aboutsummaryrefslogtreecommitdiff
path: root/en
diff options
context:
space:
mode:
authorAndroid Partner Docs <noreply@android.com>2017-10-23 11:27:06 -0700
committerBilly Lamberta <blamb@google.com>2017-10-23 12:03:44 -0700
commit90a3e2f864a0a06f3ed7827e32fd4288bb44f617 (patch)
treed7e21f8d551fa33c6bc03dc13626a57040beed2d /en
parent261f6b938844b662d4ffc26715d7b063a538197f (diff)
downloadsource.android.com-90a3e2f864a0a06f3ed7827e32fd4288bb44f617.tar.gz
Docs: Changes to source.android.com
- 173144185 Remove whitespace from Build toolchain section by Clay Murphy <claym@google.com> - 172907035 Fix patch level dates in Oct bulletin by Billy Lamberta <blamb@google.com> - 172768518 Acknowledgements update for 2017-09 by Android Partner Docs <noreply@android.com> - 172768347 Fix ack type in 2017-04 by Android Partner Docs <noreply@android.com> - 172768290 Ack change to 2017-06 by Android Partner Docs <noreply@android.com> - 172620821 Devsite localized content from translation request c97126... by Android Partner Docs <noreply@android.com> - 172620790 Devsite localized content from translation request 204640... by Android Partner Docs <noreply@android.com> - 172619704 Update CTS/CTS-Verifier downloads for CTS-Oct-2017 [CTS 8... by Android Partner Docs <noreply@android.com> - 172613746 Remove KSM reference as not useful by Clay Murphy <claym@google.com> - 172529466 Update build descriptions to eliminate debug references by Android Partner Docs <noreply@android.com> - 172525555 hikey960: Change path to Hikey960 graphics library with V... by Android Partner Docs <noreply@android.com> - 172350006 Add concurrent compacting garbage collector to 8.0 improv... by Clay Murphy <claym@google.com> - 172349604 Replace email address with contact form for Play inquiries by Clay Murphy <claym@google.com> - 172133228 Updating text for better translation. I have *not* staged... by Heidi von Markham <hvm@google.com> - 172131923 updated researcher acknowledgement by Android Partner Docs <noreply@android.com> - 172106931 Devsite localized content from translation request 8f522e... by Android Partner Docs <noreply@android.com> - 172106924 Devsite localized content from translation request ef8448... by Android Partner Docs <noreply@android.com> - 172106820 Devsite localized content from translation request 35f061... by Android Partner Docs <noreply@android.com> - 172104579 Correct "adb" commands to "adb shell" by Christina Nguyen <cqn@google.com> - 171989634 Updating link by Heidi von Markham <hvm@google.com> - 171974180 Devsite localized content from translation request 0ccee9... by Android Partner Docs <noreply@android.com> - 171970176 Devsite localized content from translation request 9a6612... by Android Partner Docs <noreply@android.com> - 171970007 Devsite localized content from translation request edd49b... by Android Partner Docs <noreply@android.com> PiperOrigin-RevId: 173144185 Change-Id: I47ef69b9e8f6d96f7411323b8ef41844b047e2cb
Diffstat (limited to 'en')
-rw-r--r--en/compatibility/cts/downloads.html18
-rw-r--r--en/devices/architecture/hal-types.html33
-rw-r--r--en/devices/architecture/kernel/modular-kernels.html2
-rw-r--r--en/devices/tech/dalvik/improvements.html25
-rw-r--r--en/devices/tech/debug/sanitizers.html2
-rw-r--r--en/devices/tech/perf/low-ram.html34
-rw-r--r--en/security/bulletin/2017-04-01.html2
-rw-r--r--en/security/bulletin/2017-06-01.html3
-rw-r--r--en/security/bulletin/2017-09-01.html3
-rw-r--r--en/security/bulletin/2017-10-01.html4
-rw-r--r--en/security/selinux/device-policy.html4
-rw-r--r--en/source/devices.html4
-rw-r--r--en/source/faqs.html9
-rw-r--r--en/source/requirements.html2
14 files changed, 69 insertions, 76 deletions
diff --git a/en/compatibility/cts/downloads.html b/en/compatibility/cts/downloads.html
index 231b7bb9..a9254de3 100644
--- a/en/compatibility/cts/downloads.html
+++ b/en/compatibility/cts/downloads.html
@@ -31,20 +31,20 @@ R&lt;number&gt; in the link name.</p>
<h2 id="android-80">Android 8.0</h2>
<p>Android 8.0 is the release of the development milestone code-named Oreo.
