Docs: Changes to source.android.com

  - 237368408 Remove outdated prod-tests directory from TradeFed full e... by Android Partner Docs <noreply@android.com>
  - 237350230 Clarify HAL types documentation. by Android Partner Docs <noreply@android.com>
  - 236961866 Fix Carrier Privileges Coding by Android Partner Docs <noreply@android.com>
  - 236953823 Tiny updates to the context of Vulkan driver loading path by Android Partner Docs <noreply@android.com>
  - 236924191 Adding Android AOSP links to March bulletin by Luke Haviland <lhaviland@google.com>
  - 236923884 Remove references to plus.google.com (site-androidsource) by Android Partner Docs <noreply@android.com>
  - 236882215 Updating March acknowledgements by Luke Haviland <lhaviland@google.com>
  - 236873563 Update preferred paths for 32-bit and 64-bit Vulkan drivers by Android Partner Docs <noreply@android.com>
  - 236868137 Hi Oliver,  by Janet Davies <janetd@google.com>
  - 236726426 Add March 2019 builds. by Android Partner Docs <noreply@android.com>
  - 236689731 Minor updates to the tables by Luke Haviland <lhaviland@google.com>
  - 236681963 Making a minor addition to the bulletin toc by Luke Haviland <lhaviland@google.com>
  - 236678413 Adding the March Android Security bulletin and March Pixe... by Luke Haviland <lhaviland@google.com>
  - 236673708 Fix typo manfiest -> manifest. by Christina Nguyen <cqn@google.com>
  - 235838645 Add SAC documentation for BPF loader and library. by Android Partner Docs <noreply@android.com>
  - 235821854 Edit pass on Running Builds (https://source.android.com/s... by Android Partner Docs <noreply@android.com>
  - 235815012 Edit pass on Codenames, Tags, and Build Numbers (https://... by Android Partner Docs <noreply@android.com>
  - 235812663 Edit pass on Repo Command Reference (https://source.andro... by Android Partner Docs <noreply@android.com>
  - 235789592 Thanks for the feedback! I've implemented many of your su... by Janet Davies <janetd@google.com>
  - 235769712 Devsite localized content from translation request 1106459. by Android Partner Docs <noreply@android.com>
  - 235587876 Devsite localized content from translation request 1109500. by Android Partner Docs <noreply@android.com>
  - 235534951 Devsite localized content from translation request 1109511. by Android Partner Docs <noreply@android.com>
  - 235209060 Remove hash for old version of repo launcher by Jonathan Nieder <jrn@google.com>
  - 235025409 Fix typo where CD should be CS for CarService by Christina Nguyen <cqn@google.com>
  - 235025357 Fix broken link to CDD by Christina Nguyen <cqn@google.com>
  - 235012131 fixing a typo on the acknowledgements page by Luke Haviland <lhaviland@google.com>
  - 234852960 Devsite localized content from translation request 1106169. by Android Partner Docs <noreply@android.com>
  - 234833556 adiantum.html: update docs for ro.crypto.fde_sector_size=... by Android Partner Docs <noreply@android.com>
  - 234665608 Devsite localized content from translation request 1087341. by Android Partner Docs <noreply@android.com>
  - 234657766 Devsite localized content from translation request 1096411. by Android Partner Docs <noreply@android.com>
  - 234657725 Devsite localized content from translation request 1106178. by Android Partner Docs <noreply@android.com>
  - 234634808 Devsite localized content from translation request 1105660. by Android Partner Docs <noreply@android.com>
  - 234231718 Fix links to video tutorials by Kenneth Lau <kennethlau@google.com>
  - 234220903 SAC: Frequently Asked Questions review. Edit on https://s... by Android Partner Docs <noreply@android.com>
  - 234184499 Devsite localized content from translation request 1087341. by Android Partner Docs <noreply@android.com>
  - 234184481 Devsite localized content from translation request 1099561. by Android Partner Docs <noreply@android.com>
  - 234179638 Remove broken link and add class="external" to other exis... by Christina Nguyen <cqn@google.com>
  - 234178070 Devsite localized content from translation request 1097091. by Android Partner Docs <noreply@android.com>
  - 234046591 Remove statement saying there is no reason to support an ... by Android Partner Docs <noreply@android.com>
  - 234029786 Add older software versions and dockerfile to home news s... by Android Partner Docs <noreply@android.com>
  - 234015232 Split older software requirements, add reference to Brew  by Android Partner Docs <noreply@android.com>
  - 233981017 Adding the links to the different localized bulletins for... by Luke Haviland <lhaviland@google.com>
  - 233973380 Devsite localized content from translation request 1097923. by Android Partner Docs <noreply@android.com>
  - 233973369 Devsite localized content from translation request 1102380. by Android Partner Docs <noreply@android.com>
  - 233823430 Use public inheritance for death recipient by Android Partner Docs <noreply@android.com>
  - 233794149 [SAC Bug] Update CTS/CTS-Verifier/ CTS_Instant downloads ... by Android Partner Docs <noreply@android.com>
  - 233764143 Devsite localized content from translation request 1099993. by Android Partner Docs <noreply@android.com>
  - 233631227 Devsite localized content from translation request 1094224. by Android Partner Docs <noreply@android.com>
  - 233493892 Adding the language links for the February Pixel update b... by Luke Haviland <lhaviland@google.com>
  - 233441581 Refix broken androidPVersionNumber references, previously... by Android Partner Docs <noreply@android.com>
  - 233152761 Devsite localized content from translation request 1090175. by Android Partner Docs <noreply@android.com>
  - 233152754 Devsite localized content from translation request 1087342. by Android Partner Docs <noreply@android.com>
  - 233152743 Devsite localized content from translation request 1091263. by Android Partner Docs <noreply@android.com>
  - 233152670 Devsite localized content from translation request 1090620. by Android Partner Docs <noreply@android.com>
  - 233152665 Devsite localized content from translation request 1087226. by Android Partner Docs <noreply@android.com>
  - 233152657 Devsite localized content from translation request 1048627. by Android Partner Docs <noreply@android.com>
  - 233147805 SAC: Setup section review: Edit pass on https://source.an... by Android Partner Docs <noreply@android.com>
  - 233146480 Devsite localized content from translation request 1098780. by Android Partner Docs <noreply@android.com>
  - 233146470 Devsite localized content from translation request 1100731. by Android Partner Docs <noreply@android.com>
  - 233146436 Devsite localized content from translation request 1101137. by Android Partner Docs <noreply@android.com>
  - 233146429 Devsite localized content from translation request 1094060. by Android Partner Docs <noreply@android.com>
  - 233146413 Devsite localized content from translation request 1093403. by Android Partner Docs <noreply@android.com>
  - 233146350 Devsite localized content from translation request 552907. by Android Partner Docs <noreply@android.com>
  - 233146342 Devsite localized content from translation request 1101617. by Android Partner Docs <noreply@android.com>
  - 233146331 Devsite localized content from translation request 1096407. by Android Partner Docs <noreply@android.com>
  - 233144688 SAC: Codelines, Branches, and Releases review: Edit pass ... by Android Partner Docs <noreply@android.com>
  - 233128566 Link fixes in Section 2. by Gina Dimino <gdimino@google.com>
  - 232966483 Add an fdsan example to the catalog of crashes. by Android Partner Docs <noreply@android.com>
  - 232964119 Investigating Best Practices Nav issue. by Luke Haviland <lhaviland@google.com>
  - 232929687 Devsite localized content from translation request 1093398. by Android Partner Docs <noreply@android.com>
  - 232929676 Devsite localized content from translation request 1099994. by Android Partner Docs <noreply@android.com>
  - 232928252 Investigating nav issue in security section by Luke Haviland <lhaviland@google.com>
  - 232912276 Jan errata for Android CDD. by Gina Dimino <gdimino@google.com>
  - 232911265 Hello, by Aparna Kliebenstein <ashelke@google.com>
  - 232759249 SAC: Codenames, Tags, and Build Numbers review: Edit pass... by Android Partner Docs <noreply@android.com>
  - 232705879 Is -> are for plural by Android Partner Docs <noreply@android.com>
  - 232556107 Add ro.product.product.name lunch command, interlink betw... by Android Partner Docs <noreply@android.com>
  - 232518991 Automated g4 rollback of changelist 232334781. by Luke Haviland <lhaviland@google.com>
  - 232391965 Add tags for 2019-02 security release. by Android Partner Docs <noreply@android.com>
  - 232364769 Remove old versions of repo launcher by Jonathan Nieder <jrn@google.com>
  - 232360606 Add info about repo launcher 1.25 by Jonathan Nieder <jrn@google.com>
  - 232334781 Removed AOSP links by Luke Haviland <lhaviland@google.com>
  - 232329134 Devsite localized content from translation request 1097594. by Android Partner Docs <noreply@android.com>
  - 232329111 Devsite localized content from translation request 1097595. by Android Partner Docs <noreply@android.com>
  - 232329061 Devsite localized content from translation request 1097089. by Android Partner Docs <noreply@android.com>
  - 232328913 Devsite localized content from translation request 1097093. by Android Partner Docs <noreply@android.com>
  - 232328908 Devsite localized content from translation request 1098166. by Android Partner Docs <noreply@android.com>
  - 232328889 Devsite localized content from translation request 1095252. by Android Partner Docs <noreply@android.com>
  - 232317488 Adding February's Android/Pixel bulletins by Luke Haviland <lhaviland@google.com>
  - 231997896 Add Simpleperf to home page News section by Android Partner Docs <noreply@android.com>
  - 231995041 Add link to Simpleperf, link Perf overview to Perf Debug ... by Android Partner Docs <noreply@android.com>
  - 231988613 Removed angle bracket around variables, general cleanup. by Android Partner Docs <noreply@android.com>

PiperOrigin-RevId: 237368408
Change-Id: Ib5fcee4b379b6886e6e03853c9bf30c1dcb1b7ee
diff --git a/en/_book.yaml b/en/_book.yaml
index cc429ff..9988fd7 100644
--- a/en/_book.yaml
+++ b/en/_book.yaml
@@ -128,3 +128,4 @@
     - name: Trade Federation
       contents:
       - include: /reference/tradefed/_toc.yaml
+
diff --git a/en/_index.yaml b/en/_index.yaml
index 6b2cc55..8f2cab2 100644
--- a/en/_index.yaml
+++ b/en/_index.yaml
@@ -77,29 +77,29 @@
       image_path: /images/android_stack.png
   - heading: News
     items:
-    - heading: January Security Bulletins
+    - heading: Simpler Requirements
       description: >
-        The January 2019 Android and Pixel Bulletins have been published
+        The software requirements for building Android have been greatly simplified, with
+        instructions for older versions moved to a distinct page that also links to Docker for easy
+        installs.
+      buttons:
+      - label: February 14th, 2019
+        path: setup/build/older-versions
+    - heading: February Security Bulletins
+      description: >
+        The February 2019 Android and Pixel Bulletins have been published
         along with links to associated fixes and new build numbers to support the
-        January security release.
+        February security release.
       buttons:
-      - label: January 7th, 2019
-        path: /security/bulletin/2019-01-01
-    - heading: Enabling Adiantum
+      - label: February 4th, 2019
+        path: /security/bulletin/2019-02-01
+    - heading: Simpleperf
       description: >
-        New page for enabling Adiantum, an encryption method designed for
-        devices running Android 9 and higher whose CPUs lack AES instructions.
+        Evaluating Performance links to documentation on the essential Simpleperf tool for
+        profiling native processes and CPU Profiler to inspect app CPU use.
       buttons:
-      - label: December 21th, 2018
-        path: /security/encryption/adiantum
-    - heading: Security Best Practices
-      description: >
-        New section containing security best practices for device
-        manufacturers, including tips for system, app, network,
-        hardware, and organizational and operational security.
-      buttons:
-      - label: December 18th, 2018
-        path: /security/best-practices
+      - label: January 31st, 2019
+        path: /devices/tech/debug/eval_perf
   - classname: devsite-landing-row-100 tf-row-centered
     items:
     - buttons:
diff --git a/en/compatibility/9/android-9-cdd.html b/en/compatibility/9/android-9-cdd.html
index e3561c8..b031415 100644
--- a/en/compatibility/9/android-9-cdd.html
+++ b/en/compatibility/9/android-9-cdd.html
@@ -38,7 +38,7 @@
       To be considered compatible with Android 9, device implementations MUST meet the requirements presented in this Compatibility Definition, including any documents incorporated via reference.
     </p>
     <p>
-      Where this definition or the software tests described in <a href="#10_software_compatibility_testing">section 10</a> are silent, ambiguous, or incomplete, it is the responsibility of the device implementer to ensure compatibility with existing implementations.
+      Where this definition or the software tests described in <a href="#10_software_compatibility_testing">section 10</a> is silent, ambiguous, or incomplete, it is the responsibility of the device implementer to ensure compatibility with existing implementations.
     </p>
     <p>
       For this reason, the <a href="http://source.android.com/">Android Open Source Project</a> is both the reference and preferred implementation of Android. Device implementers are STRONGLY RECOMMENDED to base their implementations to the greatest extent possible on the “upstream” source code available from the Android Open Source Project. While some components can hypothetically be replaced with alternate implementations, it is STRONGLY RECOMMENDED to not follow this practice, as passing the software tests will become substantially more difficult. It is the implementer’s responsibility to ensure full behavioral compatibility with the standard Android implementation, including and beyond the Compatibility Test Suite. Finally, note that certain component substitutions and modifications are explicitly forbidden by this document.
@@ -94,7 +94,7 @@
         <ul>
           <li>When the requirement is unconditional, this ID is set as 0.
           </li>
-          <li>When the requirement is conditional, 1 is assigned for the 1st condition and the number increments by 1 within the same section and the same device type.
+          <li>When the requirement is conditional, 1 is assinged for the 1st condition and the number increments by 1 within the same section and the same device type.
           </li>
         </ul>
       </li>
@@ -170,7 +170,7 @@
       If Handheld device implementations claim support for high dynamic range displays through <a href="https://developer.android.com/reference/android/content/res/Configuration.html#isScreenHdr%28%29"><code>Configuration.isScreenHdr()</code></a> , they:
     </p>
     <ul>
-      <li>[<a href="#7_1_display-and-graphics">7.1</a>.4.5/H-1-1] MUST advertise support for the <code>EGL_EXT_gl_colorspace_bt2020_pq</code>, <code>EGL_EXT_surface_SMPTE2086_metadata</code>, <code>EGL_EXT_surface_CTA861_3_metadata</code>, <code>VK_EXT_swapchain_colorspace</code>, and <code>VK_EXT_hdr_metadata</code> extensions.
+      <li>[<a href="#7_1_display_and_graphics">7.1</a>.4.5/H-1-1] MUST advertise support for the <code>EGL_EXT_gl_colorspace_bt2020_pq</code>, <code>EGL_EXT_surface_SMPTE2086_metadata</code>, <code>EGL_EXT_surface_CTA861_3_metadata</code>, <code>VK_EXT_swapchain_colorspace</code>, and <code>VK_EXT_hdr_metadata</code> extensions.
       </li>
     </ul>
     <p>
@@ -183,7 +183,7 @@
       </li>
       <li>[<a href="#7_2_input_devices">7.2</a>.3/H-0-1] MUST provide the Home, Recents, and Back functions.
       </li>
-      <li>[<a href="#7_2_input_devices">7.2</a>.3/H-0-2] MUST send both the normal and long press event of the Back function (<a href="http://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_BACK"><code>KEYCODE_BACK</code></a>) to the foreground application. These events MUST NOT be consumed by the system and CAN be triggered by outside of the Android device (e.g. external hardware keyboard connected to the Android device).
+      <li>[<a href="#7_2_input_devices">7.2</a>.3/H-0-2] MUST send both the normal and long press event of the Back function (<a href="http://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_BACK"><code>KEYCODE_BACK</code></a>) to the foreground application. These events MUST NOT be consumed by the system and CAN be triggerred by outside of the Android device (e.g. external hardware keyboard connected to the Android device).
       </li>
       <li>[<a href="#7_2_input_devices">7.2</a>.4/H-0-1] MUST support touchscreen input.
       </li>
@@ -239,123 +239,77 @@
       </li>
     </ul>
     <p>
-      If Handheld device implementations are 32-bit:
+      If Handheld device implementations declare support of only a 32-bit ABI:
     </p>
     <ul>
       <li>
         <p>
-          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-1-1] The memory available to the kernel and userspace MUST be at least 512MB if any of the following densities are used:
+          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-1-1] The memory available to the kernel and userspace MUST be at least 416MB if the default display uses framebuffer resolutions up to qHD (e.g. FWVGA).
         </p>
-        <ul>
-          <li>280dpi or lower on small/normal screens<sup>*</sup>
-          </li>
-          <li>ldpi or lower on extra large screens
-          </li>
-          <li>mdpi or lower on large screens
-          </li>
-        </ul>
       </li>
       <li>
         <p>
-          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-2-1] The memory available to the kernel and userspace MUST be at least 608MB if any of the following densities are used:
+          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-2-1] The memory available to the kernel and userspace MUST be at least 592MB if the default display uses framebuffer resolutions up to HD+ (e.g. HD, WSVGA).
         </p>
-        <ul>
-          <li>xhdpi or higher on small/normal screens<sup>*</sup>
-          </li>
-          <li>hdpi or higher on large screens
-          </li>
-          <li>mdpi or higher on extra large screens
-          </li>
-        </ul>
       </li>
       <li>
         <p>
-          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-3-1] The memory available to the kernel and userspace MUST be at least 896MB if any of the following densities are used:
+          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-3-1] The memory available to the kernel and userspace MUST be at least 896MB if the default display uses framebuffer resolutions up to FHD (e.g. WSXGA+).
         </p>
-        <ul>
-          <li>400dpi or higher on small/normal screens<sup>*</sup>
-          </li>
-          <li>xhdpi or higher on large screens
-          </li>
-          <li>tvdpi or higher on extra large screens
-          </li>
-        </ul>
       </li>
       <li>
         <p>
-          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-4-1] The memory available to the kernel and userspace MUST be at least 1344MB if any of the following densities are used:
+          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-4-1] The memory available to the kernel and userspace MUST be at least 1344MB if the default display uses framebuffer resolutions up to QHD (e.g. QWXGA).
         </p>
-        <ul>
-          <li>560dpi or higher on small/normal screens<sup>*</sup>
-          </li>
-          <li>400dpi or higher on large screens
-          </li>
-          <li>xhdpi or higher on extra large screens
-          </li>
-        </ul>
       </li>
     </ul>
     <p>
-      If Handheld device implementations are 64-bit:
+      If Handheld device implementations declare support of 32-bit and 64-bit ABIs:
     </p>
     <ul>
       <li>
         <p>
-          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-5-1] The memory available to the kernel and userspace MUST be at least 816MB if any of the following densities are used:
+          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-5-1] The memory available to the kernel and userspace MUST be at least 816MB if the default display uses framebuffer resolutions up to qHD (e.g. FWVGA).
         </p>
-        <ul>
-          <li>280dpi or lower on small/normal screens<sup>*</sup>
-          </li>
-          <li>ldpi or lower on extra large screens
-          </li>
-          <li>mdpi or lower on large screens
-          </li>
-        </ul>
       </li>
       <li>
         <p>
-          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-6-1] The memory available to the kernel and userspace MUST be at least 944MB if any of the following densities are used:
+          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-6-1] The memory available to the kernel and userspace MUST be at least 944MB if the default display uses framebuffer resolutions up to HD+ (e.g. HD, WSVGA).
         </p>
-        <ul>
-          <li>xhdpi or higher on small/normal screens<sup>*</sup>
-          </li>
-          <li>hdpi or higher on large screens
-          </li>
-          <li>mdpi or higher on extra large screens
-          </li>
-        </ul>
       </li>
       <li>
         <p>
-          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-7-1] The memory available to the kernel and userspace MUST be at least 1280MB if any of the following densities are used:
+          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-7-1] The memory available to the kernel and userspace MUST be at least 1280MB if the default display uses framebuffer resolutions up to FHD (e.g. WSXGA+).
         </p>
-        <ul>
-          <li>400dpi or higher on small/normal screens<sup>*</sup>
-          </li>
-          <li>xhdpi or higher on large screens
-          </li>
-          <li>tvdpi or higher on extra large screens
-          </li>
-        </ul>
       </li>
       <li>
         <p>
-          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-8-1] The memory available to the kernel and userspace MUST be at least 1824MB if any of the following densities are used:
+          [<a href="#7_6_memory_and_storage">7.6</a>.1/H-8-1] The memory available to the kernel and userspace MUST be at least 1824MB if the default display uses framebuffer resolutions up to QHD (e.g. QWXGA).
         </p>
-        <ul>
-          <li>560dpi or higher on small/normal screens<sup>*</sup>
-          </li>
-          <li>400dpi or higher on large screens
-          </li>
-          <li>xhdpi or higher on extra large screens
-          </li>
-        </ul>
       </li>
     </ul>
     <p>
       Note that the "memory available to the kernel and userspace" above refers to the memory space provided in addition to any memory already dedicated to hardware components such as radio, video, and so on that are not under the kernel’s control on device implementations.
     </p>
     <p>
+      If Handheld device implementations include less than or equal to 1GB of memory available to the kernel and userspace, they:
+    </p>
+    <ul>
+      <li>[<a href="#7_6_memory_and_storage">7.6</a>.1/H-9-1] MUST declare the feature flag <a href="https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_RAM_LOW"><code>android.hardware.ram.low</code></a>.
+      </li>
+      <li>[<a href="#7_6_memory_and_storage">7.6</a>.1/H-9-2] MUST have at least 1.1 GB of non-volatile storage for application private data (a.k.a. "/data" partition).
+      </li>
+    </ul>
+    <p>
+      If Handheld device implementations include more than 1GB of memory available to the kernel and userspace, they:
+    </p>
+    <ul>
+      <li>[<a href="#7_6_memory_and_storage">7.6</a>.1/H-10-1] MUST have at least 4GB of non-volatile storage available for application private data (a.k.a. "/data" partition).
+      </li>
+      <li>SHOULD declare the feature flag <a href="https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_RAM_NORMAL"><code>android.hardware.ram.normal</code></a>.
+      </li>
+    </ul>
+    <p>
       Handheld device implementations:
     </p>
     <ul>
@@ -404,7 +358,7 @@
       </li>
       <li>[<a href="#5_1_media_codecs">5.1</a>.1/H-0-4] MPEG-4 HE AAC Profile (AAC+)
       </li>
-      <li>[<a href="#5_1_media-codecs">5.1</a>.1/H-0-5] AAC ELD (enhanced low delay AAC)
+      <li>[<a href="#5_1_media_codecs">5.1</a>.1/H-0-5] AAC ELD (enhanced low delay AAC)
       </li>
     </ul>
     <p>
@@ -459,9 +413,9 @@
       </li>
       <li>[<a href="#3_8_user_interface_compatibility">3.8</a>.1/H-SR] Are STRONGLY RECOMMENDED to include a default launcher app that shows badges for the app icons.
       </li>
-      <li>[<a href="#3_8_user-interface_compatibility">3.8</a>.2/H-SR] Are STRONGLY RECOMMENDED to support third-party app widgets.
+      <li>[<a href="#3_8_user_interface_compatibility">3.8</a>.2/H-SR] Are STRONGLY RECOMMENDED to support third-party app widgets.
       </li>
-      <li>[<a href="#3_8_user-interface_compatibility">3.8</a>.3/H-0-1] MUST allow third-party apps to notify users of notable events through the <a href="https://developer.android.com/reference/android/app/Notification.html"><code>Notification</code></a> and <a href="https://developer.android.com/reference/android/app/NotificationManager.html"><code>NotificationManager</code></a> API classes.
+      <li>[<a href="#3_8_user_interface_compatibility">3.8</a>.3/H-0-1] MUST allow third-party apps to notify users of notable events through the <a href="https://developer.android.com/reference/android/app/Notification.html"><code>Notification</code></a> and <a href="https://developer.android.com/reference/android/app/NotificationManager.html"><code>NotificationManager</code></a> API classes.
       </li>
       <li>[<a href="#3_8_user_interface_compatibility">3.8</a>.3/H-0-2] MUST support rich notifications.
       </li>
@@ -507,7 +461,7 @@
     <ul>
       <li>[<a href="#3_10_accessibility">3.10</a>/H-0-1] MUST support third-party accessibility services.
       </li>
-      <li>[<a href="#3_10_accessibility">3.10</a>/H-SR] Are STRONGLY RECOMMENDED to preload accessibility services on the device comparable with or exceeding functionality of the Switch Access and TalkBack (for languages supported by the preloaded Text-to-speech engine) accessibility services as provided in the <a href="https://github.com/google/talkback">talkback open source project</a>.
+      <li>[<a href="#3_10_accessibility">3.10</a>/H-SR] Are STRONGLY RECOMMENDED to preload accessibility services on the device comparable with or exceeding functionality of the Switch Access and TalkBack (for languages supported by the preinstalled Text-to-speech engine) accessibility services as provided in the <a href="https://github.com/google/talkback">talkback open source project</a>.
       </li>
       <li>[<a href="#3_11_text_to_speech">3.11</a>/H-0-1] MUST support installation of third-party TTS engines.
       </li>
@@ -520,7 +474,7 @@
       If Android handheld device implementations declare <code>FEATURE_BLUETOOTH</code> or <code>FEATURE_WIFI</code> support, they:
     </p>
     <ul>
-      <li>[<a href="#3_15_instant_apps">3.15</a>/H-1-1] MUST support the companion device pairing feature.
+      <li>[<a href="#3_16_companion_device_pairing">3.16</a>/H-1-1] MUST support the companion device pairing feature.
       </li>
     </ul>
     <h4 id="2_2_4_performance_and_power">
@@ -760,7 +714,7 @@
       Television device implementations MUST support H.264 decoding, as detailed in Section 5.3.4, at standard video frame rates and resolutions up to and including:
     </p>
     <ul>
-      <li>[<a href="#5_3_video_decoding">5.3.4</a>.4/T-1-1] HD 1080p at 60 frames per second with Baseline Profile
+      <li>[<a href="#5_3_video_decoding">5.3.4</a>.4/T-1-1] HD 1080p at 60 frames per second with Basline Profile
       </li>
       <li>[<a href="#5_3_video_decoding">5.3.4</a>.4/T-1-2] HD 1080p at 60 frames per second with Main Profile
       </li>
@@ -778,7 +732,7 @@
       If Television device implementations with H.265 hardware decoders support H.265 decoding and the UHD decoding profile, they:
     </p>
     <ul>
-      <li>[<a href="#5_3_video_decoding">5.3.5</a>.5/T-2-1] MUST support UHD 3480p at 60 frames per second with Main10 Level 5 Main Tier profile.
+      <li>[<a href="#5_3_video_decoding">5.3.5</a>.5/T-2-1] MUST support the UHD decoding profile at 60 frames per second with Main10 Level 5 Main Tier profile.
       </li>
     </ul>
     <p>
@@ -799,9 +753,9 @@
       If Television device implementations with VP9 hardware decoders support VP9 decoding and the UHD decoding profile, they:
     </p>
     <ul>
-      <li>[<a href="#5_3_video_decoding">5.3.7</a>.5/T-2-1] MUST support UHD 3480p at 60 frames per second with profile 0 (8 bit colour depth).
+      <li>[<a href="#5_3_video_decoding">5.3.7</a>.5/T-2-1] MUST support the UHD decoding profile at 60 frames per second with profile 0 (8 bit colour depth).
       </li>
-      <li>[<a href="#5_3_video_decoding">5.3.7</a>.5/T-2-1] Are STRONGLY RECOMMENDED to support UHD 3480p at 60 frames per second with profile 2 (10 bit colour depth).
+      <li>[<a href="#5_3_video_decoding">5.3.7</a>.5/T-2-1] Are STRONGLY RECOMMENDED to support the UHD decoding profile at 60 frames per second with profile 2 (10 bit colour depth).
       </li>
     </ul>
     <p>
@@ -860,7 +814,7 @@
       </li>
       <li>[<a href="#3_10_accessibility">3.10</a>/T-0-1] MUST support third-party accessibility services.
       </li>
-      <li>[<a href="#3_10_accessibility">3.10</a>/T-SR] Are STRONGLY RECOMMENDED to preload accessibility services on the device comparable with or exceeding functionality of the Switch Access and TalkBack (for languages supported by the preloaded Text-to-speech engine) accessibility services as provided in the <a href="https://github.com/google/talkback">talkback open source project</a>.
+      <li>[<a href="#3_10_accessibility">3.10</a>/T-SR] Are STRONGLY RECOMMENDED to preload accessibility services on the device comparable with or exceeding functionality of the Switch Access and TalkBack (for languages supported by the preinstalled Text-to-speech engine) accessibility services as provided in the <a href="https://github.com/google/talkback">talkback open source project</a>.
       </li>
     </ul>
     <p>
@@ -876,7 +830,7 @@
       Television device implementations:
     </p>
     <ul>
-      <li>[<a href="#3_12_tv_input_framework">3.12</a>/T-0-1] MUST support TV Input Framework.
+      <li>[<a href="#3_12_tv-input-framework">3.12</a>/T-0-1] MUST support TV Input Framework.
       </li>
     </ul>
     <h4 id="2_3_4_performance_and_power">
@@ -1020,7 +974,7 @@
     <ul>
       <li>[<a href="#3_10_accessibility">3.10</a>/W-1-1] MUST support third-party accessibility services.
       </li>
-      <li>[<a href="#3_10_accessibility">3.10</a>/W-SR] Are STRONGLY RECOMMENDED to preload accessibility services on the device comparable with or exceeding functionality of the Switch Access and TalkBack (for languages supported by the preloaded Text-to-speech engine) accessibility services as provided in the <a href="https://github.com/google/talkback">talkback open source project</a>.
+      <li>[<a href="#3_10_accessibility">3.10</a>/W-SR] Are STRONGLY RECOMMENDED to preload accessibility services on the device comparable with or exceeding functionality of the Switch Access and TalkBack (for languages supported by the preinstalled Text-to-speech engine) accessibility services as provided in the <a href="https://github.com/google/talkback">talkback open source project</a>.
       </li>
     </ul>
     <p>
@@ -1090,7 +1044,7 @@
       Automotive device implementations:
     </p>
     <ul>
-      <li>[<a href="#7_1_display_and-graphics">7.1</a>.1.1/A-0-1] MUST have a screen at least 6 inches in physical diagonal size.
+      <li>[<a href="#7_1_display_and_graphics">7.1</a>.1.1/A-0-1] MUST have a screen at least 6 inches in physical diagonal size.
       </li>
       <li>
         <p>
@@ -1433,7 +1387,7 @@
       </li>
       <li>
         <p>
-          [<a href="#3_8_user_interface_compatibility">3.8</a>.4/A-0-1] MUST implement an assistant on the device that provides a default implementation of the <a href="https://developer.android.com/reference/android/service/voice/VoiceInteractionSession"><code>VoiceInteractionSession</code></a> service.
+          [<a href="#3_8_user_interface_compatibility">3.8</a>.4/A-SR] Are Strongly Recommended to implement an assistant on the device to handle the <a href="http://developer.android.com/reference/android/content/Intent.html#ACTION_ASSIST">Assist action</a>.
         </p>
       </li>
       <li>
@@ -1472,7 +1426,7 @@
       Automotive device implementations:
     </p>
     <ul>
-      <li>[<a href="#8_2_file_i/o_access_performance">8.2</a>/A-0-1] MUST report the number of bytes read and written to non-volatile storage per each process's UID so the stats are available to developers through System API <code>android.car.storagemonitoring.CarStorageMonitoringManager</code>. The Android Open Source Project meets the requirement through the <code>uid_sys_stats</code> kernel module.
+      <li>[<a href="#8.2_File%20I/O%20Access%20Performance">8.2</a>/A-0-1] MUST report the number of bytes read and written to non-volatile storage per each process's UID so the stats are available to developers through System API <code>android.car.storagemonitoring.CarStorageMonitoringManager</code>. The Android Open Source Project meets the requirement through the <code>uid_sys_stats</code> kernel module.
       </li>
       <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/A-0-1] MUST provide a per-component power profile that defines the <a href="http://source.android.com/devices/tech/power/values.html">current consumption value</a> for each hardware component and the approximate battery drain caused by the components over time as documented in the Android Open Source Project site.
       </li>
@@ -1527,7 +1481,7 @@
       </li>
     </ul>
     <p>
-      Tablet device implementations have similar requirements to handheld device implementations. The exceptions are in indicated by an * in that section and noted for reference in this section.
+      Tablet device implementations have similar requirements to handheld device implementations. The exceptions are in indicated by and * in that section and noted for reference in this section.
     </p>
     <h4 id="2_4_1_hardware">
       2.4.1. Hardware
@@ -2061,7 +2015,7 @@
           [C-2-2] MUST honor the <a href="https://developer.android.com/reference/android/telecom/TelecomManager.html#ACTION_CHANGE_DEFAULT_DIALER"><code>android.telecom.action.CHANGE_DEFAULT_DIALER</code></a> intent to show a dialog to allow the user to change the default Phone application.
         </p>
         <ul>
-          <li>MUST use the user-selected default Phone app's UI for incoming and outgoing calls except for emergency calls, which would use the preloaded Phone app.
+          <li>MUST use the user-selected default Phone app's UI for incoming and outgoing calls except for emergency calls, which would use the preinstalled Phone app.
           </li>
         </ul>
       </li>
@@ -2438,7 +2392,7 @@
       If device implementations implement the app restrictions that are included in AOSP or extend the app restrictions, they:
     </p>
     <ul>
-      <li>[C-1-1] MUST provide user affordance where the user can see the list of restricted apps.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to provide user affordance where the user can see the list of restricted apps.
       </li>
       <li>[C-1-2] MUST provide user affordance to turn on / off the restrictions on each app.
       </li>
@@ -2454,7 +2408,7 @@
       </li>
       <li>[C-1-8] MUST suspend restrictions on an app that becomes the top foreground application when the user explicitly starts to use the app that used to be restricted.
       </li>
-      <li>[C-1-9] MUST report all app restriction events via <a href="https://developer.android.com/reference/android/app/usage/UsageStats"><code>UsageStats</code></a>. If device implementations extend the app restrictions that are implemented in AOSP, MUST follow the implementation described in <a href="https://souce.android.com/devices/tech/power/app_mgmt.html">this document</a>.
+      <li>[C-1-9] MUST report all app restriction events via <a href="https://developer.android.com/reference/android/app/usage/UsageStats"><code>UsageStats</code></a>. If device implementations extend the app restrictions that are implemented in AOSP, MUST follow the implementation described in <a href="https://source.android.com/devices/tech/power/app_mgmt">this document</a>.
       </li>
     </ul>
     <h3 id="3_6_api_namespaces">
@@ -2941,7 +2895,7 @@
     <ul>
       <li>[C-1-1] MUST declare the platform feature <code>android.software.home_screen</code>.
       </li>
-      <li>[C-1-2] MUST return the <a href="https://developer.android.com/reference/android/graphics/drawable/AdaptiveIconDrawable.html"><code>AdaptiveIconDrawable</code></a> object when the third party application use <code>&lt;adaptive-icon&gt;</code> tag to provide their icon, and the <a href="https://developer.android.com/reference/android/content/pm/PackageManager.html"><code>PackageManager</code></a> methods to retrieve icons are called.
+      <li>[C-1-2] MUST return the <a href="https://developer.android.com/reference/android/graphics/drawable/AdaptiveIconDrawable.html"><code>AdaptiveIconDrawable</code></a> object when the third-party application use <code>&lt;adaptive-icon&gt;</code> tag to provide their icon, and the <a href="https://developer.android.com/reference/android/content/pm/PackageManager.html"><code>PackageManager</code></a> methods to retrieve icons are called.
       </li>
     </ul>
     <p>
@@ -3016,7 +2970,7 @@
       3.8.3.1. Presentation of Notifications
     </h5>
     <p>
-      If device implementations allow third party apps to <a href="http://developer.android.com/guide/topics/ui/notifiers/notifications.html">notify users of notable events</a>, they:
+      If device implementations allow third-party apps to <a href="http://developer.android.com/guide/topics/ui/notifiers/notifications.html">notify users of notable events</a>, they:
     </p>
     <ul>
       <li>[C-1-1] MUST support notifications that use hardware features, as described in the SDK documentation, and to the extent possible with the device implementation hardware. For instance, if a device implementation includes a vibrator, it MUST correctly implement the vibration APIs. If a device implementation lacks hardware, the corresponding APIs MUST be implemented as no-ops. This behavior is further detailed in <a href="#7_hardware_compatibility">section 7</a>.
@@ -3054,7 +3008,7 @@
       </li>
     </ul>
     <p>
-      If device implementation support heads-up notifications: they:
+      If device implementations support heads-up notifications: they:
     </p>
     <ul>
       <li>[C-3-1] MUST use the heads-up notification view and resources as described in the <a href="https://developer.android.com/reference/android/app/Notification.Builder.html"><code>Notification.Builder</code></a> API class when heads-up notifications are presented.
@@ -3557,16 +3511,16 @@
       </li>
       <li>[C-1-2] MUST generate accessibility events and deliver the appropriate <code>AccessibilityEvent</code> to all registered <a href="http://developer.android.com/reference/android/accessibilityservice/AccessibilityService.html"><code>AccessibilityService</code></a> implementations as documented in the SDK.
       </li>
-      <li>[C-1-3] MUST honor the <code>android.settings.ACCESSIBILITY_SETTINGS</code> intent to provide a user-accessible mechanism to enable and disable the third-party accessibility services alongside the preloaded accessibility services.
+      <li>[C-1-3] MUST honor the <code>android.settings.ACCESSIBILITY_SETTINGS</code> intent to provide a user-accessible mechanism to enable and disable the third-party accessibility services alongside the preinstalled accessibility services.
       </li>
       <li>[C-1-4] MUST add a button in the system's navigation bar allowing the user to control the accessibility service when the enabled accessibility services declare the <a href="https://developer.android.com/reference/android/accessibilityservice/AccessibilityServiceInfo.html#FLAG%5FREQUEST%5FACCESSIBILITY%5FBUTTON"><code>AccessibilityServiceInfo.FLAG_REQUEST_ACCESSIBILITY_BUTTON</code></a> . Note that for device implementations with no system navigation bar, this requirement is not applicable, but device implementations SHOULD provide a user affordance to control these accessibility services.
       </li>
     </ul>
     <p>
-      If device implementations include preloaded accessibility services, they:
+      If device implementations include preinstalled accessibility services, they:
     </p>
     <ul>
-      <li>[C-2-1] MUST implement these preloaded accessibility services as <a href="https://developer.android.com/reference/android/content/pm/ComponentInfo.html#directBootAware">Direct Boot Aware</a> apps when the data storage is encrypted with File Based Encryption (FBE).
+      <li>[C-2-1] MUST implement these preinstalled accessibility services as <a href="https://developer.android.com/reference/android/content/pm/ComponentInfo.html#directBootAware">Direct Boot Aware</a> apps when the data storage is encrypted with File Based Encryption (FBE).
       </li>
       <li>SHOULD provide a mechanism in the out-of-box setup flow for users to enable relevant accessibility services, as well as options to adjust the font size, display size and magnification gestures.
       </li>
@@ -3775,7 +3729,7 @@
       Device implementations:
     </p>
     <ul>
-      <li>SHOULD aim for minimum codec latency, in other words, they:
+      <li>SHOULD aim for minimum codec latency, in others words, they
         <ul>
           <li>SHOULD NOT consume and store input buffers and return input buffers only once processed.
           </li>
@@ -3945,12 +3899,7 @@
           Support for mono/stereo content with standard sampling rates from 7.35 to 48 kHz.
         </td>
         <td>
-          <ul>
-            <li>MPEG-4 (.mp4, .m4a)
-            </li>
-            <li>LATM/LOAS (.loas, .xhe)
-            </li>
-          </ul>
+          MPEG-4 (.mp4, .m4a)
         </td>
       </tr>
       <tr>
@@ -5094,7 +5043,7 @@
       If device implementations declare <code>android.hardware.microphone</code> and noise suppression (reduction) technologies tuned for speech recognition, they:
     </p>
     <ul>
-      <li>[C-2-1] MUST allow this audio effect to be controllable with the <code>android.media.audiofx.NoiseSuppressor</code> API.
+      <li>[C-2-1] MUST allow this audio affect to be controllable with the <code>android.media.audiofx.NoiseSuppressor</code> API.
       </li>
       <li>[C-2-2] MUST uniquely identify each noise suppression technology implementation via the <code>AudioEffect.Descriptor.uuid</code> field.
       </li>
@@ -5741,7 +5690,7 @@
           </li>
           <li>[C-0-3] MUST NOT alter the format or the contents of device system events (batterystats , diskstats, fingerprint, graphicsstats, netstats, notification, procstats) logged via the dumpsys command.
           </li>
-          <li>[C-0-10] MUST record, without omission, and make the following events accessible and available to the <code>cmd stats</code> shell command and the <code>StatsManager</code> System API class.
+          <li>[C-0-10] MUST record, without ommission, and make the following events accessible and available to the <code>cmd stats</code> shell command and the <code>StatsManager</code> System API class.
             <ul>
               <li>ActivityForegroundStateChanged
               </li>
@@ -5962,7 +5911,7 @@
       If device implementations support <code>UI_MODE_TYPE_NORMAL</code> and include a display with rounded corners, they:
     </p>
     <ul>
-      <li>[C-1-1] MUST ensure that the radius of the rounded corners is less than or equal to 32 dp.
+      <li>[C-1-1] MUST ensure that the radius of the rounded corners is less than or equal to 38 dp.
       </li>
       <li>SHOULD include user affordance to switch to the display mode with the rectangular corners.
       </li>
@@ -6147,7 +6096,7 @@
       If device implementations declare support for OpenGL ES 3.0, 3.1, or 3.2, they:
     </p>
     <ul>
-      <li>[C-3-1] MUST export the corresponding function symbols for these versions in addition to the OpenGL ES 2.0 function symbols in the libGLESv2.so library.
+      <li>[C-3-1] MUST export the corresponding function symbols for these version in addition to the OpenGL ES 2.0 function symbols in the libGLESv2.so library.
       </li>
     </ul>
     <p>
@@ -6346,7 +6295,7 @@
       </li>
       <li>[C-1-2] MUST implement fully <a href="https://developer.android.com/reference/android/view/inputmethod/InputMethodManager.html"><code>Input Management Framework</code></a>
       </li>
-      <li>[C-1-3] MUST have a preloaded software keyboard.
+      <li>[C-1-3] MUST have a preinstalled software keyboard.
       </li>
     </ul>
     <p>
@@ -7023,7 +6972,7 @@
     <ul>
       <li>[C-4-1] MUST continue to deliver normal GPS/GNSS outputs to applications during a Mobile Station Based (MS-Based) Network Initiated emergency session call.
       </li>
-      <li>[C-4-2] MUST report positions and measurements to the <a href="https://developer.android.com/reference/android/location/LocationProvider">GNSS Location Provider</a> APIs.
+      <li>[C-4-2] MUST report positions and measurements to the <a href="https://developer.android.com/reference/android/location/LocationProvider">GNSS Location Provider</a> API's.
       </li>
     </ul>
     <h4 id="7_3_4_gyroscope">
@@ -7071,7 +7020,7 @@
       </li>
     </ul>
     <p>
-      If device implementations include a gyroscope and an accelerometer sensor, they:
+      If device implementations include a gyroscope and a accelerometer sensor, they:
     </p>
     <ul>
       <li>[C-3-1] MUST implement the <code>TYPE_GRAVITY</code> and <code>TYPE_LINEAR_ACCELERATION</code> composite sensors.
@@ -7653,7 +7602,7 @@
       </li>
       <li>[C-1-5] MUST NOT treat the <a href="https://developer.android.com/reference/android/net/wifi/WifiManager.html#enableNetwork%28int%2C%20boolean%29"><code>WifiManager.enableNetwork()</code></a> API method call as a sufficient indication to switch the currently active <code>Network</code> that is used by default for application traffic and is returned by <a href="https://developer.android.com/reference/android/net/ConnectivityManager"><code>ConnectivityManager</code></a> API methods such as <a href="https://developer.android.com/reference/android/net/ConnectivityManager#getActiveNetwork%28%29"><code>getActiveNetwork</code></a> and <a href="https://developer.android.com/reference/android/net/ConnectivityManager#registerDefaultNetworkCallback%28android.net.ConnectivityManager.NetworkCallback,%20android.os.Handler%29"><code>registerDefaultNetworkCallback</code></a>. In other words, they MAY only disable the Internet access provided by any other network provider (e.g. mobile data) if they successfully validate that the Wi-Fi network is providing Internet access.
       </li>
-      <li>[C-1-6] MUST, when the <a href="https://developer.android.com/reference/android/net/ConnectivityManager.html#reportNetworkConnectivity%28android.net.Network%2C%20boolean%29"><code>ConnectivityManager.reportNetworkConnectivity()</code></a> API method is called, re-evaluate the Internet access on the <code>Network</code> and, once the evaluation determines that the current <code>Network</code> no longer provides Internet access, switch to any other available network (e.g. mobile data) that provides Internet access.
+      <li>[C-1-6] Are STRONGLY RECOMMENDED, when the <a href="https://developer.android.com/reference/android/net/ConnectivityManager.html#reportNetworkConnectivity%28android.net.Network%2C%20boolean%29"><code>ConnectivityManager.reportNetworkConnectivity()</code></a> API method is called, to re-evaluate the Internet access on the <code>Network</code> and, once the evaluation determines that the current <code>Network</code> no longer provides Internet access, switch to any other available network (e.g. mobile data) that provides Internet access.
       </li>
       <li>[C-SR] Are STRONGLY RECOMMENDED to randomize the source MAC address and sequence number of probe request frames, once at the beginning of each scan, while STA is disconnected.
         <ul>
@@ -7799,7 +7748,7 @@
       </li>
       <li>[C-1-2] MUST declare the <code>android.hardware.wifi.rtt</code> feature flag.
       </li>
-      <li>[C-1-3] MUST randomize the source MAC address for each RTT burst which is executed while the Wi-Fi interface on which the RTT is being executed is not associated with an Access Point.
+      <li>[C-1-3] MUST randomize the source MAC address for each RTT burst which is executed while the Wi-Fi interface on which the RTT is being executed is not associated to an Access Point.
       </li>
     </ul>
     <h4 id="7_4_3_bluetooth">
@@ -8327,7 +8276,7 @@
       If device implementations include multiple shared storage paths (such as both an SD card slot and shared internal storage), they:
     </p>
     <ul>
-      <li>[C-2-1] MUST allow only pre-installed and privileged Android applications with the <code>WRITE_EXTERNAL_STORAGE</code> permission to write to the secondary external storage, except when writing to their package-specific directories or within the <code>URI</code> returned by firing the <code>ACTION_OPEN_DOCUMENT_TREE</code> intent.
+      <li>[C-2-1] MUST allow only preinstalled and privileged Android applications with the <code>WRITE_EXTERNAL_STORAGE</code> permission to write to the secondary external storage, except when writing to their package-specific directories or within the <code>URI</code> returned by firing the <code>ACTION_OPEN_DOCUMENT_TREE</code> intent.
       </li>
     </ul>
     <p>
@@ -8659,21 +8608,23 @@
       </li>
       <li>[C-1-6] MUST implement <a href="https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_mutable_render_buffer.txt"><code>EGL_KHR_mutable_render_buffer</code></a>, <a href="https://www.khronos.org/registry/EGL/extensions/ANDROID/EGL_ANDROID_front_buffer_auto_refresh.txt"><code>EGL_ANDROID_front_buffer_auto_refresh</code></a>, <a href="https://www.khronos.org/registry/EGL/extensions/ANDROID/EGL_ANDROID_get_native_client_buffer.txt"><code>EGL_ANDROID_get_native_client_buffer</code></a>, <a href="https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_fence_sync.txt"><code>EGL_KHR_fence_sync</code></a>, <a href="https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_wait_sync.txt"><code>EGL_KHR_wait_sync</code></a>, <a href="https://www.khronos.org/registry/EGL/extensions/IMG/EGL_IMG_context_priority.txt"><code>EGL_IMG_context_priority</code></a>, <a href="https://www.khronos.org/registry/EGL/extensions/EXT/EGL_EXT_protected_content.txt"><code>EGL_EXT_protected_content</code></a>, <a href="https://www.khronos.org/registry/EGL/extensions/EXT/EGL_EXT_image_gl_colorspace.txt"><code>EGL_EXT_image_gl_colorspace</code></a>, and expose the extensions in the list of available EGL extensions.
       </li>
-      <li>[C-1-8] MUST implement <a href="https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_multisampled_render_to_texture2.txt"><code>GL_EXT_multisampled_render_to_texture2</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview.txt"><code>GL_OVR_multiview</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview2.txt"><code>GL_OVR_multiview2</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview_multisampled_render_to_texture.txt"><code>GL_OVR_multiview_multisampled_render_to_texture</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_protected_textures.txt"><code>GL_EXT_protected_textures</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_EGL_image_array.txt"><code>GL_EXT_EGL_image_array</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_external_buffer.txt"><code>GL_EXT_external_buffer</code></a>, and expose the extensions in the list of available GL extensions.
+      <li>[C-1-8] MUST implement <a href="https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_multisampled_render_to_texture2.txt"><code>GL_EXT_multisampled_render_to_texture2</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview.txt"><code>GL_OVR_multiview</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview2.txt"><code>GL_OVR_multiview2</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview_multisampled_render_to_texture.txt"><code>GL_OVR_multiview_multisampled_render_to_texture</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_protected_textures.txt"><code>GL_EXT_protected_textures</code></a>, and expose the extensions in the list of available GL extensions.
       </li>
-      <li>[C-1-24] MUST implement <a href="https://www.khronos.org/registry/vulkan/specs/1.1-extensions/html/vkspec.html#VK_KHR_shared_presentable_image"><code>VK_KHR_shared_presentable_image</code></a>, <a href="https://www.khronos.org/registry/vulkan/specs/1.1-extensions/html/vkspec.html#VK_GOOGLE_display_timing"><code>VK_GOOGLE_display_timing</code></a> and expose the extensions in the list of available Vulkan extensions.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to implement <a href="https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_external_buffer.txt"><code>GL_EXT_external_buffer</code></a>, <a href="https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_EGL_image_array.txt"><code>GL_EXT_EGL_image_array</code></a>, and expose the extensions in the list of available GL extensions.
       </li>
-      <li>[C-1-25] MUST expose at least one Vulkan queue family that where <code>flags</code> contain both <code>VK_QUEUE_GRAPHICS_BIT</code> and <code>VK_QUEUE_COMPUTE_BIT</code>, and <code>queueCount</code> is at least 2.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to support Vulkan 1.1.
       </li>
-      <li>[SR] Are STRONGLY RECOMMENDED to support Vulkan 1.1.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to implement <a href="https://www.khronos.org/registry/vulkan/specs/1.1-extensions/html/vkspec.html#VK_ANDROID_external_memory_android_hardware_buffer"><code>VK_ANDROID_external_memory_android_hardware_buffer</code></a>, <a href="https://www.khronos.org/registry/vulkan/specs/1.1-extensions/html/vkspec.html#VK_GOOGLE_display_timing"><code>VK_GOOGLE_display_timing</code></a>, <a href="https://www.khronos.org/registry/vulkan/specs/1.1-extensions/html/vkspec.html#VK_KHR_shared_presentable_image"><code>VK_KHR_shared_presentable_image</code></a>, and expose it in the list of available Vulkan extensions.
       </li>
-      <li>[SR] Are STRONGLY RECOMMENDED to implement <a href="https://www.khronos.org/registry/vulkan/specs/1.1-extensions/html/vkspec.html#VK_ANDROID_external_memory_android_hardware_buffer"><code>VK_ANDROID_external_memory_android_hardware_buffer</code></a> and expose it in the list of available Vulkan extensions.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to expose at least one Vulkan queue family where <code>flags</code> contain both <code>VK_QUEUE_GRAPHICS_BIT</code> and <code>VK_QUEUE_COMPUTE_BIT</code>, and <code>queueCount</code> is at least 2.
       </li>
       <li>[C-1-7] The GPU and display MUST be able to synchronize access to the shared front buffer such that alternating-eye rendering of VR content at 60fps with two render contexts will be displayed with no visible tearing artifacts.
       </li>
       <li>[C-1-9] MUST implement support for <a href="https://developer.android.com/ndk/reference/hardware__buffer_8h.html"><code>AHardwareBuffer</code></a> flags <code>AHARDWAREBUFFER_USAGE_GPU_DATA_BUFFER</code>, <code>AHARDWAREBUFFER_USAGE_SENSOR_DIRECT_DATA</code> and <code>AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT</code> as described in the NDK.
       </li>
-      <li>[C-1-10] MUST implement support for <code>AHardwareBuffers</code> with more than one layer and any combination of the usage flags <code>AHARDWAREBUFFER_USAGE_GPU_COLOR_OUTPUT</code>, <code>AHARDWAREBUFFER_USAGE_GPU_SAMPLED_IMAGE</code>, <code>AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT</code> for at least the following formats: <code>AHARDWAREBUFFER_FORMAT_R5G6B5_UNORM</code>, <code>AHARDWAREBUFFER_FORMAT_R8G8B8A8_UNORM</code>, <code>AHARDWAREBUFFER_FORMAT_R10G10B10A2_UNORM</code>, <code>AHARDWAREBUFFER_FORMAT_R16G16B16A16_FLOAT</code>.
+      <li>[C-1-10] MUST implement support for <code>AHardwareBuffer</code>s with any combination of the usage flags <code>AHARDWAREBUFFER_USAGE_GPU_COLOR_OUTPUT</code>, <code>AHARDWAREBUFFER_USAGE_GPU_SAMPLED_IMAGE</code>, <code>AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT</code> for at least the following formats: <code>AHARDWAREBUFFER_FORMAT_R5G6B5_UNORM</code>, <code>AHARDWAREBUFFER_FORMAT_R8G8B8A8_UNORM</code>, <code>AHARDWAREBUFFER_FORMAT_R10G10B10A2_UNORM</code>, <code>AHARDWAREBUFFER_FORMAT_R16G16B16A16_FLOAT</code>.
+      </li>
+      <li>[C-SR] Are STRONGLY RECOMMENDED to support the allocation of <code>AHardwareBuffer</code>s with more than one layer and flags and formats specified in C-1-10.
       </li>
       <li>[C-1-11] MUST support H.264 decoding at least 3840 x 2160 at 30fps, compressed to an average of 40Mbps (equivalent to 4 instances of 1920 x1080 at 30 fps-10 Mbps or 2 instances of 1920 x 1080 at 60 fps-20 Mbps).
       </li>
@@ -8713,19 +8664,19 @@
           </li>
         </ul>
       </li>
-      <li>[C-1-20] MUST support the <a href="https://developer.android.com/reference/android/hardware/SensorDirectChannel.html#TYPE_HARDWARE_BUFFER"><code>TYPE_HARDWARE_BUFFER</code></a> direct channel type for all Direct Channel Types listed above.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to support the <a href="https://developer.android.com/reference/android/hardware/SensorDirectChannel.html#TYPE_HARDWARE_BUFFER"><code>TYPE_HARDWARE_BUFFER</code></a> direct channel type for all Direct Channel Types listed above.
       </li>
       <li>[C-1-21] MUST meet the gyroscope, accelerometer, and magnetometer related requirements for <code>android.hardware.hifi_sensors</code>, as specified in <a href="#7_3_9_high_fidelity_sensors">section 7.3.9</a>.
       </li>
-      <li>[SR] Are STRONGLY RECOMMENDED to support the <code>android.hardware.sensor.hifi_sensors</code> feature.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to support the <code>android.hardware.sensor.hifi_sensors</code> feature.
       </li>
       <li>[C-1-22] MUST have end-to-end motion to photon latency not higher than 28 milliseconds.
       </li>
-      <li>[SR] Are STRONGLY RECOMMENDED to have end-to-end motion to photon latency not higher than 20 milliseconds.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to have end-to-end motion to photon latency not higher than 20 milliseconds.
       </li>
       <li>[C-1-23] MUST have first-frame ratio, which is the ratio between the brightness of pixels on the first frame after a transition from black to white and the brightness of white pixels in steady state, of at least 85%.
       </li>
-      <li>[SR] Are STRONGLY RECOMMENDED to have first-frame ratio of at least 90%.
+      <li>[C-SR] Are STRONGLY RECOMMENDED to have first-frame ratio of at least 90%.
       </li>
       <li>MAY provide an exclusive core to the foreground application and MAY support the <code>Process.getExclusiveCores</code> API to return the numbers of the cpu cores that are exclusive to the top foreground application.
       </li>
@@ -8795,10 +8746,26 @@
       In addition to the power-saving modes, Android device implementations MAY implement any or all of the 4 sleeping power states as defined by the Advanced Configuration and Power Interface (ACPI).
     </p>
     <p>
-      If device implementations implement S3 and S4 power states as defined by the ACPI, they:
+      If device implementations implement S4 power states as defined by the ACPI, they:
     </p>
     <ul>
-      <li>[C-1-1] MUST enter these states only after the user has taken an explicit action to put the device in an inactive state (e.g. by closing a lid that is physically part of the device or turning off a vehicle or television) and before the user re-activates the device (e.g. by opening the lid or turning the vehicle or television back on).
+      <li>[C-1-1] MUST enter this state only after the user has taken an explicit action to put the device in an inactive state (e.g. by closing a lid that is physically part of the device or turning off a vehicle or television) and before the user re-activates the device (e.g. by opening the lid or turning the vehicle or television back on).
+      </li>
+    </ul>
+    <p>
+      If device implementations implement S3 power states as defined by the ACPI, they:
+    </p>
+    <ul>
+      <li>
+        <p>
+          [C-2-1] MUST meet C-1-1 above, or, MUST enter S3 state only when third-party applications do not need the system resources (e.g. the screen, CPU).
+        </p>
+        <p>
+          Conversely, MUST exit from S3 state when third-party applications need the system resources, as described on this SDK.
+        </p>
+        <p>
+          For example, while the third party applications request to keep the screen on through <code>FLAG_KEEP_SCREEN_ON</code> or keep CPU running through <code>PARTIAL_WAKE_LOCK</code>, the device MUST NOT enter S3 state unless, as described in C-1-1, the user has taken explicit action to put the device in an inactive state. Conversely, at a time when a task that third party apps implement through JobScheduler is triggered or Firebase Cloud Messaging is delivered to third party apps, the device MUST exit the S3 state unless the user has put the device in an inactive state. These are not comprehensive examples and AOSP implements extensive wake-up signals that trigger a wakeup from this state.
+        </p>
       </li>
     </ul>
     <h3 id="8_4_power_consumption_accounting">
@@ -8912,7 +8879,7 @@
       </li>
       <li>
         <p>
-          [C-0-2] Permissions with a <code>protectionLevel</code> of <a href="https://developer.android.com/reference/android/content/pm/PermissionInfo.html#PROTECTION&amp;lowbar;FLAG&amp;lowbar;PRIVILEGED"><code>PROTECTION_FLAG_PRIVILEGED</code></a> MUST only be granted to apps preloaded in the privileged path(s) of the system image and within the subset of the explicitly whitelisted permissions for each app. The AOSP implementation meets this requirement by reading and honoring the whitelisted permissions for each app from the files in the <code>etc/permissions/</code> path and using the <code>system/priv-app</code> path as the privileged path.
+          [C-0-2] Permissions with a <code>protectionLevel</code> of <a href="https://developer.android.com/reference/android/content/pm/PermissionInfo.html#PROTECTION&amp;lowbar;FLAG&amp;lowbar;PRIVILEGED"><code>PROTECTION_FLAG_PRIVILEGED</code></a> MUST only be granted to apps preinstalled in the privileged path(s) of the system image and within the subset of the explicitly whitelisted permissions for each app. The AOSP implementation meets this requirement by reading and honoring the whitelisted permissions for each app from the files in the <code>etc/permissions/</code> path and using the <code>system/priv-app</code> path as the privileged path.
         </p>
       </li>
     </ul>
@@ -8939,14 +8906,14 @@
       </li>
     </ul>
     <p>
-      If device implementations include a pre-installed app or wish to allow third-party apps to access the usage statistics, they:
+      If device implementations include a preinstalled app or wish to allow third-party apps to access the usage statistics, they:
     </p>
     <ul>
       <li>[SR] are STRONGLY RECOMMENDED provide user-accessible mechanism to grant or revoke access to the usage stats in response to the <a href="https://developer.android.com/reference/android/provider/Settings.html#ACTION&amp;lowbar;USAGE&amp;lowbar;ACCESS&amp;lowbar;SETTINGS"><code>android.settings.ACTION_USAGE_ACCESS_SETTINGS</code></a> intent for apps that declare the <code>android.permission.PACKAGE_USAGE_STATS</code> permission.
       </li>
     </ul>
     <p>
-      If device implementations intend to disallow any apps, including pre-installed apps, from accessing the usage statistics, they:
+      If device implementations intend to disallow any apps, including preinstalled apps, from accessing the usage statistics, they:
     </p>
     <ul>
       <li>[C-1-1] MUST still have an activity that handles the <a href="https://developer.android.com/reference/android/provider/Settings.html#ACTION&amp;lowbar;USAGE&amp;lowbar;ACCESS&amp;lowbar;SETTINGS"><code>android.settings.ACTION_USAGE_ACCESS_SETTINGS</code></a> intent pattern but MUST implement it as a no-op, that is to have an equivalent behavior as when the user is declined for access.
@@ -9062,7 +9029,7 @@
       </li>
       <li>[C-1-3] MUST have separate and isolated shared application storage (a.k.a. <code>/sdcard</code>) directories for each user instance.
       </li>
-      <li>[C-1-4] MUST ensure that applications owned by and running on behalf of a given user cannot list, read, or write to the files owned by any other user, even if the data of both users are stored on the same volume or filesystem.
+      <li>[C-1-4] MUST ensure that applications owned by and running on behalf a given user cannot list, read, or write to the files owned by any other user, even if the data of both users are stored on the same volume or filesystem.
       </li>
       <li>[C-1-5] MUST encrypt the contents of the SD card when multiuser is enabled using a key stored only on non-removable media accessible only to the system if device implementations use removable media for the external storage APIs. As this will make the media unreadable by a host PC, device implementations will be required to switch to MTP or a similar system to provide host PCs with access to the current user’s data.
       </li>
@@ -9292,6 +9259,9 @@
       </li>
     </ul>
     <p>
+      If the AES crypto performance is at or below 50 MiB/sec, device implementations MAY use <a href="https://github.com/google/adiantum">Adiantum-XChaCha12-AES</a> instead of the form of AES listed in any of the following: AES-256-XTS in <a href="#9_9_2_File_Based_Encryption">Section 9.9.2</a> [C-1-5]; AES-256 in CBS-CTS mode in <a href="#9_9_2_File_Based_Encryption">Section 9.9.2</a> [C-1-6]; AES in <a href="#9_9_3_Full_Disk_Encryption">Section 9.9.3</a> [C-1-1]; AES in <a href="#9_9_3_Full_Disk_Encryption">Section 9.9.3</a> [C-1-3].
+    </p>
+    <p>
       If device implementations are already launched on an earlier Android version and cannot meet the requirement through a system software update, they MAY be exempted from the above requirements.
     </p>
     <p>
@@ -9372,7 +9342,7 @@
       </li>
       <li>
         <p>
-          SHOULD make preloaded essential apps (e.g. Alarm, Phone, Messenger) Direct Boot aware.
+          SHOULD make preinstalled essential apps (e.g. Alarm, Phone, Messenger) Direct Boot aware.
         </p>
       </li>
       <li>MAY support alternative ciphers, key lengths and modes for file content and file name encryption.
@@ -9443,9 +9413,9 @@
       </li>
       <li>[C-SR] If there are multiple discrete chips in the device (e.g. radio, specialized image processor), the boot process of each of those chips is STRONGLY RECOMMENDED to verify every stage upon booting.
       </li>
-      <li>[C-1-8] MUST use tamper-evident storage: for storing whether the bootloader is unlocked. Tamper-evident storage means that the bootloader can detect if the storage has been tampered with from inside Android.
+      <li>[C-1-8] MUST use tamper-evident storage: for storing whether the bootloader is unlocked. Tamper-evident storage means that the boot loader can detect if the storage has been tampered with from inside Android.
       </li>
-      <li>[C-1-9] MUST prompt the user, while using the device, and require physical confirmation before allowing a transition from bootloader locked mode to bootloader unlocked mode.
+      <li>[C-1-9] MUST prompt the user, while using the device, and require physical confirmation before allowing a transition from boot loader locked mode to boot loader unlocked mode.
       </li>
       <li>[C-1-10] MUST implement rollback protection for partitions used by Android (e.g. boot, system partitions) and use tamper-evident storage for storing the metadata used for determining the minimum allowable OS version.
       </li>
@@ -9460,7 +9430,7 @@
       If device implementations are already launched without supporting C-1-8 through C-1-10 on an earlier version of Android and can not add support for these requirements with a system software update, they MAY be exempted from the requirements.
     </p>
     <p>
-      The upstream Android Open Source Project provides a preferred implementation of this feature in the <a href="http://android.googlesource.com/platform/external/avb/"><code>external/avb/</code></a> repository, which can be integrated into the bootloader used for loading Android.
+      The upstream Android Open Source Project provides a preferred implementation of this feature in the <a href="http://android.googlesource.com/platform/external/avb/"><code>external/avb/</code></a> repository, which can be integrated into the boot loader used for loading Android.
     </p>
     <p>
       Device implementations:
@@ -9526,7 +9496,7 @@
         <ul>
           <li>A numerical PIN
           </li>
-          <li>An alphanumeric password
+          <li>An alphanumerical password
           </li>
           <li>A swipe pattern on a grid of exactly 3x3 dots
           </li>
@@ -9901,7 +9871,7 @@
       </li>
     </ul>
     <p>
-      If the device implementations include support for an unmetered data connection such as 802.11 or Bluetooth PAN (Personal Area Network) profile, then, they:
+      If the device implementations includes support for an unmetered data connection such as 802.11 or Bluetooth PAN (Personal Area Network) profile, then, they:
     </p>
     <ul>
       <li>[C-1-1] MUST support OTA downloads with offline update via reboot.
diff --git a/en/compatibility/_toc-architecture.yaml b/en/compatibility/_toc-architecture.yaml
index 92ee6c2..b203da3 100644
--- a/en/compatibility/_toc-architecture.yaml
+++ b/en/compatibility/_toc-architecture.yaml
@@ -23,6 +23,8 @@
     path: /devices/architecture/kernel/modular-kernels
   - title: Interface Requirements
     path: /devices/architecture/kernel/reqs-interfaces
+  - title: Extending the kernel with eBPF
+    path: /devices/architecture/kernel/bpf
   - title: Configuration
     path: /devices/architecture/kernel/config
   - title: Kernel Hardening
diff --git a/en/compatibility/cts/downloads.html b/en/compatibility/cts/downloads.html
index bbc6c10..89b9152 100644
--- a/en/compatibility/cts/downloads.html
+++ b/en/compatibility/cts/downloads.html
@@ -31,102 +31,102 @@
 <h2 id="android-90">Android 9</h2>
 <p>Android 9 is the release of the development milestone code-named P.
 The source code for the following tests, including tests for instant apps, can be synced with the
-'android-cts-9.0_r5' tag in the open-source tree.</p>
+'android-cts-9.0_r6' tag in the open-source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-9.0_r5-linux_x86-arm.zip">Android
-9.0 R5 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-9.0_r6-linux_x86-arm.zip">Android
+9.0 R6 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-9.0_r5-linux_x86-x86.zip">Android
-9.0 R5 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-9.0_r6-linux_x86-x86.zip">Android
+9.0 R6 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-9.0_r5-linux_x86-arm.zip">Android
-9.0 R5 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-9.0_r6-linux_x86-arm.zip">Android
+9.0 R6 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-9.0_r5-linux_x86-x86.zip">Android
-9.0 R5 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-9.0_r6-linux_x86-x86.zip">Android
+9.0 R6 CTS Verifier - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts_instant-9.0_r5-linux_x86-arm.zip">Android
-9.0 R5 CTS for Instant Apps - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts_instant-9.0_r6-linux_x86-arm.zip">Android
+9.0 R6 CTS for Instant Apps - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts_instant-9.0_r5-linux_x86-x86.zip">Android
-9.0 R5 CTS for Instant Apps - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts_instant-9.0_r6-linux_x86-x86.zip">Android
+9.0 R6 CTS for Instant Apps - x86</a></li>
 </ul>
 
 <h2 id="android-81">Android 8.1</h2>
 <p>Android 8.1 is the release of the development milestone code-named Oreo-MR1.
 The source code for the following tests can be synced with the
-'android-cts-8.1_r12' tag in the open-source tree.</p>
+'android-cts-8.1_r13' tag in the open-source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-8.1_r12-linux_x86-arm.zip">Android
-8.1 R12 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-8.1_r13-linux_x86-arm.zip">Android
+8.1 R13 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-8.1_r12-linux_x86-x86.zip">Android
-8.1 R12 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-8.1_r13-linux_x86-x86.zip">Android
+8.1 R13 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.1_r12-linux_x86-arm.zip">Android
-8.1 R12 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.1_r13-linux_x86-arm.zip">Android
+8.1 R13 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.1_r12-linux_x86-x86.zip">Android
-8.1 R12 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.1_r13-linux_x86-x86.zip">Android
+8.1 R13 CTS Verifier - x86</a></li>
 </ul>
 
 <h2 id="android-80">Android 8.0</h2>
 <p>Android 8.0 is the release of the development milestone code-named Oreo.
 The source code for the following tests can be synced with the
-'android-cts-8.0_r16' tag in the open-source tree.</p>
+'android-cts-8.0_r17' tag in the open-source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-8.0_r16-linux_x86-arm.zip">Android
-8.0 R16 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-8.0_r17-linux_x86-arm.zip">Android
+8.0 R17 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-8.0_r16-linux_x86-x86.zip">Android
-8.0 R16 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-8.0_r17-linux_x86-x86.zip">Android
+8.0 R17 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r16-linux_x86-arm.zip">Android
-8.0 R16 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r17-linux_x86-arm.zip">Android
+8.0 R17 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r16-linux_x86-x86.zip">Android
-8.0 R16 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r17-linux_x86-x86.zip">Android
+8.0 R17 CTS Verifier - x86</a></li>
 </ul>
 
 <h2 id="android-71">Android 7.1</h2>
 <p>Android 7.1 is the release of the development milestone code-named Nougat-MR1.
 The source code for the following tests can be synced with the
-'android-cts-7.1_r24' tag in the open-source tree.</p>
+'android-cts-7.1_r25' tag in the open-source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-7.1_r24-linux_x86-arm.zip">Android
-7.1 R24 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-7.1_r25-linux_x86-arm.zip">Android
+7.1 R25 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-7.1_r24-linux_x86-x86.zip">Android
-7.1 R24 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-7.1_r25-linux_x86-x86.zip">Android
+7.1 R25 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r24-linux_x86-arm.zip">Android
-7.1 R24 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r25-linux_x86-arm.zip">Android
+7.1 R25 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r24-linux_x86-x86.zip">Android
-7.1 R24 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r25-linux_x86-x86.zip">Android
+7.1 R25 CTS Verifier - x86</a></li>
 </ul>
 
 <h2 id="android-70">Android 7.0</h2>
 <p>Android 7.0 is the release of the development milestone code-named Nougat.
 The source code for the following tests can be synced with the
-'android-cts-7.0_r28' tag in the open-source tree.</p>
+'android-cts-7.0_r29' tag in the open-source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-7.0_r28-linux_x86-arm.zip">Android
-7.0 R28 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-7.0_r29-linux_x86-arm.zip">Android
+7.0 R29 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-7.0_r28-linux_x86-x86.zip">Android
-7.0 R28 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-7.0_r29-linux_x86-x86.zip">Android
+7.0 R29 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r28-linux_x86-arm.zip">Android
-7.0 R28 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r29-linux_x86-arm.zip">Android
+7.0 R29 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r28-linux_x86-x86.zip">Android
-7.0 R28 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r29-linux_x86-x86.zip">Android
+7.0 R29 CTS Verifier - x86</a></li>
 </ul>
 
 <h2 id="android-60">Android 6.0</h2>
diff --git a/en/compatibility/cts/sensor-fusion-quick-start.html b/en/compatibility/cts/sensor-fusion-quick-start.html
index 2b3783b..4b51600 100644
--- a/en/compatibility/cts/sensor-fusion-quick-start.html
+++ b/en/compatibility/cts/sensor-fusion-quick-start.html
@@ -219,25 +219,25 @@
   <h2 id="video-tutorials">Video tutorials</h2>
     <div class="video-wrapper-full-width">
       <h3 id="attach-phone-to-mount">Attaching phone to mount</h3>
-      <iframe class="devsite-embedded-youtube-video" data-video-id="zV61A0Mv394"
+      <iframe class="devsite-embedded-youtube-video" data-video-id="ZeRGBqEZOQs"
               data-autohide="1" data-showinfo="0" frameborder="0" allowfullscreen>
       </iframe>
     </div>
     <div class="video-wrapper-full-width">
       <h3 id="install-phones-dual-mount">Installing phones on a dual mount</h3>
-      <iframe class="devsite-embedded-youtube-video" data-video-id="S2SrICXJWOA"
+      <iframe class="devsite-embedded-youtube-video" data-video-id="IzI6j44OMcA"
               data-autohide="1" data-showinfo="0" frameborder="0" allowfullscreen>
       </iframe>
     </div>
     <div class="video-wrapper-full-width">
       <h3 id="calibrate-controller">Calibrating the controller</h3>
-      <iframe class="devsite-embedded-youtube-video" data-video-id="Jvm0RlwaTlY"
+      <iframe class="devsite-embedded-youtube-video" data-video-id="7_nNNJ-J8tY"
               data-autohide="1" data-showinfo="0" frameborder="0" allowfullscreen>
       </iframe>
     </div>
     <div class="video-wrapper-full-width">
       <h3 id="adjust-phone-fixture">Adjusting the phone fixture</h3>
-      <iframe class="devsite-embedded-youtube-video" data-video-id="hbKCxqmg-eg"
+      <iframe class="devsite-embedded-youtube-video" data-video-id="6wd8A0veu_M"
               data-autohide="1" data-showinfo="0" frameborder="0" allowfullscreen>
       </iframe>
     </div>
diff --git a/en/devices/architecture/hal-types.html b/en/devices/architecture/hal-types.html
index 3df8d61..00ca2eb 100644
--- a/en/devices/architecture/hal-types.html
+++ b/en/devices/architecture/hal-types.html
@@ -21,18 +21,19 @@
       limitations under the License.
   -->
 
-<p>As part of the Android 8.0 rearchitecture of the lower layers of the Android OS
-to support better modularity, devices running Android 8.0 must support binderized
-or passthrough HALs:</p>
+<p>In Android 8.0 and higher, the lower-level layers are re-written to adopt
+a new, more modular architecture. Devices running Android 8.0 and higher must
+support HALs written in the HIDL language, with a few exceptions listed below.
+These HALs can be binderized or passthrough:</p>
 
 <ul>
-<li><strong>Binderized HALs</strong>. HALs expressed in HAL interface definition
+<li><strong>Binderized HALs.</strong> HALs expressed in HAL interface definition
 language (HIDL). These HALs replace both conventional and legacy HALs used in earlier versions of
 Android. In a Binderized HAL, the Android framework and HALs communicate with each other using
 binder inter-process communication (IPC) calls. All devices launching with Android 8.0 or later must
 support binderized HALs only.</li>
 
-<li><strong>Passthrough HALs</strong>. A HIDL-wrapped conventional or legacy
+<li><strong>Passthrough HALs.</strong> A HIDL-wrapped conventional or legacy
 HAL. These HALs wrap existing HALs and can serve the HAL in binderized and
 same-process (passthrough) modes. Devices upgrading to Android 8.0 can use
 passthrough HALs.</li>
@@ -67,7 +68,8 @@
 
 <tr>
 <td colspan=2>All other HALs provided by the vendor image can be in passthrough
-OR binderized mode.</td>
+OR binderized mode. In a fully Treble-compliant device, all of these must be
+binderized.</td>
 </tr>
 
 </tbody>
diff --git a/en/devices/architecture/hidl-cpp/interfaces.html b/en/devices/architecture/hidl-cpp/interfaces.html
index 285c22b..c236a17 100644
--- a/en/devices/architecture/hidl-cpp/interfaces.html
+++ b/en/devices/architecture/hidl-cpp/interfaces.html
@@ -248,7 +248,7 @@
 </p>
 
 <pre class="prettyprint">
-class MyDeathRecipient : android::hardware::hidl_death_recipient {
+class MyDeathRecipient : public android::hardware::hidl_death_recipient {
     virtual void serviceDied(uint64_t cookie, const android::wp&lt;::android::hidl::base::V1_0::IBase&gt;&amp; who) {
        // Deal with the fact that the service died
     }
diff --git a/en/devices/architecture/hidl/interfaces.html b/en/devices/architecture/hidl/interfaces.html
index 6fc1cb1..483b521 100644
--- a/en/devices/architecture/hidl/interfaces.html
+++ b/en/devices/architecture/hidl/interfaces.html
@@ -215,11 +215,11 @@
 data structures or method signatures may be changed.</li>
 </ul>
 
-<p>For broader compatibility with frameworks, multiple major versions of a HAL
-can be present on a device simultaneously. While multiple minor versions can
-also be present on a device, as minor versions are backwards compatible no
-reason exists to support more than the latest minor version for each major
-version. For more details on versioning and vendor extensions, see
+<p>Multiple major or minor versions of a HAL can be present on a device
+simultaneously. However, a minor version should be preferred over a major
+version because client code that works with a previous minor version interface
+will also work with later minor versions of that same interface. For more
+details on versioning and vendor extensions, see
 <a href="/devices/architecture/hidl/versioning">HIDL Versioning</a>.</p>
 
