HMT Release 11.1

BEFORE YOU RUN WIRELESS UPDATE, WE ALWAYS RECOMMEND THAT YOU BACK UP YOUR DATA INCLUDING ALL APPS AND USER-GENERATED DATA WHENEVER PERFORMING AN UPGRADE.

1. Release Overview

This Release Notes document is for the RealWear HMT-1 firmware release 11.1, a security patch release with additional feature updates.
The release is only applicable to the HMT-1 standard model. Any HMT-1 ever sold by RealWear may update to this release (although earlier updates may need to be installed before 11.0.0 can be installed.). Full product brief authored by our product manager is here.

1.1 Deliverables

Delivery Data
CompanyRealWear Inc.
Model NumberHMT-1 (T1100G)
Firmware Version11.1
Build File Name11.1.0-10-C.HMT-1.G

2. Release Notes

Release notes are only a summary of what’s new in this release. For more detailed information on using the features, consult the comprehensive documentation in RealWear’s Knowledge Center linked below in each section of the release notes.

 


2.1 Enhanced File Management and Cloud Integration

2.1.1 My Files
RealWear’s My Files application has always been great for viewing files hands-free with access to My Media, My Documents and My Photos. With Release 11.1 users will now have the ability to browse:

  • Microsoft OneDrive files within My Files
  • Hardware mounted storage drives like SD cards and USB drives
  • The local file system of a RealWear device within My Files.

Relevant Knowledge Center Pages:

 

2.1.2 Photo Tagging

Photos that are captured in RealWear’s My Camera application can now quickly and easily be tagged with one or multiple tags. Photo tagging is particularly useful in inspection or audit use cases where organizing and extracting value from many photos and videos is challenging.

Relevant Knowledge Center Pages:

 

2.1.4 Web Apps
A new application that enables users to access a shortlist of Web Pages and applications such as predefined bookmarks or web based applications purpose built for the RealWear platform.

Relevant Knowledge Center Pages:

 


2.2 Developer Enablement

2.2.1 My Files

RealWear’s My Files now implements the Android standard Storage Access Framework. In the linked Google documentation, under “Writing a client app” you’ll see that by invoking standard intents, you’ll be able to access RealWear’s My Files for required actions programatically.

2.2.2 Document Viewer & Media Player:

RealWear’s Document Viewer and Media Player now support remote URI’s via their existing intents without any additional work required by the application developer.

2.2.3 Photo Tagging
Using the RealWear My Camera intent and tagging service, tags are kept as meta data in the EXIF, meaning they are persistent with files and images.

2.2.4 Web Page Viewer
Behind the scenes of RealWear’s Web Apps application is the Web Page Viewer called via intent.

  • RealWear’s Web Page Viewer supports the Android standard intent for URL’s
  • For more details, consult Android’s documentation under the “Web Browser” section

2.2.5 Audio Recorder
RealWear’s Audio Recorder can be called programmatically by other applications.

Relevant Knowledge Center Pages:

2.2.6 File Annotation
A new application that enables a user to annotate a picture with arrows, boxes and circles that can be white or red from a RealWear device. This is particularly useful for providing a simple annotation experience from a RealWear device.

In Release 11.1, this application can only be launched by a 3rd party application via an intent.

  • Developers can call the File Annotation intent and pass it a file for annotation
  • Developers can programmatically define if they want to create a new file or override an existing file
  • Developers can programmatically define where they want the file to live in the file system after it’s been annotated

2.2.7 Web Kit
Applications that use the WebView component can now install and update Google’s version of WebView. This gives developers and users the ability to continually upgrade the version of WebView & WebKit without needing a RealWear firmware update.

2.2.8 WearML Indicators
One of the most powerful features of RealWear’s software platform is the ability to place any Android application onto a RealWear device and have that application be voice enabled with no effort required by automatically mapping speech bubbles, known as WearML indicators, over items on a RealWear screen to indicate that the item is clickable. These WearML indicators can be triggered either by saying that voice command or by saying “select item x” for example “select item 4”. This no code approach to voice enabling apps has been taken to the next level in Release 11.1. Now in My Controls, users can control how long WearML Indicators appear on the screen before they fade away.