The source code for the following tests can be synced with the
-'android-cts-8.0_r1' tag in the open-source tree.</p>
+'android-cts-8.0_r2' tag in the open-source tree.</p>
<ul>
<li><a
-href="https://dl.google.com/dl/android/cts/android-cts-8.0_r1-linux_x86-arm.zip">Android
-8.0 R1 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-8.0_r2-linux_x86-arm.zip">Android
+8.0 R2 Compatibility Test Suite (CTS) - ARM</a></li>
<li><a
-href="https://dl.google.com/dl/android/cts/android-cts-8.0_r1-linux_x86-x86.zip">Android
-8.0 R1 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-8.0_r2-linux_x86-x86.zip">Android
+8.0 R2 Compatibility Test Suite (CTS) - x86</a></li>
<li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r1-linux_x86-arm.zip">Android
-8.0 R1 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r2-linux_x86-arm.zip">Android
+8.0 R2 CTS Verifier - ARM</a></li>
<li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r1-linux_x86-x86.zip">Android
-8.0 R1 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r2-linux_x86-x86.zip">Android
+8.0 R2 CTS Verifier - x86</a></li>
</ul>
<h2 id="android-71">Android 7.1</h2>
diff --git a/en/devices/architecture/hal-types.html b/en/devices/architecture/hal-types.html
index 52cb869f..3df8d61c 100644
--- a/en/devices/architecture/hal-types.html
+++ b/en/devices/architecture/hal-types.html
@@ -21,19 +21,20 @@
limitations under the License.
-->
-<p>As part of the Android O rearchitecture of the lower layers of the Android OS
-to support better modularity, devices running Android O must support binderized
+<p>As part of the Android 8.0 rearchitecture of the lower layers of the Android OS
+to support better modularity, devices running Android 8.0 must support binderized
or passthrough HALs:</p>
<ul>
<li><strong>Binderized HALs</strong>. HALs expressed in HAL interface definition
-language (HIDL). These HALs replace both conventional and legacy HALs used in
-earlier versions of Android and can serve the HAL in binderized mode. All
-devices launching with Android O or later must support binderized HALs only.</li>
+language (HIDL). These HALs replace both conventional and legacy HALs used in earlier versions of
+Android. In a Binderized HAL, the Android framework and HALs communicate with each other using
+binder inter-process communication (IPC) calls. All devices launching with Android 8.0 or later must
+support binderized HALs only.</li>
<li><strong>Passthrough HALs</strong>. A HIDL-wrapped conventional or legacy
HAL. These HALs wrap existing HALs and can serve the HAL in binderized and
-same-process (passthrough) modes. Devices upgrading to Android O can use
+same-process (passthrough) modes. Devices upgrading to Android 8.0 can use
passthrough HALs.</li>
</ul>
@@ -49,7 +50,7 @@ passthrough HALs.</li>
</tr>
<tr>
-<td><em>Launch with Android O</em></td>
+<td><em>Launch with Android 8.0</em></td>
<td>HALs listed in <a href="#passthrough">Passthrough HALs</a> must be
passthrough.</td>
<td>All other HALs are binderized (including HALs that are vendor
@@ -57,7 +58,7 @@ extensions).</td>
</tr>
<tr>
-<td rowspan=2><em>Upgrade to Android O</em></td>
+<td rowspan=2><em>Upgrade to Android 8.0</em></td>
<td>HALs listed in <a href="#passthrough">Passthrough HALs</a> must be
passthrough.</td>
<td>HALs listed in <a href="#binderized">Binderized HALs</a> must be
@@ -78,19 +79,19 @@ devices regardless of whether they are launch devices or upgrade devices:</p>
<ul>
<li><code>android.hardware.biometrics.fingerprint@2.1</code>. Replaces
-<code>fingerprintd</code> which is no longer in Android O.</li>
-<li><code>android.hardware.configstore@1.0</code>. New in Android O.</li>
+<code>fingerprintd</code> which is no longer in Android 8.0.</li>