 <h2 id="interface-layout-summary">Interface layout summary</h2>
diff --git a/en/devices/architecture/kernel/bpf.md b/en/devices/architecture/kernel/bpf.md
new file mode 100644
index 0000000..1e08703
--- /dev/null
+++ b/en/devices/architecture/kernel/bpf.md
@@ -0,0 +1,302 @@
+Project: /_project.yaml
+Book: /_book.yaml
+
+{% include "_versions.html" %}
+
+<!--
+  Copyright 2019 The Android Open Source Project
+
+  Licensed under the Apache License, Version 2.0 (the "License");
+  you may not use this file except in compliance with the License.
+  You may obtain a copy of the License at
+
+      http://www.apache.org/licenses/LICENSE-2.0
+
+  Unless required by applicable law or agreed to in writing, software
+  distributed under the License is distributed on an "AS IS" BASIS,
+  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+  See the License for the specific language governing permissions and
+  limitations under the License.
+-->
+
+# Extending the kernel with eBPF
+
+Android includes an eBPF loader and library that loads eBPF
+programs at boot time to extend kernel functionality. This can be used for
+collecting statistics from the kernel, monitoring, or debugging.
+
+## About eBPF
+
+Extended Berkeley Packet Filter (eBPF) is an in-kernel virtual machine that
+runs user-supplied eBPF programs that can be hooked to probes or events in
+the kernel, collect useful statistics, and store the results in rich
+data structures. A program is loaded into the kernel using the `bpf(2)` syscall
+and is provided by the user as a binary blob of eBPF machine instructions.
+The Android build system has support for compiling C programs to eBPF using
+simple build file syntax described later.
+
+More information about eBPF internals and architecture can be found at [Brendan
+Gregg's eBPF page](http://www.brendangregg.com/ebpf.html){: .external}.
+
+## Android BPF loader
+
+During Android boot, all eBPF programs located at `/system/etc/bpf/` are
+loaded.  These programs are binary objects built by the Android build system
+from C programs accompanied with Android.bp files in the Android source tree.
+The build system stores the generated objects at `/system/etc/bpf`, and
+they become part of the system image.
+
+### Format of an Android eBPF C program
+
+An eBPF C program loaded on an Android device must have the following format:
+
+<pre class="prettyprint">
+#include &lt;bpf_helpers.h&gt;
+
+&lt;... define one or more maps in the maps section, ex:
+/* Define a map of type array, with 10 entries */
+struct bpf_map_def SEC("maps") MY_MAPNAME = {
+        .type = BPF_MAP_TYPE_ARRAY,
+        .key_size = sizeof(int),
+        .value_size = sizeof(uint32_t),
+        .max_entries = 10,
+};
+... &gt;
+
+SEC("PROGTYPE/PROGNAME")
+int PROGFUNC(..args..) {
+   &lt;body-of-code
+    ... read or write to MY_MAPNAME
+    ... do other things
+   &gt;
+}
+
+char _license[] SEC("license") = "GPL"; // or other license
+</pre>
+
+Here, `MY_MAPNAME` is the name of your map variable. It's of type `struct
+bpf_map_def` and tells the BPF loader what kind of map to create with what
+parameters. This struct definition is provided by the `bpf_helpers.h` header
+that the C program includes. The above code results in a creation of an array
+map of 10 entries.
+
+Next, the program defines a function `PROGFUNC`. When compiled, this function is
+placed in a section. The section must have a name of the format
+`PROGTYPE/PROGNAME`. `PROGTYPE` can be any one of the following. More types can
+be found in the [Loader
+source code](https://android.googlesource.com/platform/system/bpf/+/4845288a6e42e13b1bb8063923b24371c9e93397/libbpf_android/Loader.cpp){:
+.external}.
+
+<table class="responsive">
+<tbody>
+<tr>
+<th>kprobe</th>
+<td>Hooks <code>PROGFUNC</code> onto at a kernel instruction using the
+kprobe infrastructure. <code>PROGNAME</code> must be the name of the kernel
+function being kprobed. Refer to the <a
+href="https://www.kernel.org/doc/Documentation/kprobes.txt"
+class="external">kprobe kernel documentation</a> for more information about
+kprobes.
+</td>
+</tr>
+
+<tr>
+<th>tracepoint</th>
+<td>Hooks <code>PROGFUNC</code> onto a tracepoint. <code>PROGNAME</code> must be of
+   the format <code>SUBSYSTEM/EVENT</code>.  For example, a tracepoint section for attaching
+functions to scheduler context switch events would be 
+  <code>SEC("tracepoint/sched/sched_switch")</code>, where <code>sched</code> is
+  the name of the trace subsystem, and <code>sched_switch</code> is the name
+  of the trace event. Check the <a
+href="https://www.kernel.org/doc/Documentation/trace/events.txt" class="external">trace events kernel
+documentation</a> for more information about tracepoints.
+</td>
+</tr>
+
+<tr>
+<th>skfilter</th>
+<td>Program will function as a networking socket filter.</td>
+</tr>
+
+<tr>
+<th>schedcls</th>
+<td>Program functions as a networking traffic classifier.</td>
+</tr>
+
+<tr>
+<th>cgroupskb, cgroupsock</th>
+<td>Program runs whenever processes in a CGroup create an AF_INET or AF_INET6 socket.
+</td>
+</tr>
+
+</tbody>
+</table>
+
+As an example of a complete C program, the following program creates a map and
+defines a function `tp_sched_switch`, which can be attached to the
+`sched:sched_switch trace` event ([see this
+section](/devices/architecture/kernel/bpf#attaching_programs_to_tracepoints_and_kprobes)
+for how to attach).
+The program adds information about the latest task PID that ran on a particular CPU.
+Name this `myschedtp.c`. We'll refer to this file later in this document.
+  
+<pre class="prettyprint">
+#include &lt;linux/bpf.h&gt;
+#include &lt;stdbool.h&gt;
+#include &lt;stdint.h&gt;
+#include &lt;bpf_helpers.h&gt;
+
+struct bpf_map_def SEC("maps") cpu_pid = {
+        .type = BPF_MAP_TYPE_ARRAY,
+        .key_size = sizeof(int),
+        .value_size = sizeof(uint32_t),
+        /* Assume max of 1024 CPUs */
+        .max_entries = 1024,
+};
+
+struct switch_args {
+    unsigned long long ignore;
+    char prev_comm[16];
+    int prev_pid;
+    int prev_prio;
+    long long prev_state;
+    char next_comm[16];
+    int next_pid;
+    int next_prio;
+};
+
+SEC("tracepoint/sched/sched_switch")
+int tp_sched_switch(struct switch_args* args) {
+    int key;
+    uint32_t val;
+
+    key = bpf_get_smp_processor_id();
+    val = args-&gt;next_pid;
+
+    bpf_map_update_elem(&cpu_pid, &key, &val, BPF_ANY);
+    return 0;
+}
+
+char _license[] SEC("license") = "GPL";
+</pre>
+
+The license section is used by the kernel to verify if the program is compatible with the
+kernel's license when the program makes use of BPF helper functions provided by the kernel. Set `_license` to your
+project's license.
+
+### Format of the Android.bp file
+In order for the Android build system to build an eBPF .c program, an entry has
+to be made in the Android.bp file of the project.
+
+For example, to build an eBPF C program of name `bpf_test.c`, make the following
+entry in your project's Android.bp file:
+<pre class="prettyprint">
+bpf {
+    name: "bpf_test.o",
+    srcs: ["bpf_test.c"],
+    cflags: [
+        "-Wall",
+        "-Werror",
+    ],
+}
+</pre>
+
+This compiles the C program resulting in the object
+`/system/etc/bpf/bpf_test.o`. On boot, the Android system automatically loads
+the `bpf_test.o` program into the kernel.
+
+### Files available in sysfs
+During boot up, the Android system automatically loads all the eBPF objects from `/system/etc/bpf/`,
+creates the maps that the program needs, and pins the loaded program with its maps to the bpf file system.
+These files can then be used for further interaction with the eBPF program or reading maps. This section
+describes the conventions used for naming these files and their locations in sysfs.
+
+The following files are created and pinned:
+
+*  For any programs loaded, assuming `PROGNAME` is the name of the program and `FILENAME` is the name of the eBPF C file, the Android loader creates and pins each program at `/sys/fs/bpf/prog_FILENAME_PROGTYPE_PROGNAME`.
+
+   For example, for the above `sched_switch` tracepoint example in `myschedtp.c`, a program file will be created and pinned to
+`/sys/fs/bpf/prog_myschedtp_tracepoint_sched_sched_switch`.
+
+*  For any maps created, assuming `MAPNAME` is the name of the map and `PROGNAME` is the name of the eBPF C file, the Android loader creates and pins each map to `/sys/fs/bpf/map_FILENAME_MAPNAME`.
+
+   For example, for the above `sched_switch` tracepoint example in `myschedtp.c`, a map file is created and pinned to
+`/sys/fs/bpf/map_myschedtp_cpu_pid`.
+
+*  The `bpf_obj_get()` in the Android BPF library can be used to obtained a file descriptor from these pinned /sys/fs/bpf file. This function returns a file descriptor, which can be used for further operations, such as reading maps or attaching a program to a tracepoint.
+
+## Android BPF library
+The Android BPF library is named `libbpf_android.so` and is part of the system
+image. This library provides the user with low-level eBPF functionality needed
+for creating and reading maps, creating probes, tracepoints, perf buffers etc.
+
+### Attaching programs to tracepoints and kprobes
+Once tracepoint and kprobe programs have been loaded (which is done automatically
+at boot up as previously described), they need to be activated. To activate them,
+first, use the `bpf_obj_get()` API to obtain the program fd from the pinned file's
+location (see the [Files available in sysfs](/devices/architecture/kernel/bpf#files_available_in_sysfs)
+section). Next, call the `bpf_attach_tracepoint()`
+API in the BPF library, passing it the program fd and the tracepoint name.
+
+For example, to attach the `sched_switch` tracepoint defined in the `myschedtp.c`
+source file in the example above, do the following (error checking is not shown):
+
+<pre class="prettyprint">
+  char *tp_prog_path = "/sys/fs/bpf/prog_myschedtp_tracepoint_sched_sched_switch";
+  char *tp_map_path = "/sys/fs/bpf/map_myschedtp_cpu_pid";
+
+  // Attach tracepoint and wait for 4 seconds
+  int mProgFd = bpf_obj_get(tp_prog_path);
+  int mMapFd = bpf_obj_get(tp_map_path);
+  int ret = bpf_attach_tracepoint(mProgFd, "sched", "sched_switch");
+  sleep(4);
+
+  // Read the map to find the last PID that ran on CPU 0
+  android::bpf::BpfMap<int, int> myMap(mMapFd);
+  printf("last PID running on CPU %d is %d\n", 0, myMap.readValue(0));
+</pre>
+
+### Reading from the maps
+
+BPF maps support arbitrary complex key and value structures or types. The
+Android BPF library includes an `android::BpfMap` class that makes use of C++
+templates to instantiate `BpfMap` based on the key and value's type for the
+map in question. The above code shows an example of using a `BpfMap` with key and
+value as integers. The integers can also be arbitrary structures.
+
+Thus the templatized `BpfMap` class makes it easy to define a custom `BpfMap`
+object suitable for the particular map. The map can then be accessed using the
+custom-generated functions which are type aware, resulting in cleaner code.
+
+For more information about `BpfMap`, refer to the
+[Android sources].(https://android.googlesource.com/platform/system/bpf/+/75b410bdf186263fa4e05e079bfba44578622c33/libbpf/include/bpf/BpfMap.h){: .external}
+
+## Debugging issues
+
+During boot time, several messages related to BPF loading are logged. If the
+loading process fails for any reason, a detailed log message is provided
+in logcat. Filtering the logcat logs by "bpf" prints all the messages and
+any detailed errors during load time, such as eBPF verifier errors.
+
+## Users of eBPF in Android
+
+Currently there are two eBPF C programs in Android that you can refer to for examples.
+
+The `netd` [eBPF C
+program](https://android.googlesource.com/platform/system/bpf/+/4845288a6e42e13b1bb8063923b24371c9e93397/progs/netd.c){: .external}
+is used by the networking daemon (netd) in Android for various purposes such as
+socket filtering and statistics gathering. To see how this programs is used, check the [eBPF traffic
+monitor](https://www.google.com/url?sa=D&q=https%3A%2F%2Fsource.android.com%2Fdevices%2Ftech%2Fdatausage%2Febpf-traffic-monitor){: .external}
+sources.
+
+The `time_in_state` [eBPF C
+program](https://android.googlesource.com/platform/system/bpfprogs/+/482dfa1ca63eb209866ff3a7b3aeb3daada7b4e1/time_in_state.c){: .external}
+calculates the amount of time an Android app spends at different
+CPU frequencies which is used to calculate power. This program is currently under development.
+
+## Licensing considerations
+
+If you want to contribute an eBPF C program, it should be contributed to the right
+project depending on its license. A GPL licensed eBPF C program should be
+contributed to the `system/bpfprogs` AOSP project. On the other hand, if the program
+is Apache licensed, it should be contributed to `system/bpf` AOSP project.
diff --git a/en/devices/architecture/kernel/reqs-interfaces.html b/en/devices/architecture/kernel/reqs-interfaces.html
index 53fbf65..ea6c687 100644
--- a/en/devices/architecture/kernel/reqs-interfaces.html
+++ b/en/devices/architecture/kernel/reqs-interfaces.html
@@ -23,7 +23,7 @@
   -->
 
 <p>This page describes a subset of the Linux kernel interfaces on which Android
-relies to function properly. The presence and correctness of these interfaces is
+relies to function properly. The presence and correctness of these interfaces are
 tested as part of the <a href="/devices/tech/vts/index.html">Vendor Test Suite
 (VTS)</a>. This subset will grow over time to contain a larger portion of
 Android kernel interfaces.</p>
diff --git a/en/devices/architecture/vintf/objects.html b/en/devices/architecture/vintf/objects.html
index 3bfeff6..18cd57c 100644
--- a/en/devices/architecture/vintf/objects.html
+++ b/en/devices/architecture/vintf/objects.html
@@ -64,7 +64,7 @@
         <li>optional ODM manifest fragments</li>
       </ol>
     <li>If ODM manifest exists, combine ODM manifest with optional ODM manifest fragments.</li>
-    <li><code>/vendor/manfiest.xml</code> (legacy, no fragments)</li>
+    <li><code>/vendor/manifest.xml</code> (legacy, no fragments)</li>
   </ol>
 Note that:
   <ul>
diff --git a/en/devices/audio/implement-policy.html b/en/devices/audio/implement-policy.html
index a6ccf0e..4c6cc09 100644
--- a/en/devices/audio/implement-policy.html
+++ b/en/devices/audio/implement-policy.html
@@ -39,7 +39,7 @@
 human-readable, has a wide range of editing and parsing tools, and is flexible
 enough to describe complex audio topologies.</p>
 
-<p class="note".<strong>Note:</strong> Android 7.0 preserves support for using
+<p class="note"><strong>Note:</strong> Android 7.0 preserves support for using
 <code>audio_policy.conf</code>; this legacy format is used by default. To use
 the XML file format, include the build option <code>USE_XML_AUDIO_POLICY_CONF
 := 1</code> in device makefile.</p>
@@ -349,10 +349,7 @@
 
 <p>AOSP includes an example of an audio policy configuration file that uses the parameter-framework at: <code>Frameworks/av/services/audiopolicy/engineconfigurable/parameter-framework/example/Settings/PolicyConfigurableDomains.xml</code>. For
 details, refer to Intel documentation on the
-<a href="https://github.com/01org/parameter-framework">parameter-framework</a>
-and
-<a href="http://01org.github.io/parameter-framework/hosting/Android_M_Configurable_Audio_Policy.pdf">Android
-Configurable Audio Policy</a>.</p>
+<a href="https://github.com/01org/parameter-framework" class="external">parameter-framework</a>.</p>
 
 <h2 id=policy_routing_apis>Audio policy routing APIs</h2>
 <p>Android 6.0 introduced a public Enumeration and Selection API that sits on
@@ -367,10 +364,13 @@
 <code>AudioRecord</code> classes.</p>
 
 <p>For details on the Enumeration and Selection API, refer to
-<a href="https://developer.android.com/ndk/guides/audio/opensl-for-android.html?hl=fi#configuration-interface">Android
+<a
+href="https://developer.android.com/ndk/guides/audio/opensl-for-android.html?hl=fi#configuration-interface"
+class="external">Android
 configuration interfaces</a> and <code>OpenSLES_AndroidConfiguration.h</code>.
 For details on audio routing, refer to
-<a href="https://developer.android.com/reference/android/media/AudioRouting.html">AudioRouting</a>.
+<a href="https://developer.android.com/reference/android/media/AudioRouting.html"
+class="external">AudioRouting</a>.
 </p>
 
 <h2 id=multichannel>Multi-channel support</h2>
diff --git a/en/devices/automotive/camera-hal.html b/en/devices/automotive/camera-hal.html
index 91e2ca2..173e137 100644
--- a/en/devices/automotive/camera-hal.html
+++ b/en/devices/automotive/camera-hal.html
@@ -45,7 +45,7 @@
 
 <h3 id="evs-application">EVS application</h3>
 <p>A sample C++ EVS application
-(<code>/packages/services/Car/evs/sample_app</code>) serves as a reference
+(<code>/packages/services/Car/evs/app</code>) serves as a reference
 implementation. This application is responsible for requesting video frames from
 the EVS Manager and sending finished frames for display back to the EVS Manager.
 It expects to be started by init as soon as EVS and Car Service are available,
diff --git a/en/devices/automotive/power.html b/en/devices/automotive/power.html
index 084a39b..d670734 100644
--- a/en/devices/automotive/power.html
+++ b/en/devices/automotive/power.html
@@ -21,16 +21,17 @@
       limitations under the License.
   -->
 
-<p>Android 9 introduces a new state – <em>deep sleep</em> – into the power
-management state machine. To implement this state, Android 9 provides a new power management service
-and interface: <code>CarPowerManagementService</code> and <code>CarPowerManager</code>.</p>
+<p>Android introduces a new state into the power management state machine, called
+<em>deep sleep</em>. To implement deep sleep, Android provides a
+<code>CarPowerManagementService</code> service and a <code>CarPowerManager</code> interface.</p>
 
-<p>State transitions are triggered by the Vehicle MCU (VMCU). To communicate with the VMCU,
-integrators must implement several components. Integrators are responsible for integrating
-with the VHAL and the kernel implementation. Integrators are also responsible for disabling wake
-sources and ensuring that shutdowns are not postponed indefinitely.</p>
+<p>State transitions are triggered by the Vehicle Master Control Unit (VMCU). To communicate with
+the VMCU, Integrators must implement several components. Integrators are responsible for integrating
+with the Vehicle Hardware Abstraction Layer (VHAL) and the kernel implementation. Integrators are
+also responsible for disabling wake sources and ensuring that shutdowns are not postponed
+indefinitely.</p>
 
-<h2 id=terms>Terminology</h2>
+<h2 id="terms">Terminology</h2>
 
 <p>These terms are used throughout this document:</p>
 
@@ -44,54 +45,52 @@
 <tbody>
 <tr>
 <td>Application Processor (AP)</td>
-<td>Part of the System on Chip (SoC).</td>
+<td>Part of the System on a Chip (SoC).</td>
 </tr>
 <tr>
 <td>Board Support Processor (BSP)</td>
-<td>All of the chip and hardware specific code
-necessary for the product to work. Typically provided by the SoC vendor and hardware
-manufacturer. This covers items such as device drivers, the PMIC sequencing code, and SoC
-bringup.</td>
+<td>All of the chip and hardware specific code necessary for the product to work. Typically provided
+by the SoC vendor and hardware manufacturer. This covers items such as device drivers, the PMIC sequencing code, and SoC bringup.</td>
 </tr>
 <tr>
 <td>CarPowerManager (CPM)</td>
 <td>Exposes an API for applications to register for power state changes.</td>
 </tr>
 <tr>
-<td>CarPowerManagementService (CPMS)</td>
+<td>CarPowerManagementService&nbsp;(CPMS)</td>
 <td>Implements the car power state machine, interfaces with VHAL, and performs the final calls to <code>suspend()</code> and <code>shutdown()</code>.</td>
 </tr>
 <tr>
-<td>CarServiceHelperService</strong> (<strong>CSHS</strong>)</td>
+<td>CarServiceHelperService (CSHS)</td>
 <td>Provides a hook into SystemServer for OK, provided that is the Car Service.</td>
 </tr>
 <tr>
-<td>General Purpose Input / Output (GPIO)</td>
+<td>General Purpose Input/Output (GPIO)</td>
 <td>A digital signal pin for general purpose use.</td>
 </tr>
 <tr>
 <td>Hibernate</td>
-<td>AKA <em>Suspend to Disk</em> (S2D/S4). The SoC is placed into S4 power mode (hibernate) and RAM
-content is written to non-volatile media (such as flash or disk) and the entire system is powered
-off. Android does <strong><em>not</em></strong> currently implement hibernate.</td>
+<td>Also referred to as <em>Suspend to Disk</em> (S2D/S4). The SoC is placed into S4 power mode
+(hibernate) and RAM content is written to non-volatile media (such as flash or disk) and the entire
+system is powered off. Android does <em>not</em> currently implement hibernate.</td>
 </tr>
 <tr>
 <td>Media Processor (MP)</td>
-<td>See System on Chip (SoC).</td>
+<td>See System on a Chip (SoC).</td>
 </tr>
 <tr>
-<td>Power Management Integrated Circuit (PMIC)</td>
+<td>Power&nbsp;Management&nbsp;Integrated&nbsp;Circuit&nbsp;(PMIC)</td>
 <td>Chip used to manage power requirements for the host system.</td>
 </tr>
 <tr>
 <td>System on a Chip (SoC)</td>
-<td>Main processor that runs Android, typically supplied by manufacturers such as Intel, Mediatek,
+<td>Main processor that runs Android, typically supplied by manufacturers such as Intel, MediaTek,
 Nvidia, Qualcomm, Renesas, and Texas Instruments.</td>
 </tr>
 <tr>
 <td>Suspend</td>
-<td>AKA <em>Suspend to RAM</em> (S2R or STR). The SoC is placed into S3 power mode and the CPU is
-powered off while RAM remains powered on.</td>
+<td>Also referred to as <em>Suspend to RAM</em> (S2R or STR). The SoC is placed into S3 power mode
+and the CPU is powered off while RAM remains powered on.</td>
 </tr>
 <tr>
 <td>Vehicle HAL (VHAL)</td>
@@ -105,48 +104,48 @@
 <td>See Vehicle MCU.</td>
 </tr>
 <tr>
-<td>Vehicle MCU (VMCU)</td>
+<td>Vehicle Master Control Unit (VMCU)</td>
 <td>The microcontroller that provides the interface between the vehicle network and the SoC. The SoC
 communicates with the VMCU via USB, UART, SPI, and GPIO signals. </td>
 </tr>
 </tbody>
 </table>
 
-<h2 id=design>System design</h2>
+<h2 id="design">System design</h2>
 
-<p>This section describes how Android 9 represents the application processor's power state and which
+<p>This section describes how Android represents the application processor's power state and which
 modules implement the power management system. This material also describes how these modules work
 together and how state transitions typically occur.</p>
 
-<h3 id=state>Car power state machine</h3>
+<h3 id="state">Car power state machine</h3>
 
-<p>Android 9 uses a <em>state machine</em> to represent the power state of the AP. This state machine
-provides these five states, as illustrated below:
+<p>Android uses a <em>state machine</em> to represent the power state of the AP. The state
+machine provides the states illustrated below:
 
-<p><img src="/devices/automotive/images/automotive_power_states.png"></p>
+<p><img src="/devices/automotive/images/automotive_power_states.png" alt="Car power state machine"></p>
 
-<p><b>Figure 1</b>. Car power state machine</p>
+<p><b>Figure 1.</b> Car power state machine</p>
 
 <p>The initial state of this state machine is OFF. This state can transition into two states,
-ON:DISP OFF and ON: FULL. Both states indicate the AP is on. The difference lies in the
+ON: DISP OFF and ON: FULL. Both states indicate that the AP is on. The difference lies in the
 display's power state. ON: DISP OFF means that the AP is running and displays are turned off.
-When display turns on, the ON: DISP OFF state transitions into ON:FULL (and vice versa).</p>
+When the display turns on, the ON: DISP OFF state transitions into ON: FULL (and vice versa).</p>
 
 <p>The AP is turned off in two cases. In both cases, the state machine first changes state to
 SHUTDOWN PREPARE and then transitions to OFF or DEEP SLEEP:</p>
 
 <ul>
-<li>Power off.</li>
-<li>Suspended to RAM.</li>
+<li>Power off</li>
+<li>Suspended to RAM</li>
 </ul>
 
-<p>When this power management state machine enters the DEEP SLEEP state, the AP runs Suspend to
+<p>When the power management state machine enters the DEEP SLEEP state, the AP runs Suspend to
 RAM. For example, the AP suspends its state (such as register stored value) in RAM. When the AP
 wakes up, all states are restored.</p>
 
-<h3 id=module>Power management modules</h3>
+<h3 id="module">Power management modules</h3>
 
-<p>These five modules comprise the power management system:</p>
+<p>The power management system is comprised of these modules:</p>
 
 <table>
 <thead>
@@ -158,34 +157,35 @@
 <tbody>
 <tr>
 <td>CarPowerManager</td>
-<td>Java/C++ API</td>
+<td>Java/C++ API.</td>
 </tr>
 <tr>
 <td>CarPowerManagementService</td>
-<td>Responsible for coordinating the sleep/suspend power state</td>
+<td>Coordinates the Sleep/Suspend power state.</td>
 </tr>
 <tr>
 <td>Vehicle HAL</td>
-<td>Interface to VMCU</td>
+<td>Interface to the VMCU.</td>
 </tr>
 <tr>
-<td>libsuspend</td>
-<td>Native library to place the device into suspend</td>
+  <td>libsuspend</td>
+<td>Native library to place the device into suspend.</td>
 </tr>
 <tr>
 <td>Kernel</td>
-<td>Suspend to RAM implementation</td>
+<td>Suspend to RAM implementation.</td>
 </tr>
 </tbody>
 </table>
 
 <p>The deep sleep feature (suspending Android to RAM) is implemented in the kernel. This feature is
-exposed to the user space as a special file located at <code>/sys/power/state</code>. AAE is
-suspended by writing <code>mem</code> to this file. </p>
+exposed to the user space as a special file located at <code>/sys/power/state</code>. Android
+Auto is suspended by writing <code>mem</code> to this file.</p>
 
 <p><code>libsuspend</code> is a native library that implements <code>forcesuspend()</code>. This
-function uses <code>/sys/power/state</code> to suspend AAE. <code>forcesuspend()</code> can be
-called from system services, including CPMS.</p>
+function uses <code>/sys/power/state</code> to suspend Android Auto.
+<code>forcesuspend()</code> can be called from system services, including CPMS.</p>
+
 
 <p>The CPMS coordinates the power state with other services and HALs. The CPMS implements the state
 machine described above and sends notifications to every observer when a power state transition
@@ -195,23 +195,19 @@
 <p>Some properties are defined in the VHAL. To communicate with the VMCU, the CPMS reads and writes
 these properties. Applications can use the interface defined in the CPM to monitor power state
 changes. This interface also enables applications to acquire the boot reason and to send shutdown
-requests. This API can be called from Java and C++ and are annotated with @hide / @System API, which
+requests. This API can be called from Java and C++ and is annotated with @hide / @System API, which
 means it is available to privileged applications <em>only</em>. The relationship between these five
 modules, applications, and services is illustrated below:</p>
 
-<p><img src="/devices/automotive/images/automotive_power_reference_diagram.png"></p>
+<p><img src="/devices/automotive/images/automotive_power_reference_diagram.png" alt="Power components reference diagram"></p>
 
-<p><b>Figure 2</b>. Power components reference diagram</p>
+<p><b>Figure 2.</b> Power components reference diagram</p>
 
-<h3 id=msg>Typical message sequence</h3>
+<h3 id="message">Message sequence</h3>
 
 <p>The previous section described the modules that comprise the power management system. This
-section uses the following two examples to explain how the modules and applications communicate:</p>
-
-<ul>
-<li>Enter deep sleep.</li>
-<li>Exit deep sleep.</li>
-</ul>
+section uses the <em>enter deep sleep</em> and <em>exit deep sleep</em> examples to explain how the
+modules and applications communicate:</p>
 
 <h4>Enter deep sleep</h4>
 
@@ -221,10 +217,10 @@
 CPMS) by calling the <code>onStateChanged()</code> method with a new state ID provided by the
 CPM.</p>
 
-The CPM mediates between the applications/services and the CPMS. The <code>onStateChanged()</code>
-method for the applications/services is synchronously invoked in the CPM's
-<code>onStateChanged()</code> method. After which, the finished method of the CPMS is invoked to
-notify the CPMS that the target application or service is ready to suspend. The CPM's
+<p>The CPM mediates between the applications/services and the CPMS. The
+<code>onStateChanged()</code> method for the applications/services is synchronously invoked in the
+CPM's <code>onStateChanged()</code> method. After which, the finished method of the CPMS is invoked
+to notify the CPMS that the target application or service is ready to suspend. The CPM's
 <code>onStateChanged()</code> method runs asynchronously. Therefore, some delay occurs between the
 calling of the <code>onStateChanged()</code> method to all CPM objects and the receiving of the
 finished message from all these objects. During this time, the CPMS continues to send shutdown
@@ -235,11 +231,11 @@
 suspend. The CPMS also calls its suspend method, which suspends the kernel with a feature provided
 by <code>libsuspend</code>.</p>
 
-<p>The entire sequence described above is illustrated in the following sequence diagram:
+<p>The sequence described above is illustrated below:
 
-<p><img src="/devices/automotive/images/automotive_power_deep_sleep.png"></p>
+<p><img src="/devices/automotive/images/automotive_power_deep_sleep.png" alt="Enter deep sleep"></p>
 
-<p><b>Figure 3</b>. Enter deep sleep sequence diagram</p>
+<p><b>Figure 3.</b> Enter deep sleep</p>
 
 <h4>Exit deep sleep</h4>
 
@@ -258,11 +254,11 @@
 <li>BOOT_REASON_REMOTE_START</li>
 </ul>
 
-<p><img src="/devices/automotive/images/automotive_power_deep_sleep_exit.png"></p>
+<p><img src="/devices/automotive/images/automotive_power_deep_sleep_exit.png" alt="Exit deep sleep"></p>
 
-<p><b>Figure 4</b>. Exit deep sleep sequence diagram</p>
+<p><b>Figure 4.</b> Exit deep sleep</p>
 
-<h2 id=cpm>Programming interfaces provided by CPM</h2>
+<h2 id="cpm">Programming interfaces provided by CPM</h2>
 
 <p>This section describes the Java and C++ API provided by the CPM for system applications and
 services. The process to call the CPM in C++ is identical to that used by the Java API. This API
@@ -282,9 +278,9 @@
 <li>Call the appropriate method on the object created in Step 1.</li>
 </ol>
 
-<h3 id=object>Creating a CarPowerManager object</h3>
+<h3 id="object">Creating a CarPowerManager object</h3>
 
-<p>To create a CPM object, call the Car object's <code>getCarManager()</code> method. This method is
+  <p>To create a CPM object, call the Car object's <code>getCarManager()</code> method. This method is
 a facade used to create CM objects. Specify <code>android.car.Car.POWER_SERVICE</code> as an
 argument to create a CPM object.</p>
 
@@ -297,7 +293,7 @@
 </pre>
 </div>
 
-<h2 id=reg>CarPowerStateListener and registration</h2>
+<h2 id="reg">CarPowerStateListener and registration</h2>
 
 <p>System applications and services can receive power state change notifications by implementing
 <code>CarPowerManager.CarPowerStateListener</code>. This interface defines one method
@@ -328,7 +324,7 @@
 
 <p>When the power state is changed, the <code>onStateChanged()</code> method of the listener object
 is invoked with a value to represent the new power state. The association between actual value and
-power state is defined in <code>CarPowerManager.CarPowerStateListene</code>r and is shown in the
+power state is defined in <code>CarPowerManager.CarPowerStateListener</code> and is shown in the
 following table:</p>
 
 <table>
@@ -358,7 +354,7 @@
 </tbody>
 </table>
 
-<h3 id=dereg>CarPowerStateListener unregistration</h3>
+<h3 id="dereg">CarPowerStateListener unregistration</h3>
 
 <p>To unregister all listener objects registered to CPM, call the <code>clearListener</code> method:</p>
 
@@ -367,7 +363,7 @@
 </pre>
 </div>
 
-<h3 id=boot>Boot reason acquisition</h3>
+<h3 id="boot">Boot reason acquisition</h3>
 
 <p>To acquire the boot reason, call the <code>getBootReason</code> method, which communicates with
 the CPMS and returns one of the following five boot reasons:</p>
@@ -424,12 +420,12 @@
 <p>This method throws a <code>CarNotConnectedException</code> when it fails to communicate with the
 CPMS.</p>
 
-<h3 id=shutdown>Shutdown request on next suspend</h3>
+<h3 id="shutdown">Shutdown request on next suspend</h3>
 
 <p>The <code>requestShutdownOnNextSuspend()</code>method instructs CPMS to shut down instead of deep
 sleep at the next opportunity.</p>
 
-<h2 id=integration>System integration on your Android implementation</h2>
+<h2 id="integration">System integration on your Android implementation</h2>
 
 <p>Integrators are responsible for implementing the following items:</p>
 
@@ -446,7 +442,7 @@
 process.</li>
 </ul>
 
-<h3 id=kernel>Kernel interface: /sys/power/state</h3>
+<h3 id="kernel">Kernel interface: /sys/power/state</h3>
 
 <p>First, implement the Linux suspend power state. Android places a device into suspend mode when
 an application or service writes <code>mem</code> into a file located at
@@ -455,7 +451,7 @@
 any race conditions between VHAL sending the final message to the VMCU and the system going into
 suspend or shutdown mode.</p>
 
-<h3 id=vhal>VHAL responsibility</h3>
+<h3 id="vhal">VHAL responsibility</h3>
 
 <p>The VHAL provides an interface between the vehicle network and Android. The VHAL:</p>
 
@@ -499,11 +495,11 @@
 
 <h4>AP_POWER_STATE_REPORT</h4>
 
-<p>Use this property to report Android's current power management state.This property contains two
+<p>Use this property to report Android's current power management state. This property contains two
 integers:</p>
 
 <ul>
-<li><code>int32Values[0]</code>: <code>VehicleApPowerStateReport</code> enum of the current state.</li>
+<li><code>int32Values[0]</code>: VehicleApPowerStateReport enum of the current state.</li>
 <li><code>int32Values[1]</code>: Time in milliseconds to postpone or sleep/shutdown. This value
 depends on the first value.</li>
 </ul>
@@ -562,8 +558,8 @@
 
 <p>The state can be set asynchronously (in the case of <code>BOOT_COMPLETE</code>) or in response to
 a request via the VMCU. When the state is set to <code>SHUTDOWN_START</code>,
-<code>DEEP_SLEEP_ENTRY,</code> or <code>SHUTDOWN_POSTPONE</code>, an integer value in
-milliseconds is sent to notify the VMCU for how long the AP must postpone shutdown or sleep.</p>
+<code>DEEP_SLEEP_ENTRY,</code> or <code>SHUTDOWN_POSTPONE</code>, an integer (in milliseconds)
+is sent to notify the VMCU for how long the AP must postpone shutdown or sleep.</p>
 
 <h4>AP_POWER_STATE_REQ</h4>
 
@@ -574,12 +570,12 @@
 <li><code>int32Values[0]</code>: <code>VehicleApPowerStateReq</code> enum value, which represents
 the new state into which to transition.</li>
 <li><code>int32Values[1]</code>: <code>VehicleApPowerStateShutdownParam</code> enum value. This
-  value os sent only for a <code>SHUTDOWN_PREPARE</code> message and transmits to Android the
-  options it contains.</li>
+value is sent only for a <code>SHUTDOWN_PREPARE</code> message and transmits to Android the
+options it contains.</li>
 </ul>
 
 <p>The first integer value represents the new state into which Android is to transit. The semantics
-are defined in <code>types.hal</code> and provided in the following table:</p>
+are defined in <code>types.hal</code> and provided below:</p>
 
 <table>
 <thead>
@@ -677,7 +673,7 @@
 </tbody>
 </table>
 
-<h3 id=wake>Wake sources</h3>
+<h3 id="wake">Wake sources</h3>
 
 <p>Use Integrator to disable the appropriate wake sources when the device is in suspend mode.
 Common wake sources include heartbeats, modem, wifi, and Bluetooth. The only valid wake source must
@@ -687,14 +683,14 @@
 supplies a file with a list of wake sources to be turned off. The CPMS iterates through this file
 and manages the turning off and on of the wake sources at suspend time.</p>
 
-<h3 id=apps>Applications</h3>
+<h3 id="apps">Applications</h3>
 
 <p>OEMs must be careful to write applications so that they can be shut down quickly and not postpone
 the process indefinitely. </p>
 
-<h2 id=app>Appendix</h2>
+<h2 id="app">Appendix</h2>
 
-<h3 id=tree>Directories in the source code tree</h3>
+<h3 id="tree">Directories in the source code tree</h3>
 
 <table>
 <thead>
@@ -721,33 +717,33 @@
 <td><code>hardware/interfaces/automotive/vehicle/2.0</code></td>
 </tr>
 <tr>
-<td>Sample app to provide some idea about the <code>CarPowerManager</code>.</td>
+<td>Sample app to provide some idea about the <code>CarPowerManager</code></td>
 <td><code>packages/services/Car/tests/EmbeddedKitchenSinkApp/src/com/google/android/car/kitchensink</code></td>
 </tr>
 <tr>
-<td>libsuspend resides in this directory.</td>
+<td><code>libsuspend</code> resides in this directory.</td>
 <td><code>system/core/libsuspend</code></td>
 </tr>
 </tbody>
 </table>
 
-<h3 id=diagram>Class diagram</h3>
+<h3 id="diagram">Class diagram</h3>
 
 <p>This class diagram displays the Java classes and interfaces in the power management system:</p>
 
-<p><img src="/devices/automotive/images/automotive_power_class_diagram.png"></p>
+<p><img src="/devices/automotive/images/automotive_power_class_diagram.png" alt="Power class diagram"></p>
 
-<p><b>Figure 5</b>. Power class diagram</p>
+<p><b>Figure 5.</b> Power class diagram</p>
 
-<h3 id=rel>Object relationship</h3>
+<h3 id="rel">Object relationship</h3>
 
 <p>The following graph illustrates which objects have references to other objects. An edge
 means that the source object holds a reference to the target object. For example, VehicleHAL has a
 reference to a PropertyHalService object.</p>
 
-<p><img src="/devices/automotive/images/automotive_power_object_state.png"></p>
+<p><img src="/devices/automotive/images/automotive_power_object_state.png" alt="Object reference diagram"></p>
 
-<p><b>Figure 6</b>. Object reference diagram</p>
+<p><b>Figure 6.</b> Object reference diagram</p>
 
-  </body>
+</body>
 </html>
diff --git a/en/devices/automotive/properties.html b/en/devices/automotive/properties.html
index 4f50b86..327c071 100644
--- a/en/devices/automotive/properties.html
+++ b/en/devices/automotive/properties.html
@@ -206,7 +206,7 @@
 
 <p>Example: set HVAC Temperature</p>
 <img src="../images/vehicle_hvac_set.png" alt="Vehicle HAL set HVAC example">
-<p class="img-caption"><strong>Figure 2</strong>. Set HVAC temperature (CD =
+<p class="img-caption"><strong>Figure 2</strong>. Set HVAC temperature (CS =
 CarService, VNS = VehicleNetworkService, VHAL = Vehicle HAL)</p>
 
 <h2 id=prop_custom>Handling custom properties</h2>
diff --git a/en/devices/graphics/implement-vulkan.html b/en/devices/graphics/implement-vulkan.html
index c40ec85..c112067 100644
--- a/en/devices/graphics/implement-vulkan.html
+++ b/en/devices/graphics/implement-vulkan.html
@@ -81,11 +81,14 @@
 Vulkan drivers are:</p>
 
 <pre class="devsite-click-to-copy">
+/vendor/lib/hw/vulkan.&lt;ro.hardware.vulkan&gt;.so
 /vendor/lib/hw/vulkan.&lt;ro.product.platform&gt;.so
+/vendor/lib64/hw/vulkan.&lt;ro.hardware.vulkan&gt;.so
 /vendor/lib64/hw/vulkan.&lt;ro.product.platform&gt;.so
 </pre>
 
-<p>Where &lt;<code>ro.product.platform</code>&gt; is replaced by the value of
+<p>Where &lt;<code>ro.hardware.vulkan</code>&gt; or
+&lt;<code>ro.product.platform</code>&gt; is replaced by the value of
 the system property of that name. For details and supported alternative
 locations, refer to <code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/hardware.c">libhardware/hardware.c</code></a>.</p>
 
