Definição de compatibilidade do Android 9

1. Introdução

Este documento enumera os requisitos que devem ser atendidos para que os dispositivos sejam compatíveis com o Android 9.

O uso de “DEVE”, “NÃO DEVE”, “REQUERIDO”, “DEVE”, “NÃO DEVE”, “DEVE”, “NÃO DEVE”, “RECOMENDADO”, “PODE” e “OPCIONAL” é de acordo com a IETF padrão definido em RFC2119 .

Conforme usado neste documento, um “implementador de dispositivo” ou “implementador” é uma pessoa ou organização que desenvolve uma solução de hardware/software executando o Android 9. Uma “implementação de dispositivo” ou “implementação” é a solução de hardware/software assim desenvolvida.

Para serem consideradas compatíveis com o Android 9, as implementações de dispositivos DEVEM atender aos requisitos apresentados nesta definição de compatibilidade, incluindo quaisquer documentos incorporados por referência.

Quando esta definição ou os testes de software descritos na seção 10 forem silenciosos, ambíguos ou incompletos, é responsabilidade do implementador do dispositivo garantir a compatibilidade com as implementações existentes.

Por esse motivo, o Android Open Source Project é ao mesmo tempo a referência e a implementação preferida do Android. É FORTEMENTE RECOMENDADO que os implementadores de dispositivos baseiem suas implementações, tanto quanto possível, no código-fonte “upstream” disponível no Android Open Source Project. Embora alguns componentes possam hipoteticamente ser substituídos por implementações alternativas, é FORTEMENTE RECOMENDADO não seguir esta prática, pois passar nos testes de software se tornará substancialmente mais difícil. É responsabilidade do implementador garantir total compatibilidade comportamental com a implementação padrão do Android, incluindo e além do Conjunto de testes de compatibilidade. Finalmente, observe que certas substituições e modificações de componentes são explicitamente proibidas por este documento.

Muitos dos recursos vinculados neste documento são derivados direta ou indiretamente do Android SDK e serão funcionalmente idênticos às informações contidas na documentação desse SDK. Em qualquer caso em que esta Definição de Compatibilidade ou o Conjunto de Testes de Compatibilidade discordem da documentação do SDK, a documentação do SDK será considerada oficial. Quaisquer detalhes técnicos fornecidos nos recursos vinculados ao longo deste documento são considerados, por inclusão, como parte desta Definição de Compatibilidade.

1.1 Estrutura do Documento

1.1.1. Requisitos por tipo de dispositivo

A seção 2 contém todos os requisitos aplicáveis ​​a um tipo específico de dispositivo. Cada subseção da Seção 2 é dedicada a um tipo específico de dispositivo.

Todos os outros requisitos, que se aplicam universalmente a qualquer implementação de dispositivo Android, estão listados nas seções após a Seção 2 . Esses requisitos são referenciados como “Requisitos Básicos” neste documento.

1.1.2. ID do requisito

O ID do requisito é atribuído para requisitos MUST.

  • O ID é atribuído apenas para requisitos MUST.
  • Os requisitos FORTEMENTE RECOMENDADOS são marcados como [SR], mas o ID não é atribuído.
  • O ID consiste em: ID do tipo de dispositivo - ID da condição - ID do requisito (por exemplo, C-0-1).

Cada ID é definido conforme abaixo:

  • ID do tipo de dispositivo (veja mais em 2. Tipos de dispositivos )
    • C: Core (requisitos aplicados a qualquer implementação de dispositivo Android)
    • H: Dispositivo portátil Android
    • T: dispositivo de televisão Android
    • R: Implementação do Android Automotive
    • Guia: Implementação do Android Tablet
  • ID da condição
    • Quando o requisito é incondicional, esse ID é definido como 0.
    • Quando o requisito é condicional, 1 é atribuído para a 1ª condição e o número aumenta em 1 dentro da mesma seção e do mesmo tipo de dispositivo.
  • ID do requisito
    • Esse ID começa em 1 e aumenta em 1 na mesma seção e na mesma condição.

1.1.3. ID do requisito na Seção 2

O ID do Requisito na Seção 2 começa com o ID da seção correspondente, seguido pelo ID do Requisito descrito acima.

  • O ID na Seção 2 consiste em: ID da Seção / ID do Tipo de Dispositivo - ID da Condição - ID do Requisito (por exemplo, 7.4.3/A-0-1).

2. Tipos de dispositivos

Embora o Android Open Source Project forneça uma pilha de software que pode ser usada para uma variedade de tipos de dispositivos e formatos, existem alguns tipos de dispositivos que possuem um ecossistema de distribuição de aplicativos relativamente melhor estabelecido.

Esta seção descreve esses tipos de dispositivos e requisitos e recomendações adicionais aplicáveis ​​a cada tipo de dispositivo.

Todas as implementações de dispositivos Android que não se enquadram em nenhum dos tipos de dispositivos descritos DEVEM atender a todos os requisitos nas outras seções desta Definição de Compatibilidade.

2.1 Configurações do dispositivo

Para conhecer as principais diferenças na configuração de hardware por tipo de dispositivo, consulte os requisitos específicos do dispositivo a seguir nesta seção.

2.2. Requisitos portáteis

Um dispositivo portátil Android refere-se a uma implementação de dispositivo Android que normalmente é usada segurando-o na mão, como um mp3 player, telefone ou tablet.

As implementações de dispositivos Android são classificadas como portáteis se atenderem a todos os critérios a seguir:

  • Tenha uma fonte de energia que proporcione mobilidade, como uma bateria.
  • Tenha um tamanho de tela diagonal físico na faixa de 2,5 a 8 polegadas.

Os requisitos adicionais no restante desta seção são específicos para implementações de dispositivos portáteis Android.

Nota: Os requisitos que não se aplicam a dispositivos Android Tablet estão marcados com um *.

2.2.1. Hardware

Implementações de dispositivos portáteis:

  • [ 7.1 .1.1/H-0-1] DEVE ter uma tela de pelo menos 2,5 polegadas de tamanho diagonal físico.
  • [ 7.1 .1.3/H-SR] São FORTEMENTE RECOMENDADOS para fornecer aos usuários a possibilidade de alterar o tamanho da tela.

Se as implementações de dispositivos portáteis reivindicarem suporte para exibições de alta faixa dinâmica por meio de Configuration.isScreenHdr() , elas:

  • [ 7.1 .4.5/H-1-1] DEVE anunciar suporte para as extensões EGL_EXT_gl_colorspace_bt2020_pq , EGL_EXT_surface_SMPTE2086_metadata , EGL_EXT_surface_CTA861_3_metadata , VK_EXT_swapchain_colorspace e VK_EXT_hdr_metadata .

Implementações de dispositivos portáteis:

  • [ 7.1.5 /H-0-1] DEVE incluir suporte para modo de compatibilidade de aplicativos legados conforme implementado pelo código-fonte aberto Android upstream. Ou seja, as implementações de dispositivos NÃO DEVEM alterar os gatilhos ou limites nos quais o modo de compatibilidade é ativado e NÃO DEVEM alterar o comportamento do próprio modo de compatibilidade.
  • [ 7.2.1 /H-0-1] DEVE incluir suporte para aplicativos Input Method Editor (IME) de terceiros.
  • [ 7.2 .3/H-0-1] DEVE fornecer as funções Home, Recentes e Back.
  • [ 7.2 .3/H-0-2] DEVE enviar o evento de pressionamento normal e longo da função Voltar ( KEYCODE_BACK ) para o aplicativo em primeiro plano. Esses eventos NÃO DEVEM ser consumidos pelo sistema e PODEM ser acionados fora do dispositivo Android (por exemplo, teclado de hardware externo conectado ao dispositivo Android).
  • [ 7.2.4 /H-0-1] DEVE suportar entrada de tela sensível ao toque.
  • [ 7.2 .4/H-SR] É FORTEMENTE RECOMENDADO iniciar o aplicativo de assistência selecionado pelo usuário, em outras palavras, o aplicativo que implementa VoiceInteractionService ou uma atividade que manipula ACTION_ASSIST ao pressionar longamente KEYCODE_MEDIA_PLAY_PAUSE ou KEYCODE_HEADSETHOOK se a atividade em primeiro plano não lidar com esses eventos de pressão longa.
  • [ 7.3 .1/H-SR] É FORTEMENTE RECOMENDADO incluir um acelerômetro de 3 eixos.

Se as implementações de dispositivos portáteis incluírem um acelerômetro de 3 eixos, elas:

  • [ 7.3 .1/H-1-1] DEVE ser capaz de relatar eventos até uma frequência de pelo menos 100 Hz.

Se as implementações de dispositivos portáteis incluírem um giroscópio, elas:

  • [ 7.3.4 /H-1-1] DEVE ser capaz de relatar eventos até uma frequência de pelo menos 100 Hz.

Implementações de dispositivos portáteis que podem fazer uma chamada de voz e indicar qualquer valor diferente de PHONE_TYPE_NONE em getPhoneType :

  • [ 7.3 .8/H] DEVE incluir um sensor de proximidade.

Implementações de dispositivos portáteis:

  • [ 7.3 .12/H-SR] São RECOMENDADOS para suportar sensor de pose com 6 graus de liberdade.
  • [ 7.4.3 /H] DEVE incluir suporte para Bluetooth e Bluetooth LE.

Se as implementações de dispositivos portáteis incluírem uma conexão medida, elas:

  • [ 7.4 .7/H-1-1] DEVE fornecer o modo de economia de dados.

Implementações de dispositivos portáteis:

  • [ 7.6 .1/H-0-1] DEVE ter pelo menos 4 GB de armazenamento não volátil disponível para dados privados do aplicativo (também conhecido como partição "/data").
  • [ 7.6 .1/H-0-2] DEVE retornar “true” para ActivityManager.isLowRamDevice() quando houver menos de 1 GB de memória disponível para o kernel e espaço do usuário.

Se as implementações de dispositivos portáteis declararem suporte apenas para uma ABI de 32 bits:

  • [ 7.6.1 /H-1-1] A memória disponível para o kernel e o espaço do usuário DEVE ser de pelo menos 416 MB se a exibição padrão usar resoluções de framebuffer de até qHD (por exemplo, FWVGA).

  • [ 7.6.1 /H-2-1] A memória disponível para o kernel e o espaço do usuário DEVE ser de pelo menos 592 MB se a exibição padrão usar resoluções de framebuffer até HD+ (por exemplo, HD, WSVGA).

  • [ 7.6.1 /H-3-1] A memória disponível para o kernel e o espaço do usuário DEVE ser de pelo menos 896 MB se a exibição padrão usar resoluções de framebuffer de até FHD (por exemplo, WSXGA +).

  • [ 7.6.1 /H-4-1] A memória disponível para o kernel e o espaço do usuário DEVE ser de pelo menos 1344 MB se a exibição padrão usar resoluções de framebuffer até QHD (por exemplo, QWXGA).

Se as implementações de dispositivos portáteis declararem suporte a qualquer ABI de 64 bits (com ou sem qualquer ABI de 32 bits):

  • [ 7.6.1 /H-5-1] A memória disponível para o kernel e o espaço do usuário DEVE ser de pelo menos 816 MB se a exibição padrão usar resoluções de framebuffer de até qHD (por exemplo, FWVGA).

  • [ 7.6.1 /H-6-1] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 944 MB se a exibição padrão usar resoluções de framebuffer até HD+ (por exemplo, HD, WSVGA).

  • [ 7.6.1 /H-7-1] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 1280 MB se a exibição padrão usar resoluções de framebuffer de até FHD (por exemplo, WSXGA +).

  • [ 7.6 .1/H-8-1] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 1824 MB se a exibição padrão usar resoluções de framebuffer até QHD (por exemplo, QWXGA).

Observe que a "memória disponível para o kernel e espaço do usuário" acima se refere ao espaço de memória fornecido além de qualquer memória já dedicada a componentes de hardware, como rádio, vídeo e assim por diante, que não estão sob o controle do kernel nas implementações de dispositivos.

Se as implementações de dispositivos portáteis incluírem menos ou igual a 1 GB de memória disponível para o kernel e espaço do usuário, elas:

  • [ 7.6 .1/H-9-1] DEVE declarar o sinalizador de recurso android.hardware.ram.low .
  • [ 7.6 .1/H-9-2] DEVE ter pelo menos 1,1 GB de armazenamento não volátil para dados privados do aplicativo (também conhecida como partição "/data").

Se as implementações de dispositivos portáteis incluírem mais de 1 GB de memória disponível para o kernel e espaço do usuário, elas:

  • [ 7.6 .1/H-10-1] DEVE ter pelo menos 4 GB de armazenamento não volátil disponível para dados privados do aplicativo (também conhecido como partição "/data").
  • DEVE declarar o sinalizador de recurso android.hardware.ram.normal .

Implementações de dispositivos portáteis:

  • [ 7.6.2 /H-0-1] NÃO DEVE fornecer um armazenamento compartilhado de aplicativo menor que 1 GiB.
  • [ 7.7.1 /H] DEVE incluir uma porta USB com suporte para modo periférico.

Se as implementações de dispositivos portáteis incluírem uma porta USB com suporte para modo periférico, elas:

  • [ 7.7.1 /H-1-1] DEVE implementar a API Android Open Accessory (AOA).

Implementações de dispositivos portáteis:

  • [ 7.8.1 /H-0-1] DEVE incluir um microfone.
  • [ 7.8 .2/H-0-1] DEVE ter uma saída de áudio e declarar android.hardware.audio.output .

Se as implementações de dispositivos portáteis forem capazes de atender a todos os requisitos de desempenho para suportar o modo VR e incluir suporte para ele, elas:

  • [ 7.9 .1/H-1-1] DEVE declarar o sinalizador de recurso android.hardware.vr.high_performance .
  • [ 7.9 .1/H-1-2] DEVE incluir um aplicativo que implemente android.service.vr.VrListenerService que possa ser habilitado por aplicativos VR via android.app.Activity#setVrModeEnabled .

2.2.2. Multimídia

As implementações de dispositivos portáteis DEVEM suportar a seguinte codificação de áudio:

  • [ 5.1.1 /H-0-1] AMR-NB
  • [ 5.1.1 /H-0-2] AMR-WB
  • [ 5.1.1 /H-0-3] Perfil MPEG-4 AAC (AAC LC)
  • [ 5.1.1 /H-0-4] Perfil MPEG-4 HE AAC (AAC+)
  • [ 5.1.1 /H-0-5] AAC ELD (AAC de baixo atraso aprimorado)

As implementações de dispositivos portáteis DEVEM suportar a seguinte decodificação de áudio:

As implementações de dispositivos portáteis DEVEM suportar a seguinte codificação de vídeo e disponibilizá-la para aplicativos de terceiros:

  • [ 5.2 /H-0-1] H.264 AVC
  • [ 5.2 /H-0-2] VP8

As implementações de dispositivos portáteis DEVEM suportar a seguinte decodificação de vídeo:

  • [ 5.3 /H-0-1] H.264 AVC
  • [ 5.3 /H-0-2] H.265 HEVC
  • [ 5.3 /H-0-3]MPEG-4SP
  • [ 5.3 /H-0-4] VP8
  • [ 5.3 /H-0-5] VP9

2.2.3. Programas

Implementações de dispositivos portáteis:

  • [ 3.2.3.1 /H-0-1] DEVE ter um aplicativo que lide com as intenções ACTION_GET_CONTENT , ACTION_OPEN_DOCUMENT , ACTION_OPEN_DOCUMENT_TREE e ACTION_CREATE_DOCUMENT conforme descrito nos documentos do SDK e forneça ao usuário recursos para acessar os dados do provedor de documentos usando a API DocumentsProvider .
  • [ 3.4.1 /H-0-1] DEVE fornecer uma implementação completa da API android.webkit.Webview .
  • [ 3.4.2 /H-0-1] DEVE incluir um aplicativo de navegador independente para navegação geral do usuário na web.
  • [ 3.8.1 /H-SR] É FORTEMENTE RECOMENDADO implementar um iniciador padrão que suporte fixação de atalhos, widgets e widgetFeatures no aplicativo.
  • [ 3.8.1 /H-SR] É FORTEMENTE RECOMENDADO implementar um inicializador padrão que forneça acesso rápido aos atalhos adicionais fornecidos por aplicativos de terceiros por meio da API ShortcutManager .
  • [ 3.8 .1/H-SR] É FORTEMENTE RECOMENDADO incluir um aplicativo inicializador padrão que mostre emblemas para os ícones do aplicativo.
  • [ 3.8.2 /H-SR] São FORTEMENTE RECOMENDADOS para oferecer suporte a widgets de aplicativos de terceiros.
  • [ 3.8.3 /H-0-1] DEVE permitir que aplicativos de terceiros notifiquem os usuários sobre eventos notáveis ​​por meio das classes de API Notification e NotificationManager .
  • [ 3.8.3 /H-0-2] DEVE oferecer suporte a notificações avançadas.
  • [ 3.8.3 /H-0-3] DEVE suportar notificações de alerta.
  • [ 3.8.3 /H-0-4] DEVE incluir uma aba de notificação, fornecendo ao usuário a capacidade de controlar diretamente (por exemplo, responder, suspender, dispensar, bloquear) as notificações por meio de recursos do usuário, como botões de ação ou o painel de controle, conforme implementado na AOSP.
  • [ 3.8.3 /H-0-5] DEVE exibir as opções fornecidas por meio de RemoteInput.Builder setChoices() na aba de notificação.
  • [ 3.8 .3/H-SR] É FORTEMENTE RECOMENDADO exibir a primeira escolha fornecida por meio de RemoteInput.Builder setChoices() na aba de notificação sem interação adicional do usuário.
  • [ 3.8 .3/H-SR] É FORTEMENTE RECOMENDADO exibir todas as opções fornecidas por meio de RemoteInput.Builder setChoices() na aba de notificações quando o usuário expande todas as notificações na aba de notificações.
  • [ 3.8.4 /H-SR] É FORTEMENTE RECOMENDADO implementar um assistente no dispositivo para lidar com a ação de Assistência .

Se as implementações de dispositivos portáteis suportarem a ação Assist, elas:

  • [ 3.8.4 /H-SR] É FORTEMENTE RECOMENDADO usar um toque longo na tecla HOME como a interação designada para iniciar o aplicativo de assistência, conforme descrito na seção 7.2.3 . DEVE iniciar o aplicativo de assistência selecionado pelo usuário, em outras palavras, o aplicativo que implementa VoiceInteractionService ou uma atividade que manipula a intenção ACTION_ASSIST .

Se as implementações de dispositivos portáteis Android suportarem uma tela de bloqueio, elas:

  • [ 3.8.10 /H-1-1] DEVE exibir as notificações da tela de bloqueio, incluindo o modelo de notificação de mídia.

Se as implementações de dispositivos portáteis suportarem uma tela de bloqueio segura, elas:

  • [ 3.9 /H-1-1] DEVE implementar toda a gama de políticas de administração de dispositivos definidas na documentação do Android SDK.
  • [ 3.9 /H-1-2] DEVE declarar o suporte de perfis gerenciados por meio do sinalizador de recurso android.software.managed_users , exceto quando o dispositivo estiver configurado para se reportar como um dispositivo com pouca RAM ou para alocar interno ( armazenamento não removível) como armazenamento compartilhado.

Implementações de dispositivos portáteis:

  • [ 3.10 /H-0-1] DEVE oferecer suporte a serviços de acessibilidade de terceiros.
  • [ 3.10 /H-SR] É FORTEMENTE RECOMENDADO pré-carregar serviços de acessibilidade no dispositivo comparáveis ​​ou superiores à funcionalidade dos serviços de acessibilidade Switch Access e TalkBack (para idiomas suportados pelo mecanismo de conversão de texto em fala pré-instalado), conforme fornecido no talkback aberto projeto fonte .
  • [ 3.11 /H-0-1] DEVE suportar a instalação de mecanismos TTS de terceiros.
  • [ 3.11 /H-SR] É FORTEMENTE RECOMENDADO incluir um mecanismo TTS que suporte os idiomas disponíveis no dispositivo.
  • [ 3.13 /H-SR] É FORTEMENTE RECOMENDADO incluir um componente de UI de configurações rápidas.

Se as implementações de dispositivos portáteis Android declararem suporte para FEATURE_BLUETOOTH ou FEATURE_WIFI , elas:

  • [ 3.16 /H-1-1] DEVE oferecer suporte ao recurso de emparelhamento de dispositivo complementar.

2.2.4. Desempenho e potência

  • [ 8.1 /H-0-1] Latência de quadro consistente . A latência de quadro inconsistente ou um atraso na renderização de quadros NÃO DEVE acontecer com mais frequência do que 5 quadros por segundo e DEVE estar abaixo de 1 quadro por segundo.
  • [ 8.1 /H-0-2] Latência da interface do usuário . As implementações de dispositivos DEVEM garantir uma experiência de usuário de baixa latência, rolando uma lista de 10 mil entradas de lista conforme definido pelo Android Compatibility Test Suite (CTS) em menos de 36 segundos.
  • [ 8.1 /H-0-3] Troca de tarefas . Quando vários aplicativos forem iniciados, reiniciar um aplicativo já em execução após ele ter sido iniciado DEVE levar menos de 1 segundo.

Implementações de dispositivos portáteis:

  • [ 8.2 /H-0-1] DEVE garantir um desempenho de gravação sequencial de pelo menos 5 MB/s.
  • [ 8.2 /H-0-2] DEVE garantir um desempenho de gravação aleatória de pelo menos 0,5 MB/s.
  • [ 8.2 /H-0-3] DEVE garantir um desempenho de leitura sequencial de pelo menos 15 MB/s.
  • [ 8.2 /H-0-4] DEVE garantir um desempenho de leitura aleatória de pelo menos 3,5 MB/s.

Se as implementações de dispositivos portáteis incluírem recursos para melhorar o gerenciamento de energia do dispositivo incluídos no AOSP ou estender os recursos incluídos no AOSP, elas:

  • [ 8.3 /H-1-1] DEVE fornecer ao usuário recursos para ativar e desativar o recurso de economia de bateria.
  • [ 8.3 /H-1-2] DEVE fornecer ao usuário recursos para exibir todos os aplicativos que estão isentos dos modos de economia de energia App Standby e Doze.

Implementações de dispositivos portáteis:

  • [ 8.4 /H-0-1] DEVE fornecer um perfil de energia por componente que defina o valor de consumo atual para cada componente de hardware e o consumo aproximado de bateria causado pelos componentes ao longo do tempo, conforme documentado no site do Android Open Source Project.
  • [ 8.4 /H-0-2] DEVE informar todos os valores de consumo de energia em miliamperes-hora (mAh).
  • [ 8.4 /H-0-3] DEVE relatar o consumo de energia da CPU por UID de cada processo. O Android Open Source Project atende ao requisito por meio da implementação do módulo do kernel uid_cputime .
  • [ 8.4 /H-0-4] DEVE disponibilizar esse uso de energia por meio do comando shell adb shell dumpsys batterystats para o desenvolvedor do aplicativo.
  • [ 8.4 /H] DEVE ser atribuído ao próprio componente de hardware se não for possível atribuir o uso de energia do componente de hardware a um aplicativo.

Se as implementações de dispositivos portáteis incluírem uma tela ou saída de vídeo, elas:

2.2.5. Modelo de segurança

Implementações de dispositivos portáteis:

  • [ 9.1 /H-0-1] DEVE permitir que aplicativos de terceiros acessem as estatísticas de uso por meio da permissão android.permission.PACKAGE_USAGE_STATS e fornecer um mecanismo acessível ao usuário para conceder ou revogar o acesso a tais aplicativos em resposta ao android.settings.ACTION_USAGE_ACCESS_SETTINGS intenção.

Quando as implementações de dispositivos portáteis suportam uma tela de bloqueio segura, elas:

  • [ 9.11 /H-1-1] DEVE permitir que o usuário escolha o tempo limite de suspensão mais curto, que é um tempo de transição do estado desbloqueado para o bloqueado, de 15 segundos ou menos.
  • [ 9.11 /H-1-2] DEVE fornecer ao usuário recursos para ocultar notificações e desabilitar todas as formas de autenticação, exceto a autenticação primária descrita em 9.11.1 Tela de bloqueio seguro . O AOSP atende ao requisito como modo de bloqueio.

2.3. Requisitos de televisão

Um dispositivo Android Television refere-se a uma implementação de dispositivo Android que é uma interface de entretenimento para consumir mídia digital, filmes, jogos, aplicativos e/ou TV ao vivo para usuários sentados a cerca de três metros de distância (um usuário “reclinado” ou “usuário de 3 metros”. interface").

As implementações de dispositivos Android são classificadas como Televisão se atenderem a todos os critérios a seguir:

  • Forneceram um mecanismo para controlar remotamente a interface do usuário renderizada na tela que pode ficar a três metros de distância do usuário.
  • Tenha uma tela incorporada com comprimento diagonal maior que 24 polegadas OU inclua uma porta de saída de vídeo, como VGA, HDMI, DisplayPort ou uma porta sem fio para exibição.

Os requisitos adicionais no restante desta seção são específicos para implementações de dispositivos Android Television.

2.3.1. Hardware

Implementações de dispositivos de televisão:

  • [ 7.2.2 /T-0-1] DEVE suportar D-pad .
  • [ 7.2 .3/T-0-1] DEVE fornecer as funções Home e Back.
  • [ 7.2 .3/T-0-2] DEVE enviar o evento de pressionamento normal e longo da função Back ( KEYCODE_BACK ) para o aplicativo em primeiro plano.
  • [ 7.2 .6.1/T-0-1] DEVE incluir suporte para controladores de jogo e declarar o sinalizador de recurso android.hardware.gamepad .
  • [ 7.2.7 /T] DEVE fornecer um controle remoto a partir do qual os usuários possam acessar a navegação sem toque e as entradas das teclas de navegação principais .

Se as implementações de dispositivos de televisão incluírem um giroscópio, elas:

  • [ 7.3.4 /T-1-1] DEVE ser capaz de relatar eventos até uma frequência de pelo menos 100 Hz.

Implementações de dispositivos de televisão:

  • [ 7.4 .3/T-0-1] DEVE suportar Bluetooth e Bluetooth LE.
  • [ 7.6 .1/T-0-1] DEVE ter pelo menos 4 GB de armazenamento não volátil disponível para dados privados do aplicativo (também conhecida como partição "/data").

Se as implementações de dispositivos de televisão incluírem uma porta USB compatível com o modo host, elas:

  • [ 7.5 .3/T-1-1] DEVE incluir suporte para uma câmera externa que se conecta através desta porta USB, mas não está necessariamente sempre conectada.

Se as implementações de dispositivos de TV forem de 32 bits:

  • [ 7.6 .1/T-1-1] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 896 MB se qualquer uma das seguintes densidades for usada:

    • 400 dpi ou superior em telas pequenas/normais
    • xhdpi ou superior em telas grandes
    • tvdpi ou superior em telas extragrandes

Se as implementações de dispositivos de TV forem de 64 bits:

  • [ 7.6 .1/T-2-1] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 1280 MB se qualquer uma das seguintes densidades for usada:

    • 400 dpi ou superior em telas pequenas/normais
    • xhdpi ou superior em telas grandes
    • tvdpi ou superior em telas extragrandes

Observe que a "memória disponível para o kernel e espaço do usuário" acima se refere ao espaço de memória fornecido além de qualquer memória já dedicada a componentes de hardware, como rádio, vídeo e assim por diante, que não estão sob o controle do kernel nas implementações de dispositivos.

Implementações de dispositivos de televisão:

  • [ 7.8 .1/T] DEVE incluir um microfone.
  • [ 7.8 .2/T-0-1] DEVE ter uma saída de áudio e declarar android.hardware.audio.output .

2.3.2. Multimídia

As implementações de dispositivos de televisão DEVEM suportar os seguintes formatos de codificação de áudio:

  • [ 5.1 /T-0-1] Perfil MPEG-4 AAC (AAC LC)
  • [ 5.1 /T-0-2] Perfil MPEG-4 HE AAC (AAC+)
  • [ 5.1 /T-0-3] AAC ELD (AAC de baixo atraso aprimorado)

As implementações de dispositivos de televisão DEVEM suportar os seguintes formatos de codificação de vídeo:

  • [ 5.2 /T-0-1]H.264
  • [ 5.2 /T-0-2] VP8

Implementações de dispositivos de televisão:

  • [ 5.2 .2/T-SR] São FORTEMENTE RECOMENDADOS para suportar codificação H.264 de vídeos com resolução de 720p e 1080p a 30 quadros por segundo.

As implementações de dispositivos de televisão DEVEM suportar os seguintes formatos de decodificação de vídeo:

Implementações de dispositivos de televisão são FORTEMENTE RECOMENDADAS para suportar os seguintes formatos de decodificação de vídeo:

As implementações de dispositivos de televisão DEVEM suportar a decodificação H.264, conforme detalhado na Seção 5.3.4, em taxas de quadros de vídeo padrão e resoluções até e incluindo:

  • [ 5.3.4 .4/T-1-1] HD 1080p a 60 quadros por segundo com Basline Profile
  • [ 5.3.4 .4/T-1-2] HD 1080p a 60 quadros por segundo com perfil principal
  • [ 5.3.4 .4/T-1-3] HD 1080p a 60 quadros por segundo com High Profile Level 4.2

As implementações de dispositivos de televisão com decodificadores de hardware H.265 DEVEM suportar a decodificação H.265, conforme detalhado na Seção 5.3.5, em taxas de quadros de vídeo padrão e resoluções até e incluindo:

  • [ 5.3.5 .4/T-1-1] HD 1080p a 60 quadros por segundo com nível de perfil principal 4.1

Se as implementações de dispositivos de televisão com decodificadores de hardware H.265 suportarem a decodificação H.265 e o perfil de decodificação UHD, elas:

  • [ 5.3.5 .5/T-2-1] DEVE suportar o perfil de decodificação UHD a 60 quadros por segundo com perfil Main10 Level 5 Main Tier.

As implementações de dispositivos de televisão DEVEM suportar a decodificação VP8, conforme detalhado na Seção 5.3.6, em taxas de quadros de vídeo padrão e resoluções até e incluindo:

  • [ 5.3.6 .4/T-1-1] HD 1080p a 60 quadros por segundo perfil de decodificação

As implementações de dispositivos de televisão com decodificadores de hardware VP9 DEVEM suportar a decodificação VP9, ​​conforme detalhado na Seção 5.3.7, em taxas de quadros de vídeo padrão e resoluções até e incluindo:

  • [ 5.3.7 .4/T-1-1] HD 1080p a 60 quadros por segundo com perfil 0 (profundidade de cor de 8 bits)

Se as implementações de dispositivos de televisão com decodificadores de hardware VP9 suportarem a decodificação VP9 e o perfil de decodificação UHD, elas:

  • [ 5.3.7 .5/T-2-1] DEVE suportar o perfil de decodificação UHD a 60 quadros por segundo com perfil 0 (profundidade de cor de 8 bits).
  • [ 5.3.7 .5/T-2-1] São FORTEMENTE RECOMENDADOS para suportar o perfil de decodificação UHD a 60 quadros por segundo com perfil 2 (profundidade de cor de 10 bits).

Implementações de dispositivos de televisão:

  • [ 5.5.3 /T-0-1] DEVE incluir suporte para volume mestre do sistema e atenuação do volume de saída de áudio digital nas saídas suportadas, exceto para saída de passagem de áudio compactado (onde nenhuma decodificação de áudio é feita no dispositivo).
  • [ 5.8 /T-0-1] DEVE definir o modo de saída HDMI para selecionar a resolução máxima que pode ser suportada com taxa de atualização de 50 Hz ou 60 Hz para todos os monitores com fio.
  • [ 5.8 /T-SR] São FORTEMENTE RECOMENDADOS para fornecer um seletor de taxa de atualização HDMI configurável pelo usuário para todos os monitores com fio.
  • [ 5.8 /T-SR] São FORTEMENTE RECOMENDADOS para suportar decodificação simultânea de fluxos seguros. No mínimo, a decodificação simultânea de dois fluxos é FORTEMENTE RECOMENDADA.
  • [ 5.8 ] DEVE definir a taxa de atualização do modo de saída HDMI para 50 Hz ou 60 Hz, dependendo da taxa de atualização de vídeo para a região em que o dispositivo é vendido para todos os monitores com fio.

Se as implementações de dispositivos de televisão suportarem decodificação UHD e tiverem suporte para monitores externos, elas:

  • [ 5.8 /T-1-1] DEVE suportar HDCP 2.2.

Se as implementações de dispositivos de televisão não suportarem a decodificação UHD, mas tiverem suporte para monitores externos, elas:

  • [ 5.8 /T-2-1] DEVE suportar HDCP 1.4

2.3.3. Programas

Implementações de dispositivos de televisão:

  • [ 3 /T-0-1] DEVE declarar os recursos android.software.leanback e android.hardware.type.television .
  • [ 3.4.1 /T-0-1] DEVE fornecer uma implementação completa da API android.webkit.Webview .

Se as implementações de dispositivos Android Television suportarem uma tela de bloqueio, elas:

  • [ 3.8.10 /T-1-1] DEVE exibir as notificações da tela de bloqueio, incluindo o modelo de notificação de mídia.

Implementações de dispositivos de televisão:

  • [ 3.8 .14/T-SR] São FORTEMENTE RECOMENDADOS para suportar múltiplas janelas no modo picture-in-picture (PIP).
  • [ 3.10 /T-0-1] DEVE oferecer suporte a serviços de acessibilidade de terceiros.
  • [ 3.10 /T-SR] É FORTEMENTE RECOMENDADO pré-carregar serviços de acessibilidade no dispositivo comparáveis ​​ou superiores à funcionalidade dos serviços de acessibilidade Switch Access e TalkBack (para idiomas suportados pelo mecanismo de conversão de texto em fala pré-instalado), conforme fornecido no talkback aberto projeto fonte .

Se as implementações de dispositivos de televisão reportarem o recurso android.hardware.audio.output , elas:

  • [ 3.11 /T-SR] É FORTEMENTE RECOMENDADO incluir um mecanismo TTS que suporte os idiomas disponíveis no dispositivo.
  • [ 3.11 /T-1-1] DEVE suportar a instalação de mecanismos TTS de terceiros.

Implementações de dispositivos de televisão:

  • [ 3.12 /T-0-1] DEVE suportar TV Input Framework.

2.3.4. Desempenho e potência

  • [ 8.1 /T-0-1] Latência de quadro consistente . A latência de quadro inconsistente ou um atraso na renderização de quadros NÃO DEVE acontecer com mais frequência do que 5 quadros por segundo e DEVE estar abaixo de 1 quadro por segundo.
  • [ 8.2 /T-0-1] DEVE garantir um desempenho de gravação sequencial de pelo menos 5 MB/s.
  • [ 8.2 /T-0-2] DEVE garantir um desempenho de gravação aleatória de pelo menos 0,5 MB/s.
  • [ 8.2 /T-0-3] DEVE garantir um desempenho de leitura sequencial de pelo menos 15MB/s.
  • [ 8.2 /T-0-4] DEVE garantir um desempenho de leitura aleatória de pelo menos 3,5 MB/s.

Se as implementações de dispositivos de televisão incluírem recursos para melhorar o gerenciamento de energia do dispositivo incluídos no AOSP ou estender os recursos incluídos no AOSP, elas:

  • [ 8.3 /T-1-1] DEVE fornecer ao usuário recursos para ativar e desativar o recurso de economia de bateria.
  • [ 8.3 /T-1-2] DEVE fornecer ao usuário recursos para exibir todos os aplicativos que estão isentos dos modos de economia de energia App Standby e Doze.

Implementações de dispositivos de televisão:

  • [ 8.4 /T-0-1] DEVE fornecer um perfil de energia por componente que defina o valor de consumo atual para cada componente de hardware e o consumo aproximado de bateria causado pelos componentes ao longo do tempo, conforme documentado no site do Android Open Source Project.
  • [ 8.4 /T-0-2] DEVE informar todos os valores de consumo de energia em miliamperes-hora (mAh).
  • [ 8.4 /T-0-3] DEVE relatar o consumo de energia da CPU por UID de cada processo. O Android Open Source Project atende ao requisito por meio da implementação do módulo do kernel uid_cputime .
  • [ 8.4 /T] DEVE ser atribuído ao próprio componente de hardware se não for possível atribuir o uso de energia do componente de hardware a um aplicativo.
  • [ 8.4 /T-0-4] DEVE disponibilizar esse uso de energia por meio do comando shell adb shell dumpsys batterystats para o desenvolvedor do aplicativo.

2.4. Requisitos de observação

Um dispositivo Android Watch refere-se a uma implementação de dispositivo Android destinada a ser usada no corpo, talvez no pulso.

As implementações de dispositivos Android são classificadas como Watch se atenderem a todos os critérios a seguir:

  • Tenha uma tela com comprimento diagonal físico na faixa de 1,1 a 2,5 polegadas.
  • Possui um mecanismo fornecido para ser usado no corpo.

Os requisitos adicionais no restante desta seção são específicos para implementações de dispositivos Android Watch.

2.4.1. Hardware

Assista às implementações de dispositivos:

  • [ 7.1 .1.1/W-0-1] DEVE ter uma tela com tamanho diagonal físico na faixa de 1,1 a 2,5 polegadas.

  • [ 7.2 .3/W-0-1] DEVE ter a função Home disponível para o usuário e a função Back exceto quando estiver em UI_MODE_TYPE_WATCH .

  • [ 7.2 .4/W-0-1] DEVE suportar entrada de tela sensível ao toque.

  • [ 7.3 .1/W-SR] É FORTEMENTE RECOMENDADO incluir um acelerômetro de 3 eixos.

  • [ 7.4 .3/W-0-1] DEVE suportar Bluetooth.

  • [ 7.6 .1/W-0-1] DEVE ter pelo menos 1 GB de armazenamento não volátil disponível para dados privados do aplicativo (também conhecido como partição "/data").

  • [ 7.6 .1/W-0-2] DEVE ter pelo menos 416 MB de memória disponível para o kernel e espaço do usuário.

  • [ 7.8 .1/W-0-1] DEVE incluir um microfone.

  • [ 7.8.2 /W] PODE, mas NÃO DEVE ter saída de áudio.

2.4.2. Multimídia

Sem requisitos adicionais.

2.4.3. Programas

Assista às implementações de dispositivos:

  • [ 3 /W-0-1] DEVE declarar o recurso android.hardware.type.watch .
  • [ 3 /W-0-2] DEVE suportar uiMode = UI_MODE_TYPE_WATCH .

Assista às implementações de dispositivos:

  • [ 3.8.4 /W-SR] É FORTEMENTE RECOMENDADO implementar um assistente no dispositivo para lidar com a ação Assist .

Observe as implementações de dispositivos que declaram o sinalizador de recurso android.hardware.audio.output :

  • [ 3.10 /W-1-1] DEVE oferecer suporte a serviços de acessibilidade de terceiros.
  • [ 3.10 /W-SR] É FORTEMENTE RECOMENDADO pré-carregar serviços de acessibilidade no dispositivo comparáveis ​​ou superiores à funcionalidade dos serviços de acessibilidade Switch Access e TalkBack (para idiomas suportados pelo mecanismo de conversão de texto em fala pré-instalado), conforme fornecido no talkback aberto projeto fonte .

Se as implementações do dispositivo Watch reportarem o recurso android.hardware.audio.output, elas:

  • [ 3.11 /W-SR] É FORTEMENTE RECOMENDADO incluir um mecanismo TTS que suporte os idiomas disponíveis no dispositivo.