+<li><code>android.hardware.configstore@1.0</code>. New in Android 8.0.</li>
<li><code>android.hardware.dumpstate@1.0</code>. The original interface provided
by this HAL could not be shimmed and was changed. Because of this,
<code>dumpstate_board</code> must be re-implemented on a given device (this is
an optional HAL).</li>
<li><code>android.hardware.graphics.allocator@2.0</code>. Required to be
-binderized in Android O so file descriptors don't have to be shared between
+binderized in Android 8.0 so file descriptors don't have to be shared between
trusted and untrusted processes.</li>
<li><code>android.hardware.radio@1.0</code>. Replaces the interface provided by
<code>rild</code> which lives in its own process.</li>
-<li><code>android.hardware.usb@1.0</code>. New in Android O.</li>
-<li><code>android.hardware.wifi@1.0</code>. New in Android O, replaces the
+<li><code>android.hardware.usb@1.0</code>. New in Android 8.0.</li>
+<li><code>android.hardware.wifi@1.0</code>. New in Android 8.0, replaces the
legacy Wi-Fi HAL library that was loaded into <code>system_server</code>.</li>
<li><code>android.hardware.wifi.supplicant@1.0</code>. A HIDL interface over the
existing <code>wpa_supplicant</code> process.</li>
@@ -133,7 +134,7 @@ passthrough)</li>
<h2 id=legacy>Conventional &amp; legacy HALs</h2>
-<p>Conventional HALs (deprecated in Android O) are interfaces that conform to a
+<p>Conventional HALs (deprecated in Android 8.0) are interfaces that conform to a
specific named and versioned application binary interface (ABI). The bulk of
Android system interfaces
(<a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/camera3.h">camera</a>,
@@ -142,10 +143,10 @@ Android system interfaces
etc.) are in the form of conventional HALs, which are defined under
<a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware">hardware/libhardware/include/hardware</a>.</p>
-<p>Legacy HALs (also deprecated in Android O) are interfaces that predate
+<p>Legacy HALs (also deprecated in Android 8.0) are interfaces that predate
conventional HALs. A few important subsystems (Wi-Fi, Radio Interface Layer, and
Bluetooth) are legacy HALs. While there's no uniform or standardized way to
-describe a legacy HAL, anything predating Android O that is not a conventional
+describe a legacy HAL, anything predating Android 8.0 that is not a conventional
HAL is a legacy HAL. Parts of some legacy HALs are contained in
<a href="https://android.googlesource.com/platform/hardware/libhardware_legacy/+/master">libhardware_legacy</a>,
while other parts are interspersed throughout the codebase.</p>
diff --git a/en/devices/architecture/kernel/modular-kernels.html b/en/devices/architecture/kernel/modular-kernels.html
index dc36e8c8..5c4b54c3 100644
--- a/en/devices/architecture/kernel/modular-kernels.html
+++ b/en/devices/architecture/kernel/modular-kernels.html
@@ -573,7 +573,7 @@ subject to A/B.
<h2 id="device-tree-overlay-support-bootloader">Device tree overlay support
(Bootloader)</h2>
<p>
-<a href="https://lkml.org/lkml/2012/11/5/615">Device Tree Overlay</a> (DTO) was
+<a href="/devices/architecture/dto/">Device Tree Overlay</a> (DTO) was
designed to extend the existing
<a href="https://events.linuxfoundation.org/sites/events/files/slides/petazzoni-device-tree-dummies.pdf" class="external">flattened
device-tree (FDT)</a> implementation so that the initial device-tree data in
diff --git a/en/devices/tech/dalvik/improvements.html b/en/devices/tech/dalvik/improvements.html
index 1461aff1..aa41a1f0 100644
--- a/en/devices/tech/dalvik/improvements.html
+++ b/en/devices/tech/dalvik/improvements.html
@@ -27,6 +27,31 @@ release. The list below summarizes enhancements device manufacturers can expect
in ART.