diff --git a/en/devices/tech/connect/esim-overview.md b/en/devices/tech/connect/esim-overview.md
index 1149835..28d2a03 100644
--- a/en/devices/tech/connect/esim-overview.md
+++ b/en/devices/tech/connect/esim-overview.md
@@ -292,7 +292,7 @@
         pkgRefDo [PRIVATE 10] OCTET STRING (SIZE(0..127)) OPTIONAL  -- Tag CA
     },
     arDo [PRIVATE 3] SEQUENCE {  -- Tag E3
-        permArDo [PRIVATE 27] BIT STRING (SIZE(8))  -- Tag DB
+        permArDo [PRIVATE 27] OCTET STRING (SIZE(8))  -- Tag DB
     }
 }
 ```
diff --git a/en/devices/tech/connect/ims.md b/en/devices/tech/connect/ims.md
index c4197ad..bd7b1b7 100644
--- a/en/devices/tech/connect/ims.md
+++ b/en/devices/tech/connect/ims.md
@@ -285,13 +285,6 @@
 </table>
 
 ## Validation
-
-The ImsService APIs include a GTS test suite that verifies the functionality of
-the ImsService API in the framework as well as the IMS application Service
-binding logic. The `GtsImsServiceTestCases` GTS APK can be run as part of the
-GTS test suite to ensure that the API surface functions consistently across all
-Android {{ androidPVersionNumber }} implementations.
-
 Tools for verifying the IMS implementation itself are not included since the IMS
 specifications are extremely large and use special verification equipment. The
 tests can only verify that the telephony framework properly responds to the
diff --git a/en/devices/tech/debug/eval_perf.html b/en/devices/tech/debug/eval_perf.html
index 79c77de..790addc 100644
--- a/en/devices/tech/debug/eval_perf.html
+++ b/en/devices/tech/debug/eval_perf.html
@@ -22,6 +22,13 @@
   -->
 
 
+<p>Use
+  <a href="https://android.googlesource.com/platform/system/extras/+/master/simpleperf/doc/README.md" class="external">Simpleperf</a>
+  to evaluate the performance of a device. Simpleperf is a native profiling tool for both
+  applications and native processes on Android. Use
+  <a href="https://developer.android.com/studio/profile/cpu-profiler" class="external">CPU Profiler</a>
+  to inspect app CPU usage and thread activity in real time.</p>
+
 <p>There are two user-visible indicators of performance:</p>
 
 <ul>
diff --git a/en/devices/tech/debug/native-crash.html b/en/devices/tech/debug/native-crash.html
index 32725ba..0f9c89c 100644
--- a/en/devices/tech/debug/native-crash.html
+++ b/en/devices/tech/debug/native-crash.html
@@ -360,6 +360,51 @@
 seccomp</code>.
 </p>
 
+<h2 id="fdsan">Error detected by fdsan</h2>
+
+<p>
+  Android's fdsan file descriptor sanitizer helps catch common mistakes with file descriptors such
+  as use-after-close and double-close. See the
+  <a
+     href="https://android.googlesource.com/platform/bionic/+/master/docs/fdsan.md" class="external">fdsan
+    documentation</a>
+  for more details about debugging (and avoiding) this class of errors.
+</p>
+
+<pre class="devsite-click-to-copy">
+pid: 32315, tid: 32315, name: crasher64  >>> crasher64 <<<
+signal 35 (<debuggerd signal>), code -1 (SI_QUEUE), fault addr --------
+<em style="color:Orange">Abort message: 'attempted to close file descriptor 3, expected to be unowned, actually owned by FILE* 0x7d8e413018'</em>
+    x0  0000000000000000  x1  0000000000007e3b  x2  0000000000000023  x3  0000007fe7300bb0
+    x4  3033313465386437  x5  3033313465386437  x6  3033313465386437  x7  3831303331346538
+    x8  00000000000000f0  x9  0000000000000000  x10 0000000000000059  x11 0000000000000034
+    x12 0000007d8ebc3a49  x13 0000007fe730077a  x14 0000007fe730077a  x15 0000000000000000
+    x16 0000007d8ec9a7b8  x17 0000007d8ec779f0  x18 0000007d8f29c000  x19 0000000000007e3b
+    x20 0000000000007e3b  x21 0000007d8f023020  x22 0000007d8f3b58dc  x23 0000000000000001
+    x24 0000007fe73009a0  x25 0000007fe73008e0  x26 0000007fe7300ca0  x27 0000000000000000
+    x28 0000000000000000  x29 0000007fe7300c90
+    sp  0000007fe7300860  lr  0000007d8ec2f22c  pc  0000007d8ec2f250
+
+backtrace:
+      #00 pc 0000000000088250  /bionic/lib64/libc.so (fdsan_error(char const*, ...)+384)
+      #01 pc 0000000000088060  /bionic/lib64/libc.so (android_fdsan_close_with_tag+632)
+      #02 pc 00000000000887e8  /bionic/lib64/libc.so (close+16)
+      #03 pc 000000000000379c  /system/bin/crasher64 (do_action+1316)
+      #04 pc 00000000000049c8  /system/bin/crasher64 (main+96)
+      #05 pc 000000000008021c  /bionic/lib64/libc.so (_start_main)
+</pre>
+
+<p>
+  You can distinguish this from other kinds of abort by the presence of
+  <code>fdsan_error</code> in the backtrace and the specific abort message.
+</p>
+
+<p>
+  You can reproduce an instance of this type of crash using
+  <code>crasher fdsan_file</code> or <code>crasher fdsan_dir</code>.
+</p>
+
+
 <h2 id=crashdump>Investigating crash dumps</h2>
 
 <p>
diff --git a/en/devices/tech/health/index.md b/en/devices/tech/health/index.md
index 73c3fd1..eb8028f 100644
--- a/en/devices/tech/health/index.md
+++ b/en/devices/tech/health/index.md
@@ -16,7 +16,11 @@
     limitations under the License.
 -->
 
-# Health
+# Performance and Health
+
+Take advantage of the many tests and tools described in
+<a href="/devices/tech/debug/eval_perf">Evaluating Performance</a> as part of
+your work getting the most out of Android.
 
 Android {{ androidPVersionNumber }} includes `android.hardware.health` HAL 2.0,
 a major version upgrade from health@1.0 HAL. This new HAL has the following
diff --git a/en/devices/tech/test_infra/tradefed/full_example.html b/en/devices/tech/test_infra/tradefed/full_example.html
index a6527aa..4215b83 100644
--- a/en/devices/tech/test_infra/tradefed/full_example.html
+++ b/en/devices/tech/test_infra/tradefed/full_example.html
@@ -74,7 +74,7 @@
 </pre>
 
 <p>Save this sample code to
-<code>&lt;tree&gt;/tools/tradefederation/core/prod-tests/src/com/android/tradefed/example/HelloWorldTest.java</code>
+<code>&lt;tree&gt;/tools/tradefederation/core/src/com/android/tradefed/example/HelloWorldTest.java</code>
 and rebuild tradefed from your shell:</p>
 <pre class="devsite-terminal devsite-click-to-copy">
 m -jN
@@ -137,7 +137,7 @@
 
 <p>To illustrate, move the <code>helloworld.xml</code> file into the tradefed
 core library
-(<code>&lt;tree&gt;/tools/tradefederation/core/prod-tests/res/config/example/helloworld.xml</code>).
+(<code>&lt;tree&gt;/tools/tradefederation/core/res/config/example/helloworld.xml</code>).
 Rebuild tradefed, restart the tradefed console, then ask tradefed to display the
 list of configurations from the classpath:</p>
 <pre class="devsite-click-to-copy">
diff --git a/en/security/_toc-best-practices.yaml b/en/security/_toc-best-practices.yaml
index ab2d883..3382c45 100644
--- a/en/security/_toc-best-practices.yaml
+++ b/en/security/_toc-best-practices.yaml
@@ -13,3 +13,4 @@
   path: /security/best-practices/hardware
 - title: Privacy Security
   path: /security/best-practices/privacy
+  
diff --git a/en/security/_toc-bulletins.yaml b/en/security/_toc-bulletins.yaml
index 4f06243..da8d26c 100644
--- a/en/security/_toc-bulletins.yaml
+++ b/en/security/_toc-bulletins.yaml
@@ -11,6 +11,10 @@
   section:
   - title: 2019 Bulletins
     section:
+    - title: March
+      path: /security/bulletin/2019-03-01
+    - title: February
+      path: /security/bulletin/2019-02-01
     - title: January
       path: /security/bulletin/2019-01-01
     - title: Index
@@ -119,6 +123,10 @@
     path: /security/bulletin/pixel/index
   - title: 2019 Bulletins
     section:
+    - title: March
+      path: /security/bulletin/pixel/2019-03-01
+    - title: February
+      path: /security/bulletin/pixel/2019-02-01
     - title: January
       path: /security/bulletin/pixel/2019-01-01
     - title: Index
diff --git a/en/security/best-practices/app.html b/en/security/best-practices/app.html
index 7bd9567..275eeb7 100644
--- a/en/security/best-practices/app.html
+++ b/en/security/best-practices/app.html
@@ -72,7 +72,8 @@
 <p>Vulnerability scanning can help ensure that pre-installed apps are free of
   known security vulnerabilities. Advanced detection can reduce the time and
   cost required with addressing these vulnerabilities and preventing risk to
-  users and devices.</p>
+  users and devices.
+</p>
 
 <ul>
   <li>Scan all pre-installed apps using an industry-recognized app
diff --git a/en/security/best-practices/hardware.html b/en/security/best-practices/hardware.html
index 0197f7a..c2422da 100644
--- a/en/security/best-practices/hardware.html
+++ b/en/security/best-practices/hardware.html
@@ -21,10 +21,11 @@
       limitations under the License.
   -->
 
-  <p id="hardware-security">This page contains recommendations to ensure
+<p id="hardware-security">This page contains recommendations to ensure
     that the hardware present on Android devices contributes to raising the
     overall security of the device instead of compromising the security of
-    the device.</p>
+    the device.
+</p>
 
 <h2 id="device-memory">Device memory</h2>
 
diff --git a/en/security/best-practices/index.html b/en/security/best-practices/index.html
index 3d91bb1..724e939 100644
--- a/en/security/best-practices/index.html
+++ b/en/security/best-practices/index.html
@@ -46,7 +46,8 @@
   <a href="/compatibility/cdd">Android Compatibility Definition Document</a>
   (CDD). In many instances, these recommendations are detected through tools,
   such as the <a href="/compatibility/cts/">Android Compatibility Test Suite</a>
-  (CTS).</p>
+  (CTS).
+</p>
 
   </body>
 </html>
diff --git a/en/security/best-practices/network.html b/en/security/best-practices/network.html
index dd12de8..a48b240 100644
--- a/en/security/best-practices/network.html
+++ b/en/security/best-practices/network.html
@@ -57,8 +57,9 @@
     follow up on crashes.</li>
 </ul>
 
-    <p>The <a href="/compatibility/tests/">Android Compatibility Test Suite</a>
-      (CTS) includes tests that check for the presence of open listening ports.</p>
+<p>The <a href="/compatibility/tests/">Android Compatibility Test Suite</a>
+   (CTS) includes tests that check for the presence of open listening ports.
+</p>
 
 <h3 id="disable-adb">Disable ADB</h3>
 
diff --git a/en/security/best-practices/ops.html b/en/security/best-practices/ops.html
index e119e13..b1e0964 100644
--- a/en/security/best-practices/ops.html
+++ b/en/security/best-practices/ops.html
@@ -57,7 +57,8 @@
 <h3 id="build-verification">Build verification process</h3>
 
 <p>Evaluate gaps in your existing internal build verification and approval
-processes.</p>
+processes.
+</p>
 
 <ul>
   <li>Identify any gaps in your current build verification process that could
diff --git a/en/security/best-practices/privacy.html b/en/security/best-practices/privacy.html
index 69c217d..9d388ac 100644
--- a/en/security/best-practices/privacy.html
+++ b/en/security/best-practices/privacy.html
@@ -22,7 +22,8 @@
   -->
 <p>This page contains a collection of data collection guidance
   and recommendations to ensure that Android users have control over the
-  handling of their data.</p>
+  handling of their data.
+</p>
 
 <h2 id="logging-data">Logging data</h2>
 
diff --git a/en/security/best-practices/system.html b/en/security/best-practices/system.html
index 7431950..ca22aaa 100644
--- a/en/security/best-practices/system.html
+++ b/en/security/best-practices/system.html
@@ -21,7 +21,8 @@
       limitations under the License.
   -->
 <p>This section contains recommendations for ensuring the security of the core
-  Android operating system and devices.</p>
+  Android operating system and devices.
+</p>
 
 <h2 id="biometric-authentication">Biometric authentication</h2>
 
diff --git a/en/security/bulletin/2019-02-01.html b/en/security/bulletin/2019-02-01.html
new file mode 100644
index 0000000..e992de5
--- /dev/null
+++ b/en/security/bulletin/2019-02-01.html
@@ -0,0 +1,766 @@
+<html devsite>
+  <head>
+    <title>Android Security Bulletin — February 2019</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+<p><em>Published February 4, 2019</em></p>
+
+<p>
+The Android Security Bulletin contains details of security vulnerabilities
+affecting Android devices. Security patch levels of 2019-02-05 or later address
+all of these issues. To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705"
+   class="external">Check and update your Android version</a>.
+</p>
+<p>
+Android partners are notified of all issues at least a month before
+publication. Source code patches for these issues have been released to the
+Android Open Source Project (AOSP) repository and linked from this bulletin.
+This bulletin also includes links to patches outside of AOSP.
+</p>
+<p>
+The most severe of these issues is a critical security vulnerability in
+Framework that could allow a remote attacker using a specially crafted
+PNG file to execute arbitrary code within the context of a privileged process.
+The <a href="/security/overview/updates-resources.html#severity">
+severity assessment</a> is based on the effect that exploiting the
+vulnerability would possibly have on an affected device, assuming
+the platform and service mitigations are turned off for development
+purposes or if successfully bypassed.
+</p>
+<p>
+We have had no reports of active customer exploitation or abuse of these newly
+reported issues. Refer to the
+<a href="#mitigations">Android and Google Play Protect mitigations</a>
+section for details on the
+<a href="/security/enhancements/">Android security platform protections</a>
+and Google Play Protect, which improve the security of the Android platform.
+</p>
+<p class="note">
+<strong>Note:</strong> Information on the latest over-the-air update (OTA) and
+firmware images for Google devices is available in the
+<a href="/security/bulletin/pixel/2019-02-01">February 2019
+Pixel Update Bulletin</a>.
+</p>
+
+<h2 id="mitigations">Android and Google service mitigations</h2>
+
+<p>
+This is a summary of the mitigations provided by the
+<a href="/security/enhancements/">Android security platform</a>
+and service protections such as
+<a href="https://www.android.com/play-protect" class="external">Google Play
+Protect</a>. These capabilities reduce the likelihood that security
+vulnerabilities could be successfully exploited on Android.
+</p>
+<ul>
+<li>Exploitation for many issues on Android is made more difficult by
+enhancements in newer versions of the Android platform. We encourage all users
+to update to the latest version of Android where possible.</li>
+<li>The Android security team actively monitors for abuse through
+<a href="https://www.android.com/play-protect" class="external">Google Play
+Protect</a> and warns users about
+<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">Potentially
+Harmful Applications</a>. Google Play Protect is enabled by default on devices
+with <a href="http://www.android.com/gms" class="external">Google Mobile
+Services</a>, and is especially important for users who install apps from
+outside of Google Play.</li>
+</ul>
+<h2 id="2019-02-01-details">2019-02-01 security patch level vulnerability details</h2>
+<p>
+In the sections below, we provide details for each of the security
+vulnerabilities that apply to the 2019-02-01 patch level. Vulnerabilities are
+grouped under the component they affect. There is a description of the
+issue and a table with the CVE, associated references,
+<a href="#type">type of vulnerability</a>,
+<a href="/security/overview/updates-resources.html#severity">severity</a>,
+and updated AOSP versions (where applicable). When available, we link the public
+change that addressed the issue to the bug ID, such as the AOSP change list. When
+multiple changes relate to a single bug, additional references are linked to
+numbers following the bug ID.
+</p>
+
+<h3 id="framework">Framework</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted PNG file to execute arbitrary code within the context
+of a privileged process.</p>
+
+<table>
+  <col width="21%">
+  <col width="21%">
+  <col width="14%">
+  <col width="14%">
+  <col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Updated AOSP versions</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1986</td>
+    <td><a
+        href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b"
+        class="external">A-117838472</a> [<a
+        href="https://android.googlesource.com/platform/external/skia/+/8157d73fb620bc463eb26e974fe92d3259e7545a"
+        >2</a>]</td>
+    <td>RCE</td>
+    <td>Critical</td>
+    <td>9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1987</td>
+    <td><a
+        href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b"
+        class="external">A-118143775</a> [<a
+        href="https://android.googlesource.com/platform/external/skia/+/654579dbab7cf3a566636bcc7d6617d5ac938f38"
+        >2</a>]</td>
+    <td>RCE</td>
+    <td>Critical</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1988</td>
+    <td><a
+        href="https://android.googlesource.com/platform/external/skia/+/0056606ac49688dcf3c08a51ca98fd94d9bf1897"
+        class="external">A-118372692</a></td>
+    <td>RCE</td>
+    <td>Critical</td>
+    <td>8.0, 8.1, 9</td>
+  </tr>
+</table>
+
+<h3 id="library">Library</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted file to execute arbitrary code within the context of
+an unprivileged process.</p>
+
+<table>
+  <col width="21%">
+  <col width="21%">
+  <col width="14%">
+  <col width="14%">
+  <col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Updated AOSP versions</th>
+  </tr>
+  <tr>
+    <td>CVE-2017-17760</td>
+    <td>A-78029030<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>High</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5268</td>
+    <td>A-78029634<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>High</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5269</td>
+    <td>A-78029727<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>High</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-18009</td>
+    <td>A-78026242<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>Moderate</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+</table>
+
+<h3 id="system">System</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted transmission to execute arbitrary code within the
+context of a privileged process.</p>
+
+<table>
+  <col width="21%">
+  <col width="21%">
+  <col width="14%">
+  <col width="14%">
+  <col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Updated AOSP versions</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1991</td>
+    <td><a
+        href="https://android.googlesource.com/platform/system/bt/+/2d21e75aa8c1e0c4adf178a1330f9f5c573ca045"
+        class="external">A-110166268</a></td>
+    <td>RCE</td>
+    <td>Critical</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1992</td>
+    <td><a
+        href="https://android.googlesource.com/platform/system/bt/+/c365ae6444b86c3ddd19197fd2c787581ebb31df"
+        class="external">A-116222069</a></td>
+    <td>RCE</td>
+    <td>Critical</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1993</td>
+    <td><a
+        href="https://android.googlesource.com/platform/frameworks/base/+/b5dee1bafd5648fd9210b4cba5e23b0665f9add5"
+        class="external">A-119819889</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1994</td>
+    <td><a
+        href="https://android.googlesource.com/platform/packages/apps/Settings/+/bd363f4925206b6256bb60d70b998f0d54efe7cc"
+        class="external">A-117770924</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1995</td>
+    <td><a
+        href="https://android.googlesource.com/platform/packages/apps/Email/+/b541ef378df154f30cd1d18408354eff6004b9ef"
+        class="external">A-32589229</a> [<a
+        href="https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/5a0b253c8797bf1c0b8dca73128e60cd1f823a6d"
+        >2</a>]</td>
+    <td>ID</td>
+    <td>High</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1996</td>
+    <td><a
+        href="https://android.googlesource.com/platform/system/bt/+/525bdbd6e1295ed8a081d2ae87105c64d6f1ac4f"
+        class="external">A-111451066</a></td>
+    <td>ID</td>
+    <td>High</td>
+    <td>8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1997</td>
+    <td><a
+        href="https://android.googlesource.com/platform/external/wpa_supplicant_8/+/d87989c5020e346322f2f9037e2ef58f41e4969a"
+        class="external">A-117508900</a></td>
+    <td>ID</td>
+    <td>High</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1998</td>
+    <td><a
+        href="https://android.googlesource.com/platform/external/nos/host/android/+/877a6e05bb08353a4f806ad4d3c9cf6f1c3fb097"
+        class="external">A-116055338</a> [<a
+        href="https://android.googlesource.com/platform/system/security/+/f8feed620bd607427ded702cce91bb0eb749bc6a"
+        >2</a>]</td>
+    <td>DoS</td>
+    <td>High</td>
+    <td>9</td>
+  </tr>
+</table>
+
+
+<h2 id="2019-02-05-details">2019-02-05 security patch level vulnerability details</h2>
+
+<p>
+In the sections below, we provide details for each of the security
+vulnerabilities that apply to the 2019-02-05 patch level. Vulnerabilities are
+grouped under the component they affect and include details such as the
+CVE, associated references, <a href="#type">type of vulnerability</a>,
+<a href="/security/overview/updates-resources.html#severity">severity</a>,
+component (where applicable), and updated AOSP versions (where applicable). When
+available, we link the public change that addressed the issue to the bug ID,
+such as the AOSP change list. When multiple changes relate to a single bug,
+additional references are linked to numbers following the bug ID.
+</p>
+
+<h3 id="kernel-components">Kernel components</h3>
+<p>The most severe vulnerability in this section could enable a local malicious
+application to execute arbitrary code within the context of a privileged
+process.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Component</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-10879</td>
+    <td>A-116406063<br />
+        <a
+href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a"
+class="external">
+Upstream kernel</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>ext4 filesystem</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1999</td>
+    <td>A-120025196<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>Binder driver</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2000</td>
+    <td>A-120025789<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>Binder driver</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2001</td>
+    <td>A-117422211<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>High</td>
+    <td>iomem</td>
+  </tr>
+</table>
+
+
+<h3 id="nvidia-components">NVIDIA components</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted file to execute arbitrary code within the context of
+a privileged process.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Component</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-6271</td>
+    <td>A-80198474<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>Critical</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6267</td>
+    <td>A-70857947<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6268</td>
+    <td>A-80433161<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2016-6684</td>
+    <td>A-117423758<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>High</td>
+    <td>kernel log</td>
+  </tr>
+</table>
+
+
+<h3 id="qualcomm-components">Qualcomm components</h3>
+<p>These vulnerabilities affect Qualcomm components and are described in
+further detail in the appropriate Qualcomm security bulletin or security alert.
+The severity assessment of these issues is provided directly by Qualcomm.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Component</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11262</td>
+    <td>A-76424945<br />
+        <a
+href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=29ab5eb75bc9ed01466ab1a98e932e59fe27ad42">
+QC-CR#2221192</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>bootloader</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11280</td>
+    <td>A-109741776<br />
+        <a
+href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=bd3627dae5f1a34e0284cfe167f61273ecc2f386">
+QC-CR#2185061</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Modem</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11275</td>
+    <td>A-74409078<br />
+        <a
+href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=648fdd3ddcc01161abbf7a21fcd11eda13cc5226">
+QC-CR#2221256</a> [<a
+href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bf0261ab128f28763258c620bc95ca379a286b59">2</a>]</td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Bootloader</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13900</td>
+    <td>A-119052051<br />
+        <a
+href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=c8ca0610474488ddff578a8338818fe69e7d4a14">
+QC-CR#2287499</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Modem</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13905</td>
+    <td>A-119052050<br />
+        <a
+href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d87585164cef055f8b220f77c58cf7159e176e29">
+QC-CR#2225202</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Graphics</td>
+  </tr>
+</table>
+
+
+<h3 id="qualcomm-closed-source-components">Qualcomm closed-source
+components</h3>
+<p>These vulnerabilities affect Qualcomm components and are described in
+further detail in the appropriate Qualcomm security bulletin or security alert.
+The severity assessment of these issues is provided directly by Qualcomm.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Component</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11289</td>
+    <td>A-109678453<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11820</td>
+    <td>A-111089815<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11938</td>
+    <td>A-112279482<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11945</td>
+    <td>A-112278875<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11268</td>
+    <td>A-109678259<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11845</td>
+    <td>A-111088838<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11864</td>
+    <td>A-111092944<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11921</td>
+    <td>A-112278972<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11931</td>
+    <td>A-112279521<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11932</td>
+    <td>A-112279426<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11935</td>
+    <td>A-112279483<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11948</td>
+    <td>A-112279144<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5839</td>
+    <td>A-112279544<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13904</td>
+    <td>A-119050566<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source component</td>
+  </tr>
+</table>
+
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+
+<p>This section answers common questions that may occur after reading this
+bulletin.</p>
+<p><strong>1. How do I determine if my device is updated to address these
+issues?</strong></p>
+<p>To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+   class="external">Check and update your Android version</a>.</p>
+<ul>
+<li>Security patch levels of 2019-02-01 or later address all issues associated
+with the 2019-02-01 security patch level.</li>
+<li>Security patch levels of 2019-02-05 or later address all issues associated
+with the 2019-02-05 security patch level and all previous patch levels.</li>
+</ul>
+<p>Device manufacturers that include these updates should set the patch string
+level to:</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2019-02-01]</li>
+ <li>[ro.build.version.security_patch]:[2019-02-05]</li>
+</ul>
+<p><strong>2. Why does this bulletin have two security patch levels?</strong></p>
+<p>
+This bulletin has two security patch levels so that Android partners have the
+flexibility to fix a subset of vulnerabilities that are similar across all
+Android devices more quickly. Android partners are encouraged to fix all issues
+in this bulletin and use the latest security patch level.
+</p>
+<ul>
+<li>Devices that use the 2019-02-01 security patch level must include all
+issues associated with that security patch level, as well as fixes for all
+issues reported in previous security bulletins.</li>
+<li>Devices that use the security patch level of 2019-02-05 or newer must
+include all applicable patches in this (and previous) security
+bulletins.</li>
+</ul>
+<p>
+Partners are encouraged to bundle the fixes for all issues they are addressing
+in a single update.
+</p>
+<p id="type">
+<strong>3. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table
+reference the classification of the security vulnerability.
+</p>
+<table>
+  <col width="25%">
+  <col width="75%">
+  <tr>
+   <th>Abbreviation</th>
+   <th>Definition</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>Remote code execution</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>Elevation of privilege</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>Information disclosure</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>Denial of service</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>Classification not available</td>
+  </tr>
+</table>
+<p>
+<strong>4. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value
+belongs.
+</p>
+<table>
+  <col width="25%">
+  <col width="75%">
+  <tr>
+   <th>Prefix</th>
+   <th>Reference</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android bug ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm reference number</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek reference number</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA reference number</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom reference number</td>
+  </tr>
+</table>
+<p id="asterisk">
+<strong>5. What does a * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have a * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally
+contained in the latest binary drivers for Pixel devices
+available from the
+<a href="https://developers.google.com/android/drivers" class="external">Google
+Developer site</a>.
+</p>
+<p>
+<strong>6. Why are security vulnerabilities split between this bulletin and
+device&hairsp;/&hairsp;partner security bulletins, such as the
+Pixel bulletin?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in this security bulletin are
+required to declare the latest security patch level on Android
+devices. Additional security vulnerabilities that are documented in the
+device&hairsp;/&hairsp;partner security bulletins are not required for
+declaring a security patch level. Android device and chipset manufacturers are
+encouraged to document the presence of other fixes on their devices through
+their own security websites, such as the
+<a href="https://security.samsungmobile.com/securityUpdate.smsb"
+   class="external">Samsung</a>,
+<a href="https://lgsecurity.lge.com/security_updates.html"
+   class="external">LGE</a>, or
+<a href="/security/bulletin/pixel/"
+   class="external">Pixel</a> security bulletins.
+</p>
+
+<h2 id="versions">Versions</h2>
+
+<table>
+  <col width="25%">
+  <col width="25%">
+  <col width="50%">
+  <tr>
+   <th>Version</th>
+   <th>Date</th>
+   <th>Notes</th>
+  </tr>
+  <tr>
+    <td>1.0</td>
+    <td>February 4, 2019</td>
+    <td>Bulletin published</td>
+  </tr>
+</table>
+</body>
+</html>
diff --git a/en/security/bulletin/2019-03-01.html b/en/security/bulletin/2019-03-01.html
new file mode 100644
index 0000000..0e3ce73
--- /dev/null
+++ b/en/security/bulletin/2019-03-01.html
@@ -0,0 +1,848 @@
+<html devsite>
+  <head>
+    <title>Android Security Bulletin — March 2019</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+<p><em>Published March 4, 2019 | Updated March 5, 2019</em></p>
+
+<p>
+The Android Security Bulletin contains details of security vulnerabilities
+affecting Android devices. Security patch levels of 2019-03-05 or later address all of these issues. To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705"
+   class="external">Check and update your Android version</a>.
+</p>
+<p>
+Android partners are notified of all issues at least a month before
+publication. Source code patches for these issues will be released to the
+Android Open Source Project (AOSP) repository in the next 48 hours. We will
+revise this bulletin with the AOSP links when they are available.
+</p>
+<p>
+The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.
+The <a href="/security/overview/updates-resources.html#severity">
+severity assessment</a> is based on the effect that exploiting the
+vulnerability would possibly have on an affected device, assuming
+the platform and service mitigations are turned off for development
+purposes or if successfully bypassed.
+</p>
+<p>
+We have had no reports of active customer exploitation or abuse of these newly
+reported issues. Refer to the
+<a href="#mitigations">Android and Google Play Protect mitigations</a>
+section for details on the
+<a href="/security/enhancements/">Android security platform protections</a>
+and Google Play Protect, which improve the security of the Android platform.
+</p>
+<p class="note">
+<strong>Note:</strong> Information on the latest over-the-air update (OTA) and
+firmware images for Google devices is available in the
+<a href="/security/bulletin/pixel/2019-03-01">March 2019
+Pixel Update Bulletin</a>.
+</p>
+
+<h2 id="mitigations">Android and Google service mitigations</h2>
+
+<p>
+This is a summary of the mitigations provided by the
+<a href="/security/enhancements/">Android security platform</a>
+and service protections such as
+<a href="https://www.android.com/play-protect" class="external">Google Play
+Protect</a>. These capabilities reduce the likelihood that security
+vulnerabilities could be successfully exploited on Android.
+</p>
+<ul>
+<li>Exploitation for many issues on Android is made more difficult by
+enhancements in newer versions of the Android platform. We encourage all users
+to update to the latest version of Android where possible.</li>
+<li>The Android security team actively monitors for abuse through
+<a href="https://www.android.com/play-protect" class="external">Google Play
+Protect</a> and warns users about
+<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">Potentially
+Harmful Applications</a>. Google Play Protect is enabled by default on devices
+with <a href="http://www.android.com/gms" class="external">Google Mobile
+Services</a>, and is especially important for users who install apps from
+outside of Google Play.</li>
+</ul>
+<h2 id="2019-03-01-details">2019-03-01 security patch level vulnerability details</h2>
+<p>
+In the sections below, we provide details for each of the security
+vulnerabilities that apply to the 2019-03-01 patch level. Vulnerabilities are
+grouped under the component they affect. There is a description of the
+issue and a table with the CVE, associated references,
+<a href="#type">type of vulnerability</a>,
+<a href="/security/overview/updates-resources.html#severity">severity</a>,
+and updated AOSP versions (where applicable). When available, we link the public
+change that addressed the issue to the bug ID, such as the AOSP change list. When
+multiple changes relate to a single bug, additional references are linked to
+numbers following the bug ID.
+</p>
+<h3 id="framework">Framework</h3>
+<p>The most severe vulnerability in this section could enable a local malicious
+application to execute arbitrary code within the context of a privileged
+process.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Updated AOSP versions</th>
+  </tr>
+<tr>
+<td>CVE-2018-20346</td>
+<td><a
+href="https://android.googlesource.com/platform/external/sqlite/+/18c26a364fe8979b5dbbd93a439c49b2db5d104c"
+       class="external">A-121156452</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-1985</td>
+<td>A-118694079*</td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0</td>
+</tr>
+<tr>
+<td>CVE-2019-2003</td>
+<td><a
+href="https://android.googlesource.com/platform/frameworks/base/+/5acf81a1f4df34451b76e76a416b8a262ba7f485"
+       class="external">A-116321860</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2004</td>
+<td><a
+href="https://android.googlesource.com/platform/frameworks/native/+/86c2985b0be7590aa979d25a7e5fb927cc1d2dcc"
+       class="external">A-115739809</a></td>
+<td>ID</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2005</td>
+<td><a
+href="https://android.googlesource.com/platform/packages/apps/PackageInstaller/+/6c613fd7499363b6b1d47cd8135b431c05ea67ba"
+       class="external">A-68777217</a></td>
+<td>EoP</td>
+<td>Moderate</td>
+<td>8.0, 8.1, 9</td>
+</tr>
+</table>
+
+<h3 id="media-framework">Media framework</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted file to execute arbitrary code within the context of
+a privileged process.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Updated AOSP versions</th>
+  </tr>
+<tr>
+<td>CVE-2019-1989</td>
+<td><a
+href="https://android.googlesource.com/platform/external/libavc/+/a9915afb5575c29946fcd75fd2336c59f09a21f1"
+       class="external">A-118399205</a></td>
+<td>RCE</td>
+<td>Critical</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-1990</td>
+<td><a
+href="https://android.googlesource.com/platform/external/libhevc/+/fc3cacf7252a0e578725148c25863a9d9eda297e"
+       class="external">A-118453553</a></td>
+<td>RCE</td>
+<td>Critical</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2006</td>
+<td><a
+href="https://android.googlesource.com/platform/frameworks/av/+/f6a40939fb77aace764df0cde4f354deae6b9883"
+       class="external">A-116665972</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>9</td>
+</tr>
+<tr>
+<td>CVE-2019-2007</td>
+<td><a
+href="https://android.googlesource.com/platform/frameworks/av/+/8cb1c83742196077a6c58019a08cf83ed9aaf0eb"
+       class="external">A-120789744</a>
+[<a
+href="https://android.googlesource.com/platform/frameworks/av/+/7436115ffe6a5387d8fc11780a4f6ce104c7fb1b">2</a>]</td>
+<td>EoP</td>
+<td>High</td>
+<td>8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2008</td>
+<td><a
+href="https://android.googlesource.com/platform/frameworks/av/+/49d89e9df80bbcb9629579086df99c01d75d6851"
+       class="external">A-122309228</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>8.0, 8.1, 9</td>
+</tr>
+</table>
+
+
+<h3 id="system">System</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted transmission to execute arbitrary code within the
+context of a privileged process.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Updated AOSP versions</th>
+  </tr>
+<tr>
+<td>CVE-2019-2009</td>
+<td><a
+href="https://android.googlesource.com/platform/system/bt/+/488aa8befd5bdffed6cfca7a399d2266ffd201fb"
+       class="external">A-120665616</a></td>
+<td>RCE</td>
+<td>Critical</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2010</td>
+<td><a
+href="https://android.googlesource.com/platform/hardware/nxp/nfc/+/35f34c2a18a09660e63cd509a2c37eee70893b67"
+       class="external">A-118152591</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2011</td>
+<td><a
+href="https://android.googlesource.com/platform/system/libhwbinder/+/8708d35d64df1499edeab1c211ee3d769427cc60"
+       class="external">A-120084106</a>
+[<a
+href="https://android.googlesource.com/platform/system/core/+/20ac1203a3201ac3e6d05a19325f5569033f3d08">2</a>]</td>
+<td>EoP</td>
+<td>High</td>
+<td>8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2012</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/93610849229c5efed04d92ca71656561f72f0d79"
+       class="external">A-120497437</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2013</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/93610849229c5efed04d92ca71656561f72f0d79"
+       class="external">A-120497583</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2014</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/0fa50697bd0d12c309ce45067b2ac54002f558f2"
+       class="external">A-120499324</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2015</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/23137c5e05cf6d87355af024e6494cf97a610beb"
+       class="external">A-120503926</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2016</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/785665677f471b1a6b404ed357b90318e7ec2c3f"
+       class="external">A-120664978</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2017</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/d290c6d91461cec729add5bae585e5739aa9adf1"
+       class="external">A-121035711</a></td>
+<td>EoP</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2018</td>
+<td><a
+href="https://android.googlesource.com/platform/frameworks/base/+/c0b85f9e76f07e1feae83ff08e2a0bea85a64a29"
+       class="external">A-110172241</a>
+[<a
+href="https://android.googlesource.com/platform/frameworks/base/+/1607141d0d6b6b5265c8375cb1af808f2d0a71ab">2</a>]</td>
+<td>EoP</td>
+<td>High</td>
+<td>8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2018-9561</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/fe340aad0291879de8d3b33a9bdff4d6a5c8d36a"
+       class="external">A-111660010</a>
+[<a
+href="https://android.googlesource.com/platform/system/nfc/+/06d8edd06e16e1fbf36127ef55586e1112e0b70c">2</a>]</td>
+<td>ID</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2018-9563</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/fe340aad0291879de8d3b33a9bdff4d6a5c8d36a"
+       class="external">A-114237888</a>
+[<a
+href="https://android.googlesource.com/platform/system/nfc/+/06d8edd06e16e1fbf36127ef55586e1112e0b70c">2</a>]</td>
+<td>ID</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2018-9564</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/fe340aad0291879de8d3b33a9bdff4d6a5c8d36a"
+       class="external">A-114238578</a>
+[<a
+href="https://android.googlesource.com/platform/system/nfc/+/06d8edd06e16e1fbf36127ef55586e1112e0b70c">2</a>]</td>
+<td>ID</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2019</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/fcc33ffcbc7552399c6290b5554e2ad7bdce40c6"
+       class="external">A-115635871</a></td>
+<td>ID</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2020</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/007bc12c4bec59e2ec31d03248e386dd6937ffd1"
+       class="external">A-116788646</a></td>
+<td>ID</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2021</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/3ba77cf43842eea409c891e815f14261aafde289"
+       class="external">A-120428041</a></td>
+<td>ID</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+<tr>
+<td>CVE-2019-2022</td>
+<td><a
+href="https://android.googlesource.com/platform/system/nfc/+/93610849229c5efed04d92ca71656561f72f0d79"
+       class="external">A-120506143</a></td>
+<td>ID</td>
+<td>High</td>
+<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+</tr>
+</table>
+
+
+<h2 id="2019-03-05-details">2019-03-05 security patch level vulnerability details</h2>
+
+<p>
+In the sections below, we provide details for each of the security
+vulnerabilities that apply to the 2019-03-05 patch level. Vulnerabilities are
+grouped under the component they affect and include details such as the
+CVE, associated references, <a href="#type">type of vulnerability</a>,
+<a href="/security/overview/updates-resources.html#severity">severity</a>,
+component (where applicable), and updated AOSP versions (where applicable). When
+available, we link the public change that addressed the issue to the bug ID,
+such as the AOSP change list. When multiple changes relate to a single bug,
+additional references are linked to numbers following the bug ID.
+</p>
+<h3 id="system">System</h3>
+<p>The vulnerability in this section could enable a local malicious application
+to execute arbitrary code within the context of a privileged process.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Updated AOSP versions</th>
+  </tr>
+<tr>
+<td>CVE-2019-2023</td>
+<td><a
+href="https://android.googlesource.com/platform/system/tools/hidl/+/9393ade3a1dadbbff1293d8dca420a6d155695ec"
+       class="external">A-121035042</a>
+[<a
+href="https://android.googlesource.com/platform/system/hwservicemanager/+/2aefd64c7371cb52ea654ada5d511cc7c36f42f6">2</a>]
+[<a
+href="https://android.googlesource.com/platform/system/libhidl/+/399533d650eff8c1fe9502c1f414f192838234c1">3</a>]
+[<a
+href="https://android.googlesource.com/platform/system/libhwbinder/+/7375a87cd10b2eda4716d503f9100fb8dea6ad99">4</a>]
+[<a
+href="https://android.googlesource.com/platform/prebuilts/abi-dumps/vndk/+/1419097518c2f553126fbed59bd5a2304ed9ab98">5</a>]
+[<a
+href="https://android.googlesource.com/platform/prebuilts/abi-dumps/ndk/+/f9f58993e39998a997f88239cdbf91cdb3a0ad7b">6</a>]
+[<a
+href="https://lore.kernel.org/patchwork/patch/1031934/">7</a>]</td>
+<td>EoP</td>
+<td>High</td>
+<td>8.0, 8.1, 9</td>
+</tr>
+</table>
+
+
+<h3 id="kernel-components">Kernel components</h3>
+<p>The most severe vulnerability in this section could enable a local attacker
+using a specially crafted file to execute arbitrary code within the context of
+a privileged process.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Component</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-10883</td>
+    <td>A-117311198<br />
+        <a
+href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8bc1379b82b8e809eef77a9fedbb75c6c297be19">
+Upstream kernel</a> [<a
+href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a">2</a>]</td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>ext4 filesystem</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2024</td>
+    <td>A-111761954<br />
+        <a
+href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=910b0797fa9e8af09c44a3fa36cb310ba7a7218d">
+Upstream kernel</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>em28xx driver</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2025</td>
+    <td>A-116855682<br />
+        <a
+href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bada55ab50697861eee6bb7d60b41e68a961a9c">
+Upstream kernel</a></td>
+    <td>EoP</td>
+    <td>High</td>
+    <td>Binder driver</td>
+  </tr>
+</table>
+
+
+<h3 id="qualcomm-components">Qualcomm components</h3>
+<p>These vulnerabilities affect Qualcomm components and are described in
+further detail in the appropriate Qualcomm APSS security bulletin or security
+alert. Android partners can check applicability of their issues to their
+devices through <a href="http://createpoint.qti.qualcomm.com/search/contentdocument/stream/dcn/80-P5583-1">Createpoint</a>. The severity assessment of these issues is
+provided directly by Qualcomm.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Component</th>
+  </tr>
+  <tr>
+    <td>CVE-2017-8252</td>
+    <td>A-112277630<br />
+        <a
+href="https://source.codeaurora.org/quic/le/kernel/lk/commit/?id=15a6e22fea187c888ac8a9c3336e33f7bc1f163f">
+QC-CR#2106159</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>EcoSystem</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-8252</td>
+    <td>A-114041175<br />
+        <a
+href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=8898d3deff7141524b4decf16a2c56b83625d289">
+QC-CR#2128529</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>EcoSystem</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11817</td>
+    <td>A-114041192<br />
+        <a
+href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d996b26efee64c7e499daf4f8b4ac217823327a5">
+QC-CR#2241830</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>DSP_Services</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11817</td>
+    <td>A-114041747<br />
+        <a
+href="https://source.codeaurora.org/quic/la/device/qcom/common/commit/?id=a183f890dc4c9276933f4db490c32efcdae87561">
+QC-CR#2166542</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>DSP_Services</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13899</td>
+    <td>A-119053086<br />
+        <a
+href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=3e92e40969e709f97de819d196ec0c91678969ac">
+QC-CR#2295915</a> [<a
+href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit?id=f2489454258456e27f74b6f18c3ee0b15c9cac0e">2</a>]</td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Video</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13917</td>
+    <td>A-120487091<br />
+        <a
+href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=29e224b5eb8981010bf18d5b18185ab37a0aeb0e">
+QC-CR#2251019</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>WIN NSS Host</td>
+  </tr>
+</table>
+
+
+<h3 id="qualcomm-closed-source-components">Qualcomm closed-source
+components</h3>
+<p>These vulnerabilities affect Qualcomm closed-source components and are
+described in further detail in the appropriate Qualcomm AMSS security bulletin
+or security alert. Android partners can check applicability of their issues to
+their devices through <a href="http://createpoint.qti.qualcomm.com/search/contentdocument/stream/dcn/80-P5583-1">Createpoint</a>.  The severity assessment of these issues is
+provided directly by Qualcomm.</p>
+
+<table>
+<col width="21%">
+<col width="21%">
+<col width="14%">
+<col width="14%">
+<col width="30%">
+  <tr>
+    <th>CVE</th>
+    <th>References</th>
+    <th>Type</th>
+    <th>Severity</th>
+    <th>Component</th>
+  </tr>
+  <tr>
+    <td>CVE-2017-8252</td>
+    <td>A-79419898<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>Closed-source Component</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-8252</td>
+    <td>A-79420414<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>Closed-source Component</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-8252</td>
+    <td>A-112279542<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>Closed-source Component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11958</td>
+    <td>A-114042786<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>Critical</td>
+    <td>Closed-source Component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11966</td>
+    <td>A-114042484<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source Component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11970</td>
+    <td>A-114042111<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source Component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11971</td>
+    <td>A-114042829<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source Component</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13918</td>
+    <td>A-120486115<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>High</td>
+    <td>Closed-source Component</td>
+  </tr>
+</table>
+
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+
+<p>This section answers common questions that may occur after reading this
+bulletin.</p>
+<p><strong>1. How do I determine if my device is updated to address these
+issues?</strong></p>
+<p>To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+   class="external">Check and update your Android version</a>.</p>
+<ul>
+<li>Security patch levels of 2019-03-01 or later address all issues associated
+with the 2019-03-01 security patch level.</li>
+<li>Security patch levels of 2019-03-05 or later address all issues associated
+with the 2019-03-05 security patch level and all previous patch levels.</li>
+</ul>
+<p>Device manufacturers that include these updates should set the patch string
+level to:</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2019-03-01]</li>
+ <li>[ro.build.version.security_patch]:[2019-03-05]</li>
+</ul>
+<p><strong>2. Why does this bulletin have two security patch levels?</strong></p>
+<p>
+This bulletin has two security patch levels so that Android partners have the
+flexibility to fix a subset of vulnerabilities that are similar across all
+Android devices more quickly. Android partners are encouraged to fix all issues
+in this bulletin and use the latest security patch level.
+</p>
+<ul>
+<li>Devices that use the 2019-03-01 security patch level must include all
+issues associated with that security patch level, as well as fixes for all
+issues reported in previous security bulletins.</li>
+<li>Devices that use the security patch level of 2019-03-05 or newer must
+include all applicable patches in this (and previous) security
+bulletins.</li>
+</ul>
+<p>
+Partners are encouraged to bundle the fixes for all issues they are addressing
+in a single update.
+</p>
+<p id="type">
+<strong>3. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table
+reference the classification of the security vulnerability.
+</p>
+<table>
+  <col width="25%">
+  <col width="75%">
+  <tr>
+   <th>Abbreviation</th>
+   <th>Definition</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>Remote code execution</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>Elevation of privilege</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>Information disclosure</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>Denial of service</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>Classification not available</td>
+  </tr>
+</table>
+<p>
+<strong>4. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value
+belongs.
+</p>
+<table>
+  <col width="25%">
+  <col width="75%">
+  <tr>
+   <th>Prefix</th>
+   <th>Reference</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android bug ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm reference number</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek reference number</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA reference number</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom reference number</td>
+  </tr>
+</table>
+<p id="asterisk">
+<strong>5. What does an * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have an * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally
+contained in the latest binary drivers for Pixel devices
+available from the
+<a href="https://developers.google.com/android/drivers" class="external">Google
+Developer site</a>.
+</p>
+<p>
+<strong>6. Why are security vulnerabilities split between this bulletin and
+device&hairsp;/&hairsp;partner security bulletins, such as the
+Pixel bulletin?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in this security bulletin are
+required to declare the latest security patch level on Android
+devices. Additional security vulnerabilities that are documented in the
+device&hairsp;/&hairsp;partner security bulletins are not required for
+declaring a security patch level. Android device and chipset manufacturers are
+encouraged to document the presence of other fixes on their devices through
+their own security websites, such as the
+<a href="https://security.samsungmobile.com/securityUpdate.smsb"
+   class="external">Samsung</a>,
+<a href="https://lgsecurity.lge.com/security_updates.html"
+   class="external">LGE</a>, or
+<a href="/security/bulletin/pixel/"
+   class="external">Pixel</a> update bulletins.
+</p>
+
+<h2 id="versions">Versions</h2>
+
+<table>
+  <col width="25%">
+  <col width="25%">
+  <col width="50%">
+  <tr>
+   <th>Version</th>
+   <th>Date</th>
+   <th>Notes</th>
+  </tr>
+  <tr>
+    <td>1.0</td>
+    <td>March 4, 2019</td>
+    <td>Bulletin published</td>
+  </tr>
+    <tr>
+    <td>1.1</td>
+    <td>March 5, 2019</td>
+    <td>Bulletin revised to include AOSP links.</td>
+  </tr>
+</table>
+</body>
+</html>
diff --git a/en/security/bulletin/2019.html b/en/security/bulletin/2019.html
index 9212b8c..cc1db57 100644
--- a/en/security/bulletin/2019.html
+++ b/en/security/bulletin/2019.html
@@ -165,15 +165,18 @@
     <td>2019-04-01<br>
         2019-04-05</td>
  </tr>
+-->
  <tr>
    <td><a href="/security/bulletin/2019-03-01.html">March 2019</a></td>
-   <td>
+   <td>Coming soon
+     <!--
      <a href="/security/bulletin/2019-03-01.html">English</a>&nbsp;/
      <a href="/security/bulletin/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
      <a href="/security/bulletin/2019-03-01.html?hl=zh-cn">简体中文</a>&nbsp;/
      <a href="/security/bulletin/2019-03-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
+     -->
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-01<br>
@@ -193,7 +196,6 @@
    <td>2019-02-01<br>
        2019-02-05</td>
  </tr>
--->
  <tr>
    <td><a href="/security/bulletin/2019-01-01.html">January 2019</a></td>
    <td>
diff --git a/en/security/bulletin/index.html b/en/security/bulletin/index.html
index aba83c4..c779d30 100644
--- a/en/security/bulletin/index.html
+++ b/en/security/bulletin/index.html
@@ -71,6 +71,36 @@
     <th>Security patch level</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/2019-03-01.html">March 2019</a></td>
+    <td>Coming soon
+      <!--
+     <a href="/security/bulletin/2019-03-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/2019-03-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-03-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
+     -->
+     </td>
+    <td>March 4, 2019</td>
+    <td>2019-03-01<br>
+        2019-03-05</td>
+ </tr>
+<tr>
+    <td><a href="/security/bulletin/2019-02-01.html">February 2019</a></td>
+    <td>
+     <a href="/security/bulletin/2019-02-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
+     </td>
+    <td>February 4, 2019</td>
+    <td>2019-02-01<br>
+        2019-02-05</td>
+ </tr>
+<tr>
     <td><a href="/security/bulletin/2019-01-01.html">January 2019</a></td>
     <td>
      <a href="/security/bulletin/2019-01-01.html">English</a>&nbsp;/
diff --git a/en/security/bulletin/pixel/2019-02-01.html b/en/security/bulletin/pixel/2019-02-01.html
new file mode 100644
index 0000000..a83d99e
--- /dev/null
+++ b/en/security/bulletin/pixel/2019-02-01.html
@@ -0,0 +1,185 @@
+<html devsite>
+  <head>
+    <title>Pixel Update Bulletin—February 2019</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2019 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p><em>Published February 4, 2019</em></p>
+
+<p>
+The Pixel Update Bulletin contains details of security
+vulnerabilities and functional improvements affecting <a
+href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+class="external">supported Google Pixel devices</a> (Google devices).
+For Google devices, security patch levels of 2019-02-05 or later address all
+issues in this bulletin and all issues in the February 2019 Android Security
+Bulletin. To learn how to check a device's security patch level, see <a
+href="https://support.google.com/pixelphone/answer/4457705"
+class="external">Check & update your Android version</a>.
+</p>
+<p>
+All supported Google devices will receive an update to the 2019-02-05 patch
+level. We encourage all customers to accept these updates to their devices.
+</p>
+<p class="note">
+<strong>Note:</strong> The Google device firmware images are available on the
+<a href="https://developers.google.com/android/images" class="external">Google
+Developer site</a>.
+</p>
+
+<h2 id="announcements">Announcements</h2>
+
+<p>There are no Pixel security patches in the February 2019 Pixel Update Bulletin.
+</p>
+
+<h3 id="functional-patches">Functional patches</h3>
+
+<p>All Pixel devices running Android 9 will receive an Android 9 update as
+  part of the February OTA. This quarterly release contains many functional
+  updates and improvements to various parts of the Android platform and
+  supported Pixel devices.
+</p>
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+<p>
+This section answers common questions that may occur after reading this
+bulletin.
+</p>
+<p>
+<strong>1. How do I determine if my device is updated to address these issues?
+</strong>
+</p>
+<p>
+Security patch levels of 2019-02-05 or later address all issues associated with
+the 2019-02-05 security patch level and all previous patch levels. To learn how
+to check a device's security patch level, read the instructions on the <a
+href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+class="external">Pixel update schedule</a>.
+</p>
+<p id="type">
+<strong>2. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table reference
+the classification of the security vulnerability.
+</p>
+<table>
+  <col width="25%">
+  <col width="75%">
+  <tr>
+   <th>Abbreviation</th>
+   <th>Definition</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>Remote code execution</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>Elevation of privilege</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>Information disclosure</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>Denial of service</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>Classification not available</td>
+  </tr>
+</table>
+<p>
+<strong>3. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value
+belongs.
+</p>
+<table>
+  <col width="25%">
+  <col width="75%">
+  <tr>
+   <th>Prefix</th>
+   <th>Reference</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android bug ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm reference number</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek reference number</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA reference number</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom reference number</td>
+  </tr>
+</table>
+<p id="asterisk">
+<strong>4. What does a * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have a * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally contained
+in the latest binary drivers for Pixel devices available
+from the <a href="https://developers.google.com/android/drivers"
+class="external">Google Developer site</a>.
+</p>
+<p>
+<strong>5. Why are security vulnerabilities split between this bulletin and the
+Android Security Bulletins?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in the Android Security Bulletins
+are required to declare the latest security patch level on Android
+devices. Additional security vulnerabilities, such as those documented in this
+bulletin are not required for declaring a security patch level.
+</p>
+<h2 id="versions">Versions</h2>
+<table>
+  <col width="25%">
+  <col width="25%">
+  <col width="50%">
+  <tr>
+   <th>Version</th>
+   <th>Date</th>
+   <th>Notes</th>
+  </tr>
+  <tr>
+   <td>1.0</td>
+   <td>February 4, 2019</td>
+   <td>Bulletin published.</td>
+  </tr>
+</table>
+</body>
+</html>
diff --git a/en/security/bulletin/pixel/2019-03-01.html b/en/security/bulletin/pixel/2019-03-01.html
new file mode 100644
index 0000000..269da73
--- /dev/null
+++ b/en/security/bulletin/pixel/2019-03-01.html
@@ -0,0 +1,228 @@
+<html devsite>
+  <head>
+    <title>Pixel Update Bulletin—March 2019</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2019 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p><em>Published March 4, 2019</em></p>
+
+<p>
+The Pixel Update Bulletin contains details of security
+vulnerabilities and functional improvements affecting <a
+href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+class="external">supported Google Pixel devices</a> (Google devices).
+For Google devices, security patch levels of 2019-03-05 or later address all
+issues in this bulletin and all issues in the March 2019 Android Security
+Bulletin. To learn how to check a device's security patch level, see <a
+href="https://support.google.com/pixelphone/answer/4457705"
+class="external">Check & update your Android version</a>.
+</p>
+<p>
+All supported Google devices will receive an update to the 2019-03-05 patch
+level. We encourage all customers to accept these updates to their devices.
+</p>
+<p class="note">
+<strong>Note:</strong> The Google device firmware images are available on the
+<a href="https://developers.google.com/android/images" class="external">Google
+Developer site</a>.
+</p>
+
+<h2 id="announcements">Announcements</h2>
+
+<p>There are no Pixel security patches in the March 2019 Pixel Update Bulletin.
+</p>
+
+<h3 id="functional-patches">Functional patches</h3>
+
+<p>The functional patches are included for affected Pixel
+  devices to address functionality issues not related to
+  the security of Pixel devices. The patches listed in
+  the table below include associated references, the
+  affected category, and the affected devices.
+</p>
+
+<table>
+  <tr>
+    <th><strong>References</strong></th>
+    <th><strong>Category</strong></th>
+    <th><strong>Improvements</strong></th>
+    <th><strong>Devices</strong></th>
+  </tr>
+  <tr>
+    <td>A-122471935</td>
+    <td>Camera</td>
+    <td>Improves Startup and responsiveness of Camera app</td>
+    <td>Pixel 3, Pixel 3 XL</td>
+  </tr>
+  <tr>
+    <td>A-112046316<br>
+    A-118317435<br>
+    A-120212581</td>
+    <td>Performance</td>
+    <td >Improves recovery in the instance of OTA update failure</td>
+    <td>Pixel 3, Pixel 3XL</td>
+  </tr>
+  <tr>
+    <td>A-120920537</td>
+    <td>Performance</td>
+    <td>Improves storage performance on Pixel 3 devices</td>
+    <td>Pixel 3, Pixel3 XL</td>
+  </tr>
+  <tr>
+    <td>A-119776006</td>
+    <td>Bluetooth</td>
+    <td>Improves bluetooth reliability on Pixel 3 devices</td>
+    <td>Pixel 3, Pixel3 XL</td>
+  </tr>
+  <tr>
+    <td>A-111260263<br>
+    A-116848259</td>
+    <td>Media</td>
+    <td>Improves playback of encrypted media on some video apps</td>
+    <td>Pixel 3, Pixel3 XL</td>
+  </tr>
+</table>
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+<p>
+This section answers common questions that may occur after reading this
+bulletin.
+</p>
+<p>
+<strong>1. How do I determine if my device is updated to address these issues?
+</strong>
+</p>
+<p>
+Security patch levels of 2019-03-05 or later address all issues associated with
+the 2019-03-05 security patch level and all previous patch levels. To learn how
+to check a device's security patch level, read the instructions on the <a
+href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+class="external">Pixel update schedule</a>.
+</p>
+<p id="type">
+<strong>2. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table reference
+the classification of the security vulnerability.
+</p>
+<table>
+  <col width="25%">
+  <col width="75%">
+  <tr>
+   <th>Abbreviation</th>
+   <th>Definition</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>Remote code execution</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>Elevation of privilege</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>Information disclosure</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>Denial of service</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>Classification not available</td>
+  </tr>
+</table>
+<p>
+<strong>3. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value
+belongs.
+</p>
+<table>
+  <col width="25%">
+  <col width="75%">
+  <tr>
+   <th>Prefix</th>
+   <th>Reference</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android bug ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm reference number</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek reference number</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA reference number</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom reference number</td>
+  </tr>
+</table>
+<p id="asterisk">
+<strong>4. What does an * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have an * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally contained
+in the latest binary drivers for Pixel devices available
+from the <a href="https://developers.google.com/android/drivers"
+class="external">Google Developer site</a>.
+</p>
+<p>
+<strong>5. Why are security vulnerabilities split between this bulletin and the
+Android Security Bulletins?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in the Android Security Bulletins
+are required to declare the latest security patch level on Android
+devices. Additional security vulnerabilities, such as those documented in this
+bulletin are not required for declaring a security patch level.
+</p>
+<h2 id="versions">Versions</h2>
+<table>
+  <col width="25%">
+  <col width="25%">
+  <col width="50%">
+  <tr>
+   <th>Version</th>
+   <th>Date</th>
+   <th>Notes</th>
+  </tr>
+  <tr>
+   <td>1.0</td>
+   <td>March 4, 2019</td>
+   <td>Bulletin published.</td>
+  </tr>
+</table>
+</body>
+</html>
diff --git a/en/security/bulletin/pixel/2019.html b/en/security/bulletin/pixel/2019.html
index e580dd9..2fb5f2c 100644
--- a/en/security/bulletin/pixel/2019.html
+++ b/en/security/bulletin/pixel/2019.html
@@ -156,15 +156,18 @@
    <td>April 1, 2019</td>
    <td>2019-04-05</td>
  </tr>
+-->
  <tr>
    <td><a href="/security/bulletin/pixel/2019-03-01.html">March 2019</a></td>
-   <td>
+   <td>Coming soon
+     <!--
      <a href="/security/bulletin/pixel/2019-03-01.html">English</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">简体中文</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
+-->
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-05</td>
@@ -182,7 +185,6 @@
    <td>February 4, 2019</td>
    <td>2019-02-05</td>
  </tr>
--->
  <tr>
    <td><a href="/security/bulletin/pixel/2019-01-01.html">January 2019</a></td>
    <td>
diff --git a/en/security/bulletin/pixel/index.html b/en/security/bulletin/pixel/index.html
index d138236..e956277 100644
--- a/en/security/bulletin/pixel/index.html
+++ b/en/security/bulletin/pixel/index.html
@@ -61,6 +61,35 @@
     <th>Security patch level</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/pixel/2019-03-01.html">March 2019</a></td>
+    <td>Coming soon
+      <!--
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
+-->
+   </td>
+    <td>March 4, 2019</td>
+    <td>2019-03-05</td>
+ </tr>
+<tr>
+    <td><a href="/security/bulletin/pixel/2019-02-01.html">February 2019</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
+   </td>
+    <td>February 4, 2019</td>
+    <td>2019-02-05</td>
+ </tr>
+<tr>
+<tr>
     <td><a href="/security/bulletin/pixel/2019-01-01.html">January 2019</a></td>
     <td>
      <a href="/security/bulletin/pixel/2019-01-01.html">English</a>&nbsp;/
@@ -70,8 +99,8 @@
      <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
-    <td>January 7, 2018</td>
-    <td>2018-12-05</td>
+    <td>January 7, 2019</td>
+    <td>2019-01-05</td>
  </tr>
 <tr>
     <td><a href="/security/bulletin/pixel/2018-12-01.html">December 2018</a></td>
diff --git a/en/security/encryption/adiantum.html b/en/security/encryption/adiantum.html
index 3728892..de09096 100644
--- a/en/security/encryption/adiantum.html
+++ b/en/security/encryption/adiantum.html
@@ -171,9 +171,7 @@
 
 <p>
 Setting <code>fde_sector_size</code> to 4096 improves performance, but is not
-required for Adiantum to work. Setting the sector size requires that the offset
-and alignment of the userdata partition and adoptable storage is 4096-byte
-aligned.
+required for Adiantum to work.
 </p>
 <p>
   In the <code>fstab</code>, for userdata use the option:
@@ -221,9 +219,8 @@
 </pre>
 <p>
 Setting <code>fde_sector_size</code> to 4096 improves performance, but is not
-required for Adiantum to work. Setting the sector size requires that the offset
-and alignment of the userdata partition and adoptable storage is 4096-byte
-aligned.
+required for Adiantum to work. To use this setting, the userdata partition must
+begin at a 4096-byte aligned offset on-disk.
 </p>
 <p>
 In the <code>fstab</code>, for userdata set:
diff --git a/en/security/overview/acknowledgements.html b/en/security/overview/acknowledgements.html
index 52cb91d..7069cc3 100644
--- a/en/security/overview/acknowledgements.html
+++ b/en/security/overview/acknowledgements.html
@@ -38,6 +38,154 @@
    In prior years, acknowledgements were listed together.
 </p>
 
+<h4 id="mar-2019">March</h4>
+
+<table>
+  <col width="85%">
+  <col width="15%">
+  <tr>
+   <th>Researchers</th>
+   <th>CVEs</th>
+  </tr>
+<tr>
+<td>Adrian Tang of Columbia University (CLKSCREW paper)</td>
+<td>CVE-2017-8252</td>
+</tr>
+<tr>
+<td>Hongli Han (<a href="https://twitter.com/hexb1n">@hexb1n </a>)
+  and Mingjian Zhou (周明建) (<a href="https://twitter.com/Mingjian_Zhou">
+  @Mingjian_Zhou</a>) of <a href="http://c0reteam.org">C0RE Team</a>
+</td>
+<td>CVE-2019-2025</td>
+</tr>
+<tr>
+<td>Jianjun Dai (<a href="https://twitter.com/Jioun_dai">@jioun_dai</a>)
+and Guang Gong (<a
+href="https://twitter.com/oldfresher">@oldfresher</a>) of 360 Alpha
+Team</td>
+<td>CVE-2019-2009</td>
+</tr>
+<tr>
+<td>Niky1235 (<a
+href="https://twitter.com/@jiych_guru">@jiych_guru</a>)</td>
+<td>CVE-2019-2019</td>
+</tr>
+<tr>
+<td>Qi Zhao (<a href="https://twitter.com/JHyrathon">@JHyrathon</a>) and
+Guang Gong (<a
+href="https://twitter.com/oldfresher">@oldfresher</a>) of Alpha Team,
+Qihoo 360 Technology Co. Ltd.</td>
+<td>CVE-2019-2017</td>
+</tr>
+<tr>
+<td>Wangtao (neobyte) of Alibaba Orion Security Lab</td>
+<td>CVE-2019-2004</td>
+</tr>
+<tr>
+<td>Xiangqian Zhang(<a href="https://twitter.com/@h3rb0x">@h3rb0x</a>),
+m4bln, and Huiming Liu of <a href="xlab.tencent.com">Tencent Security Xuanwu
+Lab</a></td>
+<td>CVE-2019-2003</td>
+</tr>
+<tr>
+<td>Yong Wang(王勇)(<a
+href="https://twitter.com/ThomasKing2014">@ThomasKing2014</a>) of
+Alibaba Security</td>
+<td>CVE-2019-2016</td>
+</tr>
+<tr>
+<td>Yongke Wang(王永科)(<a
+href="https://twitter.com/@Rudykewang">@Rudykewang</a>) and Xiangqian
+Zhang(张向前)(<a href="https://twitter.com/@h3rb0x">@h3rb0x</a>) of
+<a href="http://xlab.tencent.com">Tencent Security Xuanwu
+Lab</a></td>
+<td>CVE-2019-2010</td>
+</tr>
+<tr>
+<td>Zinuo Han(<a href="weibo.com/ele7enxxh">weibo.com/ele7enxxh</a>)
+of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td>
+<td>CVE-2018-9561, CVE-2019-2020, CVE-2019-2021</td>
+</tr>
+</table>
+
+<h4 id="feb-2019">February</h4>
+
+<table>
+  <col width="85%">
+  <col width="15%">
+  <tr>
+   <th>Researchers</th>
+   <th>CVEs</th>
+  </tr>
+  <tr>
+   <td>Andr. Ess</td>
+   <td>CVE-2019-1994</td>
+  </tr>
+    <tr>
+   <td>Chong Wang (weibo.com/csddl) of Chengdu Security
+     Response Center, Qihoo 360 Technology Co. Ltd.</td>
+   <td>CVE-2019-1993</td>
+  </tr>
+    <tr>
+   <td>derrek (<a href="https://twitter.com/derrekr6" class="external">@derrekr6</a>)
+   </td>
+   <td>CVE-2018-11289, CVE-2018-11820, CVE-2018-11938, CVE-2018-11864</td>
+  </tr>
+    <tr>
+   <td><a href="https://www.linkedin.com/in/dzima" class="external">
+     Dzmitry Lukyanenka</a></td>
+   <td>CVE-2019-1995</td>
+  </tr>
+    <tr>
+   <td>Hongli Han (<a href="https://twitter.com/hexb1n" class="external">@hexb1n</a>)
+     and Mingjian Zhou (周明建)
+     (<a href="https://twitter.com/mingjian_zhou"
+     class="external">@Mingjian_Zhou</a>) of C0RE Team</td>
+   <td>CVE-2018-6268, CVE-2018-6271</td>
+  </tr>
+    <tr>
+   <td>Jann Horn of Google Project Zero</td>
+   <td>CVE-2019-1999, CVE-2019-2000</td>
+  </tr>
+    <tr>
+   <td>Leon Scroggins of Google
+   </td>
+   <td>CVE-2019-1986</td>
+  </tr>
+    <tr>
+   <td>Mingjian Zhou (周明建) (<a href="https://twitter.com/mingjian_zhou"
+                               class="external">@Mingjian_Zhou</a>) of C0RE Team</td>
+   <td>CVE-2018-6267</td>
+  </tr>
+    <tr>
+   <td>Rich Cannings of Google</td>
+   <td>CVE-2019-1997</td>
+  </tr>
+    <tr>
+   <td>Tencent Blade Team
+   </td>
+   <td>CVE-2018-5839</td>
+  </tr>
+    <tr>
+   <td>Xuan Xing of Google</td>
+   <td>CVE-2018-11262, CVE-2018-11275</td>
+  </tr>
+    <tr>
+   <td>Yongke Wang (王永科)(<a href="https://twitter.com/rudykewang"
+                           class="external">@Rudykewang</a>)
+     and Xiangqian Zhang (张向前)(<a href="https://twitter.com/h3rb0x"
+                                 class="external">@h3rb0x</a>)
+     of Tencent Security Xuanwu Lab</td>
+   <td>CVE-2019-1996</td>
+  </tr>
+    <tr>
+   <td>Zinuo Han(<a href="http://weibo.com/ele7enxxh"
+                    class="external">weibo.com/ele7enxxh</a>)
+     of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td>
+   <td>CVE-2019-1991, CVE-2019-1992</td>
+  </tr>
+</table>
+
 <h4 id="jan-2019">January</h4>
 
 <table>
@@ -2691,8 +2839,7 @@
 <p><a href="https://www.linkedin.com/in/tdalvi">Tushar Dalvi</a> (<a
 href="https://twitter.com/tushardalvi">&#64;tushardalvi</a>)</p>
 
-<p><a href="https://plus.google.com/u/0/109528607786970714118">Valera
-Neronov</a></p>
+<p>Valera Neronov</p>
 
 <p>Wang Tao of <a href="http://xteam.baidu.com">Baidu X-Team</a>
 (<a href="mailto:wintao@gmail.com">wintao@gmail.com</a>)</p>
diff --git a/en/security/selinux/vendor-init.html b/en/security/selinux/vendor-init.html
index bc51333..bff9703 100644
--- a/en/security/selinux/vendor-init.html
+++ b/en/security/selinux/vendor-init.html
@@ -99,10 +99,6 @@
 adding the <code>data_between_core_and_vendor_violators</code> typeattribute to
 the device-specific <code>vendor_init.te</code> file.
 </p>
-<p>
-For devices launching with Android 9, a GTS check prevents the usage of
-<code>data_between_core_and_vendor_violators</code>.
-</p>
 <h2 id="code-locations">Code Locations</h2>
 <p>
 The bulk of the logic for the vendor init IPC is in <a
diff --git a/en/setup/_toc-download.yaml b/en/setup/_toc-download.yaml
index d339677..5d6da5d 100644
--- a/en/setup/_toc-download.yaml
+++ b/en/setup/_toc-download.yaml
@@ -1,6 +1,8 @@
 toc:
 - title: Requirements
   path: /setup/build/requirements
+- title: Supporting Older Versions
+  path: /setup/build/older-versions
 - title: Establishing a Build Environment
   path: /setup/build/initializing
 - title: Downloading the Source
diff --git a/en/setup/build/building.html b/en/setup/build/building.html
index 4c4fa5b..1e60d98 100644
--- a/en/setup/build/building.html
+++ b/en/setup/build/building.html
@@ -85,8 +85,10 @@
 <pre class="devsite-terminal devsite-click-to-copy">
 lunch aosp_arm-eng
 </pre>
-<p>If run with no arguments <code>lunch</code> will prompt you to choose a
-target from the menu.</p>
+<p>If run with no arguments, <code>lunch</code> will prompt you to choose a
+target from the menu. See <a href="running#selecting-device-build">Selecting a device build</a> for the build
+  configurations of all existing devices.</p>
+
 <p>All build targets take the form <code>BUILD-BUILDTYPE</code>, where the
 <code>BUILD</code> is a codename referring to the particular feature
   combination. The <code>BUILDTYPE</code> is one of the following:</p>
diff --git a/en/setup/build/downloading.html b/en/setup/build/downloading.html
index ced8aa2..606c7ca 100644
--- a/en/setup/build/downloading.html
+++ b/en/setup/build/downloading.html
@@ -66,16 +66,8 @@
   </li>
 </ol>
 <p>
-  For version 1.21, the SHA-1 checksum for repo is
-  <code>b8bd1804f432ecf1bab730949c82b93b0fc5fede</code>.
-</p>
-<p>
-  For version 1.22, the SHA-1 checksum for repo is
-  <code>da0514e484f74648a890c0467d61ca415379f791</code>.
-</p>
-<p>
-  For version 1.23, the SHA-256 checksum for repo is
-  <code>e147f0392686c40cfd7d5e6f332c6ee74c4eab4d24e2694b3b0a0c037bf51dc5</code>.
+  For version 1.25, the SHA-256 checksum for repo is
+  <code>d06f33115aea44e583c8669375b35aad397176a411de3461897444d247b6c220</code>.
 </p>
 <h2 id="initializing-a-repo-client">
   Initializing a Repo client
diff --git a/en/setup/build/initializing.html b/en/setup/build/initializing.html
index ef36dd0..876c63c 100644
--- a/en/setup/build/initializing.html
+++ b/en/setup/build/initializing.html
@@ -71,88 +71,6 @@
   and Mac OS below.
 </aside>
 
-<h3 id="installing-the-jdk">Installing the JDK</h3>
-<p>
-  The <code>master</code> branch of Android in the
-  <a href="https://android.googlesource.com/" class="external">Android Open
-  Source Project (AOSP)</a> comes with prebuilt versions of OpenJDK below
-  <code>prebuilts/jdk/</code> so no additional installation is required.
-</p>
-<p>
-  Older versions of Android require a separate installation of the JDK. On
-  Ubuntu, use
-  <a href="http://openjdk.java.net/install/" class="external">OpenJDK</a>. See
-  <a href="requirements.html#jdk">JDK Requirements</a> for precise versions and
-  the sections below for instructions.
-</p>
-<h4 id="for-ubuntu-15-04">For Ubuntu &gt;= 15.04</h4>
-<p>
-  Run the following:
-</p>
-<pre class="devsite-click-to-copy">
-<code class="devsite-terminal">sudo apt-get update</code>
-<code class="devsite-terminal">sudo apt-get install openjdk-8-jdk</code>
-</pre>
-
-<h4 id="for-ubuntu-14-04">For Ubuntu LTS 14.04</h4>
-<p>
-  There are no available supported OpenJDK 8 packages for Ubuntu 14.04. The
-  <strong>Ubuntu 15.04 OpenJDK 8</strong> packages have been used successfully
-  with Ubuntu 14.04. <em>Newer package versions (e.g. those for 15.10, 16.04) were
-  found not to work on 14.04 using the instructions below.</em>
-</p>
-<ol>
-  <li>Download the <code>.deb</code> packages for 64-bit architecture from
-    <a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/">old-releases.ubuntu.com</a>:
-    <ul>
-      <li><a
-        href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jre-headless_8u45-b14-1_amd64.deb">openjdk-8-jre-headless_8u45-b14-1_amd64.deb</a>
-        with SHA256 <code>0f5aba8db39088283b51e00054813063173a4d8809f70033976f83e214ab56c0</code>
-      </li>
-      <li><a
-        href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jre_8u45-b14-1_amd64.deb">openjdk-8-jre_8u45-b14-1_amd64.deb</a>
-        with SHA256 <code>9ef76c4562d39432b69baf6c18f199707c5c56a5b4566847df908b7d74e15849</code>
-      </li>
-      <li><a
-        href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jdk_8u45-b14-1_amd64.deb">openjdk-8-jdk_8u45-b14-1_amd64.deb</a>
-        with SHA256 <code>6e47215cf6205aa829e6a0a64985075bd29d1f428a4006a80c9db371c2fc3c4c</code>
-      </li>
-    </ul>
-  </li>
-  <li>Optionally, confirm the checksums of the downloaded files against the
-    SHA256 string listed with each package above. For example, with the
-    <code>sha256sum</code> tool:
-    <pre class="devsite-terminal devsite-click-to-copy">
-    sha256sum {downloaded.deb file}</pre>
-  </li>
-  <li>Install the packages:
-    <pre class="devsite-terminal devsite-click-to-copy">
-    sudo apt-get update</pre>
-    Run <code>dpkg</code> for each of the .deb files you downloaded. It may
-    produce errors due to missing dependencies:
-    <pre class="devsite-terminal devsite-click-to-copy">
-    sudo dpkg -i {downloaded.deb file}</pre>
-    To fix missing dependencies:
-    <pre class="devsite-terminal devsite-click-to-copy">
-    sudo apt-get -f install</pre>
-  </li>
-</ol>
-
-<h4 id="default-java-version">Update the default Java version - optional</h4>
-<p>
-  Optionally, for the Ubuntu versions above update the default Java version by
-  running:
-</p>
-<pre class="devsite-click-to-copy">
-<code class="devsite-terminal">sudo update-alternatives --config java</code>
-<code class="devsite-terminal">sudo update-alternatives --config javac</code>
-</pre>
-<aside class="note">
-  <b>Note:</b> If, during a build, you encounter version errors for Java, see
-  <a href="building.html#wrong-java-version">Wrong Java version</a> for likely
-  causes and solutions.
- </aside>
-
 <h3 id="installing-required-packages-ubuntu-1404">Installing required packages
 (Ubuntu 14.04)</h3>
 <p>
@@ -318,13 +236,7 @@
   there. You can eject it (unmount it) just as you would an external drive.
 </p>
 
-<h3 id="installing-the-mac-jdk">Installing the JDK</h3>
-<p>
-  See <a href="requirements.html">Requirements</a> for the version of Java to
-  use when developing various versions of Android.
-</p>
-
-<h4 id="installing-required-packages">Installing required packages</h4>
+<h3 id="xcode-other-packages">Installing Xcode and other packages</h3>
 <ol>
   <li>Install Xcode command line tools with:
     <pre class="devsite-terminal devsite-click-to-copy">
@@ -334,56 +246,31 @@
     site</a>. If you are not already registered as an Apple developer, you must
     create an Apple ID to download.
   </li>
-  <li>Install MacPorts from
-    <a href="http://www.macports.org/install.php">macports.org</a>. Ensure
-    <code>/opt/local/bin</code> appears in your path <strong>before</strong>
-    <code>/usr/bin</code>. If not, add the following to your
-    <code>~/.bash_profile</code> file:
-    <pre class="devsite-click-to-copy">
-    export PATH=/opt/local/bin:$PATH</pre>
-    <aside class="note"><strong>Note:</strong> If you do not have a
-        <code>.bash_profile</code> file in your home directory, create one.
-    </aside>
+  <li>Install either <a href="http://www.macports.org/install.php">MacPorts</a> or <a href="https://brew.sh/">Homebrew</a> for package management.
   </li>
-  <li>Get make, git, and GPG packages from MacPorts:
+  <li>Ensure the associated directory is in your path within your <code>~/.bash_profile</code> file:
+    <ol>
+      <li>MacPorts - <code>/opt/local/bin</code> must appear <strong>before</strong>
+        <code>/usr/bin</code>:
+        <pre class="devsite-click-to-copy">
+        export PATH=/opt/local/bin:$PATH</pre>
+      </li>
+      <li>Homebrew - <code>/usr/local/bin</code>:
+        <pre class="devsite-click-to-copy">
+        export PATH=/usr/local/bin:$PATH</pre>
+      </li>
+  </li>
+  <li>For MacPorts, issue:
     <pre class="devsite-terminal devsite-click-to-copy">
-    POSIXLY_CORRECT=1 sudo port install gmake libsdl git gnupg</pre>
-    If using Mac OS X v10.4, also install bison:
+    POSIXLY_CORRECT=1 sudo port install git gnupg</pre>
+  </li>
+  <li>For Homebrew, issue:
     <pre class="devsite-terminal devsite-click-to-copy">
-    POSIXLY_CORRECT=1 sudo port install bison</pre>
+    brew install git gnupg2</pre>
   </li>
 </ol>
 
-<h4 id="reverting-from-make-382">Reverting from make 3.82</h4>
-<p>
-  In Android 4.0.x (Ice Cream Sandwich) and earlier, a bug exists in gmake 3.82
-  that prevents Android from building. You can install version 3.81 using
-  MacPorts with these steps:
-</p>
-<ol>
-  <li>Edit <code>/opt/local/etc/macports/sources.conf</code> and add a line that
-    says:
-    <pre class="devsite-click-to-copy">
-    file:///Users/Shared/dports</pre>
-    above the rsync line. Then create this directory:
-    <pre class="devsite-terminal devsite-click-to-copy">
-    mkdir /Users/Shared/dports</pre>
-  </li>
-  <li>In the new <code>dports</code> directory, run:
-    <pre class="devsite-terminal devsite-click-to-copy">
-    svn co --revision 50980 http://svn.macports.org/repository/macports/trunk/dports/devel/gmake/ devel/gmake/</pre>
-  </li>
-  <li>Create a port index for your new local repository:
-    <pre class="devsite-terminal devsite-click-to-copy">
-    portindex /Users/Shared/dports</pre>
-  </li>
-  <li>Install the old version of gmake with:
-    <pre class="devsite-terminal devsite-click-to-copy">
-    sudo port install gmake @3.81</pre>
-  </li>
-</ol>
-
-<h4 id="setting-a-file-descriptor-limit">Setting a file descriptor limit</h4>
+<h3 id="setting-a-file-descriptor-limit">Setting a file descriptor limit</h3>
 <p>
   On Mac OS, the default limit on the number of simultaneous file descriptors
   open is too low and a highly parallel build process may exceed this limit. To
diff --git a/en/setup/build/older-versions.html b/en/setup/build/older-versions.html
new file mode 100644
index 0000000..bfb4de4
--- /dev/null
+++ b/en/setup/build/older-versions.html
@@ -0,0 +1,241 @@
+<html devsite>
+  <head>
+    <title>Supporting Older Versions</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  These requirements apply to older versions of Android. For the Android Open Source Project (AOSP)
+  <code>master</code> branch, see the standard <a href="requirements">Requirements</a> and
+  <a href="initializing">Establishing a Build Environment</a>. For Android
+  versions 8.0 (Oreo or O) through 5.0 (Lollipop or L), consider using the included
+  <a href="https://android.googlesource.com/platform/build/+/master/tools/docker">Dockerfile</a>
+  to ease installation of all required packages.
+</p>
+
+<h2 id=operating-systems>Operating systems</h2>
+<p>
+  Android is typically built with a GNU/Linux or Mac OS operating system. It is
+  also possible to build Android in a virtual machine on unsupported systems
+  such as Windows.
+</p>
+
+<p>We recommend building on GNU/Linux instead of another operating system. The
+  Android build system normally uses ART, running on the build machine, to
+  pre-compile system dex files. Since ART is able to run only on Linux, the
+  build system skips this pre-compilation step on non-Linux operating systems,
+  resulting in an Android build with reduced performance.
+</p>
+
+<h3 id=linux>GNU/Linux</h3>
+<ul>
+  <li>Android 6.0 (Marshmallow) - AOSP master: Ubuntu 14.04 (Trusty)</li>
+  <li>Android 2.3.x (Gingerbread) - Android 5.x (Lollipop): Ubuntu 12.04
+  (Precise)</li>
+  <li>Android 1.5 (Cupcake) - Android 2.2.x (Froyo): Ubuntu 10.04 (Lucid)</li>
+</ul>
+<h3 id=mac>Mac OS (Intel/x86)</h3>
+<ul>
+  <li>Android 6.0 (Marshmallow) - AOSP master: Mac OS v10.10 (Yosemite) or
+    higher with Xcode 4.5.2 and Command Line Tools
+  </li>
+  <li>Android 5.x (Lollipop): Mac OS v10.8 (Mountain Lion) with Xcode 4.5.2
+    and Command Line Tools
+  </li>
+  <li>Android 4.1.x-4.3.x (Jelly Bean) - Android 4.4.x (KitKat): Mac OS v10.6
+    (Snow Leopard) or Mac OS X v10.7 (Lion) and Xcode 4.2 (Apple's Developer
+    Tools)
+  </li>
+  <li>Android 1.5 (Cupcake) - Android 4.0.x (Ice Cream Sandwich): Mac OS
+    v10.5 (Leopard) or Mac OS X v10.6 (Snow Leopard) and the Mac OS X v10.5
+    SDK
+  </li>
+</ul>
+
+<h2 id=make>Make</h2>
+<p>
+  To avoid build errors, Android 4.0.x (Ice Cream Sandwich) and earlier must
+  <a href="initializing.html#reverting-from-make-382">revert from make 3.82</a>.
+</p>
+
+<h3 id="xcode-other-packages">Xcode and other packages</h3>
+<p>
+    For older versions of Mac OS (10.8 or earlier), you must install Xcode from
+    the <a href="http://developer.apple.com/" class="external">Apple developer
+    site</a>. If you are not already registered as an Apple developer, you must
+    create an Apple ID to download.
+</p>
+<p>
+    If using Mac OS X v10.4, also install bison:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    POSIXLY_CORRECT=1 sudo port install bison</pre>
+</p>
+
+<p>
+    For MacPorts, issue:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    POSIXLY_CORRECT=1 sudo port install gmake libsdl git gnupg</pre>
+</p>
+
+<p>
+    For Homebrew, issue:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    brew install gmake libsdl git gnupg2</pre>
+</p>
+
+<h3 id="reverting-from-make-382">Reverting from make 3.82</h3>
+<p>
+  In Android 4.0.x (Ice Cream Sandwich) and earlier, a bug exists in gmake 3.82
+  that prevents Android from building. You can install version 3.81 using
+  MacPorts with these steps:
+</p>
+<ol>
+  <li>Edit <code>/opt/local/etc/macports/sources.conf</code> and add a line that
+    says:
+    <pre class="devsite-click-to-copy">
+    file:///Users/Shared/dports</pre>
+    above the rsync line. Then create this directory:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    mkdir /Users/Shared/dports</pre>
+  </li>
+  <li>In the new <code>dports</code> directory, run:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    svn co --revision 50980 http://svn.macports.org/repository/macports/trunk/dports/devel/gmake/ devel/gmake/</pre>
+  </li>
+  <li>Create a port index for your new local repository:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    portindex /Users/Shared/dports</pre>
+  </li>
+  <li>Install the old version of gmake with:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sudo port install gmake @3.81</pre>
+  </li>
+</ol>
+
+<h2 id=jdk>JDK</h2>
+
+<ul>
+  <li>Android 7.0 (Nougat) - Android 8.0 (Oreo): Ubuntu -
+    <a href="http://openjdk.java.net/install/" class="external">OpenJDK 8</a>,
+    Mac OS -
+    <a href="http://www.oracle.com/technetwork/java/javase/downloads/java-archive-javase8-2177648.html#jdk-8u45-oth-JPR" class="external">jdk
+    8u45 or newer</a>
+  </li>
+  <li>Android 5.x (Lollipop) - Android 6.0 (Marshmallow): Ubuntu -
+    <a href="http://openjdk.java.net/install/" class="external">OpenJDK 7</a>,
+    Mac OS -
+    <a href="https://www.oracle.com/technetwork/java/javase/downloads/java-archive-downloads-javase7-521261.html#jdk-7u71-oth-JPR" class="external">jdk-7u71-macosx-x64.dmg</a>
+  </li>
+  <li>Android 2.3.x (Gingerbread) - Android 4.4.x (KitKat): Ubuntu -
+    <a href="http://www.oracle.com/technetwork/java/javase/archive-139210.html" class="external">Java
+    JDK 6</a>, Mac OS - <a href="http://support.apple.com/kb/dl1572" class="external">Java JDK
+    6</a>
+  </li>
+  <li>Android 1.5 (Cupcake) - Android 2.2.x (Froyo): Ubuntu -
+    <a href="http://www.oracle.com/technetwork/java/javase/archive-139210.html" class="external">Java
+    JDK 5</a>
+  </li>
+</ul>
+
+  <h3 id=jdk-linux>JDK for Linux</h3>
+
+<p>
+  The <code>master</code> branch of Android in the
+  <a href="https://android.googlesource.com/" class="external">Android Open
+  Source Project (AOSP)</a> comes with prebuilt versions of OpenJDK below
+  <code>prebuilts/jdk/</code> so no additional installation is required.
+</p>
+<p>
+  Older versions of Android require a separate installation of the JDK. On
+  Ubuntu, use
+  <a href="http://openjdk.java.net/install/" class="external">OpenJDK</a>. See
