_RECOGNITION permission
  • [C-1-2] MUST enforce that a single, pre-installed, music recognition application implements MusicRecognitionService.
  • [C-1-3] MUST NOT allow users to replace the MusicRecognitionManagerService or MusicRecognitionService with a user-installable application or service.
  • [C-1-4] MUST ensure that when MusicRecognitionManagerService accesses the audio record and forwards it to the application implementing the MusicRecognitionService, the audio access is tracked via invocations of AppOpsManager.noteOp / startOp .

If device implementations of MusicRecognitionManagerService or MusicRecognitionService store any audio data captured, they:

  • [C-2-1] MUST NOT store any raw audio or audio fingerprints on disk at all, or in memory for longer than 14 days.
  • [C-2-2] MUST NOT share such data beyond the MusicRecognitionService, except with explicit user consent every time it is shared.

9.8.13. SensorPrivacyManager

If device implementations provide the user a software affordance to turn off the camera and/or microphone input for the device implementation, they:

  • [C-1-1] MUST accurately return 'true' for the relevant supportsSensorToggle() API method.
  • [C-1-2] MUST, when an app tries to access a blocked microphone or camera, present the user with a non-dismissable user affordance that clearly indicates that the sensor is blocked and requires a choice to continue blocking or unblock as per the AOSP implementation which meets this requirement.
  • [C-1-3] MUST only pass blank (or fake) camera and audio data to apps and not report an error code due to the user not turning on the camera nor microphone via the user affordance presented per [C-1-2 ] au-dessus de.

Start new requirements

9.8.14. Gestionnaire d'informations d'identification

Supprimé.

9.8.15. Sandboxed API Implementations

Android, through a set of delegate APIs provides a mechanism to process secure OS-level and ambient data. Such processing can be delegated to a preinstalled apk with privileged access and reduced communication capabilities, known as a Sandboxed API Implementation.

Any Sandboxed API implementation:

  • [C-0-1] MUST NOT request the INTERNET permission.
  • [C-0-2] MUST only access the internet through structured APIs backed by publicly available open-source implementations using privacy-preserving mechanisms, or indirectly via Android SDK APIs. The privacy-preserving mechanism is defined as "those which allow only analysis in aggregate and prevent matching of logged events or derived outcomes to individual users", to prevent any per-user data being introspectable (eg, implemented using a differential privacy technology such as RAPPOR ).
  • [C-0-3] MUST keep the services separate from other system components (eg not binding the service or sharing process IDs) except for the following:
    • Telephony, Contacts, System UI, and Media
  • [C-0-4] MUST NOT allow users to replace the services with a user-installable application or service
  • [C-0-5] MUST only allow the preinstalled services to capture such data. Unless the replacement capability is built into AOSP (eg for Digital Assistant Apps).
  • [C-0-6] MUST NOT allow any apps other than the preinstalled services mechanism to be able to capture such data. Unless such capture capability is implemented with an Android SDK API.
  • [C-0-7] MUST provide user affordance to disable the services.
  • [C-0-8] MUST NOT omit user affordance to manage Android permissions that are held by the services and follow the Android permissions model as described in Section 9.1. Autorisation .

9.8.16. Continuous Audio and Camera data

In addition to requirements outlined in 9.8.2 Recording, 9.8.6 OS-level and ambient data, and 9.8.15 Sandboxed API implementations, implementations that make use of Audio data obtained in background (continuously) through AudioRecord, SoundTrigger or other Audio APIs OR Camera data obtained in background (continuously) through CameraManager or other Camera APIs:

  • [C-0-1] MUST enforce a corresponding indicator (camera and/or microphone as per section 9.8.2 Recording), unless:
  • [C-SR-1] Is STRONGLY RECOMMENDED to require user consent for every functionality utilizing such data, and be disabled by default.
  • [C-SR-2] STRONGLY RECOMMENDED to apply the same treatment (ie follow the restrictions outlined in 9.8.2 Recording, 9.8.6 OS-level and ambient data, 9.8.15 Sandboxed API implementations, and 9.8.16 Continuous Audio and Camera data) to Camera data coming from a remote wearable device.

If the Camera data is supplied from a remote wearable device and accessed in an unencrypted form outside Android OS, sandboxed implementation or a sandboxed functionality built by WearableSensingManager , then they:

  • [C-1-1] MUST indicate to the remote wearable device to display an additional indicator there.

If devices provide capability to engage with a Digital Assistant Application without the assigned keyword (either handling generic user queries, or analyzing user presence through camera):

  • [C-2-1] MUST ensure such implementation is provided by a package holding the android.app.role.ASSISTANT role.
  • [C-2-2] MUST ensure such implementation utilizes HotwordDetectionService and/or VisualQueryDetectionService Android APIs.

9.8.17. Télémétrie

Android stores system and app logs using StatsLog APIs. These logs are managed via StatsManager APIs which can be used by privileged system applications.

StatsManager also provides a way to collect data categorized as privacy sensitive from devices with a privacy preserving mechanism. In particular, StatsManager::query API provides the ability to query restricted metric categories defined in StatsLog .

Any implementation querying and collecting restricted metrics from StatsManager:

  • [C-0-1] MUST be the sole application/implementation on the device and hold the READ_RESTRICTED_STATS permission.
  • [C-0-2] MUST only send telemetry data and the log of the device using a privacy-preserving mechanism. The privacy-preserving mechanism is defined as "those which allow only analysis in aggregate and prevent matching of logged events or derived outcomes to individual users", to prevent any per-user data being introspectable (eg, implemented using a differential privacy technology such as RAPPOR ).
  • [C-0-3] MUST NOT associate such data with any user identity (such as Account ) on the device.
  • [C-0-4] MUST NOT share such data with other OS components that don't follow requirements outlined in the current section (9.8.17 Privacy-preserving Telemetry).
  • [C-0-5] MUST provide a user affordance to enable/disable privacy-preserving telemetry collection, use, and sharing.
  • [C-0-6] MUST provide user affordance to erase such data that the implementation collects if the data is stored in any form on the device. If the user chose to erase the data, MUST remove all data currently stored on the device.
  • [C-0-7] MUST disclose underlying privacy-preserving protocol implementation in an open source repository.
  • [C-0-8 ]MUST enforce data egress policies in this section to gate collection of data in restricted metric categories defined in StatsLog .

