aboutsummaryrefslogtreecommitdiff
path: root/en
diff options
context:
space:
mode:
authorAndroid Partner Docs <noreply@android.com>2017-05-15 23:29:21 +0000
committerandroid-build-merger <android-build-merger@google.com>2017-05-15 23:29:21 +0000
commitb39cc9441ffaa7153b77ab59da5535e7566f52fd (patch)
tree86e1517375db95ae90b99660eea77feed235f2fc /en
parent7636f10566f5754ac720bb09563b90a382034699 (diff)
parent42b57a1c3d60a45200316a2cd8541f198922862f (diff)
downloadsource.android.com-b39cc9441ffaa7153b77ab59da5535e7566f52fd.tar.gz
Merge "Docs: Changes to source.android.com" am: 48994652f2 am: 5775f179d0
am: 42b57a1c3d Change-Id: I67dbac0d721d12cacb3ef344b4252d7625c1b70a
Diffstat (limited to 'en')
-rw-r--r--en/devices/tech/debug/index.html14
-rw-r--r--en/security/bulletin/2017-04-01.html4
-rw-r--r--en/security/bulletin/2017.html3
-rw-r--r--en/security/bulletin/index.html5
-rw-r--r--en/security/encryption/file-based.html9
5 files changed, 19 insertions, 16 deletions
diff --git a/en/devices/tech/debug/index.html b/en/devices/tech/debug/index.html
index ba0b1811..49881821 100644
--- a/en/devices/tech/debug/index.html
+++ b/en/devices/tech/debug/index.html
@@ -92,6 +92,13 @@ just the thread that caught the signal) and a full memory map.</p>
<p>For more information about diagnosing native crashes and tombstones, see
<a href="/devices/tech/debug/native-crash.html">Diagnosing Native Crashes</a></p>
+<h3>Getting a stack trace/tombstone from a running process</h3>
+
+<p>You can also ask <code>debuggerd</code> to operate on a running process by invoking it from
+the command line. Given a PID it will dump a full tombstone to stdout, or you can use
+<code>-b</code> (short for <code>--backtrace</code>) to just get the stack for every thread in the
+given process.
+
<h2 id=native>Native Debugging with GDB</h2>
<h3 id=running>Debugging a running app</h3>
@@ -138,8 +145,11 @@ The error messages from <code>gdb</code> if you made the wrong choice are unhelp
attach <code>gdb</code>, set the appropriate property:</p>
<pre class="no-pretty-print">
-$ adb shell setprop debug.db.uid 999999 # &lt;= M
-$ adb shell setprop debug.debuggerd.wait_for_gdb true # &gt; M
+# Android 7.0 Nougat and later.
+$ adb shell setprop debug.debuggerd.wait_for_gdb true
+
+# Android 6.0 Marshmallow and earlier.
+$ adb shell setprop debug.db.uid 999999
</pre>
<p>At the end of the usual crash output, <code>debuggerd</code> will give you
diff --git a/en/security/bulletin/2017-04-01.html b/en/security/bulletin/2017-04-01.html
index b24ea7a4..f5a9bd48 100644
--- a/en/security/bulletin/2017-04-01.html
+++ b/en/security/bulletin/2017-04-01.html
@@ -1718,13 +1718,13 @@ a privileged process.</p>
<tr>
<td>CVE-2014-9922</td>
<td>A-32761463<br>
- <a
+ <a
href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=69c433ed2ecd2d3264efd7afec4439524b319121">
Upstream kernel</a></td>
<td>High</td>
<td>Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Pixel, Pixel XL, Pixel C, Android
One, Nexus Player</td>
- <td>Google internal</td>
+ <td>Oct 24, 2014</td>
</tr>
</table>
diff --git a/en/security/bulletin/2017.html b/en/security/bulletin/2017.html
index 6385ffd3..1a7b00cf 100644
--- a/en/security/bulletin/2017.html
+++ b/en/security/bulletin/2017.html
@@ -56,15 +56,12 @@ of all bulletins, see the <a href="index.html">Android Security Bulletins</a> ho
<tr>
<td><a href="2017-04-01.html">April 2017</a></td>
<td>
- Coming soon
- <!--
<a href="/security/bulletin/2017-04-01.html">English</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
- -->
</td>
<td>April 3, 2017</td>
<td>2017-04-01<br>
diff --git a/en/security/bulletin/index.html b/en/security/bulletin/index.html
index 2b6a2706..ad90dd89 100644
--- a/en/security/bulletin/index.html
+++ b/en/security/bulletin/index.html
@@ -92,15 +92,12 @@ Android Open Source Project (AOSP), the upstream Linux kernel, and system-on-chi
</tr>
<tr>
<td><a href="/security/bulletin/2017-04-01.html">April 2017</a></td>
- <td>Coming soon
- <!--
- <a href="/security/bulletin/2017-04-01.html">English</a>&nbsp;/
+ <td><a href="/security/bulletin/2017-04-01.html">English</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
<a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
- -->
</td>
<td>April 3, 2017</td>
<td>2017-04-01<br>
diff --git a/en/security/encryption/file-based.html b/en/security/encryption/file-based.html
index d493b390..3ec76e8e 100644
--- a/en/security/encryption/file-based.html
+++ b/en/security/encryption/file-based.html
@@ -416,11 +416,10 @@ many <a href="https://android.googlesource.com/platform/cts/+/nougat-cts-release
CTS encryption tests</a>.
</p>
<p>
-Once the kernel builds for your board, it should be tested by building an x86
-kernel that can be tested using QEMU. This will allow the implementation to be
-tested using
-<a hre="https://git.kernel.org/cgit/fs/ext2/xfstests-bld.git/plain/quick-start?h=META">
-xfstest</a>. Test the crypto support using:
+Once the kernel builds for your board, also build for x86 and run under QEMU in
+order to test with <a
+hre="https://git.kernel.org/cgit/fs/ext2/xfstests-bld.git/plain/quick-start?h=META">
+xfstest</a> by using:
</p>
<pre>
$ kvm-xfstests -c encrypt -g auto