</p>
+<h2 id="concurrent-compacting-gc">Concurrent compacting garbage collector</h2>
+
+<p>As announced at Google I/O, ART features a new concurrent compacting garbage
+collector (GC) in Android 8.0. This collector compacts the heap every time GC
+runs and while the app is running, with only one short pause for processing
+thread roots. Here are its benefits:</p>
+
+<ul>
+ <li>GC always compacts the heap: 32% smaller heap sizes on average compared
+ to Android 7.0.</li>
+ <li>Compaction enables thread local bump pointer object allocation:
+ Allocations are 70% faster than in Android 7.0.</li>
+ <li>Offers 85% smaller pause times for the H2 benchmark compared to the
+ Android 7.0 GC.</li>
+ <li>Pause times no longer scale with heap size; apps should be able to use
+ large heaps without worrying about jank.</li>
+ <li>GC implementation detail - Read barriers:
+ <ul>
+ <li>Read barriers are a small amount of work done for each object field
+ read.</li>
+ <li>These are optimized in the compiler, but might slow down some use
+ cases.</li>
+ </ul>
+</ul>
+
<h2 id="loop-optimizations">Loop optimizations</h2>
<p>
diff --git a/en/devices/tech/debug/sanitizers.html b/en/devices/tech/debug/sanitizers.html
index 5e0914bb..cb906ca8 100644
--- a/en/devices/tech/debug/sanitizers.html
+++ b/en/devices/tech/debug/sanitizers.html
@@ -150,7 +150,6 @@ LOCAL_CFLAGS := -std=c11 -Wall -Werror -O0
LOCAL_SRC_FILES:= sanitizer-status.c
LOCAL_MODULE:= sanitizer-status
-LOCAL_MODULE_TAGS := debug
LOCAL_SANITIZE := alignment bounds null unreachable integer
LOCAL_SANITIZE_DIAG := alignment bounds null unreachable integer
@@ -177,7 +176,6 @@ a blueprint (Android.bp):
srcs: ["sanitizer-status.c"],
name: "sanitizer-status",
- tags: ["debug"],
sanitize: {
misc_undefined: [
diff --git a/en/devices/tech/perf/low-ram.html b/en/devices/tech/perf/low-ram.html
index 4b9f67e7..715ff5c1 100644
--- a/en/devices/tech/perf/low-ram.html
+++ b/en/devices/tech/perf/low-ram.html
@@ -34,8 +34,7 @@ releases as well.</p>
<h3 id="opt-mgmt">Improved memory management</h3>
<ul>
-<li>Validated memory-saving kernel configurations: Kernel Same-page Merging
-(KSM), and Swap to ZRAM.</li>
+<li>Validated memory-saving kernel configurations: Swap to ZRAM.</li>
<li>Kill cached processes if about to be uncached and too large.</li>
<li>Don't allow large services to put themselves back into A Services (so they
can't cause the launcher to be killed).</li>
@@ -200,37 +199,6 @@ proportionally to the smaller buckets. 0 keeps the default. --&gt;
&lt;integer name=&quot;config_lowMemoryKillerMinFreeKbytesAdjust&quot;&gt;0&lt;/integer&gt;
</pre>
-<h3 id="ksm">KSM (Kernel samepage merging)</h3>
-
-<p>KSM is a kernel thread that runs in the background and compares pages in
-memory that have been marked <code>MADV_MERGEABLE</code> by user-space. If two pages are
-found to be the same, the KSM thread merges them back as a single
-copy-on-write page of memory.</p>
-
-<p>KSM will save memory over time on a running system, gaining memory duplication
-at a cost of CPU power, which could have an impact on battery life. You should
-measure whether the power tradeoff is worth the memory savings you get by
-enabling KSM.</p>
-
-<p>To test KSM, we recommend looking at long running devices (several hours) and
-seeing whether KSM makes any noticeable improvement on launch times and
-rendering times.</p>
-
-<p>To enable KSM, enable <code>CONFIG_KSM</code> in the kernel and then add the
-following lines to your` <code>init.&lt;device&gt;.rc</code> file:<br>
-
-<pre class="devsite-click-to-copy">
-write /sys/kernel/mm/ksm/pages_to_scan 100
-write /sys/kernel/mm/ksm/sleep_millisecs 500
-write /sys/kernel/mm/ksm/run 1
-</pre>
-
-<p>Once enabled, there are few utilities that will help in the debugging namely :
-procrank, librank, &amp; ksminfo. These utilities allow you to see which KSM
-memory is mapped to what process, which processes use the most KSM memory.