  • [ 3.11 /W-0-1] DEVE suportar a instalação de mecanismos TTS de terceiros.

2.4.4. Desempenho e potência

Se as implementações do dispositivo Watch incluírem recursos para melhorar o gerenciamento de energia do dispositivo incluídos no AOSP ou estender os recursos incluídos no AOSP, elas:

  • [ 8.3 /W-SR] São FORTEMENTE RECOMENDADOS para fornecer ao usuário recursos para exibir todos os aplicativos que estão isentos dos modos de economia de energia App Standby e Doze.
  • [ 8.3 /W-SR] São FORTEMENTE RECOMENDADOS para fornecer ao usuário recursos para ativar e desativar o recurso de economia de bateria.

Assista às implementações de dispositivos:

  • [ 8.4 /W-0-1] DEVE fornecer um perfil de energia por componente que defina o valor de consumo atual para cada componente de hardware e o consumo aproximado de bateria causado pelos componentes ao longo do tempo, conforme documentado no site do Android Open Source Project.
  • [ 8.4 /W-0-2] DEVE informar todos os valores de consumo de energia em miliamperes-hora (mAh).
  • [ 8.4 /W-0-3] DEVE relatar o consumo de energia da CPU por UID de cada processo. O Android Open Source Project atende ao requisito por meio da implementação do módulo do kernel uid_cputime .
  • [ 8.4 /W-0-4] DEVE disponibilizar esse uso de energia por meio do comando shell adb shell dumpsys batterystats para o desenvolvedor do aplicativo.
  • [ 8.4 /W] DEVE ser atribuído ao próprio componente de hardware se não for possível atribuir o uso de energia do componente de hardware a um aplicativo.

2.5. Requisitos Automotivos

A implementação do Android Automotive refere-se a uma unidade principal do veículo executando o Android como sistema operacional para parte ou todo o sistema e/ou funcionalidade de infoentretenimento.

As implementações de dispositivos Android são classificadas como automotivas se declararem o recurso android.hardware.type.automotive ou atenderem a todos os critérios a seguir.

  • São incorporados como parte ou conectáveis ​​a um veículo automotivo.
  • Estão usando uma tela na fileira do banco do motorista como exibição principal.

Os requisitos adicionais no restante desta seção são específicos para implementações de dispositivos Android Automotive.

2.5.1. Hardware

Implementações de dispositivos automotivos:

  • [ 7.1 .1.1/A-0-1] DEVE ter uma tela de pelo menos 6 polegadas de tamanho diagonal físico.
  • [ 7.1 .1.1/A-0-2] DEVE ter um layout de tamanho de tela de pelo menos 750 dp x 480 dp.

  • [ 7.2 .3/A-0-1] DEVE fornecer a função Home e PODE fornecer as funções Voltar e Recente.

  • [ 7.2 .3/A-0-2] DEVE enviar o evento de pressionamento normal e longo da função Back ( KEYCODE_BACK ) para o aplicativo em primeiro plano.

  • [ 7.3 .1/A-SR] É FORTEMENTE RECOMENDADO incluir um acelerômetro de 3 eixos.

Se as implementações de dispositivos automotivos incluírem um acelerômetro de 3 eixos, elas:

Se as implementações de dispositivos automotivos incluírem um giroscópio, elas:

  • [ 7.3 .4/A-1-1] DEVE ser capaz de relatar eventos até uma frequência de pelo menos 100 Hz.

Implementações de dispositivos automotivos:

  • [ 7.3 .11/A-0-1] DEVE fornecer a engrenagem atual como SENSOR_TYPE_GEAR .

Implementações de dispositivos automotivos:

  • [ 7.3 .11.2/A-0-1] DEVE suportar o modo dia/noite definido como SENSOR_TYPE_NIGHT .
  • [ 7.3 .11.2/A-0-2] O valor do sinalizador SENSOR_TYPE_NIGHT DEVE ser consistente com o modo dia/noite do painel e DEVE ser baseado na entrada do sensor de luz ambiente.
  • O sensor de luz ambiente subjacente PODE ser o mesmo do Fotômetro .

  • [ 7.3 .11.4/A-0-1] DEVE fornecer a velocidade do veículo conforme definido por SENSOR_TYPE_CAR_SPEED .

  • [ 7.3 .11.5/A-0-1] DEVE fornecer o status do freio de estacionamento conforme definido por SENSOR_TYPE_PARKING_BRAKE .

  • [ 7.4.3 /A-0-1] DEVE suportar Bluetooth e DEVE suportar Bluetooth LE.

  • [ 7.4 .3/A-0-2] As implementações do Android Automotive DEVEM oferecer suporte aos seguintes perfis Bluetooth:
    • Chamadas telefônicas através do perfil viva-voz (HFP).
    • Reprodução de mídia através do perfil de distribuição de áudio (A2DP).
    • Controle de reprodução de mídia através do perfil de controle remoto (AVRCP).
    • Compartilhamento de contatos usando o perfil de acesso à lista telefônica (PBAP).
  • [ 7.4 .3/A-SR] São FORTEMENTE RECOMENDADOS para suportar Perfil de Acesso a Mensagens (MAP).

  • [ 7.4.5 /A] DEVE incluir suporte para conectividade de dados baseada em rede celular.

  • [ 7.4 .5/A] PODE usar a constante API do sistema NetworkCapabilities#NET_CAPABILITY_OEM_PAID para redes que devem estar disponíveis para aplicativos do sistema.

  • [ 7.6 .1/A-0-1] DEVE ter pelo menos 4 GB de armazenamento não volátil disponível para dados privados do aplicativo (também conhecida como partição "/data").

Implementações de dispositivos automotivos:

  • [ 7.6 .1/A] DEVE formatar a partição de dados para oferecer melhor desempenho e longevidade no armazenamento flash, por exemplo, usando o sistema de arquivos f2fs .

Se as implementações de dispositivos automotivos fornecerem armazenamento externo compartilhado por meio de uma parte do armazenamento interno não removível, elas:

  • [ 7.6 .1/A-SR] São FORTEMENTE RECOMENDADOS para reduzir a sobrecarga de E/S em operações realizadas no armazenamento externo, por exemplo, usando SDCardFS .

Se as implementações de dispositivos automotivos forem de 32 bits:

  • [ 7.6 .1/A-1-1] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 512 MB se qualquer uma das seguintes densidades for usada:

    • 280 dpi ou menos em telas pequenas/normais
    • ldpi ou inferior em telas extragrandes
    • mdpi ou inferior em telas grandes
  • [ 7.6 .1/A-1-2] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 608 MB se qualquer uma das seguintes densidades for usada:

    • xhdpi ou superior em telas pequenas/normais
    • hdpi ou superior em telas grandes
    • mdpi ou superior em telas extragrandes
  • [ 7.6 .1/A-1-3] A memória disponível para o kernel e o espaço do usuário DEVE ser de pelo menos 896 MB se qualquer uma das seguintes densidades for usada:

    • 400 dpi ou superior em telas pequenas/normais
    • xhdpi ou superior em telas grandes
    • tvdpi ou superior em telas extragrandes
  • [ 7.6 .1/A-1-4] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 1344 MB se qualquer uma das seguintes densidades for usada:

    • 560 dpi ou superior em telas pequenas/normais
    • 400 dpi ou superior em telas grandes
    • xhdpi ou superior em telas extragrandes

Se as implementações de dispositivos automotivos forem de 64 bits:

  • [ 7.6 .1/A-2-1] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 816 MB se qualquer uma das seguintes densidades for usada:

    • 280 dpi ou menos em telas pequenas/normais
    • ldpi ou inferior em telas extragrandes
    • mdpi ou inferior em telas grandes
  • [ 7.6 .1/A-2-2] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 944 MB se qualquer uma das seguintes densidades for usada:

    • xhdpi ou superior em telas pequenas/normais
    • hdpi ou superior em telas grandes
    • mdpi ou superior em telas extragrandes
  • [ 7.6 .1/A-2-3] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 1280 MB se qualquer uma das seguintes densidades for usada:

    • 400 dpi ou superior em telas pequenas/normais
    • xhdpi ou superior em telas grandes
    • tvdpi ou superior em telas extragrandes
  • [ 7.6 .1/A-2-4] A memória disponível para o kernel e espaço do usuário DEVE ser de pelo menos 1824 MB se qualquer uma das seguintes densidades for usada:

    • 560 dpi ou superior em telas pequenas/normais
    • 400 dpi ou superior em telas grandes
    • xhdpi ou superior em telas extragrandes

Observe que a "memória disponível para o kernel e espaço do usuário" acima se refere ao espaço de memória fornecido além de qualquer memória já dedicada a componentes de hardware, como rádio, vídeo e assim por diante, que não estão sob o controle do kernel nas implementações de dispositivos.

Implementações de dispositivos automotivos:

  • [ 7.7 .1/A] DEVE incluir uma porta USB com suporte para modo periférico.

Implementações de dispositivos automotivos:

  • [ 7.8 .1/A-0-1] DEVE incluir um microfone.

Implementações de dispositivos automotivos:

  • [ 7.8 .2/A-0-1] DEVE ter uma saída de áudio e declarar android.hardware.audio.output .

2.5.2. Multimídia

As implementações de dispositivos automotivos DEVEM suportar a seguinte codificação de áudio:

  • [ 5.1 /A-0-1] Perfil MPEG-4 AAC (AAC LC)
  • [ 5.1 /A-0-2] Perfil MPEG-4 HE AAC (AAC+)
  • [ 5.1 /A-0-3] AAC ELD (AAC de baixo atraso aprimorado)

As implementações de dispositivos automotivos DEVEM suportar a seguinte codificação de vídeo:

  • [ 5.2 /A-0-1] H.264 AVC
  • [ 5.2 /A-0-2] VP8

As implementações de dispositivos automotivos DEVEM suportar a seguinte decodificação de vídeo:

  • [ 5.3 /A-0-1] H.264 AVC
  • [ 5.3 /A-0-2] MPEG-4SP
  • [ 5.3 /A-0-3] VP8
  • [ 5.3 /A-0-4] VP9

Implementações de dispositivos automotivos são FORTEMENTE RECOMENDADAS para suportar a seguinte decodificação de vídeo:

  • [ 5.3 /A-SR] H.265 HEVC

2.5.3. Programas

Implementações de dispositivos automotivos:

  • [ 3 /A-0-1] DEVE declarar o recurso android.hardware.type.automotive .

  • [ 3 /A-0-2] DEVE suportar uiMode = UI_MODE_TYPE_CAR .

  • [ 3 /A-0-3] DEVE oferecer suporte a todas as APIs públicas no namespace android.car.* .

  • [ 3.4.1 /A-0-1] DEVE fornecer uma implementação completa da API android.webkit.Webview .

  • [ 3.8.3 /A-0-1] DEVE exibir notificações que usam a API Notification.CarExtender quando solicitadas por aplicativos de terceiros.

  • [ 3.8.4 /A-SR] É altamente recomendável implementar um assistente no dispositivo para lidar com a ação Assist .

  • [ 3.13 /A-SR] É FORTEMENTE RECOMENDADO incluir um componente de UI de configurações rápidas.

Se as implementações de dispositivos automotivos incluírem um botão push-to-talk, elas:

  • [ 3.8 .4/A-1-1] DEVE usar um toque curto no botão push-to-talk como a interação designada para iniciar o aplicativo de assistência selecionado pelo usuário, em outras palavras, o aplicativo que implementa VoiceInteractionService .

Implementações de dispositivos automotivos:

  • [ 3.14 /A-0-1] DEVE incluir uma estrutura de UI para oferecer suporte a aplicativos de terceiros usando APIs de mídia conforme descrito na seção 3.14 .

2.5.4. Desempenho e potência

Se as implementações de dispositivos automotivos incluírem recursos para melhorar o gerenciamento de energia do dispositivo incluídos no AOSP ou estender os recursos incluídos no AOSP, elas:

  • [ 8.3 /A-1-1] DEVE fornecer ao usuário recursos para ativar e desativar o recurso de economia de bateria.
  • [ 8.3 /A-1-2] DEVE fornecer ao usuário recursos para exibir todos os aplicativos que estão isentos dos modos de economia de energia App Standby e Doze.

Implementações de dispositivos automotivos:

  • [ 8.2 /A-0-1] DEVE relatar o número de bytes lidos e gravados no armazenamento não volátil por UID de cada processo para que as estatísticas estejam disponíveis aos desenvolvedores por meio da API do sistema android.car.storagemonitoring.CarStorageMonitoringManager . O Android Open Source Project atende ao requisito por meio do módulo do kernel uid_sys_stats .
  • [ 8.4 /A-0-1] DEVE fornecer um perfil de energia por componente que defina o valor de consumo atual para cada componente de hardware e o consumo aproximado de bateria causado pelos componentes ao longo do tempo, conforme documentado no site do Android Open Source Project.
  • [ 8.4 /A-0-2] DEVE informar todos os valores de consumo de energia em miliamperes-hora (mAh).
  • [ 8.4 /A-0-3] DEVE relatar o consumo de energia da CPU por UID de cada processo. O Android Open Source Project atende ao requisito por meio da implementação do módulo do kernel uid_cputime .
  • [ 8.4 /A] DEVE ser atribuído ao próprio componente de hardware se não for possível atribuir o uso de energia do componente de hardware a um aplicativo.
  • [ 8.4 /A-0-4] DEVE disponibilizar esse uso de energia por meio do comando shell adb shell dumpsys batterystats para o desenvolvedor do aplicativo.

2.5.5. Modelo de segurança

Se as implementações de dispositivos automotivos oferecerem suporte a vários usuários, elas:

  • [ 9.5 /A-1-1] DEVE incluir uma conta de convidado que permita todas as funções fornecidas pelo sistema do veículo sem exigir que o usuário faça login.

Se as implementações de dispositivos automotivos oferecerem suporte a uma tela de bloqueio segura, elas:

Implementações de dispositivos automotivos:

  • [ 9.14 /A-0-1] DEVE manter mensagens de subsistemas de veículos da estrutura Android, por exemplo, listando tipos de mensagens e fontes de mensagens permitidas.
  • [ 9.14 /A-0-2] DEVE vigiar contra ataques de negação de serviço da estrutura Android ou de aplicativos de terceiros. Isto protege contra software malicioso que inunda a rede do veículo com tráfego, o que pode levar ao mau funcionamento dos subsistemas do veículo.

2.6. Requisitos para tablets

Um dispositivo Android Tablet refere-se a uma implementação de dispositivo Android que atende a todos os critérios a seguir:

  • Normalmente usado segurando com as duas mãos.
  • Não possui configuração clamshell ou conversível.
  • Qualquer implementação de teclado físico usada com o dispositivo DEVE ser conectada por meio de uma conexão padrão.
  • Possui uma fonte de energia que proporciona mobilidade, como uma bateria.
  • Possui um tamanho de tela diagonal física na faixa de 7 a 18 polegadas.

As implementações de dispositivos tablet têm requisitos semelhantes às implementações de dispositivos portáteis. As exceções são indicadas por e * nessa seção e anotadas para referência nesta seção.

2.4.1. Hardware

Tamanho da tela

  • [ 7.1 .1.1/Tab-0-1] DEVE ter uma tela na faixa de 7 a 18 polegadas.

Memória e armazenamento mínimos (Seção 7.6.1)

As densidades de tela listadas para telas pequenas/normais nos requisitos do dispositivo portátil não são aplicáveis ​​a tablets.

Modo periférico USB (Seção 7.7.1)

Se as implementações de dispositivos tablet incluírem uma porta USB com suporte para modo periférico, elas:

  • [ 7.7.1 /Tab] PODE implementar a API Android Open Accessory (AOA).

Modo de realidade virtual (Seção 7.9.1)

Alto desempenho de realidade virtual (Seção 7.9.2)

Os requisitos de realidade virtual não se aplicam a tablets.

3. Programas

3.1. Compatibilidade de API gerenciada

O ambiente gerenciado de execução de bytecode Dalvik é o principal veículo para aplicativos Android. A interface de programação de aplicativos (API) Android é o conjunto de interfaces da plataforma Android expostas a aplicativos em execução no ambiente de tempo de execução gerenciado.

Implementações de dispositivos:

  • [C-0-1] DEVE fornecer implementações completas, incluindo todos os comportamentos documentados, de qualquer API documentada exposta pelo Android SDK ou qualquer API decorada com o marcador “@SystemApi” no código-fonte upstream do Android.

  • [C-0-2] DEVE suportar/preservar todas as classes, métodos e elementos associados marcados pela anotação TestApi (@TestApi).

  • [C-0-3] NÃO DEVE omitir quaisquer APIs gerenciadas, alterar interfaces ou assinaturas de API, desviar-se do comportamento documentado ou incluir operações autônomas, exceto quando especificamente permitido por esta Definição de Compatibilidade.

  • [C-0-4] DEVE ainda manter as APIs presentes e se comportar de maneira razoável, mesmo quando alguns recursos de hardware para os quais o Android inclui APIs são omitidos. Consulte a seção 7 para requisitos específicos para este cenário.

  • [C-0-5] DEVE restringir o uso de APIs ocultas por aplicativos de terceiros, definidas como APIs no namespace Android decorado com a anotação @hidden , mas não com @SystemAPI ou @TestApi , conforme descrito nos documentos do SDK e enviado com todas as APIs ocultas nas mesmas listas restritas fornecidas por meio da lista provisória e dos arquivos da lista de bloqueio no caminho prebuilts/runtime/appcompat/ para a ramificação de nível de API apropriada no AOSP. No entanto, eles:

    • PODE, se uma API oculta estiver ausente ou implementada de forma diferente na implementação do dispositivo, mover a API oculta para a lista de bloqueios ou omiti-la de todas as listas restritas.
    • PODE, se uma API oculta ainda não existir no AOSP, adicionar a API oculta a qualquer uma das listas restritas.
    • PODE implementar um mecanismo de atualização dinâmica que mova uma API oculta de uma lista restrita para uma lista menos restritiva, exceto a lista de permissões.

3.1.1. Extensões Android

O Android inclui o suporte para estender as APIs gerenciadas, mantendo a mesma versão do nível da API.

  • [C-0-1] As implementações de dispositivos Android DEVEM pré-carregar a implementação AOSP da biblioteca compartilhada ExtShared e dos serviços ExtServices com versões superiores ou iguais às versões mínimas permitidas por cada nível de API. Por exemplo, implementações de dispositivos Android 7.0, executando API de nível 24 DEVEM incluir pelo menos a versão 1.

3.1.2. Biblioteca Android

Devido à descontinuação do cliente Apache HTTP , implementações de dispositivos:

  • [C-0-1] NÃO DEVE colocar a biblioteca org.apache.http.legacy no bootclasspath.
  • [C-0-2] DEVE adicionar a biblioteca org.apache.http.legacy ao caminho de classe do aplicativo somente quando o aplicativo satisfizer uma das seguintes condições:
    • Destina-se ao nível 28 da API ou inferior.
    • Declara em seu manifesto que precisa da biblioteca definindo o atributo android:name de <uses-library> como org.apache.http.legacy .

A implementação do AOSP atende a esses requisitos.

3.2. Compatibilidade de API suave

Além das APIs gerenciadas da seção 3.1 , o Android também inclui uma API “soft” significativa somente em tempo de execução, na forma de itens como intenções, permissões e aspectos semelhantes de aplicativos Android que não podem ser aplicados no tempo de compilação do aplicativo.

3.2.1. Permissões

  • [C-0-1] Os implementadores de dispositivos DEVEM oferecer suporte e aplicar todas as constantes de permissão, conforme documentado na página de referência de permissões . Observe que a seção 9 lista requisitos adicionais relacionados ao modelo de segurança do Android.

3.2.2. Parâmetros de construção

As APIs do Android incluem uma série de constantes na classe android.os.Build que se destinam a descrever o dispositivo atual.

  • [C-0-1] Para fornecer valores consistentes e significativos em todas as implementações de dispositivos, a tabela abaixo inclui restrições adicionais sobre os formatos desses valores aos quais as implementações de dispositivos DEVEM estar em conformidade.
Parâmetro Detalhes
VERSÃO.LANÇAMENTO A versão do sistema Android atualmente em execução, em formato legível por humanos. Este campo DEVE ter um dos valores de string definidos em 9 .
VERSÃO.SDK A versão do sistema Android atualmente em execução, em um formato acessível ao código do aplicativo de terceiros. Para Android 9, este campo DEVE ter o valor inteiro 9_INT.
VERSÃO.SDK_INT A versão do sistema Android atualmente em execução, em um formato acessível ao código do aplicativo de terceiros. Para Android 9, este campo DEVE ter o valor inteiro 9_INT.
VERSÃO.INCREMENTAL Um valor escolhido pelo implementador do dispositivo que designa a versão específica do sistema Android em execução no momento, em formato legível por humanos. Este valor NÃO DEVE ser reutilizado para diferentes compilações disponibilizadas aos usuários finais. Um uso típico desse campo é indicar qual número de compilação ou identificador de alteração de controle de origem foi usado para gerar a compilação. Não há requisitos quanto ao formato específico deste campo, exceto que NÃO DEVE ser nulo ou a string vazia ("").
QUADRO Um valor escolhido pelo implementador do dispositivo que identifica o hardware interno específico usado pelo dispositivo, em formato legível por humanos. Uma possível utilização deste campo é indicar a revisão específica da placa que alimenta o dispositivo. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9_-]+$”.
MARCA Um valor que reflete o nome da marca associada ao dispositivo, conforme conhecido pelos usuários finais. DEVE estar em formato legível e DEVE representar o fabricante do dispositivo ou a marca da empresa sob a qual o dispositivo é comercializado. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9_-]+$”.
SUPPORTED_ABIS O nome do conjunto de instruções (tipo de CPU + convenção ABI) do código nativo. Consulte a seção 3.3. Compatibilidade de API nativa .
SUPPORTED_32_BIT_ABIS O nome do conjunto de instruções (tipo de CPU + convenção ABI) do código nativo. Consulte a seção 3.3. Compatibilidade de API nativa .
SUPPORTED_64_BIT_ABIS O nome do segundo conjunto de instruções (tipo de CPU + convenção ABI) do código nativo. Consulte a seção 3.3. Compatibilidade de API nativa .
CPU_ABI O nome do conjunto de instruções (tipo de CPU + convenção ABI) do código nativo. Consulte a seção 3.3. Compatibilidade de API nativa .
CPU_ABI2 O nome do segundo conjunto de instruções (tipo de CPU + convenção ABI) do código nativo. Consulte a seção 3.3. Compatibilidade de API nativa .
DISPOSITIVO Um valor escolhido pelo implementador do dispositivo contendo o nome de desenvolvimento ou nome de código que identifica a configuração dos recursos de hardware e o design industrial do dispositivo. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9_-]+$”. Este nome de dispositivo NÃO DEVE mudar durante a vida útil do produto.
IMPRESSÃO DIGITAL Uma string que identifica exclusivamente esta compilação. DEVE ser razoavelmente legível por humanos. DEVE seguir este modelo:

$(MARCA)/$(PRODUTO)/
$(DISPOSITIVO):$(VERSÃO.RELEASE)/$(ID)/$(VERSÃO.INCREMENTAL):$(TIPO)/$(TAGS)

Por exemplo:

acme/meuproduto/
meu dispositivo:9/LMYXX/3359:userdebug/test-keys

A impressão digital NÃO DEVE incluir caracteres de espaço em branco. Se outros campos incluídos no modelo acima tiverem caracteres de espaço em branco, eles DEVEM ser substituídos na impressão digital de construção por outro caractere, como o caractere de sublinhado ("_"). O valor deste campo DEVE ser codificável como ASCII de 7 bits.

HARDWARE O nome do hardware (da linha de comando do kernel ou /proc). DEVE ser razoavelmente legível por humanos. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9_-]+$”.
HOSPEDAR Uma string que identifica exclusivamente o host no qual o build foi criado, em formato legível por humanos. Não há requisitos quanto ao formato específico deste campo, exceto que NÃO DEVE ser nulo ou a string vazia ("").
EU IA Um identificador escolhido pelo implementador do dispositivo para se referir a uma versão específica, em formato legível por humanos. Este campo pode ser igual a android.os.Build.VERSION.INCREMENTAL, mas DEVE ser um valor suficientemente significativo para que os usuários finais possam distinguir entre compilações de software. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9._-]+$”.
FABRICANTE O nome comercial do fabricante do equipamento original (OEM) do produto. Não há requisitos quanto ao formato específico deste campo, exceto que NÃO DEVE ser nulo ou a string vazia (""). Este campo NÃO DEVE mudar durante a vida útil do produto.
MODELO Um valor escolhido pelo implementador do dispositivo contendo o nome do dispositivo conhecido pelo usuário final. DEVE ser o mesmo nome sob o qual o dispositivo é comercializado e vendido aos usuários finais. Não há requisitos quanto ao formato específico deste campo, exceto que NÃO DEVE ser nulo ou a string vazia (""). Este campo NÃO DEVE mudar durante a vida útil do produto.
PRODUTOS Um valor escolhido pelo implementador do dispositivo contendo o nome de desenvolvimento ou nome de código do produto específico (SKU) que DEVE ser exclusivo dentro da mesma marca. DEVE ser legível por humanos, mas não se destina necessariamente à visualização pelos usuários finais. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9_-]+$”. Este nome de produto NÃO DEVE mudar durante a vida útil do produto.
SERIAL DEVE retornar "DESCONHECIDO".
TAG Uma lista separada por vírgulas de tags escolhidas pelo implementador do dispositivo que distingue ainda mais a compilação. Este campo DEVE ter um dos valores correspondentes às três configurações típicas de assinatura da plataforma Android: release-keys, dev-keys, test-keys.
TEMPO Um valor que representa o carimbo de data/hora de quando o build ocorreu.
TIPO Um valor escolhido pelo implementador do dispositivo especificando a configuração de tempo de execução do build. Este campo DEVE ter um dos valores correspondentes às três configurações típicas de tempo de execução do Android: user, userdebug ou eng.
DO UTILIZADOR Um nome ou ID do usuário (ou usuário automatizado) que gerou o build. Não há requisitos quanto ao formato específico deste campo, exceto que NÃO DEVE ser nulo ou a string vazia ("").
SECURITY_PATCH Um valor que indica o nível do patch de segurança de um build. DEVE significar que a compilação não é de forma alguma vulnerável a nenhum dos problemas descritos no Boletim de Segurança Pública do Android designado. DEVE estar no formato [AAAA-MM-DD], correspondendo a uma string definida documentada no Android Public Security Bulletin ou no Android Security Advisory , por exemplo "2015-11-01".
BASE_OS Um valor que representa o parâmetro FINGERPRINT do build que é idêntico a esse build, exceto pelos patches fornecidos no Boletim de Segurança Pública do Android. DEVE reportar o valor correto e se tal construção não existir, reportar uma string vazia ("").
BOOTLOADER Um valor escolhido pelo implementador do dispositivo que identifica a versão específica do bootloader interno usada no dispositivo, em formato legível por humanos. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9._-]+$”.
getRadioVersion() DEVE (ser ou retornar) um valor escolhido pelo implementador do dispositivo identificando a versão específica do rádio/modem interno usado no dispositivo, em formato legível por humanos. Se um dispositivo não tiver nenhum rádio/modem interno, DEVE retornar NULO. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9._-,]+$”.
getSerial() DEVE (ser ou retornar) um número de série de hardware, que DEVE estar disponível e ser exclusivo em dispositivos com o mesmo MODELO e FABRICANTE. O valor deste campo DEVE ser codificável como ASCII de 7 bits e corresponder à expressão regular “^[a-zA-Z0-9._-,]+$”.

3.2.3. Compatibilidade de intenções

3.2.3.1. Principais intenções do aplicativo

As intenções do Android permitem que os componentes do aplicativo solicitem funcionalidade de outros componentes do Android. O projeto upstream do Android inclui uma lista de aplicativos considerados aplicativos principais do Android, que implementa vários padrões de intenção para executar ações comuns.

  • [C-0-1] As implementações de dispositivos DEVEM pré-carregar um ou mais aplicativos ou componentes de serviço com um manipulador de intenções, para todos os padrões de filtro de intenções públicas definidos pelos seguintes aplicativos Android principais no AOSP:

    • Relógio de mesa
    • Navegador
    • Calendário
    • Contatos
    • Galeria
    • Pesquisa Global
    • Lançador
    • Música
    • Configurações
3.2.3.2. Resolução de intenção
  • [C-0-1] Como o Android é uma plataforma extensível, as implementações de dispositivos DEVEM permitir que cada padrão de intenção mencionado na seção 3.2.3.1 , exceto Configurações, seja substituído por aplicativos de terceiros. A implementação upstream de código aberto do Android permite isso por padrão.

  • [C-0-2] Os implementadores de dispositivos NÃO DEVEM atribuir privilégios especiais ao uso desses padrões de intenção pelos aplicativos do sistema, nem impedir que aplicativos de terceiros se vinculem e assumam o controle desses padrões. Esta proibição inclui especificamente, mas não está limitada a desabilitar a interface do usuário “Seletor”, que permite ao usuário selecionar entre vários aplicativos que lidam com o mesmo padrão de intenção.

  • [C-0-3] As implementações de dispositivos DEVEM fornecer uma interface de usuário para que os usuários modifiquem a atividade padrão das intenções.

  • No entanto, as implementações de dispositivos PODEM fornecer atividades padrão para padrões de URI específicos (por exemplo, http://play.google.com) quando a atividade padrão fornece um atributo mais específico para o URI de dados. Por exemplo, um padrão de filtro de intenção que especifica o URI de dados “http://www.android.com” é mais específico do que o padrão de intenção principal do navegador para “http://”.

O Android também inclui um mecanismo para aplicativos de terceiros declararem um comportamento de vinculação de aplicativo padrão oficial para determinados tipos de intenções de URI da web. Quando essas declarações autorizadas são definidas nos padrões de filtro de intenções de um aplicativo, as implementações de dispositivos:

  • [C-0-4] DEVE tentar validar quaisquer filtros de intenção executando as etapas de validação definidas na especificação Digital Asset Links conforme implementado pelo Package Manager no Android Open Source Project upstream.
  • [C-0-5] DEVE tentar a validação dos filtros de intenção durante a instalação do aplicativo e definir todos os filtros de intenção de URI validados com sucesso como manipuladores de aplicativo padrão para seus URIs.
  • PODE definir filtros de intenção de URI específicos como manipuladores de aplicativos padrão para seus URIs, se eles forem verificados com êxito, mas outros filtros de URI candidatos falharem na verificação. Se uma implementação de dispositivo fizer isso, ela DEVE fornecer ao usuário substituições de padrão por URI apropriadas no menu de configurações.
  • DEVE fornecer ao usuário controles de links de aplicativos por aplicativo nas configurações da seguinte forma:
    • [C-0-6] O usuário DEVE ser capaz de substituir holisticamente o comportamento padrão dos links do aplicativo para que um aplicativo seja: sempre aberto, sempre pergunte ou nunca aberto, o que deve ser aplicado igualmente a todos os filtros de intenção de URI candidatos.
    • [C-0-7] O usuário DEVE ser capaz de ver uma lista dos filtros de intenção de URI candidatos.
    • A implementação do dispositivo PODE fornecer ao usuário a capacidade de substituir filtros de intenção de URI candidatos específicos que foram verificados com êxito, com base no filtro por intenção.
    • [C-0-8] A implementação do dispositivo DEVE fornecer aos usuários a capacidade de visualizar e substituir filtros de intenção de URI candidatos específicos se a implementação do dispositivo permitir que alguns filtros de intenções de URI candidatos sejam bem-sucedidos na verificação, enquanto outros podem falhar.
3.2.3.3. Namespaces de intenção
  • [C-0-1] As implementações de dispositivos NÃO DEVEM incluir nenhum componente Android que honre qualquer nova intenção ou padrões de intenção de transmissão usando uma ACTION, CATEGORY ou outra sequência de chave no arquivo android. ou com.android. espaço para nome.
  • [C-0-2] Os implementadores de dispositivos NÃO DEVEM incluir nenhum componente Android que honre qualquer nova intenção ou padrões de intenção de transmissão usando uma AÇÃO, CATEGORIA ou outra sequência de chaves em um espaço de pacote pertencente a outra organização.
  • [C-0-3] Os implementadores de dispositivos NÃO DEVEM alterar ou estender nenhum dos padrões de intenção usados ​​pelos aplicativos principais listados na seção 3.2.3.1 .
  • As implementações de dispositivos PODEM incluir padrões de intenção usando namespaces clara e obviamente associados à sua própria organização. Esta proibição é análoga àquela especificada para classes de linguagem Java na seção 3.6 .
3.2.3.4. Intenções de transmissão

Aplicativos de terceiros dependem da plataforma para transmitir certas intenções a fim de notificá-los sobre alterações no ambiente de hardware ou software.

Implementações de dispositivos:

  • [C-0-1] DEVE transmitir as intenções de transmissão pública em resposta aos eventos apropriados do sistema, conforme descrito na documentação do SDK. Observe que esse requisito não está conflitante com a Seção 3.5, pois a limitação para aplicações em segundo plano também é descrita na documentação do SDK.
3.2.3.5. Configurações padrão do aplicativo

O Android inclui configurações que fornecem aos usuários uma maneira fácil de selecionar seus aplicativos padrão, por exemplo, para tela inicial ou SMS.

Onde fizer sentido, as implementações de dispositivos DEVEM fornecer um menu de configurações semelhante e ser compatíveis com o padrão de filtro de intenção e os métodos de API descritos na documentação do SDK abaixo.

Se as implementações do dispositivo relatar android.software.home_screen , elas:

  • [C-1-1] deve homenagear o android.settings.HOME_SETTINGS com a intenção de mostrar um menu de configurações de aplicativo padrão para a tela inicial.

Se as implementações do dispositivo relatar android.hardware.telephony , elas:

  • [C-2-1] deve fornecer um menu de configurações que chamará o android.provider.Telephony.ACTION_CHANGE_DEFAULT intenção de mostrar uma caixa de diálogo para alterar o aplicativo SMS padrão.

  • [C-2-2] deve homenagear o android.telecom.action.CHANGE_DEFAULT_DIALER Intenção de mostrar uma caixa de diálogo para permitir que o usuário altere o aplicativo de telefone padrão.

    • Deve usar a interface do usuário do aplicativo de telefone padrão selecionada pelo usuário para obter chamadas de entrada e saída, exceto para chamadas de emergência, o que usaria o aplicativo de telefone pré-instalado.
  • [C-2-3] deve homenagear o Android.telecom.action.change_phone_accounts com a intenção de fornecer aos usuários possibilidades para configurar os ConnectionServices associados ao PhoneAccounts , bem como a um telefone padrão que o provedor de serviços de telecomunicações usará para fazer chamadas de saída. A implementação do AOSP atende a esse requisito, incluindo um menu "Opção de contas de chamadas" no menu de configurações "chamadas".

Se as implementações do dispositivo relatar android.hardware.nfc.hce , elas:

Se as implementações do dispositivo suportarem o VoiceInteractionService e tiver mais de um aplicativo usando esta API instalada por vez, elas:

3.2.4. Atividades em displays secundários

Se as implementações do dispositivo permitirem o lançamento de atividades normais do Android em exibições secundárias, elas:

  • [C-1-1] deve definir o android.software.activities_on_secondary_displays com o sinalizador.
  • [C-1-2] deve garantir a compatibilidade da API semelhante a uma atividade em execução na tela principal.
  • [C-1-3] deve atingir a nova atividade na mesma tela que a atividade que a lançou, quando a nova atividade é lançada sem especificar uma exibição de destino através da API ActivityOptions.setLaunchDisplayId() .
  • [C-1-4] deve destruir todas as atividades, quando uma exibição com o sinalizador Display.FLAG_PRIVATE é removida.
  • [C-1-5] deve redimensionar de acordo com todas as atividades em uma VirtualDisplay se a própria exibição for redimensionada.
  • Pode mostrar um IME (Editor de método de entrada, um controle do usuário que permite que os usuários digitem o texto) na tela principal, quando um campo de entrada de texto se concentra em uma tela secundária.
  • Deve implementar o foco de entrada no visor secundário independentemente da tela primária, quando as entradas de toque ou chaves são suportadas.
  • Deve ter android.content.res.Configuration , que corresponde a essa exibição para ser exibida, opere corretamente e mantenha a compatibilidade se uma atividade for iniciada na tela secundária.

Se as implementações do dispositivo permitirem o lançamento de atividades normais do Android em displays secundários e exibições primárias e secundárias, tenham diferentes Android.util.displaymetrics :

  • [C-2-1] Atividades não ressecáveis ​​(que possuem resizeableActivity=false no AndroidManifest.xml ) e os aplicativos direcionados ao nível 23 ou inferior da API não devem ser permitidos em exibições secundárias.

Se as implementações do dispositivo permitirem o lançamento de atividades normais do Android em displays secundários e uma tela secundária, o Android.View.Display.Flag_Private Sinalizador:

  • [C-3-1] Somente o proprietário daquela exibição, sistema e atividades que já estão nessa exibição devem ser capazes de iniciá-lo. Todos podem ser lançados em uma tela que tem Android.View.Display.Flag_Public Flag.

3.3. Compatibilidade de API nativa

A compatibilidade do código nativo é um desafio. Por esse motivo, os implementadores de dispositivos são:

  • [SR] recomendou fortemente usar as implementações das bibliotecas listadas abaixo do projeto de código aberto Android a montante.

3.3.1. Interfaces binárias de aplicativos

O bytecode Dalvik gerenciado pode chamar o código nativo fornecido no arquivo .apk do aplicativo como um arquivo ELF .so compilado para a arquitetura de hardware do dispositivo apropriada. Como o código nativo é altamente dependente da tecnologia de processador subjacente, o Android define uma série de interfaces binárias de aplicativos (ABIs) no Android NDK.

Implementações de dispositivos:

  • [C-0-1] deve ser compatível com um ou mais ABIS definidos e implementar compatibilidade com o Android NDK.
  • [C-0-2] deve incluir o suporte para o código em execução no ambiente gerenciado para chamar o código nativo, usando a semântica padrão da interface nativa Java (JNI).
  • [C-0-3] deve ser compatível com a origem (ou seja, compatível com cabeçalho) e compatível com o binário (para o ABI) com cada biblioteca necessária na lista abaixo.
  • [C-0-5] deve relatar com precisão a interface binária de aplicativos nativos (ABI) suportada pelo dispositivo, via android.os.Build.SUPPORTED_ABIS , android.os.Build.SUPPORTED_32_BIT_ABIS e android.os.osetr.build.support_642_bit_bis e android.os.Build.SUPPORTED_64_BIT_ABIS , cada uma com uma lista separada de vírgula de ABIS ordenada da mais à menos preferida.
  • [C-0-6] deve relatar, através dos parâmetros acima, um subconjunto da lista a seguir de ABIS e não deve relatar nenhum ABI não na lista.