Options available are:

  • Fade after 3/5/10 seconds
  • Fade never

This functionality for a specific app can also be controlled programmatically by developers.

 


2.3 New Applications and Ease of Use

2.3.1 Head-Tracking mouse
RealWear’s head tracking mouse, available as an option from My Controls, has been significantly improved.  This improved mouse can be used system wide and is leveraged in the Web Apps application and any other time the RealWear Web Page Viewer is used.

Relevant Knowledge Center Pages:

2.3.2 Keyboard
Replaced close keyboard voice command with navigate back

Relevant Knowledge Center Pages:

2.3.3 Audio Recorder Application
RealWear’s Audio Recorder application enables users to record audio using the microphones of their RealWear device.

Relevant Knowledge Center Pages:

 


2.4 Additional Language Support

2.4.1 Full language support for Indonesian

Relevant Knowledge Center Pages:

2.4.2 Cloud dictation support for the Great Britain, Australia and India dialects of English language

Relevant Knowledge Center Pages:

 


2.5 Security Changes

2.5.1 Android Security Updates
Security updates released through the end of February 2020 are incorporated into this release. See the full list of updates in the appendix of these release notes.

 


2.6 MDM/EMM/UEM

2.6.1 “android.software.managed_users Declaration” 

  • MDM/EMM/UEM enrolment behavior in which device would attempt to enroll via Android Enterprise (work profile enrolment) instead of device administrator when Intune enrollment restrictions allow both
  • android.software.managed_users declaration removed based on the dependency for Google Mobile Services and creation of Google account required to support Android Enterprise (work profile enrolment) RealWear HMT-1 and HMT-1Z1 hardware model run Android AOSP and does not run Google Mobile Services
  • The device will now always enroll via the Device Administrator management if management model is supported within MDM/EMM/UEM

2.8 Bug Fixes

  • Improvement in Camera Auto Focus
  • Integrated Strings and language from RealWear
#Summary
49435HMT serial number is not displayed on System under MTP properties
49420[Release 11] Date should be changed to Jan 1, 2020
49417[Release 11]-Mic Sensitivity during Noise capture mode is low – Loudness of Recorded voice is too low compared with MR2.2
49300Auto-focus is slow/sometimes never functions correctly
49147After Hotswap with low battery, Device comes up with “Android is starting”  and Reboots continously
48784[LTE Modem] Wireless Network(Wi-Fi) doesn’t get connected when LTE dongle is plugged in and connected.

2.9  Known Issues 

Key Status Summary 
WEB-75  Backlog  Scan Bookmark – Set Playback timer for audio / video file is not working. Media file always starts from beginning  
HMT-4278  New  Head tracking is sometimes failing  
HMT-4191  Need More Info  [Tagging Service] Unable to set Tags for non JPG format images files  
HMT-4184  To Do  [MyFiles] – Unable to select item #20 in MyMedia – happens with only 1 set of files  
HMT-4182  To Do  [Audio Recorder] Same UI icon shown for all options in More options  
HMT-4172  Fix Not Feasible  [Tagging Service] Unable to see all tags list from Manage tags  
HMT-4169  To Do  [Web Apps] More options window and keyboard window over laps the UI screen  
HMT-4155  In Progress  [Media Player]: Deleted Audio file from Preview is visible in MTP folder.  
HMT-4154  New  [Tagging Service] “tagset.json download failed” toast message is shown when SD card is set as storage mode.  
HMT-4147  To Do  [My Files] Files like audio,video,images and pdf opened from My Drives Folder are not shown in Recent Files.  
HMT-4099  To Do  Audio Recorder : Filename toast is not shown when recording is stopped  
HMT-4098  New  [Tagging] Tagging fails to set pictures stored or captured in SD Card/External Storage  
HMT-4063  To Do  Insert SD card, pull down the status bar, SD card related options doesn’t work  
HMT-4059  To Do  Content in Realwear Companion app on bootup is not translated – after scanning QR code  
HMT-4056  To Do  AE Enrollment Failed – If apps are installed on HMT pushed via Foresight  
HMT-4043  To Do  Low Battery Notificaiton is not prompted after performing HMT reboot (from Power Options)  
HMT-4042  To Do  Barcode reader app freezes upon repeatedly pressing Power key  
HMT-4023  To Do  Webpage loading indication is not indicated to user in Web Apps.  
HMT-3999  To Do  Developer Test app – Speech Recognizer and BNF Grammer option is crashing  