+  <a href="requirements.html#jdk">JDK Requirements</a> for precise versions and
+  the sections below for instructions.
+</p>
+<h4 id="for-ubuntu-15-04">For Ubuntu &gt;= 15.04</h4>
+<p>
+  Run the following:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">sudo apt-get update</code>
+<code class="devsite-terminal">sudo apt-get install openjdk-8-jdk</code>
+</pre>
+
+<h4 id="for-ubuntu-14-04">For Ubuntu LTS 14.04</h4>
+<p>
+  There are no available supported OpenJDK 8 packages for Ubuntu 14.04. The
+  <strong>Ubuntu 15.04 OpenJDK 8</strong> packages have been used successfully
+  with Ubuntu 14.04. <em>Newer package versions (e.g. those for 15.10, 16.04) were
+  found not to work on 14.04 using the instructions below.</em>
+</p>
+<ol>
+  <li>Download the <code>.deb</code> packages for 64-bit architecture from
+    <a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/" class="external">old-releases.ubuntu.com</a>:
+    <ul>
+      <li><a
+        href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jre-headless_8u45-b14-1_amd64.deb" class="external">openjdk-8-jre-headless_8u45-b14-1_amd64.deb</a>
+        with SHA256 <code>0f5aba8db39088283b51e00054813063173a4d8809f70033976f83e214ab56c0</code>
+      </li>
+      <li><a
+        href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jre_8u45-b14-1_amd64.deb" class="external">openjdk-8-jre_8u45-b14-1_amd64.deb</a>
+        with SHA256 <code>9ef76c4562d39432b69baf6c18f199707c5c56a5b4566847df908b7d74e15849</code>
+      </li>
+      <li><a
+        href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jdk_8u45-b14-1_amd64.deb" class="external">openjdk-8-jdk_8u45-b14-1_amd64.deb</a>
+        with SHA256 <code>6e47215cf6205aa829e6a0a64985075bd29d1f428a4006a80c9db371c2fc3c4c</code>
+      </li>
+    </ul>
+  </li>
+  <li>Optionally, confirm the checksums of the downloaded files against the
+    SHA256 string listed with each package above. For example, with the
+    <code>sha256sum</code> tool:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sha256sum {downloaded.deb file}</pre>
+  </li>
+  <li>Install the packages:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sudo apt-get update</pre>
+    Run <code>dpkg</code> for each of the .deb files you downloaded. It may
+    produce errors due to missing dependencies:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sudo dpkg -i {downloaded.deb file}</pre>
+    To fix missing dependencies:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sudo apt-get -f install</pre>
+  </li>
+</ol>
+
+<h4 id="default-java-version">Update the default Java version - optional</h4>
+<p>
+  Optionally, for the Ubuntu versions above update the default Java version by
+  running:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">sudo update-alternatives --config java</code>
+<code class="devsite-terminal">sudo update-alternatives --config javac</code>
+</pre>
+<aside class="note">
+  <b>Note:</b> If, during a build, you encounter version errors for Java, see
+  <a href="building.html#wrong-java-version">Wrong Java version</a> for likely
+  causes and solutions.
+ </aside>
+
+  </body>
+</html>
diff --git a/en/setup/build/requirements.html b/en/setup/build/requirements.html
index 9fd8581..206d75a 100644
--- a/en/setup/build/requirements.html
+++ b/en/setup/build/requirements.html
@@ -60,25 +60,39 @@
   <a href="initializing.html">Establishing a Build Environment</a> for
   additional required packages and the commands to install them.
 </p>
+<p>
+  These requirements apply to the AOSP master branch. For Android
+  versions 8.0 (Oreo or O) through 5.0 (Lollipop or L), consider using the included
+  <a href="https://android.googlesource.com/platform/build/+/master/tools/docker">Dockerfile</a>
+  to ease installation of all required packages. For the manual method, see
+  <a href="older-versions">Supporting Older Versions</a>.
+</p>
 
-<h3 id=latest-version>OS and JDK</h3>
+<h3 id=os>OS</h3>
 <p>
-  If you are developing against the AOSP <code>master</code> branch, use one
-  of these operating systems: Ubuntu 14.04 (Trusty) or Mac OS v10.10 (Yosemite)
-  or later with Xcode 4.5.2 and Command Line Tools.
+  If you are developing against the AOSP <code>master</code> branch, use one of these operating
+  systems: Ubuntu 14.04 (Trusty) or the latest versions of Mac OS and Xcode with Command Line Tools
+  installed.
 </p>
+
+<h3 id=jdk>JDK</h3>
 <p>
-  For the Java Development Kit (JDK), note the <code>master</code> branch of
-  Android in AOSP comes with a prebuilt version of OpenJDK; so no additional
-  installation is required. Older versions require a separate install.
+  The <code>master</code> branch of Android in AOSP comes with a prebuilt version of OpenJDK, so no
+  additional installation is required.
 </p>
-<p>See <a href="#older-versions">Packages for older versions</a>.
+<p>Older versions of Android require a separate installation of the JDK. On Ubuntu, use OpenJDK. See
+  <a href="older-versions">Supporting Older Versions</a> for precise versions and instructions.
 
 <h3 id=packages>Key packages</h3>
+<p>
+  The AOSP master branch comes with a prebuilt version of Make, so no additional installation is
+  required.
+    </p>
 <ul>
-  <li>Python 2.6 to 2.7 from <a href="http://www.python.org/download/" class="external">python.org</a></li>
-  <li>GNU Make 3.81 to 3.82 from <a href="http://ftp.gnu.org/gnu/make/" class="external">gnu.org</a></li>
-  <li>Git 1.7 or newer from <a href="http://git-scm.com/download" class="external">git-scm.com</a></li>
+  <li><a href="http://ftp.gnu.org/gnu/make/" class="external">GNU Make 3.81 to 3.82</a> for older
+    versions</li>
+  <li><a href="http://www.python.org/download/" class="external">Python 2.7</a></li>
+  <li><a href="http://git-scm.com/download" class="external">Git 1.7 or higher</a></li>
 </ul>
 
 <h3 id=binaries>Device binaries</h3>
@@ -116,85 +130,5 @@
   Development Kit (NDK)</a> and legacy kernels, GCC 4.9 included in the AOSP
   master branch (under <code>prebuilts/</code>) may also be used.
 </p>
-
-<h3 id=older-versions>Packages for older versions</h3>
-<p>
-  This section details operating systems and JDK packages for older versions of
-  Android.
-</p>
-
-<h4 id=operating-systems>Operating systems</h4>
-<p>
-  Android is typically built with a GNU/Linux or Mac OS operating system. It is
-  also possible to build Android in a virtual machine on unsupported systems
-  such as Windows.
-</p>
-
-<p>We recommend building on GNU/Linux instead of another operating system. The
-  Android build system normally uses ART, running on the build machine, to
-  pre-compile system dex files. Since ART is able to run only on Linux, the
-  build system skips this pre-compilation step on non-Linux operating systems,
-  resulting in an Android build with reduced performance.
-</p>
-
-<h5 id=linux>GNU/Linux</h5>
-<ul>
-  <li>Android 6.0 (Marshmallow) - AOSP master: Ubuntu 14.04 (Trusty)</li>
-  <li>Android 2.3.x (Gingerbread) - Android 5.x (Lollipop): Ubuntu 12.04
-  (Precise)</li>
-  <li>Android 1.5 (Cupcake) - Android 2.2.x (Froyo): Ubuntu 10.04 (Lucid)</li>
-</ul>
-<h5 id=mac>Mac OS (Intel/x86)</h5>
-<ul>
-  <li>Android 6.0 (Marshmallow) - AOSP master: Mac OS v10.10 (Yosemite) or
-    higher with Xcode 4.5.2 and Command Line Tools
-  </li>
-  <li>Android 5.x (Lollipop): Mac OS v10.8 (Mountain Lion) with Xcode 4.5.2
-    and Command Line Tools
-  </li>
-  <li>Android 4.1.x-4.3.x (Jelly Bean) - Android 4.4.x (KitKat): Mac OS v10.6
-    (Snow Leopard) or Mac OS X v10.7 (Lion) and Xcode 4.2 (Apple's Developer
-    Tools)
-  </li>
-  <li>Android 1.5 (Cupcake) - Android 4.0.x (Ice Cream Sandwich): Mac OS
-    v10.5 (Leopard) or Mac OS X v10.6 (Snow Leopard) and the Mac OS X v10.5
-    SDK
-  </li>
-</ul>
-
-<h4 id=jdk>JDK</h4>
-<p>
-  See <a href="initializing.html#installing-the-jdk">Installing the JDK</a>
-  for the prebuilt path and installation instructions for older versions.
-</p>
-<ul>
-  <li>Android 7.0 (Nougat) - Android 8.0 (Oreo): Ubuntu -
-    <a href="http://openjdk.java.net/install/" class="external">OpenJDK 8</a>,
-    Mac OS -
-    <a href="http://www.oracle.com/technetwork/java/javase/downloads/java-archive-javase8-2177648.html#jdk-8u45-oth-JPR" class="external">jdk
-    8u45 or newer</a>
-  </li>
-  <li>Android 5.x (Lollipop) - Android 6.0 (Marshmallow): Ubuntu -
-    <a href="http://openjdk.java.net/install/" class="external">OpenJDK 7</a>,
-    Mac OS -
-    <a href="https://www.oracle.com/technetwork/java/javase/downloads/java-archive-downloads-javase7-521261.html#jdk-7u71-oth-JPR" class="external">jdk-7u71-macosx-x64.dmg</a>
-  </li>
-  <li>Android 2.3.x (Gingerbread) - Android 4.4.x (KitKat): Ubuntu -
-    <a href="http://www.oracle.com/technetwork/java/javase/archive-139210.html" class="external">Java
-    JDK 6</a>, Mac OS - <a href="http://support.apple.com/kb/dl1572" class="external">Java JDK
-    6</a>
-  </li>
-  <li>Android 1.5 (Cupcake) - Android 2.2.x (Froyo): Ubuntu -
-    <a href="http://www.oracle.com/technetwork/java/javase/archive-139210.html" class="external">Java
-    JDK 5</a>
-  </li>
-</ul>
-
-<h4 id=make>Make</h4>
-<p>
-  To avoid build errors, Android 4.0.x (Ice Cream Sandwich) and earlier must
-  <a href="initializing.html#reverting-from-make-382">revert from make 3.82</a>.
-</p>
-
   </body>
 </html>
diff --git a/en/setup/build/running.html b/en/setup/build/running.html
index 4650d2c..08e1781 100644
--- a/en/setup/build/running.html
+++ b/en/setup/build/running.html
@@ -6,7 +6,7 @@
   </head>
   <body>
   <!--
-      Copyright 2017 The Android Open Source Project
+      Copyright 2019 The Android Open Source Project
 
       Licensed under the Apache License, Version 2.0 (the "License");
       you may not use this file except in compliance with the License.
@@ -37,7 +37,10 @@
 <h2 id="booting-into-fastboot-mode">Booting into fastboot mode</h2>
 <p><code>Fastboot</code> is a bootloader mode in which you can flash a device.
 During a cold boot of a device, use the following key combinations to boot into
-<code>fastboot</code> mode:</p>
+<code>fastboot</code> mode.</p>
+<p>You can use the command <code>adb reboot bootloader</code> to reboot
+directly into the bootloader, or you can use one of the following key combinations
+during a cold boot.</p>
 <table>
 <thead>
 <tr>
@@ -50,32 +53,32 @@
 <tr>
 <td>Pixel 3 XL</td>
 <td>crosshatch</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Pixel 3</td>
 <td>blueline</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Pixel 2 XL</td>
 <td>taimen</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Pixel 2</td>
 <td>walleye</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Pixel XL</td>
 <td>marlin</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Pixel</td>
 <td>sailfish</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>hikey</td>
@@ -85,64 +88,64 @@
 <tr>
 <td>Nexus 6P</td>
 <td>angler</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 5X</td>
 <td>bullhead</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 6</td>
 <td>shamu</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus Player</td>
 <td>fugu</td>
-<td>Press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 9</td>
 <td>volantis</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 5</td>
 <td>hammerhead</td>
-<td>Press and hold both <em>Volume Up</em> and <em>Volume Down</em>, then press
-and hold <em>Power</em>.</td>
+<td>Press and hold both <strong>Volume Up</strong> and <strong>Volume Down</strong>, then press
+and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 7</td>
 <td>flo</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 7 3G</td>
 <td>deb</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 10</td>
 <td>manta</td>
-<td>Press and hold both <em>Volume Up</em> and <em>Volume Down</em>, then press
-and hold <em>Power</em>.</td>
+<td>Press and hold both <strong>Volume Up</strong> and <strong>Volume Down</strong>, then press
+and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 4</td>
 <td>mako</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 7 (2012)</td>
 <td>grouper</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus 7 3G (2012)</td>
 <td>tilapia</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus Q</td>
@@ -153,57 +156,54 @@
 <tr>
 <td>Galaxy Nexus GSM</td>
 <td>maguro</td>
-<td>Press and hold both <em>Volume Up</em> and <em>Volume Down</em>, then press
-and hold <em>Power</em>.</td>
+<td>Press and hold both <strong>Volume Up</strong> and <strong>Volume Down</strong>, then press
+and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Galaxy Nexus (Verizon)</td>
 <td>toro</td>
-<td>Press and hold both <em>Volume Up</em> and <em>Volume Down</em>, then press
-and hold <em>Power</em>.</td>
+<td>Press and hold both <strong>Volume Up</strong> and <strong>Volume Down</strong>, then press
+and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Galaxy Nexus (Sprint)</td>
 <td>toroplus</td>
-<td>Press and hold both <em>Volume Up</em> and <em>Volume Down</em>, then press
-and hold <em>Power</em>.</td>
+<td>Press and hold both <strong>Volume Up</strong> and <strong>Volume Down</strong>, then press
+and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Motorola Xoom</td>
 <td>wingray</td>
-<td>Press and hold <em>Volume Down</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Down</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus S</td>
 <td>crespo</td>
-<td>Press and hold <em>Volume Up</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Up</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 <tr>
 <td>Nexus SG</td>
 <td>crespo4g</td>
-<td>Press and hold <em>Volume Up</em>, then press and hold <em>Power</em>.</td>
+<td>Press and hold <strong>Volume Up</strong>, then press and hold <strong>Power</strong>.</td>
 </tr>
 </tbody>
 </table>
 
-<p>You can also use the command <code>adb reboot bootloader</code> to reboot
-from Android directly into the bootloader with no key combinations.</p>
-
 <h2 id="unlocking-the-bootloader">Unlocking the bootloader</h2>
 
 <p>You can flash a custom system only if the bootloader allows it, and the
 bootloader is locked by default. You can unlock the bootloader, but doing so
 deletes user data for privacy reasons. After unlocking, <em>all</em> data on the
-device is erased, i.e. both application private data and shared data accessible
+device is erased, that is, both application private data and shared data accessible
 over USB (including photos and movies). Before attempting to unlock the
-bootloader, be sure to back up any important files on the device.</p>
+bootloader, back up any important files on the device.</p>
 
 <p>You need to unlock the bootloader only once, and you can re-lock it if
 necessary.</p>
 
 <h3>Unlocking recent devices</h3>
 <p>All Nexus and Pixel devices released since 2014 (starting with Nexus 6 and
-Nexus 9) have factory reset protection and require a multi-step process to
+Nexus 9) have factory-reset protection and require a multi-step process to
 unlock the bootloader.</p>
 
 <ol>
@@ -211,17 +211,17 @@
   <ol>
   <li>In Settings, tap <strong>About phone</strong>, then tap <strong>Build
   number</strong> seven (7) times.</li>
-  <li>When you see the message "You are a developer", tap the back button.</li>
+  <li>When you see the message <em>You are a developer</em>, tap the <strong>back</strong> button.</li>
   <li>Tap <strong>Developer options</strong> and enable
-  <strong>OEM unlocking</strong> and <strong>USB debugging</strong>. (If OEM
-  unlocking is disabled, connect to the Internet so the device can check in at
+  <strong>OEM unlocking</strong> and <strong>USB debugging</strong>. (If <strong>OEM
+  unlocking</strong> is disabled, connect to the internet so the device can check in at
   least once. If it remains disabled, your device may be SIM locked by your
-  carrier and the bootloader cannot be unlocked.)</li>
+  carrier and the bootloader can't be unlocked.)</li>
   </ol>
 </li>
 <li>Reboot into the bootloader and use <code>fastboot</code> to unlock it.
   <ul>
-  <li>For new devices (2015 and later):
+  <li>For newer devices (2015 and later):
   <pre class="devsite-click-to-copy devsite-terminal">fastboot flashing unlock</pre>
   </li>
   <li>For older devices (2014 and earlier):
@@ -240,7 +240,7 @@
 <h3 id="relocking-the-bootloader">Re-locking the bootloader</h3>
 <p>To re-lock the bootloader:</p>
 <ul>
-<li>For new devices (2015 and later):
+<li>For newer devices (2015 and later):
 <pre class="devsite-click-to-copy devsite-terminal">fastboot flashing lock</pre>
 </li>
 <li>For older devices (2014 and earlier):
@@ -249,9 +249,9 @@
 </ul>
 
 <aside class="note"><strong>Note:</strong> Re-locking the bootloading on a
-Motorola Xoom erases user data (including the shared USB data).</aside>
+Motorola Xoom erases all user data (including the shared USB data).</aside>
 
-<h2 id="flash-unlock">Using Flash Unlock</h2>
+<h2 id="flash-unlock">Using flash lock states</h2>
 <p>The <code>getFlashLockState()</code> system API transmits the bootloader
 state and the <code>PersistentDataBlockManager.getFlashLockState()</code> system
 API returns the bootloader’s lock status on compliant devices.</p>
@@ -263,26 +263,26 @@
 </tr>
 <tr>
 <td><code>FLASH_LOCK_UNKNOWN</code></td>
-<td>Returned only by devices upgrading to Android 7.x or higher that did not
+<td>Returned only by devices upgrading to Android 7.x or higher that didn't
 previously support the bootloader changes required to get the flash lock
 status if they supported flashing lock/unlock capability.<br>
 <ul>
-<li>New devices running Android 7.x or higher must be in either
+<li>New devices running Android 7.x or higher must be in either a
 <code>FLASH_LOCK_LOCKED</code> or <code>FLASH_LOCK_UNLOCKED</code> state.</li>
-<li>Devices upgrading to Android 7.x or higher that do not support flashing
-unlock/lock capability should return <code>FLASH_LOCK_LOCKED</code> state.</li>
+<li>Devices upgrading to Android 7.x or higher that don't support flashing
+unlock/lock capability should return a <code>FLASH_LOCK_LOCKED</code> state.</li>
 </ul>
 </td>
 </tr>
 <tr>
 <td><code>FLASH_LOCK_LOCKED</code></td>
-<td>Should be returned by any device that does not support flashing
-lock/unlock (i.e. the device is always locked), or any device that does support
+<td>Returned by any device that doesn't support flashing
+lock/unlock (that is, the device is always locked), or any device that supports
 flashing lock/unlock and is in the locked state.</td>
 </tr>
 <tr>
 <td><code>FLASH_LOCK_UNLOCKED</code></td>
-<td>Returned by any device that supports flashing lock/unlock and is currently
+<td>Returned by any device that supports flashing lock/unlock and is
 in the unlocked state.</td>
 </tr>
 </table>
@@ -300,11 +300,15 @@
 
 <h2 id="selecting-device-build">Selecting a device build</h2>
 
-<p>The recommended builds for devices are available from the <code>lunch</code>
-menu, accessed when running the <code>lunch</code> command with no arguments.
-You can download factory images and binaries for Nexus devices from
-developers.google.com. See <a href="requirements#binaries">Device
-binaries</a> for downloads. For details and additional resources, see <a
+<p>The recommended device builds are available from the <code>lunch</code>
+menu, accessed when running the <code>lunch</code> command with no arguments. See
+<a href="building#choose-a-target">Choosing a target</a> for available build types and more
+information on the <code>lunch</code> command.</p>
+
+<p>You can download factory images and binaries for Nexus devices from
+<a href="https://developers.google.com/" class="external" >developers.google.com</a>.
+See <a href="requirements#binaries">Device binaries</a> for downloads.
+For details and additional resources, see <a
 href="building.html#obtaining-proprietary-binaries">Obtaining proprietary
 binaries</a>.
 
@@ -445,13 +449,13 @@
 </tbody>
 </table>
 
-<aside class="note"><strong>Note:</strong> Do not use Android 4.1.1 on a Nexus
-7 originally sold with Android 4.1.2 or newer.</aside>
+<aside class="note"><strong>Note:</strong> Don't use Android 4.1.1 on a Nexus
+7 originally sold with Android 4.1.2 or higher.</aside>
 
 <h2 id="flashing-a-device">Flashing a device</h2>
 
 <p>You can flash an entire Android system in a single command; doing so verifies
-the system being flashed is compatible with the installed bootloader and radio,
+that the system being flashed is compatible with the installed bootloader and radio,
 writes the boot, recovery, and system partitions together, then reboots the
 system. Flashing also erases all user data, similarly to <code>fastboot oem
 unlock</code>.</p>
@@ -468,11 +472,11 @@
 otherwise unnecessary.</li>
 </ol>
 
-<aside class="note"><strong>Note:</strong> Filesystems created via
-<code>fastboot</code> on Motorola Xoom do not function optimally. We recommend
-re-creating filesystems through recovery using <code>$ adb reboot
-recovery</code>. While in recovery, open the menu (press Power + Volume Up),
-wipe the cache partition, then wipe data.</aside>
+<aside class="note"><strong>Note:</strong> File systems created with
+<code>fastboot</code> on Motorola Xoom don't function optimally. We recommend
+re-creating file systems through recovery using <code>$ adb reboot
+recovery</code>. While in recovery, open the menu (press <strong>Power + Volume Up</strong>),
+wipe the cache partition, then wipe the data.</aside>
 
 <h2 id="restoring-devices-to-factory-state">Restoring devices to factory
 state</h2>
diff --git a/en/setup/develop/repo.html b/en/setup/develop/repo.html
index bc96989..45cef21 100644
--- a/en/setup/develop/repo.html
+++ b/en/setup/develop/repo.html
@@ -1,18 +1,18 @@
 <html devsite>
   <head>
-    <title>Repo command reference</title>
+    <title>Repo Command Reference</title>
     <meta name="project_path" value="/_project.yaml" />
     <meta name="book_path" value="/_book.yaml" />
   </head>
   <body>
   <!--
-      Copyright 2017 The Android Open Source Project
+      Copyright 2019 The Android Open Source Project
 
       Licensed under the Apache License, Version 2.0 (the "License");
       you may not use this file except in compliance with the License.
       You may obtain a copy of the License at
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          http://www.apache.org/licenses/LICENSE-2.0 
 
       Unless required by applicable law or agreed to in writing, software
       distributed under the License is distributed on an "AS IS" BASIS,
@@ -22,41 +22,42 @@
   -->
 
 
-<p>Repo usage takes the following form: </p>
+<p>Repo use takes the following form: </p>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo <var>&lt;COMMAND&gt; &lt;OPTIONS&gt;</var>
+repo <var>command options</var>
 </pre>
 <p>Optional elements are shown in brackets [ ]. For example, many commands take
-a project list as an argument. You can specify project-list as a list of names
+<var>project-list</var> as an argument. You can specify <var>project-list</var> as a list of names
 or a list of paths to local source directories for the projects:</p>
 <pre class="devsite-click-to-copy">
-<code class="devsite-terminal">repo sync [<var>&lt;PROJECT0&gt; &lt;PROJECT1&gt; ... &lt;PROJECTN&gt;</var>]</code>
-<code class="devsite-terminal">repo sync [<var>&lt;/PATH/TO/PROJECT0&gt; ... &lt;/PATH/TO/PROJECTN&gt;</var>]</code>
+<code class="devsite-terminal">repo sync [<var>project0 project1 ... projectn</var>]</code>
+<code class="devsite-terminal">repo sync [<var>/path/to/project0 ... /path/to/projectn</var>]</code>
 </pre>
 
 <h2 id="help">help</h2>
-<p>Once Repo is installed, you can find the latest documentation starting with a summary of all commands by running:</p>
+<p>When Repo is installed, you can find the latest documentation starting with a summary of all
+  commands by running:</p>
 <pre class="devsite-terminal devsite-click-to-copy">
 repo help
 </pre>
 <p>You can get information about any command by running this within a Repo tree:</p>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo help <var>&lt;COMMAND&gt;</var>
+repo help <var>command</var>
 </pre>
 
 <p>For example, the following command yields a description and list of options
 for the <code>init</code> argument of Repo, which initializes Repo in the
-current directory. (See <a href="#init">init</a> for more details.)</p>
+current directory. (See <a href="#init">init</a> for details.)</p>
 <pre class="devsite-terminal devsite-click-to-copy">
 repo help init
 </pre>
 
 
 <h2 id="init">init</h2>
-<pre class="devsite-terminal devsite-click-to-copy">repo init -u <var>&lt;URL&gt;</var> [<var>&lt;OPTIONS&gt;</var>]
+<pre class="devsite-terminal devsite-click-to-copy">repo init -u <var>url</var> [<var>options</var>]
 </pre>
 <p>Installs Repo in the current directory. This creates a <code>.repo/</code>
-directory that contains Git repositories for the Repo source code and the
+directory with Git repositories for the Repo source code and the
 standard Android manifest files. The <code>.repo/</code> directory also
 contains <code>manifest.xml</code>, which is a symlink to the selected manifest
 in the <code>.repo/manifests/</code> directory. See <a
@@ -65,75 +66,81 @@
    manifest.</p>
 <p>Options:</p>
 <ul>
-<li>
-<p><code>-u</code>: specify a URL from which to retrieve a manifest repository. The common manifest can be found at <code>https://android.googlesource.com/platform/manifest</code></p>
-</li>
-<li>
-<p><code>-m</code>: select a manifest file within the repository. If no manifest name is selected, the default is default.xml. </p>
-</li>
-<li>
-<p><code>-b</code>: specify a revision, i.e., a particular manifest-branch.</p>
-</li>
+<li><code>-u</code>: Specify a URL from which to retrieve a manifest repository. The common manifest
+  is found at <code>https://android.googlesource.com/platform/manifest</code>.</li>
+<li><code>-m</code>: Select a manifest file within the repository. If no manifest name is selected,
+  the default is <code>default.xml</code>. </li>
+<li><code>-b</code>: Specify a revision, that is, a particular <var>manifest-branch</var>.</li>
 </ul>
-<p class="note"><strong>Note:</strong> For all remaining Repo commands, the current working directory must either be the parent directory of <code>.repo/</code> or a subdirectory of the parent directory.</p>
+<p class="note"><strong>Note:</strong> For all remaining Repo commands, the current working directory
+  must either be the parent directory of <code>.repo/</code> or a subdirectory of the parent directory.</p>
 
 <h2 id="sync">sync</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo sync [<var>&lt;PROJECT_LIST&gt;</var>]
+repo sync [<var>project-list</var>]
 </pre>
-<p>Downloads new changes and updates the working files in your local environment. If you run <code>repo sync</code> without any arguments, it will synchronize the files for all the projects.</p>
+<p>Downloads new changes and updates the working files in your local environment. If you run
+  <code>repo sync</code> without arguments, it synchronizes the files for all projects.</p>
 <p>When you run <code>repo sync</code>, this is what happens:</p>
 <ul>
 <li>
-<p>If the project has never been synchronized, then <code>repo sync</code> is equivalent to <code>git clone</code>. All branches in the remote repository are copied to the local project directory.</p>
+<p>If the project has never been synchronized, then <code>repo sync</code> is equivalent to
+  <code>git clone</code>. All branches in the remote repository are copied to the local project directory.</p>
 </li>
 <li>
-<p>If the project has already been synchronized once, then <code>repo sync</code> is equivalent to:</p>
+<p>If the project has been synchronized before, then <code>repo sync</code> is equivalent to:</p>
 <pre><code>git remote update
-git rebase origin/<var>&lt;BRANCH&gt;</var>
+git rebase origin/<var>branch</var>
 </code></pre>
-<p>where <code>&lt;BRANCH&gt;</code> is the currently checked-out branch in the local project directory. If the local branch is not tracking a branch in the remote repository, then no synchronization will occur for the project.</p>
+<p>where <code>branch</code> is the currently checked-out branch in the local project directory. If
+  the local branch isn't tracking a branch in the remote repository, then no synchronization occurs
+  for the project.</p>
 </li>
 <li>
-<p>If the git rebase operation results in merge conflicts, you will need to use the normal Git commands (for example, <code>git rebase --continue</code>) to resolve the conflicts.</p>
+<p>If the Git rebase operation results in merge conflicts, use the normal Git commands (for example,
+  <code>git rebase --continue</code>) to resolve the conflicts.</p>
 </li>
 </ul>
-<p>After a successful <code>repo sync</code>, the code in specified projects will be up to date with the code in the remote repository.</p>
+<p>After a successful run of <code>repo sync</code>, the code in specified projects is up to date
+  and synced with the code in the remote repository.</p>
 <p>Options:</p>
 <ul>
 <li>
-<p><code>-d</code>: switch specified projects back to the manifest revision.  Helpful if the project is currently on a topic branch, but the manifest revision is temporarily needed.</p>
+<p><code>-d</code>: Switch specified projects back to the manifest revision. This is helpful if the
+  project is currently on a topic branch, but the manifest revision is temporarily needed.</p>
 </li>
 <li>
-<p><code>-s</code>: sync to a known good build as specified by the manifest-server element in the current manifest.</p>
+<p><code>-s</code>: Sync to a known good build as specified by the <var>manifest-server</var> element
+  in the current manifest.</p>
 </li>
 <li>
-<p><code>-f</code>: proceed with syncing other projects even if a project fails to sync.</p>
+<p><code>-f</code>: Proceed with syncing other projects even if a project fails to sync.</p>
 </li>
 </ul>
 
 <h2 id="upload">upload</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo upload [<var>&lt;PROJECT_LIST&gt;</var>]
+repo upload [<var>project-list</var>]
 </pre>
-<p>For the specified projects, Repo compares the local branches to the remote branches updated during the last repo sync. Repo will prompt you to select one or more of the branches that have not yet been uploaded for review.</p>
-<p>After you select one or more branches, all commits on the selected branches
-are transmitted to Gerrit over an HTTPS connection. You will need to
+<p>For the specified projects, Repo compares the local branches to the remote branches updated
+  during the last Repo sync. Repo prompts you to select one or more of the branches that haven't
+  been uploaded for review.</p>
+<p>All commits on the selected branches
+are then transmitted to Gerrit over an HTTPS connection. You need to
 configure an HTTPS password to enable upload authorization. Visit the
-<a href="https://android-review.googlesource.com/new-password">Password Generator</a>
+<a href="https://android-review.googlesource.com/new-password" class="external">Password Generator</a>
 to generate a new username/password pair to use over HTTPS.</p>
-<p>When Gerrit receives the object data over its server, it will turn each
-commit into a change so that reviewers can comment on each commit
-individually. To combine several "checkpoint" commits together into a
-single commit, use git rebase -i before you run repo upload.</p>
-<p>If you run repo upload without any arguments, it will search all the projects for changes to upload.</p>
-<p>To make edits to changes after they have been uploaded, you should use a tool like <code>git rebase -i</code> or <code>git commit --amend</code> to update your local commits.  After your edits are complete:</p>
+<p>When Gerrit receives the object data over its server, it turns each
+commit into a change so that reviewers can comment on a specific commit.
+To combine several <em>checkpoint</em> commits into a
+single commit, use <code>git rebase -i</code> before you run the upload.</p>
+<p>If you run <code>repo upload</code> without arguments, it searches all of the projects for
+  changes to upload.</p>
+<p>To edit changes after they've been uploaded, use a tool like <code>git rebase -i</code> or
+  <code>git commit --amend</code> to update your local commits. After your edits are complete:</p>
 <ul>
-<li>
-<p>Make sure the updated branch is the currently checked out branch.</p>
-</li>
-<li>
-<p>For each commit in the series, enter the Gerrit change ID inside the brackets:</p>
+<li>Verify that the updated branch is the currently checked out branch.</li>
+<li>For each commit in the series, enter the Gerrit change ID inside the brackets:<br />
 <pre><code># Replacing from branch foo
 [ 3021 ] 35f2596c Refactor part of GetUploadableBranches to lookup one specific...
 [ 2829 ] ec18b4ba Update proto client to support patch set replacments
@@ -142,35 +149,43 @@
 </code></pre>
 </li>
 </ul>
-<p>After the upload is complete the changes will have an additional Patch Set.</p>
-<p>If you only want to upload the currently checked out Git branch, you can use the flag <code>--current-branch</code> (or <code>--cbr</code> for short).</p>
+<p>After the upload is complete, the changes have an additional patch set.</p>
+<p>If you want to upload only the currently checked out Git branch, use the flag
+  <code>--current-branch</code> (or <code>--cbr</code> for short).</p>
 
 <h2 id="diff">diff</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo diff [<var>&lt;PROJECT_LIST&gt;</var>]
+repo diff [<var>project-list</var>]
 </pre>
-<p>Shows outstanding changes between commit and working tree using <code>git diff</code>. </p>
+<p>Shows outstanding changes between the commit and the working tree using <code>git diff</code>.</p>
 
 <h2 id="download">download</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo download <var>&lt;TARGET&gt; &lt;CHANGE&gt;</var>
+repo download <var>target change</var>
 </pre>
-<p>Downloads the specified change from the review system and makes it available in your project's local working directory.</p>
-<p>For example, to download <a href="https://android-review.googlesource.com/23823">change 23823</a> into your platform/build directory:</p>
+<p>Downloads the specified change from the review system and makes it available in your project's
+  local working directory.</p>
+<p>For example, to download
+<a href="https://android-review.googlesource.com/23823" class="external" >change 23823</a>
+  into your platform/build directory:</p>
 <pre class="devsite-terminal devsite-click-to-copy">
 repo download platform/build 23823
 </pre>
-<p>A <code>repo sync</code> should effectively remove any commits retrieved via <code>repo download</code>. Or, you can check out the remote branch; e.g., <code>git checkout m/master</code>.</p>
-<p class="note"><strong>Note:</strong> There is a slight mirroring lag between when a change is visible on
+<p>Running <code>repo sync</code> removes any commits retrieved with
+  <code>repo download</code>. Or you can check out the remote branch using
+  <code>git checkout m/master</code>.</p>
+<p class="note"><strong>Note:</strong> There are replication
+delays to all servers worldwide, so there's a slight mirroring lag between when a change
+  is visible on
 the web in <a href="https://android-review.googlesource.com/">Gerrit</a> and when
-<code>repo download</code> will be able to find it for all users, because of replication
-delays to all servers worldwide.</p>
+<code>repo download</code> can find the change for all users.</p>
 
 <h2 id="forall">forall</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo forall [<var>&lt;PROJECT_LIST&gt;</var>] -c <var>&lt;COMMAND&gt;</var>
+repo forall [<var>project-list</var>] -c <var>command</var>
 </pre>
-<p>Executes the given shell command in each project.  The following additional environment variables are made available by <code>repo forall</code>:</p>
+<p>Executes the given shell command in each project. The following additional environment variables
+  are made available by <code>repo forall</code>:</p>
 <ul>
 <li>
 <p><code>REPO_PROJECT</code> is set to the unique name of the project.</p>
@@ -182,121 +197,135 @@
 <p><code>REPO_REMOTE</code> is the name of the remote system from the manifest.</p>
 </li>
 <li>
-<p><code>REPO_LREV</code> is the name of the revision from the manifest, translated to a local tracking branch.  Used if you need to pass the manifest revision to a locally executed git command.</p>
+<p><code>REPO_LREV</code> is the name of the revision from the manifest, translated to a local
+  tracking branch. Use this if you need to pass the manifest revision to a locally executed Git
+  command.</p>
 </li>
 <li>
-<p><code>REPO_RREV</code> is the name of the revision from the manifest, exactly as written in the manifest.</p>
+<p><code>REPO_RREV</code> is the name of the revision from the manifest, exactly as written in the
+  manifest.</p>
 </li>
 </ul>
 <p>Options:</p>
 <ul>
 <li>
-<p><code>-c</code>: command and arguments to execute. The command is evaluated through <code>/bin/sh</code> and any arguments after it are passed through as shell positional parameters.</p>
+<p><code>-c</code>: Command and arguments to execute. The command is evaluated through
+  <code>/bin/sh</code> and any arguments after it are passed through as shell positional parameters.</p>
 </li>
 <li>
-<p><code>-p</code>: show project headers before output of the specified command.  This is achieved by binding pipes to the command's stdin, stdout, and sterr streams, and piping all output into a continuous stream that is displayed in a single pager session.</p>
+<p><code>-p</code>: Show project headers before output of the specified command. This is achieved
+  by binding pipes to the command's stdin, stdout, and sterr streams, and piping all output into a
+  continuous stream that is displayed in a single pager session.</p>
 </li>
 <li>
-<p><code>-v</code>: show messages the command writes to stderr.  </p>
+<p><code>-v</code>: Show messages the command writes to stderr.</p>
 </li>
 </ul>
 
 <h2 id="prune">prune</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo prune [<var>&lt;PROJECT_LIST&gt;</var>]
+repo prune [<var>project-list</var>]
 </pre>
 <p>Prunes (deletes) topics that are already merged.</p>
 
 <h2 id="start">start</h2>
-<pre class="devsite-terminal devsite-click-to-copy">repo start <var>&lt;BRANCH_NAME&gt;</var> [<var>&lt;PROJECT_LIST&gt;</var>]
-</code></pre>
+<pre class="devsite-terminal devsite-click-to-copy">repo start
+<var>branch-name</var> [<var>project-list</var>]</pre>
 <p>Begins a new branch for development, starting from the revision specified in the manifest.</p>
-<p>The <code>&lt;BRANCH_NAME&gt;</code> argument should provide a short description of the change you are trying to make to the projects.If you don't know, consider using the name default.</p>
-<p>The <code>&lt;PROJECT_LIST&gt;</code> specifies which projects will participate in this topic branch. </p>
-<p class="note"><strong>Note:</strong> "." is a useful shorthand for the project in the current working directory.</p>
+<p>The <code>BRANCH_NAME</code> argument provides a short description of the change you're trying
+  to make to the projects. If you don't know, consider using the name <code>default</code>.</p>
+<p>The <code>project-list</code> argument specifies which projects participate in this topic
+  branch. </p>
+<p class="note"><strong>Note:</strong> A period (&nbsp;.&nbsp;) is shorthand for the project in
+  the current working directory.</p>
 
 <h2 id="status">status</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo status [<var>&lt;PROJECT_LIST&gt;</var>]
+repo status [<var>project-list</var>]
 </pre>
-<p>Compares the working tree to the staging area (index) and the most recent commit on this branch (HEAD) in each project specified.  Displays a summary line for each file where there is a difference between these three states.</p>
-<p>To see the status for only the current branch, run <code>repo status</code>. The status information will be listed by project. For each file in the project, a two-letter code is used:</p>
-<p>In the first column, an uppercase letter indicates how the staging area differs from the last committed state.</p>
+<p>Compares the working tree to the staging area (index) and the most recent commit on this branch
+  (HEAD) in each project specified. Displays a summary line for each file where there is a
+  difference between these three states.</p>
+<p>To see the status of just the current branch, run <code>repo status</code>. The status
+  information is listed by project. For each file in the project, a two-letter code is used.</p>
+<p>In the first column, an uppercase letter indicates how the staging area differs from the last
+  committed state.</p>
 <table>
 <thead>
 <tr>
-<th>letter</th>
-<th>meaning</th>
-<th>description</th>
+<th>Letter</th>
+<th>Meaning</th>
+<th>Description</th>
 </tr>
 </thead>
 <tbody>
 <tr>
 <td>-</td>
-<td>no change</td>
-<td>same in HEAD and index</td>
+<td>No change</td>
+<td>Same in HEAD and index</td>
 </tr>
 <tr>
 <td>A</td>
-<td>added</td>
-<td>not in HEAD, in index</td>
+<td>Added</td>
+<td>Not in HEAD, in index</td>
 </tr>
 <tr>
 <td>M</td>
-<td>modified</td>
-<td>in HEAD, modified in index</td>
+<td>Modified</td>
+<td>In HEAD, modified in index</td>
 </tr>
 <tr>
 <td>D</td>
-<td>deleted</td>
-<td>in HEAD, not in index</td>
+<td>Deleted</td>
+<td>In HEAD, not in index</td>
 </tr>
 <tr>
 <td>R</td>
-<td>renamed</td>
-<td>not in HEAD, path changed in index</td>
+<td>Renamed</td>
+<td>Not in HEAD, path changed in index</td>
 </tr>
 <tr>
 <td>C</td>
-<td>copied</td>
-<td>not in HEAD, copied from another in index</td>
+<td>Copied</td>
+<td>Not in HEAD, copied from another in index</td>
 </tr>
 <tr>
 <td>T</td>
-<td>mode changed</td>
-<td>same content in HEAD and index, mode changed</td>
+<td>Mode changed</td>
+<td>Same content in HEAD and index, mode changed</td>
 </tr>
 <tr>
 <td>U</td>
-<td>unmerged</td>
-<td>conflict between HEAD and index; resolution required</td>
+<td>Unmerged</td>
+<td>Conflict between HEAD and index; resolution required</td>
 </tr>
 </tbody>
 </table>
-<p>In the second column, a lowercase letter indicates how the working directory differs from the index.</p>
+<p>In the second column, a lowercase letter indicates how the working directory differs from
+  the index.</p>
 <table>
 <thead>
 <tr>
-<th>letter</th>
-<th>meaning</th>
-<th>description</th>
+<th>Letter</th>
+<th>Meaning</th>
+<th>Description</th>
 </tr>
 </thead>
 <tbody>
 <tr>
 <td>-</td>
-<td>new/unknown</td>
-<td>not in index, in work tree</td>
+<td>New/unknown</td>
+<td>Not in index, in work tree</td>
 </tr>
 <tr>
 <td>m</td>
-<td>modified</td>
-<td>in index, in work tree, modified</td>
+<td>Modified</td>
+<td>In index, in work tree, modified</td>
 </tr>
 <tr>
 <td>d</td>
-<td>deleted</td>
-<td>in index, not in work tree</td>
+<td>Deleted</td>
+<td>In index, not in work tree</td>
 </tr>
 </tbody>
 </table>
diff --git a/en/setup/index.html b/en/setup/index.html
index 33c05e1..e2ec7ab 100644
--- a/en/setup/index.html
+++ b/en/setup/index.html
@@ -24,56 +24,54 @@
 
 <p>
 Android is an open source software stack created for a wide array of devices
-with different form factors. The primary purposes of Android are to create an
+with different form factors. Android's primary purpose is to create an
 open software platform available for carriers, OEMs, and developers to make
 their innovative ideas a reality and to introduce a successful,
 real-world product that improves the mobile experience for users.
 </p>
 
 <p>
-We also wanted to make sure there was
-no central point of failure, where one industry player could restrict or
-control the innovations of any other. The result is a full, production-quality
+Android is designed so that there's
+no central point of failure, where one industry player restricts or
+controls the innovations of another. The result is a full, production-quality
 consumer product with source code open for customization and porting.
 </p>
 
 <div  style="width:700px">
   <img src="/images/android_framework_details.png" alt="Android framework details" height="483px" />
-  <p class="img-caption">
-    <strong>Figure 1.</strong> Android stack
-  </p>
+    <figcaption><strong>Figure 1.</strong> Android stack</figcaption>
 </div>
 
-<h2 id="governance-philosophy">Governance Philosophy</h2>
-<p>Android was originated by a group of companies known as the Open
-Handset Alliance, led by Google. Today, many companies—both original members
+<h2 id="governance-philosophy">Governance philosophy</h2>
+<p>A group of companies known as the Open
+Handset Alliance, led by Google, originated Android. Today, many companies—both original members
 of the OHA and others—have invested heavily in Android. These companies have
 allocated significant engineering resources to improve Android and bring Android
 devices to market.
 </p>
-<p>The companies that have invested in Android have done so on its merits
+<p>The companies that have invested in Android have done so
 because we believe an open platform is necessary. Android is
-intentionally and explicitly an open source—as opposed to a free software—
-effort; a group of organizations with shared needs has pooled
+intentionally and explicitly an open source effort (as opposed to free software);
+a group of organizations with shared needs has pooled
 resources to collaborate on a single implementation of a shared product.
-The Android philosophy is pragmatic, first and foremost. The objective is
+First and foremost, the Android philosophy is pragmatic. The objective is
 a shared product that each contributor can tailor and customize.</p>
 
-<p>Uncontrolled customization can, of course, lead to incompatible
-implementations. To prevent this, the Android Open Source Project also
-maintains the <a href="/compatibility/index.html">Android
-Compatibility Program</a>, which spells out what it means to be "Android
-compatible" and what is required of device builders to achieve that status.
-Anyone can (and will!) use the Android source code for any purpose, and we
+<p>Of course, uncontrolled customization can lead to incompatible
+implementations. To prevent this, the Android Open Source Project (AOSP)
+maintains the <a href="/compatibility/overview.html">Android
+Compatibility Program</a>, which spells out what it means to be *Android
+compatible* and what's required of device builders to achieve that status.
+Anyone can use the Android source code for any purpose, and we
 welcome all legitimate uses. However, in order to take part in the shared
 ecosystem of applications we are building around Android, device builders
 must participate in the Android Compatibility Program.</p>
 
-<p>The Android Open Source Project is led by Google, who
+<p>AOSP is led by Google, who
 maintains and further develops Android.
-Although Android consists of multiple subprojects, this is strictly a
-project management technique. We view and manage Android as a single,
-holistic software product, not a "distribution", specification, or collection
+Although Android consists of multiple subprojects, AOSP is strictly
+project management. We view and manage Android as a single,
+holistic software product, not a distribution, specification, or collection
 of replaceable parts. Our intent is that device builders port
 Android to a device; they don't implement a specification or curate a
 distribution.</p>
diff --git a/en/setup/start/build-numbers.html b/en/setup/start/build-numbers.html
index 509c6d0..d6d4698 100644
--- a/en/setup/start/build-numbers.html
+++ b/en/setup/start/build-numbers.html
@@ -6,7 +6,7 @@
   </head>
   <body>
   <!--
-      Copyright 2017 The Android Open Source Project
+      Copyright 2019 The Android Open Source Project
 
       Licensed under the Apache License, Version 2.0 (the "License");
       you may not use this file except in compliance with the License.
@@ -23,19 +23,21 @@
 
 
 
-<p>Android development happens around families of releases that use code names
-ordered alphabetically after tasty treats.</p>
+<p>Android development releases are organized into families with alphabetical codenames
+that are inspired by tasty treats.</p>
 
 <h2 id="platform-code-names-versions-api-levels-and-ndk-releases">Platform
-Codenames, Versions, API Levels, and NDK Releases</h2>
-<p>The code names match the following version numbers, along with
-API levels and NDK releases provided for convenience:</p>
+codenames, versions, API levels, and NDK releases</h2>
+<p>The codenames correspond to the following version numbers,
+API levels, and NDK releases.</p>
+<aside class="note"><b>Note:</b> For more detailed information on NDK releases, see
+<a href="https://developer.android.com/ndk/downloads/revision_history" class="external">NDK Revision History</a>.</aside>
 <table>
 <thead>
 <tr>
-<th>Code name</th>
+<th>Codename</th>
 <th>Version</th>
-<th>API level</th>
+<th>API level/NDK release</th>
 </tr>
 </thead>
 <tbody>
@@ -165,67 +167,67 @@
 <td>API level 3, NDK 1</td>
 </tr>
 <tr>
-<td>(no code name)</td>
+<td>(no codename)</td>
 <td>1.1</td>
 <td>API level 2</td>
 </tr>
 <tr>
-<td>(no code name)</td>
+<td>(no codename)</td>
 <td>1.0</td>
 <td>API level 1</td>
 </tr>
 </tbody>
 </table>
 
-<p>In Android 8.0 (Oreo) and higher, individual builds are identified with the
+<p>In Android 8.0.0 (Oreo) and higher, individual builds are identified with the
   build ID format <strong>PVBB.YYMMDD.bbb[.Cn]</strong>, where:</p>
 <ul>
-  <li>P represents the first letter of the code name of the platform release,
-  e.g. O is Oreo.</li>
-  <li>V represents a supported vertical. By convention, P represents the primary
+  <li><strong>P</strong> represents the first letter of the codename of the platform release,
+  for example, <strong>O</strong> is Oreo.</li>
+  <li><strong>V</strong> represents a supported vertical. By convention, <strong>P</strong> represents the primary
   platform branch.</li>
-  <li>BB represents an alphanumeric code that allows Google to identify the
+  <li><strong>BB</strong> is an alphanumeric code that allows Google to identify the
   exact code branch the build was made from.</li>
-  <li>YYMMDD identifies the date when the release is branched from or synced
-  with the development branch. It is not guaranteed to be the exact date at
-  which a build was made as it is common for minor variations added to an
+  <li><strong>YYMMDD</strong> identifies the date when the release is branched from or synced
+  with the development branch. It's not always the exact date at
+  which a build was made as it's common for minor variations added to an
   existing build to re-use the same date code as the existing build.</li>
-  <li>bbb identifies individual versions related to the same date code,
-  sequentially starting with 001.</li>
-  <li>Cn is an optional, alphanumeric that identifies a hotfix on top of an
-  existing PVBB.YYMMDD.bbb build, starting from A1.</li>
+  <li><strong>bbb</strong> identifies individual versions related to the same date code,
+  sequentially starting with <strong>001</strong>.</li>
+  <li><strong>Cn</strong> is an optional, alphanumeric that identifies a hotfix on top of an
+  existing PVBB.YYMMDD.bbb build, starting from <strong>A1</strong>.</li>
 </ul>
 
-<p>Older Android releases use a different, shorter build ID code (e.g.
+<p>Older Android releases use a different, shorter build ID code (for example,
   <strong>FRF85B</strong>) where:</p>
 
 <ul>
-  <li>The first letter is the code name of the release family, e.g. F is Froyo.
+  <li>The first letter is the codename of the release family, for example, <strong>F</strong> is Froyo.
   </li>
   <li>The second letter is a branch code that allows Google to identify the
-  exact code branch the build was made from. By convention, R is the primary
+  exact code branch the build was made from. By convention, <strong>R</strong> is the primary
   release branch.</li>
-  <li>The third letter and following two digits are a date code. The letter
-  counts quarters (A = Q1 2009, F = Q2 2010, etc.). The two digits count days
-  within the quarter (F85 is June 24 2010). The date code is not guaranteed to
-  be the exact date at which a build was made as it is common for minor
+  <li>The third letter and following two numbers are a date code. The letter
+  counts quarters (<strong>A</strong> is Q1 2009, <strong>F</strong> is Q2 2010, and so on). The two numbers count days
+  within the quarter (<strong>F85</strong> is June 24, 2010). The date code isn't always
+  the exact date at which a build was made as it's common for minor
   variations added to an existing build to re-use the same date code as the
   existing build.</li>
   <li>The last letter identifies individual versions related to the same date
-  code, sequentially starting with A (which is implicit and usually omitted for
-  brevity.</li>
+  code, sequentially starting with <strong>A</strong> (which is implicit and usually omitted for
+  brevity).</li>
 </ul>
 
-<h2 id="source-code-tags-and-builds">Source Code Tags and Builds</h2>
+<h2 id="source-code-tags-and-builds">Source code tags and builds</h2>
 <p>Starting with Donut, the exact list of tags and builds is in the
 following table.
 
 <aside class="note"><strong>Note:</strong> To download
-  <a href="https://developers.google.com/android/images">factory images</a>,
-  <a href="https://developers.google.com/android/drivers">drivers</a>, and full
-  <a href="https://developers.google.com/android/ota">OTA</a> images for Nexus
+  <a href="https://developers.google.com/android/images" class="external">factory images</a>,
+  <a href="https://developers.google.com/android/drivers" class="external">drivers</a>, and full
+  <a href="https://developers.google.com/android/ota" class="external">OTA</a> images for Nexus
   and Pixel devices, refer to the
-  <a href="https://developers.google.com/android/">Android Developer site</a>.
+  <a href="https://developers.google.com/android/" class="external">Android Developer site</a>.
 </aside>
 
 
@@ -236,11 +238,39 @@
       <th>Branch</th>
       <th>Version</th>
       <th>Supported devices</th>
-      <th>Security Patch Level</th>
+      <th>Security patch level</th>
     </tr>
   </thead>
   <tbody>
     <tr>
+      <td>PQ2A.190305.002</td>
+      <td>android-9.0.0_r34</td>
+      <td>Pie</td>
+      <td>Pixel 3 XL, Pixel 3, Pixel 2 XL, Pixel 2, Pixel XL, Pixel</td>
+      <td>2019-03-05</td>
+    </tr>
+    <tr>
+      <td>PQ2A.190205.003</td>
+      <td>android-9.0.0_r33</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2019-02-05</td>
+    </tr>
+    <tr>
+      <td>PQ2A.190205.002</td>
+      <td>android-9.0.0_r32</td>
+      <td>Pie</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2019-02-05</td>
+    </tr>
+    <tr>
+      <td>PQ2A.190205.001</td>
+      <td>android-9.0.0_r31</td>
+      <td>Pie</td>
+      <td>Pixel 3 XL, Pixel 3</td>
+      <td>2019-02-05</td>
+    </tr>
+    <tr>
       <td>PQ1A.190105.004</td>
       <td>android-9.0.0_r30</td>
       <td>Pie</td>
@@ -374,6 +404,20 @@
       <td>2018-08-05</td>
     </tr>
     <tr>
+      <td>OPM8.190305.001</td>
+      <td>android-8.1.0_r62</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2019-03-05</td>
+    </tr>
+    <tr>
+      <td>OPM8.190205.001</td>
+      <td>android-8.1.0_r61</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2019-02-05</td>
+    </tr>
+    <tr>
       <td>OPM8.190105.002</td>
       <td>android-8.1.0_r60</td>
       <td>Oreo</td>
@@ -405,7 +449,7 @@
       <td>OPM7.181105.004</td>
       <td>android-8.1.0_r50</td>
       <td>Oreo</td>
-      <td>Nexus 5X and Nexus 6P</td>
+      <td>Nexus 5X, Nexus 6P</td>
       <td>2018-11-05</td>
     </tr>
     <tr>
@@ -419,14 +463,14 @@
       <td>OPM7.181005.003</td>
       <td>android-8.1.0_r47</td>
       <td>Oreo</td>
-      <td>Nexus 5X and Nexus 6P</td>
+      <td>Nexus 5X, Nexus 6P</td>
       <td>2018-10-05</td>
     </tr>
     <tr>
       <td>OPM6.171019.030.K1</td>
       <td>android-8.1.0_r46</td>
       <td>Oreo</td>
-      <td>Nexus 5X and Nexus 6P</td>
+      <td>Nexus 5X, Nexus 6P</td>
       <td>2018-09-05</td>
     </tr>
     <tr>
@@ -440,7 +484,7 @@
       <td>OPM6.171019.030.H1</td>
       <td>android-8.1.0_r43</td>
       <td>Oreo</td>
-      <td>Nexus 5X and Nexus 6P</td>
+      <td>Nexus 5X, Nexus 6P</td>
       <td>2018-08-05</td>
     </tr>
     <tr>
@@ -454,7 +498,7 @@
       <td>OPM6.171019.030.E1</td>
       <td>android-8.1.0_r41</td>
       <td>Oreo</td>
-      <td>Nexus 5X and Nexus 6P</td>
+      <td>Nexus 5X, Nexus 6P</td>
       <td>2018-07-05</td>
     </tr>
     <tr>
@@ -2211,7 +2255,7 @@
       <td>LYZ28N</td>
       <td>android-5.1.1_r28</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For T-Mobile ONLY)</td>
+      <td>Nexus 6 (for T-Mobile ONLY)</td>
       <td>2015-11-01</td>
     </tr>
     <tr>
@@ -2239,14 +2283,14 @@
       <td>LVY48H</td>
       <td>android-5.1.1_r23</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For Project Fi ONLY)</td>
+      <td>Nexus 6 (for Google Fi ONLY)</td>
       <td></td>
     </tr>
     <tr>
       <td>LYZ28M</td>
       <td>android-5.1.1_r22</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For T-Mobile ONLY)</td>
+      <td>Nexus 6 (for T-Mobile ONLY)</td>
       <td></td>
     </tr>
     <tr>
@@ -2267,14 +2311,14 @@
       <td>LVY48F</td>
       <td>android-5.1.1_r18</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For Project Fi ONLY)</td>
+      <td>Nexus 6 (for Google Fi ONLY)</td>
       <td></td>
     </tr>
     <tr>
       <td>LYZ28K</td>
       <td>android-5.1.1_r17</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For T-Mobile ONLY)</td>
+      <td>Nexus 6 (for T-Mobile ONLY)</td>
       <td></td>
     </tr>
     <tr>
@@ -2302,14 +2346,14 @@
       <td>LVY48E</td>
       <td>android-5.1.1_r13</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For Project Fi ONLY)</td>
+      <td>Nexus 6 (for Google Fi ONLY)</td>
       <td></td>
     </tr>
     <tr>
       <td>LYZ28J</td>
       <td>android-5.1.1_r12</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For T-Mobile ONLY)</td>
+      <td>Nexus 6 (for T-Mobile ONLY)</td>
       <td></td>
     </tr>
     <tr>
@@ -2330,7 +2374,7 @@
       <td>LVY48C</td>
       <td>android-5.1.1_r8</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For Project Fi ONLY)</td>
+      <td>Nexus 6 (for Google Fi ONLY)</td>
       <td></td>
     </tr>
     <tr>
@@ -2344,14 +2388,14 @@
       <td>LYZ28E</td>
       <td>android-5.1.1_r5</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For T-Mobile ONLY)</td>
+      <td>Nexus 6 (for T-Mobile ONLY)</td>
       <td></td>
     </tr>
     <tr>
       <td>LMY47Z</td>
       <td>android-5.1.1_r4</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (All carriers except T-Mobile US)</td>
+      <td>Nexus 6 (all carriers except T-Mobile US)</td>
       <td></td>
     </tr>
     <tr>
@@ -2386,7 +2430,7 @@
       <td>LMY47M</td>
       <td>android-5.1.0_r4</td>
       <td>Lollipop</td>
-      <td>Nexus 6 (For T-Mobile ONLY)</td>
+      <td>Nexus 6 (for T-Mobile ONLY)</td>
       <td></td>
     </tr>
     <tr>
@@ -2491,7 +2535,7 @@
       <td>KTU84Q</td>
       <td>android-4.4.4_r2</td>
       <td>KitKat</td>
-      <td>Nexus 5 (hammerhead) (For 2Degrees/NZ, Telstra/AUS and India ONLY)</td>
+      <td>Nexus 5 (hammerhead) (for 2Degrees/NZ, Telstra/AUS and India ONLY)</td>
       <td></td>
     </tr>
     <tr>
@@ -2897,7 +2941,7 @@
       <td>GRH55</td>
       <td>android-2.3_r1</td>
       <td>Gingerbread</td>
-      <td>earliest Gingerbread version, Nexus S</td>
+      <td>Earliest Gingerbread version, Nexus S</td>
       <td></td>
     </tr>
     <tr>
@@ -3044,12 +3088,12 @@
 </table>
 
 <p>The branches froyo, gingerbread, ics-mr0, ics-mr1, jb-dev, jb-mr1-dev,
-  jb-mr1.1-dev, jb-mr2-dev, kitkat-dev represent development branches that do
-  not exactly match configurations tested by Google. As such, these branches
+  jb-mr1.1-dev, jb-mr2-dev, and kitkat-dev represent development branches that don't
+  exactly match configurations tested by Google. As such, these branches
   might contain a variety of changes in addition to the official tagged releases
   and might not be as thoroughly tested.</p>
 
-<p>To differentiate between releases, you can obtain a list of changes
+<p>To differentiate between releases, you can get a list of changes
 associated with each project by issuing the following command and passing it
 the two branch tags:</p>
 
@@ -3069,11 +3113,11 @@
   repo forall -pc 'git log --no-merges --oneline android-4.4.2_r2..android-4.4.2_r1' > /tmp/android-4.4.2_r2-android-4.4.2_r1-diff.txt
 </pre>
 
-<h2 id="honeycomb-gpl-modules">Honeycomb GPL Modules</h2>
+<h2 id="honeycomb-gpl-modules">Honeycomb GPL modules</h2>
 
 <p>For Honeycomb, the entire platform source code isn't available. However, the
 parts of Honeycomb licensed under the GPL and LGPL are available under the
-following tags:</p>
+following tags.</p>
 
 <table>
 <thead>
@@ -3087,7 +3131,7 @@
 <tr>
 <td>HRI39</td>
 <td>android-3.0_r1</td>
-<td>earliest Honeycomb version</td>
+<td>Earliest Honeycomb version</td>
 </tr>
 <tr>
 <td>HRI66</td>
@@ -3142,12 +3186,12 @@
 <tr>
 <td>HLK75H</td>
 <td>android-3.2.6_r1</td>
-<td>latest Honeycomb version</td>
+<td>Latest Honeycomb version</td>
 </tr>
 </tbody>
 </table>
 
-<p>While no manifest contains exactly these modules, some manifests allow
+<p>No manifest contains exactly these modules, but some manifests allow
   building those components. The following commands work for 3.0_r1.1:</p>
 
 <pre class="devsite-click-to-copy">
@@ -3156,10 +3200,10 @@
 <code class="devsite-terminal">repo forall -c git checkout android-3.0_r1.1</code>
 </pre>
 
-<p>To use another version, switch the <code>git checkout</code> parameter and
-  (if necessary) the <code>-m</code> parameter in <code>repo   init</code>. The
-  <code>git checkout</code> command outputs an error for the
-  non-GPL projects, where it can't find the tag in question.</p>
+<p>To use another version, change the <code>git checkout</code> parameter and
+  (if necessary) the <code>-m</code> parameter in <code>repo init</code>. The
+  <code>git checkout</code> command outputs an error for any
+  non-GPL projects where it can't find the tag.</p>
 
   </body>
 </html>
diff --git a/en/setup/start/codelines.html b/en/setup/start/codelines.html
index 654d412..90c4cce 100644
--- a/en/setup/start/codelines.html
+++ b/en/setup/start/codelines.html
@@ -51,7 +51,7 @@
   </li>
   <li>
 	  Device builders and contributors work with the current latest release,
-    fixing bugs, launching new devices, experimenting with new features, etc.
+    fixing bugs, launching new devices, experimenting with new features, and so on.
   </li>
   <li>
 	  In parallel, Google works internally on the next version of the Android
@@ -61,8 +61,8 @@
     direction we believe it should go.
 	</li>
   <li>
-	  When the n+1th version is ready, it is published to the public source
-    tree and become the new latest release.
+	  When the n+1th version is ready, it's published to the public source
+    tree and becomes the new latest release.
   </li>
 </ol>
 
@@ -73,12 +73,12 @@
 </aside>
 
 
-<h2 id="terms-and-caveats">Terms and Caveats</h2>
+<h2 id="terms-and-caveats">Terms and caveats</h2>
 
 <ul>
   <li>
 	  A <em>release</em> corresponds to a formal version of the Android platform,
-    such as 1.5, 2.1, and so on. A release of the platform corresponds to the
+    such as 1.5 or 8.1. A release of the platform corresponds to the
     version in the <code>SdkVersion</code> field of
     <code>AndroidManifest.xml</code> files and defined within
     <code>frameworks/base/api</code> in the source tree.
@@ -87,28 +87,28 @@
 	  An <em>upstream</em> project is an open source project from which the
     Android stack pulls code. In addition to projects such as the Linux kernel
     and WebKit, we continue to migrate some semi-autonomous Android projects
-    such as ART, the Android SDK tools, Bionic, and so on to work as
+    such as ART, the Android SDK tools, and Bionic to work as
     upstream projects. Generally, these projects are developed entirely in the
-    public tree. For some upstream projects, development is done by contributing
-    directly to the upstream project itself. For details, see
+    public tree. For some upstream projects, developers contribute
+    directly to the upstream project. For details, see
     <a href="../contribute/submit-patches.html#upstream-projects">Upstream
     projects</a>. In both cases, snapshots are periodically pulled into
     releases.
   </li>
   <li>
-	  At all times, a release codeline (which may actually consist of more than
-    one actual branch in git) is considered the sole canonical source code for a
+	  At all times, a release codeline (which may consist of more than
+    one branch in git) is considered the sole canonical source code for a
     given Android platform version. OEMs and other groups building devices
     should pull only from a release branch.
   </li>
   <li>
 	  Experimental codelines are established to capture changes from the community
-    so they can be iterated on with an eye toward stability.
+    so that they can be iterated on with an eye toward stability.
   </li>
   <li>
-	  Changes that prove stable are eventually be pulled into a release branch.
+	  Changes that prove stable are eventually pulled into a release branch.
     This applies only to bug fixes, application improvements, and other changes
-    that do not affect the APIs of the platform.
+    that don't affect the APIs of the platform.
   </li>
   <li>
 	  Changes are pulled into release branches from upstream projects
@@ -124,7 +124,7 @@
     Google's private branch as necessary.
   </li>
   <li>
-	  When the platform APIs for the next version have stabilized and been fully
+	  When the platform APIs for the next version are stabilized and fully
     tested, Google cuts a release of the next platform version (specifically, a
     new <code>SdkVersion</code>). This corresponds to the internal codeline
     being made a public release branch and the new current platform codeline.
@@ -143,7 +143,7 @@
 <p>
   OEMs and other device builders naturally want to ship devices with the latest
   version of Android. Similarly, application developers don't want to deal with
-  more platform versions than strictly necessary. Meanwhile, Google retains
+  more platform versions than necessary. Meanwhile, Google retains
   responsibility for the strategic direction of Android as a platform and a
   product. Our approach focuses on a small number of flagship devices to drive
   features while securing protections of Android-related intellectual property. 
@@ -152,15 +152,15 @@
   As a result, Google frequently has possession of confidential information from
   third parties and must refrain from revealing sensitive features until
   securing the appropriate protections. In addition, there are real risks to the
-  platform arising from having too many platform versions extant at once. For
+  platform if too many platform versions are extant at one time. For
   these reasons, we have structured the open source project (including
-  third-party contributions) to focus on the currently-public stable version of
+  third-party contributions) to focus on the currently public stable version of
   Android. Deep development on the next version of the platform occurs in
   private until it's ready to become an official release.
 </p>
 <p>
-  We recognize many contributors disagree with this approach and we respect
-  their different points of view. However, this is the approach we feel is best
+  We recognize that many contributors disagree with this approach and we respect
+  their points of view. However, this is the approach we feel is best
   and the one we've chosen to implement for Android.
 </p>
 
diff --git a/en/setup/start/faqs.html b/en/setup/start/faqs.html
index fed455d..3dc30b1 100644
--- a/en/setup/start/faqs.html
+++ b/en/setup/start/faqs.html
@@ -25,21 +25,18 @@
 
 <a name="top"></a>
 <p>
-  This page provides answers to Frequently Asked Questions (FAQs). For answers
-  to other common questions, refer to
-  <a href="http://developer.android.com/guide/faq/index.html" class="external">Android
-  FAQs</a> on developer.android.com.
+  This page provides answers to some frequently asked questions (FAQs).
 </p>
 
 <h2 id="open-source">Open Source</h2>
 
 <h3 id="what-is-the-android-open-source-project">What is the Android Open Source
 Project?</h3>
-<p>We use the phrase "Android Open Source Project" or "AOSP" to refer to the
-people, the processes, and the source code that make up Android.</p>
-<p>The people oversee the project and develop the actual source code. The
-processes refer to the tools and procedures we use to manage the development
-of the software. The net result is the source code you can use to build
+<p>Android Open Source Project (AOSP) refers to the
+people, processes, and source code that make up Android.</p>
+<p>The people oversee the project and develop the source code. The
+processes are the tools and procedures that we use to manage the development
+of the software. The net result is the source code, which you can use in
 mobile phones and other devices.</p>
 
 <h3 id="why-did-we-open-the-android-source-code">Why did we open the Android
@@ -47,10 +44,10 @@
 <p>Google started the Android project in response to our own experiences
 launching mobile apps. We wanted to make sure there would always be an
 open platform available for carriers, OEMs, and developers to use to make
-their innovative ideas a reality. We also wanted to make sure there was no
+their innovative ideas a reality. We also wanted to avoid any
 central point of failure, so no single industry player could restrict or control
-the innovations of any other.  The single most important goal of the Android
-Open Source Project (AOSP) is to make sure that the open source Android
+the innovations of any other. Our single most important goal with
+AOSP is to make sure that open source Android
 software is implemented as widely and compatibly as possible, to everyone's
 benefit.</p>
 
@@ -58,65 +55,65 @@
 project is Android?</h3>
 <p>Google oversees the development of the core Android open source platform
 and works to create robust developer and user communities. For the most part,
-the Android source code is licensed under the permissive Apache Software
-License 2.0, rather than a "copyleft" license. The main reason for this is
-because our most important goal is widespread adoption of the software, and
-we believe that the ASL2.0 license best achieves that goal. For details, see
+the Android source code is licensed under the permissive Apache
+License 2.0, rather than a <em>copyleft</em> license. We chose the Apache 2.0
+license because we believe that it encourages widespread
+Android software adoption. For details, see
 <a href="licenses.html">Licenses</a>.</p>
 
 <h3 id="why-is-google-in-charge-of-android">Why is Google in charge of
 Android?</h3>
 <p>Launching a software platform is complex. Openness is vital to the
-long-term success of a platform, since openness is required to attract
-investment from developers and ensure a level playing field. However, the
-platform itself must also be a compelling product to users.</p>
-<p>That's why Google has committed the professional engineering resources
+long-term success of a platform, because openness attracts
+investment from developers and ensures a level playing field.
+The platform must also be a compelling product to users.</p>
+<p>Google has committed the professional engineering resources
 necessary to ensure that Android is a fully competitive software platform.
 Google treats the Android project as a full-scale product development
 operation and strikes the business deals necessary to make sure great
-devices running Android actually make it to market.</p>
+devices running Android make it to market.</p>
 <p>By making sure Android is a success with users, we help ensure the
 vitality of Android as a platform and as an open source project. After all,
 who wants the source code to an unsuccessful product?</p>
-<p>Google's goal is to ensure a successful ecosystem around Android. Of course,
-no one is required to participate. We opened the Android source code so anyone
+<p>Google's goal is to ensure a successful ecosystem around Android.
+We opened the Android source code so that anyone
 can modify and distribute the software to meet their own needs.</p>
 
 <h3 id="what-is-googles-overall-strategy-for-android-product-development">What
 is Google's overall strategy for Android product development?</h3>
-<p>We aim to release great devices into a competitive marketplace. We
+<p>We release great devices into a competitive marketplace. We
 then incorporate the innovations and enhancements we made into the core
 platform as the next version.</p>
-<p>In practice, this means the Android engineering team typically focuses
+<p>In practice, this means that the Android engineering team focuses
 on a small number of "flagship" devices and develops the next version of
-the Android software to support those product launches. These flagship
+Android software to support those product launches. These flagship
 devices absorb much of the product risk and blaze a trail for the broad OEM
-community, who follow up with many more devices that take advantage of the
-new features. In this way, we make sure the Android platform evolves
-according to the actual needs of real-world devices.</p>
+community, who follow up with more devices that take advantage of the
+new features. In this way, we make sure that the Android platform evolves
+according to the needs of real-world devices.</p>
 
-<h3 id="how-is-the-android-software-developed">How is the Android software
+<h3 id="how-is-the-android-software-developed">How is Android software
 developed?</h3>
-<p>Each platform version of Android (such as 1.5, 1.6, and so on) has a
-corresponding branch in the open source tree. At any given moment, the most
-recent such branch will be considered the "current stable" branch version.
-This current stable branch is the one that manufacturers port to their
+<p>Each platform version of Android (such as 1.5 or 8.1) has a
+corresponding branch in the open source tree. The most recent
+branch is considered the <em>current stable</em> branch version.
+This is the branch that manufacturers port to their
 devices. This branch is kept suitable for release at all times.</p>
-<p>Simultaneously, there is also a "current experimental" branch, which is
+<p>Simultaneously, there's a <em>current experimental</em> branch, which is
 where speculative contributions, such as large next-generation features, are
 developed. Bug fixes and other contributions can be included in the current
 stable branch from the experimental branch as appropriate.</p>
 <p>Finally, Google works on the next version of the Android platform in tandem
 with developing a flagship device. This branch pulls in changes from the
 experimental and stable branches as appropriate.</p>
-<p>For details, see <a href="codelines.html">Codelines, Branches and
+<p>For details, see <a href="codelines.html">Codelines, Branches, and
 Releases</a>.</p>
 
 <h3 id="why-are-parts-of-android-developed-in-private">Why are parts of Android
 developed in private?</h3>
 <p>It typically takes more than a year to bring a device to market. And, of
 course, device manufacturers want to ship the latest software they can.
-Developers, meanwhile, don't want to constantly track new versions of the
+Meanwhile, developers don't want to constantly track new versions of the
 platform when writing apps. Both groups experience a tension between
 shipping products and not wanting to fall behind.</p>
 <p>To address this, some parts of the next version of Android including the
@@ -126,72 +123,71 @@
 of the platform. This allows developers
 and OEMs to use a single version without tracking unfinished
 future work just to keep up. Other parts of the Android system that aren't
-related to application compatibility are developed in the open, however.
+related to application compatibility are developed in the open.
 It's our intention to move more of these parts to open development over
 time.</p>
 
 <h3 id="when-are-source-code-releases-made">When are source code releases
 made?</h3>
-<p>When they are ready. Releasing the source code is a fairly complex process.
+<p>When thet're ready. Releasing the source code is a fairly complex process.
 Some parts of Android are developed in the open,
-so that source code is always available. Other parts are developed first in
+and that source code is always available. Other parts are developed first in
 a private tree, and that source code is released when the next platform
 version is ready.</p>
-<p>In some releases, core platform APIs will be ready far enough in advance
+<p>In some releases, core platform APIs are ready far enough in advance so
 that we can push the source code out for an early look prior to the
-device's release; however in other releases, this isn't possible. In all cases,
-we release the platform source when we feel the version has stabilized enough,
+device's release. In other releases, this isn't possible. In all cases,
+we release the platform source when we feel that the version is stable,
 and when the development process permits.</p>
 
-<h3 id="what-is-involved-in-releasing-the-source-code-for-a-new-android-version">What
-is involved in releasing the source code for a new Android version?</h3>
+<h3 id="what-is-involved-in-releasing-the-source-code-for-a-new-android-version">What's
+involved in releasing the source code for a new Android version?</h3>
 <p>Releasing the source code for a new version of the Android platform is a
-significant process. First, the software gets built into a system image for
+significant process. First, the software is built into a system image for
 a device and put through various forms of certification, including
 government regulatory certification for the regions the phones will be
-deployed. It also goes through operator testing. This is an important phase
-of the process, since it helps shake out a lot of software bugs.</p>
-<p>Once the release is approved by the regulators and operators, the
-manufacturer begins mass producing devices, and we turn to releasing the
+deployed. The code also goes through operator testing. This is an important
+phase of the process, because it helps detect software bugs.</p>
+<p>When the release is approved by the regulators and operators, the
+manufacturer begins mass producing devices, and we begin releasing the
 source code.</p>
 <p>Simultaneous to mass production, the Google team kicks off several efforts
 to prepare the open source release. These efforts include making final API
 changes, updating documentation (to reflect any modifications that were made
 during qualification testing, for example), preparing an SDK for the new
-version,and launching the platform compatibility information.</p>
-<p>Also included is a final legal sign-off to release the code into open
+version, and launching the platform compatibility information.</p>
+<p>Our legal team does a final sign-off to release the code into open
 source. Just as open source contributors are required to sign a Contributors
 License Agreement attesting to their intellectual property ownership of their
-contribution, Google too must verify it is clear to make contributions.</p>
-<p>From the time mass production begins, the software release process
-usually takes around a month. This often places source code releases
+contribution, Google must verify that the source is cleared to make contributions.</p>
+<p>From the time that mass production begins, the software release process
+usually takes aabout a month, so source code releases often happen at
 around the same time the devices reach users.</p>
 
 <h3 id="how-does-the-aosp-relate-to-the-android-compatibility-program">How does
 AOSP relate to the Android Compatibility Program?</h3>
-<p>The Android Open Source Project maintains the Android software, and
-develops new versions. Since it's open source, this software can be used for
-any purpose, including to develop devices that are not compatible with other
+<p>The Android Open Source Project maintains Android software, and
+develops new versions. Because it's open source, this software can be used for
+any purpose, including developing devices that aren't compatible with other
 devices based on the same source.</p>
 <p>The function of the Android Compatibility Program is to define a baseline
 implementation of Android that is compatible with third-party apps written
-by developers. Devices that are "Android compatible" may participate in the
-Android ecosystem, including Google Play; devices that don't meet the
-compatibility requirements exist outside that ecosystem.</p>
+by developers. Devices that are <em>Android compatible</em> may participate in
+the Android ecosystem, including Google Play; devices that don't meet the
+compatibility requirements exist outside of that ecosystem.</p>
 <p>In other words, the Android Compatibility Program is how we separate
-"Android-compatible devices" from devices that merely run derivatives of the
-source code. We welcome all uses of the Android source code, but only
-Android-compatible devices (as defined and tested by the Android
-Compatibility Program) may participate in the Android ecosystem.</p>
+Android-compatible devices from devices that merely run derivatives of the
+source code. We welcome all uses of the Android source code, but to participate
+in the Android ecosystem, a device must be identified as Android-compatible
+by the program.</p>
 
 <h3 id="how-can-i-contribute-to-android">How can I contribute to Android?</h3>
-<p>There are a number of ways you can contribute to Android. You can report
-bugs, write apps for Android, or contribute source code to the Android
-Open Source Project.</p>
-<p>There are some limits to the kinds of code contributions we are willing or
-able to accept. For instance, someone might want to contribute an
+<p>You can report bugs, write apps for Android, or contribute source code
+to the Android Open Source Project.</p>
+<p>There are limits to the kinds of code contributions we
+accept. For instance, someone might want to contribute an
 alternative application API, such as a full C++-based environment. We would
-decline that contribution, since Android encourages applications to be run
+decline that contribution, because Android encourages applications to be run
 in the ART runtime. Similarly, we won't accept contributions such as GPL
 or LGPL libraries that are incompatible with our licensing goals.</p>
 <p>We encourage those interested in contributing source code to contact us
@@ -202,12 +198,12 @@
 <h3 id="how-do-i-become-an-android-committer">How do I become an Android
 committer?</h3>
 <p>The Android Open Source Project doesn't really have a notion of a
-"committer". All contributions (including those authored by Google
-employees) go through a web-based system known as "gerrit" that's part of
+<em>committer</em>. All contributions (including those authored by Google
+employees) go through a web-based system known as Gerrit that's part of
 the Android engineering process. This system works in tandem with the git
 source code management system to cleanly manage source code
 contributions.</p>
-<p>Once submitted, changes need to be accepted by a designated Approver.
+<p>When submitted, changes need to be accepted by a designated approver.
 Approvers are typically Google employees, but the same approvers are
 responsible for all submissions, regardless of origin.</p>
 <p>For details, see <a href="../contribute/submit-patches.html">Submitting
@@ -217,58 +213,61 @@
 
 <h2 id="compatibility">Compatibility</h2>
 
-<h3 id="what-does-compatibility-mean">What does "compatibility" mean?</h3>
-<p>We define an "Android-compatible device" as one that can run any
+<h3 id="what-does-compatibility-mean">What is Android "compatibility"?</h3>
+<p>We define an <em>Android-compatible device</em> as one that can run any
 application written by third-party developers using the Android SDK and NDK.
 We use this as a filter to separate devices that can participate in the
-Android app ecosystem and those that cannot. Devices that are properly
-compatible can seek approval to use the Android trademark. Devices that are
-not compatible are merely derived from the Android source code and may not
-use the Android trademark.</p>
+Android app ecosystem and those that can't. For devices that are properly
+compatible, device manufacturers can seek approval to use the Android
+trademark. Devices that aren't compatible are merely derived from the
+Android source code and may not use the Android trademark.</p>
 <p>In other words, compatibility is a prerequisite to participate in the
 Android apps ecosystem. Anyone is welcome to use the Android source code.
-But if the device isn't compatible, it's not considered part of the Android
+But if the device isn't compatible, it isn't considered part of the Android
 ecosystem.</p>
 
-<h3 id="what-is-the-role-of-google-play-in-compatibility">What is the role of
+<h3 id="what-is-the-role-of-google-play-in-compatibility">What's the role of
 Google Play in compatibility?</h3>
-<p>Devices that are Android compatible may seek to license the Google Play
-client software. This allows them to become part of the Android app
-ecosystem, enabling their users to download developers' apps from a catalog
-shared by all compatible devices. This option isn't available to devices
-that aren't compatible.</p>
+<p>Device manufacturers with Android-compatible devices may seek to license
+the Google Play client software. Licensed devices become part of the
+Android app ecosystem, enabling their users to download developers' apps from
+a catalog shared by all compatible devices. Licensing isn't available to
+incompatible devices.</p>
 
 <h3 id="what-kinds-of-devices-can-be-android-compatible">What kinds of devices
 can be Android compatible?</h3>
-<p>The Android software can be ported to many different kinds of devices,
+<p>Android software can be ported to many different devices,
 including some on which third-party apps won't run properly. The
-<a href="/compatibility/index.html">Android Compatibility Definition
-Document</a> (CDD) spells out the specific device configurations that will be
+<a href="/compatibility/cdd.html">Android Compatibility Definition
+Document</a> (CDD) spells out the specific device configurations that are
 considered compatible.</p>
 <p>For example, though the Android source code could be ported to run on a
 phone that doesn't have a camera, the CDD requires all phones to have a camera.
 This allows developers to rely on a consistent set of capabilities when writing
 their apps.</p>
-<p>The CDD will evolve over time to reflect market realities. For instance,
-version 1.6 of the CDD supports only cell phones. But the 2.1 CDD allows devices
+<p>The CDD continues to evolve to reflect market realities. For instance,
+version 1.6 of the CDD supports only cell phones. But version 2.1 allows devices
 to omit telephony hardware, enabling non-phone devices such as tablet-style
-music players to be compatible. As we make these changes, we will also
+music players to be compatible. As we make these changes, we'll also
 augment Google Play to allow developers to retain control over where
 their apps are available. To continue the telephony example, an app that
-manages SMS text messages would not be useful on a media player, so Google
+manages SMS text messages isn't useful on a media player, so Google
 Play allows the developer to restrict that app exclusively to phone devices.</p>
 
 <h3 id="if-my-device-is-compatible-does-it-automatically-have-access-to-google-play-and-branding">If
 my device is compatible, does it automatically have access to Google Play and
 branding?</h3>
-<p>Google Play is a service operated by Google. Achieving compatibility is
-a prerequisite for obtaining access to the Google Play software and branding.
-Device manufacturers should complete the contact form included in <a
+<p>No. Access isn't automatic. Google Play is a service operated by Google.
+Achieving compatibility is a prerequisite for obtaining access to the
+Google Play software and branding. After a device is
+<a href="/compatibility/overview#android-compatibility-is-free-and-its-easy">qualified
+as an Android-compatible device</a>, the device manufacturer should complete the
+contact form included in <a
 href="/compatibility/contact-us#for-business-inquiries">licensing Google Mobile
-Services</a> to seek access to Google Play. We will be in contact if we can
+Services</a> to seek access to Google Play. We'll be in contact if we can
 help you.</p>
 
-<h3 id="if-i-am-not-a-manufacturer-how-can-i-get-google-play">If I am not a
+<h3 id="if-i-am-not-a-manufacturer-how-can-i-get-google-play">If I'm not a
 manufacturer, how can I get Google Play?</h3>
 <p>Google Play is only licensed to handset manufacturers shipping devices.
 For questions about specific cases, contact <a
@@ -276,22 +275,24 @@
 </p>
 
 <h3 id="how-can-i-get-access-to-the-google-apps-for-android-such-as-maps">How
-can I get access to the Google apps for Android, such as Maps?</h3>
-<p>The Google apps for Android, such as YouTube, Google Maps,
-Gmail, and more, are Google properties that are not part of Android and
-are licensed separately.  Contact <a
+can I get access to Google apps for Android, such as Maps?</h3>
+<p>Google apps for Android, such as YouTube, Google Maps, and
+Gmail are Google properties that aren't part of Android and
+are licensed separately. Contact <a
 href="mailto:android-partnerships@google.com">android-partnerships@google.com</a>
-for inquiries related to those apps.</p>
+for inquiries related to these apps.</p>
 
 <h3 id="is-compatibility-mandatory">Is compatibility mandatory?</h3>
-<p>No. The Android Compatibility Program is optional. Since the Android source
-code is open, anyone can use it to build any kind of device. However, if
+<p>No. The Android Compatibility Program is optional. The Android source
+code is open, so anyone can use it to build any kind of device. However, if
 manufacturers wish to use the Android name with their products, or want access
-to Google Play, they must first demonstrate their devices are compatible.</p>
+to Google Play, they must first
+<a href="/compatibility/overview#android-compatibility-is-free-and-its-easy">demonstrate
+that their devices are compatible</a>.</p>
 
 <h3 id="how-much-does-compatibility-certification-cost">How much does
 compatibility certification cost?</h3>
-<p>There is no cost to obtain Android compatibility for a device. The
+<p>There's no cost to obtain Android compatibility for a device. The
 Compatibility Test Suite is open source and available to anyone for device
 testing.</p>
 
@@ -301,60 +302,60 @@
 to provide self-service tools to upload these reports to a public database.</p>
 
 <h3 id="who-determines-what-will-be-part-of-the-compatibility-definition">Who
-determines what will be part of the compatibility definition?</h3>
-<p>Since Google is responsible for the overall direction of Android as a
-platform and product, Google maintains the Compatibility Definition Document
-for each release. We draft the CDD for a new Android version in consultation
-with various OEMs who provide input on its contents.</p>
+determines the compatibility definition?</h3>
+<p>Google is responsible for the overall direction of Android as a
+platform and product, so Google maintains the Compatibility Definition Document
+(CDD) for each release. We draft the CDD for a new Android version in consultation
+with various OEMs who provide input.</p>
 
 <h3 id="how-long-will-each-android-version-be-supported-for-new-devices">How
 long will each Android version be supported for new devices?</h3>
-<p>Since Android's code is open source, we can't prevent someone from using an
+<p>Android's code is open source, so we can't prevent someone from using an
 old version to launch a device. Instead, Google chooses not to license the
 Google Play client software for use on versions that are considered
 obsolete. This allows anyone to continue to ship old versions of Android,
-but those devices won't use the Android name and will exist outside the
-Android apps ecosystem, just as if they were non-compatible.</p>
+but those devices won't use the Android name and exist outside of the
+Android apps ecosystem, just as if they weren't compatible.</p>
 
 <h3 id="can-a-device-have-a-different-user-interface-and-still-be-compatible">Can
 a device have a different user interface and still be compatible?</h3>
 <p>The Android Compatibility Program determines whether a device can run
 third-party applications. The user interface components shipped with a