    • armeabi
    • armeabi-v7a
    • arm64-v8a
    • x86
    • x86-64
    • [C-0-7] deve fabricar todas as seguintes bibliotecas, fornecendo APIs nativas, disponíveis para aplicativos que incluem código nativo:

    • libaaudio.so (suporte de áudio nativo de Aaudio)

    • libandroid.so (suporte nativo à atividade do Android)
    • libc (biblioteca C)
    • libcamera2ndk.so
    • libdl (vinculador dinâmico)
    • libEGL.so (gerenciamento de superfície OpenGL nativo)
    • libGLESv1_CM.so (OpenGL ES 1.x)
    • libGLESv2.so (OpenGL ES 2.0)
    • libGLESv3.so (OpenGL ES 3.x)
    • libicui18n.so
    • libicuuc.so
    • libjnigraphics.so
    • liblog (registro do Android)
    • libmediandk.so (suporte a APIs de mídia nativa)
    • libm (biblioteca matemática)
    • libneuralNetworks.so (API de redes neurais)
    • libOpenMAXAL.so (suporte OpenMAX AL 1.0.1)
    • libOpenSLES.so (suporte de áudio OpenSL ES 1.0.1)
    • LIBRS.SO
    • libstdc ++ (suporte mínimo para C ++)
    • libvulkan.so (vulkan)
    • libz (compressão Zlib)
    • Interface JNI
  • [C-0-8] não deve adicionar ou remover as funções públicas para as bibliotecas nativas listadas acima.

  • [C-0-9] deve listar bibliotecas não AOSP adicionais expostas diretamente a aplicativos de terceiros em /vendor/etc/public.libraries.txt .
  • [C-0-10] não deve expor outras bibliotecas nativas, implementadas e fornecidas no AOSP como bibliotecas de sistemas, a aplicativos de terceiros direcionados ao nível 24 ou superior da API à medida que são reservados.
  • [C-0-11] deve exportar todos os símbolos da função OpenG ES 3.1 e Android Extension Pack , conforme definido no NDK, através da biblioteca libGLESv3.so . Observe que, embora todos os símbolos devam estar presentes, a Seção 7.1.4.1 descreve em mais detalhes os requisitos para quando a implementação completa de cada funções correspondentes forem esperadas.
  • [C-0-12] deve exportar símbolos de função para os símbolos da função Core Vulkan 1.0, bem como o VK_KHR_surface , VK_KHR_android_surface , VK_KHR_swapchain libvulkan.so VK_KHR_maintenance1 e VK_KHR_get_physical_device_properties2 , thevice. Observe que, embora todos os símbolos devam estar presentes, a Seção 7.1.4.2 descreve em mais detalhes os requisitos para quando a implementação completa de cada funções correspondentes forem esperadas.
  • DEVE ser construído usando o código-fonte e os arquivos de cabeçalho disponíveis no Android Open Source Project upstream

Observe que os lançamentos futuros do Android podem introduzir suporte para ABIs adicionais.

3.3.2. Compatibilidade de código nativo ARM de 32 bits

Se as implementações do dispositivo relatarem o suporte do armeabi Abi, elas:

  • [C-3-1] também deve apoiar armeabi-v7a e relatar seu suporte, pois armeabi é apenas para compatibilidade com versões anteriores com aplicativos mais antigos.

Se as implementações do dispositivo relatarem o suporte do armeabi-v7a ABI, para aplicativos usando este ABI, eles:

  • [C-2-1] deve incluir as seguintes linhas em /proc/cpuinfo e não deve alterar os valores no mesmo dispositivo, mesmo quando são lidos por outros ABIS.

    • Features: seguido por uma lista de qualquer recurso opcional da CPU ARMV7 suportado pelo dispositivo.
    • CPU architecture: , seguida por um número inteiro que descreve a arquitetura de braço mais alta suportada do dispositivo (por exemplo, "8" para dispositivos ARMV8).
  • [C-2-2] deve sempre manter as seguintes operações disponíveis, mesmo no caso em que o ABI é implementado em uma arquitetura ARMV8, seja por meio de suporte nativo da CPU ou por meio de emulação de software:

    • Instruções SWP e SWPB.
    • Define instruções.
    • Operações de barreira CP15ISB, CP15DSB e CP15DMB.
  • [C-2-3] deve incluir suporte para a extensão Avançada SIMD (também conhecida como neon).

3.4. Compatibilidade Web

3.4.1. Compatibilidade com WebView

Se as implementações do dispositivo fornecerem uma implementação completa da API android.webkit.Webview , eles:

  • [C-1-1] deve relatar android.software.webview .
  • [C-1-2] deve usar o projeto de cromo do projeto Android Android Android no ramo Android 9 para a implementação da API android.webkit.WebView .
  • [C-1-3] A sequência do agente do usuário relatada pelo WebView deve estar neste formato:

    Mozilla/5.0 (Linux; Android $ (versão); [$ (Model)] [Build/$ (Build)]; WV) Applewebkit/537.36 (KHTML, como Gecko) Versão/4.0 $ (Chromium_ver) Safari/537.36)

    • O valor da string $(VERSION) DEVE ser igual ao valor de android.os.Build.VERSION.RELEASE.
    • A sequência $ (modelo) pode estar vazia, mas se não estiver vazia, deve ter o mesmo valor que Android.OS.Build.model.
    • "Build/$ (Build)" pode ser omitido, mas se estiver presente, a sequência $ (Build) deve ser a mesma que o valor para Android.OS.Build.id.
    • O valor da string $(CHROMIUM_VER) DEVE ser a versão do Chromium no projeto Android Open Source upstream.
    • Implementações de dispositivos PODEM omitir Mobile na string do agente do usuário.
  • O componente da WebView deve incluir o suporte para o maior número possível de recursos HTML5 e, se suportar o recurso, deverá estar em conformidade com a especificação HTML5 .

3.4.2. Compatibilidade do navegador

Se as implementações do dispositivo incluirem um aplicativo de navegador independente para navegação na web geral, elas:

  • [C-1-1] deve apoiar cada uma dessas APIs associadas ao HTML5:
  • [C-1-2] deve suportar a API HTML5/W3C WebStorage e deve suportar a API HTML5/W3C IndexedDB . Observe que, à medida que os órgãos de padrões de desenvolvimento web estão fazendo a transição para favorecer o IndexedDB em vez do armazenamento na web, espera-se que o IndexedDB se torne um componente obrigatório em uma versão futura do Android.
  • Pode enviar uma sequência de agente de usuário personalizada no aplicativo de navegador independente.
  • Deve implementar o suporte o máximo possível do HTML5 no aplicativo de navegador independente (seja com base no aplicativo do navegador Webkit upstream ou em uma substituição de terceiros).

No entanto, se as implementações do dispositivo não incluirem um aplicativo de navegador independente, eles:

  • [C-2-1] ainda deve apoiar os padrões de intenção pública, conforme descrito na Seção 3.2.3.1 .

3.5. Compatibilidade comportamental da API

Implementações de dispositivos:

  • [C-0-9] deve garantir que a compatibilidade comportamental da API seja aplicada a todos os aplicativos instalados, a menos que estejam restritos conforme descrito na Seção 3.5.1 .
  • [C-0-10] não deve implementar a abordagem da lista de permissões que garante a compatibilidade comportamental da API apenas para aplicativos selecionados pelos implementadores de dispositivos.

Os comportamentos de cada um dos tipos de API (gerenciados, macios, nativos e web) devem ser consistentes com a implementação preferida do projeto de código aberto Android a montante. Algumas áreas específicas de compatibilidade são:

  • [C-0-1] Os dispositivos não devem alterar o comportamento ou a semântica de uma intenção padrão.
  • [C-0-2] Os dispositivos não devem alterar o ciclo de vida ou a semântica do ciclo de vida de um tipo específico de componente do sistema (como serviço, atividade, conteúdo provider etc.).
  • Os dispositivos [C-0-3] não devem alterar a semântica de uma permissão padrão.
  • Os dispositivos não devem alterar as limitações aplicadas nos aplicativos em segundo plano. Mais especificamente, para aplicativos de fundo:
    • [C-0-4] Eles devem parar de executar retornos de chamada registrados pelo aplicativo para receber saídas do GnssMeasurement e GnssNavigationMessage .
    • [C-0-5] Eles devem limitar a frequência de atualizações fornecidas ao aplicativo através da classe API LocationManager ou do método WifiManager.startScan() .
    • [C-0-6] Se o aplicativo estiver visando o nível 25 ou superior da API, eles não deverão permitir registrar receptores de transmissão para as transmissões implícitas de intenções padrão do Android no manifesto do aplicativo, a menos que a intenção de transmissão exija uma "signature" ou "signatureOrSystem" protectionLevel Permission ou estão na lista de isenção .
    • [C-0-7] Se o aplicativo estiver direcionado ao nível 25 ou superior da API, eles deverão interromper os serviços de fundo do aplicativo, como se o aplicativo tivesse chamado o método de ' stopSelf() , a menos que o aplicativo seja colocado em uma lista de permissões temporárias Para lidar com uma tarefa visível para o usuário.
    • [C-0-8] Se o aplicativo estiver direcionado ao nível 25 ou superior da API, eles deverão liberar os wakelocks que o aplicativo mantém.
  • [C-0-9] Os dispositivos devem devolver os seguintes provedores de segurança como os sete primeiros valores de matriz do método Security.getProviders() , na ordem dada e com os nomes fornecidos (conforme retornado pelo Provider.getName() ) e classes , a menos que o aplicativo tenha modificado a lista via insertProviderAt() ou removeProvider() . Os dispositivos podem retornar fornecedores adicionais após a lista especificada de provedores abaixo.
    1. Androidnssp - android.security.net.config.NetworkSecurityConfigProvider
    2. AndroidoPenssl - com.android.org.conscrypt.OpenSSLProvider
    3. CertPathProvider - sun.security.provider.CertPathProvider
    4. AndroidKeyStoreBcWorkAlound - android.security.keystore.AndroidKeyStoreBCWorkaroundProvider
    5. BC - com.android.org.bouncycastle.jce.provider.BouncyCastleProvider
    6. HarmonyJSse - com.android.org.conscrypt.JSSEProvider
    7. AndroidKeystore - android.security.keystore.AndroidKeyStoreProvider

A lista acima não é abrangente. O Compatibility Test Suite (CTS) testa partes significativas da plataforma quanto à compatibilidade comportamental, mas não todas. É responsabilidade do implementador garantir a compatibilidade comportamental com o Android Open Source Project. Por esta razão, os implementadores de dispositivos DEVEM usar o código-fonte disponível através do Android Open Source Project sempre que possível, em vez de reimplementar partes significativas do sistema.

3.5.1. Restrição de fundo

Se as implementações do dispositivo implementarem as restrições de aplicativos incluídas no AOSP ou estender as restrições do aplicativo, elas:

  • [C-SR] é fortemente recomendado para fornecer a oferta do usuário onde o usuário pode ver a lista de aplicativos restritos.
  • [C-1-2] Deve fornecer acessórios para o usuário para ligar / desligar as restrições em cada aplicativo.
  • [C-1-3] não deve aplicar automaticamente restrições sem evidências de mau comportamento da saúde do sistema, mas pode aplicar as restrições aos aplicativos após a detecção de um mau comportamento da saúde do sistema, como Wakelocks, serviços de corrida longa e outros critérios. Os critérios podem ser determinados pelos implementadores do dispositivo, mas devem estar relacionados ao impacto do aplicativo na saúde do sistema. Outros critérios que não estão puramente relacionados à saúde do sistema, como a falta de popularidade do aplicativo no mercado, não devem ser usados ​​como critérios.
  • [C-1-4] não deve aplicar automaticamente restrições de aplicativos para aplicativos quando um usuário desativou as restrições de aplicativos manualmente e pode sugerir que o usuário aplique restrições de aplicativos.
  • [C-1-5] deve informar os usuários se as restrições de aplicativos forem aplicadas a um aplicativo automaticamente.
  • [C-1-6] Deve retornar true para ActivityManager.isBackgroundRestricted() quando o aplicativo restrito chama essa API.
  • [C-1-7] não deve restringir o aplicativo de primeiro plano superior que é explicitamente usado pelo usuário.
  • [C-1-8] deve suspender as restrições em um aplicativo que se torna o aplicativo de primeiro plano superior quando o usuário começa explicitamente a usar o aplicativo que costumava ser restrito.
  • [C-1-9] deve relatar todos os eventos de restrição de aplicativos via UsageStats . Se as implementações do dispositivo estenderem as restrições de aplicativos que são implementadas no AOSP, deverão seguir a implementação descrita neste documento .

3.6. Namespaces de API

O Android segue as convenções de namespace de pacote e classe definidas pela linguagem de programação Java. Para garantir a compatibilidade com aplicativos de terceiros, os implementadores de dispositivos NÃO DEVEM fazer nenhuma modificação proibida (veja abaixo) nestes namespaces de pacotes:

  • java.*
  • javax.*
  • sun.*
  • android.*
  • androidx.*
  • com.android.*

Isto é, eles:

  • [C-0-1] não deve modificar as APIs expostas publicamente na plataforma Android alterando qualquer método ou assinatura de classe ou removendo classes ou campos de classe.
  • [C-0-2] não deve adicionar nenhum elementos expostos publicamente (como classes ou interfaces, campos ou métodos a classes ou interfaces existentes) ou APIs de teste ou sistema nas APIs nos namespaces acima. Um "elemento exposto publicamente" é qualquer construto que não seja decorado com o marcador "@hide", conforme usado no código -fonte Android a montante.

Os implementadores de dispositivos podem modificar a implementação subjacente das APIs, mas essas modificações:

  • [C-0-3] não deve afetar o comportamento declarado e a assinatura da linguagem de Java de qualquer APIs exposta publicamente.
  • [C-0-4] não deve ser anunciado ou exposto a desenvolvedores.

No entanto, os implementadores de dispositivos podem adicionar APIs personalizadas fora do espaço de nome Android padrão, mas as APIs personalizadas:

  • [C-0-5] não deve estar em um espaço de nome de propriedade ou referência a outra organização. Por exemplo, os implementadores de dispositivos NÃO DEVEM adicionar APIs ao namespace com.google.* ou similar: somente o Google pode fazer isso. Da mesma forma, o Google NÃO DEVE adicionar APIs aos namespaces de outras empresas.
  • [C-0-6] deve ser empacotado em uma biblioteca compartilhada do Android, para que apenas aplicativos que os usem explicitamente (via Mecanismo <sets-Library>) sejam afetados pelo aumento do uso de memória dessas APIs.

Se um implementador de dispositivo propor melhorar um dos namespaces de pacote acima (como adicionando novas funcionalidades úteis a uma API existente ou adicionando uma nova API), o implementador DEVE visitar source.android.com e iniciar o processo para contribuir com alterações e código, de acordo com as informações desse site.

Observe que as restrições acima correspondem às convenções padrão para nomenclatura de APIs na linguagem de programação Java; esta seção visa simplesmente reforçar essas convenções e torná-las vinculativas por meio da inclusão nesta Definição de Compatibilidade.

3.7. Compatibilidade de tempo de execução

Implementações de dispositivos:

  • [C-0-1] deve apoiar o formato Full Dalvik Executável (DEX) e a especificação e semântica do Dalvik Bytecode .

  • [C-0-2] deve configurar os horários de execução do Dalvik para alocar memória de acordo com a plataforma Android a montante e conforme especificado pela tabela a seguir. (Consulte a seção 7.1.1 para definições de tamanho e densidade da tela.)

  • Deve usar o Android Runtime (ART), a implementação de referência a montante do formato executável Dalvik e o sistema de gerenciamento de pacotes da implementação de referência.

  • Deve executar testes de fuzz sob vários modos de execução e arquiteturas de destino para garantir a estabilidade do tempo de execução. Consulte Jfuzz e Dexfuzz no site do projeto de código aberto Android.

Observe que os valores de memória especificados abaixo são considerados valores mínimos e as implementações de dispositivos PODEM alocar mais memória por aplicativo.

Layout da tela Densidade da tela Memória mínima do aplicativo
Android Watch 120 dpi (ldpi) 32MB
160 dpi (mdpi)
213 dpi (tvdpi)
240 dpi (hdpi) 36 MB
280 dpi (280 dpi)
320 dpi (xhdpi) 48 MB
360 dpi (360dpi)
400 dpi (400 dpi) 56 MB
420 dpi (420dpi) 64 MB
480 dpi (xxhdpi) 88 MB
560 dpi (560 dpi) 112 MB
640 dpi (xxxhdpi) 154 MB
pequeno/normal 120 dpi (ldpi) 32MB
160 dpi (mdpi)
213 dpi (tvdpi) 48 MB
240 dpi (hdpi)
280 dpi (280 dpi)
320 dpi (xhdpi) 80 MB
360 dpi (360dpi)
400 dpi (400 dpi) 96 MB
420 dpi (420dpi) 112 MB
480 dpi (xxhdpi) 128 MB
560 dpi (560 dpi) 192 MB
640 dpi (xxxhdpi) 256 MB
grande 120 dpi (ldpi) 32MB
160 dpi (mdpi) 48 MB
213 dpi (tvdpi) 80 MB
240 dpi (hdpi)
280 dpi (280 dpi) 96 MB
320 dpi (xhdpi) 128 MB
360 dpi (360dpi) 160 MB
400 dpi (400 dpi) 192 MB
420 dpi (420dpi) 228 MB
480 dpi (xxhdpi) 256 MB
560 dpi (560 dpi) 384 MB
640 dpi (xxxhdpi) 512 MB
extra grande 120 dpi (ldpi) 48 MB
160 dpi (mdpi) 80 MB
213 dpi (tvdpi) 96 MB
240 dpi (hdpi)
280 dpi (280 dpi) 144 MB
320 dpi (xhdpi) 192 MB
360 dpi (360dpi) 240 MB
400 dpi (400 dpi) 288 MB
420 dpi (420dpi) 336 MB
480 dpi (xxhdpi) 384 MB
560 dpi (560 dpi) 576 MB
640 dpi (xxxhdpi) 768 MB

3.8. Compatibilidade da interface do usuário

3.8.1. Iniciador (tela inicial)

O Android inclui um aplicativo inicializador (tela inicial) e suporte para aplicativos de terceiros para substituir o inicializador do dispositivo (tela inicial).

Se as implementações do dispositivo permitirem que aplicativos de terceiros substituam a tela inicial do dispositivo, eles:

  • [C-1-1] deve declarar o recurso da plataforma android.software.home_screen .
  • [C-1-2] Deve retornar o objeto AdaptiveIconDrawable quando o aplicativo de terceiros usa a tag <adaptive-icon> para fornecer seu ícone e os métodos PackageManager para recuperar ícones são chamados.

Se as implementações do dispositivo incluirem um lançador padrão que suporta a fixação no aplicativo de atalhos, eles:

Por outro lado, se as implementações de dispositivos não suportarem a fixação no aplicativo de atalhos, eles:

Se as implementações do dispositivo implementarem um lançador padrão que forneça acesso rápido aos atalhos adicionais fornecidos por aplicativos de terceiros através da API de shortcutmanager , eles:

  • [C-4-1] deve suportar todos os recursos de atalho documentados (por exemplo, atalhos estáticos e dinâmicos, atalhos de fixação) e implementar totalmente as APIs da classe API ShortcutManager .

Se as implementações do dispositivo incluem um aplicativo de lançador padrão que mostre crachás para os ícones do aplicativo, eles:

  • [C-5-1] deve respeitar o método da API NotificationChannel.setShowBadge() . Em outras palavras, mostre uma concessão visual associada ao ícone do aplicativo se o valor for definido como true e não mostre nenhum esquema de insignificante de ícone do aplicativo quando todos os canais de notificação do aplicativo definiram o valor como false .
  • Pode substituir os crachás de ícones do aplicativo com seu esquema de crachás proprietários quando aplicativos de terceiros indicarem o suporte do esquema de crachás proprietários através do uso de APIs proprietárias, mas deve usar os recursos e valores fornecidos através das APIs de crachás de notificação descritas no SDK , como como o Notification.Builder.setNumber() e a Notification.Builder.setBadgeIconType() API.

3.8.2. Widgets

O Android suporta widgets de aplicativos de terceiros, definindo um tipo de componente e API e ciclo de vida correspondentes que permitem que os aplicativos exponham um "appwidget" ao usuário final.

Se as implementações do dispositivo suportarem widgets de aplicativos de terceiros, eles:

  • [C-1-1] deve declarar suporte para o recurso de plataforma android.software.app_widgets .
  • [C-1-2] deve incluir suporte interno para o AppWidgets e expor as possibilidades da interface do usuário para adicionar, configurar, visualizar e remover o AppWidgets diretamente no lançador.
  • [C-1-3] deve ser capaz de renderizar widgets que são 4 x 4 no tamanho da grade padrão. Consulte o Widget DesignGuidelines do aplicativo na documentação do Android SDK para obter detalhes.
  • Pode suportar widgets de aplicativos na tela de bloqueio.

Se as implementações do dispositivo suportarem widgets de aplicativos de terceiros e fixação no aplicativo de atalhos, eles:

3.8.3. Notificações

O Android inclui APIs Notification e NotificationManager que permitem aos desenvolvedores de aplicativos de terceiros notificar os usuários de eventos notáveis ​​e atrair a atenção dos usuários usando os componentes de hardware (por exemplo, som, vibração e luz) e recursos de software (por exemplo, tonalidade de notificação, barra de sistema) do dispositivo do dispositivo .

3.8.3.1. Apresentação de notificações

Se as implementações do dispositivo permitirem que aplicativos de terceiros notifiquem os usuários de eventos notáveis , eles:

  • [C-1-1] deve suportar notificações que usam recursos de hardware, conforme descrito na documentação do SDK, e na medida do possível com o hardware de implementação do dispositivo. Por exemplo, se uma implementação de dispositivo incluir um vibrador, ele deve implementar corretamente as APIs de vibração. Se uma implementação de dispositivo não possui hardware, as APIs correspondentes devem ser implementadas como NO-OPS. Esse comportamento é ainda mais detalhado na Seção 7 .
  • [C-1-2] deve renderizar corretamente todos os recursos (ícones, arquivos de animação etc.) previstos nas APIs, ou no guia de estilo de ícone de status/barra Fornecido pela referência Android Open Source Implementation.
  • [C-1-3] deve honrar e implementar adequadamente os comportamentos descritos para as APIs atualizar, remover e agrupar notificações.
  • [C-1-4] deve fornecer o comportamento completo da API NotificationChannel documentada no SDK.
  • [C-1-5] deve fornecer uma possibilidade de bloquear e modificar a notificação de um determinado aplicativo de terceiros por cada canal e nível de pacote de aplicativos.
  • [C-1-6] também deve fornecer uma oferta de usuário para exibir canais de notificação deletados.
  • [C-1-7] deve renderizar corretamente todos os recursos (imagens, adesivos, ícones etc.) fornecidos através da notificação . Por exemplo, deve mostrar todos os recursos, incluindo ícones fornecidos através do Android.App.Person em uma conversa em grupo definida através do SetGroupConversation .
  • [C-SR] são fortemente recomendados para superfície automaticamente uma possibilidade de um usuário para bloquear uma determinada notificação de um aplicativo de terceiros por cada canal e nível de pacote de aplicativos depois que o usuário descarta essa notificação várias vezes.
  • Deve apoiar notificações ricas.
  • Deve apresentar algumas notificações de prioridade mais alta como notificações de heads-up.
  • Deve ter uma potência do usuário para adiar as notificações.
  • Pode gerenciar apenas a visibilidade e o tempo de quando os aplicativos de terceiros podem notificar os usuários de eventos notáveis ​​para mitigar problemas de segurança, como a distração do driver.

Se as implementações do dispositivo suportarem notificações ricas, elas:

  • [C-2-1] deve usar os recursos exatos, conforme fornecido através da classe API Notification.Style e suas subclasses para os elementos de recursos apresentados.
  • Deve apresentar todos e qualquer elemento de recurso (por exemplo, ícone, título e texto de resumo) definido na classe API Notification.Style e suas subclasses.

Se as implementações do dispositivo suportam as notificações de heads-up: elas:

  • [C-3-1] deve usar a visão e os recursos da notificação Heads-up, conforme descrito na classe API Notification.Builder .
  • [C-3-2] deve exibir as ações fornecidas através Notification.Builder.addAction() juntamente com o conteúdo de notificação sem interação adicional do usuário, conforme descrito no SDK .
3.8.3.2. Serviço de ouvinte de notificação

O Android inclui as APIs NotificationListenerService que permitem que os aplicativos (uma vez explicitamente ativados pelo usuário) recebam uma cópia de todas as notificações à medida que são publicadas ou atualizadas.

Se as implementações do dispositivo relatarem o recurso sinalizador android.hardware.ram.normal , eles:

  • [C-1-1] deve atualizar corretamente e imediatamente as notificações em toda a sua totalidade para todos esses serviços de ouvintes instalados e habilitados pelo usuário, incluindo todos e quaisquer metadados anexados ao objeto de notificação.
  • [C-1-2] deve respeitar a chamada da API snoozeNotification() e descartar a notificação e fazer um retorno de chamada após a duração da soneca que é definida na chamada da API.

Se as implementações do dispositivo tiverem uma possibilidade de usar as notificações, elas:

  • [C-2-1] deve refletir o status de notificação snoozed corretamente através das APIs padrão, como o NotificationListenerService.getSnoozedNotifications() .
  • [C-2-2] deve disponibilizar essa oferta de usuário para acenar as notificações de cada aplicativo de terceiros instalado, a menos que sejam de serviços persistentes/em primeiro plano.
3.8.3.3. DND (não perturbe)

Se as implementações do dispositivo suportarem o recurso DND, elas:

  • [C-1-1] deve implementar uma atividade que responderia à intenção action_notification_policy_access_settings , que, para implementações com UI_Mode_Type_Normal, deve ser uma atividade em que o usuário possa conceder ou negar o acesso ao aplicativo às configurações de política do DND.
  • [C-1-2] deve, quando a implementação do dispositivo fornece um meio para o usuário conceder ou negar aplicativos de terceiros para acessar a configuração de política do DND, exibir regras automáticas de DND criadas por aplicativos ao lado do usuário criado e pré -Regras definidas.
  • [C-1-3] deve honrar os valores suppressedVisualEffects transmitidas ao longo do NotificationManager.Policy e se um aplicativo definiu algum dos sinalizadores suprimidos_effect_screen_off ou suprimido_effect_screen_on, deve indicar ao usuário que os efeitos visuais são suprimidos no menu DND Configurações.

O Android inclui APIs que permitem aos desenvolvedores incorporar a pesquisa em seus aplicativos e expor os dados de seu aplicativo à pesquisa global do sistema. De um modo geral, essa funcionalidade consiste em uma interface de usuário única e em todo o sistema que permite que os usuários digitem consultas, exibam sugestões como o tipo de usuários e exibe resultados. As APIs do Android permitem que os desenvolvedores reutilizem essa interface para fornecer pesquisas em seus próprios aplicativos e permitem que os desenvolvedores forneçam resultados para a interface de usuário de pesquisa global comum.

  • As implementações de dispositivos Android devem incluir pesquisa global, uma interface de usuário de pesquisa única, compartilhada e em todo o sistema capaz de sugestões em tempo real em resposta à entrada do usuário.

Se as implementações do dispositivo implementarem a interface de pesquisa global, elas:

  • [C-1-1] deve implementar as APIs que permitem que aplicativos de terceiros adicionem sugestões à caixa de pesquisa quando for executada no modo de pesquisa global.

Se nenhum aplicativo de terceiros for instalado que use a pesquisa global:

  • O comportamento padrão deve ser exibir os resultados e sugestões dos mecanismos de pesquisa da Web.

O Android também inclui as APIs de assistência para permitir que os aplicativos elegerá quanta informação do contexto atual é compartilhada com o assistente no dispositivo.

Se as implementações do dispositivo suportarem a ação de assistência, elas:

  • [C-2-1] deve indicar claramente ao usuário final quando o contexto é compartilhado, por:
    • Cada vez que o aplicativo de assistência acessa o contexto, exibindo uma luz branca ao redor das bordas da tela que atende ou excede a duração e o brilho da implementação do projeto de código aberto Android.
    • Para o aplicativo de assistência pré -instalado, fornecendo uma oferta de um usuário a menos de duas navegações longe do menu Configurações de entrada de voz padrão e de configurações de aplicativos e apenas compartilhando o contexto quando o aplicativo de assistência é explicitamente invocado pelo usuário por meio de uma palavra quente ou entrada de chave de navegação.
  • [C-2-2] A interação designada para iniciar o aplicativo de assistência, conforme descrito na Seção 7.2.3 , deve iniciar o aplicativo de assistência selecionado pelo usuário, ou seja, o aplicativo que implementa VoiceInteractionService ou uma atividade que lida com a intenção ACTION_ASSIST .

3.8.5. Alertas e torradas

Os aplicativos podem usar a API Toast para exibir seqüências curtas não modais para o usuário final que desaparecem após um breve período de tempo e usar a API TYPE_APPLICATION_OVERLAY Window Type para exibir o Windows alerta como uma sobreposição sobre outros aplicativos.

Se as implementações do dispositivo incluem uma tela ou saída de vídeo, eles:

  • [C-1-1] deve fornecer uma oferta de usuário para bloquear um aplicativo de exibir janelas de alerta que usam o TYPE_APPLICATION_OVERLAY . A implementação da AOSP atende a esse requisito, tendo controles na tonalidade de notificação.

  • [C-1-2] deve homenagear a API de brinde e exibir brindes de aplicativos a usuários finais de maneira altamente visível.

3.8.6. Temas

O Android fornece "temas" como um mecanismo para os aplicativos aplicarem estilos em uma atividade ou aplicação inteira.

O Android inclui uma família temática "holo" e "material" como um conjunto de estilos definidos para os desenvolvedores de aplicativos usarem se quiserem combinar com a aparência do tema holo e a sensação, conforme definido pelo Android SDK.

Se as implementações do dispositivo incluem uma tela ou saída de vídeo, eles:

O Android também inclui uma família temática "padrão do dispositivo" como um conjunto de estilos definidos para os desenvolvedores de aplicativos usarem se quiserem corresponder à aparência do tema do dispositivo, conforme definido pelo implementador do dispositivo.

O Android suporta um tema variante com barras de sistema translúcidas, que permitem aos desenvolvedores de aplicativos preencher a área por trás da barra de status e navegação com o conteúdo do aplicativo. Para permitir uma experiência consistente do desenvolvedor nessa configuração, é importante que o estilo de ícone da barra de status seja mantido em diferentes implementações de dispositivos.

Se as implementações do dispositivo incluirem uma barra de status do sistema, eles:

  • [C-2-1] deve usar os ícones de status de branco para o sistema (como força de sinal e nível de bateria) e notificações emitidas pelo sistema, a menos que o ícone esteja indicando um status problemático ou um aplicativo solicita uma barra de status de luz usando o System_ui_flag_light_status_bar sinalizador .
  • [C-2-2] As implementações do dispositivo Android devem alterar a cor dos ícones de status do sistema para preto (para obter detalhes, consulte o R.Style ) quando um aplicativo solicitar uma barra de status de luz.

3.8.7. Papel de parede animados

O Android define um tipo de componente e uma API e ciclo de vida correspondentes que permitem que os aplicativos exponham um ou mais "papéis de parede vivos" ao usuário final. Os papéis de parede vivos são animações, padrões ou imagens similares com recursos de entrada limitados que exibem como um papel de parede, por trás de outros aplicativos.

O hardware é considerado capaz de executar de maneira confiável papéis de parede ao vivo se puder executar todos os papéis de parede vivos, sem limitações à funcionalidade, a uma taxa de quadros razoável, sem efeitos adversos em outras aplicações. Se as limitações no hardware fizeram com que papéis de parede e/ou aplicativos tragam, mau funcionamento, consumem a CPU excessiva ou a energia da bateria ou executem a taxas de quadros inaceitavelmente baixas, o hardware é considerado incapaz de executar papel de parede ao vivo. Como exemplo, alguns papéis de parede vivos podem usar um contexto OpenGL 2.0 ou 3.x para renderizar seu conteúdo. O papel de parede ao vivo não será executado de maneira confiável em hardware que não suporta vários contextos OpenGL porque o uso de papel de parede ao vivo de um contexto OpenGL pode conflitar com outros aplicativos que também usam um contexto OpenGL.

  • As implementações de dispositivos capazes de executar papéis de parede ao vivo de maneira confiável, como descrito acima, devem implementar papéis de parede ao vivo.

Se as implementações do dispositivo implementarem papéis de parede ao vivo, eles:

  • [C-1-1] deve relatar o sinalizador de recursos da plataforma android.software.live_wallpaper.

3.8.8. Troca de atividade

O código-fonte Android upstream inclui a tela Visão geral , uma interface de usuário em nível de sistema para trocar de tarefa e exibir atividades e tarefas acessadas recentemente usando uma imagem de miniatura do estado gráfico do aplicativo no momento em que o usuário deixou o aplicativo pela última vez.

As implementações de dispositivos, incluindo a chave de navegação da função dos recentes, conforme detalhado na Seção 7.2.3 , podem alterar a interface.

Se as implementações do dispositivo, incluindo a chave de navegação da função dos recentes, conforme detalhado na Seção 7.2.3 Alterar a interface, eles:

  • [C-1-1] deve apoiar pelo menos até 7 atividades exibidas.
  • Deve pelo menos exibir o título de 4 atividades por vez.
  • [C-1-2] deve implementar o comportamento de fixação da tela e fornecer ao usuário um menu de configurações para alternar o recurso.
  • Deve exibir a cor, ícone, título de tela de destaque em concentros.
  • Deve exibir uma conclusiva de fechamento ("X"), mas pode atrasar isso até que o usuário interaja com as telas.
  • Deve implementar um atalho para alternar facilmente para a atividade anterior.
  • Deve desencadear a ação de troca rápida entre os dois aplicativos usados ​​mais recentemente, quando a chave da função dos recentes é tocada duas vezes.
  • Deve acionar o modo multiwindow de tela dividida, se suportada, quando a tecla Função dos Recentes é pressionada há muito tempo.
  • Pode exibir recentes afiliados como um grupo que se move juntos.
  • [SR] é fortemente recomendado para usar a interface do usuário do Android a montante (ou uma interface baseada em miniatura semelhante) para a tela Visão geral.

3.8.9. Gerenciamento de entrada

O Android inclui suporte para gerenciamento de insumos e suporte para editores de métodos de entrada de terceiros.

Se as implementações do dispositivo permitirem que os usuários usem métodos de entrada de terceiros no dispositivo, eles:

  • [C-1-1] deve declarar o recurso da plataforma Android.software.input_methods e suportar APIs IME, conforme definido na documentação do Android SDK.
  • [C-1-2] deve fornecer um mecanismo acessível ao usuário para adicionar e configurar métodos de entrada de terceiros em resposta ao Android.Settings.input_method_settings Intent.

Se as implementações do dispositivo declararem o sinalizador android.software.autofill , eles:

3.8.10. Controle de mídia da tela de bloqueio

A API do cliente de controle remoto é descontinuado do Android 5.0 em favor do modelo de notificação de mídia que permite que os aplicativos de mídia se integrem aos controles de reprodução que são exibidos na tela de bloqueio.

3.8.11. Screen Savers (anteriormente sonhos)

O Android inclui suporte para interativescreensavers , anteriormente chamado de sonhos. Os poupadores de tela permitem que os usuários interajam com os aplicativos quando um dispositivo conectado a uma fonte de energia está ocioso ou encaixado em uma doca de mesa. Os dispositivos de relógio Android podem implementar protegidos de tela, mas outros tipos de implementações de dispositivos devem incluir suporte para pousados ​​de tela e fornecer uma opção de configurações para os usuários configurarem os poupadores de tela em resposta ao intenção do android.settings.DREAM_SETTINGS .

3.8.12. Localização

Se as implementações do dispositivo incluem um sensor de hardware (por exemplo, GPS) capaz de fornecer as coordenadas de localização, elas

3.8.13. Unicode e fonte

O Android inclui suporte para os caracteres emoji definidos no Unicode 10.0 .

Se as implementações do dispositivo incluem uma tela ou saída de vídeo, eles:

  • [C-1-1] deve ser capaz de renderizar esses caracteres emoji em glifos coloridos.
  • [C-1-2] deve incluir suporte para:
    • Roboto 2 font with different weights—sans-serif-thin, sans-serif-light, sans-serif-medium, sans-serif-black, sans-serif-condensed, sans-serif-condensed-light for the languages available on the dispositivo.
    • Full Unicode 7.0 coverage of Latin, Greek, and Cyrillic, including the Latin Extended A, B, C, and D ranges, and all glyphs in the currency symbols block of Unicode 7.0.
  • SHOULD support the skin tone and diverse family emojis as specified in the Unicode Technical Report #51 .

If device implementations include an IME, they:

  • SHOULD provide an input method to the user for these emoji characters.

3.8.14. Multi-windows

If device implementations have the capability to display multiple activities at the same time, they:

  • [C-1-1] MUST implement such multi-window mode(s) in accordance with the application behaviors and APIs described in the Android SDK multi-window mode support documentation and meet the following requirements:
  • [C-1-2] Applications can indicate whether they are capable of operating in multi-window mode in the AndroidManifest.xml file, either explicitly via setting the android:resizeableActivity attribute to true or implicitly by having the targetSdkVersion > 24. Apps that explicitly set this attribute to false in their manifest MUST NOT be launched in multi-window mode. Older apps with targetSdkVersion < 24 that did not set this android:resizeableActivity attribute MAY be launched in multi-window mode, but the system MUST provide warning that the app may not work as expected in multi-window mode.
  • [C-1-3] MUST NOT offer split-screen or freeform mode if the screen height < 440 dp and the screen width < 440 dp.
  • Device implementations with screen size xlarge SHOULD support freeform mode.

If device implementations support multi-window mode(s), and the split screen mode, they:

  • [C-2-1] MUST preload a resizeable launcher as the default.
  • [C-2-2] MUST crop the docked activity of a split-screen multi-window but SHOULD show some content of it, if the Launcher app is the focused window.
  • [C-2-3] MUST honor the declared AndroidManifestLayout_minWidth and AndroidManifestLayout_minHeight values of the third-party launcher application and not override these values in the course of showing some content of the docked activity.

If device implementations support multi-window mode(s) and picture-in-picture multi-window mode, they:

  • [C-3-1] MUST launch activities in picture-in-picture multi-window mode when the app is: * Targeting API level 26 or higher and declares android:supportsPictureInPicture * Targeting API level 25 or lower and declares both android:resizeableActivity and android:supportsPictureInPicture .
  • [C-3-2] MUST expose the actions in their SystemUI as specified by the current PIP activity through the setActions() API.
  • [C-3-3] MUST support aspect ratios greater than or equal to 1:2.39 and less than or equal to 2.39:1, as specified by the PIP activity through the setAspectRatio() API.
  • [C-3-4] MUST use KeyEvent.KEYCODE_WINDOW to control the PIP window; if PIP mode is not implemented, the key MUST be available to the foreground activity.
  • [C-3-5] MUST provide a user affordance to block an app from displaying in PIP mode; the AOSP implementation meets this requirement by having controls in the notification shade.
  • [C-3-6] MUST allocate minimum width and height of 108 dp for the PIP window and minimum width of 240 dp and height of 135 dp for the PIP window when the Configuration.uiMode is configured as UI_MODE_TYPE_TELEVISION .

3.8.15. Display Cutout

Android supports a Display Cutout as described in the SDK document. The DisplayCutout API defines an area on the edge of the display that is not functional for displaying content.

If device implementations include display cutout(s), they:

  • [C-1-1] MUST only have cutout(s) on the short edge(s) of the device. Conversely, if the device's aspect ratio is 1.0(1:1), they MUST NOT have cutout(s).
  • [C-1-2] MUST NOT have more than one cutout per edge.
  • [C-1-3] MUST honor the display cutout flags set by the app through the WindowManager.LayoutParams API as described in the SDK.
  • [C-1-4] MUST report correct values for all cutout metrics defined in the DisplayCutout API.

3.9. Administração de dispositivos

Android includes features that allow security-aware applications to perform device administration functions at the system level, such as enforcing password policies or performing remote wipe, through the Android Device Administration API .