19 issues  

NOTE – Noise Capture Feature for 3rd Party Apps are for demo only and below issues are known on MR3.1 

 

# Subject 
51452 [MS Teams] Call audio is not heard as soon call is connected (observed when Noise is more than 86dB) 
51450 [Oculavis Share] User Voice on Call is not audible clearly as soon as the call is accepted (happens when noise is at 90dB only) 
51443 [Zoom] When we enable noise capture during call, no noise is heard 
51442 [Expert on Demand] Noise cancellation is not working when the call is initiated 
51441 [MS Teams] Background noise is heard after disabling Noise capture during call. (observed when Noise is more than 86dB) 
51174 Onsight Application – When we enable noise capture during call, there is no difference in the noise heard 

3 Software Update Method

  • To get over the air update user has to be on 11.0.0-19-C.HMT-1.G
  • The upgrade process for Release 11.1 is a simple one step upgrade process that retains your data which takes about five minutes.
  • For specific details on how to upgrade, visit the Wireless update page in RealWear’s Knowledge Center.

Appendix 1: Software version format

  • There is change in versioning format for future Maintenance releases
  • Only the minor value will be incremented
  • Build information represents the value for every incremental releases during the development cycle

Major.Minor.Patch MAJOR – increments when we make incompatible BSP changes,
MINOR – Increment for every Maintenance Release
PATCH – 0 for HMT1 , 1 for HMT-1Z1 & 2 for Picard

 

For Every Maintenance release – we just increment the Minor number and keep the Patch constant for the product

  • Minor should be 1 for MR3.1 (for all products) and it would be 2 for MR3.2
  • Patch should be 0 for Kirk, 1 for Kirk IS and 2 for Picard

Product MR3 MR3.1 MR3.2 MR3.X
HMT1 11.0.0 11.1.0 11,2.0 11.X.0
HMT-1Z1 11.1.0 11.1.1 11.2.1 11.X.1
HMT1 (Picard) 11.2.0 11.X.2
XX – Build Information will start will 01 for the first internal release from SIMT and would be incremented as per the build sequence

NOTE – If there is no change between Generic device and IS – Build Information should remain same


Appendix 2: Security Patch List

Android Security Bulletin — October 2019

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2019-2173A-123013720N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2019-2184A-134578122Included
CVE-2019-2185A-136173699Included
CVE-2019-2186A-136175447Included
CVE-2019-2110A-69703445 [2]N/A to RealWear kernel version

System

CVEReferencesRealWear Update
CVE-2019-2114A-123700348N/A to RealWear kernel version
CVE-2019-2114A-123700348 [2]Included
CVE-2019-2187A-124940143N/A to RealWear kernel version

Kernel Components

CVEReferencesRealWear Update
CVE-2018-19824A-120783587
Upstream kernel
N/A to RealWear kernel version
CVE-2019-2215A-141720095N/A to RealWear kernel version