-Once you have found a chunk of memory that looks worth exploring you can use
-the hat utility if it's a duplicate object on the dalvik heap. </p>
-
<h3 id="zram">Swap to zRAM</h3>
<p>zRAM swap can increase the amount of memory available in the system by
diff --git a/en/security/bulletin/2017-04-01.html b/en/security/bulletin/2017-04-01.html
index dcbc4303..d17ddb43 100644
--- a/en/security/bulletin/2017-04-01.html
+++ b/en/security/bulletin/2017-04-01.html
@@ -132,7 +132,7 @@ successfully exploited on Android.</p>
360 Technology Co. Ltd.: CVE-2017-0564</li>
<li><a href="mailto:salyzyn@android.com">Mark Salyzyn</a> of Google:
CVE-2017-0558</li>
- <li>Mike Anderson (<a href="https://twitter.com/manderbot">@manderbot</a>) and
+ <li>Mike Andereson (<a href="https://twitter.com/manderbot">@manderbot</a>) and
Nathan Crandall (<a href="https://twitter.com/natecray">@natecray</a>) of
Tesla's Product Security Team: CVE-2017-0327, CVE-2017-0328</li>
<li>Peng Xiao, Chengming Yang, Ning You, Chao Yang, and Yang song of Alibaba
diff --git a/en/security/bulletin/2017-06-01.html b/en/security/bulletin/2017-06-01.html
index 81f74ba5..4dc34227 100644
--- a/en/security/bulletin/2017-06-01.html
+++ b/en/security/bulletin/2017-06-01.html
@@ -1153,7 +1153,8 @@ Manager</td>
</tr>
<tr>
<td>CVE-2017-0636</td>
- <td>Jake Corina and Nick Stephens of Shellphish Grill Team</td>
+ <td>Jake Corina (<a href="https://twitter.com/JakeCorina">@JakeCorina</a>) of
+Shellphish Grill Team</td>
</tr>
<tr>
<td>CVE-2017-8233</td>
diff --git a/en/security/bulletin/2017-09-01.html b/en/security/bulletin/2017-09-01.html
index f4346d78..1c4e7668 100644
--- a/en/security/bulletin/2017-09-01.html
+++ b/en/security/bulletin/2017-09-01.html
@@ -1182,7 +1182,8 @@ CVE-2017-0789, CVE-2017-0788, CVE-2017-0787</td>
</tr>
<tr>
<td>CVE-2017-0802</td>
- <td>Jake Corina and Nick Stephens of Shellphish Grill Team</td>
+ <td>Jake Corina (<a href="https://twitter.com/JakeCorina">@JakeCorina</a>) of
+Shellphish Grill Team</td>
</tr>
<tr>
<td>CVE-2017-0780</td>
diff --git a/en/security/bulletin/2017-10-01.html b/en/security/bulletin/2017-10-01.html
index dce1e591..9fca4129 100644
--- a/en/security/bulletin/2017-10-01.html
+++ b/en/security/bulletin/2017-10-01.html
@@ -359,9 +359,9 @@ href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_de
&amp; update your Android version</a>.</p>
<ul>
<li>Security patch levels of 2017-10-01 or later address all issues associated
- with the 2017-09-01 security patch level.</li>
+ with the 2017-10-01 security patch level.</li>
<li>Security patch levels of 2017-10-05 or later address all issues associated
- with the 2017-09-05 security patch level and all previous patch levels.