If device implementations implement the full range of device administration policies defined in the Android SDK documentation, they:

  • [C-1-1] MUST declare android.software.device_admin .
  • [C-1-2] MUST support device owner provisioning as described in section 3.9.1 and section 3.9.1.1 .

3.9.1 Device Provisioning

3.9.1.1 Device owner provisioning

If device implementations declare android.software.device_admin , they:

  • [C-1-1] MUST support enrolling a Device Policy Client (DPC) as a Device Owner app as described below:
  • [C-1-2] MUST require some affirmative action during the provisioning process to consent to the app being set as Device Owner. Consent can be via user action or by some programmatic means during provisioning but it MUST NOT be hard coded or prevent the use of other Device Owner apps.

If device implementations declare android.software.device_admin , but also include a proprietary Device Owner management solution and provide a mechanism to promote an application configured in their solution as a "Device Owner equivalent" to the standard "Device Owner" as recognized by the standard Android DevicePolicyManager APIs, they:

  • [C-2-1] MUST have a process in place to verify that the specific app being promoted belongs to a legitimate enterprise device management solution and it has been already configured in the proprietary solution to have the rights equivalent as a "Device Owner" .
  • [C-2-2] MUST show the same AOSP Device Owner consent disclosure as the flow initiated by android.app.action.PROVISION_MANAGED_DEVICE prior to enrolling the DPC application as "Device Owner".
  • MAY have user data on the device prior to enrolling the DPC application as "Device Owner".
3.9.1.2 Managed profile provisioning

If device implementations declare android.software.managed_users , they:

  • [C-1-1] MUST implement the APIs allowing a Device Policy Controller (DPC) application to become the owner of a new Managed Profile .

  • [C-1-2] The managed profile provisioning process (the flow initiated by android.app.action.PROVISION_MANAGED_PROFILE ) users experience MUST align with the AOSP implementation.

  • [C-1-3] MUST provide the following user affordances within the Settings to indicate to the user when a particular system function has been disabled by the Device Policy Controller (DPC):

    • A consistent icon or other user affordance (for example the upstream AOSP info icon) to represent when a particular setting is restricted by a Device Admin.
    • A short explanation message, as provided by the Device Admin via the setShortSupportMessage .
    • The DPC application's icon.

3.9.2 Managed Profile Support

If device implementations declare android.software.managed_users , they:

  • [C-1-1] MUST support managed profiles via the android.app.admin.DevicePolicyManager APIs.
  • [C-1-2] MUST allow one and only one managed profile to be created .
  • [C-1-3] MUST use an icon badge (similar to the AOSP upstream work badge) to represent the managed applications and widgets and other badged UI elements like Recents & Notifications.
  • [C-1-4] MUST display a notification icon (similar to the AOSP upstream work badge) to indicate when user is within a managed profile application.
  • [C-1-5] MUST display a toast indicating that the user is in the managed profile if and when the device wakes up (ACTION_USER_PRESENT) and the foreground application is within the managed profile.
  • [C-1-6] Where a managed profile exists, MUST show a visual affordance in the Intent 'Chooser' to allow the user to forward the intent from the managed profile to the primary user or vice versa, if enabled by the Device Policy Controlador.
  • [C-1-7] Where a managed profile exists, MUST expose the following user affordances for both the primary user and the managed profile:
    • Separate accounting for battery, location, mobile data and storage usage for the primary user and managed profile.
    • Independent management of VPN Applications installed within the primary user or managed profile.
    • Independent management of applications installed within the primary user or managed profile.
    • Independent management of accounts within the primary user or managed profile.
  • [C-1-8] MUST ensure the preinstalled dialer, contacts and messaging applications can search for and look up caller information from the managed profile (if one exists) alongside those from the primary profile, if the Device Policy Controller permits it.
  • [C-1-9] MUST ensure that it satisfies all the security requirements applicable for a device with multiple users enabled (see section 9.5 ), even though the managed profile is not counted as another user in addition to the primary user.
  • [C-1-10] MUST support the ability to specify a separate lock screen meeting the following requirements to grant access to apps running in a managed profile.
  • When contacts from the managed profile are displayed in the preinstalled call log, in-call UI, in-progress and missed-call notifications, contacts and messaging apps they SHOULD be badged with the same badge used to indicate managed profile applications.

3.9.3 Managed User Support

If device implementations declare android.software.managed_users , they:

  • [C-1-1] MUST provide a user affordance to logout from the current user and switch back to the primary user in multiple-user session when isLogoutEnabled returns true . The user affordance MUST be accessible from the lockscreen without unlocking the device.

3.10. Acessibilidade

O Android fornece uma camada de acessibilidade que ajuda os usuários com deficiência a navegar com seus dispositivos com mais facilidade. In addition, Android provides platform APIs that enable accessibility service implementations to receive callbacks for user and system events and generate alternate feedback mechanisms, such as text-to-speech, haptic feedback, and trackball/d-pad navigation.

If device implementations support third-party accessibility services, they:

  • [C-1-1] MUST provide an implementation of the Android accessibility framework as described in the accessibility APIs SDK documentation.
  • [C-1-2] MUST generate accessibility events and deliver the appropriate AccessibilityEvent to all registered AccessibilityService implementations as documented in the SDK.
  • [C-1-3] MUST honor the android.settings.ACCESSIBILITY_SETTINGS intent to provide a user-accessible mechanism to enable and disable the third-party accessibility services alongside the preinstalled accessibility services.
  • [C-1-4] MUST add a button in the system's navigation bar allowing the user to control the accessibility service when the enabled accessibility services declare the AccessibilityServiceInfo.FLAG_REQUEST_ACCESSIBILITY_BUTTON . Note that for device implementations with no system navigation bar, this requirement is not applicable, but device implementations SHOULD provide a user affordance to control these accessibility services.

If device implementations include preinstalled accessibility services, they:

  • [C-2-1] MUST implement these preinstalled accessibility services as Direct Boot Aware apps when the data storage is encrypted with File Based Encryption (FBE).
  • SHOULD provide a mechanism in the out-of-box setup flow for users to enable relevant accessibility services, as well as options to adjust the font size, display size and magnification gestures.

3.11. Conversão de texto para fala

Android includes APIs that allow applications to make use of text-to-speech (TTS) services and allows service providers to provide implementations of TTS services.

If device implementations reporting the feature android.hardware.audio.output, they:

If device implementations support installation of third-party TTS engines, they:

  • [C-2-1] MUST provide user affordance to allow the user to select a TTS engine for use at system level.

3.12. Estrutura de entrada de TV

A estrutura de entrada da televisão Android (TIF) simplifica a entrega de conteúdo ao vivo a dispositivos de televisão Android. O TIF fornece uma API padrão para criar módulos de entrada que controlam dispositivos de televisão Android.

If device implementations support TIF, they:

  • [C-1-1] MUST declare the platform feature android.software.live_tv .
  • [C-1-2] MUST support all TIF APIs such that an application which uses these APIs and the third-party TIF-based inputs service can be installed and used on the device.

3.13. Configurações rápidas

Android provides a Quick Settings UI component that allows quick access to frequently used or urgently needed actions.

If device implementations include a Quick Settings UI component, they:

  • [C-1-1] MUST allow the user to add or remove the tiles provided through the quicksettings APIs from a third-party app.
  • [C-1-2] MUST NOT automatically add a tile from a third-party app directly to the Quick Settings.
  • [C-1-3] MUST display all the user-added tiles from third-party apps alongside the system-provided quick setting tiles.

3.14. Media UI

If device implementations include the UI framework that supports third-party apps that depend on MediaBrowser and MediaSession , they:

3.15. Instant Apps

Device implementations MUST satisfy the following requirements:

  • [C-0-1] Instant Apps MUST only be granted permissions that have the android:protectionLevel set to "instant" .
  • [C-0-2] Instant Apps MUST NOT interact with installed apps via implicit intents unless one of the following is true:
    • The component's intent pattern filter is exposed and has CATEGORY_BROWSABLE
    • The action is one of ACTION_SEND, ACTION_SENDTO, ACTION_SEND_MULTIPLE
    • The target is explicitly exposed with android:visibleToInstantApps
  • [C-0-3] Instant Apps MUST NOT interact explicitly with installed apps unless the component is exposed via android:visibleToInstantApps.
  • [C-0-4] IInstalled Apps MUST NOT see details about Instant Apps on the device unless the Instant App explicitly connects to the installed application.

3.16. Companion Device Pairing

Android includes support for companion device pairing to more effectively manage association with companion devices and provides the CompanionDeviceManager API for apps to access this feature.

If device implementations support the companion device pairing feature, they:

  • [C-1-1] MUST declare the feature flag FEATURE_COMPANION_DEVICE_SETUP .
  • [C-1-2] MUST ensure the APIs in the android.companion package is fully implemented.
  • [C-1-3] MUST provide user affordances for the user to select/confirm a companion device is present and operational.

3.17. Heavyweight Apps

If device implementations declare the feature FEATURE_CANT_SAVE_STATE , then they:

  • [C-1-1] MUST have only one installed app that specifies cantSaveState running in the system at a time. If the user leaves such an app without explicitly exiting it (for example by pressing home while leaving an active activity the system, instead of pressing back with no remaining active activities in the system), then device implementations MUST prioritize that app in RAM as they do for other things that are expected to remain running, such as foreground services. While such an app is in the background, the system can still apply power management features to it, such as limiting CPU and network access.
  • [C-1-2] MUST provide a UI affordance to chose the app that won't participate in the normal state save/restore mechanism once the user launches a second app declared with cantSaveState attribute.
  • [C-1-3] MUST NOT apply other changes in policy to apps that specify cantSaveState , such as changing CPU performance or changing scheduling prioritization.

If device implementations don't declare the feature FEATURE_CANT_SAVE_STATE , then they:

  • [C-1-1] MUST ignore the cantSaveState attribute set by apps and MUST NOT change the app behavior based on that attribute.

4. Compatibilidade de pacotes de aplicativos

Devices implementations:

  • [C-0-1] MUST be capable of installing and running Android “.apk” files as generated by the “aapt” tool included in the official Android SDK .
  • As the above requirement may be challenging, device implementations are RECOMMENDED to use the AOSP reference implementation's package management system.

Implementações de dispositivos:

  • [C-0-2] MUST support verifying “.apk” files using the APK Signature Scheme v3 , APK Signature Scheme v2 and JAR signing .
  • [C-0-3] MUST NOT extend either the .apk , Android Manifest , Dalvik bytecode , or RenderScript bytecode formats in such a way that would prevent those files from installing and running correctly on other compatible devices.
  • [C-0-4] MUST NOT allow apps other than the current "installer of record" for the package to silently uninstall the app without any user confirmation, as documented in the SDK for the DELETE_PACKAGE permission. The only exceptions are the system package verifier app handling PACKAGE_NEEDS_VERIFICATION intent and the storage manager app handling ACTION_MANAGE_STORAGE intent.

  • [C-0-5] MUST have an activity that handles the android.settings.MANAGE_UNKNOWN_APP_SOURCES intent.

  • [C-0-6] MUST NOT install application packages from unknown sources, unless the app that requests the installation meets all the following requirements:

    • It MUST declare the REQUEST_INSTALL_PACKAGES permission or have the android:targetSdkVersion set at 24 or lower.
    • It MUST have been granted permission by the user to install apps from unknown sources.
  • SHOULD provide a user affordance to grant/revoke the permission to install apps from unknown sources per application, but MAY choose to implement this as a no-op and return RESULT_CANCELED for startActivityForResult() , if the device implementation does not want to allow users to have this choice. However, even in such cases, they SHOULD indicate to the user why there is no such choice presented.

  • [C-0-7] MUST display a warning dialog with the warning string that is provided through the system API PackageManager.setHarmfulAppWarning to the user before launching an activity in an application that has been marked by the same system API PackageManager.setHarmfulAppWarning as potentially prejudicial.

  • SHOULD provide a user affordance to choose to uninstall or launch an application on the warning dialog.

5. Compatibilidade multimídia

Implementações de dispositivos:

  • [C-0-1] MUST support the media formats, encoders, decoders, file types, and container formats defined in section 5.1 for each and every codec declared by MediaCodecList .
  • [C-0-2] MUST declare and report support of the encoders, decoders available to third-party applications via MediaCodecList .
  • [C-0-3] MUST be able to decode and make available to third-party apps all the formats it can encode. This includes all bitstreams that its encoders generate and the profiles reported in its CamcorderProfile .

Implementações de dispositivos:

  • SHOULD aim for minimum codec latency, in others words, they
    • SHOULD NOT consume and store input buffers and return input buffers only once processed.
    • SHOULD NOT hold onto decoded buffers for longer than as specified by the standard (eg SPS).
    • SHOULD NOT hold onto encoded buffers longer than required by the GOP structure.

All of the codecs listed in the section below are provided as software implementations in the preferred Android implementation from the Android Open Source Project.

Observe que nem o Google nem a Open Handet Alliance fazem qualquer representação de que esses codecs sejam gratuitos de patentes de terceiros. Aqueles que pretendem usar esse código fonte em produtos de hardware ou software são informados de que as implementações desse código, incluindo o software de código aberto ou o ShareWare, podem exigir licenças de patentes dos titulares de patentes relevantes.

5.1. Codecs de mídia

5.1.1. Audio Encoding

See more details in 5.1.3. Audio Codecs Details .

If device implementations declare android.hardware.microphone , they MUST support the following audio encoding:

  • [C-1-1] PCM/WAVE

5.1.2. Audio Decoding

See more details in 5.1.3. Audio Codecs Details .

If device implementations declare support for the android.hardware.audio.output feature, they must support decoding the following audio formats:

  • [C-1-1] MPEG-4 AAC Profile (AAC LC)
  • [C-1-2] MPEG-4 HE AAC Profile (AAC+)
  • [C-1-3] MPEG-4 HE AACv2 Profile (enhanced AAC+)
  • [C-1-4] AAC ELD (enhanced low delay AAC)
  • [C-1-11] xHE-AAC (ISO/IEC 23003-3 Extended HE AAC Profile, which includes the USAC Baseline Profile, and ISO/IEC 23003-4 Dynamic Range Control Profile)
  • [C-1-5] FLAC
  • [C-1-6] MP3
  • [C-1-7] MIDI
  • [C-1-8] Vorbis
  • [C-1-9] PCM/WAVE
  • [C-1-10] Opus

If device implementations support the decoding of AAC input buffers of multichannel streams (ie more than two channels) to PCM through the default AAC audio decoder in the android.media.MediaCodec API, the following MUST be supported:

  • [C-2-1] Decoding MUST be performed without downmixing (eg a 5.0 AAC stream must be decoded to five channels of PCM, a 5.1 AAC stream must be decoded to six channels of PCM).
  • [C-2-2] Dynamic range metadata MUST be as defined in "Dynamic Range Control (DRC)" in ISO/IEC 14496-3, and the android.media.MediaFormat DRC keys to configure the dynamic range-related behaviors of the audio decoder. The AAC DRC keys were introduced in API 21,and are: KEY_AAC_DRC_ATTENUATION_FACTOR , KEY_AAC_DRC_BOOST_FACTOR , KEY_AAC_DRC_HEAVY_COMPRESSION , KEY_AAC_DRC_TARGET_REFERENCE_LEVEL and KEY_AAC_ENCODED_TARGET_LEVEL .

When decoding USAC audio, MPEG-D (ISO/IEC 23003-4):

  • [C-3-1] Loudness and DRC metadata MUST be interpreted and applied according to MPEG-D DRC Dynamic Range Control Profile Level 1.
  • [C-3-2] The decoder MUST behave according to the configuration set with the following android.media.MediaFormat keys: KEY_AAC_DRC_TARGET_REFERENCE_LEVEL and KEY_AAC_DRC_EFFECT_TYPE .

MPEG-4 AAC, HE AAC, and HE AACv2 profile decoders:

  • MAY support loudness and dynamic range control using ISO/IEC 23003-4 Dynamic Range Control Profile.

If ISO/IEC 23003-4 is supported and if both ISO/IEC 23003-4 and ISO/IEC 14496-3 metadata are present in a decoded bitstream, then:

  • ISO/IEC 23003-4 metadata SHALL take precedence.

5.1.3. Audio Codecs Details

Formato/codec Detalhes Tipos de arquivo suportados/formatos de contêiner
Perfil AAC MPEG-4
(AAC LC)
Support for mono/stereo/5.0/5.1 content with standard sampling rates from 8 to 48 kHz.
  • 3GPP (.3GP)
  • Mpeg-4 (.mp4, .m4a)
  • ADTS raw AAC (.aac, ADIF not supported)
  • MPEG-TS (.ts, not seekable)
MPEG-4 HE AAC Perfil (AAC+) Support for mono/stereo/5.0/5.1 content with standard sampling rates from 16 to 48 kHz.
MPEG-4 ele AACV2
Perfil (AAC+aprimorado)
Support for mono/stereo/5.0/5.1 content with standard sampling rates from 16 to 48 kHz.
ACAC AD (AACED APIANDO ACACA ACAC) Suporte ao conteúdo mono/estéreo com taxas de amostragem padrão de 16 a 48 kHz.
USAC Support for mono/stereo content with standard sampling rates from 7.35 to 48 kHz. Mpeg-4 (.mp4, .m4a)
AMR-NB 4.75 to 12.2 kbps sampled @ 8 kHz 3GPP (.3GP)
AMR-WB 9 rates from 6.60 kbit/s to 23.85 kbit/s sampled @ 16 kHz
Flac Mono/estéreo (sem multicanal). Sample rates up to 48 kHz (but up to 44.1 kHz is RECOMMENDED on devices with 44.1 kHz output, as the 48 to 44.1 kHz downsampler does not include a low-pass filter). 16-bit RECOMMENDED; Nenhum entradas solicitou 24 bits. FLAC (.flac) apenas
MP3 Constante mono/estéreo 8-320kbps (CBR) ou taxa de bits variável (VBR) Mp3 (.mp3)
MIDI MIDI TIPO 0 e 1. DLS Versão 1 e 2. XMF e Mobile XMF. Suporte para formatos de toque RTTTL/RTX, OTA e Imelody
  • Tipo 0 e 1 (.mid, .xmf, .mxmf)
  • Rtttl/rtx (.rtttl, .rtx)
  • OTA (.Ota)
  • iMelody (.imy)
Vorbis
  • Ogg (.ogg)
  • Matroska (.mkv, Android 4.0+)
PCM/onda PCM linear de 16 bits (taxas até o limite de hardware). Os dispositivos devem suportar taxas de amostragem para gravação PCM bruta em frequências 8000, 11025, 16000 e 44100 Hz. Onda (.wav)
obra Matroska (.mkv), Ogg(.ogg)

5.1.4. Codificação de imagem

See more details in 5.1.6. Image Codecs Details .

Device implementations MUST support encoding the following image encoding:

  • [C-0-1] JPEG
  • [C-0-2] PNG
  • [C-0-3] WebP

5.1.5. Decodificação de imagem

See more details in 5.1.6. Image Codecs Details .

Device implementations MUST support decoding the following image encoding:

  • [C-0-1] JPEG
  • [C-0-2] GIF
  • [C-0-3] PNG
  • [C-0-4] BMP
  • [C-0-5] WebP
  • [C-0-6] Raw
  • [C-0-7] HEIF (HEIC)

5.1.6. Detalhes dos codecs de imagem

Formato/codec Detalhes Tipos de arquivo suportados/formatos de contêiner
JPEG Base+progressiva Jpeg (.jpg)
GIFs Gif (.gif)
png Png (.png)
BMP BMP (.bmp)
WebP Webp (.Webp)
Cru ARW (.arw), CR2 (.cr2), DNG (.dng), NEF (.nef), NRW (.nrw), ORF (.orf), PEF (.pef), RAF (.raf), RW2 (.rw2), SRW (.srw)
HEIF Image, Image collection, Image sequence HEIF (.heif), HEIC (.heic)

5.1.7. Codecs de vídeo

  • For acceptable quality of web video streaming and video-conference services, device implementations SHOULD use a hardware VP8 codec that meets the requirements .

If device implementations include a video decoder or encoder:

  • [C-1-1] Video codecs MUST support output and input bytebuffer sizes that accommodate the largest feasible compressed and uncompressed frame as dictated by the standard and configuration but also not overallocate.

  • [C-1-2] Video encoders and decoders MUST support YUV420 flexible color format (COLOR_FormatYUV420Flexible).

If device implementations advertise HDR profile support through Display.HdrCapabilities , they:

  • [C-2-1] MUST support HDR static metadata parsing and handling.

If device implementations advertise intra refresh support through FEATURE_IntraRefresh in the MediaCodecInfo.CodecCapabilities class, they:

  • [C-3-1] MUST support the refresh periods in the range of 10 - 60 frames and accurately operate within 20% of configured refresh period.

5.1.8. Lista de codecs de vídeo

Formato/codec Detalhes Tipos de arquivo suportados/
Formatos de contêiner
H.263
  • 3GPP (.3GP)
  • MPEG-4 (.mp4)
H.264 AVC Consulte a Seção 5.2 e 5.3 para obter detalhes
  • 3GPP (.3GP)
  • MPEG-4 (.mp4)
  • MPEG-2 TS (.ts, AAC audio only, not seekable, Android 3.0+)
H.265 HEVC Consulte a Seção 5.3 para obter detalhes MPEG-4 (.mp4)
MPEG-2 Perfil Principal MPEG2-TS
MPEG-4 sp 3GPP (.3GP)
VP8 Consulte a Seção 5.2 e 5.3 para obter detalhes
VP9 Consulte a Seção 5.3 para obter detalhes

5.2. Codificação de vídeo

If device implementations support any video encoder and make it available to third-party apps, they:

  • SHOULD NOT be, over two sliding windows, more than ~15% over the bitrate between intraframe (I-frame) intervals.
  • SHOULD NOT be more than ~100% over the bitrate over a sliding window of 1 second.

If device implementations include an embedded screen display with the diagonal length of at least 2.5 inches or include a video output port or declare the support of a camera via the android.hardware.camera.any feature flag, they:

  • [C-1-1] MUST include the support of at least one of the VP8 or H.264 video encoders, and make it available for third-party applications.
  • SHOULD support both VP8 and H.264 video encoders, and make it available for third-party applications.

If device implementations support any of the H.264, VP8, VP9 or HEVC video encoders and make it available to third-party applications, they:

  • [C-2-1] MUST support dynamically configurable bitrates.
  • SHOULD support variable frame rates, where video encoder SHOULD determine instantaneous frame duration based on the timestamps of input buffers, and allocate its bit bucket based on that frame duration.

If device implementations support the MPEG-4 SP video encoder and make it available to third-party apps, they:

  • SHOULD support dynamically configurable bitrates for the supported encoder.

5.2.1. H.263

If device implementations support H.263 encoders and make it available to third-party apps, they:

  • [C-1-1] MUST support Baseline Profile Level 45.
  • SHOULD support dynamically configurable bitrates for the supported encoder.

5.2.2. H-264

If device implementations support H.264 codec, they:

  • [C-1-1] MUST support Baseline Profile Level 3. However, support for ASO (Arbitrary Slice Ordering), FMO (Flexible Macroblock Ordering) and RS (Redundant Slices) is OPTIONAL. Moreover, to maintain compatibility with other Android devices, it is RECOMMENDED that ASO, FMO and RS are not used for Baseline Profile by encoders.
  • [C-1-2] MUST support the SD (Standard Definition) video encoding profiles in the following table.
  • SHOULD support Main Profile Level 4.
  • SHOULD support the HD (High Definition) video encoding profiles as indicated in the following table.

If device implementations report support of H.264 encoding for 720p or 1080p resolution videos through the media APIs, they:

  • [C-2-1] MUST support the encoding profiles in the following table.
SD (baixa qualidade) SD (alta qualidade) HD 720p HD 1080p
Resolução de vídeo 320 x 240 px 720 x 480 px 1280 x 720 px 1920 x 1080 px
Taxa de quadros de vídeo 20 fps 30 fps 30 fps 30 fps
Taxa de bits de vídeo 384 kbps 2 Mbps 4 Mbps 10 Mbps

5.2.3. VP8

If device implementations support VP8 codec, they:

  • [C-1-1] MUST support the SD video encoding profiles.
  • SHOULD support the following HD (High Definition) video encoding profiles.
  • SHOULD support writing Matroska WebM files.
  • SHOULD use a hardware VP8 codec that meets the WebM project RTC hardware coding requirements , to ensure acceptable quality of web video streaming and video-conference services.

If device implementations report support of VP8 encoding for 720p or 1080p resolution videos through the media APIs, they:

  • [C-2-1] MUST support the encoding profiles in the following table.
SD (baixa qualidade) SD (alta qualidade) HD 720p HD 1080p
Resolução de vídeo 320 x 180 px 640 x 360 px 1280 x 720 px 1920 x 1080 px
Taxa de quadros de vídeo 30 fps 30 fps 30 fps 30 fps
Taxa de bits de vídeo 800 kbps 2 Mbps 4 Mbps 10 Mbps

5.2.4. VP9

If device implementations support VP9 codec, they:

  • SHOULD support writing Matroska WebM files.

5.3. Decodificação de vídeo

If device implementations support VP8, VP9, H.264, or H.265 codecs, they:

  • [C-1-1] MUST support dynamic video resolution and frame rate switching through the standard Android APIs within the same stream for all VP8, VP9, H.264, and H.265 codecs in real time and up to the maximum resolution supported by each codec on the device.

If device implementations declare support for the Dolby Vision decoder through HDR_TYPE_DOLBY_VISION , they:

  • [C-2-1] MUST provide a Dolby Vision-capable extractor.
  • [C-2-2] MUST properly display Dolby Vision content on the device screen or on a standard video output port (eg, HDMI).
  • [C-2-3] MUST set the track index of backward-compatible base-layer(s) (if present) to be the same as the combined Dolby Vision layer's track index.

5.3.1. MPEG-2

If device implementations support MPEG-2 decoders, they:

  • [C-1-1] MUST support the Main Profile High Level.

5.3.2. H.263

If device implementations support H.263 decoders, they:

  • [C-1-1] MUST support Baseline Profile Level 30 and Level 45.

5.3.3. MPEG-4

If device implementations with MPEG-4 decoders, they:

  • [C-1-1] MUST support Simple Profile Level 3.

5.3.4. H.264

If device implementations support H.264 decoders, they:

  • [C-1-1] MUST support Main Profile Level 3.1 and Baseline Profile. Support for ASO (Arbitrary Slice Ordering), FMO (Flexible Macroblock Ordering) and RS (Redundant Slices) is OPTIONAL.
  • [C-1-2] MUST be capable of decoding videos with the SD (Standard Definition) profiles listed in the following table and encoded with the Baseline Profile and Main Profile Level 3.1 (including 720p30).
  • SHOULD be capable of decoding videos with the HD (High Definition) profiles as indicated in the following table.

If the height that is reported by the Display.getSupportedModes() method is equal or greater than the video resolution, device implementations:

  • [C-2-1] MUST support the HD 720p video decoding profiles in the following table.
  • [C-2-2] MUST support the HD 1080p video decoding profiles in the following table.
SD (baixa qualidade) SD (alta qualidade) HD 720p HD 1080p
Resolução de vídeo 320 x 240 px 720 x 480 px 1280 x 720 px 1920 x 1080 px
Taxa de quadros de vídeo 30 fps 30 fps 60fps 30 fps (60 fps Television )
Taxa de bits de vídeo 800 kbps 2 Mbps 8Mbps 20 Mbps

5.3.5. H.265 (HEVC)

If device implementations support H.265 codec, they:

  • [C-1-1] MUST support the Main Profile Level 3 Main tier and the SD video decoding profiles as indicated in the following table.
  • SHOULD support the HD decoding profiles as indicated in the following table.
  • [C-1-2] MUST support the HD decoding profiles as indicated in the following table if there is a hardware decoder.

If the height that is reported by the Display.getSupportedModes() method is equal to or greater than the video resolution, then:

  • [C-2-1] Device implementations MUST support at least one of H.265 or VP9 decoding of 720, 1080 and UHD profiles.
SD (baixa qualidade) SD (alta qualidade) HD 720p HD 1080p UHD
Resolução de vídeo 352 x 288 px 720 x 480 px 1280 x 720 px 1920 x 1080 px 3840 x 2160 px
Taxa de quadros de vídeo 30 fps 30 fps 30 fps 30/60 fps (60 fps Television with H.265 hardware decoding ) 60fps
Taxa de bits de vídeo 600 kbps 1,6 Mbps 4 Mbps 5 Mbps 20 Mbps

5.3.6. VP8

If device implementations support VP8 codec, they:

  • [C-1-1] MUST support the SD decoding profiles in the following table.
  • SHOULD use a hardware VP8 codec that meets the requirements .
  • SHOULD support the HD decoding profiles in the following table.

If the height as reported by the Display.getSupportedModes() method is equal or greater than the video resolution, then:

  • [C-2-1] Device implementations MUST support 720p profiles in the following table.
  • [C-2-2] Device implementations MUST support 1080p profiles in the following table.
SD (baixa qualidade) SD (alta qualidade) HD 720p HD 1080p
Resolução de vídeo 320 x 180 px 640 x 360 px 1280 x 720 px 1920 x 1080 px
Taxa de quadros de vídeo 30 fps 30 fps 30 fps (60 fps Television ) 30 (60 fps Television )
Taxa de bits de vídeo 800 kbps 2 Mbps 8Mbps 20 Mbps

5.3.7. VP9

If device implementations support VP9 codec, they:

  • [C-1-1] MUST support the SD video decoding profiles as indicated in the following table.
  • SHOULD support the HD decoding profiles as indicated in the following table.

If device implementations support VP9 codec and a hardware decoder:

  • [C-2-1] MUST support the HD decoding profiles as indicated in the following table.

If the height that is reported by the Display.getSupportedModes() method is equal to or greater than the video resolution, then:

  • [C-3-1] Device implementations MUST support at least one of VP9 or H.265 decoding of the 720, 1080 and UHD profiles.
SD (baixa qualidade) SD (alta qualidade) HD 720p HD 1080p UHD
Resolução de vídeo 320 x 180 px 640 x 360 px 1280 x 720 px 1920 x 1080 px 3840 x 2160 px
Taxa de quadros de vídeo 30 fps 30 fps 30 fps 30 fps (60 fps Television with VP9 hardware decoding ) 60fps
Taxa de bits de vídeo 600 kbps 1,6 Mbps 4 Mbps 5 Mbps 20 Mbps

5.4. Gravação de áudio

While some of the requirements outlined in this section are listed as SHOULD since Android 4.3, the Compatibility Definition for future versions are planned to change these to MUST. Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements that are listed as SHOULD, or they will not be able to attain Android compatibility when upgraded to the future version.

5.4.1. Captura de áudio bruto

If device implementations declare android.hardware.microphone , they:

  • [C-1-1] MUST allow capture of raw audio content with the following characteristics:

    • Formato : PCM linear, 16 bits
    • Sampling rates : 8000, 11025, 16000, 44100 Hz
    • Canais : mono
  • [C-1-2] MUST capture at above sample rates without up-sampling.

  • [C-1-3] MUST include an appropriate anti-aliasing filter when the sample rates given above are captured with down-sampling.
  • SHOULD allow AM radio and DVD quality capture of raw audio content, which means the following characteristics:

    • Formato : PCM linear, 16 bits
    • Sampling rates : 22050, 48000 Hz
    • Canais : estéreo

If device implementations allow AM radio and DVD quality capture of raw audio content, they:

  • [C-2-1] MUST capture without up-sampling at any ratio higher than 16000:22050 or 44100:48000.
  • [C-2-2] MUST include an appropriate anti-aliasing filter for any up-sampling or down-sampling.

5.4.2. Captura para reconhecimento de voz

If device implementations declare android.hardware.microphone , they:

  • [C-1-1] MUST capture android.media.MediaRecorder.AudioSource.VOICE_RECOGNITION audio source at one of the sampling rates, 44100 and 48000.
  • [C-1-2] MUST, by default, disable any noise reduction audio processing when recording an audio stream from the AudioSource.VOICE_RECOGNITION audio source.
  • [C-1-3] MUST, by default, disable any automatic gain control when recording an audio stream from the AudioSource.VOICE_RECOGNITION audio source.
  • SHOULD record the voice recognition audio stream with approximately flat amplitude versus frequency characteristics: specifically, ±3 dB, from 100 Hz to 4000 Hz.
  • SHOULD record the voice recognition audio stream with input sensitivity set such that a 90 dB sound power level (SPL) source at 1000 Hz yields RMS of 2500 for 16-bit samples.
  • SHOULD record the voice recognition audio stream so that the PCM amplitude levels linearly track input SPL changes over at least a 30 dB range from -18 dB to +12 dB re 90 dB SPL at the microphone.
  • SHOULD record the voice recognition audio stream with total harmonic distortion (THD) less than 1% for 1 kHz at 90 dB SPL input level at the microphone.

If device implementations declare android.hardware.microphone and noise suppression (reduction) technologies tuned for speech recognition, they:

  • [C-2-1] MUST allow this audio affect to be controllable with the android.media.audiofx.NoiseSuppressor API.
  • [C-2-2] MUST uniquely identify each noise suppression technology implementation via the AudioEffect.Descriptor.uuid field.

5.4.3. Captura para redirecionamento de reprodução

A classe android.media.MediaRecorder.AudioSource inclui a fonte de áudio REMOTE_SUBMIX .

If device implementations declare both android.hardware.audio.output and android.hardware.microphone , they:

  • [C-1-1] MUST properly implement the REMOTE_SUBMIX audio source so that when an application uses the android.media.AudioRecord API to record from this audio source, it captures a mix of all audio streams except for the following:

    • AudioManager.STREAM_RING
    • AudioManager.STREAM_ALARM
    • AudioManager.STREAM_NOTIFICATION

5.5. Reprodução de áudio

Android includes the support to allow apps to playback audio through the audio output peripheral as defined in section 7.8.2.

5.5.1. Reprodução de áudio bruto

If device implementations declare android.hardware.audio.output , they:

  • [C-1-1] MUST allow playback of raw audio content with the following characteristics:

    • Format : Linear PCM, 16-bit, 8-bit, float
    • Channels : Mono, Stereo, valid multichannel configurations with up to 8 channels
    • Sampling rates (in Hz) :
      • 8000, 11025, 16000, 22050, 32000, 44100, 48000 at the channel configurations listed above
      • 96000 in mono and stereo
  • SHOULD allow playback of raw audio content with the following characteristics:

    • Taxas de amostragem : 24000, 48000

5.5.2. Efeitos de áudio

Android provides an API for audio effects for device implementations.

If device implementations declare the feature android.hardware.audio.output , they:

  • [C-1-1] MUST support the EFFECT_TYPE_EQUALIZER and EFFECT_TYPE_LOUDNESS_ENHANCER implementations controllable through the AudioEffect subclasses Equalizer , LoudnessEnhancer .
  • [C-1-2] MUST support the visualizer API implementation, controllable through the Visualizer class.
  • [C-1-3] MUST support the EFFECT_TYPE_DYNAMICS_PROCESSING implementation controllable through the AudioEffect subclass DynamicsProcessing .
  • SHOULD support the EFFECT_TYPE_BASS_BOOST , EFFECT_TYPE_ENV_REVERB , EFFECT_TYPE_PRESET_REVERB , and EFFECT_TYPE_VIRTUALIZER implementations controllable through the AudioEffect sub-classes BassBoost , EnvironmentalReverb , PresetReverb , and Virtualizer .

5.5.3. Volume de saída de áudio

Implementações de dispositivos automotivos:

  • SHOULD allow adjusting audio volume separately per each audio stream using the content type or usage as defined by AudioAttributes and car audio usage as publicly defined in android.car.CarAudioManager .

5.6. Latência de áudio

A latência de áudio é o atraso de tempo à medida que um sinal de áudio passa por um sistema. Muitas classes de aplicações dependem de latências curtas, para obter efeitos sonoros em tempo real.

Para os fins desta seção, use as seguintes definições:

  • Latência de saída . The interval between when an application writes a frame of PCM-coded data and when the corresponding sound is presented to environment at an on-device transducer or signal leaves the device via a port and can be observed externally.
  • Latência de saída a frio . A latência de saída para o primeiro quadro, quando o sistema de saída de áudio estiver ocioso e desligado antes da solicitação.
  • Latência de saída contínua . A latência de saída para os quadros subsequentes, após o dispositivo estar reproduzindo áudio.
  • Latência de entrada . The interval between when a sound is presented by environment to device at an on-device transducer or signal enters the device via a port and when an application reads the corresponding frame of PCM-coded data.
  • lost input . The initial portion of an input signal that is unusable or unavailable.
  • Latência de entrada fria . A soma do tempo de entrada perdida e a latência de entrada para o primeiro quadro, quando o sistema de entrada de áudio estiver ocioso e desligado antes da solicitação.
  • latência de entrada contínua . A latência de entrada para os quadros subsequentes, enquanto o dispositivo está capturando áudio.
  • Jitter de saída a frio . The variability among separate measurements of cold output latency values.
  • Jitter de entrada fria . The variability among separate measurements of cold input latency values.
  • Latência contínua de ida e volta . The sum of continuous input latency plus continuous output latency plus one buffer period. The buffer period allows time for the app to process the signal and time for the app to mitigate phase difference between input and output streams.
  • API da fila de buffer PCM Opensl ES PCM . The set of PCM-related OpenSL ES APIs within Android NDK .
  • AAudio native audio API . The set of AAudio APIs within Android NDK .
  • Timestamp . A pair consisting of a relative frame position within a stream and the estimated time when that frame enters or leaves the audio processing pipeline on the associated endpoint. See also AudioTimestamp .

If device implementations declare android.hardware.audio.output they are STRONGLY RECOMMENDED to meet or exceed the following requirements:

  • [C-SR] Cold output latency of 100 milliseconds or less
  • [C-SR] Continuous output latency of 45 milliseconds or less
  • [C-SR] Minimize the cold output jitter
  • [C-SR] The output timestamp returned by AudioTrack.getTimestamp and AAudioStream_getTimestamp is accurate to +/- 1 ms.

If device implementations meet the above requirements, after any initial calibration, when using both the OpenSL ES PCM buffer queue and AAudio native audio APIs, for continuous output latency and cold output latency over at least one supported audio output device, they are:

If device implementations do not meet the requirements for low-latency audio via both the OpenSL ES PCM buffer queue and AAudio native audio APIs, they:

  • [C-1-1] MUST NOT report support for low-latency audio.

If device implementations include android.hardware.microphone , they are STRONGLY RECOMMENDED to meet these input audio requirements:

  • [C-SR] Cold input latency of 100 milliseconds or less.
  • [C-SR] Continuous input latency of 30 milliseconds or less.
  • [C-SR] Continuous round-trip latency of 50 milliseconds or less.
  • [C-SR] Minimize the cold input jitter.
  • [C-SR] Limit the error in input timestamps, as returned by AudioRecord.getTimestamp or AAudioStream_getTimestamp , to +/- 1 ms.

5.7. Protocolos de rede

Device implementations MUST support the media network protocols for audio and video playback as specified in the Android SDK documentation.

If device implementations include an audio or a video decoder, they:

  • [C-1-1] MUST support all required codecs and container formats in section 5.1 over HTTP(S).

  • [C-1-2] MUST support the media segment formats shown in the Media Segment Formats table below over HTTP Live Streaming draft protocol, Version 7 .

  • [C-1-3] MUST support the following RTP audio video profile and related codecs in the RTSP table below. For exceptions please see the table footnotes in section 5.1 .