-device (such as home screen, dialer, color scheme, and so on) do not
+device (such as home screen, dialer, and color scheme) don't
 generally have much effect on third-party apps. As such, device builders are
-free to customize the user interface as much as they like. The Compatibility
-Definition Document does restrict the degree to which OEMs may alter the
-system user interface for areas that do impact third-party apps.</p>
+free to customize the user interface. The Compatibility
+Definition Document restricts the degree to which OEMs may alter the
+system user interface for areas that impact third-party apps.</p>
 
 <h3 id="when-are-compatibility-definitions-released-for-new-android-versions">When
 are compatibility definitions released for new Android versions?</h3>
-<p>Our goal is to release new versions of Android Compatibility Definition
-Documents (CDDs) once the corresponding Android platform version has
+<p>Our goal is to release a new version of the Android Compatibility Definition
+Document (CDD) when the corresponding Android platform version has
 converged enough to permit it. While we can't release a final draft of a CDD
 for an Android software version before the first flagship device ships with
-that software, final CDDs will always be released after the first device.
-However, wherever practical we will make draft versions of CDDs available.</p>
+that software, final CDDs are always released after the first device.
+However, wherever practical we release draft versions of CDDs.</p>
 
 <h3 id="how-are-device-manufacturers-compatibility-claims-validated">How are
 device manufacturers' compatibility claims validated?</h3>
 <p>There is no validation process for Android device compatibility. However,
-if the device is to include Google Play, Google will typically validate
+if the device is to include Google Play, Google typically validates
 the device for compatibility before agreeing to license the Google Play client
 software.</p>
 
 <h3 id="what-happens-if-a-device-that-claims-compatibility-is-later-found-to-have-compatibility-problems">What
 happens if a device that claims compatibility is later found to have
 compatibility problems?</h3>
-<p>Typically, Google's relationships with Google Play licensees allow us to
-ask them to release updated system images that fix the problems.</p>
+<p>Typically, Google's relationships with Google Play licensees allow us to ask
+the deveice manufacturer to release updated system images that fix the problems.</p>
 
 <a href="#top">Back to top</a>
 
 <h2 id="compatibility-test-suite">Compatibility Test Suite</h2>
 
-<h3 id="what-is-the-purpose-of-the-cts">What is the purpose of the CTS?</h3>
+<h3 id="what-is-the-purpose-of-the-cts">What's the purpose of the CTS?</h3>
 <p>The Compatibility Test Suite is a tool used by device manufacturers to help
-ensure their devices are compatible, and to report test results for
+ensure that their devices are compatible, and to report test results for
 validations. The CTS is intended to be run frequently by OEMs throughout the
 engineering process to catch compatibility issues early.</p>
 
@@ -363,15 +364,14 @@
 <p>The CTS currently tests that all of the supported Android strong-typed APIs
 are present and behave correctly. It also tests other non-API system
 behaviors such as application lifecycle and performance. We plan to add
-support in future CTS versions to test "soft" APIs such as Intents as
-well.</p>
+support in future CTS versions to test <em>soft</em> APIs such as Intents.</p>
 
 <h3 id="will-the-cts-reports-be-made-public">Will the CTS reports be made
 public?</h3>
 <p>Yes. While not currently implemented, Google intends to provide web-based
-self-service tools for OEMs to publish CTS reports so that they can be
-viewed by anyone. CTS reports can be shared as widely as manufacturers
-prefer.</p>
+self-service tools for OEMs to publish CTS reports so that anyone can
+view them. Manufacturers can share CTS reports with as wide an audience
+as they like.</p>
 
 <h3 id="how-is-the-cts-licensed">How is the CTS licensed?</h3>
 <p>The CTS is licensed under the same Apache Software License 2.0 that the
@@ -379,16 +379,16 @@
 
 <h3 id="does-the-cts-accept-contributions">Does the CTS accept
 contributions?</h3>
-<p>Yes please! The Android Open Source Project accepts contributions to
-improve the CTS in the same way as for any other component. In fact,
+<p>Yes, please! The Android Open Source Project accepts contributions to
+improve the CTS just as for any other component. In fact,
 improving the coverage and quality of the CTS test cases is one of the best
-ways to help out Android.</p>
+ways to help Android.</p>
 
 <h3 id="can-anyone-use-the-cts-on-existing-devices">Can anyone use the CTS on
 existing devices?</h3>
 <p>The Compatibility Definition Document requires that compatible devices
 implement the <code>adb</code> debugging utility. This means that any compatible
-device (including ones available at retail) must be able to run the CTS
+device (including those available at retail) must be able to run the CTS
 tests.</p>
 
 <h3 id="are-codecs-verified">Are codecs verified by CTS?</h3>
diff --git a/ja/security/bulletin/2015.html b/ja/security/bulletin/2015.html
index eff3495..fb70b16 100644
--- a/ja/security/bulletin/2015.html
+++ b/ja/security/bulletin/2015.html
@@ -1,78 +1,104 @@
 <html devsite><head>
     <title>Android のセキュリティに関する公開情報(2015 年)</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>このページでは、Android のセキュリティに関して提供可能な 2015 年の公開情報をすべて掲載しています(以前は「Nexus のセキュリティに関する公開情報」と呼ばれていました)。すべての公開情報の一覧については、<a href="index.html">Android のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公開情報</th>
-    <th>言語</th>
-    <th>公開日</th>
-    <th>セキュリティ パッチレベル</th>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-12-01.html">2015 年 12 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-12-01.html">English</a> / <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2015-12-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2015 年 12 月 7 日</td>
-    <td>2015-12-01</td>
-</tr>
-<tr>
-    <td><a href="/security/bulletin/2015-11-01.html">2015 年 11 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-11-01.html">English</a> / <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2015-11-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2015 年 11 月 2 日</td>
-    <td>2015-11-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-10-01.html">2015 年 10 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-10-01.html">English</a> / <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2015-10-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2015 年 10 月 5 日</td>
-    <td>2015-10-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-09-01.html">2015 年 9 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-09-01.html">English</a> / <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2015-09-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2015 年 9 月 9 日</td>
-    <td>なし</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-08-01.html">2015 年 8 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-08-01.html">English</a> / <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2015-08-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2015 年 8 月 13 日</td>
-    <td>なし</td>
- </tr>
-</tbody></table>
+    <p>このページでは、Android のセキュリティに関して提供可能な 2015 年の公開情報をすべて掲載しています(以前は「Nexus のセキュリティに関する公開情報」と呼ばれていました)。すべての公開情報の一覧については、<a href="index.html">Android のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公開情報</th>
+        <th>言語</th>
+        <th>公開日</th>
+        <th>セキュリティ パッチレベル</th>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-12-01.html">2015 年 12 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-12-01.html">English</a> /
+         <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2015 年 12 月 7 日</td>
+        <td>2015-12-01</td>
+    </tr>
+    <tr>
+        <td><a href="/security/bulletin/2015-11-01.html">2015 年 11 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-11-01.html">English</a> /
+         <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2015 年 11 月 2 日</td>
+        <td>2015-11-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-10-01.html">2015 年 10 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-10-01.html">English</a> /
+         <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2015 年 10 月 5 日</td>
+        <td>2015-10-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-09-01.html">2015 年 9 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-09-01.html">English</a> /
+         <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2015 年 9 月 9 日</td>
+        <td>なし</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-08-01.html">2015 年 8 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-08-01.html">English</a> /
+         <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2015 年 8 月 13 日</td>
+        <td>なし</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/2016.html b/ja/security/bulletin/2016.html
index 37e318d..dc6a177 100644
--- a/ja/security/bulletin/2016.html
+++ b/ja/security/bulletin/2016.html
@@ -1,142 +1,203 @@
 <html devsite><head>
     <title>Android のセキュリティに関する公開情報(2016 年)</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>このページでは、Android のセキュリティに関して提供可能な 2016 年の公開情報をすべて掲載しています。すべての公開情報の一覧については、<a href="index.html">Android のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公開情報</th>
-    <th>言語</th>
-    <th>公開日</th>
-    <th>セキュリティ パッチ レベル</th>
- </tr>
- <tr>
-    <td><a href="2016-12-01.html">2016 年 12 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-12-01.html">English</a> / <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-12-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 12 月 5 日</td>
-    <td>2016-12-01<br />
-        2016-12-05</td>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/2016-11-01.html">2016 年 11 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-11-01.html">English</a> / <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-11-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 11 月 7 日</td>
-    <td>2016-11-01<br />
-        2016-11-05<br />
-        2016-11-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-10-01.html">2016 年 10 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-10-01.html">English</a> / <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-10-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 10 月 3 日</td>
-    <td>2016-10-01<br />
-        2016-10-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-09-01.html">2016 年 9 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-09-01.html">English</a> / <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-09-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 9 月 6 日</td>
-    <td>2016-09-01<br />
-        2016-09-05<br />
-        2016-09-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-08-01.html">2016 年 8 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-08-01.html">English</a> / <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-08-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 8 月 1 日</td>
-    <td>2016-08-01<br />
-        2016-08-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-07-01.html">2016 年 7 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-07-01.html">English</a> / <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-07-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 7 月 6 日</td>
-    <td>2016-07-01<br />
-        2016-07-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-06-01.html">2016 年 6 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-06-01.html">English</a> / <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-06-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 6 月 6 日</td>
-    <td>2016-06-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-05-01.html">2016 年 5 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-05-01.html">English</a> / <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-05-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 5 月 2 日</td>
-    <td>2016-05-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-04-02.html">2016 年 4 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-04-02.html">English</a> / <a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-04-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-04-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-04-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 4 月 4 日</td>
-    <td>2016-04-02</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-03-01.html">2016 年 3 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-03-01.html">English</a> / <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-03-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 3 月 7 日</td>
-    <td>2016-03-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-02-01.html">2016 年 2 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-02-01.html">English</a> / <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-02-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 2 月 1 日</td>
-    <td>2016-02-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-01-01.html">2016 年 1 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-01-01.html">English</a> / <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2016-01-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2016 年 1 月 4 日</td>
-    <td>2016-01-01</td>
- </tr>
-</tbody></table>
+    <p>このページでは、Android のセキュリティに関して提供可能な 2016 年の公開情報をすべて掲載しています。すべての公開情報の一覧については、<a href="index.html">Android のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公開情報</th>
+        <th>言語</th>
+        <th>公開日</th>
+        <th>セキュリティ パッチ レベル</th>
+     </tr>
+     <tr>
+        <td><a href="2016-12-01.html">2016 年 12 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-12-01.html">English</a> /
+         <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 12 月 5 日</td>
+        <td>2016-12-01<br />
+            2016-12-05</td>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/2016-11-01.html">2016 年 11 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-11-01.html">English</a> /
+         <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 11 月 7 日</td>
+        <td>2016-11-01<br />
+            2016-11-05<br />
+            2016-11-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-10-01.html">2016 年 10 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-10-01.html">English</a> /
+         <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 10 月 3 日</td>
+        <td>2016-10-01<br />
+            2016-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-09-01.html">2016 年 9 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-09-01.html">English</a> /
+         <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 9 月 6 日</td>
+        <td>2016-09-01<br />
+            2016-09-05<br />
+            2016-09-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-08-01.html">2016 年 8 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-08-01.html">English</a> /
+         <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 8 月 1 日</td>
+        <td>2016-08-01<br />
+            2016-08-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-07-01.html">2016 年 7 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-07-01.html">English</a> /
+         <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 7 月 6 日</td>
+        <td>2016-07-01<br />
+            2016-07-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-06-01.html">2016 年 6 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-06-01.html">English</a> /
+         <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 6 月 6 日</td>
+        <td>2016-06-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-05-01.html">2016 年 5 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-05-01.html">English</a> /
+         <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 5 月 2 日</td>
+        <td>2016-05-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-04-02.html">2016 年 4 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-04-02.html">English</a> /
+         <a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-04-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-04-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-04-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 4 月 4 日</td>
+        <td>2016-04-02</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-03-01.html">2016 年 3 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-03-01.html">English</a> /
+         <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 3 月 7 日</td>
+        <td>2016-03-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-02-01.html">2016 年 2 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-02-01.html">English</a> /
+         <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 2 月 1 日</td>
+        <td>2016-02-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-01-01.html">2016 年 1 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-01-01.html">English</a> /
+         <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2016 年 1 月 4 日</td>
+        <td>2016-01-01</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/2017.html b/ja/security/bulletin/2017.html
index 94486c0..dd29aff 100644
--- a/ja/security/bulletin/2017.html
+++ b/ja/security/bulletin/2017.html
@@ -1,147 +1,208 @@
 <html devsite><head>
     <title>Android のセキュリティに関する公開情報(2017 年)</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>このページでは、Android のセキュリティに関して提供可能な 2017 年の公開情報をすべて掲載しています。すべての公開情報の一覧については、<a href="index.html">Android のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公開情報</th>
-    <th>言語</th>
-    <th>公開日</th>
-    <th>セキュリティ パッチレベル</th>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/2017-12-01.html">2017 年 12 月</a></td>
-   <td>
-     <a href="/security/bulletin/2017-12-01.html">English</a> / <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-12-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-   <td>2017 年 12 月 4 日</td>
-   <td>2017-12-01<br />
-      2017-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-11-01.html">2017 年 11 月</a></td>
-    <td>
-     <a href="/security/bulletin/2017-11-01.html">English</a> / <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-11-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">中文(台灣)</a>
-     </td>
-     <td>2017 年 11 月 6 日</td>
-     <td>2017-11-01<br />
-         2017-11-05<br />
-         2017-11-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-10-01.html">2017 年 10 月</a></td>
-    <td>
-     <a href="/security/bulletin/2017-10-01.html">English</a> / <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-10-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 10 月 2 日</td>
-    <td>2017-10-01<br />
-        2017-10-05</td>
- </tr>
- <tr>
-    <td><a href="2017-09-01.html">2017 年 9 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-09-01.html">English</a> / <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-09-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 9 月 5 日</td>
-    <td>2017-09-01<br />
-        2017-09-05</td>
- </tr>
- <tr>
-    <td><a href="2017-08-01.html">2017 年 8 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-08-01.html">English</a> / <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-08-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 8 月 7 日</td>
-    <td>2017-08-01<br />
-        2017-08-05</td>
- </tr>
- <tr>
-    <td><a href="2017-07-01.html">2017 年 7 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-07-01.html">English</a> / <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-07-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 7 月 5 日</td>
-    <td>2017-07-01<br />
-        2017-07-05</td>
- </tr>
- <tr>
-    <td><a href="2017-06-01.html">2017 年 6 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-06-01.html">English</a> / <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-06-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 6 月 5 日</td>
-    <td>2017-06-01<br />
-        2017-06-05</td>
- </tr>
- <tr>
-    <td><a href="2017-05-01.html">2017 年 5 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-05-01.html">English</a> / <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-05-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 5 月 1 日</td>
-    <td>2017-05-01<br />
-        2017-05-05</td>
- </tr>
- <tr>
-    <td><a href="2017-04-01.html">2017 年 4 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-04-01.html">English</a> / <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-04-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 4 月 3 日</td>
-    <td>2017-04-01<br />
-        2017-04-05</td>
- </tr>
- <tr>
-    <td><a href="2017-03-01.html">2017 年 3 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-03-01.html">English</a> / <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-03-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 3 月 6 日</td>
-    <td>2017-03-01<br />
-        2017-03-05</td>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/2017-02-01.html">2017 年 2 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-02-01.html">English</a> / <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-02-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 2 月 6 日</td>
-    <td>2017-02-01<br />
-        2017-02-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-01-01.html">2017 年 1 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-01-01.html">English</a> / <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2017-01-01.html?hl=ru">русский</a> / <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2017 年 1 月 3 日</td>
-    <td>2017-01-01<br />
-        2017-01-05</td>
- </tr>
-</tbody></table>
+    <p>このページでは、Android のセキュリティに関して提供可能な 2017 年の公開情報をすべて掲載しています。すべての公開情報の一覧については、<a href="index.html">Android のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公開情報</th>
+        <th>言語</th>
+        <th>公開日</th>
+        <th>セキュリティ パッチレベル</th>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/2017-12-01.html">2017 年 12 月</a></td>
+       <td>
+         <a href="/security/bulletin/2017-12-01.html">English</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+       <td>2017 年 12 月 4 日</td>
+       <td>2017-12-01<br />
+          2017-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-11-01.html">2017 年 11 月</a></td>
+        <td>
+         <a href="/security/bulletin/2017-11-01.html">English</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
+         </td>
+         <td>2017 年 11 月 6 日</td>
+         <td>2017-11-01<br />
+             2017-11-05<br />
+             2017-11-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-10-01.html">2017 年 10 月</a></td>
+        <td>
+         <a href="/security/bulletin/2017-10-01.html">English</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 10 月 2 日</td>
+        <td>2017-10-01<br />
+            2017-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-09-01.html">2017 年 9 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-09-01.html">English</a> /
+         <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-09-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 9 月 5 日</td>
+        <td>2017-09-01<br />
+            2017-09-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-08-01.html">2017 年 8 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-08-01.html">English</a> /
+         <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-08-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 8 月 7 日</td>
+        <td>2017-08-01<br />
+            2017-08-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-07-01.html">2017 年 7 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-07-01.html">English</a> /
+         <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-07-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 7 月 5 日</td>
+        <td>2017-07-01<br />
+            2017-07-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-06-01.html">2017 年 6 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-06-01.html">English</a> /
+         <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-06-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 6 月 5 日</td>
+        <td>2017-06-01<br />
+            2017-06-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-05-01.html">2017 年 5 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-05-01.html">English</a> /
+         <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-05-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 5 月 1 日</td>
+        <td>2017-05-01<br />
+            2017-05-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-04-01.html">2017 年 4 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-04-01.html">English</a> /
+         <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 4 月 3 日</td>
+        <td>2017-04-01<br />
+            2017-04-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-03-01.html">2017 年 3 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-03-01.html">English</a> /
+         <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 3 月 6 日</td>
+        <td>2017-03-01<br />
+            2017-03-05</td>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/2017-02-01.html">2017 年 2 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-02-01.html">English</a> /
+         <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 2 月 6 日</td>
+        <td>2017-02-01<br />
+            2017-02-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-01-01.html">2017 年 1 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-01-01.html">English</a> /
+         <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 1 月 3 日</td>
+        <td>2017-01-01<br />
+            2017-01-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/2018-07-01.html b/ja/security/bulletin/2018-07-01.html
index 883c531..514e315 100644
--- a/ja/security/bulletin/2018-07-01.html
+++ b/ja/security/bulletin/2018-07-01.html
@@ -30,7 +30,7 @@
 下記の問題のうち最も重大度の高いものは、メディア フレームワークに重大なセキュリティの脆弱性があるため、リモートの攻撃者が特別に細工したファイルを使用して、特権プロセス内で任意のコードを実行するおそれがあることです。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃対象のデバイスでその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的または不正な回避により無効となっていることを前提としています。
 </p>
 <p>
-この新たに報告された問題によってユーザーのデバイスが実際に不正使用された報告はありません。Android プラットフォームのセキュリティの向上に役立つ <a href="/security/enhancements/index.html">Android セキュリティ プラットフォームでの保護</a>や Google Play プロテクトについて詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。
+この新たに報告された問題によってユーザーのデバイスが実際に不正使用された報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や Google Play プロテクトについて詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 <p class="note">
 <strong>注:</strong> 最新の無線(OTA)アップデートと Google デバイスのファームウェア イメージについての情報は、<a href="/security/bulletin/pixel/2018-07-01.html">2018 年 7 月の Pixel / Nexus のセキュリティに関する公開情報</a>でご覧いただけます。
@@ -38,7 +38,7 @@
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect">Google Play プロテクト</a>のようなサービスでの保護によってリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
+ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect">Google Play プロテクト</a>のようなサービスによる保護でリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
 </p>
 <ul>
 <li>機能強化された最新版の Android プラットフォームでは、Android 上の多くの問題について悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
diff --git a/ja/security/bulletin/2018-08-01.html b/ja/security/bulletin/2018-08-01.html
index ea94e7e..07ebfd2 100644
--- a/ja/security/bulletin/2018-08-01.html
+++ b/ja/security/bulletin/2018-08-01.html
@@ -21,15 +21,16 @@
   -->
 <p><em>2018 年 8 月 6 日公開</em></p>
 
-<p>Android のセキュリティに関する公開情報には、Android デバイスに影響を与えるセキュリティの脆弱性の詳細を掲載しています。セキュリティ パッチレベル 2018-08-05 以降では、下記のすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705" class="external">Android のバージョンを確認して更新する</a>をご覧ください。
+<p>
+Android のセキュリティに関する公開情報には、Android デバイスに影響を与えるセキュリティの脆弱性の詳細を掲載しています。セキュリティ パッチレベル 2018-08-05 以降では、下記のすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705" class="external">Android のバージョンを確認して更新する</a>をご覧ください。
 </p>
 <p>
-Android パートナーには、情報公開の 1 か月前までにすべての問題が通知されます。Android オープンソース プロジェクト(AOSP)のレポジトリに、下記の問題に対するソースコードのパッチをリリースしています。また、この公開情報では、これらのパッチへのリンクに加え、AOSP 以外のパッチへのリンクも掲載しています。</p>
+Android パートナーには、情報公開の少なくとも 1 か月前にすべての問題が通知されます。Android オープンソース プロジェクト(AOSP)のレポジトリに、下記の問題に対するソースコードのパッチをリリースしています。また、この公開情報では、これらのパッチへのリンクに加え、AOSP 以外のパッチへのリンクも掲載しています。</p>
 <p>
 下記の問題のうち最も重大度の高いものは、リモートの攻撃者が特別に細工したファイルを使用して、特権プロセス内で任意のコードを実行するおそれのある重大なセキュリティの脆弱性です。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃対象のデバイスでその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的または不正な回避により無効となっていることを前提としています。
 </p>
 <p>
-この新たに報告された問題によってユーザーのデバイスが実際に不正使用された報告はありません。Android プラットフォームのセキュリティの向上に役立つ <a href="/security/enhancements/index.html">Android セキュリティ プラットフォームでの保護</a>や Google Play プロテクトについて詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。
+この新たに報告された問題によってユーザーのデバイスが実際に不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や Google Play プロテクトについて詳しくは、<a href="/security/enhancements/index.html">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 <p class="note">
 <strong>注:</strong> 最新の無線(OTA)アップデートと Google デバイスのファームウェア イメージについての情報は、<a href="/security/bulletin/pixel/2018-08-01.html">2018 年 8 月の Pixel / Nexus のセキュリティに関する公開情報</a>でご覧いただけます。
@@ -37,7 +38,7 @@
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect">Google Play プロテクト</a>のようなサービスでの保護によってリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
+ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect">Google Play プロテクト</a>のようなサービスによる保護でリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
 </p>
 <ul>
 <li>機能強化された最新版の Android プラットフォームでは、Android 上の多くの問題について悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
@@ -62,7 +63,7 @@
     <th>参照</th>
     <th>タイプ</th>
     <th>重大度</th>
-    <th>更新対象の AOSP バージョン</th>
+    <th>更新された AOSP のバージョン</th>
   </tr>
   <tr>
     <td>CVE-2018-9445</td>
@@ -609,7 +610,7 @@
 <strong>6. セキュリティの脆弱性が、この公開情報とデバイスやパートナーのセキュリティに関する公開情報(Pixel / Nexus のセキュリティに関する公開情報など)に分けられているのはなぜですか?</strong>
 </p>
 <p>
-Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要です。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel  / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
+Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要です。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
 </p>
 
 <h2 id="versions">バージョン</h2>
diff --git a/ja/security/bulletin/2018-09-01.html b/ja/security/bulletin/2018-09-01.html
index 796499e..005eae0 100644
--- a/ja/security/bulletin/2018-09-01.html
+++ b/ja/security/bulletin/2018-09-01.html
@@ -29,7 +29,7 @@
 下記の問題のうち最も重大度の高いものは、メディア フレームワークに重大なセキュリティの脆弱性があるため、リモートの攻撃者が特別に細工したファイルを使って特権プロセス内で任意のコードを実行できるようになるおそれがあることです。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃対象のデバイスでその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的または不正な回避により無効となっていることを前提としています。
 </p>
 <p>
-この新たに報告された問題によってユーザーのデバイスが実際に不正使用された報告はありません。Android プラットフォームのセキュリティの向上に役立つ <a href="/security/enhancements/">Android セキュリティ プラットフォームでの保護</a>や Google Play プロテクトについて詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。
+この新たに報告された問題によってユーザーのデバイスが実際に不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や Google Play プロテクトについて詳しくは、<a href="/security/enhancements/">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 <p class="note">
 <strong>注:</strong> 最新の無線(OTA)アップデートと Google デバイスのファームウェア イメージについての情報は、<a href="/security/bulletin/pixel/2018-09-01">2018 年 9 月の Pixel / Nexus のセキュリティに関する公開情報</a>でご覧いただけます。
@@ -37,7 +37,7 @@
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="/security/enhancements/">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>のようなサービスでの保護によってリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らすものです。
+ここでは、<a href="/security/enhancements/">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>のようなサービスによる保護でリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らすものです。
 </p>
 <ul>
 <li>Android 上の多くの問題の悪用は、Android プラットフォームの最新版で機能が強化されるほど困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
@@ -61,7 +61,7 @@
     <th>参照</th>
     <th>タイプ</th>
     <th>重大度</th>
-    <th>更新対象の AOSP バージョン</th>
+    <th>更新された AOSP のバージョン</th>
   </tr>
   <tr>
    <td>CVE-2018-9466</td>
@@ -723,7 +723,7 @@
 <strong>6. セキュリティの脆弱性が、この公開情報とデバイスやパートナーのセキュリティに関する公開情報(Pixel / Nexus のセキュリティに関する公開情報など)に分けられているのはなぜですか?</strong>
 </p>
 <p>
-Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel  / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
+Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
 </p>
 
 <h2 id="versions">バージョン</h2>
diff --git a/ja/security/bulletin/2018-10-01.html b/ja/security/bulletin/2018-10-01.html
index b38b5eb..ff768e4 100644
--- a/ja/security/bulletin/2018-10-01.html
+++ b/ja/security/bulletin/2018-10-01.html
@@ -29,7 +29,7 @@
 下記の問題のうち最も重大度が高いものは、フレームワークに重大なセキュリティの脆弱性があるため、リモートの攻撃者が特別に細工したファイルを使用して、特権プロセス内で任意のコードを実行できるようになるおそれがあることです。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃対象のデバイスでその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的または不正な回避により無効となっていることを前提としています。
 </p>
 <p>
-この新たに報告された問題によってユーザーのデバイスが実際に不正使用された報告はありません。Android プラットフォームのセキュリティの向上に役立つ <a href="/security/enhancements/">Android セキュリティ プラットフォームでの保護</a>や Google Play プロテクトについて詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。
+この新たに報告された問題によってユーザーのデバイスが実際に不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や Google Play プロテクトについて詳しくは、<a href="/security/enhancements/">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 <p class="note">
 <strong>注:</strong> 最新の無線(OTA)アップデートと Google デバイスのファームウェア イメージについての情報は、<a href="/security/bulletin/pixel/2018-10-01">2018 年 10 月の Pixel / Nexus のセキュリティに関する公開情報</a>でご覧いただけます。
@@ -37,7 +37,7 @@
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="/security/enhancements/">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>のようなサービスでの保護によってリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らすものです。
+ここでは、<a href="/security/enhancements/">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>のようなサービスによる保護でリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らすものです。
 </p>
 <ul>
 <li>Android 上の多くの問題の悪用は、Android プラットフォームの最新版で機能が強化されるほど困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
@@ -275,7 +275,7 @@
 ここでは、パッチレベル 2018-10-05 に該当するセキュリティ脆弱性の各項目の詳細を説明します。影響を受けるコンポーネントごとに脆弱性を分類し、CVE、関連する参照先、<a href="#type">脆弱性のタイプ</a>、<a href="/security/overview/updates-resources.html#severity">重大度</a>、コンポーネント(該当する場合)、更新対象の AOSP バージョン(該当する場合)などの詳細を記載しています。該当する場合は、バグ ID の欄に、その問題の対処法として一般公開されている変更内容(AOSP の変更の一覧など)へのリンクがあります。複数の変更が同じバグに関係する場合は、バグ ID の後に続く番号で、追加の参照先へのリンクを示します。</p>
 
 <h3 id="kernel-components">カーネル コンポーネント</h3>
-<p>カーネル コンポーネントの最も重大な脆弱性により、悪意のあるローカルアプリによって特権プロセス内で任意のコードが実行されるおそれがあります。</p>
+<p>フレームワークの最も重大な脆弱性により、悪意のあるローカルアプリによって特権プロセス内で任意のコードが実行されるおそれがあります。</p>
 
 <table>
   <colgroup><col width="21%" />
@@ -415,7 +415,7 @@
 <strong>6. セキュリティの脆弱性が、この公開情報とデバイスやパートナーのセキュリティに関する公開情報(Pixel / Nexus のセキュリティに関する公開情報など)に分けられているのはなぜですか?</strong>
 </p>
 <p>
-Android デバイスの最新のセキュリティ パッチレベルを宣言するにあたっては、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は、セキュリティ パッチレベルの宣言に必須ではありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel  / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
+Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
 </p>
 
 <h2 id="versions">バージョン</h2>
diff --git a/ja/security/bulletin/2018-11-01.html b/ja/security/bulletin/2018-11-01.html
index 59272ed..3c22655 100644
--- a/ja/security/bulletin/2018-11-01.html
+++ b/ja/security/bulletin/2018-11-01.html
@@ -44,7 +44,7 @@
 </p>
 <ul>
 <li>Android 上の多くの問題の悪用は、Android プラットフォームの最新版で機能が強化されるほど困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
-<li>Android セキュリティ チームは、<a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>によって脆弱性の悪用を積極的に監視しており、<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">有害な可能性があるアプリ</a>についてユーザーに警告しています。Google Play プロテクトは、<a href="http://www.android.com/gms" class="external">Google モバイル サービス</a>を搭載したデバイスではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。</li>
+<li>Android セキュリティ チームは、<a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>によって脆弱性の悪用を積極的に監視しており、<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">害を及ぼすおそれのあるアプリ</a>についてユーザーに警告しています。Google Play プロテクトは、<a href="http://www.android.com/gms" class="external">Google モバイル サービス</a>を搭載したデバイスではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。</li>
 </ul>
 <h2 id="2018-11-01-details">セキュリティ パッチレベル 2018-11-01 の脆弱性の詳細</h2>
 <p>
@@ -506,7 +506,7 @@
 <strong>6. セキュリティの脆弱性が、この公開情報とデバイスやパートナーのセキュリティに関する公開情報(Pixel / Nexus のセキュリティに関する公開情報など)に分けられているのはなぜですか?</strong>
 </p>
 <p>
-Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel  / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
+Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
 </p>
 
 <h2 id="versions">バージョン</h2>
diff --git a/ja/security/bulletin/2018-12-01.html b/ja/security/bulletin/2018-12-01.html
index 8313637..19022b6 100644
--- a/ja/security/bulletin/2018-12-01.html
+++ b/ja/security/bulletin/2018-12-01.html
@@ -42,7 +42,7 @@
 </p>
 <ul>
 <li>Android 上の多くの問題の悪用は、Android プラットフォームの最新版で機能が強化されるほど困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
-<li>Android セキュリティ チームは、<a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>によって脆弱性の悪用を積極的に監視しており、<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">有害な可能性があるアプリ</a>についてユーザーに警告しています。Google Play プロテクトは、<a href="http://www.android.com/gms" class="external">Google モバイル サービス</a>を搭載したデバイスではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。</li>
+<li>Android セキュリティ チームは、<a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>によって脆弱性の悪用を積極的に監視しており、<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">害を及ぼすおそれのあるアプリ</a>についてユーザーに警告しています。Google Play プロテクトは、<a href="http://www.android.com/gms" class="external">Google モバイル サービス</a>を搭載したデバイスではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。</li>
 </ul>
 <h2 id="2018-12-01-details">セキュリティ パッチレベル 2018-12-01 の脆弱性の詳細</h2>
 <p>
@@ -682,7 +682,7 @@
 <strong>6. セキュリティの脆弱性が、この公開情報とデバイスやパートナーのセキュリティに関する公開情報(Pixel / Nexus のセキュリティに関する公開情報など)に分けられているのはなぜですか?</strong>
 </p>
 <p>
-Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel  / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
+Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel / Nexus</a> のセキュリティに関する公開情報に掲載することが推奨されています。
 </p>
 
 <h2 id="versions">バージョン</h2>
diff --git a/ja/security/bulletin/2018.html b/ja/security/bulletin/2018.html
index 2112610..6beb4ab 100644
--- a/ja/security/bulletin/2018.html
+++ b/ja/security/bulletin/2018.html
@@ -36,12 +36,7 @@
 <tr>
     <td><a href="/security/bulletin/2018-12-01.html">2018 年 12 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-12-01.html">English</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-12-01.html">English</a> / <a href="/security/bulletin/2018-12-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-12-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-12-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-12-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-12-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 12 月 3 日</td>
     <td>2018-12-01<br />
@@ -50,12 +45,7 @@
  <tr>
     <td><a href="/security/bulletin/2018-11-01.html">2018 年 11 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-11-01.html">English</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-11-01.html">English</a> / <a href="/security/bulletin/2018-11-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-11-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-11-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-11-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-11-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 11 月 5 日</td>
     <td>2018-11-01<br />
@@ -64,12 +54,7 @@
  <tr>
     <td><a href="/security/bulletin/2018-10-01.html">2018 年 10 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-10-01.html">English</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-10-01.html">English</a> / <a href="/security/bulletin/2018-10-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-10-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-10-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-10-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-10-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 10 月 1 日</td>
     <td>2018-10-01<br />
@@ -78,12 +63,7 @@
  <tr>
     <td><a href="/security/bulletin/2018-09-01.html">2018 年 9 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-09-01.html">English</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-09-01.html">English</a> / <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-09-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-09-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 9 月 4 日</td>
     <td>2018-09-01<br />
@@ -92,12 +72,7 @@
  <tr>
     <td><a href="/security/bulletin/2018-08-01.html">2018 年 8 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-08-01.html">English</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-08-01.html">English</a> / <a href="/security/bulletin/2018-08-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-08-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-08-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-08-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-08-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 8 月 6 日</td>
     <td>2018-08-01<br />
@@ -107,12 +82,7 @@
  <tr>
     <td><a href="/security/bulletin/2018-07-01.html">2018 年 7 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-07-01.html">English</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-07-01.html">English</a> / <a href="/security/bulletin/2018-07-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-07-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-07-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-07-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-07-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 7 月 2 日</td>
     <td>2018-07-01<br />
@@ -121,12 +91,7 @@
  <tr>
     <td><a href="/security/bulletin/2018-06-01.html">2018 年 6 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-06-01.html">English</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-06-01.html">English</a> / <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-06-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-06-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 6 月 4 日</td>
     <td>2018-06-01<br />
@@ -135,12 +100,7 @@
  <tr>
     <td><a href="/security/bulletin/2018-05-01.html">2018 年 5 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-05-01.html">English</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-05-01.html">English</a> / <a href="/security/bulletin/2018-05-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-05-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-05-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-05-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-05-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 5 月 7 日</td>
     <td>2018-05-01<br />
@@ -149,12 +109,7 @@
  <tr>
     <td><a href="/security/bulletin/2018-04-01.html">2018 年 4 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-04-01.html">English</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-04-01.html">English</a> / <a href="/security/bulletin/2018-04-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-04-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-04-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-04-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-04-01.html?hl=zh-tw">中文(台灣)</a>
     </td>
     <td>2018 年 4 月 2 日</td>
     <td>2018-04-01<br />
@@ -163,12 +118,7 @@
  <tr>
    <td><a href="/security/bulletin/2018-03-01.html">2018 年 3 月</a></td>
    <td>
-     <a href="/security/bulletin/2018-03-01.html">English</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-03-01.html">English</a> / <a href="/security/bulletin/2018-03-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-03-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-03-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-03-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-03-01.html?hl=zh-tw">中文(台灣)</a>
    </td>
    <td>2018 年 3 月</td>
    <td>2018-03-01<br />
@@ -177,12 +127,7 @@
  <tr>
    <td><a href="/security/bulletin/2018-02-01.html">2018 年 2 月</a></td>
    <td>
-     <a href="/security/bulletin/2018-02-01.html">English</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-02-01.html">English</a> / <a href="/security/bulletin/2018-02-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-02-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-02-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-02-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-02-01.html?hl=zh-tw">中文(台灣)</a>
    </td>
    <td>2018 年 2 月</td>
    <td>2018-02-01<br />
@@ -191,12 +136,7 @@
  <tr>
    <td><a href="/security/bulletin/2018-01-01.html">2018 年 1 月</a></td>
    <td>
-     <a href="/security/bulletin/2018-01-01.html">English</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-01-01.html">English</a> / <a href="/security/bulletin/2018-01-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2018-01-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2018-01-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2018-01-01.html?hl=zh-cn">中文(中国)</a> / <a href="/security/bulletin/2018-01-01.html?hl=zh-tw">中文(台灣)</a>
    </td>
    <td>2018 年 1 月</td>
    <td>2018-01-01<br />
diff --git a/ja/security/bulletin/2019-01-01.html b/ja/security/bulletin/2019-01-01.html
index 3518cfa..d210810 100644
--- a/ja/security/bulletin/2019-01-01.html
+++ b/ja/security/bulletin/2019-01-01.html
@@ -25,7 +25,7 @@
 Android のセキュリティに関する公開情報には、Android デバイスに影響を与えるセキュリティの脆弱性の詳細を掲載しています。セキュリティ パッチレベル 2019-01-05 以降では、下記のすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、「<a href="https://support.google.com/pixelphone/answer/4457705" class="external">Android のバージョンを確認して更新する</a>」の記事をご覧ください。
 </p>
 <p>
-Android パートナーには、情報公開の 1 か月前までにすべての問題が通知されます。Android オープンソース プロジェクト(AOSP)のレポジトリに、下記の問題に対するソースコードのパッチをリリースしています。また、この公開情報では、これらのパッチへのリンクに加え、AOSP 以外のパッチへのリンクも掲載しています。</p>
+Android パートナーには、情報公開の少なくとも 1 か月前にすべての問題が通知されます。Android オープンソース プロジェクト(AOSP)のレポジトリに、下記の問題に対するソースコードのパッチをリリースしています。また、この公開情報では、これらのパッチへのリンクに加え、AOSP 以外のパッチへのリンクも掲載しています。</p>
 <p>
 下記の問題のうち最も重大度の高いものは、システムに重大なセキュリティの脆弱性があるため、リモートの攻撃者が特別に細工したファイルを使用して、特権プロセス内で任意のコードを実行するおそれがあります。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃対象のデバイスでその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的または不正な回避により無効となっていることを前提としています。
 </p>
@@ -39,7 +39,7 @@
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 
 <p>
-ここでは、<a href="/security/enhancements/">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>のようなサービスでの保護によってリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らすものです。
+ここでは、<a href="/security/enhancements/">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>のようなサービスによる保護でリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らすものです。
 </p>
 <ul>
 <li>Android 上の多くの問題の悪用は、Android プラットフォームの最新版で機能が強化されるほど困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
@@ -183,7 +183,7 @@
 パッチレベル 2019-01-05 に該当するセキュリティ脆弱性の各項目について、下記で詳しく説明します。影響を受けるコンポーネントごとに脆弱性を分類し、CVE、関連する参照先、<a href="#type">脆弱性のタイプ</a>、<a href="/security/overview/updates-resources.html#severity">重大度</a>、コンポーネント(該当する場合)、更新対象の AOSP バージョン(該当する場合)などの詳細を記載しています。該当する場合は、バグ ID の欄に、その問題の対処法として一般公開されている変更内容(AOSP の変更の一覧など)へのリンクがあります。複数の変更が同じバグに関係する場合は、バグ ID の後に続く番号で、追加の参照先へのリンクを示します。</p>
 
 <h3 id="kernel-components">カーネル コンポーネント</h3>
-<p>カーネル コンポーネントの最も重大な脆弱性により、悪意のあるローカルアプリによって特権プロセス内で任意のコードが実行されるおそれがあります。</p>
+<p>フレームワークの最も重大な脆弱性により、悪意のあるローカルアプリによって特権プロセス内で任意のコードが実行されるおそれがあります。</p>
 
 <table>
 <colgroup><col width="21%" />
diff --git a/ja/security/bulletin/2019-02-01.html b/ja/security/bulletin/2019-02-01.html
new file mode 100644
index 0000000..eaeb256
--- /dev/null
+++ b/ja/security/bulletin/2019-02-01.html
@@ -0,0 +1,613 @@
+<html devsite><head>
+    <title>Android のセキュリティに関する公開情報 - 2019 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+<p><em>2019 年 2 月 4 日公開</em></p>
+
+<p>Android のセキュリティに関する公開情報には、Android デバイスに影響を与えるセキュリティの脆弱性の詳細を掲載しています。セキュリティ パッチレベル 2019-02-05 以降では、下記のすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705" class="external">Android のバージョンを確認して更新する</a>をご覧ください。
+</p>
+<p>
+Android パートナーには、情報公開の少なくとも 1 か月前にすべての問題が通知されます。Android オープンソース プロジェクト(AOSP)のレポジトリに、下記の問題に対するソースコードのパッチをリリースしています。また、この公開情報では、これらのパッチへのリンクに加え、AOSP 以外のパッチへのリンクも掲載しています。</p>
+<p>
+下記の問題のうち最も重大度が高いのは、フレームワークの重大なセキュリティ脆弱性により、リモートの攻撃者が特別に細工した PNG ファイルを使用して特権プロセス内で任意のコードを実行できるようになる問題です。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃対象のデバイスでその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的または不正な回避により無効となっていることを前提としています。
+</p>
+<p>
+この新たに報告された問題によって実際のユーザー デバイスが不正使用された報告はありません。Android プラットフォームのセキュリティの向上に役立つ <a href="/security/enhancements/">Android セキュリティ プラットフォームでの保護</a>や Google Play プロテクトについて詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。
+</p>
+<p class="note">
+<strong>注:</strong> 最新の無線(OTA)アップデートと Google デバイスのファームウェア イメージについての情報は、<a href="/security/bulletin/pixel/2019-02-01">2019 年 2 月の Pixel のアップデートに関する公開情報</a>でご覧いただけます。
+</p>
+
+<h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
+
+<p>
+ここでは、<a href="/security/enhancements/">Android セキュリティ プラットフォーム</a>や <a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>のようなサービスによる保護でリスクを軽減する手段について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らすものです。
+</p>
+<ul>
+<li>Android 上の多くの問題の悪用は、Android プラットフォームの最新版で機能が強化されるほど困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
+<li>Android セキュリティ チームは、<a href="https://www.android.com/play-protect" class="external">Google Play プロテクト</a>によって脆弱性の悪用を積極的に監視しており、<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">害を及ぼすおそれのあるアプリ</a>についてユーザーに警告しています。Google Play プロテクトは、<a href="http://www.android.com/gms" class="external">Google モバイル サービス</a>を搭載したデバイスでデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。</li>
+</ul>
+<h2 id="2019-02-01-details">セキュリティ パッチレベル 2019-02-01 の脆弱性の詳細</h2>
+<p>
+ここでは、パッチレベル 2019-02-01 に該当するセキュリティ脆弱性の各項目の詳細を説明します。脆弱性は、影響を受けるコンポーネントごとに分類しています。問題の内容について説明し、CVE、関連する参照先、<a href="#type">脆弱性のタイプ</a>、<a href="/security/overview/updates-resources.html#severity">重大度</a>、更新対象の AOSP バージョン(該当する場合)を表にまとめています。該当する場合は、バグ ID の欄に、その問題の対処法として一般公開されている変更内容(AOSP の変更の一覧など)へのリンクがあります。複数の変更が同じバグに関係する場合は、バグ ID の後に記載した番号に、追加の参照へのリンクを設定しています。</p>
+
+<h3 id="framework">フレームワーク</h3>
+<p>フレームワークの最も重大な脆弱性により、リモートの攻撃者が特別に細工した PNG ファイルを使用して、特権プロセス内で任意のコードを実行するおそれがあります。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参照</th>
+    <th>タイプ</th>
+    <th>重大度</th>
+    <th>更新対象の AOSP バージョン</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1986</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-117838472</a> [<a href="https://android.googlesource.com/platform/external/skia/+/8157d73fb620bc463eb26e974fe92d3259e7545a">2</a>]</td>
+    <td>RCE</td>
+    <td>重大</td>
+    <td>9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1987</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-118143775</a> [<a href="https://android.googlesource.com/platform/external/skia/+/654579dbab7cf3a566636bcc7d6617d5ac938f38">2</a>]</td>
+    <td>RCE</td>
+    <td>重大</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1988</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/0056606ac49688dcf3c08a51ca98fd94d9bf1897" class="external">A-118372692</a></td>
+    <td>RCE</td>
+    <td>重大</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+</tbody></table>
+
+<h3 id="library">ライブラリ</h3>
+<p>ライブラリの最も重大な脆弱性により、リモートの攻撃者が特別に細工したファイルを使用して、権限のないプロセス内で任意のコードを実行するおそれがあります。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参照</th>
+    <th>タイプ</th>
+    <th>重大度</th>
+    <th>更新対象の AOSP バージョン</th>
+  </tr>
+  <tr>
+    <td>CVE-2017-17760</td>
+    <td>A-78029030<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5268</td>
+    <td>A-78029634<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5269</td>
+    <td>A-78029727<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-18009</td>
+    <td>A-78026242<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>中</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+</tbody></table>
+
+<h3 id="system">システム</h3>
+<p>システムの最も重大な脆弱性により、リモートの攻撃者が特別に細工した通信を使用して、特権プロセス内で任意のコードを実行するおそれがあります。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参照</th>
+    <th>タイプ</th>
+    <th>重大度</th>
+    <th>更新対象の AOSP バージョン</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1991</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/2d21e75aa8c1e0c4adf178a1330f9f5c573ca045" class="external">A-110166268</a></td>
+    <td>RCE</td>
+    <td>重大</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1992</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/c365ae6444b86c3ddd19197fd2c787581ebb31df" class="external">A-116222069</a></td>
+    <td>RCE</td>
+    <td>重大</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1993</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/base/+/b5dee1bafd5648fd9210b4cba5e23b0665f9add5" class="external">A-119819889</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1994</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Settings/+/bd363f4925206b6256bb60d70b998f0d54efe7cc" class="external">A-117770924</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1995</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Email/+/b541ef378df154f30cd1d18408354eff6004b9ef" class="external">A-32589229</a> [<a href="https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/5a0b253c8797bf1c0b8dca73128e60cd1f823a6d">2</a>]</td>
+    <td>ID</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1996</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/525bdbd6e1295ed8a081d2ae87105c64d6f1ac4f" class="external">A-111451066</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1997</td>
+    <td><a href="https://android.googlesource.com/platform/external/wpa_supplicant_8/+/d87989c5020e346322f2f9037e2ef58f41e4969a" class="external">A-117508900</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1998</td>
+    <td><a href="https://android.googlesource.com/platform/external/nos/host/android/+/877a6e05bb08353a4f806ad4d3c9cf6f1c3fb097" class="external">A-116055338</a> [<a href="https://android.googlesource.com/platform/system/security/+/f8feed620bd607427ded702cce91bb0eb749bc6a">2</a>]</td>
+    <td>DoS</td>
+    <td>高</td>
+    <td>9</td>
+  </tr>
+</tbody></table>
+
+<h2 id="2019-02-05-details">セキュリティ パッチレベル 2019-02-05 の脆弱性の詳細</h2>
+
+<p>
+ここでは、パッチレベル 2019-02-05 に該当するセキュリティ脆弱性の各項目の詳細を説明します。影響を受けるコンポーネントごとに脆弱性を分類し、CVE、関連する参照先、<a href="#type">脆弱性のタイプ</a>、<a href="/security/overview/updates-resources.html#severity">重大度</a>、コンポーネント(該当する場合)、更新対象の AOSP バージョン(該当する場合)などの詳細を記載しています。該当する場合は、バグ ID の欄に、その問題の対処法として一般公開されている変更内容(AOSP の変更の一覧など)へのリンクがあります。複数の変更が同じバグに関係する場合は、バグ ID の後に続く番号で、追加の参照先へのリンクを示します。</p>
+
+<h3 id="kernel-components">カーネル コンポーネント</h3>
+<p>フレームワークの最も重大な脆弱性により、悪意のあるローカルアプリによって特権プロセス内で任意のコードが実行されるおそれがあります。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参照</th>
+    <th>タイプ</th>
+    <th>重大度</th>
+    <th>コンポーネント</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-10879</td>
+    <td>A-116406063<br />
+        <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a" class="external">
+アップストリーム カーネル</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>ext4 ファイル システム</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1999</td>
+    <td>A-120025196<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>Binder ドライバ</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2000</td>
+    <td>A-120025789<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>Binder ドライバ</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2001</td>
+    <td>A-117422211<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>iomem</td>
+  </tr>
+</tbody></table>
+
+<h3 id="nvidia-components">NVIDIA コンポーネント</h3>
+<p>システムの最も重大な脆弱性により、リモートの攻撃者が特別に細工したファイルを使用して、特権プロセス内で任意のコードを実行するおそれがあります。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参照</th>
+    <th>タイプ</th>
+    <th>重大度</th>
+    <th>コンポーネント</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-6271</td>
+    <td>A-80198474<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>重大</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6267</td>
+    <td>A-70857947<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6268</td>
+    <td>A-80433161<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2016-6684</td>
+    <td>A-117423758<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>カーネル ログ</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-components">Qualcomm コンポーネント</h3>
+<p>Qualcomm コンポーネントに影響する脆弱性は次のとおりです。詳細については、該当する Qualcomm のセキュリティに関する公開情報やセキュリティ アラートをご覧ください。これらの問題の重大度の評価は、Qualcomm から直接提供されたものです。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参照</th>
+    <th>タイプ</th>
+    <th>重大度</th>
+    <th>コンポーネント</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11262</td>
+    <td>A-76424945<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=29ab5eb75bc9ed01466ab1a98e932e59fe27ad42">
+QC-CR#2221192</a></td>
+    <td>N/A</td>
+    <td>重大</td>
+    <td>ブートローダー</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11280</td>
+    <td>A-109741776<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=bd3627dae5f1a34e0284cfe167f61273ecc2f386">
+QC-CR#2185061</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>モデム</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11275</td>
+    <td>A-74409078<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=648fdd3ddcc01161abbf7a21fcd11eda13cc5226">
+QC-CR#2221256</a> [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bf0261ab128f28763258c620bc95ca379a286b59">2</a>]</td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>ブートローダー</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13900</td>
+    <td>A-119052051<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=c8ca0610474488ddff578a8338818fe69e7d4a14">
+QC-CR#2287499</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>モデム</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13905</td>
+    <td>A-119052050<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d87585164cef055f8b220f77c58cf7159e176e29">
+QC-CR#2225202</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>グラフィックス</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-closed-source-components">Qualcomm クローズドソース コンポーネント</h3>
+<p>Qualcomm コンポーネントに影響する脆弱性は次のとおりです。詳細については、該当する Qualcomm のセキュリティに関する公開情報やセキュリティ アラートをご覧ください。これらの問題の重大度の評価は、Qualcomm から直接提供されたものです。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参照</th>
+    <th>タイプ</th>
+    <th>重大度</th>
+    <th>コンポーネント</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11289</td>
+    <td>A-109678453<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>重大</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11820</td>
+    <td>A-111089815<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>重大</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11938</td>
+    <td>A-112279482<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>重大</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11945</td>
+    <td>A-112278875<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>重大</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11268</td>
+    <td>A-109678259<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11845</td>
+    <td>A-111088838<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11864</td>
+    <td>A-111092944<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11921</td>
+    <td>A-112278972<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11931</td>
+    <td>A-112279521<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11932</td>
+    <td>A-112279426<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11935</td>
+    <td>A-112279483<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11948</td>
+    <td>A-112279144<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5839</td>
+    <td>A-112279544<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13904</td>
+    <td>A-119050566<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>高</td>
+    <td>クローズドソース コンポーネント</td>
+  </tr>
+</tbody></table>
+
+<h2 id="common-questions-and-answers">一般的な質問と回答</h2>
+
+<p>上記の公開情報に対する一般的な質問についての回答は以下のとおりです。</p>
+<p><strong>1. 上記の問題に対処するようにデバイスが更新されているかどうかを確かめるには、どうすればよいですか?</strong></p>
+<p>デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Android のバージョンを確認して更新する</a>をご覧ください。</p>
+<ul>
+<li>セキュリティ パッチレベル 2019-02-01 以降では、セキュリティ パッチレベル 2019-02-01 に関連するすべての問題に対処しています。</li>
+<li>
+セキュリティ パッチレベル 2019-02-05 以降では、セキュリティ パッチレベル 2019-02-05、およびそれ以前のすべてのパッチレベルに関連するすべての問題に対処しています。</li>
+</ul>
+<p>デバイス メーカーは、こうしたアップデートを組み込む場合、パッチレベル文字列を以下のとおり設定する必要があります。</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2019-02-01]</li>
+ <li>[ro.build.version.security_patch]:[2019-02-05]</li>
+</ul>
+<p><strong>2. この公開情報に 2 つのセキュリティ パッチレベルがあるのはなぜですか?</strong></p>
+<p>
+この公開情報では、2 つのセキュリティ パッチレベルを定義しています。これは、すべての Android デバイスにまたがる同様の脆弱性をひとまとめにして、Android パートナーが迅速かつ柔軟に修正できるようにするためです。Android パートナーは、この公開情報に掲載されている問題をすべて修正し、最新のセキュリティ パッチレベルを使用することが推奨されています。
+</p>
+<ul>
+<li>2019-02-01 のセキュリティ パッチレベルを使用するデバイスには、そのセキュリティ パッチレベルに関連するすべての問題と、それ以前のセキュリティに関する公開情報で報告されたすべての問題の修正を含める必要があります。</li>
+<li>2019-02-05 以降のセキュリティ パッチレベルを使用するデバイスには、今回(およびそれ以前)のセキュリティに関する公開情報に掲載された、該当するすべてのパッチを組み込む必要があります。</li>
+</ul>
+<p>
+パートナーは、対処する問題すべてについて、修正を 1 つのアップデートにまとめて提供することが推奨されます。
+</p>
+<p id="type">
+<strong>3. 「タイプ<em></em>」列の項目はどういう意味ですか?</strong>
+</p>
+<p>
+脆弱性の詳細の表で「タイプ<em></em>」列に記載した項目は、セキュリティの脆弱性の分類を示しています。
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>略語</th>
+   <th>定義</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>リモートコード実行</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>権限昇格</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>情報開示</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>サービス拒否</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>該当する分類なし</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>4. 「参照<em></em>」列の項目はどういう意味ですか?</strong>
+</p>
+<p>
+脆弱性の詳細の表で「参照<em></em>」列に記載した項目には、その参照番号が属す組織を示す接頭辞が含まれる場合があります。
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>接頭辞</th>
+   <th>参照</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android バグ ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm の参照番号</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek の参照番号</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA の参照番号</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom の参照番号</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>5. 「参照<em></em>」列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
+</p>
+<p>
+公開されていない問題には、「参照<em></em>」列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、<a href="https://developers.google.com/android/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel デバイス用最新バイナリ ドライバに通常含まれています。
+</p>
+<p>
+<strong>6. セキュリティの脆弱性が、この公開情報とデバイスやパートナーのセキュリティに関する公開情報(Pixel のセキュリティに関する公開情報など)に分けられているのはなぜですか?</strong>
+</p>
+<p>
+Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、このセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、デバイスやパートナーのセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処は必要ありません。<a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> などの Android デバイスやチップセットのメーカーは、自社のデバイスに関して他にも修正がある場合、その情報を自社のセキュリティ関連のウェブサイトや <a href="/security/bulletin/pixel/" class="external">Pixel</a> のセキュリティに関する公開情報に掲載することが推奨されています。
+</p>
+
+<h2 id="versions">バージョン</h2>
+
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>バージョン</th>
+   <th>日付</th>
+   <th>メモ</th>
+  </tr>
+  <tr>
+    <td>1.0</td>
+    <td>2019 年 2 月 4 日</td>
+    <td>情報公開</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/2019.html b/ja/security/bulletin/2019.html
index 0d1753e..ed7a0db 100644
--- a/ja/security/bulletin/2019.html
+++ b/ja/security/bulletin/2019.html
@@ -41,8 +41,8 @@
      <a href="/security/bulletin/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-01<br>
@@ -55,8 +55,8 @@
      <a href="/security/bulletin/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>November 4, 2019</td>
     <td>2019-11-01<br>
@@ -69,8 +69,8 @@
      <a href="/security/bulletin/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-01<br>
@@ -83,8 +83,8 @@
      <a href="/security/bulletin/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-01<br>
@@ -97,8 +97,8 @@
      <a href="/security/bulletin/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-01<br>
@@ -112,8 +112,8 @@
      <a href="/security/bulletin/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>July 1, 2019</td>
     <td>2019-07-01<br>
@@ -126,8 +126,8 @@
      <a href="/security/bulletin/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>June 3, 2019</td>
     <td>2019-06-01<br>
@@ -140,8 +140,8 @@
      <a href="/security/bulletin/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>May 6, 2019</td>
     <td>2019-05-01<br>
@@ -154,58 +154,57 @@
      <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>April 1, 2019</td>
     <td>2019-04-01<br>
         2019-04-05</td>
  </tr>
+
  <tr>
-   <td><a href="/security/bulletin/2019-03-01.html">March 2019</a></td>
+   <td><a href="/security/bulletin/2019-04-01.html">March 2019</a></td>
    <td>
-     <a href="/security/bulletin/2019-03-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-01<br>
        2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-01<br>
-       2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/2019-01-01.html">2019 年 1 月</a></td>
-   <td>準備中
-    <!--
-     <a href="/security/bulletin/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/2019-02-01.html">2019 年 2 月</a></td>
+   <td>
+     <a href="/security/bulletin/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>2019 年 2 月 4 日</td>
+   <td>2019-02-01<br />
+       2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/2019-01-01.html">2019 年 1 月</a></td>
+   <td>
+     <a href="/security/bulletin/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
    </td>
    <td>2019 年 1 月 7 日</td>
    <td>2019-01-01<br />
        2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/index.html b/ja/security/bulletin/index.html
index b56b3a6..9943e1a 100644
--- a/ja/security/bulletin/index.html
+++ b/ja/security/bulletin/index.html
@@ -23,11 +23,11 @@
 <p>毎月提供するデバイスのアップデートは、Android ユーザーの安全を維持し、デバイスを保護するうえで重要な役割を果たしています。このページでは、Android のセキュリティに関して提供可能な公開情報を掲載しています。これらの情報を利用することで、Android デバイスに影響を与える可能性がある問題を解決できます。次のような Android デバイスやチップセットのメーカーからも、各社製品に固有のセキュリティの脆弱性に関する詳細情報が公開される場合があります。</p>
 <ul>
   <li><a href="/security/bulletin/pixel/">Google</a></li>
-  <li><a href="https://lgsecurity.lge.com/security_updates.html">LG</a></li>
-  <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-news/g_id/1949">
+  <li><a href="https://lgsecurity.lge.com/security_updates.html" class="external">LG</a></li>
+  <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-news/g_id/1949" class="external">
   Motorola</a></li>
-  <li><a href="https://www.nokia.com/en_int/phones/security-updates">Nokia</a></li>
-  <li><a href="https://security.samsungmobile.com/securityUpdate.smsb">Samsung</a></li>
+  <li><a href="https://www.nokia.com/en_int/phones/security-updates" class="external">Nokia</a></li>
+  <li><a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a></li>
 </ul>
 
 <h3 id="sources">提供元</h3>
@@ -52,14 +52,42 @@
     <th>セキュリティ パッチレベル</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/2019-02-01.html">2019 年 2 月</a></td>
+    <td>
+     <a href="/security/bulletin/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+     </td>
+    <td>2019 年 2 月 4 日</td>
+    <td>2019-02-01<br />
+        2019-02-05</td>
+ </tr>
+<tr>
+    <td><a href="/security/bulletin/2019-01-01.html">2019 年 1 月</a></td>
+    <td>
+     <a href="/security/bulletin/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
+     </td>
+    <td>2019 年 1 月 7 日</td>
+    <td>2019-01-01<br />
+        2019-01-05</td>
+ </tr>
+ <tr>
     <td><a href="/security/bulletin/2018-12-01.html">2018 年 12 月</a></td>
     <td>
      <a href="/security/bulletin/2018-12-01.html">English</a> /
      <a href="/security/bulletin/2018-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-12-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td><td>2018 年 12 月 3 日</td>
     <td>2018-12-01<br />
         2018-12-05</td>
@@ -67,12 +95,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-11-01.html">2018 年 11 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-11-01.html">English</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-11-01.html">English</a> /
+     <a href="/security/bulletin/2018-11-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-11-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-11-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 11 月 5 日</td>
     <td>2018-11-01<br />
@@ -81,12 +109,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-10-01.html">2018 年 10 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-10-01.html">English</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-10-01.html">English</a> /
+     <a href="/security/bulletin/2018-10-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-10-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-10-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 10 月 1 日</td>
     <td>2018-10-01<br />
@@ -95,12 +123,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-09-01.html">2018 年 9 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-09-01.html">English</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-09-01.html">English</a> /
+     <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-09-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-09-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 9 月 4 日</td>
     <td>2018-09-01<br />
@@ -109,12 +137,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-08-01.html">2018 年 8 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-08-01.html">English</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-08-01.html">English</a> /
+     <a href="/security/bulletin/2018-08-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-08-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-08-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 8 月 6 日</td>
     <td>2018-08-01<br />
@@ -123,12 +151,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-07-01.html">2018 年 7 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-07-01.html">English</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-07-01.html">English</a> /
+     <a href="/security/bulletin/2018-07-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-07-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-07-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-07-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 7 月 2 日</td>
     <td>2018-07-01<br />
@@ -137,12 +165,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-06-01.html">2018 年 6 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-06-01.html">English</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-06-01.html">English</a> /
+     <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-06-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-06-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 6 月 4 日</td>
     <td>2018-06-01<br />
@@ -151,12 +179,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-05-01.html">2018 年 5 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-05-01.html">English</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-05-01.html">English</a> /
+     <a href="/security/bulletin/2018-05-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-05-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-05-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-05-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 5 月 7 日</td>
     <td>2018-05-01<br />
@@ -165,12 +193,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-04-01.html">2018 年 4 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-04-01.html">English</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-04-01.html">English</a> /
+     <a href="/security/bulletin/2018-04-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-04-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-04-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-04-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 4 月 2 日</td>
     <td>2018-04-01<br />
@@ -179,12 +207,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-03-01.html">2018 年 3 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-03-01.html">English</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-03-01.html">English</a> /
+     <a href="/security/bulletin/2018-03-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-03-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-03-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-03-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-03-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 3 月 5 日</td>
     <td>2018-03-01<br />
@@ -193,12 +221,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-02-01.html">2018 年 2 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-02-01.html">English</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-02-01.html">English</a> /
+     <a href="/security/bulletin/2018-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-02-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 2 月 5 日</td>
     <td>2018-02-01<br />
@@ -207,12 +235,12 @@
  <tr>
     <td><a href="/security/bulletin/2018-01-01.html">2018 年 1 月</a></td>
     <td>
-     <a href="/security/bulletin/2018-01-01.html">English</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2018-01-01.html">English</a> /
+     <a href="/security/bulletin/2018-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2018-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2018-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2018-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 1 月 2 日</td>
     <td>2018-01-01<br />
@@ -221,12 +249,12 @@
  <tr>
     <td><a href="/security/bulletin/2017-12-01.html">2017 年 12 月</a></td>
     <td>
-     <a href="/security/bulletin/2017-12-01.html">English</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-12-01.html">English</a> /
+     <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 12 月 4 日</td>
     <td>2017-12-01<br />
@@ -235,12 +263,12 @@
  <tr>
     <td><a href="/security/bulletin/2017-11-01.html">2017 年 11 月</a></td>
     <td>
-     <a href="/security/bulletin/2017-11-01.html">English</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-11-01.html">English</a> /
+     <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 11 月 6 日</td>
     <td>2017-11-01<br />
@@ -250,12 +278,12 @@
  <tr>
     <td><a href="/security/bulletin/2017-10-01.html">2017 年 10 月</a></td>
     <td>
-     <a href="/security/bulletin/2017-10-01.html">English</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-10-01.html">English</a> /
+     <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 10 月 2 日</td>
     <td>2017-10-01<br />
@@ -268,8 +296,8 @@
      <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 9 月 5 日</td>
     <td>2017-09-01<br />
@@ -282,8 +310,8 @@
      <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 8 月 7 日</td>
     <td>2017-08-01<br />
@@ -296,8 +324,8 @@
      <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 7 月 5 日</td>
     <td>2017-07-01<br />
@@ -310,22 +338,22 @@
      <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 6 月 5 日</td>
     <td>2017-06-01<br />
         2017-06-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-05-01.html">2016 年 5 月</a></td>
+    <td><a href="/security/bulletin/2017-05-01.html">2017 年 5 月</a></td>
     <td>
      <a href="/security/bulletin/2017-05-01.html">English</a> /
      <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 5 月 1 日</td>
     <td>2017-05-01<br />
@@ -337,8 +365,8 @@
      <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 4 月 3 日</td>
     <td>2017-04-01<br />
@@ -347,11 +375,11 @@
  <tr>
     <td><a href="/security/bulletin/2017-03-01.html">2017 年 3 月</a></td>
     <td><a href="/security/bulletin/2017-03-01.html">English</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 3 月 6 日</td>
     <td>2017-03-01<br />
@@ -360,11 +388,11 @@
  <tr>
     <td><a href="/security/bulletin/2017-02-01.html">2017 年 2 月</a></td>
     <td><a href="/security/bulletin/2017-02-01.html">English</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 2 月 6 日</td>
     <td>2017-02-01<br />
@@ -373,11 +401,11 @@
  <tr>
     <td><a href="/security/bulletin/2017-01-01.html">2017 年 1 月</a></td>
     <td><a href="/security/bulletin/2017-01-01.html">English</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 1 月 3 日</td>
     <td>2017-01-01<br />
@@ -387,11 +415,11 @@
     <td><a href="/security/bulletin/2016-12-01.html">2016 年 12 月</a></td>
     <td>
       <a href="/security/bulletin/2016-12-01.html">English</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 12 月 5 日</td>
     <td>2016-12-01<br />
@@ -401,11 +429,11 @@
     <td><a href="/security/bulletin/2016-11-01.html">2016 年 11 月</a></td>
     <td>
       <a href="/security/bulletin/2016-11-01.html">English</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 11 月 7 日</td>
     <td>2016-11-01<br />
@@ -416,11 +444,11 @@
     <td><a href="/security/bulletin/2016-10-01.html">2016 年 10 月</a></td>
     <td>
       <a href="/security/bulletin/2016-10-01.html">English</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 10 月 3 日</td>
     <td>2016-10-01<br />
@@ -430,11 +458,11 @@
     <td><a href="/security/bulletin/2016-09-01.html">2016 年 9 月</a></td>
     <td>
       <a href="/security/bulletin/2016-09-01.html">English</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 9 月 6 日</td>
     <td>2016-09-01<br />
@@ -445,11 +473,11 @@
     <td><a href="/security/bulletin/2016-08-01.html">2016 年 8 月</a></td>
     <td>
       <a href="/security/bulletin/2016-08-01.html">English</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 8 月 1 日</td>
     <td>2016-08-01<br />
@@ -459,11 +487,11 @@
     <td><a href="/security/bulletin/2016-07-01.html">2016 年 7 月</a></td>
     <td>
       <a href="/security/bulletin/2016-07-01.html">English</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 7 月 6 日</td>
     <td>2016-07-01<br />
@@ -473,11 +501,11 @@
     <td><a href="/security/bulletin/2016-06-01.html">2016 年 6 月</a></td>
     <td>
       <a href="/security/bulletin/2016-06-01.html">English</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 6 月 6 日</td>
     <td>2016-06-01</td>
@@ -486,11 +514,11 @@
     <td><a href="/security/bulletin/2016-05-01.html">2016 年 5 月</a></td>
     <td>
       <a href="/security/bulletin/2016-05-01.html">English</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 5 月 2 日</td>
     <td>2016-05-01</td>
@@ -499,11 +527,11 @@
     <td><a href="/security/bulletin/2016-04-02.html">2016 年 4 月</a></td>
     <td>
       <a href="/security/bulletin/2016-04-02.html">English</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-04-02.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-04-02.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-04-02.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-04-02.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-04-02.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 4 月 4 日</td>
     <td>2016-04-02</td>
@@ -512,11 +540,11 @@
     <td><a href="/security/bulletin/2016-03-01.html">2016 年 3 月</a></td>
     <td>
       <a href="/security/bulletin/2016-03-01.html">English</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 3 月 7 日</td>
     <td>2016-03-01</td>
@@ -525,11 +553,11 @@
     <td><a href="/security/bulletin/2016-02-01.html">2016 年 2 月</a></td>
     <td>
       <a href="/security/bulletin/2016-02-01.html">English</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 2 月 1 日</td>
     <td>2016-02-01</td>
@@ -538,11 +566,11 @@
     <td><a href="/security/bulletin/2016-01-01.html">2016 年 1 月</a></td>
     <td>
       <a href="/security/bulletin/2016-01-01.html">English</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2016 年 1 月 4 日</td>
     <td>2016-01-01</td>
@@ -551,11 +579,11 @@
     <td><a href="/security/bulletin/2015-12-01.html">2015 年 12 月</a></td>
     <td>
       <a href="/security/bulletin/2015-12-01.html">English</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2015 年 12 月 7 日</td>
     <td>2015-12-01</td>
@@ -564,11 +592,11 @@
     <td><a href="/security/bulletin/2015-11-01.html">2015 年 11 月</a></td>
     <td>
       <a href="/security/bulletin/2015-11-01.html">English</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2015 年 11 月 2 日</td>
     <td>2015-11-01</td>
@@ -577,11 +605,11 @@
     <td><a href="/security/bulletin/2015-10-01.html">2015 年 10 月</a></td>
     <td>
       <a href="/security/bulletin/2015-10-01.html">English</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2015 年 10 月 5 日</td>
     <td>2015-10-01</td>
@@ -590,11 +618,11 @@
     <td><a href="/security/bulletin/2015-09-01.html">2015 年 9 月</a></td>
     <td>
       <a href="/security/bulletin/2015-09-01.html">English</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2015 年 9 月 9 日</td>
     <td>なし</td>
@@ -603,11 +631,11 @@
     <td><a href="/security/bulletin/2015-08-01.html">2015 年 8 月</a></td>
     <td>
       <a href="/security/bulletin/2015-08-01.html">English</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文(中国)</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2015 年 8 月 13 日</td>
     <td>なし</td>
diff --git a/ja/security/bulletin/pixel/2017.html b/ja/security/bulletin/pixel/2017.html
index bcc4c14..89c9bc0 100644
--- a/ja/security/bulletin/pixel/2017.html
+++ b/ja/security/bulletin/pixel/2017.html
@@ -1,77 +1,78 @@
 <html devsite><head>
     <title>Pixel / Nexus のセキュリティに関する公開情報(2017 年)</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
- <!--
-      Copyright 2018 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+     <!--
+          Copyright 2018 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>このページでは、Pixel 端末と Nexus 端末のセキュリティに関して提供可能な 2017 年の公開情報をすべて掲載しています。すべての公開情報の一覧については、<a href="/security/bulletin/pixel/index.html">Pixel / Nexus のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公開情報</th>
-    <th>言語</th>
-    <th>公開日</th>
-    <th>セキュリティ パッチレベル</th>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-12-01.html">2017 年 12 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 12 月 4 日</td>
-    <td>2017-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-11-01.html">2017 年 11 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 11 月 6 日</td>
-    <td>2017-11-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-10-01.html">2017 年 10 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 10 月 2 日</td>
-    <td>2017-10-05</td>
- </tr>
-</tbody></table>
+    <p>このページでは、Pixel デバイスと Nexus デバイスのセキュリティに関して提供可能な 2017 年の公開情報をすべて掲載しています。すべての公開情報の一覧については、<a href="/security/bulletin/pixel/index.html">Pixel / Nexus のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公開情報</th>
+        <th>言語</th>
+        <th>公開日</th>
+        <th>セキュリティ パッチレベル</th>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-12-01.html">2017 年 12 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 12 月 4 日</td>
+        <td>2017-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-11-01.html">2017 年 11 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 11 月 6 日</td>
+        <td>2017-11-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-10-01.html">2017 年 10 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2017 年 10 月 2 日</td>
+        <td>2017-10-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/pixel/2018-01-01.html b/ja/security/bulletin/pixel/2018-01-01.html
index fadf48c..1cee754 100644
--- a/ja/security/bulletin/pixel/2018-01-01.html
+++ b/ja/security/bulletin/pixel/2018-01-01.html
@@ -660,10 +660,10 @@
 セキュリティ パッチレベル 2018-01-05 以降では、セキュリティ パッチレベル 2018-01-05、およびそれ以前のすべてのパッチレベルに関連するすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">Pixel および Nexus のアップデート スケジュール</a>に記載されている手順をご覧ください。
 </p>
 <p id="type">
-<strong>2. 「タイプ<em></em>」列の項目はどういう意味ですか?</strong>
+<strong>2. 「タイプ」<em></em>列の項目はどういう意味ですか?</strong>
 </p>
 <p>
-脆弱性の詳細の表で「タイプ<em></em>」列に記載した項目は、セキュリティの脆弱性の分類を示しています。
+脆弱性の詳細の表で「タイプ」<em></em>列に記載した項目は、セキュリティの脆弱性の分類を示しています。
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -728,7 +728,7 @@
   </tr>
 </tbody></table>
 <p id="asterisk">
-<strong>4. 「参照<em></em>」列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
+<strong>4. 「参照」<em></em>列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
 </p>
 <p>
 公開されていない問題には、「参照<em></em>」列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、<a href="https://developers.google.com/android/nexus/drivers">Google デベロッパー サイト</a>から入手できる Nexus デバイス用最新バイナリ ドライバに通常含まれています。
diff --git a/ja/security/bulletin/pixel/2018-05-01.html b/ja/security/bulletin/pixel/2018-05-01.html
index 7080fe4..7be0298 100644
--- a/ja/security/bulletin/pixel/2018-05-01.html
+++ b/ja/security/bulletin/pixel/2018-05-01.html
@@ -352,7 +352,7 @@
 QC-CR#2132332</a></td>
     <td>EoP</td>
     <td>中</td>
-    <td>KGSL</td>
+    <td>Kgsl</td>
   </tr>
   <tr>
     <td>CVE-2017-18153</td>
@@ -551,7 +551,7 @@
 <strong>5. セキュリティの脆弱性が、この公開情報と「Android のセキュリティに関する公開情報」に分けられているのはなぜですか?</strong>
 </p>
 <p>
-Android デバイスの最新のセキュリティ パッチレベルを宣言するにあたっては、Android のセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、この公開情報などに掲載されているセキュリティの脆弱性への対処は必要ありません。
+Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、Android のセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、この公開情報などに掲載されているセキュリティの脆弱性への対処は必要ありません。
 </p>
 <h2 id="versions">バージョン</h2>
 <table>
diff --git a/ja/security/bulletin/pixel/2018-09-01.html b/ja/security/bulletin/pixel/2018-09-01.html
index ac2ad16..cc7c58c 100644
--- a/ja/security/bulletin/pixel/2018-09-01.html
+++ b/ja/security/bulletin/pixel/2018-09-01.html
@@ -240,10 +240,10 @@
 セキュリティ パッチレベル 2018-09-05 以降では、セキュリティ パッチレベル 2018-09-05、およびそれ以前のすべてのパッチレベルに関連するすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Pixel および Nexus のアップデート スケジュール</a>に記載されている手順をご覧ください。
 </p>
 <p id="type">
-<strong>2. 「タイプ<em></em>」列の項目はどういう意味ですか?</strong>
+<strong>2. 「タイプ」<em></em>列の項目はどういう意味ですか?</strong>
 </p>
 <p>
-脆弱性の詳細の表で「タイプ<em></em>」列に記載した項目は、セキュリティの脆弱性の分類を示しています。
+脆弱性の詳細の表で「タイプ」<em></em>列に記載した項目は、セキュリティの脆弱性の分類を示しています。
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -308,10 +308,10 @@
   </tr>
 </tbody></table>
 <p id="asterisk">
-<strong>4. 「参照<em></em>」列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
+<strong>4. 「参照」<em></em>列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
 </p>
 <p>
-公開されていない問題には、「参照<em></em>」列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、<a href="https://developers.google.com/android/nexus/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel / Nexus デバイス用最新バイナリ ドライバに通常含まれています。
+公開されていない問題には、「参照」<em></em>列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、通常、<a href="https://developers.google.com/android/nexus/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel / Nexus デバイス用最新バイナリ ドライバに含まれています。
 </p>
 <p>
 <strong>5. セキュリティの脆弱性が、この公開情報と「Android のセキュリティに関する公開情報」に分けられているのはなぜですか?</strong>
diff --git a/ja/security/bulletin/pixel/2018-10-01.html b/ja/security/bulletin/pixel/2018-10-01.html
index 177bc1e..ee0dfbc 100644
--- a/ja/security/bulletin/pixel/2018-10-01.html
+++ b/ja/security/bulletin/pixel/2018-10-01.html
@@ -91,7 +91,7 @@
 <strong>2. 「タイプ<em></em>」列の項目はどういう意味ですか?</strong>
 </p>
 <p>
-脆弱性の詳細の表で「タイプ<em></em>」列に記載した項目は、セキュリティの脆弱性の分類を示しています。
+脆弱性の詳細の表で「タイプ」<em></em>列に記載した項目は、セキュリティの脆弱性の分類を示しています。
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -159,7 +159,7 @@
 <strong>4. 「参照<em></em>」列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
 </p>
 <p>
-公開されていない問題には、「参照<em></em>」列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、通常、<a href="https://developers.google.com/android/nexus/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel / Nexus デバイス用最新バイナリ ドライバに含まれています。
+公開されていない問題には、「参照<em></em>」列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、<a href="https://developers.google.com/android/nexus/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel / Nexus デバイス用最新バイナリ ドライバに通常含まれています。
 </p>
 <p>
 <strong>5. セキュリティの脆弱性が、この公開情報と「Android のセキュリティに関する公開情報」に分けられているのはなぜですか?</strong>
diff --git a/ja/security/bulletin/pixel/2018-11-01.html b/ja/security/bulletin/pixel/2018-11-01.html
index f4f35fe..776396e 100644
--- a/ja/security/bulletin/pixel/2018-11-01.html
+++ b/ja/security/bulletin/pixel/2018-11-01.html
@@ -176,10 +176,10 @@
 セキュリティ パッチレベル 2018-11-05 以降では、セキュリティ パッチレベル 2018-11-05、およびそれ以前のすべてのパッチレベルに関連するすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Pixel および Nexus のアップデート スケジュール</a>に記載されている手順をご覧ください。
 </p>
 <p id="type">
-<strong>2. 「タイプ<em></em>」列の項目はどういう意味ですか?</strong>
+<strong>2. 「タイプ」<em></em>列の項目はどういう意味ですか?</strong>
 </p>
 <p>
-脆弱性の詳細の表で「タイプ<em></em>」列に記載した項目は、セキュリティの脆弱性の分類を示しています。
+脆弱性の詳細の表で「タイプ」<em></em>列に記載した項目は、セキュリティの脆弱性の分類を示しています。
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -244,10 +244,10 @@
   </tr>
 </tbody></table>
 <p id="asterisk">
-<strong>4. 「参照<em></em>」列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
+<strong>4. 「参照」<em></em>列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
 </p>
 <p>
-公開されていない問題には、「参照<em></em>」列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、<a href="https://developers.google.com/android/nexus/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel / Nexus デバイス用最新バイナリ ドライバに通常含まれています。
+公開されていない問題には、「参照」<em></em>列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、通常、<a href="https://developers.google.com/android/nexus/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel / Nexus デバイス用最新バイナリ ドライバに含まれています。
 </p>
 <p>
 <strong>5. セキュリティの脆弱性が、この公開情報と「Android のセキュリティに関する公開情報」に分けられているのはなぜですか?</strong>
diff --git a/ja/security/bulletin/pixel/2018-12-01.html b/ja/security/bulletin/pixel/2018-12-01.html
index d1bd36e..a12b5d6 100644
--- a/ja/security/bulletin/pixel/2018-12-01.html
+++ b/ja/security/bulletin/pixel/2018-12-01.html
@@ -180,10 +180,10 @@
 セキュリティ パッチレベル 2018-12-05 以降では、セキュリティ パッチレベル 2018-12-05、およびそれ以前のすべてのパッチレベルに関連するすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Pixel および Nexus のアップデート スケジュール</a>に記載されている手順をご覧ください。
 </p>
 <p id="type">
-<strong>2. 「タイプ<em></em>」列の項目はどういう意味ですか?</strong>
+<strong>2. 「タイプ」<em></em>列の項目はどういう意味ですか?</strong>
 </p>
 <p>
-脆弱性の詳細の表で「タイプ<em></em>」列に記載した項目は、セキュリティの脆弱性の分類を示しています。
+脆弱性の詳細の表で「タイプ」<em></em>列に記載した項目は、セキュリティの脆弱性の分類を示しています。
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -248,10 +248,10 @@
   </tr>
 </tbody></table>
 <p id="asterisk">
-<strong>4. 「参照<em></em>」列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
+<strong>4. 「参照」<em></em>列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
 </p>
 <p>
-公開されていない問題には、「参照<em></em>」列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、<a href="https://developers.google.com/android/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel / Nexus デバイス用最新バイナリ ドライバに通常含まれています。
+公開されていない問題には、「参照」<em></em>列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、通常、<a href="https://developers.google.com/android/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel / Nexus デバイス用最新バイナリ ドライバに含まれています。
 </p>
 <p>
 <strong>5. セキュリティの脆弱性が、この公開情報と「Android のセキュリティに関する公開情報」に分けられているのはなぜですか?</strong>
diff --git a/ja/security/bulletin/pixel/2018.html b/ja/security/bulletin/pixel/2018.html
index 9097ff0..582e8df 100644
--- a/ja/security/bulletin/pixel/2018.html
+++ b/ja/security/bulletin/pixel/2018.html
@@ -1,194 +1,195 @@
 <html devsite><head>
     <title>Pixel / Nexus のセキュリティに関する公開情報(2018 年)</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
- <!--
-      Copyright 2018 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+     <!--
+          Copyright 2018 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>このページでは、Pixel デバイスと Nexus デバイスのセキュリティに関して提供可能な 2018 年の公開情報をすべて掲載しています。すべての公開情報の一覧については、<a href="/security/bulletin/pixel/index.html">Pixel / Nexus のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公開情報</th>
-    <th>言語</th>
-    <th>公開日</th>
-    <th>セキュリティ パッチレベル</th>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/pixel/2018-12-01.html">2018 年 12 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-12-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2018 年 12 月 3 日</td>
-    <td>2018-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2018-11-01.html">2018 年 11 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-11-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-    <td>2018 年 11 月 5 日</td>
-    <td>2018-11-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2018-10-01.html">2018 年 10 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-10-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2018 年 10 月 1 日</td>
-    <td>2018-10-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2018-09-01.html">2018 年 9 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-09-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2018 年 9 月 4 日</td>
-    <td>2018-09-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2018-08-01.html">2018 年 8 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-08-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">中文(台灣)</a>
-    </td>
-    <td>2018 年 8 月 6 日</td>
-    <td>2018-08-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-07-01.html">2018 年 7 月</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-07-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-   <td>2018 年 7 月 2 日</td>