+ with the 2017-10-05 security patch level and all previous patch levels.
</li>
</ul>
<p>Device manufacturers that include these updates should set the patch string
diff --git a/en/security/selinux/device-policy.html b/en/security/selinux/device-policy.html
index 9474e14c..928a1faa 100644
--- a/en/security/selinux/device-policy.html
+++ b/en/security/selinux/device-policy.html
@@ -65,7 +65,7 @@ After modifying the command line, perform <code>make clean</code>, then
<p>After that, confirm permissive mode with:</p>
<pre class="devsite-terminal devsite-click-to-copy">
-adb getenforce
+adb shell getenforce
</pre>
@@ -256,7 +256,7 @@ policy.</p>
<p>The simplest alternative is to only allow the debug feature when SELinux is
disabled on eng/userdebug builds, such as <code>adb root</code> and
-<code>adb setenforce 0</code>.</p>
+<code>adb shell setenforce 0</code>.</p>
<p>Another safe alternative is to enclose debug permissions in a
<a href="https://android.googlesource.com/device/lge/hammerhead/+/marshmallow-dev/sepolicy/platform_app.te#3">
diff --git a/en/source/devices.html b/en/source/devices.html
index 0162ae48..8ab40de2 100644
--- a/en/source/devices.html
+++ b/en/source/devices.html
@@ -81,8 +81,8 @@ HiKey960 board.</p>
</li>
<li>Download and extract binaries into the Android source tree:
<pre class="devsite-click-to-copy">
-<code class="devsite-terminal">wget https://dl.google.com/dl/android/aosp/arm-hikey960-NOU-7ad3cccc.tgz</code>
-<code class="devsite-terminal">tar xzf arm-hikey960-NOU-7ad3cccc.tgz</code>
+<code class="devsite-terminal">wget https://dl.google.com/dl/android/aosp/arm-hikey960-OPR-cf4e0c80.tgz</code>
+<code class="devsite-terminal">tar xzf arm-hikey960-OPR-cf4e0c80.tgz</code>
<code class="devsite-terimnal">./extract-arm-hikey960.sh</code>
</pre>
</li>
diff --git a/en/source/faqs.html b/en/source/faqs.html
index 13adfdbe..ff301ea8 100644
--- a/en/source/faqs.html
+++ b/en/source/faqs.html
@@ -227,11 +227,10 @@ devices.</p>
<h3 id="if-my-device-is-compatible-does-it-automatically-have-access-to-google-play-and-branding">If my device is compatible, does it automatically have access to Google Play and branding?</h3>
<p>Google Play is a service operated by Google. Achieving compatibility is
a prerequisite for obtaining access to the Google Play software and branding.
-Device manufacturers should contact <a
-href="mailto:android-partnerships@google.com">android-partnerships@google.com</a>
-to obtain access to Google Play. While we read every email that is received at
-this alias, we cannot respond to each of them. Please note, we will be in
-contact if we can help you.</p>
+Device manufacturers should complete the contact form included in <a
+href="/compatibility/contact-us#for-business-inquiries">licensing Google Mobile
+Services</a> to seek access to Google Play. We will be in contact if we can
+help you.</p>
<h3 id="if-i-am-not-a-manufacturer-how-can-i-get-google-play">If I am not a manufacturer, how can I get Google Play?</h3>
<p>Google Play is only licensed to handset manufacturers shipping devices.
For questions about specific cases, contact <a
diff --git a/en/source/requirements.html b/en/source/requirements.html
index e57a270f..d8351e58 100644
--- a/en/source/requirements.html
+++ b/en/source/requirements.html
@@ -105,7 +105,7 @@ href="https://developer.android.com/ndk/guides/standalone_toolchain.html#working
href="https://groups.google.com/forum/#!forum/android-llvm">android-llvm</a>
group to pose questions and get help. Report NDK/compiler issues at the <a
href="https://github.com/android-ndk/ndk">NDK GitHub</a>.</p>
-
+
<p>For the
<a href="https://developer.android.com/ndk/guides/index.html">Native
Development Kit (NDK)</a> and legacy kernels, GCC 4.9 included