End new requirements

9.9. Cryptage du stockage des données

All devices MUST meet the requirements of section 9.9.1. Devices which launched on an API level earlier than that of this document are exempted from the requirements of sections 9.9.2 and 9.9.3; instead they MUST meet the requirements in section 9.9 of the Android Compatibility Definition document corresponding to the API level on which the device launched.

9.9.1. Direct Boot

Implémentations d'appareils :

  • [C-0-1] MUST implement the Direct Boot mode APIs even if they do not support Storage Encryption.

  • [C-0-2] The ACTION_LOCKED_BOOT_COMPLETED and ACTION_USER_UNLOCKED Intents MUST still be broadcast to signal Direct Boot aware applications that Device Encrypted (DE) and Credential Encrypted (CE) storage locations are available for user.

9.9.2. Encryption requirements

Implémentations d'appareils :

  • [C-0-1] MUST encrypt the application private data ( /data partition), as well as the application shared storage partition ( /sdcard partition) if it is a permanent, non-removable part of the device.
  • [C-0-2] MUST enable the data storage encryption by default at the time the user has completed the out-of-box setup experience.
  • [C-0-3] MUST meet the above data storage encryption requirement by implementing one of the following two encryption methods:

9.9.3. Méthodes de cryptage

If device implementations are encrypted, they:

  • [C-1-1] MUST boot up without challenging the user for credentials and allow Direct Boot aware apps to access to the Device Encrypted (DE) storage after the ACTION_LOCKED_BOOT_COMPLETED message is broadcasted.
  • [C-1-2] MUST only allow access to Credential Encrypted (CE) storage after the user has unlocked the device by supplying their credentials (eg. passcode, pin, pattern or fingerprint) and the ACTION_USER_UNLOCKED message is broadcasted.
  • [C-1-13] MUST NOT offer any method to unlock the CE protected storage without either the user-supplied credentials, a registered escrow key or a resume on reboot implementation meeting the requirements in section 9.9.4 .
  • [C-1-4] MUST use Verified Boot.
9.9.3.1. File Based Encryption with Metadata Encryption

If device implementations use File Based Encryption with Metadata Encryption, they:

  • [C-1-5] MUST encrypt file contents and filesystem metadata using AES-256-XTS or Adiantum. AES-256-XTS refers to the Advanced Encryption Standard with a 256-bit cipher key length, operated in XTS mode; the full length of the key is 512 bits. Adiantum refers to Adiantum-XChaCha12-AES, as specified at https://github.com/google/adiantum. Filesystem metadata is data such as file sizes, ownership, modes, and extended attributes (xattrs).
  • [C-1-6] MUST encrypt file names using AES-256-CBC-CTS, AES-256-HCTR2 , or Adiantum.
  • [C-1-12] If the device has Advanced Encryption Standard (AES) instructions (such as ARMv8 Cryptography Extensions on ARM-based devices, or AES-NI on x86-based devices) then the AES-based options above for file name, file contents, and filesystem metadata encryption MUST be used, not Adiantum.
  • [C-1-13] MUST use a cryptographically strong and non-reversible key derivation function (eg HKDF-SHA512) to derive any needed subkeys (eg per-file keys) from the CE and DE keys. "Cryptographically strong and non-reversible" means that the key derivation function has a security strength of at least 256 bits and behaves as a pseudorandom function family over its inputs.
  • [C-1-14] MUST NOT use the same File Based Encryption (FBE) keys or subkeys for different cryptographic purposes (eg for both encryption and key derivation, or for two different encryption algorithms).
  • [C-1-15] MUST ensure that all non-deleted blocks of encrypted file contents on persistent storage were encrypted using combinations of encryption key and initialization vector (IV) that depend on both the file and the offset within the file. In addition, all such combinations MUST be distinct, except where the encryption is done using inline encryption hardware that only supports an IV length of 32 bits.
  • [C-1-16] MUST ensure that all non-deleted encrypted filenames on persistent storage in distinct directories were encrypted using distinct combinations of encryption key and initialization vector (IV).
  • [C-1-17] MUST ensure that all encrypted filesystem metadata blocks on persistent storage were encrypted using distinct combinations of encryption key and initialization vector (IV).

  • Keys protecting CE and DE storage areas and filesystem metadata:

    • [C-1-7] MUST be cryptographically bound to a hardware-backed Keystore. This keystore MUST be bound to Verified Boot and the device's hardware root of trust.
    • [C-1-8] CE keys MUST be bound to a user's lock screen credentials.
    • [C-1-9] CE keys MUST be bound to a default passcode when the user has not specified lock screen credentials.
    • [C-1-10] MUST be unique and distinct, in other words no user's CE or DE key matches any other user's CE or DE keys.
    • [C-1-11] MUST use the mandatorily supported ciphers, key lengths and modes.
    • [C-1-12] MUST be securely erased during bootloader unlock and lock as described here .
  • SHOULD make preinstalled essential apps (eg Alarm, Phone, Messenger) Direct Boot aware.

The upstream Android Open Source project provides a preferred implementation of File Based Encryption based on the Linux kernel "fscrypt" encryption feature, and of Metadata Encryption based on the Linux kernel "dm-default-key" feature.

9.9.3.2. Per-User Block-Level Encryption

If device implementations use per-user block-level encryption, they:

  • [C-1-1] MUST enable multi-user support as described in section 9.5.
  • [C-1-2] MUST provide per-user partitions, either using raw partitions or logical volumes.
  • [C-1-3] MUST use unique and distinct encryption keys per-user for encryption of the underlying block devices.
  • [C-1-4] MUST use AES-256-XTS for block-level encryption of the user partitions.

  • The keys protecting the per-user block-level encrypted devices:

    • [C-1-5] MUST be cryptographically bound to a hardware-backed Keystore. This keystore MUST be bound to Verified Boot and the device's hardware root of trust.
    • [C-1-6] MUST be bound to the corresponding user's lock screen credentials.

Per-user block-level encryption can be implemented using the Linux kernel "dm-crypt" feature over per-user partitions.

9.9.4. Resume on Reboot

Resume on Reboot allows unlocking the CE storage of all apps, including those that do not yet support Direct Boot, after a reboot initiated by an OTA. This feature enables users to receive notifications from installed apps after the reboot.