-   <td>2018-07-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-06-01.html">2018 年 6 月</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-06-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-   <td>2018 年 6 月 4 日</td>
-   <td>2018-06-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-05-01.html">2018 年 5 月</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-05-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-   <td>2018 年 5 月 7 日</td>
-   <td>2018-05-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-04-01.html">2018 年 4 月</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-04-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-   <td>2018 年 4 月 2 日</td>
-   <td>2018-04-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-03-01.html">2018 年 3 月</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-03-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-   <td>2018 年 3 月</td>
-   <td>2018-03-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-02-01.html">2018 年 2 月</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-02-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-   <td>2018 年 2 月</td>
-   <td>2018-02-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-01-01.html">2018 年 1 月</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-01-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">中文(台灣)</a>
-   </td>
-   <td>2018 年 1 月</td>
-   <td>2018-01-05</td>
- </tr>
-</tbody></table>
+    <p>このページでは、Pixel デバイスと Nexus デバイスのセキュリティに関して提供可能な 2018 年の公開情報をすべて掲載しています。すべての公開情報の一覧については、<a href="/security/bulletin/pixel/index.html">Pixel / Nexus のセキュリティに関する公開情報</a>のトップページをご覧ください。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公開情報</th>
+        <th>言語</th>
+        <th>公開日</th>
+        <th>セキュリティ パッチレベル</th>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/pixel/2018-12-01.html">2018 年 12 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-12-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2018 年 12 月 3 日</td>
+        <td>2018-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2018-11-01.html">2018 年 11 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-11-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+        <td>2018 年 11 月 5 日</td>
+        <td>2018-11-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2018-10-01.html">2018 年 10 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-10-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2018 年 10 月 1 日</td>
+        <td>2018-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2018-09-01.html">2018 年 9 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-09-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2018 年 9 月 4 日</td>
+        <td>2018-09-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2018-08-01.html">2018 年 8 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-08-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
+        </td>
+        <td>2018 年 8 月 6 日</td>
+        <td>2018-08-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-07-01.html">2018 年 7 月</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-07-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+       <td>2018 年 7 月 2 日</td>
+       <td>2018-07-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-06-01.html">2018 年 6 月</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-06-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+       <td>2018 年 6 月 4 日</td>
+       <td>2018-06-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-05-01.html">2018 年 5 月</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-05-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+       <td>2018 年 5 月 7 日</td>
+       <td>2018-05-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-04-01.html">2018 年 4 月</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-04-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+       <td>2018 年 4 月 2 日</td>
+       <td>2018-04-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-03-01.html">2018 年 3 月</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-03-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+       <td>2018 年 3 月</td>
+       <td>2018-03-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-02-01.html">2018 年 2 月</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-02-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+       <td>2018 年 2 月</td>
+       <td>2018-02-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-01-01.html">2018 年 1 月</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-01-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
+       </td>
+       <td>2018 年 1 月</td>
+       <td>2018-01-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/pixel/2019-02-01.html b/ja/security/bulletin/pixel/2019-02-01.html
new file mode 100644
index 0000000..fc201ed
--- /dev/null
+++ b/ja/security/bulletin/pixel/2019-02-01.html
@@ -0,0 +1,153 @@
+<html devsite><head>
+    <title>Pixel のアップデートに関する公開情報 - 2019 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2019 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p><em>2019 年 2 月 4 日公開</em></p>
+
+<p>
+Pixel のアップデートに関する公開情報には、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">サポート対象の Google Pixel デバイス</a>(Google デバイス)に影響を与えるセキュリティの脆弱性や機能強化の詳細を掲載しています。Google デバイスでは、セキュリティ パッチレベル 2019-02-05 以降において、この公開情報に掲載されているすべての問題と、2019 年 2 月の Android のセキュリティに関する公開情報に掲載されているすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705" class="external">Android のバージョンを確認して更新する</a>をご覧ください。
+</p>
+<p>
+パッチレベル 2019-02-05 へのアップデートは、サポート対象のすべての Google デバイスに送信されます。ご利用のデバイスで上記の更新を行うことをすべてのユーザーにおすすめします。
+</p>
+<p class="note">
+<strong>注:</strong> Google デバイスのファームウェア イメージは、<a href="https://developers.google.com/android/images" class="external">Google デベロッパー サイト</a>で入手できます。
+</p>
+
+<h2 id="announcements">お知らせ</h2>
+
+<p>2019 年 2 月の Pixel のアップデートに関する公開情報に Pixel のセキュリティ パッチはありません。
+</p>
+
+<h3 id="functional-patches">機能パッチ</h3>
+
+<p>Android 9 のアップデートは、2 月の OTA の一部として、Android 9 が搭載されているすべての Pixel デバイスに送信されます。この四半期リリースには、Android プラットフォームとサポート対象の Pixel デバイスの各種パーツに対する多くの機能更新や機能強化が含まれています。
+</p>
+
+<h2 id="common-questions-and-answers">一般的な質問と回答</h2>
+<p>
+上記の公開情報に対する一般的な質問についての回答は以下のとおりです。
+</p>
+<p>
+<strong>1. 上記の問題に対処するようにデバイスが更新されているかどうかを確かめるには、どうすればよいですか?
+</strong>
+</p>
+<p>
+セキュリティ パッチレベル 2019-02-05 以降では、セキュリティ パッチレベル 2019-02-05、およびそれ以前のすべてのパッチレベルに関連するすべての問題に対処しています。デバイスのセキュリティ パッチレベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Pixel のアップデート スケジュール</a>に記載されている手順をご覧ください。
+</p>
+<p id="type">
+<strong>2. 「タイプ」<em></em>列の項目はどういう意味ですか?</strong>
+</p>
+<p>
+脆弱性の詳細の表で「タイプ」<em></em>列に記載した項目は、セキュリティの脆弱性の分類を示しています。
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>略語</th>
+   <th>定義</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>リモートコード実行</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>権限昇格</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>情報開示</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>サービス拒否</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>該当する分類なし</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>3. 「参照<em></em>」列の項目はどういう意味ですか?</strong>
+</p>
+<p>
+脆弱性の詳細の表で「参照<em></em>」列に記載した項目には、その参照番号が属す組織を示す接頭辞が含まれる場合があります。
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>接頭辞</th>
+   <th>参照</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android バグ ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm の参照番号</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek の参照番号</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA の参照番号</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom の参照番号</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>4. 「参照」<em></em>列の Android バグ ID の横にある「*」はどういう意味ですか?</strong>
+</p>
+<p>
+公開されていない問題には、「参照<em></em>」列の Android バグ ID の横に「*」を付けています。この問題のアップデートは、<a href="https://developers.google.com/android/drivers" class="external">Google デベロッパー サイト</a>から入手できる Pixel デバイス用最新バイナリ ドライバに通常含まれています。
+</p>
+<p>
+<strong>5. セキュリティの脆弱性が、この公開情報と「Android のセキュリティに関する公開情報」に分けられているのはなぜですか?</strong>
+</p>
+<p>
+Android デバイスの最新のセキュリティ パッチレベルを宣言するためには、Android のセキュリティに関する公開情報に掲載されているセキュリティの脆弱性への対処が必要となります。それ以外の、この公開情報などに掲載されているセキュリティの脆弱性への対処は必要ありません。
+</p>
+<h2 id="versions">バージョン</h2>
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>バージョン</th>
+   <th>日付</th>
+   <th>メモ</th>
+  </tr>
+  <tr>
+   <td>1.0</td>
+   <td>2019 年 2 月 4 日</td>
+   <td>情報公開</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/pixel/2019.html b/ja/security/bulletin/pixel/2019.html
index 7287edd..b2827be 100644
--- a/ja/security/bulletin/pixel/2019.html
+++ b/ja/security/bulletin/pixel/2019.html
@@ -41,8 +41,8 @@
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-05</td>
@@ -54,8 +54,8 @@
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
     <td>November 4, 2019</td>
     <td>2019-11-05</td>
@@ -67,8 +67,8 @@
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-05</td>
@@ -80,8 +80,8 @@
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-05</td>
@@ -93,8 +93,8 @@
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-05</td>
@@ -106,8 +106,8 @@
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>July 1, 2019</td>
    <td>2019-07-05</td>
@@ -119,8 +119,8 @@
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>June 3, 2019</td>
    <td>2019-06-05</td>
@@ -132,8 +132,8 @@
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>May 6, 2019</td>
    <td>2019-05-05</td>
@@ -145,8 +145,8 @@
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>April 1, 2019</td>
    <td>2019-04-05</td>
@@ -158,41 +158,39 @@
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/pixel/2019-01-01.html">2019 年 1 月</a></td>
-   <td>準備中
-    <!--
-     <a href="/security/bulletin/pixel/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/pixel/2019-02-01.html">2019 年 2 月</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>2019 年 2 月 4 日</td>
+   <td>2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/pixel/2019-01-01.html">2019 年 1 月</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
    </td>
    <td>2019 年 1 月 7 日</td>
    <td>2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ja/security/bulletin/pixel/index.html b/ja/security/bulletin/pixel/index.html
index e74fb2a..9f13fac 100644
--- a/ja/security/bulletin/pixel/index.html
+++ b/ja/security/bulletin/pixel/index.html
@@ -1,5 +1,5 @@
 <html devsite><head>
-    <title>Pixel / Nexus のセキュリティに関する公開情報</title>
+    <title>Pixel のアップデートに関する公開情報</title>
     <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
   </head>
@@ -20,14 +20,15 @@
       limitations under the License.
   -->
 
-<p>このページでは、Pixel デバイスと Nexus デバイスのセキュリティに関して提供可能な月次公開情報を掲載しています。この公開情報は、<a href="/security/bulletin">Android のセキュリティに関する公開情報</a>を補足するもので、Pixel デバイスと Nexus デバイスを対象とする追加セキュリティ パッチや機能強化についてまとめられています。この公開情報は、<a href="https://support.google.com/nexus/answer/4457705">サポート対象の Pixel デバイスと Nexus デバイス</a>に適用されます。</p>
-
-<h3 id="notification">お知らせ</h3>
-<p>Pixel デバイスと Nexus デバイスは、月次公開情報のリリース日以降、無線(OTA)アップデートの受信を開始します。一般に、OTA がすべての Nexus デバイスに配信されるまでに 1 週間半ほどかかります。また、Nexus ファームウェア イメージも <a href="https://developers.google.com/android/nexus/images">Google デベロッパー サイト</a>に毎月リリースされています。
+<p>このページでは、Pixel のアップデートに関して提供可能な月次の公開情報を掲載しています。この公開情報は、Pixel / Nexus のセキュリティに関する公開情報と呼ばれていたものです。この公開情報は、<a href="/security/bulletin">Android のセキュリティに関する公開情報</a>を補足するもので、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">サポートされている Google の Pixel デバイスと Nexus デバイス</a>(Google デバイス)を対象とする追加セキュリティ パッチや機能強化についてまとめています。
 </p>
-<h3 id="sources">提供元</h3>
 
-<p>Pixel / Nexus 公開情報に掲載されているパッチは、Android オープンソース プロジェクト(AOSP)や、アップストリーム Linux カーネル、システム オン チップ(SOC)メーカーなど、さまざまな提供元から提供されています。Android プラットフォームの修正は、Pixel / Nexus 公開情報のリリースから 24~48 時間後に AOSP に統合されます。</p>
+<h3 id="notification">通知</h3>
+
+    <p>Google デバイスは、月次公開情報のリリース日以降、無線(OTA)アップデートの受信を開始します。一般に、OTA がすべての Google デバイスに配信されるまでに 1 週間半ほどかかります。Google デバイスのファームウェア イメージは、<a href="https://developers.google.com/android/images" class="external">Google デベロッパー サイト</a>で入手できます。
+    </p>
+<h3 id="sources">提供元</h3>
+    <p>Pixel のアップデートに関する公開情報に掲載されているパッチは、Android オープンソース プロジェクト(AOSP)、アップストリームの Linux カーネル、システム オン チップ(SOC)メーカーなど、さまざまな提供元から提供されています。Android プラットフォームの修正は、Pixel のアップデートに関する公開情報のリリースから 24~48 時間後に AOSP に統合されます。</p>
 
 <h3 id="bulletins">公開情報</h3>
 
@@ -43,14 +44,41 @@
     <th>セキュリティ パッチレベル</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/pixel/2019-02-01.html">2019 年 2 月</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文(台灣)</a>
+   </td>
+    <td>2019 年 2 月 4 日</td>
+    <td>2019-02-05</td>
+ </tr>
+<tr>
+</tr><tr>
+    <td><a href="/security/bulletin/pixel/2019-01-01.html">2019 年 1 月</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
+   </td>
+    <td>2019 年 1 月 7 日</td>
+    <td>2019-01-05</td>
+ </tr>
+<tr>
     <td><a href="/security/bulletin/pixel/2018-12-01.html">2018 年 12 月</a></td>
     <td>
      <a href="/security/bulletin/pixel/2018-12-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
     <td>2018 年 12 月 3 日</td>
     <td>2018-12-05</td>
@@ -58,12 +86,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2018-11-01.html">2018 年 11 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2018-11-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-11-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 11 月 5 日</td>
     <td>2018-11-05</td>
@@ -71,12 +99,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2018-10-01.html">2018 年 10 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2018-10-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-10-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 10 月 1 日</td>
     <td>2018-10-05</td>
@@ -84,12 +112,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2018-09-01.html">2018 年 9 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2018-09-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-09-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 9 月 4 日</td>
     <td>2018-09-05</td>
@@ -97,12 +125,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2018-08-01.html">2018 年 8 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2018-08-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-08-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 8 月 6 日</td>
     <td>2018-08-05</td>
@@ -110,12 +138,12 @@
  <tr>
    <td><a href="/security/bulletin/pixel/2018-07-01.html">2018 年 7 月</a></td>
    <td>
-     <a href="/security/bulletin/pixel/2018-07-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-07-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">繁體中文(台灣)</a>
    </td>
    <td>2018 年 7 月 2 日</td>
    <td>2018-07-05</td>
@@ -123,12 +151,12 @@
  <tr>
    <td><a href="/security/bulletin/pixel/2018-06-01.html">2018 年 6 月</a></td>
    <td>
-     <a href="/security/bulletin/pixel/2018-06-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-06-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">繁體中文(台灣)</a>
    </td>
    <td>2018 年 6 月 4 日</td>
    <td>2018-06-05</td>
@@ -136,12 +164,12 @@
   <tr>
    <td><a href="/security/bulletin/pixel/2018-05-01.html">2018 年 5 月</a></td>
    <td>
-     <a href="/security/bulletin/pixel/2018-05-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-05-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">繁體中文(台灣)</a>
    </td>
    <td>2018 年 5 月 7 日</td>
    <td>2018-05-05</td>
@@ -149,12 +177,12 @@
  <tr>
    <td><a href="/security/bulletin/pixel/2018-04-01.html">2018 年 4 月</a></td>
    <td>
-     <a href="/security/bulletin/pixel/2018-04-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-04-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">繁體中文(台灣)</a>
    </td>
    <td>2018 年 4 月 2 日</td>
    <td>2018-04-05</td>
@@ -162,12 +190,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2018-03-01.html">2018 年 3 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2018-03-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-03-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 3 月 5 日</td>
     <td>2018-03-05</td>
@@ -175,12 +203,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2018-02-01.html">2018 年 2 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2018-02-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-02-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 2 月 5 日</td>
     <td>2018-02-05</td>
@@ -188,12 +216,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2018-01-01.html">2018 年 1 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2018-01-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2018-01-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2018 年 1 月 2 日</td>
     <td>2018-01-05</td>
@@ -201,12 +229,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2017-12-01.html">2017 年 12 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 12 月 4 日</td>
     <td>2017-12-05</td>
@@ -214,12 +242,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2017-11-01.html">2017 年 11 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 11 月 6 日</td>
     <td>2017-11-05</td>
@@ -227,12 +255,12 @@
  <tr>
     <td><a href="/security/bulletin/pixel/2017-10-01.html">2017 年 10 月</a></td>
     <td>
-     <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">中文(中国)</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">中文(台灣)</a>
+     <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">繁體中文(台灣)</a>
     </td>
     <td>2017 年 10 月 2 日</td>
     <td>2017-10-05</td>
diff --git a/ko/security/bulletin/2015.html b/ko/security/bulletin/2015.html
index e5e5714..95be692 100644
--- a/ko/security/bulletin/2015.html
+++ b/ko/security/bulletin/2015.html
@@ -1,105 +1,106 @@
 <html devsite><head>
     <title>2015 Android 보안 게시판</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>이 페이지에는 사용 가능한 2015 Android 보안 게시판이 모두 포함되어 있습니다 (이전에는
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
+
+    <p>이 페이지에는 사용 가능한 2015 Android 보안 게시판이 모두 포함되어 있습니다 (이전에는
 Nexus 보안 게시판이라고 함). 전체 게시판의 목록을 확인하려면
 <a href="index.html">Android 보안 게시판</a> 홈페이지를 참조하세요.</p>
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>게시판</th>
-    <th>언어</th>
-    <th>게시일</th>
-    <th>보안 패치 수준</th>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-12-01.html">2015년 12월</a></td>
-    <td>
-      <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-12-01.html">English</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015년 12월 7일</td>
-    <td>2015-12-01</td>
-</tr>
-<tr>
-    <td><a href="/security/bulletin/2015-11-01.html">2015년 11월</a></td>
-    <td>
-      <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-11-01.html">English</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015년 11월 2일</td>
-    <td>2015-11-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-10-01.html">2015년 10월</a></td>
-    <td>
-      <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-10-01.html">English</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015년 10월 5일</td>
-    <td>2015-10-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-09-01.html">2015년 9월</a></td>
-    <td>
-      <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-09-01.html">English</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015년 9월 9일</td>
-    <td>해당 없음</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-08-01.html">2015년 8월</a></td>
-    <td>
-      <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-08-01.html">English</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015년 8월 13일</td>
-    <td>해당 없음</td>
- </tr>
-</tbody></table>
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>게시판</th>
+        <th>언어</th>
+        <th>게시일</th>
+        <th>보안 패치 수준</th>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-12-01.html">2015년 12월</a></td>
+        <td>
+          <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-12-01.html">English</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015년 12월 7일</td>
+        <td>2015-12-01</td>
+    </tr>
+    <tr>
+        <td><a href="/security/bulletin/2015-11-01.html">2015년 11월</a></td>
+        <td>
+          <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-11-01.html">English</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015년 11월 2일</td>
+        <td>2015-11-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-10-01.html">2015년 10월</a></td>
+        <td>
+          <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-10-01.html">English</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015년 10월 5일</td>
+        <td>2015-10-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-09-01.html">2015년 9월</a></td>
+        <td>
+          <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-09-01.html">English</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015년 9월 9일</td>
+        <td>해당 없음</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-08-01.html">2015년 8월</a></td>
+        <td>
+          <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-08-01.html">English</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015년 8월 13일</td>
+        <td>N/A</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ko/security/bulletin/2016.html b/ko/security/bulletin/2016.html
index f833ca5..debaf07 100644
--- a/ko/security/bulletin/2016.html
+++ b/ko/security/bulletin/2016.html
@@ -1,203 +1,204 @@
 <html devsite><head>
     <title>2016년 Android 보안 게시판</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>이 페이지에는 사용 가능한 2016 Android 보안 게시판이 모두 포함되어 있습니다. 게시판의 전체
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
+
+    <p>이 페이지에는 사용 가능한 2016 Android 보안 게시판이 모두 포함되어 있습니다. 게시판의 전체
 목록을 확인하려면 <a href="index.html">Android 보안 게시판</a> 홈페이지를 참조하세요.</p>
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>게시판</th>
-    <th>언어</th>
-    <th>게시일</th>
-    <th>보안 패치 수준</th>
- </tr>
- <tr>
-    <td><a href="2016-12-01.html">2016년 12월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-12-01.html">English</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 12월 5일</td>
-    <td>2016-12-01<br />
-        2016-12-05</td>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/2016-11-01.html">2016년 11월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-11-01.html">English</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 11월 7일</td>
-    <td>2016-11-01<br />
-        2016-11-05<br />
-        2016-11-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-10-01.html">2016년 10월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-10-01.html">English</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 10월 3일</td>
-    <td>2016-10-01<br />
-        2016-10-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-09-01.html">2016년 9월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-09-01.html">English</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 9월 6일</td>
-    <td>2016-09-01<br />
-        2016-09-05<br />
-        2016-09-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-08-01.html">2016년 8월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-08-01.html">English</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 8월 1일</td>
-    <td>2016-08-01<br />
-        2016-08-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-07-01.html">2016년 7월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-07-01.html">English</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 7월 6일</td>
-    <td>2016-07-01<br />
-        2016-07-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-06-01.html">2016년 6월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-06-01.html">English</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 6월 6일</td>
-    <td>2016-06-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-05-01.html">2016년 5월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-05-01.html">English</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 5월 2일</td>
-    <td>2016-05-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-04-02.html">2016년 4월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-04-02.html">English</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 4월 4일</td>
-    <td>2016-04-02</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-03-01.html">2016년 3월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-03-01.html">English</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 3월 7일</td>
-    <td>2016-03-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-02-01.html">2016년 2월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-02-01.html">English</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 2월 1일</td>
-    <td>2016-02-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-01-01.html">2016년 1월</a></td>
-    <td>
-      <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-01-01.html">English</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016년 1월 4일</td>
-    <td>2016-01-01</td>
- </tr>
-</tbody></table>
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>게시판</th>
+        <th>언어</th>
+        <th>게시일</th>
+        <th>보안 패치 수준</th>
+     </tr>
+     <tr>
+        <td><a href="2016-12-01.html">2016년 12월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-12-01.html">English</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 12월 5일</td>
+        <td>2016-12-01<br />
+            2016-12-05</td>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/2016-11-01.html">2016년 11월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-11-01.html">English</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 11월 7일</td>
+        <td>2016-11-01<br />
+            2016-11-05<br />
+            2016-11-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-10-01.html">2016년 10월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-10-01.html">English</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 10월 3일</td>
+        <td>2016-10-01<br />
+            2016-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-09-01.html">2016년 9월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-09-01.html">English</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 9월 6일</td>
+        <td>2016-09-01<br />
+            2016-09-05<br />
+            2016-09-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-08-01.html">2016년 8월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-08-01.html">English</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 8월 1일</td>
+        <td>2016-08-01<br />
+            2016-08-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-07-01.html">2016년 7월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-07-01.html">English</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 7월 6일</td>
+        <td>2016-07-01<br />
+            2016-07-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-06-01.html">2016년 6월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-06-01.html">English</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 6월 6일</td>
+        <td>2016-06-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-05-01.html">2016년 5월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-05-01.html">English</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 5월 2일</td>
+        <td>2016-05-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-04-02.html">2016년 4월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-04-02.html">English</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 4월 4일</td>
+        <td>2016-04-02</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-03-01.html">2016년 3월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-03-01.html">English</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 3월 7일</td>
+        <td>2016-03-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-02-01.html">2016년 2월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-02-01.html">English</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 2월 1일</td>
+        <td>2016-02-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-01-01.html">2016년 1월</a></td>
+        <td>
+          <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-01-01.html">English</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016년 1월 4일</td>
+        <td>2016-01-01</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ko/security/bulletin/2017.html b/ko/security/bulletin/2017.html
index 183f043..8eb750b 100644
--- a/ko/security/bulletin/2017.html
+++ b/ko/security/bulletin/2017.html
@@ -1,208 +1,209 @@
 <html devsite><head>
     <title>2017 Android 보안 게시판</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>이 페이지에는 사용 가능한 2017 Android 보안 게시판이 모두 포함되어 있습니다. 게시판의 전체 목록을
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
+
+    <p>이 페이지에는 사용 가능한 2017 Android 보안 게시판이 모두 포함되어 있습니다. 게시판의 전체 목록을
 확인하려면 <a href="index.html">Android 보안 게시판</a> 홈페이지를 참조하세요.</p>
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>게시판</th>
-    <th>언어</th>
-    <th>게시일</th>
-    <th>보안 패치 수준</th>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/2017-12-01.html">2017년 12월</a></td>
-   <td>
-     <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-12-01.html">English</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
-   </td>
-   <td>2017년 12월 4일</td>
-   <td>2017-12-01<br />
-      2017-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-11-01.html">2017년 11월</a></td>
-    <td>
-     <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-11-01.html">English</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
-     </td>
-     <td>2017년 11월 6일</td>
-     <td>2017-11-01<br />
-         2017-11-05<br />
-         2017-11-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-10-01.html">2017년 10월</a></td>
-    <td>
-     <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-10-01.html">English</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 10월 2일</td>
-    <td>2017-10-01<br />
-        2017-10-05</td>
- </tr>
- <tr>
-    <td><a href="2017-09-01.html">2017년 9월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-09-01.html">English</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 9월 5일</td>
-    <td>2017-09-01<br />
-        2017-09-05</td>
- </tr>
- <tr>
-    <td><a href="2017-08-01.html">2017년 8월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-08-01.html">English</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 8월 7일</td>
-    <td>2017-08-01<br />
-        2017-08-05</td>
- </tr>
- <tr>
-    <td><a href="2017-07-01.html">2017년 7월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-07-01.html">English</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 7월 5일</td>
-    <td>2017-07-01<br />
-        2017-07-05</td>
- </tr>
- <tr>
-    <td><a href="2017-06-01.html">2017년 6월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-06-01.html">English</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 6월 5일</td>
-    <td>2017-06-01<br />
-        2017-06-05</td>
- </tr>
- <tr>
-    <td><a href="2017-05-01.html">2017년 5월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-05-01.html">English</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 5월 1일</td>
-    <td>2017-05-01<br />
-        2017-05-05</td>
- </tr>
- <tr>
-    <td><a href="2017-04-01.html">2017년 4월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-04-01.html">English</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 4월 3일</td>
-    <td>2017-04-01<br />
-        2017-04-05</td>
- </tr>
- <tr>
-    <td><a href="2017-03-01.html">2017년 3월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-03-01.html">English</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 3월 6일</td>
-    <td>2017-03-01<br />
-        2017-03-05</td>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/2017-02-01.html">2017년 2월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-02-01.html">English</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 2월 6일</td>
-    <td>2017-02-01<br />
-        2017-02-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-01-01.html">2017년 1월</a></td>
-    <td>
-      <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-01-01.html">English</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 1월 3일</td>
-    <td>2017-01-01<br />
-        2017-01-05</td>
- </tr>
-</tbody></table>
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>게시판</th>
+        <th>언어</th>
+        <th>게시일</th>
+        <th>보안 패치 수준</th>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/2017-12-01.html">2017년 12월</a></td>
+       <td>
+         <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-12-01.html">English</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>2017년 12월 4일</td>
+       <td>2017-12-01<br />
+          2017-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-11-01.html">2017년 11월</a></td>
+        <td>
+         <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-11-01.html">English</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+         </td>
+         <td>2017년 11월 6일</td>
+         <td>2017-11-01<br />
+             2017-11-05<br />
+             2017-11-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-10-01.html">2017년 10월</a></td>
+        <td>
+         <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-10-01.html">English</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 10월 2일</td>
+        <td>2017-10-01<br />
+            2017-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-09-01.html">2017년 9월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-09-01.html">English</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 9월 5일</td>
+        <td>2017-09-01<br />
+            2017-09-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-08-01.html">2017년 8월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-08-01.html">English</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 8월 7일</td>
+        <td>2017-08-01<br />
+            2017-08-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-07-01.html">2017년 7월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-07-01.html">English</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 7월 5일</td>
+        <td>2017-07-01<br />
+            2017-07-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-06-01.html">2017년 6월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-06-01.html">English</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 6월 5일</td>
+        <td>2017-06-01<br />
+            2017-06-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-05-01.html">2017년 5월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-05-01.html">English</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 5월 1일</td>
+        <td>2017-05-01<br />
+            2017-05-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-04-01.html">2017년 4월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-04-01.html">English</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 4월 3일</td>
+        <td>2017-04-01<br />
+            2017-04-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-03-01.html">2017년 3월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-03-01.html">English</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 3월 6일</td>
+        <td>2017-03-01<br />
+            2017-03-05</td>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/2017-02-01.html">2017년 2월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-02-01.html">English</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 2월 6일</td>
+        <td>2017-02-01<br />
+            2017-02-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-01-01.html">2017년 1월</a></td>
+        <td>
+          <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-01-01.html">English</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 1월 3일</td>
+        <td>2017-01-01<br />
+            2017-01-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ko/security/bulletin/2018-07-01.html b/ko/security/bulletin/2018-07-01.html
index fec528b..264eb59 100644
--- a/ko/security/bulletin/2018-07-01.html
+++ b/ko/security/bulletin/2018-07-01.html
@@ -46,9 +46,8 @@
 <p>
 실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. Android 플랫폼의 보안을 개선하는
-<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a>
-및 Google Play 프로텍트에 관해 자세히 알아보려면
-<a href="#mitigations">Android 및 Google Play 프로텍트 완화</a>
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 Google Play 프로텍트에 관해
+자세히 알아보려면 <a href="#mitigations">Android 및 Google Play 프로텍트 완화</a>
 섹션을 참조하세요.
 </p>
 <p class="note">
@@ -72,8 +71,8 @@
 <li>Android 플랫폼 최신 버전의 향상된 기능으로 Android의 여러 문제를
 악용하기가 더욱 어려워졌습니다. 가능하다면 모든 사용자는 최신 버전의 Android로
 업데이트하는 것이 좋습니다.</li>
-<li>Android 보안팀에서는 <a href="https://www.android.com/play-protect">Google Play 프로텍트</a>를 통해 악용사례를 모니터링하고 <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">잠재적으로 위험한 애플리케이션</a>에 관해 사용자에게 경고를 보냅니다. Google Play 프로텍트는
-<a href="http://www.android.com/gms">Google 모바일 서비스</a>가 적용된 기기에 기본적으로 사용 설정되어 있으며
+<li>Android 보안팀에서는 <a href="https://www.android.com/play-protect">Google Play 프로텍트</a>를 통해 악용사례를 모니터링하고 <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">잠재적으로 위험한 애플리케이션</a>에 관해 사용자에게 경고를 보냅니다. Google Play 프로텍트는 <a href="http://www.android.com/gms">Google 모바일 서비스</a>가
+적용된 기기에 기본적으로 사용 설정되어 있으며
 Google Play 외부에서 가져온 앱을 설치하는 사용자에게
 특히 중요합니다.</li>
 </ul>
@@ -85,8 +84,9 @@
 문제 설명 및 CVE, 관련 참조,
 <a href="#type">취약성 유형</a>,
 <a href="/security/overview/updates-resources.html#severity">심각도</a>,
-업데이트된 AOSP 버전(해당하는 경우)이 포함된 표가 제시됩니다. 가능한 경우 AOSP 변경사항 목록과 같이
-문제를 해결한 공개 변경사항을 버그 ID에 연결합니다. 하나의
+업데이트된 AOSP 버전(해당하는 경우)이 포함된 표가 제시됩니다. 가능한
+경우 AOSP 변경사항 목록과 같이 문제를 해결한 공개 변경사항을 버그 ID에
+연결합니다. 하나의
 버그와 관련된 변경사항이 여러 개인 경우 추가 참조가 버그 ID
 다음에 오는 번호에 연결됩니다.
 </p>
@@ -375,147 +375,147 @@
   <tr>
    <td>CVE-2017-18171</td>
    <td>A-78240792<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>심각</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18277</td>
    <td>A-78240715<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18172</td>
    <td>A-78240449<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18170</td>
    <td>A-78240612<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-15841</td>
    <td>A-78240794<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18173</td>
    <td>A-78240199<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18278</td>
    <td>A-78240071<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2016-2108</td>
    <td>A-78240736<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>심각</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18275</td>
    <td>A-78242049<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18279</td>
    <td>A-78241971<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18274</td>
    <td>A-78241834<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18276</td>
    <td>A-78241375<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2017-18131</td>
    <td>A-68989823<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2018-11259</td>
    <td>A-72951265<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>심각</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2018-11257</td>
    <td>A-74235874<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>심각</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2018-5837</td>
    <td>A-74236406<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2018-5876</td>
    <td>A-77485022<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>심각</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2018-5875</td>
    <td>A-77485183<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>심각</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2018-5874</td>
    <td>A-77485139<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>심각</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2018-5882</td>
    <td>A-77483830<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
   <tr>
    <td>CVE-2018-5878</td>
    <td>A-77484449<a href="#asterisk">*</a></td>
-   <td>해당 없음</td>
+   <td>N/A</td>
    <td>높음</td>
    <td>비공개 소스 구성요소</td>
   </tr>
diff --git a/ko/security/bulletin/2018-08-01.html b/ko/security/bulletin/2018-08-01.html
index 7453f42..f30dee1 100644
--- a/ko/security/bulletin/2018-08-01.html
+++ b/ko/security/bulletin/2018-08-01.html
@@ -53,7 +53,8 @@
 <strong>참고:</strong> Google 기기의 최신 무선 업데이트(OTA)
 및 펌웨어 이미지 관련 정보는
 <a href="/security/bulletin/pixel/2018-08-01.html">2018년 8월
-Pixel&amp;hairsp;/&amp;hairsp;Nexus 보안 게시판</a>을 참조하세요.
+Pixel&amp;hairsp;/&amp;hairsp;Nexus 보안 게시판</a>
+을 참조하세요.
 </p>
 
 <h2 id="mitigations">Android 및 Google 서비스 완화</h2>
@@ -88,8 +89,9 @@
 문제 설명 및 CVE, 관련 참조,
 <a href="#type">취약성 유형</a>,
 <a href="/security/overview/updates-resources.html#severity">심각도</a>,
-업데이트된 AOSP 버전(해당하는 경우)이 포함된 표가 제시됩니다. 가능한 경우 AOSP 변경사항 목록과 같이
-문제를 해결한 공개 변경사항을 버그 ID에 연결합니다. 하나의
+업데이트된 AOSP 버전(해당하는 경우)이 포함된 표가 제시됩니다. 가능한
+경우 AOSP 변경사항 목록과 같이 문제를 해결한 공개 변경사항을 버그 ID에
+연결합니다. 하나의
 버그와 관련된 변경사항이 여러 개인 경우 추가 참조가 버그 ID
 다음에 오는 번호에 연결됩니다.
 </p>
diff --git a/ko/security/bulletin/2019-01-01.html b/ko/security/bulletin/2019-01-01.html
index 5e3d344..dba4bb8 100644
--- a/ko/security/bulletin/2019-01-01.html
+++ b/ko/security/bulletin/2019-01-01.html
@@ -23,27 +23,25 @@
 
 <p>
 Android 보안 게시판은 Android 기기에 영향을 미치는 보안 취약성
-세부정보를 다룹니다. 이러한 문제는 2019-01-05 보안 패치 수준 이상에서
-모두 해결되었습니다. 기기의 보안 패치 수준을 확인하는 방법은
+세부정보를 다룹니다. 2019-01-05 보안 패치 수준 이상에서 관련 보안 문제가 모두 해결되었습니다. 기기의 보안 패치 수준을 확인하는 방법은
 <a href="https://support.google.com/pixelphone/answer/4457705" class="external">Android 버전 확인 및 업데이트</a>를 참조하세요.
 </p>
 <p>
 Android 파트너에게는 게시되기 최소 한 달 전에 모든 문제 관련 알림이
-전달되었습니다. 이러한 문제를 해결하기 위한 소스 코드 패치는
+전달되었습니다. 문제 해결을 위한 소스 코드 패치는
 Android 오픈소스 프로젝트(AOSP) 저장소에 배포되었으며 이 게시판에도 링크되어 있습니다.
 이 게시판에는 AOSP 외부의 패치 링크도 포함되어 있습니다.
 </p>
 <p>
-이러한 문제 중 가장 심각한 것은 시스템의 심각한 보안 취약성으로,
-특별히 제작된 파일을 사용하는 원격 공격자가 권한이 설정된 프로세스의 컨텍스트
-내에서 임의의 코드를 실행할 수 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도
+가장 심각한 문제는 중대한 시스템 보안 취약성으로,
+원격 공격자가 권한이 설정된 프로세스에서 특별히 제작된 파일로 임의의 코드를 실행할 수 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도
 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 합니다.
 </p>
 <p>
-실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
+새롭게 발견된 보안 취약성으로 인해 실제 고객이 피해를 입었다는 신고는
 접수되지 않았습니다. Android 플랫폼의 보안을 개선하는
 <a href="/security/enhancements/">Android 보안 플랫폼 보호</a> 및 Google Play 프로텍트에 관해
 자세히 알아보려면 <a href="#mitigations">Android 및 Google Play 프로텍트 완화</a>
@@ -63,11 +61,11 @@
 다음은
 <a href="https://www.android.com/play-protect" class="external">Google Play 프로텍트</a>와 같은
 <a href="/security/enhancements/">Android 보안 플랫폼</a> 및 서비스 보호 기능에서
-제공하는 완화에 관한 요약입니다. 이러한 기능을 통해
+제공하는 완화에 관한 요약입니다. 다음과 같은 기능을 통해
 Android에서 보안 취약성이 악용될 가능성을 줄입니다.
 </p>
 <ul>
-<li>Android 플랫폼 최신 버전의 향상된 기능으로 Android의 여러 문제를
+<li>Android 플랫폼 최신 버전의 향상된 기능으로 Android의 여러 보안 문제를
 악용하기가 더욱 어려워졌습니다. 가능하다면 모든 사용자는 최신 버전의 Android로
 업데이트하는 것이 좋습니다.</li>
 <li>Android 보안팀에서는
@@ -96,9 +94,8 @@
 
 <h3 id="framework">프레임워크</h3>
 
-<p>이 섹션에서 가장 심각한 취약성으로 인해 로컬 악성 애플리케이션이
-사용자 상호작용 요구사항을 우회하여 추가적인 권한에
-액세스할 수 있습니다.</p>
+<p>이 섹션의 취약성이 가장 심각하게 악용될 경우 로컬 악성 애플리케이션이
+사용자 상호작용 요구사항을 우회하여 추가적인 권한을 받는 문제가 발생할 수 있습니다.</p>
 
 <table>
 <colgroup><col width="21%" />
@@ -123,8 +120,8 @@
 </tbody></table>
 
 <h3 id="system">시스템</h3>
-<p>이 섹션의 가장 심각한 취약성으로 인해 특별히 제작된 파일을 사용하는
-원격 공격자가 권한이 설정된 프로세스의 컨텍스트 내에서 임의의 코드를
+<p>이 섹션의 취약성이 가장 심각하게 악용될 경우
+원격 공격자가 권한이 설정된 프로세스의 컨텍스트 내에서 특별히 제작된 파일로 임의의 코드를
 실행할 수 있습니다.</p>
 
 <table>
@@ -241,7 +238,7 @@
 </p>
 
 <h3 id="kernel-components">커널 구성요소</h3>
-<p>이 섹션의 가장 심각한 취약성으로 인해 로컬 악성 애플리케이션이
+<p>이 섹션의 취약성이 가장 심각하게 악용될 경우 로컬 악성 애플리케이션이
 권한이 설정된 프로세스의 컨텍스트 내에서 임의의 코드를 실행할 수
 있습니다.</p>
 
@@ -324,7 +321,7 @@
 </tbody></table>
 
 <h3 id="nvidia-components">NVIDIA 구성요소</h3>
-<p>이 섹션의 가장 심각한 취약성으로 인해 로컬 악성 애플리케이션이
+<p>이 섹션의 취약성이 가장 심각하게 악용될 경우 로컬 악성 애플리케이션이
 권한이 설정된 프로세스의 컨텍스트 내에서 임의의 코드를 실행할 수
 있습니다.</p>
 
@@ -448,7 +445,7 @@
 
 <p>이 섹션에서는 게시판 내용에 관한 일반적인 질문의 답변을
 제시합니다.</p>
-<p><strong>1. 내 기기가 업데이트되어 이 문제가 해결되었는지 어떻게 알 수
+<p><strong>1. 내 기기가 업데이트되어 문제가 해결되었는지 어떻게 알 수
 있나요?</strong></p>
 <p>기기의 보안 패치 수준을 확인하는 방법은
 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Android 버전 확인 및 업데이트</a>를 참조하세요.</p>
@@ -561,7 +558,7 @@
 <p>
 공개되지 않은 문제는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
 있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/drivers" class="external">Google 개발자
-사이트</a>에서 제공되는 Nexus 기기용 최신 바이너리 드라이버에
+사이트</a>에서 제공되는 Pixel 기기용 최신 바이너리 드라이버에
 포함되어
 있습니다.
 </p>
@@ -574,12 +571,11 @@
 이 보안 게시판에 설명되어 있는 보안 취약성은
 Android 기기의 최신 보안 패치 수준을 선언하는 데 필요합니다. 기기&amp;hairsp;/&amp;hairsp;파트너
 보안 게시판에 설명된 추가 보안 취약성은 보안 패치 수준을 선언하는 데
-필요하지 않습니다. Android 기기 및 칩셋 제조업체는 <a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">삼성</a>, <a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> 또는
+필요하지 않습니다. Google은 Android 기기 및 칩셋 제조업체에 <a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">삼성</a>, <a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> 또는
 <a href="/security/bulletin/pixel/" class="external">Pixel</a> 보안 게시판과 같은 자체
 보안 웹사이트를
 통해 기기와 관련된
-다른 수정사항이 있는지
-기록하는 것이 좋습니다.
+기타 수정사항에 대해 기록하도록 권장하고 있습니다.
 </p>
 
 <h2 id="versions">버전</h2>
diff --git a/ko/security/bulletin/2019-02-01.html b/ko/security/bulletin/2019-02-01.html
new file mode 100644
index 0000000..5c6108a
--- /dev/null
+++ b/ko/security/bulletin/2019-02-01.html
@@ -0,0 +1,716 @@
+<html devsite><head>
+    <title>Android 보안 게시판 — 2019년 2월</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+<p><em>2019년 2월 4일 게시됨</em></p>
+
+<p>
+Android 보안 게시판은 Android 기기에 영향을 미치는 보안 취약성
+세부정보를 다룹니다. 2019-02-05 보안 패치 수준 이상에서 관련 보안 문제가 모두 해결되었습니다. 기기의 보안 패치 수준을 확인하는 방법은
+<a href="https://support.google.com/pixelphone/answer/4457705" class="external">Android 버전 확인 및 업데이트</a>를 참조하세요.
+</p>
+<p>
+Android 파트너에게는 게시되기 최소 한 달 전에 모든 문제 관련 알림이
+전달되었습니다. 문제 해결을 위한 소스 코드 패치는
+Android 오픈소스 프로젝트(AOSP) 저장소에 배포되었으며 이 게시판에도 링크되어 있습니다.
+이 게시판에는 AOSP 외부의 패치 링크도 포함되어 있습니다.
+</p>
+<p>
+이러한 문제 중 가장 심각한 것은 프레임워크의 심각한 보안 취약성으로,
+특별히 제작된 PNG 파일을 사용하는 원격 공격자가 권한이 설정된
+프로세스의 컨텍스트 내에서 임의의 코드를 실행할 수 있습니다.
+<a href="/security/overview/updates-resources.html#severity">심각도
+평가</a>는
+개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
+우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
+기준으로 합니다.
+</p>
+<p>
+실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
+접수되지 않았습니다. Android 플랫폼의 보안을 개선하는
+<a href="/security/enhancements/">Android 보안 플랫폼 보호</a> 및 Google Play 프로텍트에 관해
+자세히 알아보려면 <a href="#mitigations">Android 및 Google Play 프로텍트 완화</a>
+섹션을 참조하세요.
+</p>
+<p class="note">
+<strong>참고:</strong> Google 기기의 최신 무선 업데이트(OTA)
+및 펌웨어 이미지 관련 정보는
+<a href="/security/bulletin/pixel/2019-02-01">2019년 2월
+Pixel 업데이트 게시판</a>
+을 참조하세요.
+</p>
+
+<h2 id="mitigations">Android 및 Google 서비스 완화</h2>
+
+<p>
+다음은
+<a href="https://www.android.com/play-protect" class="external">Google Play 프로텍트</a>와 같은
+<a href="/security/enhancements/">Android 보안 플랫폼</a> 및 서비스 보호 기능에서
+제공하는 완화에 관한
+요약입니다. 다음과 같은 기능을 통해
+Android에서 보안 취약성이 악용될 가능성을 줄입니다.
+</p>
+<ul>
+<li>Android 플랫폼 최신 버전의 향상된 기능으로 Android의 여러 보안 문제를
+악용하기가 더욱 어려워졌습니다. 가능하다면 모든 사용자는 최신 버전의 Android로
+업데이트하는 것이 좋습니다.</li>
+<li>Android 보안팀에서는
+<a href="https://www.android.com/play-protect" class="external">Google Play
+프로텍트</a>를 통해 악용사례를 적극적으로 모니터링하고
+<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">잠재적으로
+위험한 애플리케이션</a>
+에 관해 사용자에게 경고를 보냅니다. Google Play 프로텍트는 <a href="http://www.android.com/gms" class="external">Google 모바일 서비스</a>가
+적용된 기기에 기본적으로
+사용 설정되어 있으며 Google Play 외부에서 가져온 앱을 설치하는 사용자에게
+특히 중요합니다.</li>
+</ul>
+<h2 id="2019-02-01-details">2019-02-01 보안 패치 수준 취약성 세부정보</h2>
+<p>
+다음 섹션에서는 2019-02-01 패치 수준에 적용되는
+각 보안 취약성에 관해 자세히 알아볼 수 있습니다. 취약성은 영향을 받는
+구성요소 아래에 분류되어 있습니다. 여기에는
+문제 설명 및 CVE, 관련 참조,
+<a href="#type">취약성 유형</a>,
+<a href="/security/overview/updates-resources.html#severity">심각도</a>,
+업데이트된 AOSP 버전(해당하는 경우)이 포함된 표가 제시됩니다. 가능한 경우 AOSP 변경사항 목록과 같이 문제를
+해결한 공개 변경사항을 버그 ID에 연결합니다. 하나의
+버그와 관련된 변경사항이 여러 개인 경우 추가 참조가 버그 ID
+다음에 오는 번호에 연결됩니다.
+</p>
+
+<h3 id="framework">프레임워크</h3>
+<p>이 섹션의 가장 심각한 취약성으로 인해 특별히 제작된 PNG 파일을 사용하는 원격 공격자가
+권한이 설정된 프로세스의 컨텍스트 내에서 임의의 코드를
+실행할 수 있습니다.</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>참조</th>
+    <th>유형</th>
+    <th>심각도</th>
+    <th>업데이트된 AOSP 버전</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1986</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-117838472</a> [<a href="https://android.googlesource.com/platform/external/skia/+/8157d73fb620bc463eb26e974fe92d3259e7545a">2</a>]</td>
+    <td>RCE</td>
+    <td>심각</td>
+    <td>9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1987</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-118143775</a> [<a href="https://android.googlesource.com/platform/external/skia/+/654579dbab7cf3a566636bcc7d6617d5ac938f38">2</a>]</td>
+    <td>RCE</td>
+    <td>심각</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1988</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/0056606ac49688dcf3c08a51ca98fd94d9bf1897" class="external">A-118372692</a></td>
+    <td>RCE</td>
+    <td>심각</td>
+    <td>8.0, 8.1, 9</td>
+  </tr>
+</tbody></table>
+
+<h3 id="library">라이브러리</h3>
+<p>이 섹션의 가장 심각한 취약성으로 인해 특별히 제작된 파일을 사용하는
+원격 공격자가 권한이 설정되지 않은 프로세스의 컨텍스트 내에서
+임의의 코드를 실행할 수 있습니다.</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>참조</th>
+    <th>유형</th>
+    <th>심각도</th>
+    <th>업데이트된 AOSP 버전</th>
+  </tr>
+  <tr>
+    <td>CVE-2017-17760</td>
+    <td>A-78029030<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>높음</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5268</td>
+    <td>A-78029634<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>높음</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5269</td>
+    <td>A-78029727<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>높음</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-18009</td>
+    <td>A-78026242<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>보통</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+</tbody></table>
+
+<h3 id="system">시스템</h3>
+<p>이 섹션의 가장 심각한 취약성으로 인해 특별히 제작된 전송을 사용하는
+원격 공격자가 권한이 설정된 프로세스의 컨텍스트 내에서 임의의 코드를
+실행할 수 있습니다.</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>참조</th>
+    <th>유형</th>
+    <th>심각도</th>
+    <th>업데이트된 AOSP 버전</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1991</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/2d21e75aa8c1e0c4adf178a1330f9f5c573ca045" class="external">A-110166268</a></td>
+    <td>RCE</td>
+    <td>심각</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1992</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/c365ae6444b86c3ddd19197fd2c787581ebb31df" class="external">A-116222069</a></td>
+    <td>RCE</td>
+    <td>심각</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1993</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/base/+/b5dee1bafd5648fd9210b4cba5e23b0665f9add5" class="external">A-119819889</a></td>
+    <td>EoP</td>
+    <td>높음</td>
+    <td>8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1994</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Settings/+/bd363f4925206b6256bb60d70b998f0d54efe7cc" class="external">A-117770924</a></td>
+    <td>EoP</td>
+    <td>높음</td>
+    <td>8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1995</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Email/+/b541ef378df154f30cd1d18408354eff6004b9ef" class="external">A-32589229</a> [<a href="https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/5a0b253c8797bf1c0b8dca73128e60cd1f823a6d">2</a>]</td>
+    <td>ID</td>
+    <td>높음</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1996</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/525bdbd6e1295ed8a081d2ae87105c64d6f1ac4f" class="external">A-111451066</a></td>
+    <td>ID</td>
+    <td>높음</td>
+    <td>8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1997</td>
+    <td><a href="https://android.googlesource.com/platform/external/wpa_supplicant_8/+/d87989c5020e346322f2f9037e2ef58f41e4969a" class="external">A-117508900</a></td>
+    <td>ID</td>
+    <td>높음</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1998</td>
+    <td><a href="https://android.googlesource.com/platform/external/nos/host/android/+/877a6e05bb08353a4f806ad4d3c9cf6f1c3fb097" class="external">A-116055338</a> [<a href="https://android.googlesource.com/platform/system/security/+/f8feed620bd607427ded702cce91bb0eb749bc6a">2</a>]</td>
+    <td>DoS</td>
+    <td>높음</td>
+    <td>9</td>
+  </tr>
+</tbody></table>
+
+<h2 id="2019-02-05-details">2019-02-05 보안 패치 수준 취약성 세부정보</h2>
+
+<p>
+다음 섹션에서는 2019-02-05 패치 수준에 적용되는
+각 보안 취약성에 관해 자세히 알아볼 수 있습니다. 취약성은
+영향을 받는 구성요소 아래에 분류되어 있으며
+CVE, 관련 참조, <a href="#type">취약성 유형</a>,
+<a href="/security/overview/updates-resources.html#severity">심각도</a>,
+구성요소(해당하는 경우), 업데이트된 AOSP 버전(해당하는 경우)과 같은 세부정보가 포함되어 있습니다. 가능한 경우
+AOSP 변경사항 목록과 같이 문제를 해결한 공개 변경사항을 버그 ID에
+연결합니다. 하나의 버그와 관련된 변경사항이 여러 개인 경우
+추가 참조가 버그 ID 다음에 오는 번호에 연결됩니다.
+</p>
+
+<h3 id="kernel-components">커널 구성요소</h3>
+<p>이 섹션의 취약성이 가장 심각하게 악용될 경우 로컬 악성 애플리케이션이
+권한이 설정된 프로세스의 컨텍스트 내에서 임의의 코드를 실행할 수
+있습니다.</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>참조</th>
+    <th>유형</th>
+    <th>심각도</th>
+    <th>구성요소</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-10879</td>
+    <td>A-116406063<br />
+        <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a" class="external">
+업스트림 커널</a></td>
+    <td>EoP</td>
+    <td>높음</td>
+    <td>ext4 파일 시스템</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1999</td>
+    <td>A-120025196<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>높음</td>
+    <td>바인더 드라이버</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2000</td>
+    <td>A-120025789<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>높음</td>
+    <td>바인더 드라이버</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2001</td>
+    <td>A-117422211<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>높음</td>
+    <td>iomem</td>
+  </tr>
+</tbody></table>
+
+<h3 id="nvidia-components">NVIDIA 구성요소</h3>
+<p>이 섹션의 취약성이 가장 심각하게 악용될 경우
+원격 공격자가 권한이 설정된 프로세스의 컨텍스트 내에서 특별히 제작된 파일로 임의의 코드를
+실행할 수 있습니다.</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>참조</th>
+    <th>유형</th>
+    <th>심각도</th>
+    <th>구성요소</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-6271</td>
+    <td>A-80198474<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>심각</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6267</td>
+    <td>A-70857947<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>높음</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6268</td>
+    <td>A-80433161<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>높음</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2016-6684</td>
+    <td>A-117423758<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>높음</td>
+    <td>커널 로그</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-components">Qualcomm 구성요소</h3>
+<p>다음 취약성은 Qualcomm 구성요소에 영향을 주며 해당
+Qualcomm 보안 게시판 또는 보안 알림에 자세히 설명되어
+있습니다.
+이러한 문제의 심각도 평가는 Qualcomm에서 직접 제공합니다.</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>참조</th>
+    <th>유형</th>
+    <th>심각도</th>
+    <th>구성요소</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11262</td>
+    <td>A-76424945<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=29ab5eb75bc9ed01466ab1a98e932e59fe27ad42">
+QC-CR#2221192</a></td>
+    <td>N/A</td>
+    <td>심각</td>
+    <td>부트로더</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11280</td>
+    <td>A-109741776<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=bd3627dae5f1a34e0284cfe167f61273ecc2f386">
+QC-CR#2185061</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>모뎀</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11275</td>
+    <td>A-74409078<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=648fdd3ddcc01161abbf7a21fcd11eda13cc5226">
+QC-CR#2221256</a> [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bf0261ab128f28763258c620bc95ca379a286b59">2</a>]</td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>부트로더</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13900</td>
+    <td>A-119052051<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=c8ca0610474488ddff578a8338818fe69e7d4a14">
+QC-CR#2287499</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>모뎀</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13905</td>
+    <td>A-119052050<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d87585164cef055f8b220f77c58cf7159e176e29">
+QC-CR#2225202</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>그래픽</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-closed-source-components">Qualcomm 비공개 소스
+구성요소</h3>
+<p>다음 취약성은 Qualcomm 구성요소에 영향을 주며 해당
+Qualcomm 보안 게시판 또는 보안 알림에 자세히 설명되어 있습니다.
+이러한 문제의 심각도 평가는 Qualcomm에서 직접 제공합니다.</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>참조</th>
+    <th>유형</th>
+    <th>심각도</th>
+    <th>구성요소</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11289</td>
+    <td>A-109678453<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>심각</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11820</td>
+    <td>A-111089815<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>심각</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11938</td>
+    <td>A-112279482<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>심각</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11945</td>
+    <td>A-112278875<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>심각</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11268</td>
+    <td>A-109678259<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11845</td>
+    <td>A-111088838<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11864</td>
+    <td>A-111092944<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11921</td>
+    <td>A-112278972<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11931</td>
+    <td>A-112279521<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11932</td>
+    <td>A-112279426<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11935</td>
+    <td>A-112279483<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11948</td>
+    <td>A-112279144<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5839</td>
+    <td>A-112279544<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13904</td>
+    <td>A-119050566<a href="#asterisk">*</a></td>
+    <td>N/A</td>
+    <td>높음</td>
+    <td>비공개 소스 구성요소</td>
+  </tr>
+</tbody></table>
+
+<h2 id="common-questions-and-answers">일반적인 질문 및 답변</h2>
+
+<p>이 섹션에서는 게시판 내용에 관한 일반적인 질문의 답변을
+제시합니다.</p>
+<p><strong>1. 내 기기가 업데이트되어 문제가 해결되었는지 어떻게 알 수
+있나요?</strong></p>
+<p>기기의 보안 패치 수준을 확인하는 방법은
+<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Android 버전 확인 및 업데이트</a>를 참조하세요.</p>
+<ul>
+<li>2019-02-01 보안 패치 수준과 관련된 모든 문제는 2019-02-01
+보안 패치 수준 이상에서 해결됩니다.</li>
+<li>2019-02-05 보안 패치 수준 및 그 이전의 모든 패치 수준과 관련된
+문제는 2019-02-05 보안 패치 수준 이상에서 모두 해결됩니다.</li>
+</ul>
+<p>이 업데이트를 포함하는 기기 제조업체는 패치 문자열 수준을 다음과 같이
+설정해야 합니다.</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2019-02-01]</li>
+ <li>[ro.build.version.security_patch]:[2019-02-05]</li>
+</ul>
+<p><strong>2. 이 게시판에 두 가지 보안 패치 수준이 있는 이유가 무엇인가요?</strong></p>
+<p>
+이 게시판에는 Android 파트너가 모든 Android 기기에서 유사하게 발생하는
+취약성 문제의 일부를 더욱 빠르고 유연하게 해결할 수 있도록 두 가지
+보안 패치 수준이 포함되어 있습니다. Android 파트너는 이 게시판에 언급된 문제를 모두 수정하고
+최신 보안 패치 수준을 사용하는 것이 좋습니다.
+</p>
+<ul>
+<li>2019-02-01 보안 패치 수준을 사용하는 기기는 이 보안 패치
+수준과 관련된 모든 문제와 이전 보안 게시판에 보고된
+모든 문제의 수정사항을 포함해야 합니다.</li>
+<li>2019-02-05 이후의 보안 패치 수준을 사용하는 기기는
+이 보안 게시판과 이전 게시판의 모든 관련 패치를
+포함해야 합니다.</li>
+</ul>
+<p>
+파트너는 해결하는 모든 문제의 수정사항을 단 한 번의 업데이트에서 번들로 묶는 것이
+좋습니다.
+</p>
+<p id="type">
+<strong>3. <em>유형</em> 열의 항목은 무엇을 의미하나요?</strong>
+</p>
+<p>
+취약성 세부정보 표의 <em>유형</em> 열에 있는 항목은
+보안 취약성 분류를 참조합니다.
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>약어</th>
+   <th>정의</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>원격 코드 실행</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>권한 승격</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>정보 공개</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>서비스 거부</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>분류 없음</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>4. <em>참조</em> 열의 항목은 무엇을 의미하나요?</strong>
+</p>
+<p>
+취약성 세부정보 표의 <em>참조</em> 열에 있는 항목은
+참조 값이 속한 조직을 나타내는 접두어를 포함할 수
+있습니다.
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>접두어</th>
+   <th>참조</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android 버그 ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm 참조 번호</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek 참조 번호</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA 참조 번호</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom 참조 번호</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>5. <em>참조</em> 열에서 Android 버그 ID 옆에 있는 * 표시는
+무엇을 의미하나요?</strong>
+</p>
+<p>
+공개되지 않은 문제는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
+있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/drivers" class="external">Google 개발자
+사이트</a>에서 제공되는 Pixel 기기용 최신 바이너리 드라이버에
+포함되어
+있습니다.
+</p>
+<p>
+<strong>6. 보안 취약성이 이 게시판과 Pixel  게시판과 같은
+기기 / 파트너 보안 게시판에 나뉘어져 있는
+이유가 무엇인가요?</strong>
+</p>
+<p>
+이 보안 게시판에 설명되어 있는 보안 취약성은
+Android 기기의 최신 보안 패치 수준을 선언하는 데 필요합니다. 기기&amp;hairsp;/&amp;hairsp;파트너
+보안 게시판에 설명된 추가 보안 취약성은 보안 패치 수준을 선언하는 데
+필요하지 않습니다. Google은 Android 기기 및 칩셋 제조업체에 <a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">삼성</a>, <a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> 또는
+<a href="/security/bulletin/pixel/" class="external">Pixel</a> 보안 게시판과 같은 자체
+보안 웹사이트를
+통해 기기와 관련된
+기타 수정사항에 대해 기록하도록
+권장하고 있습니다.
+</p>
+
+<h2 id="versions">버전</h2>
+
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>버전</th>
+   <th>날짜</th>
+   <th>참고</th>
+  </tr>
+  <tr>
+    <td>1.0</td>
+    <td>2019년 2월 4일</td>
+    <td>게시판이 게시됨</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/ko/security/bulletin/2019.html b/ko/security/bulletin/2019.html
index e093ca9..39b680d 100644
--- a/ko/security/bulletin/2019.html
+++ b/ko/security/bulletin/2019.html
@@ -43,8 +43,8 @@
      <a href="/security/bulletin/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-01<br>
@@ -57,8 +57,8 @@
      <a href="/security/bulletin/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>November 4, 2019</td>
     <td>2019-11-01<br>
@@ -71,8 +71,8 @@
      <a href="/security/bulletin/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-01<br>
@@ -85,8 +85,8 @@
      <a href="/security/bulletin/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-01<br>
@@ -99,8 +99,8 @@
      <a href="/security/bulletin/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-01<br>
@@ -114,8 +114,8 @@
      <a href="/security/bulletin/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>July 1, 2019</td>
     <td>2019-07-01<br>
@@ -128,8 +128,8 @@
      <a href="/security/bulletin/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>June 3, 2019</td>
     <td>2019-06-01<br>
@@ -142,8 +142,8 @@
      <a href="/security/bulletin/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>May 6, 2019</td>
     <td>2019-05-01<br>
@@ -156,58 +156,57 @@
      <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>April 1, 2019</td>
     <td>2019-04-01<br>
         2019-04-05</td>
  </tr>
+
  <tr>
-   <td><a href="/security/bulletin/2019-03-01.html">March 2019</a></td>
+   <td><a href="/security/bulletin/2019-04-01.html">March 2019</a></td>
    <td>
-     <a href="/security/bulletin/2019-03-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-01<br>
        2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-01<br>
-       2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/2019-01-01.html">2019년 1월</a></td>
-   <td>출시 예정
-    <!--
-     <a href="/security/bulletin/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/2019-02-01.html">2019년 2월</a></td>
+   <td>
+     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>2019년 2월 4일</td>
+   <td>2019-02-01<br />
+       2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/2019-01-01.html">2019년 1월</a></td>
+   <td>
+     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2019년 1월 7일</td>
    <td>2019-01-01<br />
        2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ko/security/bulletin/index.html b/ko/security/bulletin/index.html
index 8817d47..5d96a53 100644
--- a/ko/security/bulletin/index.html
+++ b/ko/security/bulletin/index.html
@@ -25,11 +25,11 @@
 칩셋 제조업체에서도 자사 제품과 관련된 보안 취약성 세부정보를 게시할 수 있습니다.</p>
 <ul>
   <li><a href="/security/bulletin/pixel/">Google</a></li>
-  <li><a href="https://lgsecurity.lge.com/security_updates.html">LG</a></li>
-  <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-news/g_id/1949">
+  <li><a href="https://lgsecurity.lge.com/security_updates.html" class="external">LG</a></li>
+  <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-news/g_id/1949" class="external">
   Motorola</a></li>
-  <li><a href="https://www.nokia.com/en_int/phones/security-updates">Nokia</a></li>
-  <li><a href="https://security.samsungmobile.com/securityUpdate.smsb">삼성</a></li>
+  <li><a href="https://www.nokia.com/en_int/phones/security-updates" class="external">Nokia</a></li>
+  <li><a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">삼성</a></li>
 </ul>
 
 <h3 id="sources">출처</h3>
@@ -58,14 +58,42 @@
     <th>보안 패치 수준</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/2019-02-01.html">2019년 2월</a></td>
+    <td>
+     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+     </td>
+    <td>2019년 2월 4일</td>
+    <td>2019-02-01<br />
+        2019-02-05</td>
+ </tr>
+<tr>
+    <td><a href="/security/bulletin/2019-01-01.html">2019년 1월</a></td>
+    <td>
+     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+     </td>
+    <td>2019년 1월 7일</td>
+    <td>2019-01-01<br />
+        2019-01-05</td>
+ </tr>
+ <tr>
     <td><a href="/security/bulletin/2018-12-01.html">2018년 12월</a></td>
     <td>
      <a href="/security/bulletin/2018-12-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-12-01.html">English</a> /
      <a href="/security/bulletin/2018-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td><td>2018년 12월 3일</td>
     <td>2018-12-01<br />
         2018-12-05</td>
@@ -77,8 +105,8 @@
      <a href="/security/bulletin/2018-11-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-11-01.html">English</a> /
      <a href="/security/bulletin/2018-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 11월 5일</td>
     <td>2018-11-01<br />
@@ -91,8 +119,8 @@
      <a href="/security/bulletin/2018-10-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-10-01.html">English</a> /
      <a href="/security/bulletin/2018-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 10월 1일</td>
     <td>2018-10-01<br />
@@ -105,8 +133,8 @@
      <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-09-01.html">English</a> /
      <a href="/security/bulletin/2018-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 9월 4일</td>
     <td>2018-09-01<br />
@@ -119,8 +147,8 @@
      <a href="/security/bulletin/2018-08-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-08-01.html">English</a> /
      <a href="/security/bulletin/2018-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 8월 6일</td>
     <td>2018-08-01<br />
@@ -133,8 +161,8 @@
      <a href="/security/bulletin/2018-07-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-07-01.html">English</a> /
      <a href="/security/bulletin/2018-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 7월 2일</td>
     <td>2018-07-01<br />
@@ -147,8 +175,8 @@
      <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-06-01.html">English</a> /
      <a href="/security/bulletin/2018-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 6월 4일</td>
     <td>2018-06-01<br />
@@ -161,8 +189,8 @@
      <a href="/security/bulletin/2018-05-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-05-01.html">English</a> /
      <a href="/security/bulletin/2018-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 5월 7일</td>
     <td>2018-05-01<br />
@@ -175,8 +203,8 @@
      <a href="/security/bulletin/2018-04-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-04-01.html">English</a> /
      <a href="/security/bulletin/2018-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 4월 2일</td>
     <td>2018-04-01<br />
@@ -189,8 +217,8 @@
      <a href="/security/bulletin/2018-03-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-03-01.html">English</a> /
      <a href="/security/bulletin/2018-03-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-03-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 3월 5일</td>
     <td>2018-03-01<br />
@@ -203,8 +231,8 @@
      <a href="/security/bulletin/2018-02-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-02-01.html">English</a> /
      <a href="/security/bulletin/2018-02-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 2월 5일</td>
     <td>2018-02-01<br />
@@ -217,8 +245,8 @@
      <a href="/security/bulletin/2018-01-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-01-01.html">English</a> /
      <a href="/security/bulletin/2018-01-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 1월 2일</td>
     <td>2018-01-01<br />
@@ -231,8 +259,8 @@
      <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-12-01.html">English</a> /
      <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 12월 4일</td>
     <td>2017-12-01<br />
@@ -245,8 +273,8 @@
      <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-11-01.html">English</a> /
      <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 11월 6일</td>
     <td>2017-11-01<br />
@@ -260,8 +288,8 @@
      <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-10-01.html">English</a> /
      <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 10월 2일</td>
     <td>2017-10-01<br />
@@ -274,8 +302,8 @@
      <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-09-01.html">English</a> /
      <a href="/security/bulletin/2017-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 9월 5일</td>
     <td>2017-09-01<br />
@@ -288,8 +316,8 @@
      <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-08-01.html">English</a> /
      <a href="/security/bulletin/2017-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 8월 7일</td>
     <td>2017-08-01<br />
@@ -302,8 +330,8 @@
      <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-07-01.html">English</a> /
      <a href="/security/bulletin/2017-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 7월 5일</td>
     <td>2017-07-01<br />
@@ -316,8 +344,8 @@
      <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-06-01.html">English</a> /
      <a href="/security/bulletin/2017-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 6월 5일</td>
     <td>2017-06-01<br />
@@ -330,8 +358,8 @@
      <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-05-01.html">English</a> /
      <a href="/security/bulletin/2017-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 5월 1일</td>
     <td>2017-05-01<br />
@@ -343,8 +371,8 @@
      <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-04-01.html">English</a> /
      <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 4월 3일</td>
     <td>2017-04-01<br />
@@ -352,12 +380,12 @@
  </tr>
  <tr>
     <td><a href="/security/bulletin/2017-03-01.html">2017년 3월</a></td>
-    <td><a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a>  /
+    <td><a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-03-01.html">English</a>/
+      <a href="/security/bulletin/2017-03-01.html">English</a> /
       <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 3월 6일</td>
     <td>2017-03-01<br />
@@ -365,12 +393,12 @@
  </tr>
  <tr>
     <td><a href="/security/bulletin/2017-02-01.html">2017년 2월</a></td>
-    <td><a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a>  /
+    <td><a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-02-01.html">English</a>/
+      <a href="/security/bulletin/2017-02-01.html">English</a> /
       <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 2월 6일</td>
     <td>2017-02-01<br />
@@ -378,12 +406,12 @@
  </tr>
  <tr>
     <td><a href="/security/bulletin/2017-01-01.html">2017년 1월</a></td>
-    <td><a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a>  /
+    <td><a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-01-01.html">English</a>/
+      <a href="/security/bulletin/2017-01-01.html">English</a> /
       <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 1월 3일</td>
     <td>2017-01-01<br />
@@ -392,12 +420,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-12-01.html">2016년 12월</a></td>
     <td>
-      <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-12-01.html">English</a>/
+      <a href="/security/bulletin/2016-12-01.html">English</a> /
       <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 12월 5일</td>
     <td>2016-12-01<br />
@@ -406,12 +434,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-11-01.html">2016년 11월</a></td>
     <td>
-      <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-11-01.html">English</a>/
+      <a href="/security/bulletin/2016-11-01.html">English</a> /
       <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 11월 7일</td>
     <td>2016-11-01<br />
@@ -421,12 +449,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-10-01.html">2016년 10월</a></td>
     <td>
-      <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-10-01.html">English</a>/
+      <a href="/security/bulletin/2016-10-01.html">English</a> /
       <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 10월 3일</td>
     <td>2016-10-01<br />
@@ -435,12 +463,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-09-01.html">2016년 9월</a></td>
     <td>
-      <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-09-01.html">English</a>/
+      <a href="/security/bulletin/2016-09-01.html">English</a> /
       <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 9월 6일</td>
     <td>2016-09-01<br />
@@ -450,12 +478,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-08-01.html">2016년 8월</a></td>
     <td>
-      <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-08-01.html">English</a>/
+      <a href="/security/bulletin/2016-08-01.html">English</a> /
       <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 8월 1일</td>
     <td>2016-08-01<br />
@@ -464,12 +492,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-07-01.html">2016년 7월</a></td>
     <td>
-      <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-07-01.html">English</a>/
+      <a href="/security/bulletin/2016-07-01.html">English</a> /
       <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 7월 6일</td>
     <td>2016-07-01<br />
@@ -478,12 +506,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-06-01.html">2016년 6월</a></td>
     <td>
-      <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-06-01.html">English</a>/
+      <a href="/security/bulletin/2016-06-01.html">English</a> /
       <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 6월 6일</td>
     <td>2016-06-01</td>
@@ -491,12 +519,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-05-01.html">2016년 5월</a></td>
     <td>
-      <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-05-01.html">English</a>/
+      <a href="/security/bulletin/2016-05-01.html">English</a> /
       <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 5월 2일</td>
     <td>2016-05-01</td>
@@ -504,12 +532,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-04-02.html">2016년 4월</a></td>
     <td>
-      <a href="/security/bulletin/2016-04-02.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-04-02.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-04-02.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-04-02.html">English</a>/
+      <a href="/security/bulletin/2016-04-02.html">English</a> /
       <a href="/security/bulletin/2016-04-02.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-04-02.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-04-02.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 4월 4일</td>
     <td>2016-04-02</td>
@@ -517,12 +545,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-03-01.html">2016년 3월</a></td>
     <td>
-      <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-03-01.html">English</a>/
+      <a href="/security/bulletin/2016-03-01.html">English</a> /
       <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 3월 7일</td>
     <td>2016-03-01</td>
@@ -530,12 +558,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-02-01.html">2016년 2월</a></td>
     <td>
-      <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-02-01.html">English</a>/
+      <a href="/security/bulletin/2016-02-01.html">English</a> /
       <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 2월 1일</td>
     <td>2016-02-01</td>
@@ -543,12 +571,12 @@
  <tr>
     <td><a href="/security/bulletin/2016-01-01.html">2016년 1월</a></td>
     <td>
-      <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-01-01.html">English</a>/
+      <a href="/security/bulletin/2016-01-01.html">English</a> /
       <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016년 1월 4일</td>
     <td>2016-01-01</td>
@@ -556,12 +584,12 @@
  <tr>
     <td><a href="/security/bulletin/2015-12-01.html">2015년 12월</a></td>
     <td>
-      <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-12-01.html">English</a>/
+      <a href="/security/bulletin/2015-12-01.html">English</a> /
       <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015년 12월 7일</td>
     <td>2015-12-01</td>
@@ -569,12 +597,12 @@
 <tr>
     <td><a href="/security/bulletin/2015-11-01.html">2015년 11월</a></td>
     <td>
-      <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-11-01.html">English</a>/
+      <a href="/security/bulletin/2015-11-01.html">English</a> /
       <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015년 11월 2일</td>
     <td>2015-11-01</td>
@@ -582,12 +610,12 @@
  <tr>
     <td><a href="/security/bulletin/2015-10-01.html">2015년 10월</a></td>
     <td>
-      <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-10-01.html">English</a>/
+      <a href="/security/bulletin/2015-10-01.html">English</a> /
       <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015년 10월 5일</td>
     <td>2015-10-01</td>
@@ -595,12 +623,12 @@
  <tr>
     <td><a href="/security/bulletin/2015-09-01.html">2015년 9월</a></td>
     <td>
-      <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-09-01.html">English</a>/
+      <a href="/security/bulletin/2015-09-01.html">English</a> /
       <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015년 9월 9일</td>
     <td>해당 없음</td>
@@ -608,12 +636,12 @@
  <tr>
     <td><a href="/security/bulletin/2015-08-01.html">2015년 8월</a></td>
     <td>
-      <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a>  /
+      <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-08-01.html">English</a>/
+      <a href="/security/bulletin/2015-08-01.html">English</a> /
       <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015년 8월 13일</td>
     <td>N/A</td>
diff --git a/ko/security/bulletin/pixel/2017.html b/ko/security/bulletin/pixel/2017.html
index ce482b3..2c2550e 100644
--- a/ko/security/bulletin/pixel/2017.html
+++ b/ko/security/bulletin/pixel/2017.html
@@ -1,80 +1,81 @@
 <html devsite><head>
     <title>2017 Pixel / Nexus 보안 게시판</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
- <!--
-      Copyright 2018 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+     <!--
+          Copyright 2018 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>이 페이지에는 사용 가능한 2017 Pixel&amp;hairsp;/&amp;hairsp;Nexus 보안
-게시판이 모두 포함되어 있습니다. 게시판의 전체 목록을 확인하려면
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
+
+    <p>이 페이지에는 사용 가능한 2017 Pixel&amp;hairsp;/&amp;hairsp;Nexus 보안 게시판이
+모두 포함되어 있습니다. 게시판의 전체 목록을 확인하려면
 <a href="/security/bulletin/pixel/index.html">Pixel&amp;hairsp;/&amp;hairsp;Nexus 보안
 게시판</a> 홈페이지를 참조하세요.</p>
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>게시판</th>
-    <th>언어</th>
-    <th>게시일</th>
-    <th>보안 패치 수준</th>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-12-01.html">2017년 12월</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 12월 4일</td>
-    <td>2017-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-11-01.html">2017년 11월</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 11월 6일</td>
-    <td>2017-11-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-10-01.html">2017년 10월</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017년 10월 2일</td>
-    <td>2017-10-05</td>
- </tr>
-</tbody></table>
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>게시판</th>
+        <th>언어</th>
+        <th>게시일</th>
+        <th>보안 패치 수준</th>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-12-01.html">2017년 12월</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 12월 4일</td>
+        <td>2017-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-11-01.html">2017년 11월</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 11월 6일</td>
+        <td>2017-11-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-10-01.html">2017년 10월</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017년 10월 2일</td>
+        <td>2017-10-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ko/security/bulletin/pixel/2018-05-01.html b/ko/security/bulletin/pixel/2018-05-01.html
index 0f5bc71..6dbe400 100644
--- a/ko/security/bulletin/pixel/2018-05-01.html
+++ b/ko/security/bulletin/pixel/2018-05-01.html
@@ -35,10 +35,11 @@
 </p>
 <p>
 지원되는 모든 Google 기기는 2018-05-05 패치 수준으로
-업데이트됩니다. 모든 고객은 기기에서 이 업데이트를 수락하는 것이 좋습니다.
+업데이트됩니다. 모든 고객은 기기로 전송되는 업데이트를 수락하시기 바랍니다.
 </p>
 <p class="note">
-<strong>참고:</strong> Google 기기 펌웨어 이미지는 <a href="https://developers.google.com/android/nexus/images">Google
+<strong>참고:</strong> Google 기기 펌웨어 이미지는
+<a href="https://developers.google.com/android/nexus/images">Google
 개발자 사이트</a>
 에 있습니다.
 </p>
@@ -475,13 +476,13 @@
   </tr>
   <tr>
    <td>A-68840121</td>
-   <td>실적</td>
+   <td>성능</td>
    <td>멀티터치 감지 개선</td>
    <td>모두</td>
   </tr>
   <tr>
    <td>A-72851087</td>
-   <td>힘</td>
+   <td>전원</td>
    <td>Pixel XL 충전 동작 조정</td>
    <td>Pixel XL</td>
   </tr>
@@ -493,12 +494,12 @@
 제시합니다.
 </p>
 <p>
-<strong>1. 내 기기가 업데이트되어 이 문제가 해결되었는지 어떻게 알 수 있나요?
+<strong>1. 기기가 업데이트되어 문제가 해결되었는지 어떻게 알 수 있나요?
 </strong>
 </p>
 <p>
 2018-05-05 보안 패치 수준 및 그 이전의 모든 패치 수준과 관련된
-모든 문제는 2018-05-05 보안 패치 수준 이상에서 해결됩니다. 기기의 보안 패치 수준을 확인하는 방법을
+모든 문제는 2018-05-05 보안 패치 수준 이상에서 모두 해결됩니다. 기기의 보안 패치 수준을 확인하는 방법을
 알아보려면 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">Pixel 및 Nexus 업데이트 일정</a>의
 안내를 참조하세요.
 </p>
@@ -578,7 +579,7 @@
 무엇을 의미하나요?</strong>
 </p>
 <p>
-공개되지 않은 문제는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
+공개되지 않은 문제에는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
 있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/nexus/drivers">Google
 개발자 사이트</a>에서 제공되는 Pixel / Nexus 기기용 최신 바이너리
 드라이버에 포함되어
diff --git a/ko/security/bulletin/pixel/2018-08-01.html b/ko/security/bulletin/pixel/2018-08-01.html
index 14e690b..9339ccc 100644
--- a/ko/security/bulletin/pixel/2018-08-01.html
+++ b/ko/security/bulletin/pixel/2018-08-01.html
@@ -35,9 +35,9 @@
 업데이트됩니다. 모든 고객은 기기에서 이 업데이트를 수락하는 것이 좋습니다.
 </p>
 <p class="note">
-<strong>참고:</strong> Google 기기 펌웨어 이미지는
-<a href="https://developers.google.com/android/images" class="external">Google
-개발자 사이트</a>에 있습니다.
+<strong>참고:</strong> Google 기기 펌웨어 이미지는 <a href="https://developers.google.com/android/images" class="external">Google
+개발자 사이트</a>
+에 있습니다.
 </p>
 
 <h2 id="announcements">공지사항</h2>
@@ -520,7 +520,7 @@
 </p>
 <p>
 공개되지 않은 문제는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
-있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/nexus/drivers" class="external">Google
+되어 있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/nexus/drivers" class="external">Google
 개발자 사이트</a>에서 제공되는 Pixel / Nexus 기기용 최신 바이너리
 드라이버에 포함되어 있습니다.
 </p>
diff --git a/ko/security/bulletin/pixel/2018-09-01.html b/ko/security/bulletin/pixel/2018-09-01.html
index 26b2709..83cd7e4 100644
--- a/ko/security/bulletin/pixel/2018-09-01.html
+++ b/ko/security/bulletin/pixel/2018-09-01.html
@@ -94,7 +94,7 @@
         <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=717adfdaf14704fd3ec7fa2c04520c0723247eac">업스트림 커널</a></td>
     <td>EoP</td>
     <td>보통</td>
-    <td>HID 디버그 드라이브</td>
+    <td>HID 디버그 드라이버</td>
   </tr>
   <tr>
     <td>CVE-2018-9518</td>
@@ -340,7 +340,7 @@
 </p>
 <p>
 공개되지 않은 문제는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
-있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/nexus/drivers" class="external">Google
+되어 있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/nexus/drivers" class="external">Google
 개발자 사이트</a>에서 제공되는 Pixel / Nexus 기기용 최신 바이너리
 드라이버에 포함되어 있습니다.
 </p>
diff --git a/ko/security/bulletin/pixel/2018-10-01.html b/ko/security/bulletin/pixel/2018-10-01.html
index e3512d4..584643b 100644
--- a/ko/security/bulletin/pixel/2018-10-01.html
+++ b/ko/security/bulletin/pixel/2018-10-01.html
@@ -20,7 +20,7 @@
       limitations under the License.
   -->
 
-<p><em>2018년 10월 2일 게시됨</em></p>
+<p><em>2018년 10월 1일 게시됨</em></p>
 
 <p>
 Pixel&amp;hairsp;/&amp;hairsp;Nexus 보안 게시판에서는 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">지원되는
@@ -32,18 +32,19 @@
 </p>
 <p>
 지원되는 모든 Google 기기는 2018-10-05 패치 수준으로
-업데이트됩니다. 모든 고객은 기기에서 이 업데이트를 수락하는 것이 좋습니다.
+업데이트됩니다. 모든 고객은 기기로 전송되는 업데이트를 수락하시기 바랍니다.
 </p>
 <p class="note">
-<strong>참고:</strong> Google 기기 펌웨어 이미지는 <a href="https://developers.google.com/android/images" class="external">Google
+<strong>참고:</strong> Google 기기 펌웨어 이미지는
+<a href="https://developers.google.com/android/images" class="external">Google
 개발자 사이트</a>
 에 있습니다.
 </p>
 
 <h2 id="announcements">공지사항</h2>
 
-<p>2018년 Pixel&amp;hairsp;/&amp;hairsp;Nexus
-   보안 게시판에 Pixel 또는 Nexus 보안 패치가 없습니다.
+<p>2018년 10월 Pixel&amp;hairsp;/&amp;hairsp;Nexus
+   보안 게시판에는 Pixel 또는 Nexus 보안 패치가 없습니다.
 </p>
 
 <h2 id="functional-patches">기능 패치</h2>
@@ -64,12 +65,12 @@
   <tr>
    <td>A-112486006</td>
    <td>미디어</td>
-   <td>특정 보호된 미디어 형식의 성능 개선</td>
+   <td>보호된 특정 미디어 형식의 성능 개선</td>
    <td>Pixel 2, Pixel 2 XL</td>
   </tr>
   <tr>
    <td>A-112529920</td>
-   <td>힘</td>
+   <td>전원</td>
    <td>Pixel 기기의 급속 충전 동작 개선</td>
    <td>Pixel, Pixel XL</td>
   </tr>
@@ -93,7 +94,7 @@
 제시합니다.
 </p>
 <p>
-<strong>1. 내 기기가 업데이트되어 이 문제가 해결되었는지 어떻게 알 수 있나요?
+<strong>1. 기기가 업데이트되어 문제가 해결되었는지 어떻게 알 수 있나요?
 </strong>
 </p>
 <p>
@@ -177,7 +178,7 @@
 무엇을 의미하나요?</strong>
 </p>
 <p>
-공개되지 않은 문제는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
+공개되지 않은 문제에는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
 있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/nexus/drivers" class="external">Google
 개발자 사이트</a>에서 제공되는 Pixel / Nexus 기기용 최신 바이너리
 드라이버에 포함되어 있습니다.
diff --git a/ko/security/bulletin/pixel/2018-11-01.html b/ko/security/bulletin/pixel/2018-11-01.html
index b8fa3e8..2931fca 100644
--- a/ko/security/bulletin/pixel/2018-11-01.html
+++ b/ko/security/bulletin/pixel/2018-11-01.html
@@ -131,7 +131,7 @@
     <td>CVE-2017-14888</td>
     <td>A-70237718<br />
 <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=d50dfd647b2396d2e2c05b7aee84d831e4a18d68">QC-CR#2119729</a></td>
-    <td>해당 없음</td>
+    <td>N/A</td>
     <td>보통</td>
     <td>WLAN Host</td>
   </tr>
@@ -139,7 +139,7 @@
     <td>CVE-2017-15835</td>
     <td>A-72957155<br />
 <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=b6eeed234707244c799ae7009e67312b8bf33ccd">QC-CR#2125781</a></td>
-    <td>해당 없음</td>
+    <td>N/A</td>
     <td>보통</td>
     <td>WLAN Host</td>
   </tr>
diff --git a/ko/security/bulletin/pixel/2019-01-01.html b/ko/security/bulletin/pixel/2019-01-01.html
index a293334..7563121 100644
--- a/ko/security/bulletin/pixel/2019-01-01.html
+++ b/ko/security/bulletin/pixel/2019-01-01.html
@@ -35,8 +35,7 @@
 업데이트됩니다. 모든 고객은 기기에서 이 업데이트를 수락하는 것이 좋습니다.
 </p>
 <p class="note">
-<strong>참고:</strong> Google 기기 펌웨어 이미지는
-<a href="https://developers.google.com/android/images" class="external">Google
+<strong>참고:</strong> Google 기기 펌웨어 이미지는 <a href="https://developers.google.com/android/images" class="external">Google
 개발자 사이트</a>
 에 있습니다.
 </p>
diff --git a/ko/security/bulletin/pixel/2019-02-01.html b/ko/security/bulletin/pixel/2019-02-01.html
new file mode 100644
index 0000000..7d8e269
--- /dev/null
+++ b/ko/security/bulletin/pixel/2019-02-01.html
@@ -0,0 +1,178 @@
+<html devsite><head>
+    <title>Pixel 업데이트 게시판—2019년 2월</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2019 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p><em>2019년 2월 4일 게시됨</em></p>
+
+<p>
+Pixel 업데이트 게시판에서는 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">지원되는
+Google Pixel 및 Nexus 기기</a>(Google 기기)에 영향을 미치는 보안 취약성 및 기능 개선을 자세히 다룹니다.
+Google 기기의 경우 2019-02-05 보안 패치 수준 이상에서
+이 게시판에 언급된 모든 문제와 2019년 2월 Android 보안 게시판의 모든 문제를
+해결했습니다. 기기의 보안 패치 수준을 확인하는 방법은 <a href="https://support.google.com/pixelphone/answer/4457705" class="external">Android 버전 확인 및 업데이트</a>를 참조하세요.
+</p>
+<p>
+지원되는 모든 Google 기기는 2019-02-05 패치 수준으로
+업데이트됩니다. 모든 고객은 기기에서 이 업데이트를 수락하는 것이 좋습니다.
+</p>
+<p class="note">
+<strong>참고:</strong> Google 기기 펌웨어 이미지는
+<a href="https://developers.google.com/android/images" class="external">Google
+개발자 사이트</a>에 있습니다.
+</p>
+
+<h2 id="announcements">공지사항</h2>
+
+<p>2019년 2월 Pixel  업데이트 게시판에는 Pixel  보안 패치가 없습니다.
+</p>
+
+<h3 id="functional-patches">기능 패치</h3>
+
+<p>Android 9를 실행하는 모든 Pixel 기기는 2월 OTA의 일환으로
+  Android 9 업데이트를 받게 됩니다. 이 분기별 버전에는
+  Android 플랫폼 및 지원되는 Pixel 기기의 여러 부분에 관한
+  다양한 기능 업데이트 및 개선 사항이 포함되어 있습니다.
+</p>
+
+<h2 id="common-questions-and-answers">일반적인 질문 및 답변</h2>
+<p>
+이 섹션에서는 게시판 내용에 관한 일반적인 질문의 답변을
+제시합니다.
+</p>
+<p>
+<strong>1. 내 기기가 업데이트되어 이 문제가 해결되었는지 어떻게 알 수 있나요?
+</strong>
+</p>
+<p>
+2019-02-05 보안 패치 수준 및 그 이전의 모든 패치 수준과 관련된
+문제는 2019-02-05 보안 패치 수준 이상에서 모두 해결됩니다. 기기의
+보안 패치 수준을 확인하는 방법을 알아보려면 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Pixel 업데이트 일정</a>의 안내를 참조하세요.
+</p>
+<p id="type">
+<strong>2. <em>유형</em> 열의 항목은 무엇을 의미하나요?</strong>
+</p>
+<p>
+취약성 세부정보 표의 <em>유형</em> 열에 있는 항목은
+보안 취약성 분류를 참조합니다.
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>약어</th>
+   <th>정의</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>원격 코드 실행</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>권한 승격</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>정보 공개</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>서비스 거부</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>분류 없음</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>3. <em>참조</em> 열의 항목은 무엇을 의미하나요?</strong>
+</p>
+<p>
+취약성 세부정보 표의 <em>참조</em> 열에 있는 항목은
+참조 값이 속한 조직을 나타내는 접두어를 포함할 수
+있습니다.
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>접두어</th>
+   <th>참조</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android 버그 ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm 참조 번호</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek 참조 번호</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA 참조 번호</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom 참조 번호</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>4. <em>참조</em> 열에서 Android 버그 ID 옆에 있는 * 표시는
+무엇을 의미하나요?</strong>
+</p>
+<p>
+공개되지 않은 문제는 <em>참조</em> 열의 Android 버그 ID 옆에 * 표시가
+있습니다. 일반적으로 이러한 문제에 관한 업데이트는 <a href="https://developers.google.com/android/drivers" class="external">Google 개발자
+사이트</a>에서 제공되는 Nexus 기기용 최신 바이너리
+드라이버에 포함되어
+있습니다.
+</p>
+<p>
+<strong>5 보안 취약성이 이 게시판과 Android 보안 게시판에 나누어져 있는 이유가
+무엇인가요?</strong>
+</p>
+<p>
+Android 보안 게시판에 설명되어 있는 보안 취약성은
+Android 기기의 최신 보안 패치 수준을 선언하는 데
+필요합니다. 이 게시판에 설명된 것과 같은 추가적인 보안 취약성은
+보안 패치 수준을 선언하는 데 필요하지 않습니다.
+</p>
+<h2 id="versions">버전</h2>
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>버전</th>
+   <th>날짜</th>
+   <th>참고</th>
+  </tr>
+  <tr>
+   <td>1.0</td>
+   <td>2019년 2월 4일</td>
+   <td>게시판이 게시됨</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/ko/security/bulletin/pixel/2019.html b/ko/security/bulletin/pixel/2019.html
index 2815c01..1da0192 100644
--- a/ko/security/bulletin/pixel/2019.html
+++ b/ko/security/bulletin/pixel/2019.html
@@ -44,8 +44,8 @@
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-05</td>
@@ -57,8 +57,8 @@
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
     <td>November 4, 2019</td>
     <td>2019-11-05</td>
@@ -70,8 +70,8 @@
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-05</td>
@@ -83,8 +83,8 @@
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-05</td>
@@ -96,8 +96,8 @@
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-05</td>
@@ -109,8 +109,8 @@
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>July 1, 2019</td>
    <td>2019-07-05</td>
@@ -122,8 +122,8 @@
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>June 3, 2019</td>
    <td>2019-06-05</td>
@@ -135,8 +135,8 @@
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>May 6, 2019</td>
    <td>2019-05-05</td>
@@ -148,8 +148,8 @@
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>April 1, 2019</td>
    <td>2019-04-05</td>
@@ -161,41 +161,39 @@
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/pixel/2019-01-01.html">2019년 1월</a></td>
-   <td>출시 예정
-    <!--
-     <a href="/security/bulletin/pixel/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/pixel/2019-02-01.html">2019년 2월</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>2019년 2월 4일</td>
+   <td>2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/pixel/2019-01-01.html">2019년 1월</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2019년 1월 7일</td>
    <td>2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ko/security/bulletin/pixel/index.html b/ko/security/bulletin/pixel/index.html
index eb2f561..4890074 100644
--- a/ko/security/bulletin/pixel/index.html
+++ b/ko/security/bulletin/pixel/index.html
@@ -1,5 +1,5 @@
 <html devsite><head>
-    <title>Pixel / Nexus 보안 게시판</title>
+    <title>Pixel 업데이트 게시판</title>
     <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
   </head>
@@ -20,28 +20,27 @@