Qualcomm Components

CVEReferencesRealWear Update
CVE-2019-2268A-127512519
QC-CR#2263727
QC-CR#2429210
N/A to RealWear kernel version
CVE-2019-10535A-136501752
QC-CR#2308644
N/A to RealWear kernel version
CVE-2018-11902A-136498768
QC-CR#2278457
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2018-13916A-122473303*N/A to RealWear kernel version
CVE-2019-2251A-122474427*N/A to RealWear kernel version
CVE-2019-2271A-129766175*Included
CVE-2019-2289A-129765090*Included
CVE-2019-2315A-129766098*Included
CVE-2019-2329A-129766136*Included
CVE-2019-2336A-129766497*N/A to RealWear kernel version
CVE-2019-2339A-129765860*N/A to RealWear kernel version
CVE-2019-2271A-129765571*Included
CVE-2019-2303A-129765728*Included
CVE-2019-2318A-129766832*N/A to RealWear kernel version
CVE-2019-2335A-129766932*Included
CVE-2019-10490A-132108421*N/A to RealWear kernel version
CVE-2019-2295A-132108893*N/A to RealWear kernel version
CVE-2019-10513A-134437225*Included

 


 Android Security Bulletin — November 2019

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2019-2192A-138441555N/A to RealWear kernel version
CVE-2019-2193A-132261064 [2]Included
CVE-2019-2195A-139186193Included
CVE-2019-2199A-138650665N/A to RealWear kernel version
CVE-2019-2211A-135269669 [2]Included
CVE-2019-2197A-138529441Included

Library

CVEReferencesRealWear Update
CVE-2019-2201A-120551338N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2019-2202A-137283376N/A to RealWear kernel version
CVE-2019-2203A-137370777Included

System

CVEReferencesRealWear Update
CVE-2019-2204A-138442295N/A to RealWear kernel version
CVE-2019-2205A-139806216Included
CVE-2019-2206A-139188579N/A to RealWear kernel version
CVE-2019-2233A-140486529N/A to RealWear kernel version
CVE-2019-2207A-124524315N/A to RealWear kernel version
CVE-2019-2212A-139690488 [2] [3]N/A to RealWear kernel version
CVE-2019-2208A-138441919N/A to RealWear kernel version
CVE-2019-2209A-139287605N/A to RealWear kernel version

Framework

CVEReferencesRealWear Update
CVE-2019-2196A-135269143 [2] [3] [4]N/A to RealWear kernel version
CVE-2019-2198A-135270103 [2] [3] [4]N/A to RealWear kernel version

 System

CVEReferencesRealWear Update
CVE-2019-2036A-79703832Included

Kernel Components

CVEReferencesRealWear Update
CVE-2019-2213A-133758011
Upstream kernel
Included
CVE-2019-2214A-136210786
Upstream kernel
Included
CVE-2019-2215A-141720095
Upstream kernel
Included
CVE-2019-11833A-133041647
Upstream kernel
Included

Qualcomm Components

CVEReferencesRealWear Update
CVE-2019-2310A-78906648
QC-CR#2253243
N/A to RealWear kernel version
CVE-2019-10545A-138940225
QC-CR#2353418
N/A to RealWear kernel version
CVE-2019-10571A-138940226
QC-CR#2363085
Included

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2019-10493A-132108736*Included
CVE-2019-10511A-132097484*N/A to RealWear kernel version
CVE-2019-2288A-132108853*Included
CVE-2019-2320A-132108539*Included
CVE-2019-2321A-132108927*Included
CVE-2019-10484A-132108752*N/A to RealWear kernel version
CVE-2019-10485A-132108463*Included
CVE-2019-2319A-132107963*N/A to RealWear kernel version
CVE-2019-2337A-132108895*Included
CVE-2019-2338A-132108464*N/A to RealWear kernel version
CVE-2019-10559A-137030660*N/A to RealWear kernel version


Android Security Bulletin — December 2019

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2019-2232A-140632678N/A to RealWear kernel version
CVE-2019-9464A-141028068 [2] [3] [4]N/A to RealWear kernel version
CVE-2019-2217A-141003796N/A to RealWear kernel version
CVE-2019-2218A-141169173N/A to RealWear kernel version
CVE-2019-2220A-138636979 [2]N/A to RealWear kernel version
CVE-2019-2221A-138583650 [2]N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2019-2222A-140322595N/A to RealWear kernel version
CVE-2019-2222A-140322595Included
CVE-2019-2223A-140692129N/A to RealWear kernel version
CVE-2019-2223A-140692129Included