An implementation of Resume-on-Reboot must continue to ensure that when a device falls into an attacker's hands, it is extremely difficult for that attacker to recover the user's CE-encrypted data, even if the device is powered on, CE storage is unlocked, and the user has unlocked the device after receiving an OTA. For insider attack resistance, we also assume the attacker gains access to broadcast cryptographic signing keys.

Spécifiquement:

  • [C-0-1] CE storage MUST NOT be readable even for the attacker who physically has the device and then has these capabilities and limitations:

    • Can use the signing key of any vendor or company to sign arbitrary messages.
    • Can cause an OTA to be received by the device.
    • Can modify the operation of any hardware (AP, flash etc) except as detailed below, but such modification involves a delay of at least an hour and a power cycle that destroys RAM contents.
    • Cannot modify the operation of tamper-resistant hardware (eg Titan M).
    • Cannot read the RAM of the live device.
    • Cannot obtain the user's credential (PIN, pattern, password) or otherwise cause it to be entered.

By way of example, a device implementation that implements and complies with all of the descriptions found here will be compliant with [C-0-1].

9.10. Intégrité de l'appareil

The following requirements ensure there is transparency to the status of the device integrity. Implémentations d'appareils :

  • [C-0-1] MUST correctly report through the System API method PersistentDataBlockManager.getFlashLockState() whether their bootloader state permits flashing of the system image.

  • [C-0-2] MUST support Verified Boot for device integrity.

If device implementations are already launched without supporting Verified Boot on an earlier version of Android and can not add support for this feature with a system software update, they MAY be exempted from the requirement.

Verified Boot is a feature that guarantees the integrity of the device software. If device implementations support the feature, they:

  • [C-1-1] MUST declare the platform feature flag android.software.verified_boot .
  • [C-1-2] MUST perform verification on every boot sequence.
  • [C-1-3] MUST start verification from an immutable hardware key that is the root of trust and go all the way up to the system partition.
  • [C-1-4] MUST implement each stage of verification to check the integrity and authenticity of all the bytes in the next stage before executing the code in the next stage.
  • [C-1-5] MUST use verification algorithms as strong as current recommendations from NIST for hashing algorithms (SHA-256) and public key sizes (RSA-2048).
  • [C-1-6] MUST NOT allow boot to complete when system verification fails, unless the user consents to attempt booting anyway, in which case the data from any non-verified storage blocks MUST not be used.
  • [C-1-7] MUST NOT allow verified partitions on the device to be modified unless the user has explicitly unlocked the bootloader.
  • [C-SR-1] If there are multiple discrete chips in the device (eg radio, specialized image processor), the boot process of each of those chips is STRONGLY RECOMMENDED to verify every stage upon booting.
  • [C-1-8] MUST use tamper-evident storage: for storing whether the bootloader is unlocked. Tamper-evident storage means that the bootloader can detect if the storage has been tampered with from inside Android.
  • [C-1-9] MUST prompt the user, while using the device, and require physical confirmation before allowing a transition from bootloader locked mode to bootloader unlocked mode.
  • [C-1-10] MUST implement rollback protection for partitions used by Android (eg boot, system partitions) and use tamper-evident storage for storing the metadata used for determining the minimum allowable OS version.
  • [C-1-11] MUST securely erase all user data during bootloader unlock and lock, as per '9.12. Data Deletion' (including the userdata partition and any NVRAM spaces).
  • [C-SR-2] Are STRONGLY RECOMMENDED to verify all privileged app APK files with a chain of trust rooted in partitions protected by Verified Boot.
  • [C-SR-3] Are STRONGLY RECOMMENDED to verify any executable artifacts loaded by a privileged app from outside its APK file (such as dynamically loaded code or compiled code) before executing them or STRONGLY RECOMMENDED not to execute them at all.
  • SHOULD implement rollback protection for any component with persistent firmware (eg modem, camera) and SHOULD use tamper-evident storage for storing the metadata used for determining the minimum allowable version.

If device implementations are already launched without supporting C-1-8 through C-1-11 on an earlier version of Android and can not add support for these requirements with a system software update, they MAY be exempted from the requirements.

The upstream Android Open Source Project provides a preferred implementation of this feature in the external/avb/ repository, which can be integrated into the bootloader used for loading Android.

Device implementations

If device implementations have the ability to verify file content on the per-page basis, then they :

  • [ C-0-3 C-2-1 ] support cryptographically verifying file content against a trusted key without reading the whole file.

  • [ C-0-4 C-2-2 ] MUST NOT allow the read requests on a protected file to succeed when the read content do not verify against a trusted key is not verified per [C-2-1] above .

Start new requirements

  • [C-2-4] MUST return file checksum in O(1) for enabled files.

End new requirements

If device implementations are already launched without the ability to verify file content against a trusted key on an earlier Android version and can not add support for this feature with a system software update, they MAY be exempted from the requirement. The upstream Android Open Source project provides a preferred implementation of this feature based on the Linux kernel fs-verity feature.

Implémentations d'appareils :

If device implementations support the Android Protected Confirmation API they:

  • [C-3-1] MUST report true for the ConfirmationPrompt.isSupported() API.

  • [C-3-2] MUST ensure that code running in the Android OS including its kernel, malicious or otherwise, cannot generate a positive response without user interaction.

  • [C-3-3] MUST ensure that the user has been able to review and approve the prompted message even in the event that the Android OS, including its kernel, is compromised.

9.11. Clés et informations d'identification

The Android Keystore System allows app developers to store cryptographic keys in a container and use them in cryptographic operations through the KeyChain API or the Keystore API . Implémentations d'appareils :

  • [C-0-1] MUST allow at least 8,192 keys to be imported or generated.
  • [C-0-2] The lock screen authentication MUST implement a time interval between failed attempts. With n as the failed attempt count, the time interval MUST be at least 30 seconds for 9 < n < 30. For n > 29, the time interval value MUST be at least 30*2^floor((n-30)/10)) seconds or at least 24 hours, whichever is smaller.
  • SHOULD not limit the number of keys that can be generated

Start new requirements

  • [C-0-3] MUST limit the number of failed primary authentication attempts.
  • [C-SR-2] Are STRONGLY RECOMMENDED to implement an upper bound of 20 failed primary authentication attempts and if users consent and opt-in the feature, perform a "Factory Data Reset" after exceeding the limit of failed primary authentication attempts.