       limitations under the License.
   -->
 
-<p>이 페이지에는 사용 가능한 Pixel&amp;hairsp;/&amp;hairsp;Nexus 월간
-게시판이 포함되어 있으며 이 게시판은
-Pixel 및 Nexus 기기의
-추가 보안 패치와 기능 개선사항이 포함된 <a href="/security/bulletin">Android 보안 게시판</a>을
-보완합니다. 이 게시판의 내용은
-<a href="https://support.google.com/nexus/answer/4457705">지원되는 Pixel 및
-Nexus 기기</a>에 적용됩니다.</p>
+<p>이 페이지에는 사용 가능한 월별 Pixel 업데이트 게시판이 포함되어 있습니다. 이 게시판은
+  이전에는 Pixel&amp;hairsp;/&amp;hairsp;Nexus 보안 게시판
+  이었습니다. 이 게시판은
+  <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">지원되는 Google Pixel 및 Nexus 기기</a>(Google 기기)의
+  추가 보안 패치와 기능 개선사항으로 <a href="/security/bulletin">Android 보안 게시판</a>을 보완합니다.
+</p>
 
 <h3 id="notification">알림</h3>
-<p>Pixel 및 Nexus 기기는 월간 게시판이 게시되는 날부터 OTA 업데이트가
-가능합니다. 일반적으로 OTA가 각 Nexus 기기에 도달하는 데
-1주일 반 정도가 걸립니다. Nexus 펌웨어 이미지의 경우 매월
-<a href="https://developers.google.com/android/nexus/images">Google 개발자
-사이트</a>에도
-게시됩니다.
-</p>
-<h3 id="sources">출처</h3>
 
-<p>Pixel&amp;hairsp;/&amp;hairsp;Nexus 게시판에 표시된 패치는
-Android 오픈소스 프로젝트(AOSP), 업스트림 Linux 커널,
-단일 칩 시스템(SOC) 제조업체 등 다양한 출처에서 제공됩니다. Android 플랫폼 수정사항은
-Pixel&amp;hairsp;/&amp;hairsp;Nexus 게시판이 게시된 후 24~48시간 내에 AOSP에 병합됩니다.</p>
+    <p>Google 기기는 월간 게시판이 게시되는 날부터 OTA 업데이트가
+      가능합니다. 일반적으로 OTA가 각 Google 기기에
+      도달하는 데 1주일 반 정도가 걸립니다. Google 기기
+      펌웨어 이미지는
+      <a href="https://developers.google.com/android/images" class="external">Google 개발자 사이트</a>에 있습니다.
+    </p>
+<h3 id="sources">출처</h3>
+    <p>Pixel 업데이트 게시판에 표시된 패치는
+      Android 오픈소스 프로젝트(AOSP), 업스트림 Linux 커널,
+      단일 칩 시스템(SOC) 제조업체 등 다양한 출처에서 제공됩니다. Android 플랫폼
+      수정사항은 Pixel 업데이트 게시판이 게시된 후 24~48시간 내에
+      AOSP에 병합됩니다.</p>
 
 <h3 id="bulletins">게시판</h3>
 
@@ -57,14 +56,41 @@
     <th>보안 패치 수준</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/pixel/2019-02-01.html">2019년 2월</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+    <td>2019년 2월 4일</td>
+    <td>2019-02-05</td>
+ </tr>
+<tr>
+</tr><tr>
+    <td><a href="/security/bulletin/pixel/2019-01-01.html">2019년 1월</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+    <td>2019년 1월 7일</td>
+    <td>2019-01-05</td>
+ </tr>
+<tr>
     <td><a href="/security/bulletin/pixel/2018-12-01.html">2018년 12월</a></td>
     <td>
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
     <td>2018년 12월 3일</td>
     <td>2018-12-05</td>
@@ -76,8 +102,8 @@
      <a href="/security/bulletin/pixel/2018-11-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-11-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 11월 5일</td>
     <td>2018-11-05</td>
@@ -89,8 +115,8 @@
      <a href="/security/bulletin/pixel/2018-10-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-10-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 10월 1일</td>
     <td>2018-10-05</td>
@@ -102,8 +128,8 @@
      <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-09-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 9월 4일</td>
     <td>2018-09-05</td>
@@ -115,8 +141,8 @@
      <a href="/security/bulletin/pixel/2018-08-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-08-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 8월 6일</td>
     <td>2018-08-05</td>
@@ -128,8 +154,8 @@
      <a href="/security/bulletin/pixel/2018-07-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-07-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2018년 7월 2일</td>
    <td>2018-07-05</td>
@@ -141,8 +167,8 @@
      <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-06-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2018년 6월 4일</td>
    <td>2018-06-05</td>
@@ -154,8 +180,8 @@
      <a href="/security/bulletin/pixel/2018-05-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-05-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2018년 5월 7일</td>
    <td>2018-05-05</td>
@@ -167,8 +193,8 @@
      <a href="/security/bulletin/pixel/2018-04-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-04-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2018년 4월 2일</td>
    <td>2018-04-05</td>
@@ -180,8 +206,8 @@
      <a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-03-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 3월 5일</td>
     <td>2018-03-05</td>
@@ -193,8 +219,8 @@
      <a href="/security/bulletin/pixel/2018-02-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-02-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-02-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 2월 5일</td>
     <td>2018-02-05</td>
@@ -206,8 +232,8 @@
      <a href="/security/bulletin/pixel/2018-01-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-01-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-01-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018년 1월 2일</td>
     <td>2018-01-05</td>
@@ -219,8 +245,8 @@
      <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
      <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 12월 4일</td>
     <td>2017-12-05</td>
@@ -232,8 +258,8 @@
      <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
      <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 11월 6일</td>
     <td>2017-11-05</td>
@@ -245,8 +271,8 @@
      <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
      <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017년 10월 2일</td>
     <td>2017-10-05</td>
diff --git a/pt-br/setup/build/building-kernels.html b/pt-br/setup/build/building-kernels.html
new file mode 100644
index 0000000..10d1174
--- /dev/null
+++ b/pt-br/setup/build/building-kernels.html
@@ -0,0 +1,292 @@
+<html devsite><head>
+    <title>Como criar kernels</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  Esta página detalha como criar apenas o <a href="/devices/architecture/kernel/">kernel</a>. As instruções a seguir presumem que você não fez o download de todo o AOSP. Se você já fez isso, pule para as etapas <code>git clone</code>, exceto a etapa que faz o download das origens do kernel.
+</p>
+
+<p>Todos os exemplos nesta seção usam o kernel do <a href="devices.html#hikey-boards">hikey</a>.</p>
+
+<h2 id="figuring-out-which-kernel-to-build">Como selecionar um kernel</h2>
+<p>Esta tabela lista o nome e os locais dos binários e origens de kernel:
+<table>
+  <tbody><tr>
+    <th>Dispositivo</th>
+    <th>Local do binário</th>
+    <th>Local da origem</th>
+    <th>Configuração da versão</th>
+  </tr>
+  <tr>
+    <td>blueline</td>
+    <td>device/google/crosshatch-kernel</td>
+    <td><a href="#building-b1c1">instruções</a></td>
+    <td>b1c1_defconfig</td>
+  </tr>
+  <tr>
+    <td>crosshatch</td>
+    <td>device/google/crosshatch-kernel</td>
+    <td><a href="#building-b1c1">instruções</a></td>
+    <td>b1c1_defconfig</td>
+  </tr>
+  <tr>
+    <td>taimen</td>
+    <td>device/google/wahoo-kernel</td>
+    <td>kernel/msm</td>
+    <td>wahoo_defconfig</td>
+  </tr>
+  <tr>
+    <td>walleye</td>
+    <td>device/google/wahoo-kernel</td>
+    <td>kernel/msm</td>
+    <td>wahoo_defconfig</td>
+  </tr>
+  <tr>
+    <td>easel</td>
+    <td>N/A</td>
+    <td>kernel/arm64</td>
+    <td>mnh_prod_defconfig</td>
+  </tr>
+  <tr>
+    <td>marlin</td>
+    <td>device/google/marlin-kernel</td>
+    <td>kernel/msm</td>
+    <td>marlin_defconfig</td>
+  </tr>
+  <tr>
+    <td>sailfish</td>
+    <td>device/google/marlin-kernel</td>
+    <td>kernel/msm</td>
+    <td>marlin_defconfig</td>
+  </tr>
+  <tr>
+    <td>hikey</td>
+    <td>device/linaro/hikey-kernel</td>
+    <td>kernel/hikey-linaro</td>
+    <td>hikey_defconfig</td>
+  </tr>
+  <tr>
+    <td>angler</td>
+    <td>device/huawei/angler-kernel</td>
+    <td>kernel/msm</td>
+    <td>angler_defconfig</td>
+  </tr>
+  <tr>
+    <td>bullhead</td>
+    <td>device/lge/bullhead-kernel</td>
+    <td>kernel/msm</td>
+    <td>bullhead_defconfig</td>
+  </tr>
+  <tr>
+    <td>shamu</td>
+    <td>device/moto/shamu-kernel</td>
+    <td>kernel/msm</td>
+    <td>shamu_defconfig</td>
+  </tr>
+  <tr>
+    <td>fugu</td>
+    <td>device/asus/fugu-kernel</td>
+    <td>kernel/x86_64</td>
+    <td>fugu_defconfig</td>
+  </tr>
+  <tr>
+    <td>volantis</td>
+    <td>device/htc/flounder-kernel</td>
+    <td>kernel/tegra</td>
+    <td>flounder_defconfig</td>
+  </tr>
+  <tr>
+    <td>hammerhead</td>
+    <td>device/lge/hammerhead-kernel</td>
+    <td>kernel/msm</td>
+    <td>hammerhead_defconfig</td>
+  </tr>
+  <tr>
+    <td>flo</td>
+    <td>device/asus/flo-kernel/kernel</td>
+    <td>kernel/msm</td>
+    <td>flo_defconfig</td>
+  </tr>
+  <tr>
+    <td>deb</td>
+    <td>device/asus/flo-kernel/kernel</td>
+    <td>kernel/msm</td>
+    <td>flo_defconfig</td>
+  </tr>
+  <tr>
+    <td>manta</td>
+    <td>device/samsung/manta/kernel</td>
+    <td>kernel/exynos</td>
+    <td>manta_defconfig</td>
+  </tr>
+  <tr>
+    <td>mako</td>
+    <td>device/lge/mako-kernel/kernel</td>
+    <td>kernel/msm</td>
+    <td>mako_defconfig</td>
+  </tr>
+  <tr>
+    <td>grouper</td>
+    <td>device/asus/grouper/kernel</td>
+    <td>kernel/tegra</td>
+    <td>tegra3_android_defconfig</td>
+  </tr>
+  <tr>
+    <td>tilapia</td>
+    <td>device/asus/grouper/kernel</td>
+    <td>kernel/tegra</td>
+    <td>tegra3_android_defconfig</td>
+  </tr>
+  <tr>
+    <td>maguro</td>
+    <td>device/samsung/tuna/kernel</td>
+    <td>kernel/omap</td>
+    <td>tuna_defconfig</td>
+  </tr>
+  <tr>
+    <td>toro</td>
+    <td>device/samsung/tuna/kernel</td>
+    <td>kernel/omap</td>
+    <td>tuna_defconfig</td>
+  </tr>
+  <tr>
+    <td>panda</td>
+    <td>device/ti/panda/kernel</td>
+    <td>kernel/omap</td>
+    <td>panda_defconfig</td>
+  </tr>
+  <tr>
+    <td>stingray</td>
+    <td>device/moto/wingray/kernel</td>
+    <td>kernel/tegra</td>
+    <td>stingray_defconfig</td>
+  </tr>
+  <tr>
+    <td>wingray</td>
+    <td>device/moto/wingray/kernel </td>
+    <td>kernel/tegra</td>
+    <td>stingray_defconfig</td>
+  </tr>
+  <tr>
+    <td>crespo</td>
+    <td>device/samsung/crespo/kernel</td>
+    <td>kernel/samsung</td>
+    <td>herring_defconfig</td>
+  </tr>
+  <tr>
+    <td>crespo4g</td>
+    <td>device/samsung/crespo/kernel</td>
+    <td>kernel/samsung</td>
+    <td>herring_defconfig</td>
+  </tr>
+</tbody></table>
+
+</p><p>Depois de determinar o projeto do dispositivo com que você quer trabalhar, veja o log do git para o binário do kernel. Os projetos de dispositivos usam o formato <code>device/<var>VENDOR</var>/<var>NAME</var></code>.</p>
+
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">git clone https://android.googlesource.com/kernel/hikey-linaro</code>
+<code class="devsite-terminal">cd hikey-linaro</code>
+<code class="devsite-terminal">git log --max-count=1 kernel</code>
+</pre>
+
+<p>A mensagem de confirmação do binário do kernel contém um log de git parcial das origens do kernel usadas para criar o binário. A primeira entrada do log é a mais recente (aquela usada para criar o kernel). Anote a mensagem de confirmação, porque você precisará dela posteriormente.</p>
+
+<h2 id="id-version">Como identificar a versão do kernel</h2>
+
+<p>Para determinar a versão do kernel usada em uma imagem do sistema, execute o seguinte comando no arquivo do kernel:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+dd if=kernel bs=1 skip=$(LC_ALL=C grep -a -b -o $'\x1f\x8b\x08\x00\x00\x00\x00\x00' kernel | cut -d ':' -f 1) | zgrep -a 'Linux version'
+</pre>
+
+<p>Para o Nexus 5 (hammerhead), o comando é:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+dd if=zImage-dtb bs=1 skip=$(LC_ALL=C od -Ad -x -w2 zImage-dtb | grep 8b1f | cut -d ' ' -f1 | head -1) | zgrep -a 'Linux version'
+</pre>
+
+<h2 id="downloading-sources">Como fazer o download das origens</h2>
+<p>Faça o download da origem para o kernel que você quer criar usando o comando <code>git clone</code> apropriado. Por exemplo, o comando a seguir clona o kernel <code>common</code>, um kernel genérico e personalizável:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+git clone https://android.googlesource.com/kernel/common
+</pre>
+
+<p>Uma lista completa dos projetos do kernel pode ser encontrada no diretório <a href="https://android.googlesource.com/kernel">Kernel</a>. Veja abaixo alguns dos kernels mais usados e os respectivos comandos <code>git clone</code>.</p>
+
+<p>O projeto <code>exynos</code> tem as origens do kernel para Nexus 10 e pode ser usado como um ponto de partida para trabalhar com chipsets do Samsung Exynos.</p>
+<pre class="devsite-terminal devsite-click-to-copy">git clone https://android.googlesource.com/kernel/exynos</pre>
+
+<p>O projeto <code>goldfish</code> contém as origens do kernel para as plataformas emuladas.</p>
+<pre class="devsite-terminal devsite-click-to-copy">git clone https://android.googlesource.com/kernel/goldfish</pre>
+
+<p>O projeto <code>hikey-linaro</code> é usado para placas de referência HiKey e pode ser usado como ponto de partida para trabalhar com chipsets HiSilicon 620.</p>
+<pre class="devsite-terminal devsite-click-to-copy">git clone https://android.googlesource.com/kernel/hikey-linaro</pre>
+
+<p>O projeto <code>msm</code> tem as origens para ADP1, ADP2, Nexus One, Nexus 4, Nexus 5, Nexus 6, Nexus 5X, Nexus 6P, Nexus 7 (2013), Pixel e Pixel XL e pode ser usado como ponto de partida para trabalhar com chipsets Qualcomm MSM.</p>
+<pre class="devsite-terminal devsite-click-to-copy">git clone https://android.googlesource.com/kernel/msm</pre>
+
+<p>O projeto <code>omap</code> é usado para o PandaBoard e o Galaxy Nexus e pode ser usado como ponto de partida para trabalhar com chipsets TI OMAP.</p>
+<pre class="devsite-terminal devsite-click-to-copy">git clone https://android.googlesource.com/kernel/omap</pre>
+
+<p>O projeto <code>samsung</code> é usado para o Nexus S e pode ser usado como ponto de partida para trabalhar com chipsets Samsung Hummingbird.</p>
+<pre class="devsite-terminal devsite-click-to-copy">git clone https://android.googlesource.com/kernel/samsung</pre>
+
+<p>O projeto <code>tegra</code> destina-se ao Xoom, Nexus 7 (2012), Nexus 9 e pode ser usado como ponto de partida para trabalhar com chipsets NVIDIA Tegra.</p>
+<pre class="devsite-terminal devsite-click-to-copy">git clone https://android.googlesource.com/kernel/tegra</pre>
+
+<p>O projeto <code>x86_64</code> tem as origens de kernel para o Nexus Player e pode ser usado como um ponto de partida para trabalhar com chipsets Intel x86_64.</p>
+<pre class="devsite-terminal devsite-click-to-copy">git clone https://android.googlesource.com/kernel/x86_64</pre>
+
+<h2 id="building">Como criar o kernel manualmente</h2>
+<p>Depois de ver a última mensagem de confirmação de um kernel e fazer o download da origem do kernel e do gcc pré-criado, você poderá criar o kernel. Os comandos de criação a seguir usam o kernel do hikey:</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">export ARCH=arm64</code>
+<code class="devsite-terminal">export CROSS_COMPILE=aarch64-linux-android-</code>
+<code class="devsite-terminal">cd hikey-linaro</code>
+<code class="devsite-terminal">git checkout -b android-hikey-linaro-4.1 origin/android-hikey-linaro-4.1</code>
+<code class="devsite-terminal">make hikey_defconfig</code>
+<code class="devsite-terminal">make</code>
+</pre>
+
+<p>Para criar um kernel diferente, basta substituir <code>hikey-linaro</code> pelo nome do kernel que você quer criar.</p>
+
+<p>A imagem vai para o diretório <code>arch/arm64/boot/Image</code>, e os binários do kernel vão para o arquivo <code>arch/arm64/boot/dts/hisilicon/hi6220-hikey.dtb</code>. Copie o diretório <code>Image</code> e o arquivo <code>hi6220-hikey.dtb</code> para o diretório <code>hikey-kernel</code>.</p>
+
+<p>Outra alternativa é incluir a variável <code>TARGET_PREBUILT_KERNEL</code> ao usar <code>make bootimage</code> (ou qualquer outra linha de comando <code>make</code> que crie uma imagem de inicialização). Essa variável é compatível com todos os dispositivos, porque ela é configurada por <code>device/common/populate-new-device.sh</code>.
+Exemplo:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+export TARGET_PREBUILT_KERNEL=$your_kernel_path/arch/arm/boot/zImage-dtb
+</pre>
+
+<p class="note"><strong>Observação</strong>: os nomes do kernel diferem de acordo com o dispositivo. Para localizar o nome de arquivo correto do seu kernel, consulte <code>device/<var>VENDOR</var>/<var>NAME</var></code> na origem do kernel.</p>
+
+<h2 id="building-b1c1">Como criar kernels do Pixel 3 (blueline) e Pixel 3 XL (crosshatch)</h2>
+
+<p>Para o Pixel 3 e o Pixel 3 XL, a origem do kernel é separada em vários projetos. Use o <a href="/setup/develop/repo#init">repo</a> para fazer o download da origem do kernel para o branch adequado (até o presente momento, <code><var>VERSION</var></code> deve ser <code>4.9-pie-qpr1</code>):</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">repo init -u https://android.googlesource.com/kernel/manifest -b android-msm-bluecross-$<var>VERSION</var></pre>
+<pre class="devsite-terminal devsite-click-to-copy">repo sync</pre>
+
+<p>Em seguida, crie o kernel com:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">sh build/build.sh</pre>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/building.html b/pt-br/setup/build/building.html
new file mode 100644
index 0000000..adfeb48
--- /dev/null
+++ b/pt-br/setup/build/building.html
@@ -0,0 +1,171 @@
+<html devsite><head>
+    <title>Preparo para a criação</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>As instruções a seguir para criar a árvore de origem do Android se aplicam a todos branches, incluindo o <code>master</code>. A sequência básica dos comandos de criação é a seguinte.</p>
+
+<h2 id="obtaining-proprietary-binaries">Adquirir binários reservados</h2>
+
+<p>O AOSP não pode ser usado apenas a partir do código-fonte puro e requer que outras bibliotecas reservadas relacionadas a hardware sejam executadas, como para aceleração de gráficos de hardware. Consulte as seções abaixo para ver os links de download e <a href="requirements.html#binaries">Binários do dispositivo</a> para ver outros recursos.</p>
+
+<aside class="note">Alguns dispositivos têm esses binários reservados na partição <code>/vendor</code> deles.</aside>
+
+<h3 id="downloading-proprietary-binaries">Fazer o download de binários reservados</h3>
+
+<p>Você pode fazer o download de binários oficiais para os dispositivos compatíveis que executam branches de versões AOSP marcadas <a href="https://developers.google.com/android/drivers" class="external">dos drivers do Google</a>. Esses binários acrescentam acesso a outras funcionalidades de hardware com código-fonte não aberto. Para criar o branch master do AOSP, use a <a href="https://developers.google.com/android/blobs-preview" class="external">Visualização de binários</a>. Ao criar o branch master de um dispositivo, use os binários para a <a href="/setup/start/build-numbers.html">versão numerada mais recente</a> ou com a data mais recente.</p>
+
+<h3 id="extracting-proprietary-binaries">Extrair binários reservados</h3>
+
+<p>Cada conjunto de binários é fornecido como um script de autoextração em um arquivo compactado. Descompacte cada arquivo, execute o script de autoextração incluído na raiz da árvore de origem e confirme que você concorda com os termos do contrato de licença. Os binários e seus makefiles correspondentes serão instalados na hierarquia <code>vendor/</code> da árvore de origem.</p>
+
+<h3 id="cleaning-up">Limpeza</h3>
+
+<p>Para garantir que os binários recém-instalados sejam devidamente considerados após serem extraídos, exclua a saída existente de qualquer versão anterior usando:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+make clobber
+</pre>
+
+<h2 id="initialize">Configurar o ambiente</h2>
+<p>Inicialize o ambiente com o script <code>envsetup.sh</code>. Observe que a substituição de <code>source</code> por <code>.</code> (um único ponto) economiza alguns caracteres, e o formato curto é mais comumente usado na documentação.</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+source build/envsetup.sh
+</pre>
+<p>ou</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+. build/envsetup.sh
+</pre>
+
+<h2 id="choose-a-target">Escolher um destino</h2>
+<p>Escolha qual destino criar com o <code>lunch</code>. A configuração exata pode ser passada como um argumento. Por exemplo, o comando a seguir se refere a uma versão completa para o emulador, com toda a depuração ativada:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+lunch aosp_arm-eng
+</pre>
+<p>Se executado sem argumentos, o <code>lunch</code> solicitará que você escolha um destino no menu.</p>
+<p>Todos os destinos de criação assumem o formato <code>BUILD-BUILDTYPE</code>, onde <code>BUILD</code> é um codinome que se refere à combinação específica de recursos. O <code>BUILDTYPE</code> é um dos seguintes:</p>
+<table>
+  <thead>
+    <tr>
+      <th>Tipo da versão</th>
+      <th>Uso</th>
+    </tr>
+  </thead>
+  <tbody>
+    <tr>
+      <td>user</td>
+      <td>acesso limitado; adequado para produção</td>
+    </tr>
+    <tr>
+      <td>userdebug</td>
+      <td>como user, mas com acesso root e capacidade de depuração; o mais indicado para depuração</td>
+    </tr>
+    <tr>
+      <td>eng</td>
+      <td>configuração de desenvolvimento com outras ferramentas de depuração</td>
+    </tr>
+  </tbody>
+</table>
+
+<p>A versão userdebug precisa se comportar da mesma forma que a user, com a capacidade de ativar depuração adicional, que normalmente viola o modelo de segurança da plataforma. Isso faz com que userdebug seja uma boa versão para testes de usuários com maiores recursos de diagnóstico. Ao desenvolver com a versão userdebug, siga as <a href="../develop/new-device.html#userdebug-guidelines">diretrizes de userdebug</a>.</p>
+
+<p>A versão eng prioriza a produtividade de engenharia para engenheiros que trabalham na plataforma. Ela desativa várias otimizações usadas para fornecer uma boa experiência ao usuário. Fora isso, a versão eng se comporta de maneira semelhante às versões user e userdebug, para que os desenvolvedores de dispositivos possam ver como o código se comporta nesses ambientes.</p>
+
+<p>Para ver mais informações sobre como criar e executar em hardwares reais, consulte <a href="running.html">Como executar versões</a>.</p>
+
+<h2 id="build-the-code">Criar o código</h2>
+
+<p>Esta seção é meramente um resumo para garantir que a configuração esteja concluída. Consulte <a href="running.html">Como executar versões</a> para ver instruções detalhadas sobre a criação do Android.</p>
+
+    <p>Crie tudo com <code>make</code>. O GNU <code>make</code> pode gerenciar tarefas paralelas com um argumento <code>-jN</code>, e é comum usar várias tarefas N, que são entre uma e duas vezes o número de threads de hardware no computador que está sendo usado para a criação. Por exemplo, em um computador dual-E5520 (2 CPUs, 4 núcleos por CPU, 2 threads por núcleo), as criações mais rápidas são feitas com comandos entre <code>make -j16</code> e <code>make -j32</code>.</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+make -j4
+</pre>
+
+<h2 id="run-it">Execução</h2>
+
+<p>Você pode executar sua versão em um emulador ou armazená-la em flash em um dispositivo. Observe que você já selecionou o destino da versão com <code>lunch</code>, e é improvável que ela seja executada em um destino diferente daquele para o que foi criada.</p>
+
+<aside class="note"><strong>Observação</strong>: lembre-se de <a href="#obtaining-proprietary-binaries">adquirir os binários reservados</a> ou sua versão não será inicializada com sucesso no hardware de destino. Se adquirir os blobs binários, você precisará descompactá-los, <code>make clobber</code> e recriar.</aside>
+
+<h3 id="flash-a-device">Atualização flash com fastboot</h3>
+
+<p>Para realizar a atualização flash de um dispositivo, você precisará usar o <code>fastboot</code>, que precisa ser incluído no seu caminho após uma criação bem-sucedida. Consulte <a href="running.html#flashing-a-device">Como realizar uma atualização flash em um dispositivo</a> para ver mais instruções.</p>
+
+<h3 id="emulate-an-android-device">Emular um dispositivo Android</h3>
+
+<p>O emulador é adicionado ao seu caminho automaticamente pelo processo de criação. Para executá-lo, digite:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+emulator
+</pre>
+
+<h2 id="troubleshooting-common-build-errors">Como solucionar erros de criação comuns</h2>
+
+<h3 id="wrong-java-version">Versão incorreta do Java</h3>
+
+<p>Se você está tentando criar uma versão do Android inconsistente com sua versão do Java, <code>make</code> será cancelado com uma mensagem como</p>
+<pre>
+************************************************************
+You are attempting to build with the incorrect version
+of java.
+
+Your version is: WRONG_VERSION.
+The correct version is: RIGHT_VERSION.
+
+Please follow the machine setup instructions at
+    https://source.android.com/source/initializing.html
+************************************************************
+</pre>
+
+<p>Estas são as prováveis causas e soluções:</p>
+
+<ul>
+<li>Falha ao instalar o JDK correto conforme especificado nos <a href="requirements.html#jdk">Requisitos do JDK</a>. Verifique se você seguiu as etapas apresentadas em <a href="building.html#initialize">Configurar o ambiente</a> e <a href="building.html#choose-a-target">Escolher um destino</a>.</li>
+<li>Outro JDK instalado anteriormente aparece no seu caminho. Inclua o JDK correto no início do seu caminho ou remova o JDK problemático.</li>
+</ul>
+
+<h3 id="python-version-3">Versão 3 do Python</h3>
+
+<p>O repo foi projetado com uma funcionalidade específica do Python 2.x e, infelizmente, é incompatível com o Python 3. Para usar o repo, instale o Python 2.x:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+apt-get install python
+</pre>
+
+<h3 id="case-insensitive-filesystem">Sistema de arquivos indiferente a maiúsculas</h3>
+
+<p>Se você estiver criando em um sistema de arquivos HFS no Mac OS, poderá encontrar um erro como</p>
+<pre>
+************************************************************
+You are building on a case-insensitive filesystem.
+Please move your source tree to a case-sensitive filesystem.
+************************************************************
+</pre>
+<p>Siga as instruções apresentadas em <a href="initializing.html#creating-a-case-sensitive-disk-image">Como criar uma imagem de disco com diferenciação de maiúsculas e minúsculas</a>.</p>
+
+<h3 id="no-usb-permission">Sem permissão para USB</h3>
+
+<p>Na maioria dos sistemas Linux, por padrão, os usuários não privilegiados não podem acessar as portas USB. Se você encontrar um erro de permissão negada, siga as instruções em <a href="initializing.html#configuring-usb-access">Como configurar o acesso por USB</a>.</p>
+
+<p>Se o adb já estiver em execução e não for possível se conectar ao dispositivo depois definir as regras, ele poderá ser eliminado com <code>adb kill-server</code>.
+Isso fará com que o adb seja reiniciado com a nova configuração.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/dashboard.html b/pt-br/setup/build/dashboard.html
new file mode 100644
index 0000000..d8a7a60
--- /dev/null
+++ b/pt-br/setup/build/dashboard.html
@@ -0,0 +1,45 @@
+<html devsite><head>
+    <title>Painel de integração contínua</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>O painel de <a href="https://en.wikipedia.org/wiki/Continuous_integration" class="external">integração contínua</a> (<a href="https://ci.android.com/" class="external">ci.android.com</a>) fornece visibilidade ao sistema usado pelo Android Open Source Project (AOSP).</p>
+
+<p>Os colaboradores do AOSP podem usar esse painel para monitorar quando os envios deles são integrados à árvore. A cor do status mostra se a alteração integrada foi criada com êxito em todos os nossos tipos de versão. Para facilitar, os artefatos de cada versão estão disponíveis para download.</p>
+
+<p>Cada linha representa uma versão concluída nos criadores automatizados do Android. Cada coluna representa uma combinação de destino/tipo de versão.
+  Dentro da grade são mostradas as versões em andamento e concluídas. As versões em andamento são codificadas por cor com um fundo amarelo, as versões falhas com fundo vermelho e as bem-sucedidas com fundo verde. Quando uma versão é concluída, é possível fazer o download dos artefatos de versão clicando no ícone <span class="material-icons">get_app</span>(<strong>Exibir artefatos</strong>), que leva a uma página em que os artefatos podem ser transferidos por download. Selecionar um quadrado abre um painel na parte inferior da tela com guias para "Detalhes", onde os registros são mantidos, "Alterações", que lista quais alterações foram incluídas em uma versão, e outro link para os artefatos de versão. O painel é atualizado automaticamente conforme novas versões são concluídas.</p>
+
+<p>O painel pode ser encontrado em <a href="https://ci.android.com" class="external">ci.android.com</a></p>
+
+<figure><img src="../images/dashboard.png" alt="Imagem do painel"/><figcaption><b>Figura 1</b>: Painel de integração contínua</figcaption></figure>
+
+<p>Alguns dos atributos do painel são:</p><p>
+</p><ul>
+  <li><b>Nome do branch</b>: nome do branch do git onde a versão ocorre.</li>
+  <li><b>Artefatos da versão</b>: link para ver e fazer o download dos artefatos dessa versão.</li>
+  <li><b>Código da versão</b>: código exclusivo de cada versão.</li>
+  <li><b>Destino da versão</b>: Configurador do dispositivo.</li>
+  <li><b>Tipo de versão</b>: configuração exata do destino, que pode ser user, userdebug ou eng.
+    Para ver mais detalhes, consulte <a href="/setup/build/building#choose-a-target">Escolher um destino</a>.</li>
+  <li><b>Link de alterações</b>: link para as alterações incluídas nessa versão.</li>
+  <li><b>Link permanente</b>: link permanente para a página da versão em <a href="https://ci.android.com" class="external">ci.android.com</a>.</li>
+
+</ul></body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/devices.html b/pt-br/setup/build/devices.html
new file mode 100644
index 0000000..152cb29
--- /dev/null
+++ b/pt-br/setup/build/devices.html
@@ -0,0 +1,283 @@
+<html devsite><head>
+    <title>Como usar placas de referência</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>É possível criar versões para dispositivos Nexus usando as versões do Android Open Source Project (AOSP) e os binários relevantes específicos de hardware. Para conhecer as versões do Android e os dispositivos de destino disponíveis, consulte <a href="../start/build-numbers.html#source-code-tags-and-builds">Tags e versões de código-fonte</a>.</p>
+
+<p>Você também pode criar versões para as placas de referência do <a href="https://android.googlesource.com/device/linaro/hikey/" class="external">HiKey</a> Android, que são projetadas para ajudar fornecedores de componentes que não sejam do Nexus a desenvolver e portar drivers para versões do Android. Usar uma placa de referência pode facilitar os esforços de upgrade, reduzir o tempo de lançamento de novos dispositivos Android, diminuir os custos de dispositivos permitindo que ODMs/OEMs escolham a partir de uma variedade maior de componentes compatíveis e aumentar a velocidade de inovação entre fornecedores de componentes.</p>
+
+<p>O Google é compatível com a <a href="#960hikey">HiKey960</a> e
+<a href="#620hikey">HiKey</a> com certificação <a href="https://www.96boards.org/products/ce/" class="external">96Boards</a> como placas de referência do Android. O AOSP fornece suporte para a placa e a origem do kernel para o HiKey, de forma que os desenvolvedores possam criar e depurar com facilidade os drivers de periféricos novos e existentes, realizar desenvolvimento de kernel e executar outras tarefas com menos ônus para OEMs. Para desenvolver novos recursos do ContextHub que usam os novos sensores ou LEDs, você também pode usar um <a href="#neonkey">Neonkey SensorHub</a> conectado a uma placa de desenvolvimento HiKey ou HiKey960.</p>
+
+<h2 id="960hikey">Placas HiKey960</h2>
+
+<p>A placa HiKey960 está disponível na Amazon.com e na <a href="http://www.lenovator.com/product/80.html" class="external">Lenovator</a><a>.
+</a></p><a>
+
+<img src="../images/hikey960.png" alt="Imagem da placa HiKey960"/>
+<figcaption><strong>Figura 1.</strong> Placa HiKey960 da Lenovator</figcaption>
+
+<h3 id="additional-resources">Recursos adicionais</h3>
+
+</a><a href="https://github.com/96boards/documentation/wiki/" class="external">Wiki da 96boards</a>
+
+<h3 id="960userspace">Como compilar o espaço do usuário</h3>
+
+<p>Use os seguintes comandos para fazer o download, criar e executar o Android na placa HiKey960.</p>
+
+<ol>
+  <li>Faça o download da árvore de origem do Android:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">repo init -u <a href="https://android.googlesource.com/platform/manifest">https://android.googlesource.com/platform/manifest</a> -b master</code>
+<code class="devsite-terminal">repo sync -j24</code>
+</pre>
+  </li>
+  <li>Crie:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">. ./build/envsetup.sh</code>
+<code class="devsite-terminal">lunch hikey960-userdebug</code>
+<code class="devsite-terminal">make -j32</code>
+</pre>
+  </li>
+</ol>
+
+<h3 id="960fastboot">Como instalar imagens iniciais</h3>
+<ol>
+  <li>Selecione o modo fastboot ligando os interruptores 1 e 3 (para ver mais detalhes, consulte o guia do usuário da HiKey960).</li>
+  <li>Ligue a placa.</li>
+  <li>Realize atualização flash das imagens iniciais:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">cd device/linaro/hikey/installer/hikey960</code>
+<code class="devsite-terminal">./flash-all.sh</code>
+</pre>
+  </li>
+  <li>Desligue o interruptor 3 e reinicie a placa.</li>
+</ol>
+
+<h3 id="960images">Realizar atualização flash das imagens</h3>
+<ol>
+  <li>Entre no modo fastboot ligando os interruptores 1 e 3.</li>
+  <li>Realize a atualização flash das imagens executando os seguintes comandos:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">fastboot flash boot out/target/product/hikey960/boot.img</code>
+<code class="devsite-terminal">fastboot flash dts out/target/product/hikey960/dt.img</code>
+<code class="devsite-terminal">fastboot flash system out/target/product/hikey960/system.img</code>
+<code class="devsite-terminal">fastboot flash vendor out/target/product/hikey960/vendor.img</code>
+<code class="devsite-terminal">fastboot flash cache out/target/product/hikey960/cache.img</code>
+<code class="devsite-terminal">fastboot flash userdata out/target/product/hikey960/userdata.img</code>
+</pre>
+  </li>
+  <li>Desligue o interruptor 3 e reinicie a placa.</li>
+</ol>
+
+<h3 id="960kernel">Como criar o kernel</h3>
+<ol>
+  <li>Execute os seguintes comandos:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">git clone <a href="https://android.googlesource.com/kernel/hikey-linaro">https://android.googlesource.com/kernel/hikey-linaro</a></code>
+<code class="devsite-terminal">cd hikey-linaro</code>
+<code class="devsite-terminal">git checkout -b android-hikey-linaro-4.9 origin/android-hikey-linaro-4.9</code>
+<code class="devsite-terminal">make ARCH=arm64 hikey960_defconfig</code>
+<code class="devsite-terminal">make ARCH=arm64 CROSS_COMPILE=aarch64-linux-android- -j24</code>
+</pre>
+  </li>
+  <li>Atualize o kernel na imagem de inicialização.
+    <ul>
+      <li>Copie <code>hi3660-hikey960.dtb</code> (<code>arch/arm64/boot/dts/hisilicon/hi3660-hikey960.dtb</code>) para o diretório <code>hikey-kernel</code> como arquivo: <code>hi3660-hikey960.dtb-4.9</code></li>
+      <li>Copie o arquivo de imagem <code>(arch/arm64/boot/Image.gz-dtb</code>) para o diretório <code>hikey-kernel</code> como o arquivo: <code>Image.gz-dtb-hikey960-4.9</code></li>
+    </ul>
+  </li><li>Crie a imagem de inicialização:
+<pre class="devsite-terminal devsite-click-to-copy">
+make bootimage -j24
+</pre>
+  </li>
+</ol>
+
+<h3 id="960serial">Como definir o número de série</h3>
+<p>Para definir um número de série aleatório, execute:
+</p><pre class="devsite-terminal devsite-click-to-copy">
+fastboot getvar nve:SN@<var>16_DIGIT_NUMBER</var>
+</pre>
+<p>O carregador de inicialização exporta o número de série gerado para o kernel via <code>androidboot.serialno=</code>.
+
+</p><h3 id="960resolution">Como definir a resolução do monitor</h3>
+<p>Edite o parâmetro <code>BOARD_KERNEL_CMDLINE</code> de <code>device/linaro/hikey/hikey960/BoardConfig.mk</code> e defina a configuração de <code>video</code>.
+Por exemplo, a configuração de um monitor de 24" é <code>video=HDMI-A-1:1280x800@60</code>.
+</p>
+
+<h2 id="620hikey">Placas HiKey</h2>
+
+<p>A placa HiKey (também conhecida como HiKey620) está disponível em configurações de <a href="http://www.lenovator.com/product/86.html" class="external">1 GB de RAM</a> e <a href="http://www.lenovator.com/product/90.html" class="external">2 GB de RAM</a> da <a href="http://www.lenovator.com" class="external">Lenovator</a>:
+</p>
+
+<img src="../images/hikey620.png" alt="Imagem da placa HiKey620"/>
+<figcaption><strong>Figura 2.</strong> Placa HiKey da Lenovator</figcaption>
+
+<p>Recursos adicionais:</p>
+
+<a href="https://github.com/96boards/documentation/wiki/" class="external">Wiki da 96boards</a>
+
+<h3 id="620userspace">Como compilar o espaço do usuário</h3>
+
+<p>Use os seguintes comandos para fazer o download, criar e executar o Android na placa HiKey.</p>
+
+<ol>
+  <li>Faça o download da árvore de origem do Android:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">repo init -u <a href="https://android.googlesource.com/platform/manifest">https://android.googlesource.com/platform/manifest</a> -b master</code>
+<code class="devsite-terminal">repo sync -j24</code>
+</pre>
+  </li>
+  <li>Instale o utilitário mcopy:
+<pre class="devsite-terminal devsite-click-to-copy">
+apt-get install mtools
+</pre>
+  </li>
+  <li>Crie:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">. ./build/envsetup.sh</code>
+<code class="devsite-terminal">lunch hikey-userdebug</code>
+<code class="devsite-terminal">make -j32</code>
+</pre>
+  </li>
+</ol>
+
+<p class="note"><strong>Observação</strong>: para eMMC de 4 GB, em vez de <code>$ make -j32</code>, use: <code>$ make -j32 TARGET_USERDATAIMAGE_4GB=true</code>.</p>
+
+<h3 id="620fastboot">Como instalar o fastboot e o ptable iniciais</h3>
+<ol>
+  <li>Selecione o modo especial do carregador de inicialização, ligando os pinos J15 1-2 e 3-4.</li>
+  <li>Conecte o USB ao computador para receber o dispositivo ttyUSB (ex: <code>/dev/ttyUSB1</code>).</li>
+  <li>Ligue a placa:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">cd device/linaro/hikey/installer/hikey</code>
+<code class="devsite-terminal">./flash-all.sh /dev/ttyUSB1 [4g]</code>
+</pre>
+  </li>
+  <li>Remova o jumper 3-4 e ligue a placa.</li>
+</ol>
+
+<h3 id="620images">Realizar atualização flash das imagens</h3>
+<ol>
+  <li>Entre no modo fastboot ligando os pinos J15 1-2 e 5-6.</li>
+  <li>Execute os seguintes comandos:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">fastboot flash ptable device/linaro/hikey/installer/hikey/ptable-aosp-8g.img</code>
+<code class="devsite-terminal">fastboot reboot-bootloader</code>
+<code class="devsite-terminal">fastboot flash boot out/target/product/hikey/boot.img</code>
+<code class="devsite-terminal">fastboot flash vendor out/target/product/hikey/vendor.img</code>
+<code class="devsite-terminal">fastboot flash -w system out/target/product/hikey/system.img</code>
+</pre>
+  </li>
+  <li>Remova o jumper 5-6 e ligue a placa.</li>
+</ol>
+
+<h3 id="620kernel">Como criar o kernel</h3>
+<ol>
+  <li>Execute os seguintes comandos:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">git clone <a href="https://android.googlesource.com/kernel/hikey-linaro">https://android.googlesource.com/kernel/hikey-linaro</a></code>
+<code class="devsite-terminal">cd hikey-linaro</code>
+<code class="devsite-terminal">git checkout -b android-hikey-linaro-4.9 origin/android-hikey-linaro-4.9</code>
+<code class="devsite-terminal">make ARCH=arm64 hikey_defconfig</code>
+<code class="devsite-terminal">make ARCH=arm64 CROSS_COMPILE=aarch64-linux-android- -j24</code>
+</pre>
+  </li>
+  <li>Copie a saída para o diretório hikey-kernel (<code>/kernel/hikey-linaro</code>):
+    <ul>
+      <li>Copie hi6220-hikey.dtb (<code>arch/arm64/boot/dts/hisilicon/hi6220-hikey.dtb</code>) para o diretório hikey-kernel como o arquivo hi6220-hikey.dtb-4.9.</li>
+  <li>Copie o arquivo de imagem <code>(arch/arm64/boot/Image.gz-dtb</code>) para o diretório hikey-kernel como o arquivo Image.gz-dtb-4.9.</li>
+    </ul>
+  </li><li>Crie a imagem de inicialização:
+<pre class="devsite-terminal devsite-click-to-copy">
+make bootimage -j24
+</pre>
+  </li>
+</ol>
+
+<h3 id="620resolution">Como definir a resolução do monitor</h3>
+<p>Edite o parâmetro <code>BOARD_KERNEL_CMDLINE</code> do <code>device/linaro/hikey/hikey/BoardConfig.mk</code> e defina a configuração de <code>video</code>.
+Exemplo de configuração para um monitor de 24": <code>video=HDMI-A-1:1280x800@60</code>.</p>
+
+<h3 id="620serial">Como configurar a saída de série do kernel (uart3)</h3>
+<p>Defina o conector de expansão de baixa velocidade J2 para 1 - Gnd, 11 - Rx, 13 - Tx.</p>
+
+<h2 id="neonkey">Neonkey SensorHub</h2>
+<p>Para desenvolver novos recursos do ContextHub que usam os novos sensores ou LEDs, você pode usar um <a href="http://www.96boards.org/product/neonkey/" class="external">Neonkey SensorHub</a> conectado a uma placa de desenvolvimento Hikey ou Hikey960.</p>
+
+<img src="../images/neonkey-sensorhub.png" alt="Imagem do Neonkey Sensorhub"/>
+<figcaption><strong>Figura 3.</strong> Neonkey SensorHub</figcaption>
+
+<p>O Neonkey é uma base de mezanino <a href="http://www.96boards.org/" class="external">96Boards</a> certificada no STM32F411CE com os seguintes componentes:</p>
+
+<ul>
+<li>Sensor de pressão: BMP280</li>
+<li>ALS/Sensor de proximidade: RPR-0521RS</li>
+<li>Sensor ARM Hall: MRMS501A</li>
+<li>Driver de LED com 15 LEDs: LP3943</li>
+<li>Sensores de aceleração/giroscópio + geomagnético: BMI160 + BMM150</li>
+<li>Sensor de temperatura/umidade: SI7034-A10</li>
+<li>4 LEDs acionados por GPIO, expansão de I2C, expansão de GPIO (duas linhas) e conector JTAG</li>
+<li>Flash NOR: 512 KB</li>
+<li>SRAM: 128 KB, conector de expansão LS da 96boards</li>
+</ul>
+
+<p>O suporte para a origem do kernel e a placa ContextHub estão disponíveis no AOSP para ajudar os desenvolvedores a criar e depurar novos sensores, fazer novas alterações na HAL e no kernel etc., com menos ônus para OEMs.</p>
+
+<p>Para criar, ativar e carregar o Neonkey:</p>
+
+<ol>
+<li>Adquira a origem do AOSP:
+<pre class="devsite-terminal">
+repo init -u https://android.googlesource.com/platform/manifest -b master &amp; repo sync -j24
+</pre>
+</li>
+<li>Crie:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">. ./build/envsetup.sh</code>
+<code class="devsite-terminal">lunch hikey-userdebug</code>
+<code class="devsite-terminal">. device/google/contexthub/firmware/toolchain-setup.sh</code>
+<code class="devsite-terminal">make -C device/google/contexthub/firmware/variant/neonkey</code>
+<code class="devsite-terminal">adb push device/google/contexthub/firmware/out/nanohub/neonkey/full.bin /data/local/tmp</code>
+</pre>
+</li>
+<li>Para ativar o Neonkey, entre no modo de inicialização usando o seguinte método:
+<ol>
+<li>Conecte o BOOT0 a 1V8 (ligue os pinos JTAG P4 1-5).</li>
+<li>Segure o botão USR.</li>
+<li>Pressione o botão RST.</li>
+</ol>
+</li>
+<li>Para fazer upload do firmware:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">adb root</code>
+<code class="devsite-terminal">adb shell stm32_flash -u -d /dev/ttyAMA2 -e 0xffff -w /data/local/tmp/full.bin</code>
+</pre>
+</li>
+<li>Para criar a HAL do espaço do usuário:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">make TARGET_SENSOR_MEZZANINE=neonkey -j24</code>
+<code class="devsite-terminal">fastboot flashall</code>
+</pre>
+</li>
+</ol>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/downloading.html b/pt-br/setup/build/downloading.html
new file mode 100644
index 0000000..312908d
--- /dev/null
+++ b/pt-br/setup/build/downloading.html
@@ -0,0 +1,246 @@
+<html devsite><head>
+    <title>Como fazer o download da origem</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  A árvore de origem do Android está localizada em um repositório Git hospedado pelo Google. O repositório Git contém metadados da origem do Android, incluindo aqueles relacionados a alterações da origem e à data em que foram feitas. Este documento descreve como fazer o download da árvore de origem para uma linha de código Android específica.
+</p>
+<p>
+ Para iniciar com uma imagem de fábrica para um dispositivo específico, consulte <a href="running.html#selecting-device-build">Como selecionar uma versão de dispositivo</a>.
+</p>
+<h2 id="installing-repo">
+  Como instalar o Repo
+</h2>
+<p>
+  O Repo é uma ferramenta que facilita o trabalho com o Git no contexto do Android. Para ver mais informações sobre o Repo, consulte a <a href="../develop/repo.html">Referência de comando do Repo</a>.
+</p>
+<p>
+  Para instalar o Repo:
+</p>
+<ol>
+  <li>
+    <p>
+      Verifique se você tem um diretório <code>bin/</code> no seu diretório inicial e se ele está incluído no seu caminho:
+    </p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">mkdir ~/bin</code>
+<code class="devsite-terminal">PATH=~/bin:$PATH</code>
+</pre>
+  </li>
+  <li>
+    <p>
+      Faça o download da ferramenta Repo e verifique se ela é executável:
+    </p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">curl https://storage.googleapis.com/git-repo-downloads/repo &gt; ~/bin/repo</code>
+<code class="devsite-terminal">chmod a+x ~/bin/repo</code>
+</pre>
+  </li>
+</ol>
+<p>
+  Para a versão 1.21, a soma de verificação SHA-1 para o repo é <code>b8bd1804f432ecf1bab730949c82b93b0fc5fede</code>.
+</p>
+<p>
+  Para a versão 1.22, a soma de verificação SHA-1 para o repo é <code>da0514e484f74648a890c0467d61ca415379f791</code>.
+</p>
+<p>
+  Para a versão 1.23, a soma de verificação SHA-256 para o repo é <code>e147f0392686c40cfd7d5e6f332c6ee74c4eab4d24e2694b3b0a0c037bf51dc5</code>.
+</p>
+<h2 id="initializing-a-repo-client">
+  Como inicializar um cliente do Repo
+</h2>
+<p>
+  Depois de instalar o Repo, configure seu cliente para acessar o repositório de origem do Android:
+</p>
+<ol>
+  <li>
+    <p>
+      Crie um diretório vazio para guardar seus arquivos de trabalho. Se você utiliza o MacOS, esse precisa ser um sistema de arquivos com distinção entre maiúsculas e minúsculas. Nomeie-o como quiser:
+    </p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">mkdir WORKING_DIRECTORY</code>
+<code class="devsite-terminal">cd WORKING_DIRECTORY</code>
+</pre>
+  </li>
+  <li>
+    <p>
+      Configure o git com seu nome e endereço de e-mail reais. Para usar a ferramenta de revisão de código Gerrit, você precisará de um endereço de e-mail conectado a uma <a href="https://www.google.com/accounts">Conta do Google registrada</a>. Esse precisa ser um endereço ativo onde você possa receber mensagens. O nome que você fornecer aqui aparecerá em atribuições para os envios de código.
+    </p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">git config --global user.name "Your Name"</code>
+<code class="devsite-terminal">git config --global user.email "you@example.com"</code>
+</pre>
+  </li>
+  <li>
+    <p>
+      Execute <code>repo init</code> para trazer a versão mais recente do Repo com todas as correções de bugs mais recentes. É preciso especificar um URL para o manifesto, que especifica onde os vários repositórios incluídos na origem do Android serão colocados no seu diretório de trabalho.
+    </p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo init -u https://android.googlesource.com/platform/manifest
+</pre>
+    <p>
+      Para fazer check-out de um branch diferente do "master", especifique-o com <code>-b</code>.
+      Para ver uma lista de branches, consulte <a href="../start/build-numbers.html#source-code-tags-and-builds">Tags e versões de código-fonte</a>.
+    </p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo init -u https://android.googlesource.com/platform/manifest -b android-4.0.1_r1
+</pre>
+  </li>
+</ol>
+<p>
+  Uma inicialização bem-sucedida terminará com uma mensagem informando que o Repo foi inicializado no seu diretório de trabalho. Seu diretório cliente agora conterá um diretório <code>.repo</code> onde arquivos como o manifesto serão mantidos.
+</p>
+<h2 id="getting-the-files">
+  Como fazer o download da árvore de origem do Android
+</h2>
+<p>
+  Para receber a árvore de origem do Android para o diretório de trabalho dos repositórios, conforme especificado no manifesto padrão, execute
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">repo sync</pre>
+<p>
+  Os arquivos de origem do Android se encontrarão no seu diretório de trabalho sob os nomes dos projetos. A operação de sincronização inicial levará uma hora ou mais para ser concluída. Para ver mais informações sobre <code>repo sync</code> e outros comandos Repo, consulte <a href="../develop/index.html">Desenvolvimento</a>.
+</p>
+<h2 id="using-authentication">
+  Como usar a autenticação
+</h2>
+<p>
+  Por padrão, o acesso ao código-fonte do Android é anônimo. Para proteger os servidores contra o uso excessivo, cada endereço IP é associado a uma cota.
+</p>
+<p>
+  Ao compartilhar um endereço IP com outros usuários (por exemplo, ao acessar os repositórios de origem através de um firewall NAT), as cotas podem ser acionadas mesmo para padrões de uso regulares (por exemplo, se muitos usuários sincronizarem novos clientes do mesmo endereço IP em um curto período).
+</p>
+<p>
+  Nesse caso, é possível usar o acesso autenticado, que utiliza uma cota separada para cada usuário, independentemente do endereço IP.
+</p>
+<p>
+  O primeiro passo é criar uma senha com <a href="https://android.googlesource.com/new-password">o gerador de senhas</a> e seguir as instruções na página do gerador de senhas.
+</p>
+<p>
+  O segundo passo é forçar o uso de acesso autenticado utilizando o seguinte URI de manifesto: <code>https://android.googlesource.com/a/platform/manifest</code>. Observe como o prefixo do diretório <code>/a/</code> aciona a autenticação obrigatória. Você pode converter um cliente existente para usar a autenticação obrigatória com o seguinte comando:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo init -u https://android.googlesource.com/a/platform/manifest
+</pre>
+<h2 id="troubleshooting-network-issues">
+  Como solucionar problemas de rede
+</h2>
+<p>
+  Ao fazer o download por um proxy (o que é comum em alguns ambientes corporativos), pode ser necessário especificar explicitamente o proxy que será usado pelo Repo:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">export HTTP_PROXY=http://&lt;proxy_user_id&gt;:&lt;proxy_password&gt;@&lt;proxy_server&gt;:&lt;proxy_port&gt;</code>
+<code class="devsite-terminal">export HTTPS_PROXY=http://&lt;proxy_user_id&gt;:&lt;proxy_password&gt;@&lt;proxy_server&gt;:&lt;proxy_port&gt;</code>
+</pre>
+<p>
+  Mais raramente, os clientes Linux enfrentam problemas de conectividade, ficando travados no meio de downloads (normalmente durante o "Recebimento de objetos"). Foi relatado que ajustar as configurações da pilha TCP/IP e usar comandos não paralelos pode melhorar a situação. É preciso acessar a raiz para modificar a configuração do TCP:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">sudo sysctl -w net.ipv4.tcp_window_scaling=0</code>
+<code class="devsite-terminal">repo sync -j1</code>
+</pre>
+<h2 id="using-a-local-mirror">
+  Como usar um espelho local
+</h2>
+<p>
+  Ao usar vários clientes, especialmente em situações em que a largura de banda é escassa, é melhor criar um espelho local de todo o conteúdo do servidor e sincronizar os clientes desse espelho (que não requer acesso à rede). O download de um espelho completo é menor que o de dois clientes, contendo mais informações.
+</p>
+<p>
+  Estas instruções supõem que o espelho é criado em <code>/usr/local/aosp/mirror</code>. O primeiro passo é criar e sincronizar o espelho em si. Observe o sinalizador <code>--mirror</code>, que pode ser especificado apenas ao criar um novo cliente:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">mkdir -p /usr/local/aosp/mirror</code>
+<code class="devsite-terminal">cd /usr/local/aosp/mirror</code>
+<code class="devsite-terminal">repo init -u https://android.googlesource.com/mirror/manifest --mirror</code>
+<code class="devsite-terminal">repo sync</code>
+</pre>
+<p>
+  Depois que o espelho é sincronizado, novos clientes podem ser criados com base nele. Observe que é importante especificar um caminho absoluto:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">mkdir -p /usr/local/aosp/master</code>
+<code class="devsite-terminal">cd /usr/local/aosp/master</code>
+<code class="devsite-terminal">repo init -u /usr/local/aosp/mirror/platform/manifest.git</code>
+<code class="devsite-terminal">repo sync</code>
+</pre>
+<p>
+  Por fim, para sincronizar um cliente com o servidor, o espelho precisa ser sincronizado com o servidor e, em seguida, o cliente com o espelho:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">cd /usr/local/aosp/mirror</code>
+<code class="devsite-terminal">repo sync</code>
+<code class="devsite-terminal">cd /usr/local/aosp/master</code>
+<code class="devsite-terminal">repo sync</code>
+</pre>
+<p>
+  É possível armazenar o espelho em um servidor LAN e acessá-lo via NFS, SSH ou Git. Também é possível armazená-lo em uma unidade removível e passar essa unidade para os usuários ou as máquinas.
+</p>
+<h2 id="verifying-git-tags">
+  Como verificar as tags do Git
+</h2>
+<p>
+  Carregue a seguinte chave pública para seu banco de dados de chaves do GnuPG. A chave é usada para assinar tags anotadas que representam versões.
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+gpg --import
+</pre>
+<p>
+  Copie e cole a chave abaixo e, em seguida, insira EOF (Ctrl-D) para finalizar a entrada e processar as chaves.
+</p>
+<pre class="devsite-click-to-copy">
+-----BEGIN PGP PUBLIC KEY BLOCK-----
+Version: GnuPG v1.4.2.2 (GNU/Linux)
+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+=Wi5D
+-----END PGP PUBLIC KEY BLOCK-----
+</pre>
+<p>
+  Depois de importar as chaves, você pode verificar qualquer tag com
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+git tag -v TAG_NAME
+</pre>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/gsi.html b/pt-br/setup/build/gsi.html
new file mode 100644
index 0000000..4381a6f
--- /dev/null
+++ b/pt-br/setup/build/gsi.html
@@ -0,0 +1,457 @@
+<html devsite><head>
+    <title>Imagem genérica do sistema (GSI)</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  Uma imagem genérica do sistema (GSI, na sigla em inglês) é uma imagem do sistema com configurações ajustadas para dispositivos Android. Ela é considerada uma implementação de "Android puro" com código do Android Open Source Project (AOSP) não modificado que qualquer dispositivo com Android 8.1 ou versões posteriores pode executar.
+</p>
+
+<p>
+  A conformidade com a GSI faz parte do <a href="/compatibility/overview">Programa de compatibilidade do Android</a>. A imagem do sistema de um dispositivo Android é substituída por uma GSI e testada com o <a href="/compatibility/vts/">Teste de fornecedor (VTS, na sigla em inglês)</a> e o <a href="/compatibility/cts/">Teste de compatibilidade (CTS, na sigla em inglês)</a> para garantir que o dispositivo implemente interfaces do fornecedor corretamente com a versão mais recente do Android.
+</p>
+
+<aside class="note"><strong>Observação</strong>: este artigo descreve tópicos relacionados à GSI para desenvolvedores de ROM e OEM do Android. Os desenvolvedores de apps Android precisam consultar <a href="https://developer.android.com/topic/generic-system-image/">developer.android.com</a> para ver os detalhes de GSI voltados para eles.
+</aside>
+
+<p>
+  Para começar a usar GSIs, leia as seções a seguir para ver mais detalhes sobre as <a href="#gsi-configuration-and-variances">configurações de GSI</a> (e as variações permitidas), os <a href="#gsi-types">tipos</a> (GSI Android e GSI legada) e os <a href="#vendor-binaries-and-vndk-dependencies">binários do fornecedor e dependências de VNDK</a>. Quando você estiver pronto para usar uma GSI, <a href="#building-gsis">faça o download e crie a GSI</a> para seu dispositivo de destino e, em seguida, <a href="#flashing-gsis">atualize a GSI com flash</a> para um dispositivo Android.
+</p>
+
+<h2 id="gsi-configuration-and-variances">Configuração e variações de GSI</h2>
+
+<p>
+  A GSI atual tem a seguinte configuração:
+</p>
+
+<ul>
+  <li><strong>Treble.</strong> Uma GSI inclui compatibilidade total com as <a href="/devices/architecture/#hidl">alterações de arquitetura baseadas em HIDL</a> (também conhecidas como "Treble") introduzidas no Android 8.0, incluindo compatibilidade com as <a href="/reference/hidl/">interfaces HIDL</a>. Você pode usar uma GSI em qualquer dispositivo Android que use interfaces de fornecedores HIDL. Para ver mais detalhes, consulte <a href="/devices/architecture/#resources">Recursos de arquitetura</a>.</li>
+  <li><strong>Verificação de inicialização.</strong> Uma GSI não inclui uma solução de verificação de inicialização (<a href="/security/verifiedboot/">vboot 1.0</a>, <a href="/security/verifiedboot/avb">AVB</a> etc.). Para atualizar com flash uma GSI em um dispositivo Android, será preciso ter um método para desabilitar a verificação de inicialização.</li>
+  <li><strong>Variante de versão.</strong> Uma GSI sempre usa uma variante de versão <code>userdebug</code> para possibilitar a execução de VTS e CTS. Depois de substituir a imagem do sistema pela GSI, você pode ativar o acesso root no dispositivo e testar com uma imagem do fornecedor de versão <code>user</code> e uma imagem do sistema de criação <code>userdebug</code>.</li>
+  <li><strong>Sistema de arquivos e formato da imagem</strong>. Uma GSI usa um sistema de arquivos ext4 com formato de imagem esparsa.</li>
+</ul>
+
+<p>
+  A GSI atual inclui as seguintes variações principais:
+</p>
+
+<ul>
+  <li><strong>Versão</strong>. Compatível com Android 8.0, Android 8.1 e Android 9.</li>
+  <li><strong>Arquitetura da CPU</strong>. Compatível com diferentes instruções de CPU (ARM, x86 etc.) e quantidades de bits de CPU (32 ou 64 bits).</li>
+  <li><strong>Layout de partição</strong>. Pode usar o layout de partição de <a href="/devices/bootloader/system-as-root">sistema como raiz</a> ou sistema não usado como raiz.</li>
+  <li>Compatível com a quantidade de bits da interface Binder.</li>
+</ul>
+
+<h2 id="gsi-types">Tipos de GSI</h2>
+
+<p>
+  A GSI usada para teste de conformidade é determinada pela versão do Android com que o dispositivo é lançado. O Android 9 é compatível com as seguintes GSIs:
+</p>
+
+<table>
+  <tbody><tr>
+   <th>Nome da GSI</th>
+   <th>Descrição</th>
+   <th>Nome do produto</th>
+  </tr>
+  <tr>
+   <td>GSI Android</td>
+   <td>Para dispositivos lançados com o Android 9</td>
+   <td><code>aosp_$arch</code></td>
+  </tr>
+  <tr>
+   <td>GSI legada</td>
+   <td>Para dispositivos lançados com o Android 8.0 ou Android 8.1</td>
+   <td><code>aosp_$arch_a(b)</code></td>
+  </tr>
+</tbody></table>
+
+<p>
+  Todas as GSIs são criadas a partir da base de código do Android 9.
+</p>
+
+<h3 id="changes-in-p-gsis">Alterações na GSI do Android 9</h3>
+
+<p>
+  Os dispositivos lançados com o Android 9 precisam usar as GSIs do Android 9 para testes de conformidade, o que inclui as seguintes alterações importantes das GSIs anteriores:
+</p>
+
+<ul>
+  <li><strong>Combinação de GSI e emulador</strong>. As GSIs são criadas com base nas imagens do sistema de produtos emuladores, como <code>aosp_arm64</code>, <code>aosp_x86</code> etc.</li>
+  <li><strong>Sistema como raiz</strong>. Nas versões anteriores do Android, os dispositivos que não eram compatíveis com atualizações A/B podiam ativar a imagem do sistema no diretório <code>/system</code>. No Android 9, a raiz da imagem do sistema é ativada como a raiz do dispositivo.</li>
+    <li><strong>interface Binder de 64 bits</strong>. No Android 8.x, as GSIs de 32 bits usavam a interface Binder de 32 bits. O Android 9 não é compatível com a interface Binder de 32 bits, então GSIs de 32 e 64 bits usam a interface Binder de 64 bits.</li>
+    <li><strong>Obrigatoriedade do VNDK</strong>. No Android 8.1, o VNDK era opcional. No Android 9, o VNDK é obrigatório, o que significa que <code>BOARD_VNDK_RUNTIME_DISABLE</code> <strong>não</strong> pode ser definido (<code>BOARD_VNDK_RUNTIME_DISABLE :=  # must not be set</code>).</li>
+    <li><strong>Propriedade do sistema compatível</strong>. O Android 9 ativa a verificação de acesso para propriedades de sistema compatíveis (<code>PRODUCT_COMPATIBLE_PROPERTY_OVERRIDE := true</code>).</li>
+</ul>
+
+<p>
+  Para testar os dispositivos que são lançados com o Android 9 com cts-on-gsi, use os <a href="#p-gsi-build-targets">destinos de criação para a GSI do Android 9</a>.
+</p>
+
+<h3 id="changes-in-legacy-gsis">Alterações da GSI legada do Android 9</h3>
+
+<p>
+  Dispositivos que passam por upgrade para o Android 9 podem usar o nome do produto da GSI legada com sufixo <code>_ab</code> ou <code>_a</code> (por exemplo <code>aosp_arm64_ab</code>, <code>aosp_x86_a</code>) para o teste de conformidade.
+  Essa GSI é compatível com os seguintes casos de uso de upgrade:
+</p>
+
+<ul>
+  <li>Dispositivos com uma implementação da interface de fornecedor do Android 8.1</li>
+  <li>Dispositivos atualizados para a implementação da interface do fornecedor do Android 9</li>
+</ul>
+
+<p>
+  As GSIs legadas são criadas com base na árvore de origem do Android 9, mas contêm as seguintes configurações retrocompatíveis para dispositivos que passaram por upgrade:
+</p>
+
+<ul>
+  <li><strong>Sistema não usado como raiz</strong>. Dispositivos não compatíveis com o uso do sistema como raiz podem continuar a usar produtos <code>_a</code> (por exemplo, <code>aosp_arm_a</code>).</li>
+  <li><strong>Espaço do usuário de 32 bits + interface Binder de 32 bits</strong>. As GSIs de 32 bits podem continuar usando a interface Binder de 32 bits.</li>
+  <li><strong>VNDK do 8.1</strong>. Os dispositivos podem usar o VNDK do 8.1 incluso.</li>
+  <li><strong>Diretórios de ativação</strong>. Alguns dispositivos legados usam diretórios como indicadores de ativação (por exemplo, <code>/bluetooth</code>, <code>/firmware/radio</code>, <code>/persist</code> etc.).</li>
+</ul>
+
+<p>
+  Para testar os dispositivos que passam por upgrade para o Android 9 com cts-on-gsi, use os <a href="#legacy-gsi-build-targets">destinos de criação para a GSI legada</a>.
+</p>
+
+<aside class="note">
+  <strong>Observação</strong>: se um dispositivo anterior ao Android 9 implementar a interface do fornecedor do Android 9 e atender a todos os requisitos introduzidos nessa versão, não use as GSIs legadas, mas sim as GSIs do Android 9 para VTS e cts-on-gsi.
+</aside>
+
+<h3 id="changes-to-keymaster-behavior">Alterações no Keymaster do Android 9</h3>
+
+<p>
+  Nas versões anteriores do Android, os dispositivos que implementavam o Keymaster 3 ou versões anteriores precisavam verificar se as informações da versão (<code>ro.build.version.release</code> e <code>ro.build.version.security_patch</code>) relatadas pelo sistema em execução correspondiam às informações de versão relatadas pelo carregador de inicialização. Essa informação geralmente vinha do cabeçalho da imagem de inicialização.
+</p>
+
+<p>
+  No Android 9, esse requisito foi alterado para permitir que os fornecedores inicializem uma GSI. Especificamente, o Keymaster não pode mais executar a verificação, porque as informações de versão relatadas pela GSI podem não corresponder às informadas pelo carregador de inicialização do fornecedor. No caso de dispositivos que implementam o Keymaster 3 ou versões anteriores, os fornecedores precisam modificar a implementação do Keymaster para ignorar a verificação (ou fazer upgrade para o Keymaster 4). Para ver mais detalhes sobre o Keymaster, consulte <a href="/security/keystore/">Armazenamento de chaves protegido por hardware</a>.
+</p>
+
+<h2 id="vendor-binaries-and-vndk-dependencies">Binários do fornecedor e dependências do VNDK</h2>
+
+<p>
+  Os dispositivos que passam por upgrade para o Android 9 têm diferentes caminhos de upgrade, dependendo da versão dos binários do fornecedor em uso no dispositivo e das configurações relacionadas ao VNDK usadas para criar os dispositivos. A tabela a seguir resume a compatibilidade da GSI legada com dispositivos que passaram por upgrade:
+</p>
+
+<table>
+  <tbody><tr>
+   <th>Caso de uso</th>
+   <th>Versão<br />dos binários do<br />fornecedor</th>
+   <th><code>BOARD_VNDK_VERSION</code></th>
+   <th><code>BOARD_VNDK_RUNTIME_DISABLE</code></th>
+   <th>Versão dos binários do sistema<br />da GSI legada</th>
+   <th>Compatível com a GSI legada</th>
+  </tr>
+  <tr>
+   <td>0</td>
+   <td>8.0</td>
+   <td>(qualquer)</td>
+   <td>(N/A)</td>
+   <td>9</td>
+   <td>Não</td>
+  </tr>
+  <tr>
+   <td>1.a</td>
+   <td>8.1</td>
+   <td>(vazio)</td>
+   <td>(qualquer)</td>
+   <td>9</td>
+   <td>Não</td>
+  </tr>
+  <tr>
+   <td>1.b</td>
+   <td>8.1</td>
+   <td><code>current</code></td>
+   <td><code>true</code></td>
+   <td>9</td>
+   <td>Não</td>
+  </tr>
+  <tr>
+   <td>2</td>
+   <td>8.1</td>
+   <td><code>current</code></td>
+   <td>(vazio)</td>
+   <td>9</td>
+   <td>Sim</td>
+  </tr>
+  <tr>
+   <td>3</td>
+   <td>9</td>
+   <td><code>current</code></td>
+   <td><code>true</code></td>
+   <td>9</td>
+   <td>Sim</td>
+  </tr>
+  <tr>
+   <td>4</td>
+   <td>9</td>
+   <td><code>current</code></td>
+   <td>(vazio)</td>
+   <td>9</td>
+   <td>Sim</td>
+  </tr>
+</tbody></table>
+
+<p>
+  O caso de uso compatível mais comum é o 2, em que a GSI legada é compatível com dispositivos que executam o Android 8.1 e foram criados com o <code>BOARD_VNDK_VERSION</code>, mas sem o <code>BOARD_VNDK_RUNTIME_DISABLE</code> (ou seja, a aplicação do tempo de execução NÃO foi desativada).
+</p>
+
+<p>
+  Os dois casos de uso não compatíveis são o 1.a e 1.b, em que a GSI legada NÃO é compatível com dispositivos que executam o Android 8.1 que não foram criados com <code>BOARD_VNDK_VERSION</code> ou com <code>BOARD_VNDK_RUNTIME_DISABLE</code> (ou seja, a aplicação do tempo de execução FOI desativada). Esses dispositivos não são compatíveis, porque seus binários de fornecedor dependem de bibliotecas compartilhadas do Android 8.1 não VNDK, que não estão incluídas em GSIs legadas. Para tornar esses dispositivos compatíveis com a GSI legada, os fornecedores precisam executar um dos seguintes procedimentos:
+</p>
+
+<ul>
+  <li>Ativar <code>BOARD_VNDK_VERSION</code> sem <code>BOARD_VNDK_RUNTIME_DISABLE</code> (caso de uso 2)
+    <br /><br />OU<br /><br /></li>
+  <li>Portar/fazer upgrade dos binários do fornecedor para depender de bibliotecas compartilhadas do Android 9 (casos de uso 3 e 4).</li>
+</ul>
+
+<h2 id="building-gsis">Como criar GSIs</h2>
+
+<p>
+  A partir do Android 9, cada versão do sistema tem um branch de GSI chamado <code><var>DESSERT</var>-gsi</code> no AOSP (por exemplo, <code>pie-gsi</code> é o branch da GSI no Android 9). Os branches de GSI incluem o conteúdo do Android com todos os <a href="/security/bulletin/">patches de segurança</a> e <a href="#contributing-to-gsis">patches de GSI</a> aplicados.
+</p>
+
+<p>
+  Para criar uma GSI, configure a árvore de origem do Android <a href="/setup/build/downloading">fazendo o download</a> de um branch de GSI e <a href="/setup/build/building#choose-a-target">escolhendo um destino de criação da GSI</a>. Use as tabelas de destino de criação abaixo para determinar a versão correta da GSI para seu dispositivo. Após a conclusão da criação, a GSI torna-se a imagem do sistema (por exemplo, <code>system.img</code>) e aparece na pasta de saída <code>out/target/product/<strong>generic_arm64_ab</strong></code>. A criação também gera <code>vbmeta.img</code>, que você pode usar para desativar a verificação de inicialização nos dispositivos com o artigo <a href="/security/verifiedboot/avb">Inicialização verificada do Android</a>.
+</p><p>
+
+</p><p>
+  Por exemplo, para gerar o destino de criação <code>aosp_arm64_ab-userdebug</code> da GSI legada no branch de GSI <code>pie-gsi</code>, execute os seguintes comandos:
+</p>
+
+<pre class="prettyprint">
+$ repo init -u https://android.googlesource.com/platform/manifest -b pie-gsi
+$ repo sync -cq
+$ source build/envsetup.sh
+$ lunch aosp_arm64_ab-userdebug
+$ make -j4
+</pre>
+
+<h3 id="p-gsi-build-targets">Destinos de criação de GSI do Android 9</h3>
+
+<p>
+  Os seguintes destinos de criação de GSI são voltados para dispositivos lançados com o Android 9. Devido à redução nas variações entre as arquiteturas, o Android 9 inclui apenas quatro produtos GSI.
+</p>
+
+<table>
+  <tbody><tr>
+   <th>Nome da GSI</th>
+   <th>Arquitetura da CPU</th>
+   <th>Quantidade de bits da interface Binder</th>
+   <th>Sistema como raiz</th>
+   <th>Nome do produto</th>
+  </tr>
+  <tr>
+   <td><code>aosp_arm</code></td>
+   <td><code>ARM</code></td>
+   <td><code>64</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_arm-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_arm64</code></td>
+   <td><code>ARM64</code></td>
+   <td><code>64</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_arm64-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_x86</code></td>
+   <td><code>x86</code></td>
+   <td><code>64</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_x86-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_x86_64</code></td>
+   <td><code>x86-64</code></td>
+   <td><code>64</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_x86_64-userdebug</code></td>
+  </tr>
+</tbody></table>
+
+<h3 id="legacy-gsi-build-targets">Destinos de criação de GSI legada do Android 9</h3>
+
+<p>
+  Os seguintes destinos de criação de GSI legada são voltados para dispositivos que passam por upgrade para o Android 9. Nomes de GSI legadas incluem o sufixo <code>_ab</code> ou <code>_a</code> para distingui-los dos nomes da GSI do Android 9.
+</p>
+
+<table>
+  <tbody><tr>
+   <th>Nome da GSI</th>
+   <th>Arquitetura da CPU</th>
+   <th>Quantidade de bits da interface Binder</th>
+   <th>Sistema como raiz</th>
+   <th>Nome do produto</th>
+  </tr>
+  <tr>
+   <td><code>aosp_arm_a</code></td>
+   <td><code>ARM</code></td>
+   <td><code>32</code></td>
+   <td><code>N</code></td>
+   <td><code>aosp_arm_a-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_arm_ab</code></td>
+   <td><code>ARM</code></td>
+   <td><code>32</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_arm_ab-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>**NA</code></td>
+   <td><code>ARM</code></td>
+   <td><code>64</code></td>
+   <td><code>N</code></td>
+   <td></td>
+  </tr>
+  <tr>
+   <td><code>aosp_arm_64b_ab</code></td>
+   <td><code>ARM</code></td>
+   <td><code>64</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_arm_64b_ab-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_arm64_a</code></td>
+   <td><code>ARM64</code></td>
+   <td><code>64</code></td>
+   <td><code>N</code></td>
+   <td><code>aosp_arm64_a-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_arm64_ab</code></td>
+   <td><code>ARM64</code></td>
+   <td><code>64</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_arm64_ab-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_x86_a</code></td>
+   <td><code>x86</code></td>
+   <td><code>32</code></td>
+   <td><code>N</code></td>
+   <td><code>aosp_x86_a-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_x86_ab</code></td>
+   <td><code>x86</code></td>
+   <td><code>32</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_x86_ab-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>**NA</code></td>
+   <td><code>x86</code></td>
+   <td><code>64</code></td>
+   <td><code>N</code></td>
+   <td></td>
+  </tr>
+  <tr>
+   <td><code>**NA</code></td>
+   <td><code>x86</code></td>
+   <td><code>64</code></td>
+   <td><code>Y</code></td>
+   <td></td>
+  </tr>
+  <tr>
+   <td><code>aosp_x86_64_a</code></td>
+   <td><code>x86-64</code></td>
+   <td><code>64</code></td>
+   <td><code>N</code></td>
+   <td><code>aosp_x86_64_a-userdebug</code></td>
+  </tr>
+  <tr>
+   <td><code>aosp_x86_64_ab</code></td>
+   <td><code>x86-64</code></td>
+   <td><code>64</code></td>
+   <td><code>Y</code></td>
+   <td><code>aosp_x86_64_ab-userdebug</code></td>
+  </tr>
+</tbody></table>
+<em>** Pode ser adicionado mediante solicitação</em>
+
+<aside class="aside">
+  <strong>Observação</strong>: esses destinos de criação provavelmente serão removidos em uma versão futura do Android.
+</aside>
+
+<h2 id="flashing-gsis">Requisitos de atualização de GSIs com flash</h2>
+
+<p>
+  Os dispositivos Android podem ter designs diferentes, então não é possível ter um comando ou conjunto de instruções único para atualizar uma GSI com flash para um dispositivo específico. Consulte o fabricante do dispositivo Android para receber as instruções explícitas de atualização com flash ou use as seguintes etapas gerais como diretrizes:
+</p>
+
+<ol>
+  <li>Verifique se o dispositivo conta com:
+    <ul>
+      <li>compatibilidade com interfaces HIDL-HAL;</li>
+      <li>um método para desbloquear dispositivos (para que eles possam ser atualizados com flash usando <code>fastboot</code>);</li>
+      <li>um método para desativar a verificação da inicialização (por exemplo, <a href="/security/verifiedboot/">vboot 1.0</a>, <a href="/security/verifiedboot/avb">AVB</a> etc.);</li>
+      <li>desbloqueio do dispositivo para torná-lo atualizável com flash por meio de <code>fastboot</code>. Para garantir que você tenha a versão mais recente do <code>fastboot</code>, crie-a com base na árvore de origem do Android.</li>
+    </ul>
+  </li>
+  <li>Desative a verificação de inicialização.</li>
+  <li>Limpe a partição atual do sistema e, em seguida, atualize a GSI com flash para a partição.</li>
+  <li>Exclua permanentemente os dados do usuário e limpe outras partições necessárias (por exemplo, metadados).</li>
+  <li>Reinicialize o dispositivo.</li>
+</ol>
+
+<p>
+  Por exemplo, para atualizar uma GSI com flash para qualquer dispositivo Pixel:
+</p>
+
+<ol>
+  <li><a href="/setup/build/running#booting-into-fastboot-mode">Inicialize no modo do carregador de inicialização</a> e <a href="/setup/build/running#unlocking-the-bootloader">desbloqueie o carregador de inicialização</a>.</li>
+  <li>Desative a verificação de inicialização do Android (AVB, na sigla em inglês) atualizando com flash o <code>vbmeta.img</code>:
+<pre class="prettyprint">$ fastboot flash vbmeta vbmeta.img</pre></li>
+  <li>Limpe e atualize a GSI com flash para a partição do sistema:
+<pre class="prettyprint">
+$ fastboot erase system
+$ fastboot flash system system.img
+</pre></li>
+  <li>Exclua permanentemente os dados do usuário e limpe outras partições necessárias.
+<pre class="prettyprint">$ fastboot -w</pre></li>
+  <li>Reinicialize:
+<pre class="prettyprint">$ fastboot reboot</pre></li>
+</ol>
+
+<h2 id="contributing-to-gsis">Como contribuir com GSIs</h2>
+
+<p>
+  O Android aceita de braços abertos suas contribuições para o desenvolvimento de GSI. Você pode participar e ajudar na melhoria da GSI da seguinte forma:
+</p>
+
+<ul>
+  <li><strong>Criando um patch de GSI</strong>. Como o <code><var>DESSERT</var>-gsi</code> <strong>não</strong> é um branch de desenvolvimento e aceita apenas seleções do branch master do AOSP, para enviar um patch de GSI, é preciso:
+    <ol>
+      <li>enviar o patch para o branch master do <a href="https://android-review.googlesource.com" class="external">AOSP</a>;</li>
+      <li>selecionar o patch para <code><var>DESSERT</var>-gsi</code>;</li>
+      <li>informar um bug para que a seleção seja analisada.</li>
+    </ol>
+  </li>
+  <li><strong>Informando bugs da GSI</strong> ou fazendo outras sugestões. Leia as instruções em <a href="/setup/contribute/report-bugs#platform">Como informar bugs</a> e procure ou registre bugs de GSI (procure por "Imagem genérica do sistema" na tabela "Plataforma").</li>
+</ul>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/initializing.html b/pt-br/setup/build/initializing.html
new file mode 100644
index 0000000..40337d4
--- /dev/null
+++ b/pt-br/setup/build/initializing.html
@@ -0,0 +1,292 @@
+<html devsite><head>
+    <title>Como estabelecer um ambiente de criação</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  Esta seção descreve como configurar seu ambiente de trabalho local para criar os arquivos de origem do Android. É preciso usar o Linux ou o Mac OS. No momento, não é possível realizar a criação no Windows.
+</p>
+<p>
+  Para ter uma visão geral de todo o processo de revisão e atualização de código, consulte <a href="../contribute/life-of-a-patch.html">O ciclo de um patch</a>.
+</p>
+<aside class="note"><strong>Observação</strong>: todos os comandos neste site são precedidos por um sinal cifrão ($) para diferenciá-los da saída ou das entradas nos arquivos. Você pode usar o recurso <em>Clique para copiar</em> no canto superior direito de cada caixa de comando para copiar todas as linhas sem os cifrões ou clicar três vezes em cada linha para copiá-la individualmente sem o cifrão.
+</aside>
+
+<h2 id="choosing-a-branch">Como escolher um branch</h2>
+<p>
+  Alguns requisitos para o ambiente de criação são determinados pela versão do código-fonte que você planeja compilar. Para ver uma lista completa dos branches disponíveis, consulte <a href="../start/build-numbers.html">Números de versão</a>. Você também pode optar por fazer o download e criar o código-fonte mais recente (chamado <code>master</code>), caso em que simplesmente omitirá a especificação do branch ao inicializar o repositório.
+</p>
+<p>
+  Depois de selecionar um branch, siga as instruções apropriadas abaixo para configurar seu ambiente de criação.
+</p>
+
+<h2 id="setting-up-a-linux-build-environment">Como configurar um ambiente de criação do Linux</h2>
+<p>
+  Estas instruções se aplicam a todos branches, incluindo o <code>master</code>.
+</p>
+<p>A criação do Android é testada internamente com frequência em versões recentes do Ubuntu LTS (14.04) e testes do Debian. A maioria das outras distribuições precisa ter as ferramentas de criação necessárias disponíveis.
+</p>
+<p>
+  Para o Gingerbread (2.3.x) e versões mais recentes, incluindo o branch <code>master</code>, é necessário ter um ambiente de 64 bits. Versões mais antigas podem ser compiladas em sistemas de 32 bits.
+</p>
+<aside class="note"><strong>Observação</strong>: consulte <a href="requirements.html">Requisitos</a> para ver a lista completa dos requisitos de hardware e software e siga as instruções detalhadas para o Ubuntu e Mac OS abaixo.
+</aside>
+
+<h3 id="installing-the-jdk">Como instalar o JDK</h3>
+<p>
+  O branch <code>master</code> do Android no <a href="https://android.googlesource.com/" class="external">Android Open Source Project (AOSP)</a> vem com versões pré-criadas do OpenJDK abaixo de <code>prebuilts/jdk/</code>, então nenhuma outra instalação é necessária.
+</p>
+<p>
+  As versões mais antigas do Android exigem uma instalação separada do JDK. No Ubuntu, use o <a href="http://openjdk.java.net/install/" class="external">OpenJDK</a>. Consulte os <a href="requirements.html#jdk">Requisitos do JDK</a> para as versões exatas e as seções abaixo para ver instruções.
+</p>
+<h4 id="for-ubuntu-15-04">Para o Ubuntu 15.04 e versões posteriores</h4>
+<p>
+  Execute o comando a seguir:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">sudo apt-get update</code>
+<code class="devsite-terminal">sudo apt-get install openjdk-8-jdk</code>
+</pre>
+
+<h4 id="for-ubuntu-14-04">Para o Ubuntu LTS 14.04</h4>
+<p>
+  Não há pacotes OpenJDK 8 compatíveis disponíveis para o Ubuntu 14.04. Os pacotes do <strong>Ubuntu 15.04 OpenJDK 8</strong> foram usados com êxito com o Ubuntu 14.04. <em>Versões de pacote mais recentes (por exemplo, aquelas para o 15.10 e o 16.04) não funcionaram no 14.04 com as instruções abaixo.</em>
+</p>
+<ol>
+  <li>Faça o download dos pacotes <code>.deb</code> para a arquitetura de 64 bits em <a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/">old-releases.ubuntu.com</a>:
+    <ul>
+      <li><a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jre-headless_8u45-b14-1_amd64.deb">openjdk-8-jre-headless_8u45-b14-1_amd64.deb</a> com SHA256 <code>0f5aba8db39088283b51e00054813063173a4d8809f70033976f83e214ab56c0</code>
+      </li>
+      <li><a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jre_8u45-b14-1_amd64.deb">openjdk-8-jre_8u45-b14-1_amd64.deb</a> com SHA256 <code>9ef76c4562d39432b69baf6c18f199707c5c56a5b4566847df908b7d74e15849</code>
+      </li>
+      <li><a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jdk_8u45-b14-1_amd64.deb">openjdk-8-jdk_8u45-b14-1_amd64.deb</a> com SHA256 <code>6e47215cf6205aa829e6a0a64985075bd29d1f428a4006a80c9db371c2fc3c4c</code>
+      </li>
+    </ul>
+  </li>
+  <li>Outra opção é confirmar as somas de verificação dos arquivos transferidos por download em relação à string SHA256 listada em cada pacote acima. Por exemplo, com a ferramenta <code>sha256sum</code>:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sha256sum {downloaded.deb file}</pre>
+  </li>
+  <li>Instale os pacotes:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sudo apt-get update</pre>
+    Execute <code>dpkg</code> para cada um dos arquivos .deb que você transferiu por download. Podem ocorrer erros devido à ausência de dependências:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sudo dpkg -i {downloaded.deb file}</pre>
+    Para corrigir as dependências ausentes:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sudo apt-get -f install</pre>
+  </li>
+</ol>
+
+<h4 id="default-java-version">Atualizar a versão padrão do Java (opcional)</h4>
+<p>
+  Opcionalmente, para as versões do Ubuntu acima, atualize a versão padrão do Java executando:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">sudo update-alternatives --config java</code>
+<code class="devsite-terminal">sudo update-alternatives --config javac</code>
+</pre>
+<aside class="note">
+  <b>Observação</b>: se, durante uma criação, você encontrar erros de versão para Java, consulte <a href="building.html#wrong-java-version">Versão incorreta do Java</a> para ver as prováveis causas e soluções.
+ </aside>
+
+<h3 id="installing-required-packages-ubuntu-1404">Como instalar os pacotes necessários (Ubuntu 14.04)</h3>
+<p>
+  Você precisará de uma versão de 64 bits do Ubuntu. O Ubuntu 14.04 é recomendado.
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+sudo apt-get install git-core gnupg flex bison gperf build-essential zip curl zlib1g-dev gcc-multilib g++-multilib libc6-dev-i386 lib32ncurses5-dev x11proto-core-dev libx11-dev lib32z-dev libgl1-mesa-dev libxml2-utils xsltproc unzip
+</pre>
+<aside class="note"><strong>Observação</strong>: para usar as ferramentas do SELinux para análise de políticas, instale também o pacote <code>python-networkx</code>.
+</aside>
+<aside class="note"><strong>Observação</strong>: se você está usando o LDAP e quer executar testes de host do ART, instale também o pacote <code>libnss-sss:i386</code>.
+</aside>
+
+<h3 id="installing-required-packages-ubuntu-1204">Como instalar os pacotes necessários (Ubuntu 12.04)
+</h3>
+<p>
+  Você pode usar o Ubuntu 12.04 para criar versões mais antigas do Android. A versão 12.04 não é compatível com as versões recentes ou master.
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">sudo apt-get install git gnupg flex bison gperf build-essential zip curl libc6-dev libncurses5-dev:i386 x11proto-core-dev libx11-dev:i386 libreadline6-dev:i386 libgl1-mesa-glx:i386 libgl1-mesa-dev g++-multilib mingw32 tofrodos python-markdown libxml2-utils xsltproc zlib1g-dev:i386</code>
+<code class="devsite-terminal">sudo ln -s /usr/lib/i386-linux-gnu/mesa/libGL.so.1 /usr/lib/i386-linux-gnu/libGL.so</code>
+</pre>
+
+<h3 id="installing-required-packages-ubuntu-1004-1110">Como instalar os pacotes necessários (Ubuntu 10.04 a 11.10)
+</h3>
+<p>
+  A criação no Ubuntu 10.04 a 11.10 não é mais compatível, mas pode ser útil para criar versões mais antigas do AOSP.
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+sudo apt-get install git gnupg flex bison gperf build-essential zip curl zlib1g-dev libc6-dev lib32ncurses5-dev ia32-libs x11proto-core-dev libx11-dev lib32readline5-dev lib32z-dev libgl1-mesa-dev g++-multilib mingw32 tofrodos python-markdown libxml2-utils xsltproc
+</pre>
+<p>
+  No Ubuntu 10.10:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+sudo ln -s /usr/lib32/mesa/libGL.so.1 /usr/lib32/mesa/libGL.so
+</pre>
+<p>
+  No Ubuntu 11.10:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+sudo apt-get install libx11-dev:i386
+</pre>
+
+<h3 id="configuring-usb-access">Como configurar o acesso por USB</h3>
+<p>
+  Instale um conjunto padrão de regras <code>udev</code> mantido pela comunidade para todos os dispositivos Android seguindo as instruções para <a href="https://developer.android.com/studio/run/device.html#setting-up" class="external">Configurar um dispositivo para desenvolvimento</a>.
+</p>
+
+<h3 id="using-a-separate-output-directory">Como usar um diretório de saída separado</h3>
+<p>
+  Por padrão, a saída de cada versão é armazenada no subdiretório <code>out/</code> da árvore de origem correspondente.
+</p>
+<p>
+  Em alguns computadores com vários dispositivos de armazenamento, as versões são mais rápidas ao armazenar os arquivos de origem e a saída em volumes separados. Para ter melhor desempenho, a saída pode ser armazenada em um sistema de arquivos otimizado para velocidade em vez de resistência contra falhas, já que todos os arquivos podem ser gerados novamente caso o sistema de arquivos seja corrompido.
+</p>
+<p>
+  Para configurar isso, exporte a variável <code>OUT_DIR_COMMON_BASE</code> para apontar para o local onde os diretórios de saída serão armazenados.
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+export OUT_DIR_COMMON_BASE=&lt;path-to-your-out-directory&gt;
+</pre>
+<p>
+  O diretório de saída para cada árvore de origem separada será nomeado de acordo com o diretório que contém a árvore de origem. Por exemplo, se você tem árvores de origem como <code>/source/master1</code> e <code>/source/master2</code>, e <code>OUT_DIR_COMMON_BASE</code> está definido como <code>/output</code>, os diretórios de saída serão <code>/output/master1</code> e <code>/output/master2</code>.
+</p>
+<p>
+  Nesse caso, é importante não ter várias árvores de origem armazenadas em diretórios com o mesmo nome, porque elas acabariam compartilhando um diretório de saída, com resultados imprevisíveis. Isso só é compatível com o Jelly Bean (4.1) e versões mais recentes, incluindo o branch <code>master</code>.
+</p>
+<h2 id="setting-up-a-mac-os-x-build-environment">Como configurar um ambiente de criação do Mac OS
+</h2>
+<p>
+  Em uma instalação padrão, o Mac OS é executado em um sistema de arquivos que é indiferente a maiúsculas, mas que as preserva. Esse tipo de sistema de arquivos não é compatível com o git e fará com que alguns comandos git (como <code>git status</code>) se comportem de maneira anormal. Por isso, recomendamos que você sempre trabalhe com os arquivos de origem do AOSP em um sistema de arquivos com distinção entre maiúsculas e minúsculas. Isso pode ser feito com bastante facilidade, utilizando uma imagem de disco, conforme discutido abaixo.
+</p>
+<p>
+  Depois que o sistema de arquivos adequado estiver disponível, é muito simples criar o branch <code>master</code> em um ambiente Mac OS moderno. Branches anteriores exigem algumas outras ferramentas e SDKs.
+</p>
+
+<h3 id="creating-a-case-sensitive-disk-image">Como criar uma imagem de disco com diferenciação entre maiúsculas e minúsculas</h3>
+<p>
+  Você pode criar um sistema de arquivos com distinção entre maiúsculas e minúsculas no seu ambiente Mac OS atual usando uma imagem de disco. Para criar a imagem, abra o Utilitário de Disco e selecione <strong>Nova imagem</strong>. O tamanho de 25 GB é o mínimo para concluir a criação. Quanto maior o número, melhor será a compatibilidade futura. Usar imagens esparsas economiza espaço, permitindo futuras ampliações de acordo com a necessidade. Selecione <strong>Distinção de maiúsculas, Journaling</strong> como o formato de volume.
+</p>
+<p>
+  Você também pode criá-lo com base no seguinte comando:
+</p>
+<pre class="devsite-click-to-copy devsite-terminal" data-terminal-prefix="# ">
+hdiutil create -type SPARSE -fs 'Case-sensitive Journaled HFS+' -size 40g ~/android.dmg
+</pre>
+<p>
+  Isso criará um arquivo <code>.dmg</code> (ou possivelmente um arquivo <code>.dmg.sparseimage</code>) que, depois de montado, atuará como uma unidade com a formatação necessária para o desenvolvimento do Android.
+</p>
+<p>
+  Se você precisar posteriormente de um volume maior, também será possível redimensionar a imagem esparsa com o seguinte comando:
+</p>
+<pre class="devsite-click-to-copy devsite-terminal" data-terminal-prefix="# ">hdiutil resize -size &lt;new-size-you-want&gt;g ~/android.dmg.sparseimage
+</pre>
+<p>
+  Para uma imagem de disco chamada <code>android.dmg</code> armazenada no seu diretório inicial, adicione as funções auxiliares ao seu <code>~/.bash_profile</code>:
+</p>
+<ul>
+  <li>Para ativar a imagem ao executar <code>mountAndroid</code>:
+    <pre class="devsite-click-to-copy">
+    # mount the android file image
+    mountAndroid() { hdiutil attach ~/android.dmg -mountpoint /Volumes/android; }</pre>
+    <aside class="note"><strong>Observação</strong>: se seu sistema criou um arquivo <code>.dmg.sparseimage</code>, substitua <code>~/android.dmg</code> por <code>~/android.dmg.sparseimage</code>.
+    </aside>
+  </li>
+  <li>Para desconectá-la ao executar <code>umountAndroid</code>:
+    <pre class="devsite-click-to-copy">
+     # unmount the android file image
+     umountAndroid() { hdiutil detach /Volumes/android; }</pre>
+  </li>
+</ul>
+<p>
+  Depois de ativar o volume <code>android</code>, você fará todo o seu trabalho lá. Será possível ejetá-lo (desconectá-lo) exatamente como você faria com um disco externo.
+</p>
+
+<h3 id="installing-the-mac-jdk">Como instalar o JDK</h3>
+<p>
+  Consulte <a href="requirements.html">Requisitos</a> para a versão do Java a ser usada ao desenvolver várias versões do Android.
+</p>
+
+<h4 id="installing-required-packages">Como instalar os pacotes necessários</h4>
+<ol>
+  <li>Instale as ferramentas de linha de comando do Xcode com:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    xcode-select --install</pre>
+    Para versões mais antigas do Mac OS (10.8 ou anteriores), é necessário instalar o Xcode no <a href="http://developer.apple.com/" class="external">site da Apple para desenvolvedores</a>. Se você ainda não está registrado como desenvolvedor da Apple, crie um ID Apple para fazer o download.
+  </li>
+  <li>Instale o MacPorts em <a href="http://www.macports.org/install.php">macports.org</a>. Verifique se <code>/opt/local/bin</code> aparece no seu caminho <strong>antes de</strong> <code>/usr/bin</code>. Caso contrário, adicione o seguinte ao seu arquivo <code>~/.bash_profile</code>:
+    <pre class="devsite-click-to-copy">
+    export PATH=/opt/local/bin:$PATH</pre>
+    <aside class="note"><strong>Observação</strong>: se você não tem um arquivo <code>.bash_profile</code> no seu diretório inicial, crie um.
+    </aside>
+  </li>
+  <li>Adquira pacotes make, git e GPG do MacPorts:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    POSIXLY_CORRECT=1 sudo port install gmake libsdl git gnupg</pre>
+    Se estiver usando o Mac OS X v10.4, instale também o bison:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    POSIXLY_CORRECT=1 sudo port install bison</pre>
+  </li>
+</ol>
+
+<h4 id="reverting-from-make-382">Como reverter do make 3.82</h4>
+<p>
+  No Android 4.0.x (Ice Cream Sandwich) e versões anteriores, há um bug no gmake 3.82 que impede a criação do Android. Você pode instalar a versão 3.81 usando o MacPorts com estas etapas:
+</p>
+<ol>
+  <li>Edite <code>/opt/local/etc/macports/sources.conf</code> e adicione uma linha contendo:
+    <pre class="devsite-click-to-copy">
+    file:///Users/Shared/dports</pre>
+    acima da linha rsync. Em seguida, crie este diretório:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    mkdir /Users/Shared/dports</pre>
+  </li>
+  <li>No novo diretório <code>dports</code>, execute:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    svn co --revision 50980 http://svn.macports.org/repository/macports/trunk/dports/devel/gmake/ devel/gmake/</pre>
+  </li>
+  <li>Crie um índice de porta para seu novo repositório local:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    portindex /Users/Shared/dports</pre>
+  </li>
+  <li>Instale a versão antiga do gmake com:
+    <pre class="devsite-terminal devsite-click-to-copy">
+    sudo port install gmake @3.81</pre>
+  </li>
+</ol>
+
+<h4 id="setting-a-file-descriptor-limit">Como definir um limite de descritor de arquivo</h4>
+<p>