System

CVEReferencesRealWear Update
CVE-2019-2224A-140328986Included
CVE-2019-2225A-110433804 [2]Included
CVE-2019-2226A-140152619Included
CVE-2019-2227A-140768453N/A to RealWear kernel version
CVE-2019-2228A-111210196 [2][1]Included [2]Included
CVE-2019-2229A-139803872 [2]Included
CVE-2019-2230A-141170038N/A to RealWear kernel version
CVE-2019-2231A-140328986N/A to RealWear kernel version

Kernel Components

CVEReferencesRealWear Update
CVE-2018-20961A-139522588
Upstream kernel
Included
CVE-2019-15220A-140329469
Upstream kernel
Included
CVE-2019-15239A-140328996
Upstream kernel
Included

Qualcomm Components

CVEReferencesRealWear Update
CVE-2019-10557A-78657016
QC-CR#2255369
QC-CR#2259707
N/A to RealWear kernel version
CVE-2018-11980A-140423440
QC-CR#2270117
N/A to RealWear kernel version
CVE-2019-10480A-140423811
QC-CR#2309399
N/A to RealWear kernel version
CVE-2019-10481A-140423794
QC-CR#2304610
QC-CR#2318632
N/A to RealWear kernel version
CVE-2019-10536A-140423334
QC-CR#2433802
N/A to RealWear kernel version
CVE-2019-10537A-140423693
QC-CR#2436502
N/A to RealWear kernel version
CVE-2019-10595A-140423810
QC-CR#2148184
N/A to RealWear kernel version
CVE-2019-10598A-140423155
QC-CR#2324139
N/A to RealWear kernel version
CVE-2019-10601A-140423156
QC-CR#2428798
N/A to RealWear kernel version
CVE-2019-10605A-140424124
QC-CR#2187441
N/A to RealWear kernel version
CVE-2019-10607A-140423690
QC-CR#2211711
Included
CVE-2019-2304A-123238115
QC-CR#2331868
QC-CR#2335530
QC-CR#2348299
QC-CR#2203904*
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2019-2242A-123998200*N/A to RealWear kernel version
CVE-2019-10500A-134437248*Included
CVE-2019-10525A-134437319*Included
CVE-2019-10482A-132108950*Included
CVE-2019-10487A-134437030*Included
CVE-2019-10516A-134437075*Included
CVE-2019-2274A-134437362*N/A to RealWear kernel version
CVE-2019-10513A-134437225*Included
CVE-2019-10517A-140424724*N/A to RealWear kernel version
CVE-2019-10600A-140424089*N/A to RealWear kernel version


Android Security Bulletin — January 2020

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2020-0001A-140055304N/A to RealWear kernel version
CVE-2020-0003A-140195904N/A to RealWear kernel version
CVE-2020-0004A-120847476N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2020-0002A-142602711Included

System

CVEReferencesRealWear Update
CVE-2020-0006A-139738828N/A to RealWear kernel version
CVE-2020-0007A-141890807 [2]Included
CVE-2020-0008A-142558228Included

Kernel Components

CVEReferencesRealWear Update
CVE-2019-17666A-142967706
Upstream kernel
N/A to RealWear kernel version
CVE-2018-20856A-138921316
Upstream kernel
N/A to RealWear kernel version
CVE-2019-15214A-140920734
Upstream kernel
N/A to RealWear kernel version
CVE-2020-0009A-142938932*N/A to RealWear kernel version