If device implementations add or modify the authentication methods to unlock the lock screen if based on a known secret and use a new authentication method to be treated as a secure way to lock the screen, then:

  • [C-SR-3] A PIN is STRONGLY RECOMMENDED to have at least 6 digits, or equivalently a 20-bit entropy.
  • [C-2-1] A PIN of a length less than 6 digits MUST NOT allow automatic entry without user interaction to avoid revealing the PIN length.

End new requirements

When the device implementation supports a secure lock screen, it:

  • [C-1-1] MUST back up the keystore implementation with an isolated execution environment.
  • [C-1-2] MUST have implementations of RSA, AES, ECDSA, ECDH (if IKeyMintDevice is supported), 3DES, and HMAC cryptographic algorithms and MD5, SHA1, and SHA-2 family hash functions to properly support the Android Keystore system's supported algorithms in an area that is securely isolated from the code running on the kernel and above. L'isolation sécurisée DOIT bloquer tous les mécanismes potentiels par lesquels le code du noyau ou de l'espace utilisateur pourrait accéder à l'état interne de l'environnement isolé, y compris le DMA. Le projet Android Open Source (AOSP) en amont répond à cette exigence en utilisant l'implémentation Trusty , mais une autre solution basée sur ARM TrustZone ou une implémentation sécurisée examinée par un tiers d'une isolation appropriée basée sur un hyperviseur sont des options alternatives.
  • [C-1-3] MUST perform the lock screen authentication in the isolated execution environment and only when successful, allow the authentication-bound keys to be used. Les informations d’identification de l’écran de verrouillage DOIVENT être stockées de manière à permettre uniquement à l’environnement d’exécution isolé d’effectuer l’authentification de l’écran de verrouillage. Le projet Android Open Source en amont fournit la couche d'abstraction matérielle (HAL) Gatekeeper et Trusty, qui peuvent être utilisés pour satisfaire cette exigence.
  • [C-1-4] MUST support key attestation where the attestation signing key is protected by secure hardware and signing is performed in secure hardware. Les clés de signature d’attestation DOIVENT être partagées sur un nombre suffisamment grand de dispositifs pour empêcher que les clés ne soient utilisées comme identifiants de dispositif. Une façon de répondre à cette exigence consiste à partager la même clé d'attestation à moins qu'au moins 100 000 unités d'un SKU donné soient produites. Si plus de 100 000 unités d’un SKU sont produites, une clé différente PEUT être utilisée pour chaque 100 000 unités.

Note that if a device implementation is already launched on an earlier Android version, such a device is exempted from the requirement to have a keystore backed by an isolated execution environment and support the key attestation, unless it declares the android.hardware.fingerprint feature which requires a keystore backed by an isolated execution environment.

  • [C-1-5] MUST allow the user to choose the Sleep timeout for transition from the unlocked to the locked state, with a minimum allowable timeout up to 15 seconds. Automotive devices, that lock the screen whenever the head unit is turned off or the user is switched, MAY NOT have the Sleep timeout configuration.
  • [C-1-6] MUST support IKeymasterDevice 4.0, IKeymasterDevice 4.1, IKeyMintDevice version 1 or IKeyMintDevice version 2.
  • [C-SR-1] Is STRONGLY RECOMMENDED to support IKeyMintDevice version 1.

9.11.1. Secure Lock Screen, Authentication and Virtual Devices

The AOSP implementation follows a tiered authentication model where a knowledge-factory based primary authentication can be backed by either a secondary strong biometric, or by weaker tertiary modalities.

Implémentations d'appareils :

  • [C-SR-1] Are STRONGLY RECOMMENDED to set only one of the following as the primary authentication method:

    • A numerical PIN
    • An alphanumerical password
    • A swipe pattern on a grid of exactly 3x3 dots

      Note that the above authentication methods are referred as the recommended primary authentication methods in this document.

Start new requirements

  • [C-0-1] MUST limit the number of failed primary authentication attempts.
  • [C-SR-5] Are STRONGLY RECOMMENDED to implement an upper bound of 20 failed primary authentication attempts and if users consent and opt-in the feature, perform a "Factory Data Reset" after exceeding the limit of failed primary authentication attempts.

If device implementations set a numerical PIN as the recommended primary authentication method, then:

  • [C-SR-6] A PIN is STRONGLY RECOMMENDED to have at least 6 digits, or equivalently a 20-bit entropy.
  • [C-SR-7] A PIN of a length less than 6 digits is STRONGLY RECOMMENDED NOT to allow automatic entry without user interaction to avoid revealing the PIN length.

End new requirements

If device implementations add or modify the recommended primary authentication methods and use a new authentication method as a secure way to lock the screen, the new authentication method:

If device implementations add or modify the authentication methods to unlock the lock screen if based on a known secret and use a new authentication method to be treated as a secure way to lock the screen:

  • [C-3-1] The entropy of the shortest allowed length of inputs MUST be greater than 10 bits.
  • [C-3-2] The maximum entropy of all possible inputs MUST be greater than 18 bits.
  • [C-3-3] The new authentication method MUST NOT replace any of the recommended primary authentication methods (ie PIN, pattern, password) implemented and provided in AOSP.
  • [C-3-4] The new authentication method MUST be disabled when the Device Policy Controller (DPC) application has set the password requirements policy via the DevicePolicyManager.setRequiredPasswordComplexity() with a more restrictive complexity constant than PASSWORD_COMPLEXITY_NONE or via the DevicePolicyManager.setPasswordQuality() method with a more restrictive constant than PASSWORD_QUALITY_BIOMETRIC_WEAK .
  • [C-3-5] New authentication methods MUST either fall back to the recommended primary authentication methods (ie PIN, pattern, password) once every 72 hours or less OR clearly disclose to the user that some data will not be backed up in order to preserve the privacy of their data.