Media Segment Formats

Segment formats Referências) Required codec support
MPEG-2 Transport Stream ISO 13818 Video codecs:
  • H264 AVC
  • MPEG-4 sp
  • MPEG-2
See section 5.1.3 for details on H264 AVC, MPEG2-4 SP,
and MPEG-2.

Audio codecs:

  • AAC
See section 5.1.1 for details on AAC and its variants.
AAC with ADTS framing and ID3 tags ISO 13818-7 See section 5.1.1 for details on AAC and its variants
WebVTT WebVTT

RTSP (RTP, SDP)

Nome do perfil Referências) Required codec support
H264 AVC RFC 6184 See section 5.1.3 for details on H264 AVC
MP4A-LATM RFC 6416 See section 5.1.1 for details on AAC and its variants
H263-1998 RFC 3551
RFC 4629
RFC 2190
See section 5.1.3 for details on H263
H263-2000 RFC 4629 See section 5.1.3 for details on H263
RAM RFC 4867 See section 5.1.1 for details on AMR-NB
AMR-WB RFC 4867 See section 5.1.1 for details on AMR-WB
MP4V-ES RFC 6416 See section 5.1.3 for details on MPEG-4 SP
mpeg4-generic RFC 3640 See section 5.1.1 for details on AAC and its variants
MP2T RFC 2250 See MPEG-2 Transport Stream underneath HTTP Live Streaming for details

5.8. Mídia segura

If device implementations support secure video output and are capable of supporting secure surfaces, they:

  • [C-1-1] MUST declare support for Display.FLAG_SECURE .

If device implementations declare support for Display.FLAG_SECURE and support wireless display protocol, they:

  • [C-2-1] MUST secure the link with a cryptographically strong mechanism such as HDCP 2.x or higher for the displays connected through wireless protocols such as Miracast.

If device implementations declare support for Display.FLAG_SECURE and support wired external display, they:

  • [C-3-1] MUST support HDCP 1.2 or higher for all external displays connected via a user-accessible wired port.

5.9. Musical Instrument Digital Interface (MIDI)

If device implementations report support for feature android.software.midi via the android.content.pm.PackageManager class, they:

  • [C-1-1] MUST support MIDI over all MIDI-capable hardware transports for which they provide generic non-MIDI connectivity, where such transports are:

  • [C-1-2] MUST support the inter-app MIDI software transport (virtual MIDI devices)

5.10. Professional Audio

If device implementations report support for feature android.hardware.audio.pro via the android.content.pm.PackageManager class, they:

  • [C-1-1] MUST report support for feature android.hardware.audio.low_latency .
  • [C-1-2] MUST have the continuous round-trip audio latency, as defined in section 5.6 Audio Latency , MUST be 20 milliseconds or less and SHOULD be 10 milliseconds or less over at least one supported path.
  • [C-1-3] MUST include a USB port(s) supporting USB host mode and USB peripheral mode.
  • [C-1-4] MUST report support for feature android.software.midi .
  • [C-1-5] MUST meet latencies and USB audio requirements using both the OpenSL ES PCM buffer queue and AAudio native audio APIs.
  • [SR] Are STRONGLY RECOMMENDED to provide a consistent level of CPU performance while audio is active and CPU load is varying. This should be tested using SimpleSynth commit 1bd6391 . The SimpleSynth app needs to be run with below parameters and achieve zero underruns after 10 minutes:
    • Work cycles: 200,000
    • Variable load: ON (this will switch between 100% and 10% of the work cycles value every 2 seconds and is designed to test CPU governor behavior)
    • Stabilized load: OFF
  • SHOULD minimize audio clock inaccuracy and drift relative to standard time.
  • SHOULD minimize audio clock drift relative to the CPU CLOCK_MONOTONIC when both are active.
  • SHOULD minimize audio latency over on-device transducers.
  • SHOULD minimize audio latency over USB digital audio.
  • SHOULD document audio latency measurements over all paths.
  • SHOULD minimize jitter in audio buffer completion callback entry times, as this affects usable percentage of full CPU bandwidth by the callback.
  • SHOULD provide zero audio underruns (output) or overruns (input) under normal use at reported latency.
  • SHOULD provide zero inter-channel latency difference.
  • SHOULD minimize MIDI mean latency over all transports.
  • SHOULD minimize MIDI latency variability under load (jitter) over all transports.
  • SHOULD provide accurate MIDI timestamps over all transports.
  • SHOULD minimize audio signal noise over on-device transducers, including the period immediately after cold start.
  • SHOULD provide zero audio clock difference between the input and output sides of corresponding end-points, when both are active. Examples of corresponding end-points include the on-device microphone and speaker, or the audio jack input and output.
  • SHOULD handle audio buffer completion callbacks for the input and output sides of corresponding end-points on the same thread when both are active, and enter the output callback immediately after the return from the input callback. Or if it is not feasible to handle the callbacks on the same thread, then enter the output callback shortly after entering the input callback to permit the application to have a consistent timing of the input and output sides.
  • SHOULD minimize the phase difference between HAL audio buffering for the input and output sides of corresponding end-points.
  • SHOULD minimize touch latency.
  • SHOULD minimize touch latency variability under load (jitter).
  • SHOULD have a latency from touch input to audio output of less than or equal to 40 ms.

If device implementations meet all of the above requirements, they:

If device implementations include a 4 conductor 3.5mm audio jack, they:

If device implementations omit a 4 conductor 3.5mm audio jack and include a USB port(s) supporting USB host mode, they:

  • [C-3-1] MUST implement the USB audio class.
  • [C-3-2] MUST have a continuous round-trip audio latency of 20 milliseconds or less over the USB host mode port using USB audio class.
  • The continuous round-trip audio latency SHOULD be 10 milliseconds or less over the USB host mode port using USB audio class.

If device implementations include an HDMI port, they:

  • [C-4-1] MUST support output in stereo and eight channels at 20-bit or 24-bit depth and 192 kHz without bit-depth loss or resampling, in at least one configuration.

5.11. Capture for Unprocessed

Android includes support for recording of unprocessed audio via the android.media.MediaRecorder.AudioSource.UNPROCESSED audio source. In OpenSL ES, it can be accessed with the record preset SL_ANDROID_RECORDING_PRESET_UNPROCESSED .

If device implementations intent to support unprocessed audio source and make it available to third-party apps, they:

  • [C-1-1] MUST report the support through the android.media.AudioManager property PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED .

  • [C-1-2] MUST exhibit approximately flat amplitude-versus-frequency characteristics in the mid-frequency range: specifically ±10dB from 100 Hz to 7000 Hz for each and every microphone used to record the unprocessed audio source.

  • [C-1-3] MUST exhibit amplitude levels in the low frequency range: specifically from ±20 dB from 5 Hz to 100 Hz compared to the mid-frequency range for each and every microphone used to record the unprocessed audio source.

  • [C-1-4] MUST exhibit amplitude levels in the high frequency range: specifically from ±30 dB from 7000 Hz to 22 KHz compared to the mid-frequency range for each and every microphone used to record the unprocessed audio source.

  • [C-1-5] MUST set audio input sensitivity such that a 1000 Hz sinusoidal tone source played at 94 dB Sound Pressure Level (SPL) yields a response with RMS of 520 for 16 bit-samples (or -36 dB Full Scale for floating point/double precision samples) for each and every microphone used to record the unprocessed audio source.

  • [C-1-6] MUST have a signal-to-noise ratio (SNR) at 60 dB or higher for each and every microphone used to record the unprocessed audio source. (whereas the SNR is measured as the difference between 94 dB SPL and equivalent SPL of self noise, A-weighted).

  • [C-1-7] MUST have a total harmonic distortion (THD) less than be less than 1% for 1 kHZ at 90 dB SPL input level at each and every microphone used to record the unprocessed audio source.

  • MUST not have any other signal processing (eg Automatic Gain Control, High Pass Filter, or Echo cancellation) in the path other than a level multiplier to bring the level to desired range. Em outras palavras:

  • [C-1-8] If any signal processing is present in the architecture for any reason, it MUST be disabled and effectively introduce zero delay or extra latency to the signal path.
  • [C-1-9] The level multiplier, while allowed to be on the path, MUST NOT introduce delay or latency to the signal path.

All SPL measurements are made directly next to the microphone under test. For multiple microphone configurations, these requirements apply to each microphone.

If device implementations declare android.hardware.microphone but do not support unprocessed audio source, they:

  • [C-2-1] MUST return null for the AudioManager.getProperty(PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED) API method, to properly indicate the lack of support.
  • [SR] are still STRONGLY RECOMMENDED to satisfy as many of the requirements for the signal path for the unprocessed recording source.

6. Compatibilidade com ferramentas e opções do desenvolvedor

6.1. Ferramentas de desenvolvimento

Implementações de dispositivos:

  • [C-0-1] MUST support the Android Developer Tools provided in the Android SDK.
  • Android Debug Bridge (adb)

    • [C-0-2] MUST support adb as documented in the Android SDK and the shell commands provided in the AOSP, which can be used by app developers, including dumpsys and cmd stats .
    • [C-0-3] MUST NOT alter the format or the contents of device system events (batterystats , diskstats, fingerprint, graphicsstats, netstats, notification, procstats) logged via the dumpsys command.
    • [C-0-10] MUST record, without omission, and make the following events accessible and available to the cmd stats shell command and the StatsManager System API class.
      • ActivityForegroundStateChanged
      • AnomalyDetected
      • AppBreadcrumbReported
      • AppCrashOcorreu
      • AppStartOccurred
      • BatteryLevelChanged
      • BatterySaverModeStateChanged
      • BleScanResultReceived
      • BleScanStateChanged
      • ChargingStateChanged
      • DeviceIdleModeStateChanged
      • ForegroundServiceStateChanged
      • GpsScanStateChanged
      • JobStateChanged
      • PluggedStateChanged
      • ScheduledJobStateChanged
      • ScreenStateChanged
      • SyncStateChanged
      • SystemElapsedRealtime
      • UidProcessStateChanged
      • WakelockStateChanged
      • WakeupAlarmOcorreu
      • WifiLockStateChanged
      • WifiMulticastLockStateChanged
      • WifiScanStateChanged
    • [C-0-4] MUST have the device-side adb daemon be inactive by default and there MUST be a user-accessible mechanism to turn on the Android Debug Bridge.
    • [C-0-5] MUST support secure adb. Android includes support for secure adb. Secure adb enables adb on known authenticated hosts.
    • [C-0-6] MUST provide a mechanism allowing adb to be connected from a host machine. Por exemplo:

      • Device implementations without a USB port supporting peripheral mode MUST implement adb via local-area network (such as Ethernet or Wi-Fi).
      • MUST provide drivers for Windows 7, 9 and 10, allowing developers to connect to the device using the adb protocol.
  • Dalvik Debug Monitor Service (ddms)

    • [C-0-7] MUST support all ddms features as documented in the Android SDK. As ddms uses adb, support for ddms SHOULD be inactive by default, but MUST be supported whenever the user has activated the Android Debug Bridge, as above.
  • Macaco
    • [C-0-8] MUST include the Monkey framework and make it available for applications to use.
  • SysTrace
    • [C-0-9] MUST support the systrace tool as documented in the Android SDK. Systrace must be inactive by default and there MUST be a user-accessible mechanism to turn on Systrace.

If device implementations report the support of Vulkan 1.0 or higher via the android.hardware.vulkan.version feature flags, they:

  • [C-1-1] MUST provide an affordance for the app developer to enable/disable GPU debug layers.
  • [C-1-2] MUST, when the GPU debug layers are enabled, enumerate layers in libraries provided by external tools (ie not part of the platform or application package) found in debuggable applications' base directory to support vkEnumerateInstanceLayerProperties() and vkCreateInstance() API methods.

6.2. Opções de desenvolvedor

Android includes support for developers to configure application development-related settings.

Device implementations MUST provide a consistent experience for Developer Options, they:

  • [C-0-1] MUST honor the android.settings.APPLICATION_DEVELOPMENT_SETTINGS intent to show application development-related settings. The upstream Android implementation hides the Developer Options menu by default and enables users to launch Developer Options after pressing seven (7) times on the Settings > About Device > Build Number menu item.
  • [C-0-2] MUST hide Developer Options by default.
  • [C-0-3] MUST provide a clear mechanism that does not give preferential treatment to one third-party app as opposed to another to enable Developer Options. MUST provide a public visible document or website that describes how to enable Developer Options. This document or website MUST be linkable from the Android SDK documents.
  • SHOULD have an ongoing visual notification to the user when Developer Options is enabled and the safety of the user is of concern.
  • MAY temporarily limit access to the Developer Options menu, by visually hiding or disabling the menu, to prevent distraction for scenarios where the safety of the user is of concern.

7. Compatibilidade de hardware

If a device includes a particular hardware component that has a corresponding API for third-party developers:

  • [C-0-1] The device implementation MUST implement that API as described in the Android SDK documentation.

If an API in the SDK interacts with a hardware component that is stated to be optional and the device implementation does not possess that component:

  • [C-0-2] Complete class definitions (as documented by the SDK) for the component APIs MUST still be presented.
  • [C-0-3] The API's behaviors MUST be implemented as no-ops in some reasonable fashion.
  • [C-0-4] API methods MUST return null values where permitted by the SDK documentation.
  • [C-0-5] API methods MUST return no-op implementations of classes where null values are not permitted by the SDK documentation.
  • [C-0-6] API methods MUST NOT throw exceptions not documented by the SDK documentation.
  • [C-0-7] Device implementations MUST consistently report accurate hardware configuration information via the getSystemAvailableFeatures() and hasSystemFeature(String) methods on the android.content.pm.PackageManager class for the same build fingerprint.

A typical example of a scenario where these requirements apply is the telephony API: Even on non-phone devices, these APIs must be implemented as reasonable no-ops.

7.1. Exibição e gráficos

Android includes facilities that automatically adjust application assets and UI layouts appropriately for the device to ensure that third-party applications run well on a variety of hardware configurations . Devices MUST properly implement these APIs and behaviors, as detailed in this section.

The units referenced by the requirements in this section are defined as follows:

  • physical diagonal size . The distance in inches between two opposing corners of the illuminated portion of the display.
  • dots per inch (dpi) . The number of pixels encompassed by a linear horizontal or vertical span of 1”. Where dpi values are listed, both horizontal and vertical dpi must fall within the range.
  • proporção da tela . The ratio of the pixels of the longer dimension to the shorter dimension of the screen. For example, a display of 480x854 pixels would be 854/480 = 1.779, or roughly “16:9”.
  • density-independent pixel (dp) . The virtual pixel unit normalized to a 160 dpi screen, calculated as: pixels = dps * (density/160).

7.1.1. Configuração de tela

7.1.1.1. Tamanho e formato da tela

The Android UI framework supports a variety of different logical screen layout sizes, and allows applications to query the current configuration's screen layout size via Configuration.screenLayout with the SCREENLAYOUT_SIZE_MASK and Configuration.smallestScreenWidthDp .

Implementações de dispositivos:

  • [C-0-1] MUST report the correct layout size for the Configuration.screenLayout as defined in the Android SDK documentation. Specifically, device implementations MUST report the correct logical density-independent pixel (dp) screen dimensions as below:

    • Devices with the Configuration.uiMode set as any value other than UI_MODE_TYPE_WATCH, and reporting a small size for the Configuration.screenLayout , MUST have at least 426 dp x 320 dp.
    • Devices reporting a normal size for the Configuration.screenLayout , MUST have at least 480 dp x 320 dp.
    • Devices reporting a large size for the Configuration.screenLayout , MUST have at least 640 dp x 480 dp.
    • Devices reporting a xlarge size for the Configuration.screenLayout , MUST have at least 960 dp x 720 dp.
  • [C-0-2] MUST correctly honor applications' stated support for screen sizes through the < supports-screens > attribute in the AndroidManifest.xml, as described in the Android SDK documentation.

  • MAY have a display with rounded corners.

If device implementations support UI_MODE_TYPE_NORMAL and include a display with rounded corners, they:

  • [C-1-1] MUST ensure that the radius of the rounded corners is less than or equal to 38 dp.
  • SHOULD include user affordance to switch to the display mode with the rectangular corners.
7.1.1.2. Proporção da tela

While there is no restriction to the screen aspect ratio value of the physical screen display, the screen aspect ratio of the logical display that third-party apps are rendered within, as can be derived from the height and width values reported through the view.Display APIs and Configuration API, MUST meet the following requirements:

  • [C-0-1] Device implementations with the Configuration.uiMode set as UI_MODE_TYPE_NORMAL MUST have an aspect ratio value between 1.3333 (4:3) and 1.86 (roughly 16:9), unless the app can be deemed as ready to be stretched longer by meeting one of the following conditions:

    • The app has declared that it supports a larger screen aspect ratio through the android.max_aspect metadata value.
    • The app declares it is resizeable via the android:resizeableActivity attribute.
    • The app is targeting API level 24 or higher and does not declare a android:MaxAspectRatio that would restrict the allowed aspect ratio.
  • [C-0-2] Device implementations with the Configuration.uiMode set as UI_MODE_TYPE_WATCH MUST have an aspect ratio value set as 1.0 (1:1).

7.1.1.3. Densidade da tela

The Android UI framework defines a set of standard logical densities to help application developers target application resources.

  • [C-0-1] By default, device implementations MUST report only one of the following logical Android framework densities through the DENSITY_DEVICE_STABLE API and this value MUST NOT change at any time; however, the device MAY report a different arbitrary density according to the display configuration changes made by the user (for example, display size) set after initial boot.

    • 120 dpi (ldpi)
    • 160 dpi (mdpi)
    • 213 dpi (tvdpi)
    • 240 dpi (hdpi)
    • 260 dpi (260dpi)
    • 280 dpi (280 dpi)
    • 300 dpi (300dpi)
    • 320 dpi (xhdpi)
    • 340 dpi (340dpi)
    • 360 dpi (360dpi)
    • 400 dpi (400 dpi)
    • 420 dpi (420dpi)
    • 480 dpi (xxhdpi)
    • 560 dpi (560 dpi)
    • 640 dpi (xxxhdpi)
  • Device implementations SHOULD define the standard Android framework density that is numerically closest to the physical density of the screen, unless that logical density pushes the reported screen size below the minimum supported. If the standard Android framework density that is numerically closest to the physical density results in a screen size that is smaller than the smallest supported compatible screen size (320 dp width), device implementations SHOULD report the next lowest standard Android framework density.

If there is an affordance to change the display size of the device:

  • [C-1-1] The display size MUST NOT be scaled any larger than 1.5 times the native density or produce an effective minimum screen dimension smaller than 320dp (equivalent to resource qualifier sw320dp), whichever comes first.
  • [C-1-2] Display size MUST NOT be scaled any smaller than 0.85 times the native density.
  • To ensure good usability and consistent font sizes, it is RECOMMENDED that the following scaling of Native Display options be provided (while complying with the limits specified above)
  • Small: 0.85x
  • Default: 1x (Native display scale)
  • Large: 1.15x
  • Larger: 1.3x
  • Largest 1.45x

7.1.2. Métricas de exibição

If device implementations include a screen or video output, they:

If device implementations does not include an embedded screen or video output, they:

  • [C-2-1] MUST report reasonable values for all display metrics defined in the android.util.DisplayMetrics API for the emulated default view.Display .

7.1.3. Orientação da tela

Implementações de dispositivos:

  • [C-0-1] MUST report which screen orientations they support ( android.hardware.screen.portrait and/or android.hardware.screen.landscape ) and MUST report at least one supported orientation. For example, a device with a fixed orientation landscape screen, such as a television or laptop, SHOULD only report android.hardware.screen.landscape .
  • [C-0-2] MUST report the correct value for the device's current orientation, whenever queried via the android.content.res.Configuration.orientation , android.view.Display.getOrientation() , or other APIs.

If device implementations support both screen orientations, they:

  • [C-1-1] MUST support dynamic orientation by applications to either portrait or landscape screen orientation. That is, the device must respect the application's request for a specific screen orientation.
  • [C-1-2] MUST NOT change the reported screen size or density when changing orientation.
  • MAY select either portrait or landscape orientation as the default.

7.1.4. Aceleração gráfica 2D e 3D

7.1.4.1 OpenGL ES

Implementações de dispositivos:

  • [C-0-1] MUST correctly identify the supported OpenGL ES versions (1.1, 2.0, 3.0, 3.1, 3.2) through the managed APIs (such as via the GLES10.getString() method) and the native APIs.
  • [C-0-2] MUST include the support for all the corresponding managed APIs and native APIs for every OpenGL ES versions they identified to support.

If device implementations include a screen or video output, they:

  • [C-1-1] MUST support both OpenGL ES 1.1 and 2.0, as embodied and detailed in the Android SDK documentation .
  • [SR] are STRONGLY RECOMMENDED to support OpenGL ES 3.1.
  • SHOULD support OpenGL ES 3.2.

If device implementations support any of the OpenGL ES versions, they:

  • [C-2-1] MUST report via the OpenGL ES managed APIs and native APIs any other OpenGL ES extensions they have implemented, and conversely MUST NOT report extension strings that they do not support.
  • [C-2-2] MUST support the EGL_KHR_image , EGL_KHR_image_base , EGL_ANDROID_image_native_buffer , EGL_ANDROID_get_native_client_buffer , EGL_KHR_wait_sync , EGL_KHR_get_all_proc_addresses , EGL_ANDROID_presentation_time , EGL_KHR_swap_buffers_with_damage and EGL_ANDROID_recordable extensions.
  • [SR] are STRONGLY RECOMMENDED to support EGL_KHR_partial_update.
  • SHOULD accurately report via the getString() method, any texture compression format that they support, which is typically vendor-specific.

If device implementations declare support for OpenGL ES 3.0, 3.1, or 3.2, they:

  • [C-3-1] MUST export the corresponding function symbols for these version in addition to the OpenGL ES 2.0 function symbols in the libGLESv2.so library.

If device implementations support OpenGL ES 3.2, they:

  • [C-4-1] MUST support the OpenGL ES Android Extension Pack in its entirety.

If device implementations support the OpenGL ES Android Extension Pack in its entirety, they:

  • [C-5-1] MUST identify the support through the android.hardware.opengles.aep feature flag.

If device implementations expose support for the EGL_KHR_mutable_render_buffer extension, they:

  • [C-6-1] MUST also support the EGL_ANDROID_front_buffer_auto_refresh extension.
7.1.4.2 Vulkan

Android includes support for Vulkan , a low-overhead, cross-platform API for high-performance 3D graphics.

If device implementations support OpenGL ES 3.1, they:

  • [SR] Are STRONGLY RECOMMENDED to include support for Vulkan 1.1.

If device implementations include a screen or video output, they:

  • SHOULD include support for Vulkan 1.1.

If device implementations include support for Vulkan 1.0, they:

  • [C-1-1] MUST report the correct integer value with the android.hardware.vulkan.level and android.hardware.vulkan.version feature flags.
  • [C-1-2] MUST enumerate, at least one VkPhysicalDevice for the Vulkan native API vkEnumeratePhysicalDevices() .
  • [C-1-3] MUST fully implement the Vulkan 1.0 APIs for each enumerated VkPhysicalDevice .
  • [C-1-4] MUST enumerate layers, contained in native libraries named as libVkLayer*.so in the application package's native library directory, through the Vulkan native APIs vkEnumerateInstanceLayerProperties() and vkEnumerateDeviceLayerProperties() .
  • [C-1-5] MUST NOT enumerate layers provided by libraries outside of the application package, or provide other ways of tracing or intercepting the Vulkan API, unless the application has the android:debuggable attribute set as true .
  • [C-1-6] MUST report all extension strings that they do support via the Vulkan native APIs , and conversely MUST NOT report extension strings that they do not correctly support.
  • [C-1-7] MUST support the VK_KHR_surface, VK_KHR_android_surface, VK_KHR_swapchain, and VK_KHR_incremental_present extensions.

If device implementations do not include support for Vulkan 1.0, they:

  • [C-2-1] MUST NOT declare any of the Vulkan feature flags (eg android.hardware.vulkan.level , android.hardware.vulkan.version ).
  • [C-2-2] MUST NOT enumerate any VkPhysicalDevice for the Vulkan native API vkEnumeratePhysicalDevices() .

If device implementations include support for Vulkan 1.1, they:

  • [C-3-1] MUST expose support for the SYNC_FD external semaphore and handle types.
  • [SR] Are STRONGLY RECOMMENDED to support the VK_ANDROID_external_memory_android_hardware_buffer extension.
7.1.4.3 RenderScript
  • [C-0-1] Device implementations MUST support Android RenderScript , as detailed in the Android SDK documentation.
7.1.4.4 2D Graphics Acceleration

Android includes a mechanism for applications to declare that they want to enable hardware acceleration for 2D graphics at the Application, Activity, Window, or View level through the use of a manifest tag android:hardwareAccelerated or direct API calls.

Implementações de dispositivos:

  • [C-0-1] MUST enable hardware acceleration by default, and MUST disable hardware acceleration if the developer so requests by setting android:hardwareAccelerated="false” or disabling hardware acceleration directly through the Android View APIs.
  • [C-0-2] MUST exhibit behavior consistent with the Android SDK documentation on hardware acceleration .

Android includes a TextureView object that lets developers directly integrate hardware-accelerated OpenGL ES textures as rendering targets in a UI hierarchy.

Implementações de dispositivos:

  • [C-0-3] MUST support the TextureView API, and MUST exhibit consistent behavior with the upstream Android implementation.
7.1.4.5 Wide-gamut Displays

If device implementations claim support for wide-gamut displays through Configuration.isScreenWideColorGamut() , they:

  • [C-1-1] MUST have a color-calibrated display.
  • [C-1-2] MUST have a display whose gamut covers the sRGB color gamut entirely in CIE 1931 xyY space.
  • [C-1-3] MUST have a display whose gamut has an area of at least 90% of DCI-P3 in CIE 1931 xyY space.
  • [C-1-4] MUST support OpenGL ES 3.1 or 3.2 and report it properly.
  • [C-1-5] MUST advertise support for the EGL_KHR_no_config_context , EGL_EXT_pixel_format_float , EGL_KHR_gl_colorspace , EGL_EXT_gl_colorspace_scrgb , EGL_EXT_gl_colorspace_scrgb_linear , EGL_EXT_gl_colorspace_display_p3 , and EGL_KHR_gl_colorspace_display_p3 extensions.
  • [SR] Are STRONGLY RECOMMENDED to support GL_EXT_sRGB .

Conversely, if device implementations do not support wide-gamut displays, they:

  • [C-2-1] SHOULD cover 100% or more of sRGB in CIE 1931 xyY space, although the screen color gamut is undefined.

7.1.5. Modo de compatibilidade de aplicativos legados

Android specifies a “compatibility mode” in which the framework operates in a 'normal' screen size equivalent (320dp width) mode for the benefit of legacy applications not developed for old versions of Android that pre-date screen-size independence.

7.1.6. Tecnologia de tela

The Android platform includes APIs that allow applications to render rich graphics to the display. Devices MUST support all of these APIs as defined by the Android SDK unless specifically allowed in this document.

Implementações de dispositivos:

  • [C-0-1] MUST support displays capable of rendering 16-bit color graphics.
  • SHOULD support displays capable of 24-bit color graphics.
  • [C-0-2] MUST support displays capable of rendering animations.
  • [C-0-3] MUST use the display technology that have a pixel aspect ratio (PAR) between 0.9 and 1.15. That is, the pixel aspect ratio MUST be near square (1.0) with a 10 ~ 15% tolerance.

7.1.7. Monitores secundários

Android includes support for secondary display to enable media sharing capabilities and developer APIs for accessing external displays.

If device implementations support an external display either via a wired, wireless, or an embedded additional display connection, they:

  • [C-1-1] MUST implement the DisplayManager system service and API as described in the Android SDK documentation.

7.2. Dispositivos de entrada

Implementações de dispositivos:

7.2.1. Teclado

If device implementations include support for third-party Input Method Editor (IME) applications, they:

Device implementations: * [C-0-1] MUST NOT include a hardware keyboard that does not match one of the formats specified in android.content.res.Configuration.keyboard (QWERTY or 12-key). * SHOULD include additional soft keyboard implementations. * MAY include a hardware keyboard.

7.2.2. Navegação sem toque

Android includes support for d-pad, trackball, and wheel as mechanisms for non-touch navigation.

Implementações de dispositivos:

If device implementations lack non-touch navigations, they:

  • [C-1-1] MUST provide a reasonable alternative user interface mechanism for the selection and editing of text, compatible with Input Management Engines. The upstream Android open source implementation includes a selection mechanism suitable for use with devices that lack non-touch navigation inputs.

7.2.3. Teclas de navegação

The Home , Recents , and Back functions typically provided via an interaction with a dedicated physical button or a distinct portion of the touch screen, are essential to the Android navigation paradigm and therefore, device implementations:

  • [C-0-1] MUST provide a user affordance to launch installed applications that have an activity with the <intent-filter> set with ACTION=MAIN and CATEGORY=LAUNCHER or CATEGORY=LEANBACK_LAUNCHER for Television device implementations. The Home function SHOULD be the mechanism for this user affordance.
  • SHOULD provide buttons for the Recents and Back function.

If the Home, Recents, or Back functions are provided, they:

  • [C-1-1] MUST be accessible with a single action (eg tap, double-click or gesture) when any of them are accessible.
  • [C-1-2] MUST provide a clear indication of which single action would trigger each function. Having a visible icon imprinted on the button, showing a software icon on the navigation bar portion of the screen, or walking the user through a guided step-by-step demo flow during the out-of-box setup experience are examples of such an indicação.

Implementações de dispositivos:

  • [SR] are STRONGLY RECOMMENDED to not provide the input mechanism for the Menu function as it is deprecated in favor of action bar since Android 4.0.

If device implementations provide the Menu function, they:

  • [C-2-1] MUST display the action overflow button whenever the action overflow menu popup is not empty and the action bar is visible.
  • [C-2-2] MUST NOT modify the position of the action overflow popup displayed by selecting the overflow button in the action bar, but MAY render the action overflow popup at a modified position on the screen when it is displayed by selecting the Menu função.

If device implementations do not provide the Menu function, for backwards compatibility, they: * [C-3-1] MUST make the Menu function available to applications when targetSdkVersion is less than 10, either by a physical button, a software key, or gestos. This Menu function should be accessible unless hidden together with other navigation functions.

If device implementations provide the Assist function , they: * [C-4-1] MUST make the Assist function accessible with a single action (eg tap, double-click or gesture) when other navigation keys are accessible. * [SR] STRONGLY RECOMMENDED to use long press on HOME function as this designated interaction.

If device implementations use a distinct portion of the screen to display the navigation keys, they:

  • [C-5-1] Navigation keys MUST use a distinct portion of the screen, not available to applications, and MUST NOT obscure or otherwise interfere with the portion of the screen available to applications.
  • [C-5-2] MUST make available a portion of the display to applications that meets the requirements defined in section 7.1.1 .
  • [C-5-3] MUST honor the flags set by the app through the View.setSystemUiVisibility() API method, so that this distinct portion of the screen (aka the navigation bar) is properly hidden away as documented in the SDK.

7.2.4. Entrada de tela sensível ao toque

Android includes support for a variety of pointer input systems, such as touchscreens, touch pads, and fake touch input devices. Touchscreen-based device implementations are associated with a display such that the user has the impression of directly manipulating items on screen. Since the user is directly touching the screen, the system does not require any additional affordances to indicate the objects being manipulated.

Implementações de dispositivos:

  • SHOULD have a pointer input system of some kind (either mouse-like or touch).
  • SHOULD support fully independently tracked pointers.

If device implementations include a touchscreen (single-touch or better), they:

  • [C-1-1] MUST report TOUCHSCREEN_FINGER for the Configuration.touchscreen API field.
  • [C-1-2] MUST report the android.hardware.touchscreen and android.hardware.faketouch feature flags.

If device implementations include a touchscreen that can track more than a single touch, they:

  • [C-2-1] MUST report the appropriate feature flags android.hardware.touchscreen.multitouch , android.hardware.touchscreen.multitouch.distinct , android.hardware.touchscreen.multitouch.jazzhand corresponding to the type of the specific touchscreen on the dispositivo.

If device implementations do not include a touchscreen (and rely on a pointer device only) and meet the fake touch requirements in section 7.2.5 , they:

  • [C-3-1] MUST NOT report any feature flag starting with android.hardware.touchscreen and MUST report only android.hardware.faketouch .

7.2.5. Entrada de toque falsa

Fake touch interface provides a user input system that approximates a subset of touchscreen capabilities. For example, a mouse or remote control that drives an on-screen cursor approximates touch, but requires the user to first point or focus then click. Numerous input devices like the mouse, trackpad, gyro-based air mouse, gyro-pointer, joystick, and multi-touch trackpad can support fake touch interactions. Android includes the feature constant android.hardware.faketouch, which corresponds to a high-fidelity non-touch (pointer-based) input device such as a mouse or trackpad that can adequately emulate touch-based input (including basic gesture support), and indicates that the device supports an emulated subset of touchscreen functionality.

If device implementations do not include a touchscreen but include another pointer input system which they want to make available, they:

  • SHOULD declare support for the android.hardware.faketouch feature flag.

If device implementations declare support for android.hardware.faketouch , they:

  • [C-1-1] MUST report the absolute X and Y screen positions of the pointer location and display a visual pointer on the screen.
  • [C-1-2] MUST report touch event with the action code that specifies the state change that occurs on the pointer going down or up on the screen .
  • [C-1-3] MUST support pointer down and up on an object on the screen, which allows users to emulate tap on an object on the screen.
  • [C-1-4] MUST support pointer down, pointer up, pointer down then pointer up in the same place on an object on the screen within a time threshold, which allows users to emulate double tap on an object on the screen.
  • [C-1-5] MUST support pointer down on an arbitrary point on the screen, pointer move to any other arbitrary point on the screen, followed by a pointer up, which allows users to emulate a touch drag.
  • [C-1-6] MUST support pointer down then allow users to quickly move the object to a different position on the screen and then pointer up on the screen, which allows users to fling an object on the screen.
  • [C-1-7] MUST report TOUCHSCREEN_NOTOUCH for the Configuration.touchscreen API field.

If device implementations declare support for android.hardware.faketouch.multitouch.distinct , they:

  • [C-2-1] MUST declare support for android.hardware.faketouch .
  • [C-2-2] MUST support distinct tracking of two or more independent pointer inputs.

If device implementations declare support for android.hardware.faketouch.multitouch.jazzhand , they:

  • [C-3-1] MUST declare support for android.hardware.faketouch .
  • [C-3-2] MUST support distinct tracking of 5 (tracking a hand of fingers) or more pointer inputs fully independently.

7.2.6. Suporte ao controlador de jogo

7.2.6.1. Mapeamentos de botões

If device implementations declare the android.hardware.gamepad feature flag, they:

  • [C-1-1] MUST have embed a controller or ship with a separate controller in the box, that would provide means to input all the events listed in the below tables.
  • [C-1-2] MUST be capable to map HID events to it's associated Android view.InputEvent constants as listed in the below tables. The upstream Android implementation includes implementation for game controllers that satisfies this requirement.
Botão HID Usage 2 Android Button
Um 1 0x09 0x0001 KEYCODE_BUTTON_A (96)
B1 _ 0x09 0x0002 KEYCODE_BUTTON_B (97)
X 1 0x09 0x0004 KEYCODE_BUTTON_X (99)
Y 1 0x09 0x0005 KEYCODE_BUTTON_Y (100)
D-pad up 1
D-pad down 1
0x01 0x0039 3 AXIS_HAT_Y 4
D-pad left 1
D-pad right 1
0x01 0x0039 3 AXIS_HAT_X 4
Left shoulder button 1 0x09 0x0007 KEYCODE_BUTTON_L1 (102)
Right shoulder button 1 0x09 0x0008 KEYCODE_BUTTON_R1 (103)
Left stick click 1 0x09 0x000E KEYCODE_BUTTON_THUMBL (106)
Right stick click 1 0x09 0x000F KEYCODE_BUTTON_THUMBR (107)
Home 1 0x0c 0x0223 KEYCODE_HOME (3)
Voltar 1 0x0c 0x0224 KEYCODE_BACK (4)

1 KeyEvent

2 The above HID usages must be declared within a Game pad CA (0x01 0x0005).

3 This usage must have a Logical Minimum of 0, a Logical Maximum of 7, a Physical Minimum of 0, a Physical Maximum of 315, Units in Degrees, and a Report Size of 4. The logical value is defined to be the clockwise rotation away from the vertical axis; for example, a logical value of 0 represents no rotation and the up button being pressed, while a logical value of 1 represents a rotation of 45 degrees and both the up and left keys being pressed.

4 MotionEvent

Analog Controls 1 HID Usage Android Button
Gatilho esquerdo 0x02 0x00C5 AXIS_LTRIGGER
Right Trigger 0x02 0x00C4 AXIS_RTRIGGER
Left Joystick 0x01 0x0030
0x01 0x0031
AXIS_X
AXIS_Y
Right Joystick 0x01 0x0032
0x01 0x0035
AXIS_Z
AXIS_RZ

1 MotionEvent

7.2.7. Controle remoto

See Section 2.3.1 for device-specific requirements.

7.3. Sensores

If device implementations include a particular sensor type that has a corresponding API for third-party developers, the device implementation MUST implement that API as described in the Android SDK documentation and the Android Open Source documentation on sensors .

Implementações de dispositivos:

  • [C-0-1] MUST accurately report the presence or absence of sensors per the android.content.pm.PackageManager class.
  • [C-0-2] MUST return an accurate list of supported sensors via the SensorManager.getSensorList() and similar methods.
  • [C-0-3] MUST behave reasonably for all other sensor APIs (for example, by returning true or false as appropriate when applications attempt to register listeners, not calling sensor listeners when the corresponding sensors are not present; etc.).

If device implementations include a particular sensor type that has a corresponding API for third-party developers, they:

  • [C-1-1] MUST report all sensor measurements using the relevant International System of Units (metric) values for each sensor type as defined in the Android SDK documentation.
  • [C-1-2] MUST report sensor data with a maximum latency of 100 milliseconds + 2 * sample_time for the case of a sensor streamed with a minimum required latency of 5 ms + 2 * sample_time when the application processor is active. This delay does not include any filtering delays.
  • [C-1-3] MUST report the first sensor sample within 400 milliseconds + 2 * sample_time of the sensor being activated. It is acceptable for this sample to have an accuracy of 0.
  • [SR] SHOULD report the event time in nanoseconds as defined in the Android SDK documentation, representing the time the event happened and synchronized with the SystemClock.elapsedRealtimeNano() clock. Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to the future platform releases where this might become a REQUIRED component. The synchronization error SHOULD be below 100 milliseconds.

  • [C-1-4] For any API indicated by the Android SDK documentation to be a continuous sensor , device implementations MUST continuously provide periodic data samples that SHOULD have a jitter below 3%, where jitter is defined as the standard deviation of the difference of the reported timestamp values between consecutive events.

  • [C-1-5] MUST ensure that the sensor event stream MUST NOT prevent the device CPU from entering a suspend state or waking up from a suspend state.

  • When several sensors are activated, the power consumption SHOULD NOT exceed the sum of the individual sensor's reported power consumption.

The list above is not comprehensive; the documented behavior of the Android SDK and the Android Open Source Documentations on sensors is to be considered authoritative.

Some sensor types are composite, meaning they can be derived from data provided by one or more other sensors. (Examples include the orientation sensor and the linear acceleration sensor.)