Qualcomm Components

CVEReferencesRealWear Update
CVE-2018-11843A-111126051
QC-CR#2216751
N/A to RealWear kernel version
CVE-2019-10558A-142268223
QC-CR#2355428
N/A to RealWear kernel version
CVE-2019-10581A-142267478
QC-CR#2451619
Included
CVE-2019-10585A-142267685
QC-CR#2457975
Included
CVE-2019-10602A-142270161
QC-CR#2165926 [2]
N/A to RealWear kernel version
CVE-2019-10606A-142269492
QC-CR#2192810 [2]
Included
CVE-2019-14010A-142269847
QC-CR#2465851 [2]
N/A to RealWear kernel version
CVE-2019-14023A-142270139
QC-CR#2493328
N/A to RealWear kernel version
CVE-2019-14024A-142269993
QC-CR#2494103
N/A to RealWear kernel version
CVE-2019-14034A-142270258
QC-CR#2491649 [2] [3]
N/A to RealWear kernel version
CVE-2019-14036A-142269832
QC-CR#2200862
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2019-2267A-132108182*N/A to RealWear kernel version
CVE-2019-10548A-137030896*Included
CVE-2019-10532A-142271634*N/A to RealWear kernel version
CVE-2019-10578A-142268949*N/A to RealWear kernel version
CVE-2019-10579A-142271692*N/A to RealWear kernel version
CVE-2019-10582A-130574302*N/A to RealWear kernel version
CVE-2019-10583A-131180394*N/A to RealWear kernel version
CVE-2019-10611A-142271615*N/A to RealWear kernel version
CVE-2019-14002A-142271274*N/A to RealWear kernel version
CVE-2019-14003A-142271498*N/A to RealWear kernel version
CVE-2019-14004A-142271848*N/A to RealWear kernel version
CVE-2019-14005A-142271965*N/A to RealWear kernel version
CVE-2019-14006A-142271827*N/A to RealWear kernel version
CVE-2019-14008A-142271609*N/A to RealWear kernel version
CVE-2019-14013A-142271944*N/A to RealWear kernel version
CVE-2019-14014A-142270349*N/A to RealWear kernel version
CVE-2019-14016A-142270646*N/A to RealWear kernel version
CVE-2019-14017A-142271515*N/A to RealWear kernel version


Android Security Bulletin — Feb 2020

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2020-0014A-128674520N/A to RealWear kernel version
CVE-2020-0015A-139017101Included
CVE-2019-2200A-67319274N/A to RealWear kernel version
CVE-2020-0017A-123232892 [2]N/A to RealWear kernel version
CVE-2020-0018A-139945049N/A to RealWear kernel version
CVE-2020-0020A-143118731N/A to RealWear kernel version
CVE-2020-0021A-141413692 [2] [3]N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2020-0022A-143894715Included
CVE-2020-0023A-145130871N/A to RealWear kernel version
CVE-2020-0005A-141552859Included
CVE-2020-0026A-140419401Included
CVE-2020-0027A-144040966Included
CVE-2020-0028A-122652057 [2]N/A to RealWear kernel version

System

CVEReferencesRealWear Update
CVE-2019-2114A-123700348N/A to RealWear kernel version
CVE-2019-2114A-123700348 [2]Included
CVE-2019-2187A-124940143N/A to RealWear kernel version

Kernel Components

CVEReferencesRealWear Update
CVE-2020-0030A-145286050
Upstream kernel
N/A to RealWear kernel version
CVE-2019-11599A-131964235
Upstream kernel [2]
N/A to RealWear kernel version

Qualcomm Components

CVEReferencesRealWear Update
CVE-2019-14044A-143903491
QC-CR#2175394
N/A to RealWear kernel version
CVE-2019-14046A-143902999
QC-CR#2207235
Included
CVE-2019-14049A-143903513
QC-CR#2305531 [2] [3]
Included
CVE-2019-14055A-143902876
QC-CR#2352487
Included
CVE-2019-14063A-143901127
QC-CR#2491577
N/A to RealWear kernel version
CVE-2019-10567A-140246780
QC-CR#2520860 [2] [3]
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2019-10590A-143903858*N/A to RealWear kernel version
CVE-2019-14051A-143902841*N/A to RealWear kernel version
CVE-2019-14057A-143903018*N/A to RealWear kernel version
CVE-2019-14060A-143903752*N/A to RealWear kernel version