If device implementations add or modify the recommended primary authentication methods to unlock the lock screen and use a new authentication method that is based on biometrics to be treated as a secure way to lock the screen, the new method:

  • [C-4-1] MUST meet all requirements described in section 7.3.10 for Class 1 (formerly Convenience ).
  • [C-4-2] MUST have a fall-back mechanism to use one of the recommended primary authentication methods which is based on a known secret.
  • [C-4-3] MUST be disabled and only allow the recommended primary authentication to unlock the screen when the Device Policy Controller (DPC) application has set the keyguard feature policy by calling the method DevicePolicyManager.setKeyguardDisabledFeatures() , with any of the associated biometric flags (ie KEYGUARD_DISABLE_BIOMETRICS , KEYGUARD_DISABLE_FINGERPRINT , KEYGUARD_DISABLE_FACE , or KEYGUARD_DISABLE_IRIS ).

If the biometric authentication methods do not meet the requirements for Class 3 (formerly Strong ) as described in section 7.3.10 :

  • [C-5-1] The methods MUST be disabled if the Device Policy Controller (DPC) application has set the password requirements quality policy via the DevicePolicyManager.setRequiredPasswordComplexity() with a more restrictive complexity bucket than PASSWORD_COMPLEXITY_LOW or using DevicePolicyManager.setPasswordQuality() method with a more restrictive quality constant than PASSWORD_QUALITY_BIOMETRIC_WEAK .
  • [C-5-2] The user MUST be challenged for the recommended primary authentication (eg: PIN, pattern, password) as described in [C-1-7] and [C-1-8] in section 7.3.10 .
  • [C-5-3] The methods MUST NOT be treated as a secure lock screen, and MUST meet the requirements that start with C-8 in this section below.

If device implementations add or modify the authentication methods to unlock the lock screen and a new authentication method is based on a physical token or the location:

  • [C-6-1] They MUST have a fall-back mechanism to use one of the recommended primary authentication methods which is based on a known secret and meet the requirements to be treated as a secure lock screen.
  • [C-6-2] The new method MUST be disabled and only allow one of the recommended primary authentication methods to unlock the screen when the Device Policy Controller (DPC) application has set the policy with either:
  • [C-6-3] The user MUST be challenged for one of the recommended primary authentication methods (egPIN, pattern, password) at least once every 4 hours or less. When a physical token meets the requirements for TrustAgent implementations in CX, timeout restrictions defined in C-9-5 apply instead.
  • [C-6-4] The new method MUST NOT be treated as a secure lock screen and MUST follow the constraints listed in C-8 below.

If device implementations have a secure lock screen and include one or more trust agent, which implements the TrustAgentService System API, they:

  • [C-7-1] MUST have clear indication in the settings menu and on the lock screen when device lock is deferred or can be unlocked by trust agent(s). For example, AOSP meets this requirement by showing a text description for the "Automatically lock setting" and "Power button instantly locks" in the settings menu and a distinguishable icon on the lock screen.
  • [C-7-2] MUST respect and fully implement all trust agent APIs in the DevicePolicyManager class, such as the KEYGUARD_DISABLE_TRUST_AGENTS constant.
  • [C-7-3] MUST NOT fully implement the TrustAgentService.addEscrowToken() function on a device that is used as a primary personal device (eg handheld) but MAY fully implement the function on device implementations that are typically shared (eg Android Television or Automotive device).
  • [C-7-4] MUST encrypt all stored tokens added by TrustAgentService.addEscrowToken() .
  • [C-7-5] MUST NOT store the encryption key or escrow token on the same device where the key is used. For example, it is allowed for a key stored on a phone to unlock a user account on a TV. For Automotive devices, it is not allowed for the escrow token to be stored on any part of the vehicle.
  • [C-7-6] MUST inform the user about the security implications before enabling the escrow token to decrypt the data storage.
  • [C-7-7] MUST have a fall-back mechanism to use one of the recommended primary authentication methods.
  • [C-7-8] The user MUST be challenged for one of the recommended primary authentication (eg: PIN, pattern, password) methods at least once every 72 hours or less unless the safety of the user (eg driver distraction) is of préoccupation.
  • [C-7-9] The user MUST be challenged for one of the recommended primary authentication (eg: PIN, pattern, password) methods as described in [C-1-7] and [C-1-8] in section 7.3.10 , unless the safety of the user (eg driver distraction) is of concern.
  • [C-7-10] MUST NOT be treated as a secure lock screen and MUST follow the constraints listed in C-8 below.
  • [C-7-11] MUST NOT allow TrustAgents on primary personal devices (eg: handheld) to unlock the device, and can only use them to keep an already unlocked device in the unlocked state for up to a maximum of 4 hours. The default implementation of TrustManagerService in AOSP meets this requirement.
  • [C-7-12] MUST use a cryptographically secure (eg UKEY2) communication channel to pass the escrow token from the storage device to the target device.

If device implementations add or modify the authentication methods to unlock the lock screen that is not a secure lock screen as described above, and use a new authentication method to unlock the keyguard:

If device implementations allow applications to create secondary virtual displays and do not support associated input events, such as via VirtualDeviceManager , they:

  • [C-9-1] MUST lock these secondary virtual display(s) when the device's default display is locked, and unlock these secondary virtual display(s) when the device's default display is unlocked.

If device implementations allow applications to create secondary virtual displays and support associated input events, such as via VirtualDeviceManager , they:

  • [C-10-1] MUST support separate lock states per virtual device
  • [C-10-2] MUST disconnect all virtual devices upon idle timeout
  • [C-10-3] MUST have an idle timeout
  • [C-10-4] MUST lock all displays when the user initiates a lockdown , including via the lockdown user affordance required for handheld devices (see Section 2.2.5[9.11/H-1-2] )
  • [C-10-5] MUST have separate virtual device instances per user
  • [C-10-6] MUST disable the creation of associated input events via VirtualDeviceManager when indicated by DevicePolicyManager.setNearbyAppStreamingPolicy
  • [C-10-7] MUST use a separate clipboard solely for each virtual device (or disable the clipboard for virtual devices)
  • [C-10-11] MUST disable authentication UI on virtual devices, including knowledge factor entry and biometric prompt
  • [C-10-12] MUST restrict intents initiated from a virtual device to display only on the same virtual device
  • [C-10-13] MUST not use a virtual device lock state as user authentication authorization with the Android Keystore System. See KeyGenParameterSpec.Builder.setUserAuthentication* .