Implementações de dispositivos:

  • SHOULD implement these sensor types, when they include the prerequisite physical sensors as described in sensor types .

If device implementations include a composite sensor, they:

  • [C-2-1] MUST implement the sensor as described in the Android Open Source documentation on composite sensors .

7.3.1. Acelerômetro

  • Device implementations SHOULD include a 3-axis accelerometer.

If device implementations include a 3-axis accelerometer, they:

  • [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
  • [C-1-2] MUST implement and report TYPE_ACCELEROMETER sensor.
  • [C-1-3] MUST comply with the Android sensor coordinate system as detailed in the Android APIs.
  • [C-1-4] MUST be capable of measuring from freefall up to four times the gravity(4g) or more on any axis.
  • [C-1-5] MUST have a resolution of at least 12-bits.
  • [C-1-6] MUST have a standard deviation no greater than 0.05 m/s^, where the standard deviation should be calculated on a per axis basis on samples collected over a period of at least 3 seconds at the fastest sampling rate.
  • [SR] are STRONGLY RECOMMENDED to implement the TYPE_SIGNIFICANT_MOTION composite sensor.
  • [SR] are STRONGLY RECOMMENDED to implement the TYPE_ACCELEROMETER_UNCALIBRATED sensor if online accelerometer calibration is available.
  • SHOULD implement the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors as described in the Android SDK document.
  • SHOULD report events up to at least 200 Hz.
  • SHOULD have a resolution of at least 16-bits.
  • SHOULD be calibrated while in use if the characteristics changes over the life cycle and compensated, and preserve the compensation parameters between device reboots.
  • SHOULD be temperature compensated.
  • SHOULD also implement TYPE_ACCELEROMETER_UNCALIBRATED sensor.

If device implementations include a 3-axis accelerometer and any of the TYPE_SIGNIFICANT_MOTION , TYPE_TILT_DETECTOR , TYPE_STEP_DETECTOR , TYPE_STEP_COUNTER composite sensors are implemented:

  • [C-2-1] The sum of their power consumption MUST always be less than 4 mW.
  • SHOULD each be below 2 mW and 0.5 mW for when the device is in a dynamic or static condition.

If device implementations include a 3-axis accelerometer and a gyroscope sensor, they:

  • [C-3-1] MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors.
  • SHOULD implement the TYPE_GAME_ROTATION_VECTOR composite sensor.
  • [SR] Existing and new Android devices are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR sensor.

If device implementations include a 3-axis accelerometer, a gyroscope sensor and a magnetometer sensor, they:

  • [C-4-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

7.3.2. Magnetômetro

  • Device implementations SHOULD include a 3-axis magnetometer (compass).

If device implementations include a 3-axis magnetometer, they:

  • [C-1-1] MUST implement the TYPE_MAGNETIC_FIELD sensor.
  • [C-1-2] MUST be able to report events up to a frequency of at least 10 Hz and SHOULD report events up to at least 50 Hz.
  • [C-1-3] MUST comply with the Android sensor coordinate system as detailed in the Android APIs.
  • [C-1-4] MUST be capable of measuring between -900 µT and +900 µT on each axis before saturating.
  • [C-1-5] MUST have a hard iron offset value less than 700 µT and SHOULD have a value below 200 µT, by placing the magnetometer far from dynamic (current-induced) and static (magnet-induced) magnetic fields.
  • [C-1-6] MUST have a resolution equal or denser than 0.6 µT.
  • [C-1-7] MUST support online calibration and compensation of the hard iron bias, and preserve the compensation parameters between device reboots.
  • [C-1-8] MUST have the soft iron compensation applied—the calibration can be done either while in use or during the production of the device.
  • [C-1-9] MUST have a standard deviation, calculated on a per axis basis on samples collected over a period of at least 3 seconds at the fastest sampling rate, no greater than 1.5 µT; SHOULD have a standard deviation no greater than 0.5 µT.
  • SHOULD implement TYPE_MAGNETIC_FIELD_UNCALIBRATED sensor.
  • [SR] Existing and new Android devices are STRONGLY RECOMMENDED to implement the TYPE_MAGNETIC_FIELD_UNCALIBRATED sensor.

If device implementations include a 3-axis magnetometer, an accelerometer sensor and a gyroscope sensor, they:

  • [C-2-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

If device implementations include a 3-axis magnetometer, an accelerometer, they:

  • MAY implement the TYPE_GEOMAGNETIC_ROTATION_VECTOR sensor.

If device implementations include a 3-axis magnetometer, an accelerometer and TYPE_GEOMAGNETIC_ROTATION_VECTOR sensor, they:

  • [C-3-1] MUST consume less than 10 mW.
  • SHOULD consume less than 3 mW when the sensor is registered for batch mode at 10 Hz.

7.3.3. GPS

Implementações de dispositivos:

  • SHOULD include a GPS/GNSS receiver.

If device implementations include a GPS/GNSS receiver and report the capability to applications through the android.hardware.location.gps feature flag, they:

  • [C-1-1] MUST support location outputs at a rate of at least 1 Hz when requested via LocationManager#requestLocationUpdate .
  • [C-1-2] MUST be able to determine the location in open-sky conditions (strong signals, negligible multipath, HDOP < 2) within 10 seconds (fast time to first fix), when connected to a 0.5 Mbps or faster data speed internet connection. This requirement is typically met by the use of some form of Assisted or Predicted GPS/GNSS technique to minimize GPS/GNSS lock-on time (Assistance data includes Reference Time, Reference Location and Satellite Ephemeris/Clock).
    • [C-1-6] After making such a location calculation, device implementations MUST determine its location, in open sky, within 5 seconds, when location requests are restarted, up to an hour after the initial location calculation, even when the subsequent request is made without a data connection, and/or after a power cycle.
  • In open sky conditions after determining the location, while stationary or moving with less than 1 meter per second squared of acceleration:

    • [C-1-3] MUST be able to determine location within 20 meters, and speed within 0.5 meters per second, at least 95% of the time.
    • [C-1-4] MUST simultaneously track and report via GnssStatus.Callback at least 8 satellites from one constellation.
    • DEVE ser capaz de rastrear simultaneamente pelo menos 24 satélites, de múltiplas constelações (por exemplo, GPS + pelo menos um de Glonass, Beidou, Galileo).
    • [C-1-5] MUST report the GNSS technology generation through the test API 'getGnssYearOfHardware'.
    • [SR] Continue to deliver normal GPS/GNSS location outputs during an emergency phone call.
    • [SR] Report GNSS measurements from all constellations tracked (as reported in GnssStatus messages), with the exception of SBAS.
    • [SR] Report AGC, and Frequency of GNSS measurement.
    • [SR] Report all accuracy estimates (including Bearing, Speed, and Vertical) as part of each GPS/GNSS location.
    • [SR] are STRONGLY RECOMMENDED to meet as many as possible from the additional mandatory requirements for devices reporting the year "2016" or "2017" through the Test API LocationManager.getGnssYearOfHardware() .

If device implementations include a GPS/GNSS receiver and report the capability to applications through the android.hardware.location.gps feature flag and the LocationManager.getGnssYearOfHardware() Test API reports the year "2016" or newer, they:

  • [C-2-1] MUST report GNSS measurements, as soon as they are found, even if a location calculated from GPS/GNSS is not yet reported.
  • [C-2-2] MUST report GNSS pseudoranges and pseudorange rates, that, in open-sky conditions after determining the location, while stationary or moving with less than 0.2 meter per second squared of acceleration, are sufficient to calculate position within 20 meters, and speed within 0.2 meters per second, at least 95% of the time.

If device implementations include a GPS/GNSS receiver and report the capability to applications through the android.hardware.location.gps feature flag and the LocationManager.getGnssYearOfHardware() Test API reports the year "2017" or newer, they:

  • [C-3-1] MUST continue to deliver normal GPS/GNSS location outputs during an emergency phone call.
  • [C-3-2] MUST report GNSS measurements from all constellations tracked (as reported in GnssStatus messages), with the exception of SBAS.
  • [C-3-3] MUST report AGC, and Frequency of GNSS measurement.
  • [C-3-4] MUST report all accuracy estimates (including Bearing, Speed, and Vertical) as part of each GPS/GNSS location.

If device implementations include a GPS/GNSS receiver and report the capability to applications through the android.hardware.location.gps feature flag and the LocationManager.getGnssYearOfHardware() Test API reports the year "2018" or newer, they:

  • [C-4-1] MUST continue to deliver normal GPS/GNSS outputs to applications during a Mobile Station Based (MS-Based) Network Initiated emergency session call.
  • [C-4-2] MUST report positions and measurements to the GNSS Location Provider API's.

7.3.4. Giroscópio

Implementações de dispositivos:

  • SHOULD include a gyroscope (angular change sensor).
  • SHOULD NOT include a gyroscope sensor unless a 3-axis accelerometer is also included.

If device implementations include a gyroscope, they:

  • [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
  • [C-1-2] MUST implement the TYPE_GYROSCOPE sensor and SHOULD also implement TYPE_GYROSCOPE_UNCALIBRATED sensor.
  • [C-1-3] MUST be capable of measuring orientation changes up to 1,000 degrees per second.
  • [C-1-4] MUST have a resolution of 12-bits or more and SHOULD have a resolution of 16-bits or more.
  • [C-1-5] MUST be temperature compensated.
  • [C-1-6] MUST be calibrated and compensated while in use, and preserve the compensation parameters between device reboots.
  • [C-1-7] MUST have a variance no greater than 1e-7 rad^2 / s^2 per Hz (variance per Hz, or rad^2 / s). The variance is allowed to vary with the sampling rate, but MUST be constrained by this value. In other words, if you measure the variance of the gyro at 1 Hz sampling rate it SHOULD be no greater than 1e-7 rad^2/s^2.
  • [SR] Existing and new Android devices are STRONGLY RECOMMENDED to implement the SENSOR_TYPE_GYROSCOPE_UNCALIBRATED sensor.
  • [SR] Calibration error is STRONGLY RECOMMENDED to be less than 0.01 rad/s when device is stationary at room temperature.
  • SHOULD report events up to at least 200 Hz.

If device implementations include a gyroscope, an accelerometer sensor and a magnetometer sensor, they:

  • [C-2-1] MUST implement a TYPE_ROTATION_VECTOR composite sensor.

If device implementations include a gyroscope and a accelerometer sensor, they:

  • [C-3-1] MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors.
  • [SR] Existing and new Android devices are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR sensor.
  • SHOULD implement the TYPE_GAME_ROTATION_VECTOR composite sensor.

7.3.5. Barômetro

  • Device implementations SHOULD include a barometer (ambient air pressure sensor).

If device implementations include a barometer, they:

  • [C-1-1] MUST implement and report TYPE_PRESSURE sensor.
  • [C-1-2] MUST be able to deliver events at 5 Hz or greater.
  • [C-1-3] MUST be temperature compensated.
  • [SR] STRONGLY RECOMMENDED to be able to report pressure measurements in the range 300hPa to 1100hPa.
  • SHOULD have an absolute accuracy of 1hPa.
  • SHOULD have a relative accuracy of 0.12hPa over 20hPa range (equivalent to ~1m accuracy over ~200m change at sea level).

7.3.6. Termômetro

Device implementations: * MAY include an ambient thermometer (temperature sensor). * MAY but SHOULD NOT include a CPU temperature sensor.

If device implementations include an ambient thermometer (temperature sensor), they:

  • [C-1-1] MUST be defined as SENSOR_TYPE_AMBIENT_TEMPERATURE and MUST measure the ambient (room/vehicle cabin) temperature from where the user is interacting with the device in degrees Celsius.
  • [C-1-2] MUST be defined as SENSOR_TYPE_TEMPERATURE .
  • [C-1-3] MUST measure the temperature of the device CPU.
  • [C-1-4] MUST NOT measure any other temperature.

Note the SENSOR_TYPE_TEMPERATURE sensor type was deprecated in Android 4.0.

7.3.7. Fotômetro

  • Device implementations MAY include a photometer (ambient light sensor).

7.3.8. Sensor de proximidade

  • Device implementations MAY include a proximity sensor.

If device implementations include a proximity sensor, they:

  • [C-1-1] MUST measure the proximity of an object in the same direction as the screen. That is, the proximity sensor MUST be oriented to detect objects close to the screen, as the primary intent of this sensor type is to detect a phone in use by the user. If device implementations include a proximity sensor with any other orientation, it MUST NOT be accessible through this API.
  • [C-1-2] MUST have 1-bit of accuracy or more.

7.3.9. High Fidelity Sensors

If device implementations include a set of higher quality sensors as defined in this section, and make available them to third-party apps, they:

  • [C-1-1] MUST identify the capability through the android.hardware.sensor.hifi_sensors feature flag.

If device implementations declare android.hardware.sensor.hifi_sensors , they:

  • [C-2-1] MUST have a TYPE_ACCELEROMETER sensor which:

    • MUST have a measurement range between at least -8g and +8g, SHOULD have a measurement range between at least -16g and +16g.
    • MUST have a measurement resolution of at least 2048 LSB/g.
    • MUST have a minimum measurement frequency of 12.5 Hz or lower.
    • MUST have a maximum measurement frequency of 400 Hz or higher; SHOULD support the SensorDirectChannel RATE_VERY_FAST .
    • MUST have a measurement noise not above 400 μg/√Hz.
    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 3000 sensor events.
    • MUST have a batching power consumption not worse than 3 mW.
    • [C-SR] Is STRONGLY RECOMMENDED to have 3dB measurement bandwidth of at least 80% of Nyquist frequency, and white noise spectrum within this bandwidth.
    • SHOULD have an acceleration random walk less than 30 μg √Hz tested at room temperature.
    • SHOULD have a bias change vs. temperature of ≤ +/- 1 mg/°C.
    • SHOULD have a best-fit line non-linearity of ≤ 0.5%, and sensitivity change vs. temperature of ≤ 0.03%/C°.
    • SHOULD have cross-axis sensitivity of < 2.5 % and variation of cross-axis sensitivity < 0.2% in device operation temperature range.
  • [C-2-2] MUST have a TYPE_ACCELEROMETER_UNCALIBRATED with the same quality requirements as TYPE_ACCELEROMETER .

  • [C-2-3] MUST have a TYPE_GYROSCOPE sensor which:

    • MUST have a measurement range between at least -1000 and +1000 dps.
    • MUST have a measurement resolution of at least 16 LSB/dps.
    • MUST have a minimum measurement frequency of 12.5 Hz or lower.
    • MUST have a maximum measurement frequency of 400 Hz or higher; SHOULD support the SensorDirectChannel RATE_VERY_FAST .
    • MUST have a measurement noise not above 0.014°/s/√Hz.
    • [C-SR] Is STRONGLY RECOMMENDED to have 3dB measurement bandwidth of at least 80% of Nyquist frequency, and white noise spectrum within this bandwidth.
    • SHOULD have a rate random walk less than 0.001 °/s √Hz tested at room temperature.
    • SHOULD have a bias change vs. temperature of ≤ +/- 0.05 °/ s / °C.
    • SHOULD have a sensitivity change vs. temperature of ≤ 0.02% / °C.
    • SHOULD have a best-fit line non-linearity of ≤ 0.2%.
    • SHOULD have a noise density of ≤ 0.007 °/s/√Hz.
    • SHOULD have calibration error less than 0.002 rad/s in temperature range 10 ~ 40 ℃ when device is stationary.
    • SHOULD have g-sensitivity less than 0.1°/s/g.
    • SHOULD have cross-axis sensitivity of < 4.0 % and cross-axis sensitivity variation < 0.3% in device operation temperature range.
  • [C-2-4] MUST have a TYPE_GYROSCOPE_UNCALIBRATED with the same quality requirements as TYPE_GYROSCOPE .

  • [C-2-5] MUST have a TYPE_GEOMAGNETIC_FIELD sensor which:

    • MUST have a measurement range between at least -900 and +900 μT.
    • MUST have a measurement resolution of at least 5 LSB/uT.
    • MUST have a minimum measurement frequency of 5 Hz or lower.
    • MUST have a maximum measurement frequency of 50 Hz or higher.
    • MUST have a measurement noise not above 0.5 uT.
  • [C-2-6] MUST have a TYPE_MAGNETIC_FIELD_UNCALIBRATED with the same quality requirements as TYPE_GEOMAGNETIC_FIELD and in addition:

    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 600 sensor events.
    • [C-SR] Is STRONGLY RECOMMENDED to have white noise spectrum from 1 Hz to at least 10 Hz when the report rate is 50 Hz or higher.
  • [C-2-7] MUST have a TYPE_PRESSURE sensor which:

    • MUST have a measurement range between at least 300 and 1100 hPa.
    • MUST have a measurement resolution of at least 80 LSB/hPa.
    • MUST have a minimum measurement frequency of 1 Hz or lower.
    • MUST have a maximum measurement frequency of 10 Hz or higher.
    • MUST have a measurement noise not above 2 Pa/√Hz.
    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 300 sensor events.
    • MUST have a batching power consumption not worse than 2 mW.
  • [C-2-8] MUST have a TYPE_GAME_ROTATION_VECTOR sensor which:
    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 300 sensor events.
    • MUST have a batching power consumption not worse than 4 mW.
  • [C-2-9] MUST have a TYPE_SIGNIFICANT_MOTION sensor which:
    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-10] MUST have a TYPE_STEP_DETECTOR sensor which:
    • MUST implement a non-wake-up form of this sensor with a buffering capability of at least 100 sensor events.
    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
    • MUST have a batching power consumption not worse than 4 mW.
  • [C-2-11] MUST have a TYPE_STEP_COUNTER sensor which:
    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-12] MUST have a TILT_DETECTOR sensor which:
    • MUST have a power consumption not worse than 0.5 mW when device is static and 1.5 mW when device is moving.
  • [C-2-13] The event timestamp of the same physical event reported by the Accelerometer, Gyroscope, and Magnetometer MUST be within 2.5 milliseconds of each other. The event timestamp of the same physical event reported by the Accelerometer and Gyroscope SHOULD be within 0.25 milliseconds of each other.
  • [C-2-14] MUST have Gyroscope sensor event timestamps on the same time base as the camera subsystem and within 1 milliseconds of error.
  • [C-2-15] MUST deliver samples to applications within 5 milliseconds from the time when the data is available on any of the above physical sensors to the application.
  • [C-2-16] MUST NOT have a power consumption higher than 0.5 mW when device is static and 2.0 mW when device is moving when any combination of the following sensors are enabled:
    • SENSOR_TYPE_SIGNIFICANT_MOTION
    • SENSOR_TYPE_STEP_DETECTOR
    • SENSOR_TYPE_STEP_COUNTER
    • SENSOR_TILT_DETECTORS
  • [C-2-17] MAY have a TYPE_PROXIMITY sensor, but if present MUST have a minimum buffer capability of 100 sensor events.

Note that all power consumption requirements in this section do not include the power consumption of the Application Processor. It is inclusive of the power drawn by the entire sensor chain—the sensor, any supporting circuitry, any dedicated sensor processing system, etc.

If device implementations include direct sensor support, they:

  • [C-3-1] MUST correctly declare support of direct channel types and direct report rates level through the isDirectChannelTypeSupported and getHighestDirectReportRateLevel API.
  • [C-3-2] MUST support at least one of the two sensor direct channel types for all sensors that declare support for sensor direct channel.
  • SHOULD support event reporting through sensor direct channel for primary sensor (non-wakeup variant) of the following types:
    • TYPE_ACCELEROMETER
    • TYPE_ACCELEROMETER_UNCALIBRATED
    • TYPE_GYROSCOPE
    • TYPE_GYROSCOPE_UNCALIBRATED
    • TYPE_MAGNETIC_FIELD
    • TYPE_MAGNETIC_FIELD_UNCALIBRATED

7.3.10. Sensores Biométricos

7.3.10.1. Fingerprint Sensors

If device implementations include a secure lock screen, they:

  • SHOULD include a fingerprint sensor.

If device implementations include a fingerprint sensor and make the sensor available to third-party apps, they:

  • [C-1-1] MUST declare support for the android.hardware.fingerprint feature.
  • [C-1-2] MUST fully implement the corresponding API as described in the Android SDK documentation.
  • [C-1-3] MUST have a false acceptance rate not higher than 0.002%.
  • [SR] Are STRONGLY RECOMMENDED to have a spoof and imposter acceptance rate not higher than 7%.
  • [C-1-4] MUST disclose that this mode may be less secure than a strong PIN, pattern, or password and clearly enumerate the risks of enabling it, if the spoof and imposter acceptance rates are higher than 7%.
  • [C-1-5] MUST rate limit attempts for at least 30 seconds after five false trials for fingerprint verification.
  • [C-1-6] MUST have a hardware-backed keystore implementation, and perform the fingerprint matching in a Trusted Execution Environment (TEE) or on a chip with a secure channel to the TEE.
  • [C-1-7] MUST have all identifiable fingerprint data encrypted and cryptographically authenticated such that they cannot be acquired, read or altered outside of the TEE, or a chip with a secure channel to the TEE as documented in the implementation guidelines on the Android Open Source Project site.
  • [C-1-8] MUST prevent adding a fingerprint without first establishing a chain of trust by having the user confirm existing or add a new device credential (PIN/pattern/password) that's secured by TEE; the Android Open Source Project implementation provides the mechanism in the framework to do so.
  • [C-1-9] MUST NOT enable 3rd-party applications to distinguish between individual fingerprints.
  • [C-1-10] MUST honor the DevicePolicyManager.KEYGUARD_DISABLE_FINGERPRINT flag.
  • [C-1-11] MUST, when upgraded from a version earlier than Android 6.0, have the fingerprint data securely migrated to meet the above requirements or removed.
  • [C-1-12] MUST completely remove all identifiable fingerprint data for a user when the user's account is removed (including via a factory reset).
  • [C-1-13] MUST not allow unencrypted access to identifiable fingerprint data or any data derived from it (such as embeddings) to the Application Processor.
  • [SR] Are STRONGLY RECOMMENDED to have a false rejection rate of less than 10%, as measured on the device.
  • [SR] Are STRONGLY RECOMMENDED to have a latency below 1 second, measured from when the fingerprint sensor is touched until the screen is unlocked, for one enrolled finger.
  • SHOULD use the Android Fingerprint icon provided in the Android Open Source Project.
7.3.10.2. Other Biometric Sensors

If device implementations include one or more non-fingerprint-based-biometric sensors and make them available to third-party apps they:

  • [C-1-1] MUST have a false acceptance rate not higher than 0.002%.
  • [C-SR] Are STRONGLY RECOMMENDED to have a spoof and imposter acceptance rate not higher than 7%.
  • [C-1-2] MUST disclose that this mode may be less secure than a strong PIN, pattern, or password and clearly enumerate the risks of enabling it, if the spoof and imposter acceptance rates are higher than 7%.
  • [C-1-3] MUST rate limit attempts for at least 30 seconds after five false trials for biometric verification - where a false trial is one with an adequate capture quality (ACQUIRED_GOOD) that does not match an enrolled biometric
  • [C-1-4] MUST have a hardware-backed keystore implementation, and perform the biometric matching in a TEE or on a chip with a secure channel to the TEE.
  • [C-1-5] MUST have all identifiable data encrypted and cryptographically authenticated such that they cannot be acquired, read or altered outside of the TEE, or a chip with a secure channel to the TEE as documented in the implementation guidelines on the Android Open Source Project site.
  • [C-1-6] MUST prevent adding new biometrics without first establishing a chain of trust by having the user confirm existing or add a new device credential (PIN/pattern/password) that's secured by TEE; the Android Open Source Project implementation provides the mechanism in the framework to do so.
  • [C-1-7] MUST NOT enable third-party applications to distinguish between biometric enrollments.
  • [C-1-8] MUST honor the individual flag for that biometric (ie: DevicePolicyManager.KEYGUARD_DISABLE_FINGERPRINT , DevicePolicymanager.KEYGUARD_DISABLE_FACE , or DevicePolicymanager.KEYGUARD_DISABLE_IRIS ).
  • [C-1-9] MUST completely remove all identifiable biometric data for a user when the user's account is removed (including via a factory reset).
  • [C-1-10] MUST not allow unencrypted access to identifiable biometric data or any data derived from it (such as embeddings) to the Application Processor outside the context of the TEE.
  • [C-SR] Are STRONGLY RECOMMENDED to have a false rejection rate of less than 10%, as measured on the device.
  • [C-SR] Are STRONGLY RECOMMENDED to have a latency below 1 second, measured from when the biometric is detected, until the screen is unlocked, for each enrolled biometric.

7.3.11. Android Automotive-only sensors

Automotive-specific sensors are defined in the android.car.CarSensorManager API .

7.3.11.1. Equipamento atual

See Section 2.5.1 for device-specific requirements.

7.3.11.2. Day Night Mode

See Section 2.5.1 for device-specific requirements.

7.3.11.3. Estado de condução

This requirement is deprecated.

7.3.11.4. Wheel Speed

See Section 2.5.1 for device-specific requirements.

7.3.11.5. Travão de mão

See Section 2.5.1 for device-specific requirements.

7.3.12. Pose Sensor

Implementações de dispositivos:

  • MAY support pose sensor with 6 degrees of freedom.

If device implementations support pose sensor with 6 degrees of freedom, they:

  • [C-1-1] MUST implement and report TYPE_POSE_6DOF sensor.
  • [C-1-2] MUST be more accurate than the rotation vector alone.

7.4. Conectividade de dados

7.4.1. Telefonia

“Telephony” as used by the Android APIs and this document refers specifically to hardware related to placing voice calls and sending SMS messages via a GSM or CDMA network. While these voice calls may or may not be packet-switched, they are for the purposes of Android considered independent of any data connectivity that may be implemented using the same network. In other words, the Android “telephony” functionality and APIs refer specifically to voice calls and SMS. For instance, device implementations that cannot place calls or send/receive SMS messages are not considered a telephony device, regardless of whether they use a cellular network for data connectivity.

  • Android MAY be used on devices that do not include telephony hardware. That is, Android is compatible with devices that are not phones.

If device implementations include GSM or CDMA telephony, they:

  • [C-1-1] MUST declare the android.hardware.telephony feature flag and other sub-feature flags according to the technology.
  • [C-1-2] MUST implement full support for the API for that technology.

If device implementations do not include telephony hardware, they:

  • [C-2-1] MUST implement the full APIs as no-ops.
7.4.1.1. Number Blocking Compatibility

If device implementations report the android.hardware.telephony feature , they:

  • [C-1-1] MUST include number blocking support
  • [C-1-2] MUST fully implement BlockedNumberContract and the corresponding API as described in the SDK documentation.
  • [C-1-3] MUST block all calls and messages from a phone number in 'BlockedNumberProvider' without any interaction with apps. The only exception is when number blocking is temporarily lifted as described in the SDK documentation.
  • [C-1-4] MUST NOT write to the platform call log provider for a blocked call.
  • [C-1-5] MUST NOT write to the Telephony provider for a blocked message.
  • [C-1-6] MUST implement a blocked numbers management UI, which is opened with the intent returned by TelecomManager.createManageBlockedNumbersIntent() method.
  • [C-1-7] MUST NOT allow secondary users to view or edit the blocked numbers on the device as the Android platform assumes the primary user to have full control of the telephony services, a single instance, on the device. All blocking related UI MUST be hidden for secondary users and the blocked list MUST still be respected.
  • SHOULD migrate the blocked numbers into the provider when a device updates to Android 7.0.
7.4.1.2. Telecom API

If device implementations report android.hardware.telephony , they:

  • [C-1-1] MUST support the ConnectionService APIs described in the SDK .
  • [C-1-2] MUST display a new incoming call and provide user affordance to accept or reject the incoming call when the user is on an ongoing call that is made by a third-party app that does not support the hold feature specified via CAPABILITY_SUPPORT_HOLD .
  • [C-SR] Are STRONGLY RECOMMENDED to notify the user that answering an incoming call will drop an ongoing call.

    The AOSP implementation meets these requirements by a heads-up notification which indicates to the user that answering an incoming call will cause the other call to be dropped.

  • [C-SR] Are STRONGLY RECOMMENDED to preload the default dialer app that shows a call log entry and the name of a third-party app in its call log when the third-party app sets the EXTRA_LOG_SELF_MANAGED_CALLS extras key on its PhoneAccount to true .

  • [C-SR] Are STRONGLY RECOMMENDED to handle the audio headset's KEYCODE_MEDIA_PLAY_PAUSE and KEYCODE_HEADSETHOOK events for the android.telecom APIs as below:

7.4.2. IEEE 802.11 (WiFi)

Implementações de dispositivos:

  • SHOULD include support for one or more forms of 802.11.

If device implementations include support for 802.11 and expose the functionality to a third-party application, they:

  • [C-1-1] MUST implement the corresponding Android API.
  • [C-1-2] MUST report the hardware feature flag android.hardware.wifi .
  • [C-1-3] MUST implement the multicast API as described in the SDK documentation.
  • [C-1-4] MUST support multicast DNS (mDNS) and MUST NOT filter mDNS packets (224.0.0.251) at any time of operation including:
    • Even when the screen is not in an active state.
    • For Android Television device implementations, even when in standby power states.
  • [C-1-5] MUST NOT treat the WifiManager.enableNetwork() API method call as a sufficient indication to switch the currently active Network that is used by default for application traffic and is returned by ConnectivityManager API methods such as getActiveNetwork and registerDefaultNetworkCallback . In other words, they MAY only disable the Internet access provided by any other network provider (eg mobile data) if they successfully validate that the Wi-Fi network is providing Internet access.
  • [C-SR] Are STRONGLY RECOMMENDED, when the ConnectivityManager.reportNetworkConnectivity() API method is called, to re-evaluate the Internet access on the Network and, once the evaluation determines that the current Network no longer provides Internet access, switch to any other available network (eg mobile data) that provides Internet access.
  • [C-SR] Are STRONGLY RECOMMENDED to randomize the source MAC address and sequence number of probe request frames, once at the beginning of each scan, while STA is disconnected.
    • Each group of probe request frames comprising one scan should use one consistent MAC address (SHOULD NOT randomize MAC address halfway through a scan).
    • Probe request sequence number should iterate as normal (sequentially) between the probe requests in a scan.
    • Probe request sequence number should randomize between the last probe request of a scan and the first probe request of the next scan.
  • [C-SR] Are STRONGLY RECOMMENDED, while STA is disconnected, to allow only the following elements in probe request frames:
    • SSID Parameter Set (0)
    • DS Parameter Set (3)

If device implementations support Wi-Fi and use Wi-Fi for location scanning, they:

7.4.2.1. Wi-Fi direto

Implementações de dispositivos:

  • SHOULD include support for Wi-Fi Direct (Wi-Fi peer-to-peer).

If device implementations include support for Wi-Fi Direct, they:

  • [C-1-1] MUST implement the corresponding Android API as described in the SDK documentation.
  • [C-1-2] MUST report the hardware feature android.hardware.wifi.direct .
  • [C-1-3] MUST support regular Wi-Fi operation.
  • [C-1-4] MUST support Wi-Fi and Wi-Fi Direct operations concurrently.

Implementações de dispositivos:

If device implementations include support for TDLS and TDLS is enabled by the WiFiManager API, they:

  • [C-1-1] MUST declare support for TDLS through WifiManager.isTdlsSupported .
  • SHOULD use TDLS only when it is possible AND beneficial.
  • SHOULD have some heuristic and NOT use TDLS when its performance might be worse than going through the Wi-Fi access point.
7.4.2.3. Wi-Fi Aware

Implementações de dispositivos:

If device implementations include support for Wi-Fi Aware and expose the functionality to third-party apps, then they:

  • [C-1-1] MUST implement the WifiAwareManager APIs as described in the SDK documentation .
  • [C-1-2] MUST declare the android.hardware.wifi.aware feature flag.
  • [C-1-3] MUST support Wi-Fi and Wi-Fi Aware operations concurrently.
  • [C-1-4] MUST randomize the Wi-Fi Aware management interface address at intervals no longer than 30 minutes and whenever Wi-Fi Aware is enabled.

If device implementations include support for Wi-Fi Aware and Wi-Fi Location as described in Section 7.4.2.5 and exposes these functionalities to third-party apps, then they:

7.4.2.4. Passaporte Wi-Fi

Implementações de dispositivos:

If device implementations include support for Wi-Fi Passpoint, they:

  • [C-1-1] MUST implement the Passpoint related WifiManager APIs as described in the SDK documentation .
  • [C-1-2] MUST support IEEE 802.11u standard, specifically related to Network Discovery and Selection, such as Generic Advertisement Service (GAS) and Access Network Query Protocol (ANQP).

Conversely if device implementations do not include support for Wi-Fi Passpoint:

  • [C-2-1] The implementation of the Passpoint related WifiManager APIs MUST throw an UnsupportedOperationException .
7.4.2.5. Wi-Fi Location (Wi-Fi Round Trip Time - RTT)

Implementações de dispositivos:

If device implementations include support for Wi-Fi Location and expose the functionality to third-party apps, then they:

  • [C-1-1] MUST implement the WifiRttManager APIs as described in the SDK documentation .
  • [C-1-2] MUST declare the android.hardware.wifi.rtt feature flag.
  • [C-1-3] MUST randomize the source MAC address for each RTT burst which is executed while the Wi-Fi interface on which the RTT is being executed is not associated to an Access Point.

7.4.3. Bluetooth

If device implementations support Bluetooth Audio profile, they:

  • SHOULD support Advanced Audio Codecs and Bluetooth Audio Codecs (eg LDAC).

If device implementations support HFP, A2DP and AVRCP, they:

  • SHOULD support at least 5 total connected devices.

If device implementations declare android.hardware.vr.high_performance feature, they:

  • [C-1-1] MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension.

Android includes support for Bluetooth and Bluetooth Low Energy .

If device implementations include support for Bluetooth and Bluetooth Low Energy, they:

  • [C-2-1] MUST declare the relevant platform features ( android.hardware.bluetooth and android.hardware.bluetooth_le respectively) and implement the platform APIs.
  • SHOULD implement relevant Bluetooth profiles such as A2DP, AVRCP, OBEX, HFP, etc. as appropriate for the device.

If device implementations include support for Bluetooth Low Energy, they:

  • [C-3-1] MUST declare the hardware feature android.hardware.bluetooth_le .
  • [C-3-2] MUST enable the GATT (generic attribute profile) based Bluetooth APIs as described in the SDK documentation and android.bluetooth .
  • [C-3-3] MUST report the correct value for BluetoothAdapter.isOffloadedFilteringSupported() to indicate whether the filtering logic for the ScanFilter API classes is implemented.
  • [C-3-4] MUST report the correct value for BluetoothAdapter.isMultipleAdvertisementSupported() to indicate whether Low Energy Advertising is supported.
  • SHOULD support offloading of the filtering logic to the bluetooth chipset when implementing the ScanFilter API .
  • SHOULD support offloading of the batched scanning to the bluetooth chipset.
  • SHOULD support multi advertisement with at least 4 slots.

  • [SR] STRONGLY RECOMMENDED to implement a Resolvable Private Address (RPA) timeout no longer than 15 minutes and rotate the address at timeout to protect user privacy.

If device implementations support Bluetooth LE and use Bluetooth LE for location scanning, they:

  • [C-4-1] MUST provide a user affordance to enable/disable the value read through the System API BluetoothAdapter.isBleScanAlwaysAvailable() .

7.4.4. Comunicações de campo próximo

Implementações de dispositivos:

  • SHOULD include a transceiver and related hardware for Near-Field Communications (NFC).
  • [C-0-1] MUST implement android.nfc.NdefMessage and android.nfc.NdefRecord APIs even if they do not include support for NFC or declare the android.hardware.nfc feature as the classes represent a protocol-independent data representation format .

If device implementations include NFC hardware and plan to make it available to third-party apps, they:

  • [C-1-1] MUST report the android.hardware.nfc feature from the android.content.pm.PackageManager.hasSystemFeature() method .
  • MUST be capable of reading and writing NDEF messages via the following NFC standards as below:
  • [C-1-2] MUST be capable of acting as an NFC Forum reader/writer (as defined by the NFC Forum technical specification NFCForum-TS-DigitalProtocol-1.0) via the following NFC standards:
    • NfcA (ISO14443-3A)
    • NfcB (ISO14443-3B)
    • NfcF (JIS X 6319-4)
    • IsoDep (ISO 14443-4)
    • NFC Forum Tag Types 1, 2, 3, 4, 5 (defined by the NFC Forum)
  • [SR] STRONGLY RECOMMENDED to be capable of reading and writing NDEF messages as well as raw data via the following NFC standards. Note that while the NFC standards are stated as STRONGLY RECOMMENDED, the Compatibility Definition for a future version is planned to change these to MUST. These standards are optional in this version but will be required in future versions. Existing and new devices that run this version of Android are very strongly encouraged to meet these requirements now so they will be able to upgrade to the future platform releases.

  • [C-1-3] MUST be capable of transmitting and receiving data via the following peer-to-peer standards and protocols:

    • ISO 18092
    • LLCP 1.2 (defined by the NFC Forum)
    • SDP 1.0 (defined by the NFC Forum)
    • NDEF Push Protocol
    • SNEP 1.0 (defined by the NFC Forum)
  • [C-1-4] MUST include support for Android Beam and SHOULD enable Android Beam by default.
  • [C-1-5] MUST be able to send and receive using Android Beam, when Android Beam is enabled or another proprietary NFC P2p mode is turned on.
  • [C-1-6] MUST implement the SNEP default server. Valid NDEF messages received by the default SNEP server MUST be dispatched to applications using the android.nfc.ACTION_NDEF_DISCOVERED intent. Disabling Android Beam in settings MUST NOT disable dispatch of incoming NDEF message.
  • [C-1-7] MUST honor the android.settings.NFCSHARING_SETTINGS intent to show NFC sharing settings .
  • [C-1-8] MUST implement the NPP server. Messages received by the NPP server MUST be processed the same way as the SNEP default server.
  • [C-1-9] MUST implement a SNEP client and attempt to send outbound P2P NDEF to the default SNEP server when Android Beam is enabled. If no default SNEP server is found then the client MUST attempt to send to an NPP server.
  • [C-1-10] MUST allow foreground activities to set the outbound P2P NDEF message using android.nfc.NfcAdapter.setNdefPushMessage , and android.nfc.NfcAdapter.setNdefPushMessageCallback , and android.nfc.NfcAdapter.enableForegroundNdefPush .
  • SHOULD use a gesture or on-screen confirmation, such as 'Touch to Beam', before sending outbound P2P NDEF messages.
  • [C-1-11] MUST support NFC Connection handover to Bluetooth when the device supports Bluetooth Object Push Profile.
  • [C-1-12] MUST support connection handover to Bluetooth when using android.nfc.NfcAdapter.setBeamPushUris , by implementing the “ Connection Handover version 1.2 ” and “ Bluetooth Secure Simple Pairing Using NFC version 1.0 ” specs from the NFC Forum. Such an implementation MUST implement the handover LLCP service with service name “urn:nfc:sn:handover” for exchanging the handover request/select records over NFC, and it MUST use the Bluetooth Object Push Profile for the actual Bluetooth data transfer. For legacy reasons (to remain compatible with Android 4.1 devices), the implementation SHOULD still accept SNEP GET requests for exchanging the handover request/select records over NFC. However an implementation itself SHOULD NOT send SNEP GET requests for performing connection handover.
  • [C-1-13] MUST poll for all supported technologies while in NFC discovery mode.
  • SHOULD be in NFC discovery mode while the device is awake with the screen active and the lock-screen unlocked.
  • SHOULD be capable of reading the barcode and URL (if encoded) of Thinfilm NFC Barcode products.

Note that publicly available links are not available for the JIS, ISO, and NFC Forum specifications cited above.

Android includes support for NFC Host Card Emulation (HCE) mode.

If device implementations include an NFC controller chipset capable of HCE (for NfcA and/or NfcB) and support Application ID (AID) routing, they:

  • [C-2-1] MUST report the android.hardware.nfc.hce feature constant.
  • [C-2-2] MUST support NFC HCE APIs as defined in the Android SDK.

If device implementations include an NFC controller chipset capable of HCE for NfcF, and implement the feature for third-party applications, they:

  • [C-3-1] MUST report the android.hardware.nfc.hcef feature constant.
  • [C-3-2] MUST implement the NfcF Card Emulation APIs as defined in the Android SDK.

If device implementations include general NFC support as described in this section and support MIFARE technologies (MIFARE Classic, MIFARE Ultralight, NDEF on MIFARE Classic) in the reader/writer role, they:

  • [C-4-1] MUST implement the corresponding Android APIs as documented by the Android SDK.
  • [C-4-2] MUST report the feature com.nxp.mifare from the android.content.pm.PackageManager.hasSystemFeature () method. Note that this is not a standard Android feature and as such does not appear as a constant in the android.content.pm.PackageManager class.

7.4.5. Capacidade mínima de rede

Implementações de dispositivos:

  • [C-0-1] MUST include support for one or more forms of data networking. Specifically, device implementations MUST include support for at least one data standard capable of 200 Kbit/sec or greater. Examples of technologies that satisfy this requirement include EDGE, HSPA, EV-DO, 802.11g, Ethernet and Bluetooth PAN.
  • SHOULD also include support for at least one common wireless data standard, such as 802.11 (Wi-Fi), when a physical networking standard (such as Ethernet) is the primary data connection.
  • MAY implement more than one form of data connectivity.
  • [C-0-2] MUST include an IPv6 networking stack and support IPv6 communication using the managed APIs, such as java.net.Socket and java.net.URLConnection , as well as the native APIs, such as AF_INET6 sockets.
  • [C-0-3] MUST enable IPv6 by default.
  • MUST ensure that IPv6 communication is as reliable as IPv4, for example:
    • [C-0-4] MUST maintain IPv6 connectivity in doze mode.
    • [C-0-5] Rate-limiting MUST NOT cause the device to lose IPv6 connectivity on any IPv6-compliant network that uses RA lifetimes of at least 180 seconds.
  • [C-0-6] MUST provide third-party applications with direct IPv6 connectivity to the network when connected to an IPv6 network, without any form of address or port translation happening locally on the device. Both managed APIs such as Socket#getLocalAddress or Socket#getLocalPort ) and NDK APIs such as getsockname() or IPV6_PKTINFO MUST return the IP address and port that is actually used to send and receive packets on the network.

The required level of IPv6 support depends on the network type, as shown in the following requirements.

If device implementations support Wi-Fi, they:

  • [C-1-1] MUST support dual-stack and IPv6-only operation on Wi-Fi.

If device implementations support Ethernet, they:

  • [C-2-1] MUST support dual-stack operation on Ethernet.

If device implementations support Cellular data, they:

  • SHOULD support IPv6 operation (IPv6-only and possibly dual-stack) on cellular.

If device implementations support more than one network type (eg, Wi-Fi and cellular data), they:

  • [C-3-1] MUST simultaneously meet the above requirements on each network when the device is simultaneously connected to more than one network type.

7.4.6. Configurações de sincronização

Implementações de dispositivos:

7.4.7. Data Saver

If device implementations include a metered connection, they are:

  • [SR] STRONGLY RECOMMENDED to provide the data saver mode.

If device implementations provide the data saver mode, they:

If device implementations do not provide the data saver mode, they:

  • [C-2-1] MUST return the value RESTRICT_BACKGROUND_STATUS_DISABLED for ConnectivityManager.getRestrictBackgroundStatus()
  • [C-2-2] MUST NOT broadcast ConnectivityManager.ACTION_RESTRICT_BACKGROUND_CHANGED .
  • [C-2-3] MUST have an activity that handles the Settings.ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS intent but MAY implement it as a no-op.

7.4.8. Secure Elements

If device implementations support Open Mobile API capable secure elements and make them available to 3rd-party apps, they:

7.5. Câmeras

If device implementations include at least one camera, they:

  • [C-1-1] MUST declare the android.hardware.camera.any feature flag.
  • [C-1-2] MUST be possible for an application to simultaneously allocate 3 RGBA_8888 bitmaps equal to the size of the images produced by the largest-resolution camera sensor on the device, while camera is open for the purpose of basic preview and still capturar.

7.5.1. Câmera traseira

A rear-facing camera is a camera located on the side of the device opposite the display; that is, it images scenes on the far side of the device, like a traditional camera.

Implementações de dispositivos:

  • SHOULD include a rear-facing camera.

If device implementations include at least one rear-facing camera, they:

  • [C-1-1] MUST report the feature flag android.hardware.camera and android.hardware.camera.any .
  • [C-1-2] MUST have a resolution of at least 2 megapixels.
  • SHOULD have either hardware auto-focus or software auto-focus implemented in the camera driver (transparent to application software).
  • MAY have fixed-focus or EDOF (extended depth of field) hardware.
  • MAY include a flash.

If the camera includes a flash:

  • [C-2-1] the flash lamp MUST NOT be lit while an android.hardware.Camera.PreviewCallback instance has been registered on a Camera preview surface, unless the application has explicitly enabled the flash by enabling the FLASH_MODE_AUTO or FLASH_MODE_ON attributes of a Camera.Parameters object. Note that this constraint does not apply to the device's built-in system camera application, but only to third-party applications using Camera.PreviewCallback .

7.5.2. Câmera frontal

A front-facing camera is a camera located on the same side of the device as the display; that is, a camera typically used to image the user, such as for video conferencing and similar applications.

Implementações de dispositivos:

  • MAY include a front-facing camera.

If device implementations include at least one front-facing camera, they:

  • [C-1-1] MUST report the feature flag android.hardware.camera.any and android.hardware.camera.front .
  • [C-1-2] MUST have a resolution of at least VGA (640x480 pixels).
  • [C-1-3] MUST NOT use a front-facing camera as the default for the Camera API and MUST NOT configure the API to treat a front-facing camera as the default rear-facing camera, even if it is the only camera on the device.
  • [C-1-4] The camera preview MUST be mirrored horizontally relative to the orientation specified by the application when the current application has explicitly requested that the Camera display be rotated via a call to the android.hardware.Camera.setDisplayOrientation() method . Conversely, the preview MUST be mirrored along the device's default horizontal axis when the current application does not explicitly request that the Camera display be rotated via a call to the android.hardware.Camera.setDisplayOrientation() method.
  • [C-1-5] MUST NOT mirror the final captured still image or video streams returned to application callbacks or committed to media storage.
  • [C-1-6] MUST mirror the image displayed by the postview in the same manner as the camera preview image stream.
  • MAY include features (such as auto-focus, flash, etc.) available to rear-facing cameras as described in section 7.5.1 .

If device implementations are capable of being rotated by user (such as automatically via an accelerometer or manually via user input):

  • [C-2-1] The camera preview MUST be mirrored horizontally relative to the device's current orientation.

7.5.3. Câmera externa

Implementações de dispositivos:

  • MAY include support for an external camera that is not necessarily always connected.

If device implementations include support for an external camera, they:

  • [C-1-1] MUST declare the platform feature flag android.hardware.camera.external and android.hardware camera.any .
  • [C-1-2] MUST support USB Video Class (UVC 1.0 or higher) if the external camera connects through the USB host port.
  • [C-1-3] MUST pass camera CTS tests with a physical external camera device connected. Details of camera CTS testing are available at source.android.com .
  • SHOULD support video compressions such as MJPEG to enable transfer of high-quality unencoded streams (ie raw or independently compressed picture streams).
  • MAY support multiple cameras.
  • MAY support camera-based video encoding.

If camera-based video encoding is supported:

  • [C-2-1] A simultaneous unencoded / MJPEG stream (QVGA or greater resolution) MUST be accessible to the device implementation.

7.5.4. Comportamento da API da câmera

Android includes two API packages to access the camera, the newer android.hardware.camera2 API expose lower-level camera control to the app, including efficient zero-copy burst/streaming flows and per-frame controls of exposure, gain, white balance gains, color conversion, denoising, sharpening, and more.

The older API package, android.hardware.Camera , is marked as deprecated in Android 5.0 but as it should still be available for apps to use. Android device implementations MUST ensure the continued support of the API as described in this section and in the Android SDK.

All features that are common between the deprecated android.hardware.Camera class and the newer android.hardware.camera2 package MUST have equivalent performance and quality in both APIs. For example, with equivalent settings, autofocus speed and accuracy must be identical, and the quality of captured images must be the same. Features that depend on the different semantics of the two APIs are not required to have matching speed or quality, but SHOULD match as closely as possible.

Device implementations MUST implement the following behaviors for the camera-related APIs, for all available cameras. Implementações de dispositivos:

  • [C-0-1] MUST use android.hardware.PixelFormat.YCbCr_420_SP for preview data provided to application callbacks when an application has never called android.hardware.Camera.Parameters.setPreviewFormat(int) .
  • [C-0-2] MUST further be in the NV21 encoding format when an application registers an android.hardware.Camera.PreviewCallback instance and the system calls the onPreviewFrame() method and the preview format is YCbCr_420_SP, the data in the byte[] passed into onPreviewFrame() . That is, NV21 MUST be the default.
  • [C-0-3] MUST support the YV12 format (as denoted by the android.graphics.ImageFormat.YV12 constant) for camera previews for both front- and rear-facing cameras for android.hardware.Camera . (The hardware video encoder and camera may use any native pixel format, but the device implementation MUST support conversion to YV12.)
  • [C-0-4] MUST support the android.hardware.ImageFormat.YUV_420_888 and android.hardware.ImageFormat.JPEG formats as outputs through the android.media.ImageReader API for android.hardware.camera2 devices that advertise REQUEST_AVAILABLE_CAPABILITIES_BACKWARD_COMPATIBLE capability in android.request.availableCapabilities .
  • [C-0-5] MUST still implement the full Camera API included in the Android SDK documentation, regardless of whether the device includes hardware autofocus or other capabilities. For instance, cameras that lack autofocus MUST still call any registered android.hardware.Camera.AutoFocusCallback instances (even though this has no relevance to a non-autofocus camera.) Note that this does apply to front-facing cameras; for instance, even though most front-facing cameras do not support autofocus, the API callbacks must still be “faked” as described.
  • [C-0-6] MUST recognize and honor each parameter name defined as a constant on the android.hardware.Camera.Parameters class. Conversely, device implementations MUST NOT honor or recognize string constants passed to the android.hardware.Camera.setParameters() method other than those documented as constants on the android.hardware.Camera.Parameters . That is, device implementations MUST support all standard Camera parameters if the hardware allows, and MUST NOT support custom Camera parameter types. For instance, device implementations that support image capture using high dynamic range (HDR) imaging techniques MUST support camera parameter Camera.SCENE_MODE_HDR .
  • [C-0-7] MUST report the proper level of support with the android.info.supportedHardwareLevel property as described in the Android SDK and report the appropriate framework feature flags .
  • [C-0-8] MUST also declare its individual camera capabilities of android.hardware.camera2 via the android.request.availableCapabilities property and declare the appropriate feature flags ; MUST define the feature flag if any of its attached camera devices supports the feature.
  • [C-0-9] MUST broadcast the Camera.ACTION_NEW_PICTURE intent whenever a new picture is taken by the camera and the entry of the picture has been added to the media store.
  • [C-0-10] MUST broadcast the Camera.ACTION_NEW_VIDEO intent whenever a new video is recorded by the camera and the entry of the picture has been added to the media store.
  • [C-SR] Are STRONGLY RECOMMENDED to support a logical camera device that lists capability CameraMetadata.REQUEST_AVAILABLE_CAPABILITIES_LOGICAL_MULTI_CAMERA , for devices with multiple cameras facing the same direction, consisting of each physical camera facing that direction, as long as the physical camera type is supported by the framework and CameraCharacteristics.INFO_SUPPORTED_HARDWARE_LEVEL for the physical cameras is either LIMITED , FULL , or LEVEL_3 .

7.5.5. Orientação da câmera

If device implementations have a front- or a rear-facing camera, such camera(s):

  • [C-1-1] MUST be oriented so that the long dimension of the camera aligns with the screen's long dimension. That is, when the device is held in the landscape orientation, cameras MUST capture images in the landscape orientation. This applies regardless of the device's natural orientation; that is, it applies to landscape-primary devices as well as portrait-primary devices.

7.6. Memória e armazenamento

7.6.1. Memória e armazenamento mínimos

Implementações de dispositivos:

  • [C-0-1] MUST include a Download Manager that applications MAY use to download data files and they MUST be capable of downloading individual files of at least 100MB in size to the default “cache” location.

7.6.2. Armazenamento compartilhado de aplicativos

Implementações de dispositivos:

  • [C-0-1] MUST offer storage to be shared by applications, also often referred as “shared external storage”, "application shared storage" or by the Linux path "/sdcard" it is mounted on.
  • [C-0-2] MUST be configured with shared storage mounted by default, in other words “out of the box”, regardless of whether the storage is implemented on an internal storage component or a removable storage medium (eg Secure Digital card slot ).
  • [C-0-3] MUST mount the application shared storage directly on the Linux path sdcard or include a Linux symbolic link from sdcard to the actual mount point.
  • [C-0-4] MUST enforce the android.permission.WRITE_EXTERNAL_STORAGE permission on this shared storage as documented in the SDK. Shared storage MUST otherwise be writable by any application that obtains that permission.

Device implementations MAY meet the above requirements using either of the following:

  • User-accessible removable storage, such as a Secure Digital (SD) card slot.
  • A portion of the internal (non-removable) storage as implemented in the Android Open Source Project (AOSP).

If device implementations use removable storage to satisfy the above requirements, they:

  • [C-1-1] MUST implement a toast or pop-up user interface warning the user when there is no storage medium inserted in the slot.
  • [C-1-2] MUST include a FAT-formatted storage medium (eg SD card) or show on the box and other material available at time of purchase that the storage medium has to be purchased separately.

If device implementations use a portion of the non-removable storage to satisfy the above requirements, they:

  • SHOULD use the AOSP implementation of the internal application shared storage.
  • MAY share the storage space with the application private data.

If device implementations include multiple shared storage paths (such as both an SD card slot and shared internal storage), they:

  • [C-2-1] MUST allow only preinstalled and privileged Android applications with the WRITE_EXTERNAL_STORAGE permission to write to the secondary external storage, except when writing to their package-specific directories or within the URI returned by firing the ACTION_OPEN_DOCUMENT_TREE intent.

If device implementations have a USB port with USB peripheral mode support, they:

  • [C-3-1] MUST provide a mechanism to access the data on the application shared storage from a host computer.
  • SHOULD expose content from both storage paths transparently through Android's media scanner service and android.provider.MediaStore .
  • MAY use USB mass storage, but SHOULD use Media Transfer Protocol to satisfy this requirement.

If device implementations have a USB port with USB peripheral mode and support Media Transfer Protocol, they:

  • SHOULD be compatible with the reference Android MTP host, Android File Transfer .
  • SHOULD report a USB device class of 0x00.
  • SHOULD report a USB interface name of 'MTP'.

7.6.3. Adoptable Storage

If the device is expected to be mobile in nature unlike Television, device implementations are:

  • [SR] STRONGLY RECOMMENDED to implement the adoptable storage in a long-term stable location, since accidentally disconnecting them can cause data loss/corruption.

If the removable storage device port is in a long-term stable location, such as within the battery compartment or other protective cover, device implementations are:

7.7. USB

If device implementations have a USB port, they:

  • SHOULD support USB peripheral mode and SHOULD support USB host mode.

7.7.1. USB peripheral mode

If device implementations include a USB port supporting peripheral mode:

  • [C-1-1] The port MUST be connectable to a USB host that has a standard type-A or type-C USB port.
  • [C-1-2] MUST report the correct value of iSerialNumber in USB standard device descriptor through android.os.Build.SERIAL .
  • [C-1-3] MUST detect 1.5A and 3.0A chargers per the Type-C resistor standard and MUST detect changes in the advertisement if they support Type-C USB.
  • [SR] The port SHOULD use micro-B, micro-AB or Type-C USB form factor. Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to the future platform releases.
  • [SR] The port SHOULD be located on the bottom of the device (according to natural orientation) or enable software screen rotation for all apps (including home screen), so that the display draws correctly when the device is oriented with the port at bottom . Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to future platform releases.
  • [SR] SHOULD implement support to draw 1.5 A current during HS chirp and traffic as specified in the USB Battery Charging specification, revision 1.2 . Existing and new Android devices are STRONGLY RECOMMENDED to meet these requirements so they will be able to upgrade to the future platform releases.
  • [SR] STRONGLY RECOMMENDED to not support proprietary charging methods that modify Vbus voltage beyond default levels, or alter sink/source roles as such may result in interoperability issues with the chargers or devices that support the standard USB Power Delivery methods. While this is called out as "STRONGLY RECOMMENDED", in future Android versions we might REQUIRE all type-C devices to support full interoperability with standard type-C chargers.
  • [SR] STRONGLY RECOMMENDED to support Power Delivery for data and power role swapping when they support Type-C USB and USB host mode.
  • SHOULD support Power Delivery for high-voltage charging and support for Alternate Modes such as display out.
  • SHOULD implement the Android Open Accessory (AOA) API and specification as documented in the Android SDK documentation.

If device implementations include a USB port and implement the AOA specification, they:

  • [C-2-1] MUST declare support for the hardware feature android.hardware.usb.accessory .
  • [C-2-2] The USB mass storage class MUST include the string "android" at the end of the interface description iInterface string of the USB mass storage
  • SHOULD NOT implement AOAv2 audio documented in the Android Open Accessory Protocol 2.0 documentation. AOAv2 audio is deprecated as of Android version 8.0 (API level 26).

7.7.2. USB host mode

If device implementations include a USB port supporting host mode, they:

  • [C-1-1] MUST implement the Android USB host API as documented in the Android SDK and MUST declare support for the hardware feature android.hardware.usb.host .
  • [C-1-2] MUST implement support to connect standard USB peripherals, in other words, they MUST either:
    • Have an on-device type C port or ship with cable(s) adapting an on-device proprietary port to a standard USB type-C port (USB Type-C device).
    • Have an on-device type A or ship with cable(s) adapting an on-device proprietary port to a standard USB type-A port.
    • Have an on-device micro-AB port, which SHOULD ship with a cable adapting to a standard type-A port.
  • [C-1-3] MUST NOT ship with an adapter converting from USB type A or micro-AB ports to a type-C port (receptacle).
  • [SR] STRONGLY RECOMMENDED to implement the USB audio class as documented in the Android SDK documentation.
  • SHOULD support charging the connected USB peripheral device while in host mode; advertising a source current of at least 1.5A as specified in the Termination Parameters section of the USB Type-C Cable and Connector Specification Revision 1.2 for USB Type-C connectors or using Charging Downstream Port(CDP) output current range as specified in the USB Battery Charging specifications, revision 1.2 for Micro-AB connectors.
  • SHOULD implement and support USB Type-C standards.

If device implementations include a USB port supporting host mode and the USB audio class, they:

  • [C-2-1] MUST support the USB HID class .
  • [C-2-2] MUST support the detection and mapping of the following HID data fields specified in the USB HID Usage Tables and the Voice Command Usage Request to the KeyEvent constants as below:
    • Usage Page (0xC) Usage ID (0x0CD): KEYCODE_MEDIA_PLAY_PAUSE
    • Usage Page (0xC) Usage ID (0x0E9): KEYCODE_VOLUME_UP
    • Usage Page (0xC) Usage ID (0x0EA): KEYCODE_VOLUME_DOWN
    • Usage Page (0xC) Usage ID (0x0CF): KEYCODE_VOICE_ASSIST

If device implementations include a USB port supporting host mode and the Storage Access Framework (SAF), they:

  • [C-3-1] MUST recognize any remotely connected MTP (Media Transfer Protocol) devices and make their contents accessible through the ACTION_GET_CONTENT , ACTION_OPEN_DOCUMENT , and ACTION_CREATE_DOCUMENT intents. .

If device implementations include a USB port supporting host mode and USB Type-C, they:

  • [C-4-1] MUST implement Dual Role Port functionality as defined by the USB Type-C specification (section 4.5.1.3.3).
  • [SR] STRONGLY RECOMMENDED to support DisplayPort, SHOULD support USB SuperSpeed Data Rates, and are STRONGLY RECOMMENDED to support Power Delivery for data and power role swapping.
  • [SR] STRONGLY RECOMMENDED to NOT support Audio Adapter Accessory Mode as described in the Appendix A of the USB Type-C Cable and Connector Specification Revision 1.2 .
  • SHOULD implement the Try.* model that is most appropriate for the device form factor. For example a handheld device SHOULD implement the Try.SNK model.

7.8. Áudio

7.8.1. Microfone

If device implementations include a microphone, they:

  • [C-1-1] MUST report the android.hardware.microphone feature constant.
  • [C-1-2] MUST meet the audio recording requirements in section 5.4 .
  • [C-1-3] MUST meet the audio latency requirements in section 5.6 .
  • [SR] Are STRONGLY RECOMMENDED to support near-ultrasound recording as described in section 7.8.3 .

If device implementations omit a microphone, they:

  • [C-2-1] MUST NOT report the android.hardware.microphone feature constant.
  • [C-2-2] MUST implement the audio recording API at least as no-ops, per section 7 .

7.8.2. Saída de áudio

If device implementations include a speaker or an audio/multimedia output port for an audio output peripheral such as a 4 conductor 3.5mm audio jack or USB host mode port using USB audio class , they:

  • [C-1-1] MUST report the android.hardware.audio.output feature constant.
  • [C-1-2] MUST meet the audio playback requirements in section 5.5 .
  • [C-1-3] MUST meet the audio latency requirements in section 5.6 .
  • [SR] STRONGLY RECOMMENDED to support near-ultrasound playback as described in section 7.8.3 .

If device implementations do not include a speaker or audio output port, they:

  • [C-2-1] MUST NOT report the android.hardware.audio.output feature.
  • [C-2-2] MUST implement the Audio Output related APIs as no-ops at least.

For the purposes of this section, an "output port" is a physical interface such as a 3.5mm audio jack, HDMI, or USB host mode port with USB audio class. Support for audio output over radio-based protocols such as Bluetooth, WiFi, or cellular network does not qualify as including an "output port".

7.8.2.1. Portas de áudio analógico

In order to be compatible with the headsets and other audio accessories using the 3.5mm audio plug across the Android ecosystem, if device implementations include one or more analog audio ports, they:

  • [C-SR] Are STRONGLY RECOMMENDED to include at least one of the audio port(s) to be a 4 conductor 3.5mm audio jack.

If device implementations have a 4 conductor 3.5mm audio jack, they:

  • [C-1-1] MUST support audio playback to stereo headphones and stereo headsets with a microphone.
  • [C-1-2] MUST support TRRS audio plugs with the CTIA pin-out order.
  • [C-1-3] MUST support the detection and mapping to the keycodes for the following 3 ranges of equivalent impedance between the microphone and ground conductors on the audio plug:
    • 70 ohm or less : KEYCODE_HEADSETHOOK
    • 210-290 ohm : KEYCODE_VOLUME_UP
    • 360-680 ohm : KEYCODE_VOLUME_DOWN
  • [C-1-4] MUST trigger ACTION_HEADSET_PLUG upon a plug insert, but only after all contacts on plug are touching their relevant segments on the jack.
  • [C-1-5] MUST be capable of driving at least 150mV ± 10% of output voltage on a 32 ohm speaker impedance.
  • [C-1-6] MUST have a microphone bias voltage between 1.8V ~ 2.9V.
  • [C-1-7] MUST detect and map to the keycode for the following range of equivalent impedance between the microphone and ground conductors on the audio plug:
    • 110-180 ohm: KEYCODE_VOICE_ASSIST
  • [C-SR] Are STRONGLY RECOMMENDED to support audio plugs with the OMTP pin-out order.
  • [C-SR] Are STRONGLY RECOMMEND to support audio recording from stereo headsets with a microphone.

If device implementations have a 4 conductor 3.5mm audio jack and support a microphone, and broadcast the android.intent.action.HEADSET_PLUG with the extra value microphone set as 1, they:

  • [C-2-1] MUST support the detection of microphone on the plugged in audio accessory.

7.8.3. Near-Ultrasound

Near-Ultrasound audio is the 18.5 kHz to 20 kHz band.

Implementações de dispositivos:

If PROPERTY_SUPPORT_MIC_NEAR_ULTRASOUND is "true", the following requirements MUST be met by the VOICE_RECOGNITION and UNPROCESSED audio sources:

  • [C-1-1] The microphone's mean power response in the 18.5 kHz to 20 kHz band MUST be no more than 15 dB below the response at 2 kHz.
  • [C-1-2] The microphone's unweighted signal to noise ratio over 18.5 kHz to 20 kHz for a 19 kHz tone at -26 dBFS MUST be no lower than 50 dB.

If PROPERTY_SUPPORT_SPEAKER_NEAR_ULTRASOUND is "true":

  • [C-2-1] The speaker's mean response in 18.5 kHz - 20 kHz MUST be no lower than 40 dB below the response at 2 kHz.

7.9. Realidade virtual

Android includes APIs and facilities to build "Virtual Reality" (VR) applications including high quality mobile VR experiences. Device implementations MUST properly implement these APIs and behaviors, as detailed in this section.

7.9.1. Virtual Reality Mode

Android includes support for VR Mode , a feature which handles stereoscopic rendering of notifications and disables monocular system UI components while a VR application has user focus.

7.9.2. Virtual Reality Mode - High Performance

If device implementations support VR mode, they:

  • [C-1-1] MUST have at least 2 physical cores.
  • [C-1-2] MUST declare the android.hardware.vr.high_performance feature.
  • [C-1-3] MUST support sustained performance mode.
  • [C-1-4] MUST support OpenGL ES 3.2.
  • [C-1-5] MUST support android.hardware.vulkan.level 0.
  • SHOULD support android.hardware.vulkan.level 1 or higher.
  • [C-1-6] MUST implement EGL_KHR_mutable_render_buffer , EGL_ANDROID_front_buffer_auto_refresh , EGL_ANDROID_get_native_client_buffer , EGL_KHR_fence_sync , EGL_KHR_wait_sync , EGL_IMG_context_priority , EGL_EXT_protected_content , EGL_EXT_image_gl_colorspace , and expose the extensions in the list of available EGL extensions.
  • [C-1-8] MUST implement GL_EXT_multisampled_render_to_texture2 , GL_OVR_multiview , GL_OVR_multiview2 , GL_OVR_multiview_multisampled_render_to_texture , GL_EXT_protected_textures , and expose the extensions in the list of available GL extensions.
  • [C-SR] Are STRONGLY RECOMMENDED to implement GL_EXT_external_buffer , GL_EXT_EGL_image_array , and expose the extensions in the list of available GL extensions.
  • [C-SR] Are STRONGLY RECOMMENDED to support Vulkan 1.1.
  • [C-SR] Are STRONGLY RECOMMENDED to implement VK_ANDROID_external_memory_android_hardware_buffer , VK_GOOGLE_display_timing , VK_KHR_shared_presentable_image , and expose it in the list of available Vulkan extensions.
  • [C-SR] Are STRONGLY RECOMMENDED to expose at least one Vulkan queue family where flags contain both VK_QUEUE_GRAPHICS_BIT and VK_QUEUE_COMPUTE_BIT , and queueCount is at least 2.
  • [C-1-7] The GPU and display MUST be able to synchronize access to the shared front buffer such that alternating-eye rendering of VR content at 60fps with two render contexts will be displayed with no visible tearing artifacts.
  • [C-1-9] MUST implement support for AHardwareBuffer flags AHARDWAREBUFFER_USAGE_GPU_DATA_BUFFER , AHARDWAREBUFFER_USAGE_SENSOR_DIRECT_DATA and AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT as described in the NDK.
  • [C-1-10] MUST implement support for AHardwareBuffer s with any combination of the usage flags AHARDWAREBUFFER_USAGE_GPU_COLOR_OUTPUT , AHARDWAREBUFFER_USAGE_GPU_SAMPLED_IMAGE , AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT for at least the following formats: AHARDWAREBUFFER_FORMAT_R5G6B5_UNORM , AHARDWAREBUFFER_FORMAT_R8G8B8A8_UNORM , AHARDWAREBUFFER_FORMAT_R10G10B10A2_UNORM , AHARDWAREBUFFER_FORMAT_R16G16B16A16_FLOAT .
  • [C-SR] Are STRONGLY RECOMMENDED to support the allocation of AHardwareBuffer s with more than one layer and flags and formats specified in C-1-10.
  • [C-1-11] MUST support H.264 decoding at least 3840 x 2160 at 30fps, compressed to an average of 40Mbps (equivalent to 4 instances of 1920 x1080 at 30 fps-10 Mbps or 2 instances of 1920 x 1080 at 60 fps-20 Mbps).
  • [C-1-12] MUST support HEVC and VP9, MUST be capable of decoding at least 1920 x 1080 at 30 fps compressed to an average of 10 Mbps and SHOULD be capable of decoding 3840 x 2160 at 30 fps-20 Mbps (equivalent to 4 instances of 1920 x 1080 at 30 fps-5 Mbps).
  • [C-1-13] MUST support HardwarePropertiesManager.getDeviceTemperatures API and return accurate values for skin temperature.
  • [C-1-14] MUST have an embedded screen, and its resolution MUST be at least 1920 x 1080.
  • [C-SR] Are STRONGLY RECOMMENDED to have a display resolution of at least 2560 x 1440.
  • [C-1-15] The display MUST update at least 60 Hz while in VR Mode.
  • [C-1-17] The display MUST support a low-persistence mode with ≤ 5 milliseconds persistence, persistence being defined as the amount of time for which a pixel is emitting light.
  • [C-1-18] MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension section 7.4.3 .
  • [C-1-19] MUST support and properly report Direct Channel Type for all of the following default sensor types:
    • TYPE_ACCELEROMETER
    • TYPE_ACCELEROMETER_UNCALIBRATED
    • TYPE_GYROSCOPE
    • TYPE_GYROSCOPE_UNCALIBRATED
    • TYPE_MAGNETIC_FIELD
    • TYPE_MAGNETIC_FIELD_UNCALIBRATED
  • [C-SR] Are STRONGLY RECOMMENDED to support the TYPE_HARDWARE_BUFFER direct channel type for all Direct Channel Types listed above.
  • [C-1-21] MUST meet the gyroscope, accelerometer, and magnetometer related requirements for android.hardware.hifi_sensors , as specified in section 7.3.9 .
  • [C-SR] Are STRONGLY RECOMMENDED to support the android.hardware.sensor.hifi_sensors feature.
  • [C-1-22] MUST have end-to-end motion to photon latency not higher than 28 milliseconds.
  • [C-SR] Are STRONGLY RECOMMENDED to have end-to-end motion to photon latency not higher than 20 milliseconds.
  • [C-1-23] MUST have first-frame ratio, which is the ratio between the brightness of pixels on the first frame after a transition from black to white and the brightness of white pixels in steady state, of at least 85%.
  • [C-SR] Are STRONGLY RECOMMENDED to have first-frame ratio of at least 90%.
  • MAY provide an exclusive core to the foreground application and MAY support the Process.getExclusiveCores API to return the numbers of the cpu cores that are exclusive to the top foreground application.

If exclusive core is supported, then the core:

  • [C-2-1] MUST not allow any other userspace processes to run on it (except device drivers used by the application), but MAY allow some kernel processes to run as necessary.

8. Performance and Power

Some minimum performance and power criteria are critical to the user experience and impact the baseline assumptions developers would have when developing an app.

8.1. Consistência da experiência do usuário

A smooth user interface can be provided to the end user if there are certain minimum requirements to ensure a consistent frame rate and response times for applications and games. Device implementations, depending on the device type, MAY have measurable requirements for the user interface latency and task switching as described in section 2 .

8.2. File I/O Access Performance

Providing a common baseline for a consistent file access performance on the application private data storage ( /data partition) allows app developers to set a proper expectation that would help their software design. Device implementations, depending on the device type, MAY have certain requirements described in section 2 for the following read and write operations:

  • Sequential write performance . Measured by writing a 256MB file using 10MB write buffer.
  • Random write performance . Measured by writing a 256MB file using 4KB write buffer.
  • Sequential read performance . Measured by reading a 256MB file using 10MB write buffer.
  • Random read performance . Measured by reading a 256MB file using 4KB write buffer.

8.3. Power-Saving Modes

If device implementations include features to improve device power management that are included in AOSP or extend the features that are included in AOSP, they:

  • [C-1-1] MUST NOT deviate from the AOSP implementation for the triggering, maintenance, wakeup algorithms and the use of global system settings of App Standby and Doze power-saving modes.
  • [C-1-2] MUST NOT deviate from the AOSP implementation for the use of global settings to manage the throttling of jobs, alarm and network for apps in each bucket for App standby.
  • [C-1-3] MUST NOT deviate from the AOSP implementation for the number of the App Standby Buckets used for App Standby.
  • [C-1-4] MUST implement App Standby Buckets and Doze as described in Power Management .
  • [C-1-5] MUST return true for PowerManager.isPowerSaveMode() when the device is on power save mode.
  • [C-SR] Are STRONGLY RECOMMENDED to provide user affordance to enable and disable the battery saver feature.
  • [C-SR] Are STRONGLY RECOMMENDED to provide user affordance to display all Apps that are exempted from App Standby and Doze power-saving modes.

In addition to the power-saving modes, Android device implementations MAY implement any or all of the 4 sleeping power states as defined by the Advanced Configuration and Power Interface (ACPI).

If device implementations implement S4 power states as defined by the ACPI, they:

  • [C-1-1] MUST enter this state only after the user has taken an explicit action to put the device in an inactive state (eg by closing a lid that is physically part of the device or turning off a vehicle or television) and before the user re-activates the device (eg by opening the lid or turning the vehicle or television back on).

If device implementations implement S3 power states as defined by the ACPI, they:

  • [C-2-1] MUST meet C-1-1 above, or, MUST enter S3 state only when third-party applications do not need the system resources (eg the screen, CPU).

    Conversely, MUST exit from S3 state when third-party applications need the system resources, as described on this SDK.

    For example, while the third party applications request to keep the screen on through FLAG_KEEP_SCREEN_ON or keep CPU running through PARTIAL_WAKE_LOCK , the device MUST NOT enter S3 state unless, as described in C-1-1, the user has taken explicit action to put the device in an inactive state. Conversely, at a time when a task that third party apps implement through JobScheduler is triggered or Firebase Cloud Messaging is delivered to third party apps, the device MUST exit the S3 state unless the user has put the device in an inactive state. These are not comprehensive examples and AOSP implements extensive wake-up signals that trigger a wakeup from this state.

8.4. Power Consumption Accounting

A more accurate accounting and reporting of the power consumption provides the app developer both the incentives and the tools to optimize the power usage pattern of the application.

Implementações de dispositivos:

  • [SR] STRONGLY RECOMMENDED to provide a per-component power profile that defines the current consumption value for each hardware component and the approximate battery drain caused by the components over time as documented in the Android Open Source Project site.
  • [SR] STRONGLY RECOMMENDED to report all power consumption values in milliampere hours (mAh).
  • [SR] STRONGLY RECOMMENDED to report CPU power consumption per each process's UID. O Android Open Source Project atende ao requisito por meio da implementação do módulo do kernel uid_cputime .
  • [SR] STRONGLY RECOMMENDED to make this power usage available via the adb shell dumpsys batterystats shell command to the app developer.
  • SHOULD be attributed to the hardware component itself if unable to attribute hardware component power usage to an application.

8.5. Consistent Performance

Performance can fluctuate dramatically for high-performance long-running apps, either because of the other apps running in the background or the CPU throttling due to temperature limits. Android includes programmatic interfaces so that when the device is capable, the top foreground application can request that the system optimize the allocation of the resources to address such fluctuations.

Implementações de dispositivos:

If device implementations report support of Sustained Performance Mode, they:

  • [C-1-1] MUST provide the top foreground application a consistent level of performance for at least 30 minutes, when the app requests it.
  • [C-1-2] MUST honor the Window.setSustainedPerformanceMode() API and other related APIs.

If device implementations include two or more CPU cores, they:

  • SHOULD provide at least one exclusive core that can be reserved by the top foreground application.

If device implementations support reserving one exclusive core for the top foreground application, they:

  • [C-2-1] MUST report through the Process.getExclusiveCores() API method the ID numbers of the exclusive cores that can be reserved by the top foreground application.
  • [C-2-2] MUST not allow any user space processes except the device drivers used by the application to run on the exclusive cores, but MAY allow some kernel processes to run as necessary.

If device implementations do not support an exclusive core, they:

9. Compatibilidade do modelo de segurança

Implementações de dispositivos:

  • [C-0-1] MUST implement a security model consistent with the Android platform security model as defined in Security and Permissions reference document in the APIs in the Android developer documentation.

  • [C-0-2] MUST support installation of self-signed applications without requiring any additional permissions/certificates from any third parties/authorities. Specifically, compatible devices MUST support the security mechanisms described in the follow subsections.

9.1. Permissões

Implementações de dispositivos:

  • [C-0-1] MUST support the Android permissions model as defined in the Android developer documentation. Specifically, they MUST enforce each permission defined as described in the SDK documentation; no permissions may be omitted, altered, or ignored.

  • MAY add additional permissions, provided the new permission ID strings are not in the android.\* namespace.

  • [C-0-2] Permissions with a protectionLevel of PROTECTION_FLAG_PRIVILEGED MUST only be granted to apps preinstalled in the privileged path(s) of the system image and within the subset of the explicitly allowlisted permissions for each app. The AOSP implementation meets this requirement by reading and honoring the allowlisted permissions for each app from the files in the etc/permissions/ path and using the system/priv-app path as the privileged path.

Permissions with a protection level of dangerous are runtime permissions. Applications with targetSdkVersion > 22 request them at runtime.

Implementações de dispositivos:

  • [C-0-3] MUST show a dedicated interface for the user to decide whether to grant the requested runtime permissions and also provide an interface for the user to manage runtime permissions.
  • [C-0-4] MUST have one and only one implementation of both user interfaces.
  • [C-0-5] MUST NOT grant any runtime permissions to preinstalled apps unless:
    • The user's consent can be obtained before the application uses it.
    • The runtime permissions are associated with an intent pattern for which the preinstalled application is set as the default handler.
  • [C-0-6] MUST grant the android.permission.RECOVER_KEYSTORE permission only to system apps that register a properly secured Recovery Agent. A properly secured Recovery Agent is defined as an on-device software agent that synchronizes with an off-device remote storage, that is equipped with secure hardware with protection equivalent or stronger than what is described in Google Cloud Key Vault Service to prevent brute-force attacks on the lockscreen knowledge factor.

If device implementations include a preinstalled app or wish to allow third-party apps to access the usage statistics, they:

  • [SR] are STRONGLY RECOMMENDED provide user-accessible mechanism to grant or revoke access to the usage stats in response to the android.settings.ACTION_USAGE_ACCESS_SETTINGS intent for apps that declare the android.permission.PACKAGE_USAGE_STATS permission.

If device implementations intend to disallow any apps, including preinstalled apps, from accessing the usage statistics, they:

  • [C-1-1] MUST still have an activity that handles the android.settings.ACTION_USAGE_ACCESS_SETTINGS intent pattern but MUST implement it as a no-op, that is to have an equivalent behavior as when the user is declined for access.