When device implementations allow the user to transfer the primary authentication knowledge-factor from a source device to a target device, such as for initial setup of the target device, they:

  • [C-11-1] MUST encrypt the knowledge-factor with protection guarantees similar to those described in the Google Cloud Key Vault Service security whitepaper when transferring the knowledge-factor from the source device to the target device such that the knowledge-factor cannot be remotely decrypted or used to remotely unlock either device.
  • [C-11-2] MUST, on the source device , ask the user to confirm the knowledge-factor of the source device before transferring the knowledge-factor to the target device.
  • [C-11-3] MUST, on a target device lacking any set primary authentication knowledge-factor, ask the user to confirm a transferred knowledge-factor on the target device before setting that knowledge-factor as the primary authentication knowledge-factor for the target device and before making available any data transferred from a source device.

If device implementations have a secure lock screen and include one or more trust agents, which call the TrustAgentService.grantTrust() System API with the FLAG_GRANT_TRUST_TEMPORARY_AND_RENEWABLE flag they:

  • [C-12-1] MUST only call grantTrust() with the flag when connected to a proximate physical device with a lockscreen of its own, and when the user has authenticated their identity against that lockscreen. Proximate devices can use on-wrist or on-body detection mechanisms after a one-time user unlock to satisfy the user authentication requirement.
  • [C-12-2] MUST put the device implementation into the TrustState.TRUSTABLE state when the screen is turned off (such as via a button press or display time out) and the TrustAgent has not revoked trust. The AOSP satisfies this requirement.
  • [C-12-3] MUST only move the device from TrustState.TRUSTABLE to the TrustState.TRUSTED state if the TrustAgent is still granting trust based on the requirements in C-12-1.
  • [C-12-4] MUST call TrustManagerService.revokeTrust() after a maximum of 24 hours from granting trust, an 8 hour idle window, or when the underlying connection to the proximate physical device is lost.

If device implementations allow applications to create secondary virtual displays and support associated input events such as via VirtualDeviceManager and the displays are not marked with VIRTUAL_DISPLAY_FLAG_SECURE, they:

  • [C-13-8] MUST block activities with the attribute android:canDisplayOnRemoteDevices or the meta-data android.activity.can_display_on_remote_devices set to false from being started on the virtual device.
  • [C-13-9] MUST block activities which do not explicitly enable streaming and which indicate they show sensitive content, including via SurfaceView#setSecure, FLAG_SECURE, or SYSTEM_FLAG_HIDE_NON_SYSTEM_OVERLAY_WINDOWS, from being started on the virtual device.
  • [C-13-10] MUST disable installation of apps initiated from virtual devices.

If device implementations support separate display power states through DeviceStateManager AND support separate display lock states through KeyguardDisplayManager , they:

  • [C-SR-2] Are STRONGLY RECOMMENDED to utilize a credential meeting requirements defined in section 9.11.1 or a Biometric meeting at least Class 1 specifications defined in section 7.3.10 to allow independent unlocking from the default device display.
  • [C-SR-3] Are STRONGLY RECOMMENDED to constrain separate display unlock via a defined display timeout.
  • [C-SR-4] Are STRONGLY RECOMMENDED to allow user to globally lock all displays through lockdown from primary handheld device.

9.11.2. Coffre Fort

The Android Keystore System allows app developers to store cryptographic keys in a dedicated secure processor as well as the isolated execution environment described above. Such a dedicated secure processor is called "StrongBox". Requirements C-1-3 through C-1-11 below define the requirements a device must meet to qualify as a StrongBox.

Device implementations that have a dedicated secure processor:

  • [C-SR-1] Are STRONGLY RECOMMENDED to support StrongBox. StrongBox will likely become a requirement in a future release.

If device implementations support StrongBox, they:

  • [C-1-1] MUST declare FEATURE_STRONGBOX_KEYSTORE .

  • [C-1-2] MUST provide dedicated secure hardware that is used to back keystore and secure user authentication. The dedicated secure hardware may be used for other purposes as well.

  • [C-1-3] MUST have a discrete CPU that shares no cache, DRAM, coprocessors or other core resources with the application processor (AP).

  • [C-1-4] MUST ensure that any peripherals shared with the AP cannot alter StrongBox processing in any way, or obtain any information from the StrongBox. The AP MAY disable or block access to StrongBox.

  • [C-1-5] MUST have an internal clock with reasonable accuracy (+-10%) that is immune to manipulation by the AP.

  • [C-1-6] MUST have a true random number generator that produces uniformly-distributed and unpredictable output.

  • [C-1-7] MUST have tamper resistance, including resistance against physical penetration, and glitching.

  • [C-1-8] MUST have side-channel resistance, including resistance against leaking information via power, timing, electromagnetic radiation, and thermal radiation side channels.

  • [C-1-9] MUST have secure storage which ensures confidentiality, integrity, authenticity, consistency, and freshness of the contents. The storage MUST NOT be able to be read or altered, except as permitted by the StrongBox APIs.

  • To validate compliance with [C-1-3] through [C-1-9], device implementations:

    • [C-1-10] MUST include the hardware that is certified against the Secure IC Protection Profile BSI-CC-PP-0084-2014 or evaluated by a nationally accredited testing laboratory incorporating High attack potential vulnerability assessment according to the Common Criteria Application of Attack Potential to Smartcards .
    • [C-1-11] MUST include the firmware that is evaluated by a nationally accredited testing laboratory incorporating High attack potential vulnerability assessment according to the Common Criteria Application of Attack Potential to Smartcards .
    • [C-SR-2] Are STRONGLY RECOMMENDED to include the hardware that is evaluated using a Security Target, Evaluation Assurance Level (EAL) 5, augmented by AVA_VAN.5. EAL 5 certification will likely become a requirement in a future release.
    • [C-SR-3] Are STRONGLY RECOMMENDED to provide insider attack resistance (IAR), which means that an insider with access to firmware signing keys cannot produce firmware that causes the StrongBox to leak secrets, to bypass functional security requirements or otherwise enable access to sensitive user data. The recommended way to implement IAR is to allow firmware updates only when the primary user password is provided via the IAuthSecret HAL.

9.11.3. Identifiant d'identité

The Identity Credential System is defined and achieved by implementing all APIs in the android.security.identity.* package. These APIs allows app developers to store and retrieve user identity documents. Implémentations d'appareils :

  • [C-SR-1] are STRONGLY RECOMMENDED to implement the Identity Credential System.