9.2. UID e isolamento de processos

Implementações de dispositivos:

  • [C-0-1] MUST support the Android application sandbox model, in which each application runs as a unique Unixstyle UID and in a separate process.
  • [C-0-2] MUST support running multiple applications as the same Linux user ID, provided that the applications are properly signed and constructed, as defined in the Security and Permissions reference .

9.3. Permissões do sistema de arquivos

Implementações de dispositivos:

9.4. Ambientes de execução alternativos

Device implementations MUST keep consistency of the Android security and permission model, even if they include runtime environments that execute applications using some other software or technology than the Dalvik Executable Format or native code. Em outras palavras:

  • [C-0-1] Alternate runtimes MUST themselves be Android applications, and abide by the standard Android security model, as described elsewhere in section 9 .

  • [C-0-2] Alternate runtimes MUST NOT be granted access to resources protected by permissions not requested in the runtime's AndroidManifest.xml file via the < uses-permission > mechanism.

  • [C-0-3] Alternate runtimes MUST NOT permit applications to make use of features protected by Android permissions restricted to system applications.

  • [C-0-4] Alternate runtimes MUST abide by the Android sandbox model and installed applications using an alternate runtime MUST NOT reuse the sandbox of any other app installed on the device, except through the standard Android mechanisms of shared user ID and signing certificate .

  • [C-0-5] Alternate runtimes MUST NOT launch with, grant, or be granted access to the sandboxes corresponding to other Android applications.

  • [C-0-6] Alternate runtimes MUST NOT be launched with, be granted, or grant to other applications any privileges of the superuser (root), or of any other user ID.

  • [C-0-7] When the .apk files of alternate runtimes are included in the system image of device implementations, it MUST be signed with a key distinct from the key used to sign other applications included with the device implementations.

  • [C-0-8] When installing applications, alternate runtimes MUST obtain user consent for the Android permissions used by the application.

  • [C-0-9] When an application needs to make use of a device resource for which there is a corresponding Android permission (such as Camera, GPS, etc.), the alternate runtime MUST inform the user that the application will be able to access that resource.

  • [C-0-10] When the runtime environment does not record application capabilities in this manner, the runtime environment MUST list all permissions held by the runtime itself when installing any application using that runtime.

  • Alternate runtimes SHOULD install apps via the PackageManager into separate Android sandboxes (Linux user IDs, etc.).

  • Alternate runtimes MAY provide a single Android sandbox shared by all applications using the alternate runtime.

9.5. Suporte multiusuário

Android includes support for multiple users and provides support for full user isolation.

  • Device implementations MAY but SHOULD NOT enable multi-user if they use removable media for primary external storage.

If device implementations include multiple users, they:

  • [C-1-1] MUST meet the following requirements related to multi-user support .
  • [C-1-2] MUST, for each user, implement a security model consistent with the Android platform security model as defined in Security and Permissions reference document in the APIs.
  • [C-1-3] MUST have separate and isolated shared application storage (aka /sdcard ) directories for each user instance.
  • [C-1-4] MUST ensure that applications owned by and running on behalf a given user cannot list, read, or write to the files owned by any other user, even if the data of both users are stored on the same volume or sistema de arquivo.
  • [C-1-5] MUST encrypt the contents of the SD card when multiuser is enabled using a key stored only on non-removable media accessible only to the system if device implementations use removable media for the external storage APIs. As this will make the media unreadable by a host PC, device implementations will be required to switch to MTP or a similar system to provide host PCs with access to the current user's data.

If device implementations include multiple users and do not declare the android.hardware.telephony feature flag, they:

  • [C-2-1] MUST support restricted profiles, a feature that allows device owners to manage additional users and their capabilities on the device. Com perfis restritos, os proprietários de dispositivos podem configurar rapidamente ambientes separados para usuários adicionais trabalharem, com a capacidade de gerenciar restrições mais detalhadas nos aplicativos disponíveis nesses ambientes.

If device implementations include multiple users and declare the android.hardware.telephony feature flag, they:

  • [C-3-1] MUST NOT support restricted profiles but MUST align with the AOSP implementation of controls to enable /disable other users from accessing the voice calls and SMS.

9.6. Aviso de SMS premium

Android includes support for warning users of any outgoing premium SMS message . Premium SMS messages are text messages sent to a service registered with a carrier that may incur a charge to the user.

If device implementations declare support for android.hardware.telephony , they:

  • [C-1-1] MUST warn users before sending a SMS message to numbers identified by regular expressions defined in /data/misc/sms/codes.xml file in the device. The upstream Android Open Source Project provides an implementation that satisfies this requirement.

9.7. Recursos de segurança

Device implementations MUST ensure compliance with security features in both the kernel and platform as described below.

The Android Sandbox includes features that use the Security-Enhanced Linux (SELinux) mandatory access control (MAC) system, seccomp sandboxing, and other security features in the Linux kernel. Implementações de dispositivos:

  • [C-0-1] MUST maintain compatibility with existing applications, even when SELinux or any other security features are implemented below the Android framework.
  • [C-0-2] MUST NOT have a visible user interface when a security violation is detected and successfully blocked by the security feature implemented below the Android framework, but MAY have a visible user interface when an unblocked security violation occurs resulting in a successful explorar.
  • [C-0-3] MUST NOT make SELinux or any other security features implemented below the Android framework configurable to the user or app developer.
  • [C-0-4] MUST NOT allow an application that can affect another application through an API (such as a Device Administration API) to configure a policy that breaks compatibility.
  • [C-0-5] MUST split the media framework into multiple processes so that it is possible to more narrowly grant access for each process as described in the Android Open Source Project site.
  • [C-0-6] MUST implement a kernel application sandboxing mechanism which allows filtering of system calls using a configurable policy from multithreaded programs. The upstream Android Open Source Project meets this requirement through enabling the seccomp-BPF with threadgroup synchronization (TSYNC) as described in the Kernel Configuration section of source.android.com .

Kernel integrity and self-protection features are integral to Android security. Implementações de dispositivos:

  • [C-0-7] MUST implement kernel stack buffer overflow protections (eg CONFIG_CC_STACKPROTECTOR_STRONG ).
  • [C-0-8] MUST implement strict kernel memory protections where executable code is read-only, read-only data is non-executable and non-writable, and writable data is non-executable (eg CONFIG_DEBUG_RODATA or CONFIG_STRICT_KERNEL_RWX ).
  • [C-0-9] MUST implement static and dynamic object size bounds checking of copies between user-space and kernel-space (eg CONFIG_HARDENED_USERCOPY ) on devices originally shipping with API level 28 or higher.
  • [C-0-10] MUST NOT execute user-space memory when executing in the kernel mode (eg hardware PXN, or emulated via CONFIG_CPU_SW_DOMAIN_PAN or CONFIG_ARM64_SW_TTBR0_PAN ) on devices originally shipping with API level 28 or higher.
  • [C-0-11] MUST NOT read or write user-space memory in the kernel outside of normal usercopy access APIs (eg hardware PAN, or emulated via CONFIG_CPU_SW_DOMAIN_PAN or CONFIG_ARM64_SW_TTBR0_PAN ) on devices originally shipping with API level 28 or higher.
  • [C-0-12] MUST implement kernel page table isolation on all devices originally shipping with API level 28 or higher (eg CONFIG_PAGE_TABLE_ISOLATION or `CONFIG_UNMAP_KERNEL_AT_EL0).
  • [SR] STRONGLY RECOMMENDED to keep kernel data which is written only during initialization marked read-only after initialization (eg __ro_after_init ).
  • [SR] STRONGLY RECOMMENDED to randomize the layout of the kernel code and memory, and to avoid exposures that would compromise the randomization (eg CONFIG_RANDOMIZE_BASE with bootloader entropy via the /chosen/kaslr-seed Device Tree node or EFI_RNG_PROTOCOL ).

If device implementations use a Linux kernel, they:

  • [C-1-1] MUST implement SELinux.
  • [C-1-2] MUST set SELinux to global enforcing mode.
  • [C-1-3] MUST configure all domains in enforcing mode. No permissive mode domains are allowed, including domains specific to a device/vendor.
  • [C-1-4] MUST NOT modify, omit, or replace the neverallow rules present within the system/sepolicy folder provided in the upstream Android Open Source Project (AOSP) and the policy MUST compile with all neverallow rules present, for both AOSP SELinux domains as well as device/vendor specific domains.
  • [C-1-5] MUST run third-party applications targeting API level 28 or higher in per-application SELinux sandboxes with per-app SELinux restrictions on each application's private data directory.
  • SHOULD retain the default SELinux policy provided in the system/sepolicy folder of the upstream Android Open Source Project and only further add to this policy for their own device-specific configuration.

If device implementations use kernel other than Linux, they:

  • [C-2-1] MUST use a mandatory access control system that is equivalent to SELinux.

Android contains multiple defense-in-depth features that are integral to device security.

Implementações de dispositivos:

  • [C-SR] Are STRONGLY RECOMMENDED not to disable Control-Flow Integrity (CFI) or Integer Overflow Sanitization (IntSan) on components that have it enabled.
  • [C-SR] Are STRONGLY RECOMMENDED to enable both CFI and IntSan for any additional security-sensitive userspace components as explained in CFI and IntSan .

9.8. Privacidade

9.8.1. Usage History

Android stores the history of the user's choices and manages such history by UsageStatsManager .

Implementações de dispositivos:

  • [C-0-1] MUST keep a reasonable retention period of such user history.
  • [SR] Are STRONGLY RECOMMENDED to keep the 14 days retention period as configured by default in the AOSP implementation.

Android stores the system events using the StatsLog identifiers, and manages such history via the StatsManager and the IncidentManager System API.

Implementações de dispositivos:

  • [C-0-2] MUST only include the fields marked with DEST_AUTOMATIC in the incident report created by the System API class IncidentManager .
  • [C-0-3] MUST not use the system event identifiers to log any other event than what is described in the StatsLog SDK documents. If additional system events are logged, they MAY use a different atom identifier in the range between 100,000 and 200,000.

9.8.2. Gravação

Implementações de dispositivos:

  • [C-0-1] MUST NOT preload or distribute software components out-of-box that send the user's private information (eg keystrokes, text displayed on the screen) off the device without the user's consent or clear ongoing notifications.

If device implementations include functionality in the system that captures the contents displayed on the screen and/or records the audio stream played on the device, they:

  • [C-1-1] MUST have an ongoing notification to the user whenever this functionality is enabled and actively capturing/recording.

If device implementations include a component enabled out-of-box, capable of recording ambient audio to infer useful information about user's context, they:

  • [C-2-1] MUST NOT store in persistent on-device storage or transmit off the device the recorded raw audio or any format that can be converted back into the original audio or a near facsimile, except with explicit user consent.

9.8.3. Conectividade

If device implementations have a USB port with USB peripheral mode support, they:

  • [C-1-1] MUST present a user interface asking for the user's consent before allowing access to the contents of the shared storage over the USB port.

9.8.4. Tráfego de rede

Implementações de dispositivos:

  • [C-0-1] MUST preinstall the same root certificates for the system-trusted Certificate Authority (CA) store as provided in the upstream Android Open Source Project.
  • [C-0-2] MUST ship with an empty user root CA store.
  • [C-0-3] MUST display a warning to the user indicating the network traffic may be monitored, when a user root CA is added.

If device traffic is routed through a VPN, device implementations:

  • [C-1-1] MUST display a warning to the user indicating either:
    • That network traffic may be monitored.
    • That network traffic is being routed through the specific VPN application providing the VPN.

If device implementations have a mechanism, enabled out-of-box by default, that routes network data traffic through a proxy server or VPN gateway (for example, preloading a VPN service with android.permission.CONTROL_VPN granted), they:

  • [C-2-1] MUST ask for the user's consent before enabling that mechanism, unless that VPN is enabled by the Device Policy Controller via the DevicePolicyManager.setAlwaysOnVpnPackage() , in which case the user does not need to provide a separate consent, but MUST only be notified.

If device implementations implement a user affordance to toggle on the "always-on VPN" function of a 3rd-party VPN app, they:

  • [C-3-1] MUST disable this user affordance for apps that do not support always-on VPN service in the AndroidManifest.xml file via setting the SERVICE_META_DATA_SUPPORTS_ALWAYS_ON attribute to false .

9.9. Criptografia de armazenamento de dados

If Advanced Encryption Standard (AES) crypto performance, measured with the most performant AES technology available on the device (eg the ARM Cryptography Extensions), is above 50 MiB/sec, device implementations:

  • [C-1-1] MUST support data storage encryption of the application private data ( /data partition), as well as the application shared storage partition ( /sdcard partition) if it is a permanent, non-removable part of the device, except for device implementations that are typically shared (eg Television).
  • [C-1-2] MUST enable the data storage encryption by default at the time the user has completed the out-of-box setup experience, except for device implementations that are typically shared (eg Television).

If the AES crypto performance is at or below 50 MiB/sec, device implementations MAY use Adiantum-XChaCha12-AES instead of the form of AES listed in any of the following: AES-256-XTS in Section 9.9.2 [C-1-5]; AES-256 in CBS-CTS mode in Section 9.9.2 [C-1-6]; AES in Section 9.9.3 [C-1-1]; AES in Section 9.9.3 [C-1-3].

If device implementations are already launched on an earlier Android version and cannot meet the requirement through a system software update, they MAY be exempted from the above requirements.

Implementações de dispositivos:

9.9.1. Inicialização direta

Implementações de dispositivos:

  • [C-0-1] MUST implement the Direct Boot mode APIs even if they do not support Storage Encryption.

  • [C-0-2] The ACTION_LOCKED_BOOT_COMPLETED and ACTION_USER_UNLOCKED Intents MUST still be broadcast to signal Direct Boot aware applications that Device Encrypted (DE) and Credential Encrypted (CE) storage locations are available for user.

9.9.2. Criptografia baseada em arquivo

If device implementations support FBE, they:

  • [C-1-1] MUST boot up without challenging the user for credentials and allow Direct Boot aware apps to access to the Device Encrypted (DE) storage after the ACTION_LOCKED_BOOT_COMPLETED message is broadcasted.
  • [C-1-2] MUST only allow access to Credential Encrypted (CE) storage after the user has unlocked the device by supplying their credentials (eg. passcode, pin, pattern or fingerprint) and the ACTION_USER_UNLOCKED message is broadcasted.
  • [C-1-3] MUST NOT offer any method to unlock the CE protected storage without either the user-supplied credentials or a registered escrow key.
  • [C-1-4] MUST support Verified Boot and ensure that DE keys are cryptographically bound to the device's hardware root of trust.
  • [C-1-5] MUST support encrypting file contents using AES-256-XTS. AES-256-XTS refers to the Advanced Encryption Standard with a 256-bit key length, operated in XTS mode. The full length of the XTS key is 512 bits.
  • [C-1-6] MUST support encrypting file names using AES-256 in CBC-CTS mode.

  • The keys protecting CE and DE storage areas:

  • [C-1-7] MUST be cryptographically bound to a hardware-backed Keystore.

  • [C-1-8] CE keys MUST be bound to a user's lock screen credentials.
  • [C-1-9] CE keys MUST be bound to a default passcode when the user has not specified lock screen credentials.
  • [C-1-10] MUST be unique and distinct, in other words no user's CE or DE key matches any other user's CE or DE keys.

  • [C-1-11] MUST use the mandatorily supported ciphers, key lengths and modes by default.

  • [C-SR] Are STRONGLY RECOMMENDED to encrypt file system metadata, such as file sizes, ownership, modes, and Extended attributes (xattrs), with a key cryptographically bound to the device's hardware root of trust.

  • SHOULD make preinstalled essential apps (eg Alarm, Phone, Messenger) Direct Boot aware.

  • MAY support alternative ciphers, key lengths and modes for file content and file name encryption.

The upstream Android Open Source project provides a preferred implementation of this feature based on the Linux kernel ext4 encryption feature.

9.9.3. Full Disk Encryption

If device implementations support full disk encryption (FDE), they:

  • [C-1-1] MUST use AES in a mode designed for storage (for example, XTS or CBC-ESSIV), and with a cipher key length of 128 bits or greater.
  • [C-1-2] MUST use a default passcode to wrap the encryption key and MUST NOT write the encryption key to storage at any time without being encrypted.
  • [C-1-3] MUST AES encrypt the encryption key by default unless the user explicitly opts out, except when it is in active use, with the lock screen credentials stretched using a slow stretching algorithm (eg PBKDF2 or scrypt).
  • [C-1-4] The above default password stretching algorithm MUST be cryptographically bound to that keystore when the user has not specified a lock screen credentials or has disabled use of the passcode for encryption and the device provides a hardware-backed keystore.
  • [C-1-5] MUST NOT send encryption key off the device (even when wrapped with the user passcode and/or hardware bound key).

The upstream Android Open Source project provides a preferred implementation of this feature, based on the Linux kernel feature dm-crypt.

9.10. Integridade do dispositivo

The following requirements ensures there is transparency to the status of the device integrity. Implementações de dispositivos:

  • [C-0-1] MUST correctly report through the System API method PersistentDataBlockManager.getFlashLockState() whether their bootloader state permits flashing of the system image. The FLASH_LOCK_UNKNOWN state is reserved for device implementations upgrading from an earlier version of Android where this new system API method did not exist.

  • [C-0-2] MUST support Verified Boot for device integrity.

If device implementations are already launched without supporting Verified Boot on an earlier version of Android and can not add support for this feature with a system software update, they MAY be exempted from the requirement.

Verified Boot is a feature that guarantees the integrity of the device software. If device implementations support the feature, they:

  • [C-1-1] MUST declare the platform feature flag android.software.verified_boot .
  • [C-1-2] MUST perform verification on every boot sequence.
  • [C-1-3] MUST start verification from an immutable hardware key that is the root of trust and go all the way up to the system partition.
  • [C-1-4] MUST implement each stage of verification to check the integrity and authenticity of all the bytes in the next stage before executing the code in the next stage.
  • [C-1-5] MUST use verification algorithms as strong as current recommendations from NIST for hashing algorithms (SHA-256) and public key sizes (RSA-2048).
  • [C-1-6] MUST NOT allow boot to complete when system verification fails, unless the user consents to attempt booting anyway, in which case the data from any non-verified storage blocks MUST not be used.
  • [C-1-7] MUST NOT allow verified partitions on the device to be modified unless the user has explicitly unlocked the bootloader.
  • [C-SR] If there are multiple discrete chips in the device (eg radio, specialized image processor), the boot process of each of those chips is STRONGLY RECOMMENDED to verify every stage upon booting.
  • [C-1-8] MUST use tamper-evident storage: for storing whether the bootloader is unlocked. Tamper-evident storage means that the boot loader can detect if the storage has been tampered with from inside Android.
  • [C-1-9] MUST prompt the user, while using the device, and require physical confirmation before allowing a transition from boot loader locked mode to boot loader unlocked mode.
  • [C-1-10] MUST implement rollback protection for partitions used by Android (eg boot, system partitions) and use tamper-evident storage for storing the metadata used for determining the minimum allowable OS version.
  • [C-SR] Are STRONGLY RECOMMENDED to verify all privileged app APK files with a chain of trust rooted in /system , which is protected by Verified Boot.
  • [C-SR] Are STRONGLY RECOMMENDED to verify any executable artifacts loaded by a privileged app from outside its APK file (such as dynamically loaded code or compiled code) before executing them or STRONGLY RECOMMENDED not to execute them at all.
  • SHOULD implement rollback protection for any component with persistent firmware (eg modem, camera) and SHOULD use tamper-evident storage for storing the metadata used for determining the minimum allowable version.

If device implementations are already launched without supporting C-1-8 through C-1-10 on an earlier version of Android and can not add support for these requirements with a system software update, they MAY be exempted from the requirements.

The upstream Android Open Source Project provides a preferred implementation of this feature in the external/avb/ repository, which can be integrated into the boot loader used for loading Android.

Implementações de dispositivos:

If device implementations support the Android Protected Confirmation API they:

  • [C-3-1] MUST report true for the ConfirmationPrompt.isSupported() API.
  • [C-3-2] MUST ensure that secure hardware takes full control of display in such a way that Android OS cannot block it without detection by the secure hardware.
  • [C-3-3] MUST ensure that secure hardware takes full control of the touch screen.

9.11. Chaves e credenciais

The Android Keystore System allows app developers to store cryptographic keys in a container and use them in cryptographic operations through the KeyChain API or the Keystore API . Implementações de dispositivos:

  • [C-0-1] MUST allow at least 8,192 keys to be imported or generated.
  • [C-0-2] The lock screen authentication MUST rate-limit attempts and MUST have an exponential backoff algorithm. Beyond 150 failed attempts, the delay MUST be at least 24 hours per attempt.
  • SHOULD not limit the number of keys that can be generated

When the device implementation supports a secure lock screen, it:

  • [C-1-1] MUST back up the keystore implementation with an isolated execution environment.
  • [C-1-2] MUST have implementations of RSA, AES, ECDSA and HMAC cryptographic algorithms and MD5, SHA1, and SHA-2 family hash functions to properly support the Android Keystore system's supported algorithms in an area that is securely isolated from the code running on the kernel and above. O isolamento seguro DEVE bloquear todos os mecanismos potenciais pelos quais o código do kernel ou do espaço do usuário possa acessar o estado interno do ambiente isolado, incluindo DMA. O Android Open Source Project (AOSP) upstream atende a esse requisito usando a implementação Trusty , mas outra solução baseada em ARM TrustZone ou uma implementação segura revisada por terceiros de um isolamento adequado baseado em hipervisor são opções alternativas.
  • [C-1-3] MUST perform the lock screen authentication in the isolated execution environment and only when successful, allow the authentication-bound keys to be used. As credenciais da tela de bloqueio DEVEM ser armazenadas de forma que permita que apenas o ambiente de execução isolado execute a autenticação da tela de bloqueio. O Android Open Source Project upstream fornece o Gatekeeper Hardware Abstraction Layer (HAL) e o Trusty, que podem ser usados ​​para satisfazer esse requisito.
  • [C-1-4] MUST support key attestation where the attestation signing key is protected by secure hardware and signing is performed in secure hardware. As chaves de assinatura de atestado DEVEM ser compartilhadas entre um número grande o suficiente de dispositivos para evitar que as chaves sejam usadas como identificadores de dispositivos. Uma forma de atender a esse requisito é compartilhar a mesma chave de atestado, a menos que sejam produzidas pelo menos 100.000 unidades de um determinado SKU. Se forem produzidas mais de 100.000 unidades de um SKU, uma chave diferente PODE ser usada para cada 100.000 unidades.
  • [C-1-5] MUST allow the user to choose the Sleep timeout for transition from the unlocked to the locked state, with a minimum allowable timeout up to 15 seconds.

Observe que se uma implementação de dispositivo já tiver sido lançada em uma versão anterior do Android, tal dispositivo estará isento do requisito de ter um armazenamento de chaves apoiado por um ambiente de execução isolado e de suporte ao atestado de chave, a menos que declare o recurso android.hardware.fingerprint que requer um keystore apoiado por um ambiente de execução isolado.

9.11.1. Secure Lock Screen

The AOSP implementation follows a tiered authentication model where a knowledge-factory based primary authentication can be backed by either a secondary strong biometric, or by weaker tertiary modalities.

Implementações de dispositivos:

  • [C-SR] Are STRONGLY RECOMMENDED to set only one of the following as the primary authentication method:
    • A numerical PIN
    • An alphanumerical password
    • A swipe pattern on a grid of exactly 3x3 dots

Note that the above authentication methods are referred as the recommended primary authentication methods in this document.

If device implementations add or modify the recommended primary authentication methods and use a new authentication method as a secure way to lock the screen, the new authentication method:

If device implementations add or modify the authentication methods to unlock the lock screen if based on a known secret and use a new authentication method to be treated as a secure way to lock the screen:

  • [C-3-1] The entropy of the shortest allowed length of inputs MUST be greater than 10 bits.
  • [C-3-2] The maximum entropy of all possible inputs MUST be greater than 18 bits.
  • [C-3-3] The new authentication method MUST NOT replace any of the recommended primary authentication methods (ie PIN, pattern, password) implemented and provided in AOSP.
  • [C-3-4] The new authentication method MUST be disabled when the Device Policy Controller (DPC) application has set the password quality policy via the DevicePolicyManager.setPasswordQuality() method with a more restrictive quality constant than PASSWORD_QUALITY_SOMETHING .

If device implementations add or modify the recommended primary authentication methods to unlock the lock screen and use a new authentication method that is based on biometrics to be treated as a secure way to lock the screen, the new method:

  • [C-4-1] MUST meet all requirements described in section 7.3.10.2 .
  • [C-4-2] MUST have a fall-back mechanism to use one of the recommended primary authentication methods which is based on a known secret.
  • [C-4-3] MUST be disabled and only allow the recommended primary authentication to unlock the screen when the Device Policy Controller (DPC) application has set the keguard feature policy by calling the method DevicePolicyManager.setKeyguardDisabledFeatures() , with any of the associated biometric flags (ie KEYGUARD_DISABLE_BIOMETRICS , KEYGUARD_DISABLE_FINGERPRINT , KEYGUARD_DISABLE_FACE , or KEYGUARD_DISABLE_IRIS ).
  • [C-4-4] MUST challenge the user for the recommended primary authentication (eg PIN, pattern, password) at least once every 72 hours or less.
  • [C-4-5] MUST have a false acceptance rate that is equal or stronger than what is required for a fingerprint sensor as described in section section 7.3.10 , or otherwise MUST be disabled and only allow the recommended primary authentication to unlock the screen when the Device Policy Controller (DPC) application has set the password quality policy via the DevicePolicyManager.setPasswordQuality() method with a more restrictive quality constant than PASSWORD_QUALITY_BIOMETRIC_WEAK .
  • [C-SR] Are STRONGLY RECOMMENDED to have spoof and imposter acceptance rates that are equal to or stronger than what is required for a fingerprint sensor as described in section 7.3.10 .
  • [C-4-6] MUST have a secure processing pipeline such that an operating system or kernel compromise cannot allow data to be directly injected to falsely authenticate as the user.
  • [C-4-7] MUST be paired with an explicit confirm action (eg: a button press) to allow access to keystore keys if the application sets true for KeyGenParameterSpec.Built.setUserAuthenticationRequired() and the biometric is passive (eg face or iris where no explicit signal of intent exists).
  • [C-SR] The confirm action for passive biometrics is STRONGLY RECOMMENDED to be secured such that an operating system or kernel compromise cannot spoof it. For example, this means that the confirm action based on a physical button is routed through an input-only general-purpose input/output (GPIO) pin of a secure element (SE) that cannot be driven by any other means than a physical button imprensa.

If the biometric authentication methods do not meet the spoof and imposter acceptance rates as described in section 7.3.10 :

  • [C-5-1] The methods MUST be disabled if the Device Policy Controller (DPC) application has set the password quality policy via the DevicePolicyManager.setPasswordQuality() method with a more restrictive quality constant than PASSWORD_QUALITY_BIOMETRIC_WEAK .
  • [C-5-2] The user MUST be challenged for the recommended primary authentication (eg: PIN, pattern, password) after any 4-hour idle timeout period. The idle timeout period is reset after any successful confirmation of the device credentials.
  • [C-5-3] The methods MUST NOT be treated as a secure lock screen, and MUST meet the requirements that start with C-8 in this section below.

If device implementations add or modify the authentication methods to unlock the lock screen and a new authentication method is based on a physical token or the location:

  • [C-6-1] They MUST have a fall-back mechanism to use one of the recommended primary authentication methods which is based on a known secret and meet the requirements to be treated as a secure lock screen.
  • [C-6-2] The new method MUST be disabled and only allow one of the recommended primary authentication methods to unlock the screen when the Device Policy Controller (DPC) application has set the policy with either the DevicePolicyManager.setKeyguardDisabledFeatures(KEYGUARD_DISABLE_TRUST_AGENTS) method or the DevicePolicyManager.setPasswordQuality() method with a more restrictive quality constant than PASSWORD_QUALITY_UNSPECIFIED .
  • [C-6-3] The user MUST be challenged for one of the recommended primary authentication methods (egPIN, pattern, password) at least once every 72 hours or less.
  • [C-6-4] The new method MUST NOT be treated as a secure lock screen and MUST follow the constraints listed in C-8 below.

If device implementations have a secure lock screen and include one or more trust agent, which implements the TrustAgentService System API, they:

  • [C-7-1] MUST have clear indication in the settings menu and on the lock screen when device lock is deferred or can be unlocked by trust agent(s). For example, AOSP meets this requirement by showing a text description for the "Automatically lock setting" and "Power button instantly locks" in the settings menu and a distinguishable icon on the lock screen.
  • [C-7-2] MUST respect and fully implement all trust agent APIs in the DevicePolicyManager class, such as the KEYGUARD_DISABLE_TRUST_AGENTS constant.
  • [C-7-3] MUST NOT fully implement the TrustAgentService.addEscrowToken() function on a device that is used as a primary personal device (eg handheld) but MAY fully implement the function on device implementations that are typically shared (eg Android Television or Automotive device).
  • [C-7-4] MUST encrypt all stored tokens added by TrustAgentService.addEscrowToken() .
  • [C-7-5] MUST NOT store the encryption key on the same device where the key is used. For example, it is allowed for a key stored on a phone to unlock a user account on a TV.
  • [C-7-6] MUST inform the user about the security implications before enabling the escrow token to decrypt the data storage.
  • [C-7-7] MUST have a fall-back mechanism to use one of the recommended primary authentication methods.
  • [C-7-8] The user MUST be challenged for one of the recommended primary authentication (eg: PIN, pattern, password) methods at least once every 72 hours or less.
  • [C-7-9] The user MUST be challenged for one of the recommended primary authentication (eg: PIN, pattern, password) methods after any 4-hour idle timeout period. The idle timeout period is reset after any successful confirmation of the device credentials.
  • [C-7-10] MUST NOT be treated as a secure lock screen and MUST follow the constraints listed in C-8 below.

If device implementations add or modify the authentication methods to unlock the lock screen that is not a secure lock screen as described above, and use a new authentication method to unlock the keyguard:

9.11.2. StrongBox

The Android Keystore System allows app developers to store cryptographic keys in a dedicated secure processor as well as the isolated execution environment described above.

Implementações de dispositivos:

  • [C-SR] Are STRONGLY RECOMMENDED to support StrongBox.

If device implementations support StrongBox, they:

  • [C-1-1] MUST declare FEATURE_STRONGBOX_KEYSTORE .

  • [C-1-2] MUST provide dedicated secure hardware that is used to back keystore and secure user authentication.

  • [C-1-3] MUST have a discrete CPU that shares no cache, DRAM, coprocessors or other core resources with the application processor (AP).

  • [C-1-4] MUST ensure that any peripherals shared with the AP cannot alter StrongBox processing in any way, or obtain any information from the StrongBox. The AP MAY disable or block access to StrongBox.

  • [C-1-5] MUST have an internal clock with reasonable accuracy (+-10%) that is immune to manipulation by the AP.

  • [C-1-6] MUST have a true random number generator that produces uniformly-distributed and unpredictable output.

  • [C-1-7] MUST have tamper resistance, including resistance against physical penetration, and glitching.

  • [C-1-8] MUST have side-channel resistance, including resistance against leaking information via power, timing, electromagnetic radiation, and thermal radiation side channels.

  • [C-1-9] MUST have secure storage which ensures confidentiality, integrity, authenticity, consistency, and freshness of the contents. The storage MUST NOT be able to be read or altered, except as permitted by the StrongBox APIs.

  • To validate compliance with [C-1-3] through [C-1-9], device implementations:

    • [C-1-10] MUST include the hardware that is certified against the Secure IC Protection Profile BSI-CC-PP-0084-2014 or evaluated by a nationally accredited testing laboratory incorporating High attack potential vulnerability assessment according to the Common Criteria Application of Attack Potential to Smartcards .
    • [C-1-11] MUST include the firmware that is evaluated by a nationally accredited testing laboratory incorporating High attack potential vulnerability assessment according to the Common Criteria Application of Attack Potential to Smartcards .
    • [C-SR] Are STRONGLY RECOMMENDED to include the hardware that is evaluated using a Security Target, Evaluation Assurance Level (EAL) 5, augmented by AVA_VAN.5. EAL 5 certification will likely become a requirement in a future release.
  • [C-SR] are STRONGLY RECOMMENDED to provide insider attack resistance (IAR), which means that an insider with access to firmware signing keys cannot produce firmware that causes the StrongBox to leak secrets, to bypass functional security requirements or otherwise enable access to sensitive dados do usuário. The recommended way to implement IAR is to allow firmware updates only when the primary user password is provided via the IAuthSecret HAL.

9.12. Data Deletion

All device implementations:

  • [C-0-1] MUST provide users a mechanism to perform a "Factory Data Reset".
  • [C-0-2] MUST delete all user-generated data. That is, all data except for the following:
    • The system image
    • Any operating system files required by the system image
  • [C-0-3] MUST delete the data in such a way that will satisfy relevant industry standards such as NIST SP800-88.
  • [C-0-4] MUST trigger the above "Factory Data Reset" process when the DevicePolicyManager.wipeData() API is called by the primary user's Device Policy Controller app.
  • MAY provide a fast data wipe option that conducts only a logical data erase.

9.13. Safe Boot Mode

Android provides Safe Boot Mode, which allows users to boot up into a mode where only preinstalled system apps are allowed to run and all third-party apps are disabled. This mode, known as "Safe Boot Mode", provides the user the capability to uninstall potentially harmful third-party apps.

Device implementations are:

  • [SR] STRONGLY RECOMMENDED to implement Safe Boot Mode.

If device implementations implement Safe Boot Mode, they:

  • [C-1-1] MUST provide the user an option to enter Safe Boot Mode in such a way that is uninterruptible from third-party apps installed on the device, except when the third-party app is a Device Policy Controller and has set the UserManager.DISALLOW_SAFE_BOOT flag as true.

  • [C-1-2] MUST provide the user the capability to uninstall any third-party apps within Safe Mode.

  • SHOULD provide the user an option to enter Safe Boot Mode from the boot menu using a workflow that is different from that of a normal boot.

9.14. Automotive Vehicle System Isolation

Android Automotive devices are expected to exchange data with critical vehicle subsystems by using the vehicle HAL to send and receive messages over vehicle networks such as CAN bus.

The data exchange can be secured by implementing security features below the Android framework layers to prevent malicious or unintentional interaction with these subsystems.

9.15. Subscription Plans

"Subscription plans" refer to the billing relationship plan details provided by a mobile carrier through SubscriptionManager.setSubscriptionPlans() .

All device implementations:

  • [C-0-1] MUST return subscription plans only to the mobile carrier app that has originally provided them.
  • [C-0-2] MUST NOT remotely back up or upload subscription plans.
  • [C-0-3] MUST only allow overrides, such as SubscriptionManager.setSubscriptionOverrideCongested() , from the mobile carrier app currently providing valid subscription plans.

10. Teste de compatibilidade de software

Device implementations MUST pass all tests described in this section. However, note that no software test package is fully comprehensive. For this reason, device implementers are STRONGLY RECOMMENDED to make the minimum number of changes as possible to the reference and preferred implementation of Android available from the Android Open Source Project. This will minimize the risk of introducing bugs that create incompatibilities requiring rework and potential device updates.

10.1. Conjunto de testes de compatibilidade

Implementações de dispositivos:

  • [C-0-1] MUST pass the Android Compatibility Test Suite (CTS) available from the Android Open Source Project, using the final shipping software on the device.

  • [C-0-2] MUST ensure compatibility in cases of ambiguity in CTS and for any reimplementations of parts of the reference source code.

The CTS is designed to be run on an actual device. Like any software, the CTS may itself contain bugs. The CTS will be versioned independently of this Compatibility Definition, and multiple revisions of the CTS may be released for Android 9.

Implementações de dispositivos:

  • [C-0-3] MUST pass the latest CTS version available at the time the device software is completed.

  • SHOULD use the reference implementation in the Android Open Source tree as much as possible.

10.2. Verificador CTS

The CTS Verifier is included with the Compatibility Test Suite, and is intended to be run by a human operator to test functionality that cannot be tested by an automated system, such as correct functioning of a camera and sensors.

Implementações de dispositivos:

  • [C-0-1] MUST correctly execute all applicable cases in the CTS verifier.

The CTS Verifier has tests for many kinds of hardware, including some hardware that is optional.

Implementações de dispositivos:

  • [C-0-2] MUST pass all tests for hardware that they possess; for instance, if a device possesses an accelerometer, it MUST correctly execute the Accelerometer test case in the CTS Verifier.

Test cases for features noted as optional by this Compatibility Definition Document MAY be skipped or omitted.

  • [C-0-2] Every device and every build MUST correctly run the CTS Verifier, as noted above. However, since many builds are very similar, device implementers are not expected to explicitly run the CTS Verifier on builds that differ only in trivial ways. Specifically, device implementations that differ from an implementation that has passed the CTS Verifier only by the set of included locales, branding, etc. MAY omit the CTS Verifier test.

11. Software atualizável

  • [C-0-1] Device implementations MUST include a mechanism to replace the entirety of the system software. The mechanism need not perform “live” upgrades—that is, a device restart MAY be required. Any method can be used, provided that it can replace the entirety of the software preinstalled on the device. For instance, any of the following approaches will satisfy this requirement:

    • “Over-the-air (OTA)” downloads with offline update via reboot.
    • “Tethered” updates over USB from a host PC.
    • “Offline” updates via a reboot and update from a file on removable storage.
  • [C-0-2] The update mechanism used MUST support updates without wiping user data. That is, the update mechanism MUST preserve application private data and application shared data. Note that the upstream Android software includes an update mechanism that satisfies this requirement.

If the device implementations includes support for an unmetered data connection such as 802.11 or Bluetooth PAN (Personal Area Network) profile, then, they:

  • [C-1-1] MUST support OTA downloads with offline update via reboot.

For device implementations that are launching with Android 6.0 and later, the update mechanism SHOULD support verifying that the system image is binary identical to expected result following an OTA. The block-based OTA implementation in the upstream Android Open Source Project, added since Android 5.1, satisfies this requirement.

Also, device implementations SHOULD support A/B system updates . The AOSP implements this feature using the boot control HAL.

If an error is found in a device implementation after it has been released but within its reasonable product lifetime that is determined in consultation with the Android Compatibility Team to affect the compatibility of third-party applications, then:

  • [C-2-1] The device implementer MUST correct the error via a software update available that can be applied per the mechanism just described.

Android includes features that allow the Device Owner app (if present) to control the installation of system updates. If the system update subsystem for devices report android.software.device_admin then, they:

12. Registro de alterações do documento

For a summary of changes to the Compatibility Definition in this release:

For a summary of changes to individuals sections:

  1. Introdução
  2. Device Types
  3. Programas
  4. Application Packaging
  5. Multimídia
  6. Developer Tools and Options
  7. Hardware Compatibility
  8. Desempenho e potência
  9. Modelo de segurança
  10. Software Compatibility Testing
  11. Updatable Software
  12. Document Changelog
  13. Contate-nos

12.1. Changelog Viewing Tips

Changes are marked as follows:

  • CDD
    Substantive changes to the compatibility requirements.

  • Documentos
    Cosmetic or build related changes.

For best viewing, append the pretty=full and no-merges URL parameters to your changelog URLs.

13. Contate-nos

You can join the android-compatibility forum and ask for clarifications or bring up any issues that you think the document does not cover.