If device implementations implement the Identity Credential System, they:

  • [C-1-1] MUST return non-null for the IdentityCredentialStore#getInstance() method.

  • [C-1-2] MUST implement the Identity Credential System (eg the android.security.identity.* APIs) with code communicating with a trusted application in an area that is securely isolated from the code running on the kernel and above. L'isolation sécurisée DOIT bloquer tous les mécanismes potentiels par lesquels le code du noyau ou de l'espace utilisateur pourrait accéder à l'état interne de l'environnement isolé, y compris le DMA.

  • [C-1-3] The cryptographic operations needed to implement the Identity Credential System (eg the android.security.identity.* APIs) MUST be performed entirely in the trusted application and private key material MUST never leave the isolated execution environment unless specifically required by higher-level APIs (eg the createEphemeralKeyPair() method).

  • [C-1-4] The trusted application MUST be implemented in a way such that its security properties are not affected (eg credential data is not released unless access control conditions are satisfied, MACs can't be produced for arbitrary data) even if Android is misbehaving or compromised.

The upstream Android Open Source Project provides a reference implementation of a trusted application ( libeic ) that can be used to implement the Identity Credential system.

9.12. Suppression des données

All device implementations:

  • [C-0-1] MUST provide users a mechanism to perform a "Factory Data Reset".
  • [C-0-2] MUST delete all data on the userdata filesystem when performing a "Factory Data Reset".
  • [C-0-3] MUST delete the data in such a way that will satisfy relevant industry standards such as NIST SP800-88 when performing a "Factory Data Reset".
  • [C-0-4] MUST trigger the above "Factory Data Reset" process when the DevicePolicyManager.wipeData() API is called by the primary user's Device Policy Controller app.
  • MAY provide a fast data wipe option that conducts only a logical data erase.

9.13. Mode de démarrage sans échec

Android provides Safe Boot Mode, which allows users to boot up into a mode where only preinstalled system apps are allowed to run and all third-party apps are disabled. This mode, known as "Safe Boot Mode", provides the user the capability to uninstall potentially harmful third-party apps.

Device implementations are:

  • [C-SR-1] STRONGLY RECOMMENDED to implement Safe Boot Mode.

If device implementations implement Safe Boot Mode, they:

  • [C-1-1] MUST provide the user an option to enter Safe Boot Mode in such a way that is uninterruptible from third-party apps installed on the device, except when the third-party app is a Device Policy Controller and has set the UserManager.DISALLOW_SAFE_BOOT flag as true.

  • [C-1-2] MUST provide the user the capability to uninstall any third-party apps within Safe Mode.

  • SHOULD provide the user an option to enter Safe Boot Mode from the boot menu using a workflow that is different from that of a normal boot.

9.14. Isolation des systèmes de véhicules automobiles

Android Automotive devices are expected to exchange data with critical vehicle subsystems by using the vehicle HAL to send and receive messages over vehicle networks such as CAN bus.

The data exchange can be secured by implementing security features below the Android framework layers to prevent malicious or unintentional interaction with these subsystems.

9h15. Plans d'abonnement

"Subscription plans" refer to the billing relationship plan details provided by a mobile carrier through SubscriptionManager.setSubscriptionPlans() .

All device implementations:

  • [C-0-1] MUST return subscription plans only to the mobile carrier app that has originally provided them.
  • [C-0-2] MUST NOT remotely back up or upload subscription plans.
  • [C-0-3] MUST only allow overrides, such as SubscriptionManager.setSubscriptionOverrideCongested() , from the mobile carrier app currently providing valid subscription plans.

9.16. Application Data Migration

If device implementations include a capability to migrate data from a device to another device and do not limit the application data it copies to what is configured by the application developer in the manifest via android:fullBackupContent attribute, they:

  • [C-1-1] MUST NOT initiate transfers of application data from devices on which the user has not set a primary authentication as described in 9.11.1 Secure Lock Screen and Authentication .
  • [C-1-2] MUST securely confirm the primary authentication on the source device and confirm with the user intent to copy the data on the source device before any data is transferred.
  • [C-1-3] MUST use security key attestation to ensure that both the source device and the target device in the device-to-device migration are legitimate Android devices and have a locked bootloader.
  • [C-1-4] MUST only migrate application data to the same application on the target device, with the same package name AND signing certificate.
  • [C-1-5] MUST show an indication that the source device has had data migrated by a device-to-device data migration in the settings menu. A user SHOULD NOT be able to remove this indication.

9.17. Android Virtualization Framework

If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), the Android host:

  • [C-1-1] MUST support all the APIs defined by the android.system.virtualmachine package.
  • [C-1-2] MUST NOT modify the Android SELinux and permission model for the management of Protected Virtual Machines (pVM) .

  • [C-1-3] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy provided in the upstream Android Open Source Project (AOSP) and the policy MUST compile with all neverallow rules present.

  • [C-1-4] MUST only allow platform signed code & privileged apps MUST NOT allow untrusted code (eg 3p apps) to create and run a Protected Virtual Machine pVM . Note: This might change in future Android releases.

  • [C-1-5] MUST NOT allow a Protected Virtual Machine pVM to execute code that is not part of the factory image or their updates. Anything that is not covered by Android Verified Boot (eg files downloaded from the Internet or sideloaded) MUST NOT be allowed to be run in a Protected Virtual Machine .

Start new requirements

  • [C-1-5] MUST only allow a non-debuggable pVM to execute code from the factory image or their platform updates which also includes any updates to privileged apps.

End new requirements

If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), then any Protected Virtual Machine pVM instance:

  • [C-2-1] MUST be able to run all operating systems available in the virtualization APEX in a Protected Virtual Machine pVM .
  • [C-2-2] MUST NOT allow a Protected Virtual Machine pVM to run an operating system that is not signed by the device implementor or OS vendor.
  • [C-2-3] MUST NOT allow a Protected Virtual Machine pVM to execute data as code (eg SELinux neverallow execmem).

  • [C-2-4] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy/microdroid provided in the upstream Android Open Source Project (AOSP).

  • [C-2-5] MUST implement Protected Virtual Machine pVM defense-in-depth mechanisms (eg SELinux for pVMs) even for non-Microdroid operating systems.
  • [C-2-6] MUST ensure that the pVM fails firmware refuses to boot if it cannot verify the initial images that the VM will run cannot be verified. The verification MUST be done inside the VM.
  • [C-2-7] MUST ensure that the pVM fails firmware refuses to boot if the integrity of the instance.img is compromised.

If the device implements support for the Android Virtualization Framework APIs ( android.system.virtualmachine.* ), then the hypervisor:

  • [C-3-1] MUST ensure that memory pages exclusively owned by a VM (either pVM or host VM) are accessible only to the virtual machine itself or the hypervisor, not by other virtual machines - either protected or non-protected. MUST NOT allow any pVM to have access to a page belonging to another entity (ie other pVM or hypervisor), unless explicitly shared by the page owner. This includes the host VM. This applies to both CPU and DMA accesses.
  • [C-3-2] MUST wipe a page after it is used by a pVM and before it is returned to the host (eg the pVM is destroyed).
  • [C- 3-3 SR-1 ] Is STRONGLY RECOMMENDED to ensure MUST ensure that that the pVM firmware is loaded and executed prior to any code in a pVM.
  • [C-3-4] MUST ensure that each VM derives a per-VM secret which {Boot Certificate Chain (BCC) and Compound Device Identifier (CDIs) provided to a pVM instance can only be derived by that particular VM instance and changes upon factory reset and OTA.

If the device implements support for the Android Virtualization Framework APIs, then across all areas:

  • [C-4-1] MUST NOT provide functionality to a pVM that allows bypassing the Android Security Model.

If the device implements support for the Android Virtualization Framework APIs, then:

  • [C-5-1] MUST be capable to support Isolated Compilation but may disable Isolated Compilation feature on the device shipment of an ART runtime update .

If the device implements support for the Android Virtualization Framework APIs, then for Key Management:

  • [C-6-1] MUST root DICE chain at a point that the user cannot modify, even on unlocked devices. (To ensure it cannot be spoofed).

  • [C- SR-2 6-2 ] Is STRONGLY RECOMMENDED to use DICE as the per-VM secret derivation mechanism. MUST do DICE properly ie provide the correct values.

10. Tests de compatibilité logicielle

Device implementations MUST pass all tests described in this section. However, note that no software test package is fully comprehensive. For this reason, device implementers are STRONGLY RECOMMENDED to make the minimum number of changes as possible to the reference and preferred implementation of Android available from the Android Open Source Project. This will minimize the risk of introducing bugs that create incompatibilities requiring rework and potential device updates.

10.1. Suite de tests de compatibilité

Implémentations d'appareils :

  • [C-0-1] MUST pass the Android Compatibility Test Suite (CTS) available from the Android Open Source Project, using the final shipping software on the device.

  • [C-0-2] MUST ensure compatibility in cases of ambiguity in CTS and for any reimplementations of parts of the reference source code.

The CTS is designed to be run on an actual device. Like any software, the CTS may itself contain bugs. The CTS will be versioned independently of this Compatibility Definition, and multiple revisions of the CTS may be released for Android 14.

Implémentations d'appareils :

  • [C-0-3] MUST pass the latest CTS version available at the time the device software is completed.

  • SHOULD use the reference implementation in the Android Open Source tree as much as possible.

10.2. Vérificateur CTS

The CTS Verifier is included with the Compatibility Test Suite, and is intended to be run by a human operator to test functionality that cannot be tested by an automated system, such as correct functioning of a camera and sensors.

Implémentations d'appareils :

  • [C-0-1] MUST correctly execute all applicable cases in the CTS verifier.

The CTS Verifier has tests for many kinds of hardware, including some hardware that is optional.

Implémentations d'appareils :

  • [C-0-2] MUST pass all tests for hardware that they possess; for instance, if a device possesses an accelerometer, it MUST correctly execute the Accelerometer test case in the CTS Verifier.

Test cases for features noted as optional by this Compatibility Definition Document MAY be skipped or omitted.

  • [C-0-2] Every device and every build MUST correctly run the CTS Verifier, as noted above. However, since many builds are very similar, device implementers are not expected to explicitly run the CTS Verifier on builds that differ only in trivial ways. Specifically, device implementations that differ from an implementation that has passed the CTS Verifier only by the set of included locales, branding, etc. MAY omit the CTS Verifier test.

11. Logiciel pouvant être mis à jour

  • [C-0-1] Device implementations MUST include a mechanism to replace the entirety of the system software. The mechanism need not perform “live” upgrades—that is, a device restart MAY be required. Any method can be used, provided that it can replace the entirety of the software preinstalled on the device. For instance, any of the following approaches will satisfy this requirement:

    • “Over-the-air (OTA)” downloads with offline update via reboot.
    • “Tethered” updates over USB from a host PC.
    • “Offline” updates via a reboot and update from a file on removable storage.
  • [C-0-2] The update mechanism used MUST support updates without wiping user data. That is, the update mechanism MUST preserve application private data and application shared data. Note that the upstream Android software includes an update mechanism that satisfies this requirement.

  • [C-0-3] The entire update MUST be signed and the on-device update mechanism MUST verify the update and signature against a public key stored on device.

  • [C-SR-1] The signing mechanism is STRONGLY RECOMMENDED to hash the update with SHA-256 and validate the hash against the public key using ECDSA NIST P-256.

If the device implementations includes support for an unmetered data connection such as 802.11 or Bluetooth PAN (Personal Area Network) profile, then, they:

  • [C-1-1] MUST support OTA downloads with offline update via reboot.

Device implementations SHOULD verify that the system image is binary identical to the expected result following an OTA. The block-based OTA implementation in the upstream Android Open Source Project, added since Android 5.1, satisfies this requirement.

Also, device implementations SHOULD support A/B system updates . The AOSP implements this feature using the boot control HAL.

If an error is found in a device implementation after it has been released but within its reasonable product lifetime that is determined in consultation with the Android Compatibility Team to affect the compatibility of third-party applications, then:

  • [C-2-1] The device implementer MUST correct the error via a software update available that can be applied per the mechanism just described.

Android includes features that allow the Device Owner app (if present) to control the installation of system updates. If the system update subsystem for devices report android.software.device_admin then, they:

12. Journal des modifications du document

For a summary of changes to the Compatibility Definition in this release:

13. Contactez-nous

You can join the android-compatibility forum and ask for clarifications or bring up any issues that you think the document does not cover.