+  No Mac OS, o limite padrão do número de descritores de arquivos simultâneos abertos é muito baixo, e um processo de criação altamente paralelo pode exceder esse limite. Para aumentar o limite, adicione as seguintes linhas ao seu <code>~/.bash_profile</code>:
+</p>
+<pre class="devsite-click-to-copy">
+# set the number of open files to be 1024
+ulimit -S -n 1024</pre>
+
+<h2 id="next-download-the-source">Fazer o download da origem</h2>
+<p>
+  Seu ambiente de criação está pronto. Prossiga para <a href="downloading.html">Como fazer o download da origem</a>.
+</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/jack.html b/pt-br/setup/build/jack.html
new file mode 100644
index 0000000..1896b4e
--- /dev/null
+++ b/pt-br/setup/build/jack.html
@@ -0,0 +1,231 @@
+<html devsite><head>
+    <title>Como compilar com o Jack</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<aside class="warning">
+  <strong>Aviso</strong>: a partir deste <a href="https://android-developers.googleblog.com/2017/03/future-of-java-8-language-feature.html" class="external">anúncio de 14 de março de 2017</a>, o uso da cadeia de ferramentas Jack foi suspenso. O Jack era a cadeia de ferramentas padrão de criação do Android para as versões 6.0 a 8.1 do sistema.
+</aside>
+
+<p>Ele era uma cadeia de ferramentas do Android que compilava fonte Java em bytecode dex do Android. Você não precisa fazer nada diferente para usar o Jack, apenas usar seus comandos makefile padrão para compilar a árvore ou o projeto. O Android 8.1 é a última versão que usa o Jack.</p>
+
+<h2 id="overview">Sobre o Jack</h2>
+<p>O Jack funciona da seguinte maneira:</p>
+
+<img src="../images/jack_overview.png" alt="Visão geral do Jack"/>
+<figcaption><strong>Figura 1.</strong> Visão geral do Jack</figcaption>
+
+<h3 id="jack_library">Formato da biblioteca do Jack</h3>
+
+<p>O Jack tem o próprio formato de arquivo .jack que contém o código dex pré-compilado para a biblioteca, possibilitando uma compilação mais rápida (pré-dex).</p>
+
+<img src="../images/jack_library.png" alt="Conteúdo do arquivo da biblioteca do Jack"/>
+<figcaption><strong>Figura 2.</strong> Conteúdo do arquivo da biblioteca do Jack</figcaption>
+
+<h3 id="jill">Jill</h3>
+
+<p>A ferramenta Jill converte as bibliotecas .jar existentes para o novo formato de biblioteca, como mostrado abaixo.</p>
+
+<img src="../images/jack_jill.png" alt="Como importar bibliotecas .jar com o Jill"/>
+<figcaption><strong>Figura 3.</strong> Fluxo de trabalho para importar uma biblioteca .jar existente</figcaption>
+
+<h2 id="using_jack">Servidor de compilação do Jack</h2>
+
+<aside class="note"><strong>Observação</strong>: as instruções a seguir se aplicam apenas ao uso do Jack no Android 6.x. Para ver instruções sobre como usar o Jack no Android 7.x e 8.x, consulte a <a href="https://android.googlesource.com/platform/prebuilts/sdk/+/master/tools/README-jack-server.md" class="external">documentação do servidor Jack</a>.</aside>
+
+<p>A primeira vez que o Jack é usado, ele abre um servidor de compilação Jack local no seu computador,  que:</p>
+
+<ul>
+<li>traz um aumento de velocidade intrínseco, porque evita a abertura de um novo host JRE JVM, o carregamento do código do Jack, a inicialização do Jack e o aquecimento do JIT a cada compilação. Ele também oferece tempos de compilação muito bons durante pequenas compilações (por exemplo, no modo incremental);</li>
+<li>é uma solução de curto prazo para controlar o número de compilações Jack paralelas. Ele evita sobrecarregar seu computador (problema de memória ou de disco) porque limita o número de compilações paralelas.</li>
+</ul>
+
+<p>O servidor Jack se desativa após um tempo ocioso sem nenhuma compilação.
+Ele usa duas portas TCP na interface do localhost e não está disponível externamente. Todos os parâmetros (número de compilações paralelas, tempo limite, número de portas etc.) podem ser modificados editando o arquivo <code>$HOME/.jack</code>.</p>
+
+<h3 id="home_jack_file">Arquivo $HOME/.jack</h3>
+
+<p>O arquivo <code>$HOME/.jack</code> contém as seguintes configurações para as variáveis do servidor Jack em uma sintaxe bash completa:</p>
+
+<ul>
+<li><code>SERVER=true</code>. Ativa o recurso de servidor do Jack.</li>
+<li><code>SERVER_PORT_SERVICE=8072</code>. Define o número da porta TCP do servidor para fins de compilação.</li>
+<li><code>SERVER_PORT_ADMIN=8073</code>. Define o número da porta TCP do servidor para fins administrativos.</li>
+<li><code>SERVER_COUNT=1</code>. Não utilizado.
+</li><li><code>SERVER_NB_COMPILE=4</code>. Define o número máximo de compilações paralelas permitidas.</li>
+<li><code>SERVER_TIMEOUT=60</code>. Define o número de segundos de ociosidade que o servidor precisa aguardar sem nenhuma compilação antes de se desativar.</li>
+<li><code>SERVER_LOG=${SERVER_LOG:=$SERVER_DIR/jack-$SERVER_PORT_SERVICE.log}</code>.
+Define o arquivo em que os logs do servidor são gravados. Por padrão, essa variável pode ser sobrecarregada por uma variável de ambiente.</li>
+<li><code>JACK_VM_COMMAND=${JACK_VM_COMMAND:=java}</code>. Define o comando padrão usado para abrir uma JVM no host. Por padrão, essa variável pode ser sobrecarregada pela variável de ambiente.</li>
+</ul>
+
+<h3 id="jack_troubleshooting">Solução de problemas de compilação do Jack</h3>
+
+<table>
+<tbody><tr>
+<th>Problema</th>
+<th>Ação</th>
+</tr>
+<tr>
+<td>Seu computador deixa de responder durante a compilação ou você percebe que as compilações do Jack falham com "Erro de falta de memória"</td>
+<td>É possível melhorar a situação reduzindo o número de compilações do Jack simultâneas editando <code>$HOME/.jack</code> e alterando <code>SERVER_NB_COMPILE</code> para um valor mais baixo.</td>
+</tr>
+<tr>
+<td>As compilações estão falhando com "Não é possível iniciar o servidor em segundo plano"</td>
+<td>A causa mais provável é que as portas TCP já estão sendo usadas no seu computador. Altere as portas editando <code>$HOME/.jack</code> (as variáveis <code>SERVER_PORT_SERVICE</code> e <code>SERVER_PORT_ADMIN</code>). Para resolver a situação, desative o servidor de compilação do Jack editando <code>$HOME/.jack</code> e alterando <code>SERVER</code> para falso. Infelizmente, isso diminuirá significativamente a velocidade da sua compilação e poderá obrigar você a abrir <code>make -j</code> com controle de carga (opção <code>-l</code> de <code>make</code>).</td>
+</tr>
+<tr>
+<td>A compilação é interrompida sem qualquer progresso</td>
+<td>Para resolver a situação, elimine o servidor em segundo plano do Jack usando <code>jack-admin kill-server</code>) e remova os diretórios temporários contidos em <code>jack-$USER</code> do seu diretório temporário (<code>/tmp</code> ou <code>$TMPDIR</code>).</td>
+</tr>
+</tbody></table>
+
+<h3 id="jack_log">Como encontrar o log do Jack</h3>
+<p>Se você executar um comando <code>make</code> com um destino dist, o log do Jack estará em <code>$ANDROID_BUILD_TOP/out/dist/logs/jack-server.log</code>.
+Caso contrário, você pode encontrar o log executando <code>jack-admin server-log</code>.
+Em caso de falhas do Jack reproduzíveis, veja um log mais detalhado definindo a seguinte variável:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+export ANDROID_JACK_EXTRA_ARGS="--verbose debug --sanity-checks on -D sched.runner=single-threaded"
+</pre>
+
+<p>Use comandos makefile padrão para compilar a árvore (ou seu projeto) e anexar a saída padrão e o erro. Para remover os logs de criação detalhados, execute:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+unset ANDROID_JACK_EXTRA_ARGS
+</pre>
+
+<h3 id="jack_limitations">Limitações do Jack</h3>
+
+<ul>
+<li>Por padrão, o servidor do Jack contém apenas um usuário e pode ser usado apenas por um usuário em um computador. Para aceitar mais usuários, selecione diferentes números de porta para cada um deles e ajuste o <code>SERVER_NB_COMPILE</code> corretamente. Também é possível desativar o servidor do Jack configurando <code>SERVER=false</code> em <code>$HOME/.jack</code>.</li>
+<li>A compilação do CTS é lenta devido à integração atual do <code>vm-tests-tf</code>.
+</li><li>As ferramentas de manipulação de bytecode (como o JaCoCo) não são compatíveis.</li>
+</ul>
+
+<h2 id="using_jack_features">Como usar o Jack</h2>
+
+<p>O Jack é compatível com a linguagem de programação Java 1.7 e integra os outros recursos descritos abaixo.</p>
+
+<h3 id="predexing">Pré-dexação</h3>
+
+<p>Ao gerar um arquivo de biblioteca do Jack, o <code>.dex</code> da biblioteca é gerado e armazenado dentro do arquivo de biblioteca <code>.jack</code> como um pré-dex.
+Durante a compilação, o Jack reutiliza o pré-dex de cada biblioteca. Todas as bibliotecas são pré-dexadas:</p>
+
+<img src="../images/jack_predex.png" alt="Bibliotecas do Jack com pré-dex"/>
+<figcaption><strong>Figura 4.</strong> Bibliotecas do Jack com pré-dex</figcaption>
+
+<p>O Jack não reutiliza o pré-dex da biblioteca se for usado redução, ofuscação ou reempacotamento na compilação.</p>
+
+<h3 id="incremental_compilation">Compilação incremental</h3>
+
+<p>Compilação incremental significa que somente os componentes modificados desde a última compilação (e as dependências deles) são recompilados. A compilação incremental pode ser significativamente mais rápida do que uma compilação completa quando as alterações se limitam a um conjunto de componentes.</p>
+
+<p>A compilação incremental não é ativada por padrão e é desativada automaticamente quando a redução, o ofuscamento, o reempacotamento ou o legado de multidex está habilitado. Para ativar compilações incrementais, inclua a linha a seguir no arquivo <code>Android.mk</code> do projeto que você quer criar de forma incremental:</p>
+
+<pre class="devsite-click-to-copy">LOCAL_JACK_ENABLED := incremental</pre>
+
+<aside class="note"><strong>Observação</strong>: se algumas dependências não forem criadas na primeira vez que você fizer seu projeto com o Jack, use <code>mma</code> para criá-las. Depois disso, você poderá usar o comando de criação padrão.</aside>
+
+<h3 id="shrinking_and_obfuscation">Redução e ofuscação</h3>
+
+<p>O Jack usa arquivos de configuração para evitar a redução e a ofuscação.</p>
+
+<p>Entre as opções comuns estão as seguintes:</p>
+
+<ul>
+  <li> <code>@</code>
+  </li><li> <code>-include</code>
+  </li><li> <code>-basedirectory</code>
+  </li><li> <code>-injars</code>
+  </li><li> <code>-outjars // only 1 output jar supported</code>
+  </li><li> <code>-libraryjars</code>
+  </li><li> <code>-keep</code>
+  </li><li> <code>-keepclassmembers</code>
+  </li><li> <code>-keepclasseswithmembers</code>
+  </li><li> <code>-keepnames</code>
+  </li><li> <code>-keepclassmembernames</code>
+  </li><li> <code>-keepclasseswithmembernames</code>
+  </li><li> <code>-printseeds</code>
+</li></ul>
+
+<p>Entre as opções de redução está a seguinte:</p>
+
+<ul>
+  <li><code>-dontshrink</code>
+</li></ul>
+
+<p>Entre as opções de ofuscação estão as seguintes:</p>
+
+<ul>
+  <li> <code>-dontobfuscate</code>
+  </li><li> <code>-printmapping</code>
+  </li><li> <code>-applymapping</code>
+  </li><li> <code>-obfuscationdictionary</code>
+  </li><li> <code>-classobfuscationdictionary</code>
+  </li><li> <code>-packageobfuscationdictionary</code>
+  </li><li> <code>-useuniqueclassmembernames</code>
+  </li><li> <code>-dontusemixedcaseclassnames</code>
+  </li><li> <code>-keeppackagenames</code>
+  </li><li> <code>-flattenpackagehierarchy</code>
+  </li><li> <code>-repackageclasses</code>
+  </li><li> <code>-keepattributes</code>
+  </li><li> <code>-adaptclassstrings</code>
+</li></ul>
+
+<p>Entre as opções ignoradas estão as seguintes:</p>
+
+<ul>
+  <li> <code>-dontoptimize // Jack does not optimize</code>
+  </li><li> <code>-dontpreverify // Jack does not preverify</code>
+  </li><li> <code>-skipnonpubliclibraryclasses</code>
+  </li><li> <code>-dontskipnonpubliclibraryclasses</code>
+  </li><li> <code>-dontskipnonpubliclibraryclassmembers</code>
+  </li><li> <code>-keepdirectories</code>
+  </li><li> <code>-target</code>
+  </li><li> <code>-forceprocessing</code>
+  </li><li> <code>-printusage</code>
+  </li><li> <code>-whyareyoukeeping</code>
+  </li><li> <code>-optimizations</code>
+  </li><li> <code>-optimizationpasses</code>
+  </li><li> <code>-assumenosideeffects</code>
+  </li><li> <code>-allowaccessmodification</code>
+  </li><li> <code>-mergeinterfacesaggressively</code>
+  </li><li> <code>-overloadaggressively</code>
+  </li><li> <code>-microedition</code>
+  </li><li> <code>-verbose</code>
+  </li><li> <code>-dontnote</code>
+  </li><li> <code>-dontwarn</code>
+  </li><li> <code>-ignorewarnings</code>
+  </li><li> <code>-printconfiguration</code>
+  </li><li> <code>-dump</code>
+</li></ul>
+
+<aside class="note"><strong>Observação</strong>: outras opções gerarão um erro.</aside>
+
+<h3 id="repackaging">Reempacotamento</h3>
+
+<p>O Jack usa arquivos de configuração jarjar para realizar o reempacotamento. Embora o Jack seja compatível com os tipos de regra "rule", ele não é compatível com os tipos de regra "zap" ou "keep".</p>
+
+<h3 id="multidex_support">Compatibilidade com multidex</h3>
+
+<p>O Jack oferece compatibilidade nativa e legada com multidex. Como os arquivos dex estão limitados a 65 mil métodos, os apps com mais do que isso precisam ser divididos em vários arquivos dex. Para ver mais detalhes, consulte <a href="http://developer.android.com/tools/building/multidex.html" class="external">Como criar apps com mais de 65 mil métodos</a>.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/known-issues.html b/pt-br/setup/build/known-issues.html
new file mode 100644
index 0000000..e9afccf
--- /dev/null
+++ b/pt-br/setup/build/known-issues.html
@@ -0,0 +1,56 @@
+<html devsite><head>
+    <title>Problemas de sincronização de origem</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>Mesmo com nossa total atenção, pequenos problemas às vezes acontecem. Esta página detalha alguns problemas conhecidos que você pode encontrar ao tentar sincronizar o código-fonte do Android.</p>
+
+<h2 id="difficulties-syncing-the-source-code-proxy-issues">
+Dificuldades na sincronização do código-fonte (problemas de proxy)</h2>
+<p><strong>Sintoma</strong>: <code>repo init</code> ou <code>repo sync</code> falham com erros de http, geralmente 403 ou 500.</p>
+<p><strong>Causa</strong>: existem algumas causas possíveis, a maioria delas relacionadas a proxies http, que têm dificuldade em lidar com as grandes quantidades de dados transferidos.</p>
+<p><strong>Correção</strong>: embora não haja uma solução geral, alguns usuários relataram que usar o python 2.7 e explicitamente o <code>repo sync -j1</code> melhora a situação.</p>
+
+<h2 id="difficulties-syncing-the-source-tree-dns-issues">
+Dificuldades na sincronização da árvore de origem (problemas de DNS)</h2>
+<p><strong>Sintoma</strong>: ao executar a <code>repo sync</code>, o processo falha com vários erros relacionados ao não reconhecimento do nome do host. Um desses erros é o <code>&lt;urlopen error [Errno -2] Name or service not known&gt;</code>.</p>
+<p><strong>Causa</strong>: alguns sistemas DNS têm dificuldade em lidar com o alto número de consultas envolvidas na sincronização da árvore de origem (que podem chegar a centenas de solicitações no pior dos casos).</p>
+<p><strong>Correção</strong>: resolva manualmente os nomes do host em questão e codifique esses resultados localmente.</p>
+<p>Você pode resolvê-los com o comando <code>nslookup</code>, que dará a você um endereço IP numérico para cada um deles (normalmente na parte "Endereço" da saída).</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">nslookup googlesource.com</code>
+<code class="devsite-terminal">nslookup android.googlesource.com</code>
+</pre>
+<p>Em seguida, você pode codificá-los localmente editando <code>/etc/hosts</code> e adicionando duas linhas nesse arquivo, no seguinte formato:</p>
+<pre class="devsite-click-to-copy">
+aaa.bbb.ccc.ddd googlesource.com
+eee.fff.ggg.hhh android.googlesource.com
+</pre>
+<p>Observe que isso só funcionará enquanto os endereços dos servidores não mudarem. Se eles não puderem ser conectados, você precisará que resolver os nomes de host novamente e editar <code>etc/hosts</code>.</p>
+
+<h2 id="difficulties-syncing-the-source-tree-tcp-issues">
+Dificuldades na sincronização da árvore de origem (problemas de TCP)</h2>
+<p><strong>Sintoma</strong>: <code>repo sync</code> trava ao sincronizar, geralmente quando a sincronização já está 99% concluída.</p>
+<p><strong>Causa</strong>: algumas configurações na pilha TCP/IP causam dificuldades em alguns ambientes de rede, de modo que a <code>repo sync</code> não é concluída nem falha.</p>
+<p><strong>Correção</strong>: no Linux, insira este comando:</p>
+<pre class="devsite-terminal devsite-click-to-copy">sysctl -w net.ipv4.tcp_window_scaling=0</pre>
+<p>No MacOS, desative a extensão rfc1323 nas configurações de rede.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/requirements.html b/pt-br/setup/build/requirements.html
new file mode 100644
index 0000000..4df306d
--- /dev/null
+++ b/pt-br/setup/build/requirements.html
@@ -0,0 +1,137 @@
+<html devsite><head>
+    <title>Requisitos</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  Antes de fazer o download e criar a origem do Android, verifique se seu sistema atende aos requisitos a seguir. Consulte <a href="initializing.html">Como estabelecer um ambiente de criação</a> para ver as instruções de instalação por sistema operacional.
+</p>
+
+<h2 id="hardware-requirements">Requisitos de hardware</h2>
+<p>
+  Sua estação de trabalho de desenvolvimento precisa atender ou exceder estes requisitos de hardware:
+</p>
+<ul>
+  <li>Um ambiente de 64 bits é necessário para o Android 2.3.x (Gingerbread) e versões posteriores, incluindo o branch master. É possível compilar versões antigas em sistemas de 32 bits.
+  </li>
+  <li>Pelo menos 250 GB de espaço livre em disco para verificar o código e mais 150 GB para criá-lo. Se você realizar várias compilações, precisará de ainda mais espaço.
+    <aside class="note"><strong>Observação</strong>: se você estiver verificando um espelho, precisará de mais espaço, porque os espelhos completos do Android Open Source Project (AOSP) contêm todos os repositórios Git que já foram usados.</aside>
+  </li>
+  <li>Caso execute o Linux em uma máquina virtual, você precisará de pelo menos 16 GB de RAM/swap.
+  </li>
+</ul>
+
+<h2 id="software-requirements">Requisitos de software</h2>
+<p>
+  O branch <code>master</code> do <a href="https://android.googlesource.com/" class="external">Android Open Source Project (AOSP)</a> é tradicionalmente desenvolvido e testado em versões Long Term Support (LTS) do Ubuntu, mas outras distribuições podem ser usadas. Veja abaixo a lista das versões recomendadas.
+</p>
+<p>
+  Sua estação de trabalho precisa ter os softwares listados abaixo. Consulte <a href="initializing.html">Como estabelecer um ambiente de criação</a> para ver os pacotes obrigatórios adicionais e os comandos para instalá-los.
+</p>
+
+<h3 id="latest-version">SO e JDK</h3>
+<p>
+  Se você estiver desenvolvendo no branch <code>master</code> do AOSP, use um destes sistemas operacionais: Ubuntu 14.04 (Trusty) ou Mac OS v10.10 (Yosemite) ou posterior com o Xcode 4.5.2 e as ferramentas de linha de comando.
+</p>
+<p>
+  Para o Java Development Kit (JDK), observe que o branch <code>master</code> do Android no AOSP vem com uma versão pré-criada do OpenJDK, portanto, nenhuma outra instalação é necessária. Versões mais antigas requerem uma instalação separada.
+</p>
+<p>Consulte <a href="#older-versions">Pacotes para versões mais antigas</a>.
+
+</p><h3 id="packages">Pacotes principais</h3>
+<ul>
+  <li>Python 2.6 a 2.7 em <a href="http://www.python.org/download/" class="external">python.org</a></li>
+  <li>GNU Make 3.81 a 3.82 em <a href="http://ftp.gnu.org/gnu/make/" class="external">gnu.org</a></li>
+  <li>Git 1.7 ou mais recente em <a href="http://git-scm.com/download" class="external">git-scm.com</a></li>
+</ul>
+
+<h3 id="binaries">Binários de dispositivos</h3>
+<p>
+  Faça o download de visualizações, imagens de fábrica, drivers, atualizações over the air (OTA) e outros blobs abaixo. Para ver mais detalhes, consulte <a href="building.html#obtaining-proprietary-binaries">Como adquirir binários reservados</a>.
+</p>
+<ul>
+  <li><a href="https://developers.google.com/android/blobs-preview" class="external">Binários de visualização (blobs)</a>. Para desenvolvimento de branch <code>master</code> do AOSP.
+  </li>
+  <li><a href="https://developers.google.com/android/images" class="external">Imagens de fábrica</a>. Para dispositivos compatíveis que executam branches de versão marcados do AOSP.
+  </li>
+  <li><a href="https://developers.google.com/android/drivers" class="external">Arquivos de suporte de hardware binários</a>. Para dispositivos que executam branches de versão marcados do AOSP.
+  </li>
+</ul>
+
+<h3 id="toolchain">Cadeia de ferramentas de criação</h3>
+<p>
+  O Android 8.0 e as versões posteriores são compatíveis apenas com o <a href="https://developer.android.com/ndk/guides/standalone_toolchain.html#working_with_clang" class="external">Clang/LLVM</a> para criação da plataforma Android. Participe do grupo <a href="https://groups.google.com/forum/#!forum/android-llvm" class="external">android-llvm</a> para fazer perguntas e receber ajuda. Informe problemas de NDK/compilador no <a href="https://github.com/android-ndk/ndk" class="external">NDK GitHub</a>.
+</p>
+<p>
+  Para o <a href="https://developer.android.com/ndk/guides/index.html" class="external">Native Development Kit (NDK)</a> e os kernels legados, também é possível usar o GCC 4.9 incluído no branch master do AOSP (em <code>prebuilts/</code>).
+</p>
+
+<h3 id="older-versions">Pacotes para versões mais antigas</h3>
+<p>
+  Esta seção detalha os sistemas operacionais e pacotes de JDK para versões mais antigas do Android.
+</p>
+
+<h4 id="operating-systems">Sistemas operacionais</h4>
+<p>
+  O Android normalmente é criado com um sistema operacional GNU/Linux ou Mac OS. Também é possível criá-lo em uma máquina virtual em sistemas não compatíveis, como o Windows.
+</p>
+
+<p>Recomendamos a criação no GNU/Linux em vez de outro sistema operacional. O sistema de criação do Android normalmente usa o ART, em execução na máquina de criação, para pré-compilar arquivos dex do sistema. Como o ART só pode ser executado no Linux, o sistema de compilação ignora essa etapa de pré-compilação em sistemas operacionais não Linux, resultando em uma versão do Android com desempenho reduzido.
+</p>
+
+<h5 id="linux">GNU/Linux</h5>
+<ul>
+  <li>Android 6.0 (Marshmallow) - AOSP mestre: Ubuntu 14.04 (Trusty)</li>
+  <li>Android 2.3.x (Gingerbread) - Android 5.x (Lollipop): Ubuntu 12.04 (Precise)</li>
+  <li>Android 1.5 (Cupcake) - Android 2.2.x (Froyo): Ubuntu 10.04 (Lucid)</li>
+</ul>
+<h5 id="mac">Mac OS (Intel/x86)</h5>
+<ul>
+  <li>Android 6.0 (Marshmallow) - AOSP mestre: Mac OS v10.10 (Yosemite) ou posterior com o Xcode 4.5.2 e ferramentas de linha de comando
+  </li>
+  <li>Android 5.x (Lollipop): Mac OS v10.8 (Mountain Lion) com Xcode 4.5.2 e ferramentas de linha de comando
+  </li>
+  <li>Android 4.1.x a 4.3.x (Jelly Bean) - Android 4.4.x (KitKat): Mac OS v10.6 (Snow Leopard) ou Mac OS X v10.7 (Lion) e Xcode 4.2 (Ferramentas para Desenvolvedores da Apple)
+  </li>
+  <li>Android 1.5 (Cupcake) - Android 4.0.x (Ice Cream Sandwich): Mac OS v10.5 (Leopard) ou Mac OS X v10.6 (Snow Leopard) e o SDK do Mac OS X v10.5
+  </li>
+</ul>
+
+<h4 id="jdk">JDK</h4>
+<p>
+  Consulte <a href="initializing.html#installing-the-jdk">Como instalar o JDK</a> para ver o caminho pré-criado e as instruções de instalação para versões mais antigas.
+</p>
+<ul>
+  <li>Android 7.0 (Nougat) - Android 8.0 (Oreo): Ubuntu - <a href="http://openjdk.java.net/install/" class="external">OpenJDK 8</a>, Mac OS - <a href="http://www.oracle.com/technetwork/java/javase/downloads/java-archive-javase8-2177648.html#jdk-8u45-oth-JPR" class="external">jdk 8u45 ou mais recente</a>
+  </li>
+  <li>Android 5.x (Lollipop) - Android 6.0 (Marshmallow): Ubuntu - <a href="http://openjdk.java.net/install/" class="external">OpenJDK 7</a>, Mac OS - <a href="https://www.oracle.com/technetwork/java/javase/downloads/java-archive-downloads-javase7-521261.html#jdk-7u71-oth-JPR" class="external">jdk-7u71-macosx-x64.dmg</a>
+  </li>
+  <li>Android 2.3.x (Gingerbread) - Android 4.4.x (KitKat): Ubuntu - <a href="http://www.oracle.com/technetwork/java/javase/archive-139210.html" class="external">Java JDK 6</a>, Mac OS - <a href="http://support.apple.com/kb/dl1572" class="external">Java JDK 6</a>
+  </li>
+  <li>Android 1.5 (Cupcake) - Android 2.2.x (Froyo): Ubuntu - <a href="http://www.oracle.com/technetwork/java/javase/archive-139210.html" class="external">Java JDK 5</a>
+  </li>
+</ul>
+
+<h4 id="make">Make</h4>
+<p>
+  Para evitar erros de criação, o Android 4.0.x (Ice Cream Sandwich) e versões anteriores precisam ser <a href="initializing.html#reverting-from-make-382">revertidas do make 3.82</a>.
+</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/build/running.html b/pt-br/setup/build/running.html
new file mode 100644
index 0000000..a41f180
--- /dev/null
+++ b/pt-br/setup/build/running.html
@@ -0,0 +1,421 @@
+<html devsite><head>
+    <title>Como executar versões</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>Esta página fornece detalhes para executar criações em dispositivos específicos e complementa as informações apresentadas em <a href="building.html">Preparo para a criação</a>.
+</p>
+
+<h2 id="building-fastboot-and-adb">Como criar fastboot e adb</h2>
+<p>Se você ainda não tem o <code>fastboot</code> e o <code>adb</code>, você pode criá-los com o sistema de criação normal. Use as instruções apresentadas em <a href="building.html">Preparo para a criação</a> e substitua o comando <code>make</code> principal por:</p>
+<pre class="devsite-click-to-copy devsite-terminal">make fastboot adb</pre>
+
+<h2 id="booting-into-fastboot-mode">Como inicializar no modo fastboot</h2>
+<p><code>Fastboot</code> é um modo do carregador de inicialização em que é possível realizar a atualização flash de um dispositivo.
+Durante uma inicialização a frio de um dispositivo, use as seguintes combinações de teclas para inicializar no modo <code>fastboot</code>:</p>
+<table>
+<thead>
+<tr>
+<th>Dispositivo</th>
+<th>Codinome</th>
+<th>Chaves</th>
+</tr>
+</thead>
+<tbody>
+<tr>
+<td>Pixel 3 XL</td>
+<td>crosshatch</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Pixel 3</td>
+<td>blueline</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Pixel 2 XL</td>
+<td>taimen</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Pixel 2</td>
+<td>walleye</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Pixel XL</td>
+<td>marlin</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Pixel</td>
+<td>sailfish</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>hikey</td>
+<td>hikey</td>
+<td>Ligue os pinos 1-2 e 5-6 do J15.</td>
+</tr>
+<tr>
+<td>Nexus 6P</td>
+<td>angler</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 5X</td>
+<td>bullhead</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 6</td>
+<td>shamu</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus Player</td>
+<td>fugu</td>
+<td>Toque no botão <em>liga/desliga</em> e mantenha-o pressionado.</td>
+</tr>
+<tr>
+<td>Nexus 9</td>
+<td>volantis</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 5</td>
+<td>hammerhead</td>
+<td>Toque nos botões <em>aumentar volume</em> e <em>diminuir volume</em>, mantenha-os pressionados e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 7</td>
+<td>flo</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 7 3G</td>
+<td>deb</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 10</td>
+<td>manta</td>
+<td>Toque nos botões <em>aumentar volume</em> e <em>diminuir volume</em>, mantenha-os pressionados e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 4</td>
+<td>mako</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 7 (2012)</td>
+<td>grouper</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus 7 3G (2012)</td>
+<td>tilapia</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus Q</td>
+<td>phantasm</td>
+<td>Ligue o dispositivo e cubra-o com uma mão depois que os LEDs acenderem e até que eles fiquem vermelhos.</td>
+</tr>
+<tr>
+<td>Galaxy Nexus GSM</td>
+<td>maguro</td>
+<td>Toque nos botões <em>aumentar volume</em> e <em>diminuir volume</em>, mantenha-os pressionados e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Galaxy Nexus (Verizon)</td>
+<td>toro</td>
+<td>Toque nos botões <em>aumentar volume</em> e <em>diminuir volume</em>, mantenha-os pressionados e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Galaxy Nexus (Sprint)</td>
+<td>toroplus</td>
+<td>Toque nos botões <em>aumentar volume</em> e <em>diminuir volume</em>, mantenha-os pressionados e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Motorola Xoom</td>
+<td>wingray</td>
+<td>Toque no botão <em>diminuir volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus S</td>
+<td>crespo</td>
+<td>Toque no botão <em>aumentar volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+<tr>
+<td>Nexus SG</td>
+<td>crespo4g</td>
+<td>Toque no botão <em>aumentar volume</em>, mantenha-o pressionado e depois faça o mesmo com o botão <em>liga/desliga</em>.</td>
+</tr>
+</tbody>
+</table>
+
+<p>Você também pode usar o comando <code>adb reboot bootloader</code> para reinicializar do Android diretamente no carregador de inicialização sem usar combinações de teclas.</p>
+
+<h2 id="unlocking-the-bootloader">Como desbloquear o carregador de inicialização</h2>
+
+<p>Só será possível atualizar com flash um sistema personalizado se o carregador de inicialização permitir, e ele fica bloqueado por padrão. Você pode desbloqueá-lo, mas essa ação exclui os dados do usuário por motivos de privacidade. Após o desbloqueio, <em>todos</em> os dados no dispositivo são apagados, ou seja, tanto dados privados de apps quanto dados compartilhados acessíveis via USB (incluindo fotos e filmes). Antes de tentar desbloquear o carregador de inicialização, lembre-se de fazer backup de todos os arquivos importantes no dispositivo.</p>
+
+<p>Será necessário desbloquear o carregador de inicialização apenas uma vez, e você poderá bloqueá-lo novamente, se necessário.</p>
+
+<h3>Como desbloquear dispositivos recentes</h3>
+<p>Todos os dispositivos Nexus e Pixel lançados desde 2014 (a partir do Nexus 6 e o Nexus 9) trazem proteção contra a redefinição para a configuração original e exigem um processo de várias etapas para desbloquear o carregador de inicialização.</p>
+
+<ol>
+<li>Para ativar o desbloqueio de OEM no dispositivo:
+  <ol>
+  <li>Em Config., toque em <strong>Sobre o dispositivo</strong> e toque em <strong>Número da versão</strong> sete vezes.</li>
+  <li>Quando a mensagem "Você é um desenvolvedor", for exibida, toque no botão "Voltar".</li>
+  <li>Toque em <strong>Opções do desenvolvedor</strong> e ative o <strong>Desbloqueio de OEM</strong> e a <strong>Depuração USB</strong>. Se o desbloqueio de OEM estiver desativado, conecte-se à Internet para que o dispositivo possa fazer check-in pelo menos uma vez. Se ele continuar desativado, o dispositivo pode conter bloqueio de chip da operadora, e o carregador de inicialização não poderá ser desbloqueado nesse caso.</li>
+  </ol>
+</li>
+<li>Reinicialize o carregador de inicialização e use <code>fastboot</code> para desbloqueá-lo.
+  <ul>
+  <li>Para novos dispositivos (2015 e posteriores):
+  <pre class="devsite-click-to-copy devsite-terminal">fastboot flashing unlock</pre>
+  </li>
+  <li>Para dispositivos mais antigos (2014 e anteriores):
+  <pre class="devsite-click-to-copy devsite-terminal">fastboot oem unlock</pre>
+  </li>
+  </ul>
+</li>
+<li>Confirme o desbloqueio na tela.</li>
+</ol>
+
+<aside class="note"><strong>Observação</strong>: no Nexus 10, depois de desbloquear o carregador de inicialização, o armazenamento interno permanece não formatado. É possível formatar o dispositivo usando <code>fastboot format cache</code> seguido por <code>fastboot format userdata</code>.</aside>
+
+<h3 id="relocking-the-bootloader">Como bloquear o carregador de inicialização novamente</h3>
+<p>Para bloquear o carregador de inicialização novamente:</p>
+<ul>
+<li>Para novos dispositivos (2015 e posteriores):
+<pre class="devsite-click-to-copy devsite-terminal">fastboot flashing lock</pre>
+</li>
+<li>Para dispositivos mais antigos (2014 e anteriores):
+<pre class="devsite-click-to-copy devsite-terminal">fastboot oem lock</pre>
+</li>
+</ul>
+
+<aside class="note"><strong>Observação</strong>: bloquear novamente o carregador de inicialização em um Motorola Xoom apaga os dados do usuário (incluindo os dados compartilhados por USB).</aside>
+
+<h2 id="flash-unlock">Como usar o desbloqueio de atualização flash</h2>
+<p>A API do sistema <code>getFlashLockState()</code> transmite o estado do carregador de inicialização, e a API do sistema <code>PersistentDataBlockManager.getFlashLockState()</code> retorna o status de bloqueio do carregador de inicialização em dispositivos compatíveis.</p>
+
+<table>
+<tbody><tr>
+<th>Valor de retorno</th>
+<th>Condições</th>
+</tr>
+<tr>
+<td><code>FLASH_LOCK_UNKNOWN</code></td>
+<td>Retornado apenas por dispositivos que passaram por upgrade para o Android 7.x ou versões posteriores e que não eram compatíveis anteriormente com as alterações do carregador de inicialização necessárias para receber o status de bloqueio da atualização flash, caso fossem compatíveis com a funcionalidade de bloqueio/desbloqueio de atualização flash.<br />
+<ul>
+<li>Os novos dispositivos com o Android 7.x ou versões posteriores precisam ter um estado <code>FLASH_LOCK_LOCKED</code> ou <code>FLASH_LOCK_UNLOCKED</code>.</li>
+<li>Os dispositivos que passaram por upgrade para o Android 7.x ou versões posteriores e que não são compatíveis com a funcionalidade de desbloqueio/bloqueio de atualização flash precisam retornar o estado <code>FLASH_LOCK_LOCKED</code>.</li>
+</ul>
+</td>
+</tr>
+<tr>
+<td><code>FLASH_LOCK_LOCKED</code></td>
+<td>Precisa ser retornado por qualquer dispositivo não compatível com bloqueio/desbloqueio de atualização flash (ou seja, um dispositivo que esteja sempre bloqueado) ou qualquer dispositivo compatível com bloqueio/desbloqueio de atualização flash e que esteja no estado bloqueado.</td>
+</tr>
+<tr>
+<td><code>FLASH_LOCK_UNLOCKED</code></td>
+<td>Retornado por qualquer dispositivo compatível com o bloqueio/desbloqueio de atualização flash e que esteja no estado desbloqueado.</td>
+</tr>
+</tbody></table>
+
+<p>Os fabricantes precisam testar os valores retornados pelos dispositivos com carregadores de inicialização bloqueados e desbloqueados. Por exemplo, o Android Open Source Project (AOSP) contém uma implementação de referência que retorna um valor baseado na propriedade de inicialização <code>ro.boot.flash.locked</code>. O código de exemplo encontra-se nos seguintes diretórios:</p>
+
+<ul>
+<li><code>frameworks/base/services/core/java/com/android/server/PersistentDataBlockService.java</code></li>
+<li><code>frameworks/base/core/java/android/service/persistentdata/PersistentDataBlockManager.java</code></li>
+</ul>
+
+<h2 id="selecting-device-build">Como selecionar uma versão do dispositivo</h2>
+
+<p>As versões recomendadas para os dispositivos estão disponíveis no menu <code>lunch</code>, acessadas ao executar o comando <code>lunch</code> sem argumentos.
+Faça o download de binários e imagens de fábrica para dispositivos Nexus em developers.google.com. Consulte <a href="requirements#binaries">Binários de dispositivos</a> para ver os downloads. Para ver mais detalhes e outros recursos, consulte <a href="building.html#obtaining-proprietary-binaries">Como adquirir binários reservados</a>.
+
+<table>
+<thead>
+<tr>
+<th>Dispositivo</th>
+<th>Codinome</th>
+<th>Configuração da versão</th>
+</tr>
+</thead>
+<tbody>
+<tr>
+<td>Pixel 3 XL</td>
+<td>crosshatch</td>
+<td>aosp_crosshatch-userdebug</td>
+</tr>
+<tr>
+<td>Pixel 3</td>
+<td>blueline</td>
+<td>aosp_blueline-userdebug</td>
+</tr>
+<tr>
+<td>Pixel 2 XL</td>
+<td>taimen</td>
+<td>aosp_taimen-userdebug</td>
+</tr>
+<tr>
+<td>Pixel 2</td>
+<td>walleye</td>
+<td>aosp_walleye-userdebug</td>
+</tr>
+<tr>
+<td>Pixel XL</td>
+<td>marlin</td>
+<td>aosp_marlin-userdebug</td>
+</tr>
+<tr>
+<td>Pixel</td>
+<td>sailfish</td>
+<td>aosp_sailfish-userdebug</td>
+</tr>
+<tr>
+<td>HiKey</td>
+<td>hikey</td>
+<td>hikey-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 6P</td>
+<td>angler</td>
+<td>aosp_angler-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 5X</td>
+<td>bullhead</td>
+<td>aosp_bullhead-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 6</td>
+<td>shamu</td>
+<td>aosp_shamu-userdebug</td>
+</tr>
+<tr>
+<td>Nexus Player</td>
+<td>fugu</td>
+<td>aosp_fugu-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 9</td>
+<td>volantis (flounder)</td>
+<td>aosp_flounder-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 5 (GSM/LTE)</td>
+<td>hammerhead</td>
+<td>aosp_hammerhead-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 7 (Wi-Fi)</td>
+<td>razor (flo)</td>
+<td>aosp_flo-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 7 (Celular)</td>
+<td>razorg (deb)</td>
+<td>aosp_deb-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 10</td>
+<td>mantaray (manta)</td>
+<td>full_manta-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 4</td>
+<td>occam (mako)</td>
+<td>full_mako-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 7 (Wi-Fi)</td>
+<td>nakasi (grouper)</td>
+<td>full_grouper-userdebug</td>
+</tr>
+<tr>
+<td>Nexus 7 (Celular)</td>
+<td>nakasig (tilapia)</td>
+<td>full_tilapia-userdebug</td>
+</tr>
+<tr>
+<td>Galaxy Nexus (GSM/HSPA+)</td>
+<td>yakju (maguro)</td>
+<td>full_maguro-userdebug</td>
+</tr>
+<tr>
+<td>Galaxy Nexus (Verizon)</td>
+<td>mysid (toro)</td>
+<td>aosp_toro-userdebug</td>
+</tr>
+<tr>
+<td>Galaxy Nexus (Experimental)</td>
+<td>mysidspr (toroplus)</td>
+<td>aosp_toroplus-userdebug</td>
+</tr>
+<tr>
+<td>Motorola Xoom (Wi-Fi dos EUA)</td>
+<td>wingray</td>
+<td>full_wingray-userdebug</td>
+</tr>
+<tr>
+<td>Nexus S</td>
+<td>soju (crespo)</td>
+<td>full_crespo-userdebug</td>
+</tr>
+<tr>
+<td>Nexus S 4G</td>
+<td>sojus (crespo4g)</td>
+<td>full_crespo4g-userdebug</td>
+</tr>
+</tbody>
+</table>
+
+</p><aside class="note"><strong>Observação</strong>: não utilize o Android 4.1.1 em um Nexus 7 originalmente vendido com o Android 4.1.2 ou outra versão mais recente.</aside>
+
+<h2 id="flashing-a-device">Como realizar uma atualização flash em um dispositivo</h2>
+
+<p>É possível realizar uma atualização flash em todo o sistema Android com um único comando. Fazer isso verifica se o sistema que está sendo atualizado com flash é compatível com o carregador de inicialização e o rádio instalados, grava as partições de inicialização, recuperação e sistema juntas e reinicializa o sistema. Atualizar com flash também apaga todos os dados do usuário, da mesma forma que <code>fastboot oem
+unlock</code>.</p>
+
+<p>Para realizar uma atualização flash em um dispositivo:</p>
+<ol>
+<li>Coloque o dispositivo no modo <code>fastboot</code> pressionando a combinação de teclas apropriada durante a inicialização ou usando o seguinte comando:
+<pre class="devsite-click-to-copy devsite-terminal">adb reboot bootloader</pre></li>
+<li>Depois que o dispositivo estiver no modo fastboot, execute:
+<pre class="devsite-click-to-copy devsite-terminal">fastboot flashall -w</pre>
+A opção <code>-w</code> exclui permanentemente a partição <code>/data</code> no dispositivo. Isso é útil na primeira vez em que você realiza uma atualização flash em um dispositivo, mas é desnecessário nas demais ocasiões.</li>
+</ol>
+
+<aside class="note"><strong>Observação</strong>: os sistemas de arquivos criados via <code>fastboot</code> no Motorola Xoom não funcionam de maneira ideal. Recomendamos recriar os sistemas de arquivos por meio da recuperação usando <code>$ adb reboot
+recovery</code>. Durante a recuperação, abra o menu (pressione o botão liga/desliga + aumentar volume), exclua permanentemente a partição de cache e os dados.</aside>
+
+<h2 id="restoring-devices-to-factory-state">Como restaurar dispositivos para o estado de fábrica</h2>
+
+<p>Imagens de fábrica para dispositivos do Google estão disponíveis em <a href="https://developers.google.com/android/nexus/images" class="external">Imagens de fábrica para dispositivos Nexus e Pixel</a>. Imagens de fábrica para o Motorola Xoom são distribuídas diretamente pela Motorola.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/community.html b/pt-br/setup/community.html
new file mode 100644
index 0000000..39d6c3b
--- /dev/null
+++ b/pt-br/setup/community.html
@@ -0,0 +1,256 @@
+<html devsite><head>
+    <title>Comunidade do Android</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>Você está na comunidade do Android</p>
+
+<p>A chave para qualquer comunidade é a comunicação. Como a maioria dos projetos, o Android se comunica por meio de listas de e-mails. Como o Android é um projeto imenso e com muitos componentes, temos vários fóruns de discussão, cada um enfocando um tópico diferente. Veja os <a href="#open-source-project-discussions">grupos</a> disponíveis e participe daqueles que despertarem seu interesse. Você também pode conversar sobre o Android no <a href="#android-on-irc">IRC</a>.</p>
+
+<p>Se você é um usuário procurando ajuda para a IU do Android ou para um dispositivo Android, em busca de detalhes sobre as atualizações do Android, problemas de segurança ou como criar aplicativos Android, consulte a lista de <a href="#resources">recursos</a> abaixo.</p>
+
+<h2 id="resources">Recursos</h2>
+
+<p>Este site aborda a criação de pilhas personalizadas do Android, a portabilidade para dispositivos e acessórios e o cumprimento dos requisitos de compatibilidade. O SO Android é um repositório Git de arquivos, e não um único arquivo (.zip/tar/exe etc.) para download. Você pode começar a trabalhar com o código-fonte do Android seguindo as instruções mostradas em <a href="build/downloading.html">Como fazer o download da origem</a>. Para ver outras informações sobre o Android, consulte os seguintes recursos.</p>
+
+<table class="columns">
+
+<tbody><tr><td>
+<h4>Como usar o Android</h4>
+
+<h5>Centrais de Ajuda</h5>
+<a href="https://support.google.com/android/">Geral</a><br />
+<a href="https://support.google.com/pixelphone/">Smartphones Pixel</a><br />
+<a href="https://support.google.com/nexus/">Smartphones/tablets Nexus</a><br />
+<a href="https://support.google.com/playedition">Edição Google Play</a><br />
+<a href="https://support.google.com/androidauto/">Auto</a><br />
+<a href="https://support.google.com/androidtv/">TV</a><br />
+<a href="https://support.google.com/androidwear/">Wear</a><br />
+<a href="https://support.google.com/android/answer/3123680">Apps</a>
+<p></p>
+
+<h5>Comunidades</h5>
+<a href="#open-source-project-discussions">Comunidades do AOSP</a><br />
+<a href="http://developer.android.com/support.html">Comunidades de desenvolvedores</a>
+<p></p>
+
+<h5>Enviar feedback</h5>
+<a href="contribute/report-bugs.html">Informar um bug do AOSP</a><br />
+<p></p>
+
+</td>
+<td>
+
+<h4>Atualizações e segurança</h4>
+
+<h5>Versões do Android</h5>
+<a href="https://www.android.com/history/#/marshmallow">História do Android</a><br />
+<a href="https://www.android.com/versions/nougat-7-0/">Versão atual</a>
+<p></p>
+
+<h5>Imagens de dispositivos</h5>
+<a href="https://developers.google.com/android/images">Dispositivos Nexus e Pixel</a><br />
+<a href="https://support.google.com/android/answer/3094742">Outros dispositivos</a>
+<p></p>
+
+<h5>Assistência de segurança</h5>
+<a href="https://www.google.com/safetycenter/everyone/start/">Central de segurança do Google</a><br />
+<a href="https://support.google.com/android/answer/6215472">Dicas para usuários</a><br />
+<a href="http://developer.android.com/training/articles/security-tips.html">Dicas para desenvolvedores</a><br />
+<a href="/security/index.html">Segurança da plataforma</a>
+<p></p>
+
+<h5>Anúncios de segurança</h5>
+<a href="/security/enhancements/index.html">Melhorias da versão</a><br />
+<a href="/security/bulletin/index.html">Boletins</a>
+<p></p>
+
+</td>
+<td>
+
+<h4>Participar</h4>
+
+<h5>Recursos para desenvolvedores</h5>
+<a href="http://developer.android.com/">Developer.android.com</a><br />
+<a href="http://developer.android.com/support.html">Suporte para desenvolvedores</a><br />
+<a href="https://developers.google.com/groups/">Grupos de desenvolvedores do Google (GDGs)</a><br />
+<a href="https://www.android.com/gms/">Serviços do Google Mobile (GMS)</a>
+<p></p>
+
+<h5>Blogs</h5>
+<a href="https://blog.google/products/android/">Blog oficial do Android</a><br />
+<a href="https://android-developers.googleblog.com/">Blog de desenvolvedores Android</a><br />
+<a href="https://security.googleblog.com/">Blog de segurança do Google</a>
+<p></p>
+
+<h5>Treinamento</h5>
+<a href="https://developer.android.com/training/index.html">Google</a><br />
+<a href="https://www.udacity.com/google">Udacity</a>
+
+</td></tr><tr>
+</tr></tbody></table>
+
+<h2 id="open-source-project-discussions">Discussões sobre o Android Open Source Project</h2>
+<ul>
+<li>
+<p><em>android-platform</em>: esta lista aborda a discussão geral sobre o Android Open Source Project ou as tecnologias da plataforma.</p>
+<ul>
+<li>Inscreva-se pelos Grupos do Google: <a href="https://groups.google.com/forum/?fromgroups#!forum/android-platform">android-platform</a></li>
+<li>Inscreva-se por e-mail: <a href="mailto:android-platform+subscribe@googlegroups.com">android-platform</a></li>
+</ul>
+</li>
+<li>
+<p><em>android-building</em>: inscreva-se nesta lista para ver discussões e receber ajuda na criação do código-fonte do Android e no sistema de criação. Se você acabou de conferir o código-fonte e tem dúvidas sobre como transformá-lo em binários, comece aqui.</p>
+<ul>
+<li>Inscreva-se pelos Grupos do Google: <a href="https://groups.google.com/forum/?fromgroups#!forum/android-building">android-building</a></li>
+<li>Inscreva-se por e-mail: <a href="mailto:android-building+subscribe@googlegroups.com">android-building</a></li>
+</ul>
+</li>
+<li>
+<p><em>android-porting</em>: esta lista é destinada a desenvolvedores que querem transferir o Android para um novo dispositivo. Se você está se perguntando como combinar o código-fonte do Android com seu hardware, esse é o grupo certo para você. Converse aqui sobre as especificidades da transferência do Android para dispositivos individuais, desde a aquisição de cadeias de ferramentas e a fusão de drivers de kernel até a configuração ou modificação de apps para sua configuração específica.</p>
+<ul>
+<li>Inscreva-se pelos Grupos do Google: <a href="https://groups.google.com/forum/?fromgroups#!forum/android-porting">android-porting</a></li>
+<li>Inscreva-se por e-mail: <a href="mailto:android-porting+subscribe@googlegroups.com">android-porting</a>
+</li>
+</ul>
+</li>
+<li>
+<p><em>android-contrib</em>: esta lista é destinada a desenvolvedores que querem contribuir com códigos para o Android. Essa é uma lista de trabalho, e não é apropriada para discussão geral. Pedimos que discussões gerais sejam feitas na android-platform, e os colaboradores do kernel do Android precisam acessar android-kernel.</p>
+<ul>
+<li>Inscreva-se pelos Grupos do Google: <a href="https://groups.google.com/forum/?fromgroups#!forum/android-contrib">android-contrib</a></li>
+<li>Inscreva-se por e-mail: <a href="mailto:android-contrib+subscribe@googlegroups.com">android-contrib</a>
+</li>
+</ul>
+</li>
+<li>
+<p><em>android-kernel</em>: esta lista é destinada a desenvolvedores que querem contribuir com o kernel do Linux usado por dispositivos Android. Se você fez o download do código do kernel, sabe como compilá-lo e quer escrever um código do kernel para ser um apoiador do Android, este é seu lugar. Este grupo <em>não</em> se destina a tópicos sobre o espaço do usuário (veja android-platform). Você pode acabar levando uma bronca se fizer perguntas sobre o espaço do usuário aqui.</p>
+<ul>
+<li>Inscreva-se pelos Grupos do Google: <a href="https://groups.google.com/forum/?fromgroups#!forum/android-kernel">android-kernel</a></li>
+<li>Inscreva-se por e-mail: <a href="mailto:android-kernel+subscribe@googlegroups.com">android-kernel</a>
+</li>
+</ul>
+</li><li>
+<p><em>android-ota</em>: esta lista é destinada a desenvolvedores que trabalham no sistema Android OTA (a imagem de recuperação e os scripts que geram OTAs).</p>
+<ul>
+<li>Inscreva-se pelos Grupos do Google: <a href="https://groups.google.com/forum/?fromgroups#!forum/android-ota">android-ota</a></li>
+<li>Inscreva-se por e-mail: <a href="mailto:android-ota+subscribe@googlegroups.com">android-ota</a></li>
+</ul>
+</li>
+<li>
+<p><em>android-compatibility</em>: se você tem dúvidas técnicas sobre a compatibilidade com Android que não são abordadas neste site, peça a ajuda dos seus colegas nesta lista.</p>
+<ul>
+<li>Inscreva-se pelos Grupos do Google: <a href="https://groups.google.com/forum/?fromgroups#!forum/android-compatibility">android-compatibility</a></li>
+<li>Inscreva-se por e-mail: <a href="mailto:android-compatibility+subscribe@googlegroups.com">android-compatibility</a></li>
+</ul>
+</li>
+</ul>
+
+<h3 id="audience">Público-alvo</h3>
+<p>Esses grupos de discussão são destinados a desenvolvedores que trabalham com a plataforma Android. Todos estão convidados a participar, desde que você siga as políticas da comunidade descritas abaixo. Nossos usuários ajudam uns aos outros, e muitos especialistas postam nesses grupos, incluindo membros da Open Handset Alliance.</p>
+<p>Nenhum tópico precisa ficar de fora, desde que seja relacionado ao Android de alguma forma. No entanto, como essas listas são muito ativas, pesquise nos arquivos antes de postar sua pergunta. Talvez você descubra que ela já foi respondida.</p>
+
+<h3 id="getting-the-most-from-our-lists">Como aproveitar nossas listas ao máximo</h3>
+<p>Considere o seguinte antes de postar nas nossas listas.</p>
+<ul>
+<li>
+<p><em>Leia a <a href="#mailing">Carta dos nossos fóruns.</a></em> Ela explica as (poucas) regras e diretrizes da nossa comunidade.</p>
+</li>
+<li>
+<p><em>Pesquise nos arquivos do grupo para ver se suas dúvidas já foram discutidas.</em> Isso evita discussões redundantes que desperdiçam tempo.</p>
+</li>
+<li>
+<p><em>Use um assunto claro e relevante para a mensagem.</em> Isso ajuda tanto quem está tentando responder à pergunta, quanto as pessoas que procurarem essas informações no futuro.</p>
+</li>
+<li>
+<p><em>Inclua muitos detalhes na sua postagem.</em> Snippets de código ou de log, indicadores de capturas de tela e detalhes semelhantes geram melhores resultados e discussões. Para ver um guia de como formular suas perguntas, leia <a href="http://www.catb.org/%7Eesr/faqs/smart-questions.html">Como fazer perguntas de maneira inteligente</a> (em inglês).</p>
+</li>
+</ul>
+
+<h3 id="mailing">Regras de listas de e-mails</h3>
+<p>Adoramos a simplicidade e detestamos restrições, então mantemos o mínimo de políticas possível.
+As regras abaixo descrevem o que é esperado dos assinantes das listas de e-mails do Android.
+
+</p><ul>
+<li><em>Seja amigável</em>: demonstrar cortesia e respeito pelos outros é uma parte essencial da cultura do Android, e esperamos que todos os participantes da comunidade sejam como nós e não aceitem nada menos que isso. Ser cortês não significa que não podemos discordar uns com os outros de maneira construtiva, mas sim que precisamos ser educados quando fizermos isso. Não há nenhuma razão para ser hostil ou demonstrar desdém por alguém. Se você acha o contrário, pense novamente antes de postar. O desenvolvimento para dispositivos móveis é um negócio sério, mas também é muito divertido. Vamos fazer com que continue sendo assim. Precisamos nos esforçar para ser uma das comunidades mais amigáveis em todo o cenário de código aberto.
+</li>
+<li><em>Tópicos de discussão permitidos</em>: a maioria dos nossos grupos são destinados a discussões técnicas sobre o Android ou a usuários que se ajudam. Geralmente, não impomos restrições rígidas sobre os tópicos discutidos no grupo: desde que o tópico seja relevante para o Android de alguma forma, ele será bem-vindo nos nossos grupos. Recebemos de braços abertos anúncios e discussão sobre produtos, bibliotecas, publicações e outras notícias interessantes relacionadas ao Android, mas pedimos que você não faça postagens cruzadas. Poste apenas no grupo mais relevante para sua mensagem. Nós aceitamos até mesmo críticas sobre artigos e ideias referentes ao Android (desde que sejam educadas), afinal, não há como melhorarmos sem ouvir outras opiniões.
+</li>
+<li><em>Listas de trabalho</em>: alguns dos nossos grupos são considerados "listas de trabalho", o que significa que a lista é destinada a ser utilizada como base para a conclusão de tarefas específicas. Nesses grupos, conversas divergentes do tópico principal não são bem-vindas, e costumamos pedir que você leve as discussões gerais para outras listas. Como essas são listas em que as pessoas estão tentando trabalhar, seremos bastante incisivos para manter o nível de distrações baixo. Pedimos que você respeite o tempo dos nossos colaboradores e mantenha as discussões gerais nas listas apropriadas.
+</li>
+<li><em>Spam</em>: odiamos spam com tanta intensidade quanto amamos a cortesia e o respeito. Por isso, reservamos o direito de limitar as discussões que resultarem em spam.
+Situações óbvias de spam farão com que o criador dessas mensagens seja banido da lista de forma imediata e permanente.
+</li>
+</ul>
+<p>A regra mais importante é a cortesia. Lembre-se: desrespeito e a grosseria não são bem-vindos na nossa comunidade em nenhuma circunstância. Não temos uma política formal sobre como lidar com encrenqueiros e esperamos nunca precisar de uma.
+Dito isso, nós nos comprometemos a fazer o melhor para sermos justos, e sempre tentaremos dar um alerta antes de banir a pessoa.</p>
+
+<h3 id="contacting">Como entrar em contato com os moderadores</h3>
+<p>Se você vir alguém sendo mal-educado, chame a atenção dessa pessoa. Esse grupo também é seu, e você não precisa aceitar a grosseria de alguém só porque não foi direcionada a você. Basta lembrar de também ser educado e cortês.
+Não jogue mais lenha na fogueira.</p>
+<p>Contudo, se você encontrar alguma violação ultrajante, se quiser denunciar um spam, se causar muito incômodo ou se apenas quiser conversar, entre em contato com os proprietários da lista de e-mails.
+É para isso que estamos aqui!</p>
+
+<h3 id="using-email-with-google-groups">Como usar o e-mail com os Grupos do Google</h3>
+<p>Em vez de usar o site dos <a href="https://groups.google.com/">Grupos do Google</a>, você pode usar seu cliente de e-mail preferido para participar das listas de e-mail. Para se inscrever em um grupo sem usar o site dos Grupos do Google, use o link "Inscreva-se por e-mail" nas listas acima.</p>
+<p>Para configurar como você recebe postagens das listas por e-mail:</p>
+<ol>
+<li>
+<p>Faça login no grupo pelo site dos Grupos do Google. Por exemplo, para o grupo android-platform, use <a href="https://groups.google.com/forum/?fromgroups#!forum/android-platform">https://groups.google.com/forum/?fromgroups#!forum/android-platform</a>.</p>
+</li>
+<li>
+<p>Clique em "Minha assinatura" do lado direito.</p>
+</li>
+<li>
+<p>Em "Como você quer ler este grupo?", selecione uma das opções de e-mail.</p>
+</li>
+</ol>
+<h2 id="android-on-irc">Android no IRC</h2>
+<p>O Android está presente no IRC pelo <a href="http://freenode.net/">freenode</a> (link em inglês). Mantemos dois canais oficiais de IRC no <a href="irc://irc.freenode.net/">irc.freenode.net</a> (acesso via Web no <a href="http://webchat.freenode.net/">bate-papo na Web do freenode</a>)</p>
+<ul>
+<li>
+<p><a href="irc://irc.freenode.net/android">#android</a>: dedicado a questões gerais de discussão e portabilidade do Android</p>
+</li>
+<li>
+<p><a href="irc://irc.freenode.net/android-dev">#android-dev</a>: dedicado à discussão sobre como escrever apps Android</p>
+</li>
+</ul>
+<p>A comunidade também usa vários canais <em>não oficiais</em> que não são oficialmente moderados ou gerenciados. A Open Handset Alliance não endossa canais não oficiais e não há garantias explícitas ou implícitas. Use-os por sua conta e risco. Aqui está uma lista de alguns canais não oficiais (podem existir muitos outros além destes):</p>
+
+<ul>
+<li>
+<p><a href="irc://irc.freenode.net/android-firehose">#android-firehose</a>: exibe em tempo real as confirmações para o Android Open Source Project</p>
+</li>
+<li>
+<p><a href="irc://irc.freenode.net/android-fr">#android-fr</a>: pour discusser d'Android en français</p>
+</li>
+<li>
+<p><a href="irc://irc.freenode.net/android-offtopic">#android-offtopic</a>: destinado a discussões de tópicos diferentes</p>
+</li>
+<li>
+<p><a href="irc://irc.freenode.net/android-root">#android-root</a>: para discussões relacionadas a usos não oficiais de hardware</p>
+</li>
+</ul>
+
+<h2 id="for-business-inquiries">Para licenciamento dos Serviços do Google Mobile</h2>
+<p>Envie perguntas sobre licenciamento dos <a href="https://www.android.com/gms/">Serviços do Google Mobile</a> por meio do formulário de <a href="https://www.android.com/gms/contact/">contato do GMS</a>. Outras perguntas de parcerias não relacionadas ao GMS podem ser enviadas para <a href="mailto:android-partnerships@google.com">android-partnerships@google.com</a>.</p>
+
+<p>Embora todas as mensagens recebidas sejam lidas, não é possível responder a todas elas. Prometemos entrar em contato se pudermos ajudar.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/contribute/code-style.html b/pt-br/setup/contribute/code-style.html
new file mode 100644
index 0000000..6a890c9
--- /dev/null
+++ b/pt-br/setup/contribute/code-style.html
@@ -0,0 +1,750 @@
+<html devsite><head>
+    <title>Estilo de código Java do AOSP para Colaboradores</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  Os estilos de código abaixo são regras rígidas para a contribuição de código Java para o Android Open Source Project (AOSP).  As contribuições para a plataforma Android que não seguirem essas regras geralmente <em>não serão aceitas</em>. Entendemos que nem todo código existente segue essas regras, mas esperamos que todos os novos códigos estejam em conformidade com elas.
+</p>
+
+<aside class="note">
+  <strong>Observação</strong>: estas regras destinam-se à plataforma Android e não são obrigatórias para desenvolvedores de apps Android. Os desenvolvedores de apps podem seguir o padrão que escolherem, como o <a href="https://google.github.io/styleguide/javaguide.html" class="external">Guia de estilo do Google para Java</a> (em inglês).
+</aside>
+
+<h2 id="java-language-rules">Regras de linguagem Java</h2>
+
+  <p>
+    O Android segue as convenções de codificação padrão do Java com as outras regras descritas abaixo.
+  </p>
+
+  <h3 id="dont-ignore-exceptions">Não ignorar exceções</h3>
+
+    <p>
+      Pode ser tentador escrever um código que ignore completamente uma exceção, como:
+    </p>
+
+<pre class="prettyprint">
+  void setServerPort(String value) {
+    try {
+        serverPort = Integer.parseInt(value);
+    } catch (NumberFormatException e) { }
+  }
+</pre>
+
+    <p>
+      Não faça isso. Embora você possa pensar que seu código nunca encontrará essa condição de erro ou que não é importante corrigi-la, ignorar as exceções acima cria minas no código que podem ser acionadas por outra pessoa algum dia. Você precisa corrigir todas as exceções no seu código de forma consistente. O tratamento específico varia de acordo com o caso.
+    </p>
+
+    <p class="inline-block">
+      "<em>Sempre que alguém tem uma cláusula catch vazia, essa pessoa deve ficar com muito medo. Definitivamente há momentos em que essa é a coisa certa a se fazer, mas você precisa pelo menos pensar sobre isso. No Java, não há como fugir do sentimento de medo</em>" — <a href="http://www.artima.com/intv/solid4.html" class="external">James Gosling</a>
+    </p>
+
+    <p>Alternativas aceitáveis (em ordem de preferência):</p>
+
+    <ul>
+      <li>Leve a exceção até o autor da chamada do seu método.
+<pre class="prettyprint">
+  void setServerPort(String value) throws NumberFormatException {
+      serverPort = Integer.parseInt(value);
+  }
+</pre>
+      </li>
+      <li>
+        Gere uma nova exceção apropriada ao seu nível de abstração.
+<pre class="prettyprint">
+  void setServerPort(String value) throws ConfigurationException {
+    try {
+        serverPort = Integer.parseInt(value);
+    } catch (NumberFormatException e) {
+        throw new ConfigurationException("Port " + value + " is not valid.");
+    }
+  }
+</pre>
+      </li>
+      <li>
+        Lide com o erro da maneira correta e substitua um valor apropriado no bloco <code>catch {}</code>.
+<pre class="prettyprint">
+  /** Set port. If value is not a valid number, 80 is substituted. */
+
+  void setServerPort(String value) {
+    try {
+        serverPort = Integer.parseInt(value);
+    } catch (NumberFormatException e) {
+        serverPort = 80;  // default port for server
+    }
+  }
+</pre>
+      </li>
+      <li>
+        Capture a exceção e gere uma nova <code>RuntimeException</code>.
+        Isso é perigoso, portanto, faça isso apenas se tiver certeza de que, se esse erro ocorrer, a ação mais adequada é causar uma falha.
+
+<pre class="prettyprint">
+  /** Set port. If value is not a valid number, die. */
+
+  void setServerPort(String value) {
+    try {
+        serverPort = Integer.parseInt(value);
+    } catch (NumberFormatException e) {
+        throw new RuntimeException("port " + value " is invalid, ", e);
+    }
+  }
+</pre>
+        <aside class="note">
+          <strong>Observação</strong>: a exceção original é transmitida para o construtor da RuntimeException. Se for necessário compilar seu código no Java 1.3, omita a exceção que é a causa.
+        </aside>
+      </li>
+      <li>
+        Como último recurso, se você tiver certeza de que ignorar a exceção é apropriado, ignore-a. No entanto, você também precisará comentar uma boa justificava:
+<pre class="prettyprint">
+/** If value is not a valid number, original port number is used. */
+
+void setServerPort(String value) {
+    try {
+        serverPort = Integer.parseInt(value);
+    } catch (NumberFormatException e) {
+        // Method is documented to just ignore invalid user input.
+        // serverPort will just be unchanged.
+    }
+}
+</pre>
+      </li>
+    </ul>
+
+  <h3 id="dont-catch-generic-exception">Não capturar exceção genérica</h3>
+
+    <p>
+      Também pode ser tentador ceder à preguiça ao capturar exceções e fazer algo assim:
+    </p>
+
+<pre class="prettyprint">
+  try {
+      someComplicatedIOFunction();        // may throw IOException
+      someComplicatedParsingFunction();   // may throw ParsingException
+      someComplicatedSecurityFunction();  // may throw SecurityException
+      // phew, made it all the way
+  } catch (Exception e) {                 // I'll just catch all exceptions
+      handleError();                      // with one generic handler!
+  }
+</pre>
+
+    <p>
+      Não faça isso. Em quase todos os casos, é inadequado capturar a exceção genérica ou Throwable (de preferência, não o Throwable, porque ele inclui exceções de erro). Isso é muito perigoso, porque significa que exceções não esperadas (incluindo RuntimeExceptions, como ClassCastException) são capturadas no tratamento de erros no nível do aplicativo. Isso obscurece as propriedades de tratamento de falhas do seu código, o que significa que se alguém adicionar um novo tipo de exceção no código que você está chamando, o compilador não ajudará você a perceber que precisa lidar com o erro de maneira diferente. Na maioria dos casos, não é recomendado processar diferentes tipos de exceção da mesma maneira.
+    </p>
+
+    <p>
+      A rara exceção a essa regra é o código de teste e o código de nível superior, em que o recomendado é capturar todos os tipos de erro (para evitar que eles apareçam em uma IU ou para manter uma tarefa de lote em execução). Nesses casos, você pode capturar a exceção genérica (ou Throwable) e processar o erro adequadamente.
+      Pense com muito cuidado antes de fazer isso e coloque comentários explicando o motivo de essa ação ser segura nesse lugar.
+    </p>
+
+    <p>Alternativas para capturar a exceção genérica:</p>
+
+    <ul>
+      <li>
+        Capture cada exceção separadamente como parte de um bloco multi-catch, por exemplo:
+<pre class="prettyprint">
+try {
+    ...
+} catch (ClassNotFoundException | NoSuchMethodException e) {
+    ...
+}</pre>
+      </li>
+      <li>
+        Refatore seu código para ter um tratamento de erros mais refinado, com vários blocos try. Separe o IO da análise, processe os erros separadamente em cada caso.
+      </li>
+      <li>
+        Gere a exceção novamente. Muitas vezes, não é necessário capturar a exceção nesse nível, basta deixar o método gerá-la.
+      </li>
+    </ul>
+
+    <p>
+      Lembre-se: as exceções são suas amigas. Quando o compilador reclamar que você não está capturando uma exceção, não fique bravo. Sorria, porque ele acaba de facilitar a captura de problemas de tempo de execução no seu código.
+    </p>
+
+  <h3 id="dont-use-finalizers">Não utilizar finalizadores</h3>
+
+    <p>
+      Os finalizadores são uma maneira de ter um pedaço de código executado quando um objeto é coletado da lixeira. Embora eles possam ser úteis para fazer a limpeza (principalmente de recursos externos), não há garantias sobre quando um finalizador será chamado (ou mesmo de que ele será chamado).
+    </p>
+
+    <p>
+      O Android não utiliza finalizadores. Na maioria dos casos, é possível fazer o trabalho de um finalizador com bom processamento de exceções. Se você precisar muito, defina um método close() (ou semelhante) e documente exatamente quando esse método precisa ser chamado (consulte InputStream para ver um exemplo). Nesse caso, é recomendável, mas não obrigatório, imprimir uma breve mensagem de registro do finalizador, contanto que isso não sobrecarregue os registros.
+    </p>
+
+  <h3 id="fully-qualify-imports">Qualificar totalmente as importações</h3>
+
+    <p>
+      Quando você quiser usar a classe Bar do pacote foo, há duas maneiras possíveis de importá-la:
+    </p>
+
+    <ul>
+      <li><code>import foo.*;</code>
+        <p>Reduz potencialmente o número de declarações de importação.</p>
+      </li>
+      <li><code>import foo.Bar;</code>
+        <p>
+          Deixa óbvio quais classes são realmente usadas e o código fica mais legível para os administradores.
+        </p>
+      </li>
+    </ul>
+
+    <p>
+      Use <code>import foo.Bar;</code> para importar todo o código Android. Uma exceção explícita é gerada para bibliotecas padrão Java (<code>java.util.
+      </code>, <code>java.io.*</code> etc.) e o código de teste de unidade (<code>junit.framework.*</code>).
+    </p>
+
+<h2 id="java-library-rules">Regras da biblioteca Java</h2>
+
+  <p>
+    Existem convenções para usar bibliotecas e ferramentas Java do Android. Em alguns casos, a convenção mudou significativamente, e é possível que códigos mais antigos usem um padrão ou biblioteca obsoletos. Ao trabalhar com esses códigos, você pode continuar com o estilo existente. Ao criar novos componentes, no entanto, nunca use bibliotecas obsoletas.
+  </p>
+
+<h2 id="java-style-rules">Regras de estilo Java</h2>
+
+  <h3 id="use-javadoc-standard-comments">Usar comentários padrão do Javadoc</h3>
+
+    <p>
+      Cada arquivo precisa ter uma declaração de direitos autorais no topo, seguida por declarações package e import (cada bloco separado por uma linha em branco) e, por fim, a declaração de classe ou interface. Nos comentários do Javadoc, descreva o que a classe ou interface faz.
+    </p>
+<pre class="prettyprint">
+/*
+ * Copyright 2018 The Android Open Source Project
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *      http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+package com.android.internal.foo;
+
+import android.os.Blah;
+import android.view.Yada;
+
+import java.sql.ResultSet;
+import java.sql.SQLException;
+
+/**
+ * Does X and Y and provides an abstraction for Z.
+ */
+
+public class Foo {
+    ...
+}
+</pre>
+
+    <p>
+      Cada classe e método público não trivial que você escreve <em>precisa</em> conter um comentário de Javadoc com pelo menos uma frase descrevendo o que a classe ou o método faz. Essa frase precisa começar com um verbo descritivo em terceira pessoa.
+    </p>
+
+    <p><strong>Exemplos</strong></p>
+
+<pre class="prettyprint">
+/** Returns the correctly rounded positive square root of a double value. */
+
+static double sqrt(double a) {
+    ...
+}
+</pre>
+
+    <p>ou</p>
+
+<pre class="prettyprint">
+/**
+ * Constructs a new String by converting the specified array of
+ * bytes using the platform's default character encoding.
+ */
+public String(byte[] bytes) {
+    ...
+}
+</pre>
+
+    <p>
+      Não é necessário escrever um Javadoc para métodos triviais get e set, como <code>setFoo()</code> se todos os seus Javadoc disserem que se trata de "sets Foo". Se o método fizer algo mais complexo (como aplicar uma restrição ou se tiver um efeito colateral importante), você precisará documentá-lo. Se o significado da propriedade "Foo" não for óbvio, você precisará documentá-lo.
+    </p>
+
+    <p>
+      O Javadoc pode ser benéfico para todo método que você escrever, público ou não.
+      Os métodos públicos fazem parte de uma API e, portanto, exigem o Javadoc. Atualmente, o Android não aplica um estilo específico para escrever comentários em Javadoc, mas você precisa seguir as instruções contidas em <a href="http://www.oracle.com/technetwork/java/javase/documentation/index-137868.html" class="external">Como escrever comentários em documentos na ferramenta Javadoc</a> (em inglês).
+    </p>
+
+  <h3 id="write-short-methods">Escrever métodos curtos</h3>
+
+    <p>
+      Quando possível, mantenha os métodos curtos e focados. Sabemos que métodos longos às vezes são apropriados, então nenhum limite rígido é imposto para o comprimento do método. Se um método exceder 40 linhas, considere quebrá-lo sem prejudicar a estrutura do programa.
+    </p>
+
+  <h3 id="define-fields-in-standard-places">
+    Definir campos em lugares padrão
+  </h3>
+
+    <p>
+      Defina os campos no topo do arquivo ou imediatamente antes dos métodos que os usam.
+    </p>
+
+  <h3 id="limit-variable-scope">Limitar o escopo da variável</h3>
+
+    <p>
+      Mantenha o escopo das variáveis locais no nível mínimo. Ao fazer isso, você aumenta a capacidade de leitura e manutenção do seu código e reduz a probabilidade de erro. Cada variável precisa ser declarada no bloco mais interno que inclua todos os usos da variável.
+    </p>
+
+    <p>
+      Variáveis locais precisam ser declaradas no ponto em que são usadas pela primeira vez.
+      Quase todas as declarações de variáveis locais precisam conter um inicializador.
+      Se você ainda não tiver informações suficientes para inicializar uma variável de maneira coerente, adie a declaração até que as tenha.
+    </p>
+
+    <p>
+      A exceção são as declarações try-catch. Se uma variável for inicializada com o valor de retorno de um método que gera uma exceção verificada, ela precisará ser inicializada dentro de um bloco try. Se o valor precisar ser usado fora do bloco try, ele terá que ser declarado antes do bloco try, onde ainda não pode ser inicializado de maneira coerente:
+    </p>
+
+<pre class="prettyprint">
+// Instantiate class cl, which represents some sort of Set
+
+Set s = null;
+try {
+    s = (Set) cl.newInstance();
+} catch(IllegalAccessException e) {
+    throw new IllegalArgumentException(cl + " not accessible");
+} catch(InstantiationException e) {
+    throw new IllegalArgumentException(cl + " not instantiable");
+}
+
+// Exercise the set
+s.addAll(Arrays.asList(args));
+</pre>
+
+    <p>
+      No entanto, até mesmo esse caso pode ser evitado pelo encapsulamento do bloco try-catch em um método:
+    </p>
+
+<pre class="prettyprint">
+Set createSet(Class cl) {
+    // Instantiate class cl, which represents some sort of Set
+    try {
+        return (Set) cl.newInstance();
+    } catch(IllegalAccessException e) {
+        throw new IllegalArgumentException(cl + " not accessible");
+    } catch(InstantiationException e) {
+        throw new IllegalArgumentException(cl + " not instantiable");
+    }
+}
+
+...
+
+// Exercise the set
+Set s = createSet(cl);
+s.addAll(Arrays.asList(args));
+</pre>
+
+    <p>
+      As variáveis de loop precisam ser declaradas na própria instrução, a menos que exista uma razão convincente para fazer o contrário:
+    </p>
+
+<pre class="prettyprint">
+for (int i = 0; i &lt; n; i++) {
+    doSomething(i);
+}
+</pre>
+
+    <p>e</p>
+
+<pre class="prettyprint">
+for (Iterator i = c.iterator(); i.hasNext(); ) {
+    doSomethingElse(i.next());
+}
+</pre>
+
+  <h3 id="order-import-statements">Ordenar declarações de importação</h3>
+
+    <p>A ordem das declarações de importação é esta:</p>
+
+    <ol>
+      <li>
+        importações do Android
+      </li>
+      <li>
+        importações de terceiros (<code>com</code>, <code>junit</code>, <code>net</code>, <code>org</code>)
+      </li>
+      <li>
+        <code>java</code> e <code>javax</code>
+      </li>
+    </ol>
+
+    <p>Para corresponder exatamente às configurações do ambiente de desenvolvimento integrado, as importações precisam estar:</p>
+
+    <ul>
+      <li>
+        em ordem alfabética dentro de cada agrupamento, com letras maiúsculas antes de letras minúsculas (por exemplo, Z antes de a);
+      </li>
+      <li>
+        separadas por uma linha em branco entre cada agrupamento principal (<code>android</code>, <code>com</code>, <code>junit</code>, <code>net</code>, <code>org</code>, <code>java</code>, <code>javax</code>).
+      </li>
+    </ul>
+
+    <p>
+      Originalmente, não havia requisito de estilo na ordenação, o que significa que os ambientes de desenvolvimento integrado estavam sempre mudando de ordem ou que os desenvolvedores desses ambientes precisavam desativar os recursos de gerenciamento de importação automática e fazer a manutenção manual das importações. Isso foi considerado algo ruim. Quando o estilo Java era solicitado, os estilos preferidos variavam muito, e o Android precisava simplesmente "escolher uma ordem e ser consistente". Por isso, escolhemos um estilo, atualizamos o guia de estilo e fizemos com que os ambientes de desenvolvimento integrado o obedecessem. Esperamos que, quando os usuários do ambiente de desenvolvimento integrado trabalharem no código, as importações em todos os pacotes corresponderão a esse padrão sem esforço extra de engenharia.
+    </p>
+
+    <p>Esse estilo foi escolhido de tal forma que:</p>
+
+    <ul>
+      <li>
+        as importações que as pessoas querem ver primeiro estejam no topo (<code>android</code>);
+        </li>
+      <li>
+        as importações que as pessoas querem ver por último estejam na parte inferior (<code>java</code>);
+      </li>
+      <li>
+        os humanos possam acompanhar facilmente o estilo;
+      </li>
+      <li>
+        os ambientes de desenvolvimento integrado possam acompanhar o estilo.
+      </li>
+    </ul>
+
+    <p>
+      Coloque as importações estáticas acima de todas as outras importações ordenadas da mesma forma que as importações regulares.
+    </p>
+
+  <h3 id="use-spaces-for-indentation">Usar espaços para recuo</h3>
+
+    <p>
+      Usamos quatro (4) recuos de espaço para blocos e nunca usamos guias. Em caso de dúvida, seja consistente com o código circundante.
+    </p>
+
+    <p>
+      Usamos oito (8) recuos de espaço para uniões de linha, incluindo chamadas de função e atribuições.
+    </p>
+
+    <p><span class="compare-better">Recomendado</span></p>
+
+<pre class="prettyprint">
+Instrument i =
+        someLongExpression(that, wouldNotFit, on, one, line);
+</pre>
+
+    <p><span class="compare-worse">Não recomendado</span></p>
+
+<pre class="prettyprint">
+Instrument i =
+    someLongExpression(that, wouldNotFit, on, one, line);
+</pre>
+
+  <h3 id="follow-field-naming-conventions">Seguir convenções de nomenclatura de campo</h3>
+
+    <ul>
+      <li>
+      Os nomes de campo não estáticos e não públicos começam com m.
+    </li>
+    <li>
+      Nomes de campos estáticos começam com s.
+    </li>
+    <li>
+      Outros campos começam com uma letra minúscula.
+    </li>
+    <li>
+      Os campos estáticos públicos finais (constantes) são EM_MAIÚSCULA_E_COM_SUBLINHADOS.
+    </li>
+  </ul>
+
+  <p>Exemplo:</p>
+
+<pre class="prettyprint">
+public class MyClass {
+    public static final int SOME_CONSTANT = 42;
+    public int publicField;
+    private static MyClass sSingleton;
+    int mPackagePrivate;
+    private int mPrivate;
+    protected int mProtected;
+}
+</pre>
+
+  <h3 id="use-standard-brace-style">Usar estilo padrão para chaves</h3>
+
+    <p>
+      As chaves não ficam na própria linha, elas ficam na mesma linha que o código anterior a elas:
+    </p>
+
+<pre class="prettyprint">
+class MyClass {
+    int func() {
+        if (something) {
+            // ...
+        } else if (somethingElse) {
+            // ...
+        } else {
+            // ...
+        }
+    }
+}
+</pre>
+
+    <p>
+      É obrigatório que as declarações para uma condicional estejam entre chaves. Exceção: se toda a condicional (a condição e o corpo) couber em uma linha, você poderá colocar tudo em uma só linha (não obrigatório). Por exemplo, isto é aceitável:
+    </p>
+
+<pre class="prettyprint">
+if (condition) {
+    body();
+}
+</pre>
+
+    <p>E isto é aceitável:</p>
+
+<pre class="prettyprint">if (condition) body();</pre>
+
+    <p>Mas isto não é aceitável:</p>
+
+<pre class="prettyprint">
+if (condition)
+    body();  // bad!
+</pre>
+
+  <h3 id="limit-line-length">Limite de comprimento de linha</h3>
+
+    <p>
+      Cada linha de texto no seu código precisa ter no máximo 100 caracteres.
+      Embora muita discussão tenha cercado essa regra, a decisão de que 100 caracteres é o máximo permanece, <em>com as seguintes exceções</em>:
+    </p>
+
+    <ul>
+      <li>
+        Se uma linha de comentário contiver um comando de exemplo ou um URL literal com mais de 100 caracteres, essa linha poderá ter mais de 100 caracteres para facilitar a operação de recortar e colar.
+      </li>
+      <li>
+        As linhas de importação podem ultrapassar o limite, porque os humanos raramente as veem (isso também simplifica o desenvolvimento de ferramentas).
+      </li>
+    </ul>
+
+  <h3 id="use-standard-java-annotations">Usar anotações Java padrão</h3>
+
+    <p>
+      Anotações precisam preceder outros modificadores para o mesmo elemento de linguagem. Anotações de marcadores simples (por exemplo, @Override) podem ser listadas na mesma linha que o elemento de linguagem. Se houver várias anotações ou anotações parametrizadas, elas precisam ser listadas uma por linha em ordem alfabética.
+    </p>
+
+    <p>
+      As práticas padrão do Android para as três anotações predefinidas em Java são as seguintes:
+    </p>
+
+    <ul>
+      <li>
+        <code>@Deprecated</code>: a anotação @Deprecated precisa ser utilizada sempre que o uso do elemento anotado não for recomendado. Se você usar a anotação @Deprecated, também precisará ter uma tag @deprecated do Javadoc e precisará nomear uma implementação alternativa. Além disso, lembre-se de que um método @Deprecated <em>ainda deve funcionar</em>.
+        Se você vir um código antigo que tenha uma tag @deprecated do Javadoc, adicione a anotação @Deprecated.
+      </li>
+      <li>
+        <code>@Override</code>: a anotação @Override precisa ser utilizada sempre que um método substituir a declaração ou implementação de uma superclasse. Por exemplo, se você usar a tag @inheritdocs do Javadoc e a derivar de uma classe (não de uma interface), você também precisará anotar que o método @Overrides (modifica) o método da classe pai.
+      </li>
+      <li>
+        <code>@SuppressWarnings</code>: o uso da anotação @SuppressWarnings é indicado apenas em circunstâncias em que é impossível eliminar um aviso. Se um aviso passar nesse teste de "impossível eliminar", a anotação @SuppressWarnings <em>precisa</em> ser usada, para assegurar que todos os avisos reflitam problemas reais no código.
+
+        <p>
+          Quando uma anotação @SuppressWarnings for necessária, ela precisará ser prefixada com um comentário TODO que explique a condição "impossível eliminar". Isso identificará normalmente uma classe ofensiva que possui uma interface inadequada. Exemplo:
+        </p>
+
+<pre class="prettyprint">
+// TODO: The third-party class com.third.useful.Utility.rotate() needs generics
+@SuppressWarnings("generic-cast")
+List&lt;String&gt; blix = Utility.rotate(blax);
+</pre>
+
+        <p>
+          Quando uma anotação @SuppressWarnings for necessária, o código precisará ser refatorado para isolar os elementos do software em que a anotação se aplica.
+        </p>
+      </li>
+    </ul>
+
+  <h3 id="treat-acronyms-as-words">Tratar acrônimos como palavras</h3>
+
+    <p>
+      Trate acrônimos e abreviações como palavras na nomeação de variáveis, métodos e classes para tornar os nomes mais legíveis:
+    </p>
+
+    <table>
+      <thead>
+        <tr>
+          <th>Boa</th>
+          <th>Ruim</th>
+        </tr>
+      </thead>
+      <tbody>
+        <tr>
+          <td>XmlHttpRequest</td>
+          <td>XMLHTTPRequest</td>
+        </tr>
+        <tr>
+          <td>getCustomerId</td>
+          <td>getCustomerID</td>
+        </tr>
+        <tr>
+          <td>class Html</td>
+          <td>class HTML</td>
+        </tr>
+        <tr>
+          <td>String url</td>
+          <td>String URL</td>
+        </tr>
+        <tr>
+          <td>long id</td>
+          <td>long ID</td>
+        </tr>
+      </tbody>
+    </table>
+
+    <p>
+      Como as bases de código do JDK e do Android são muito inconsistentes em relação aos acrônimos, é praticamente impossível ser consistente com o código circundante. Portanto, sempre trate acrônimos como palavras.
+    </p>
+
+  <h3 id="use-todo-comments">Usar comentários TODO</h3>
+
+    <p>
+      Use comentários TODO para o código que é temporário, uma solução de curto prazo ou suficientemente boa, mas não perfeita. Os TODOs precisam incluir a string TODO com todas as letras em caixa alta, seguidas por dois pontos:
+    </p>
+
+<pre class="prettyprint">
+// TODO: Remove this code after the UrlTable2 has been checked in.
+</pre>
+
+    <p>e</p>
+
+<pre class="prettyprint">
+// TODO: Change this to use a flag instead of a constant.
+</pre>
+
+    <p>
+      Se seu TODO estiver no formato "Em uma data futura, faça algo", inclua uma data muito específica ("Correções até novembro de 2005") ou um evento muito específico ("Remova este código depois que todos os mixers de produção entenderem o protocolo V7").
+    </p>
+
+  <h3 id="log-sparingly">Usar registros com moderação</h3>
+
+    <p>
+      Embora a geração de registros seja necessária, ela tem um impacto significativamente negativo no desempenho e perde a utilidade rapidamente se não for mantida razoavelmente concisa. As instalações de geração de registros oferecem cinco níveis diferentes:
+    </p>
+
+    <ul>
+      <li>
+        <code>ERROR</code>: use quando algo fatal acontecer, ou seja, algo com consequências visíveis ao usuário e não recuperável sem a exclusão explícita de alguns dados, desinstalação de aplicativos, exclusão permanente de partições de dados ou reprogramação em flash do dispositivo (ou pior).
+        Esse nível é sempre registrado. Os problemas que justificam alguma geração de registro no nível ERROR são geralmente bons candidatos a serem relatados a um servidor de coleta de estatísticas.
+      </li>
+      <li>
+        <code>WARNING</code>: use quando algo sério e inesperado acontecer, ou seja, algo que tenha consequências visíveis para o usuário, mas que possa ser recuperado sem perda de dados pela execução de alguma ação explícita, que variar entre aguardar um app, reiniciá-lo completamente, fazer o download de uma nova versão de um app ou reinicializar o dispositivo. Esse nível é sempre registrado. Os problemas que justificam alguma geração de registro no nível WARNING também podem ser considerados para geração de relatório para um servidor de coleta de estatísticas.
+      </li>
+      <li>
+        <code>INFORMATIVE:</code> use para anotar que algo interessante para a maioria das pessoas aconteceu, ou seja, quando for detectada uma situação que provavelmente terá um impacto generalizado, embora não seja necessariamente um erro. Essa condição só deve ser registrada por um módulo que acredita razoavelmente ser o de maior autoridade no domínio (para evitar a geração de registros duplicados por componentes não autoritativos). Esse nível é sempre registrado.
+      </li>
+      <li>
+        <code>DEBUG</code>: use para anotar outras informações sobre o que está acontecendo no dispositivo e que poderiam ser relevantes para a investigação e a depuração de comportamentos inesperados. Registre apenas o que é necessário para coletar informações suficientes sobre o que está acontecendo com o componente. Se os registros de depuração estiverem dominando o registro, é provável que você esteja usando a geração de registros detalhados.
+
+        <p>
+          Este nível será registrado, mesmo em compilações de versão, e é necessário que seja cercado por um bloco <code>if (LOCAL_LOG)</code> ou <code>if
+          LOCAL_LOGD)</code>, em que <code>LOCAL_LOG[D]</code> esteja definido na classe ou subcomponente para que possa haver possibilidade de desativar todo esse tipo de geração de registros. Portanto, não é permitida nenhuma lógica ativa em um bloco <code>if (LOCAL_LOG)</code>. Toda compilação de string para o registro também precisa ser colocada dentro do bloco <code>if (LOCAL_LOG)</code>. A chamada de geração de registros não pode ser refatorada em uma chamada de método se isso fizer com que a compilação de string ocorra fora do bloco <code>if (LOCAL_LOG)</code>.
+        </p>
+
+        <p>
+          Alguns códigos ainda contêm <code>if (localLOGV)</code>. Isso também é considerado aceitável, embora o nome não seja padrão.
+        </p>
+      </li>
+      <li>
+        <code>VERBOSE</code>: use para todo o restante. Esse nível só será registrado em versões de depuração e precisa ser cercado por um bloco <code>if (LOCAL_LOGV)</code> (ou equivalente) para que possa ser compilado por padrão. Todas as compilações de string serão removidas das compilações de versão e precisam aparecer dentro do bloco <code>if (LOCAL_LOGV)</code>.
+      </li>
+    </ul>
+
+    <h4="log-sparingly-notes">Observações
+
+      <ul>
+        <li>
+          Dentro de um determinado módulo, que não seja o nível VERBOSE, é necessário que um erro só seja reportado uma vez, se possível. Dentro de uma única cadeia de chamadas de função em um módulo, é necessário que apenas a função mais interna retorne o erro e que os autores de chamada no mesmo módulo só adicionem alguma geração de registro se isso ajudar significativamente a isolar o problema.
+        </li>
+        <li>
+          Em uma cadeia de módulos, que não seja o nível VERBOSE, quando um módulo de nível inferior detectar dados inválidos provenientes de um módulo de nível superior, o módulo de nível inferior precisa registrar essa situação apenas no registro DEBUG e somente se a geração de registros fornecer informações que não estejam disponíveis para o autor da chamada. Especificamente, não é necessário registrar situações em que uma exceção é gerada (a exceção precisa conter todas as informações relevantes) ou em que as únicas informações registradas estão contidas em um código de erro. Isso é especialmente importante na interação entre a biblioteca e os aplicativos, e as condições causadas por aplicativos de terceiros que são adequadamente processados pela biblioteca não podem acionar a geração de registros em um nível mais alto do que o DEBUG. As únicas situações que podem acionar a geração de registros no nível INFORMATIVE ou superior são aquelas em que um módulo ou aplicativo detecta um erro no próprio nível ou proveniente de um nível inferior.
+        </li>
+        <li>
+          Quando for possível que uma condição que normalmente justifica alguma geração de registros ocorra muitas vezes, é recomendável implementar algum mecanismo de limitação de taxa para evitar a sobrecarga dos registros com muitas cópias duplicadas das mesmas informações (ou que sejam muito semelhantes).
+        </li>
+        <li>
+          Perdas de conectividade de rede são consideradas comuns, totalmente esperadas, e não precisam ser registradas sem justificativa. Uma perda de conectividade de rede que tenha consequências em um aplicativo precisa ser registrada no nível DEBUG ou VERBOSE (dependendo se as consequências são sérias e inesperadas o suficiente para serem registradas em uma compilação de versão).
+        </li>
+        <li>
+          Um sistema de arquivos completo em um sistema de arquivos que seja acessível para ou em nome de aplicativos de terceiros não precisa ser registrado em um nível superior a INFORMATIVE.
+        </li>
+        <li>
+          Dados inválidos provenientes de qualquer fonte não confiável (incluindo qualquer arquivo em armazenamento compartilhado ou dados provenientes de qualquer conexão de rede) são considerados esperados e não podem acionar a geração de registros em um nível superior a DEBUG quando forem detectados como inválidos (e, quando existir, o registro precisa ser o mais limitado possível).
+        </li>
+        <li>
+          Tenha em mente que o operador <code>+</code>, quando usado em strings, cria implicitamente um <code>StringBuilder</code> com o tamanho de buffer padrão (16 caracteres) e potencialmente outros objetos de string temporários. Ou seja, a criação explícita de StringBuilders não é mais cara do que a dependência do operador "+" padrão (e, na verdade, pode ser muito mais eficiente). Tenha em mente que o código que chama <code>Log.v()</code> é compilado e executado em compilações de versão, incluindo a compilação de strings, mesmo se os registros não estiverem sendo lidos.
+        </li>
+        <li>
+          Todo registro que seja gerado para ser lido por outras pessoas e esteja disponível em compilações de versão precisa ser conciso sem ser ilegível e precisa ser razoavelmente compreensível. Isso inclui todos os registros no nível DEBUG.
+        </li>
+        <li>
+          Quando possível, a geração de registros precisa ser mantida em uma única linha, se isso fizer sentido. Comprimentos de linha de até 80 ou 100 caracteres são perfeitamente aceitáveis, enquanto comprimentos maiores que 130 ou 160 caracteres, incluindo o comprimento da tag, precisam ser evitados sempre que possível.
+        </li>
+        <li>
+          O registro de sucessos nunca pode ser usado em níveis mais altos que VERBOSE.
+        </li>
+        <li>
+          O registro temporário usado para diagnosticar um problema que é difícil de reproduzir precisa ser mantido no nível DEBUG ou VERBOSE e ser delimitado por blocos que permitam desabilitá-lo totalmente no tempo de compilação.
+        </li>
+        <li>
+          Tenha cuidado com falhas de segurança no registro. Informações particulares precisam ser evitadas. É definitivamente necessário que informações sobre conteúdo protegido sejam evitadas. Isso é especialmente importante ao escrever o código da biblioteca, já que não é fácil saber com antecedência o que é ou não uma informação particular ou um conteúdo protegido.
+        </li>
+        <li>
+          <code>System.out.println()</code> (ou <code>printf()</code> para código nativo) nunca pode ser usado. System.out e System.err são redirecionados para /dev/null, então suas instruções de impressão não terão efeitos visíveis. No entanto, toda compilação de string que acontecer para essas chamadas ainda será executada.
+        </li>
+        <li>
+          <em>A regra de ouro da geração de registros é que os seus não podem enviar desnecessariamente outros registros para fora do buffer, assim como outros registros não podem enviar o seus.</em>
+        </li>
+      </ul>
+
+  <h3 id="be-consistent">Ser consistente</h3>
+
+    <p>
+      Nosso conselho final: SEJA CONSISTENTE. Se você estiver editando um código, reserve alguns minutos para examinar o código circundante e determinar o estilo dele. Se o código usa espaços em torno das cláusulas if, faça o mesmo. Se os comentários do código têm pequenas caixas de estrelas ao redor deles, faça o mesmo com seus comentários.
+    </p>
+
+    <p>
+      O objetivo de ter diretrizes de estilo é ter um vocabulário comum de codificação, para que as pessoas possam se concentrar no que você está dizendo, e não em como você está dizendo. Apresentamos aqui as regras de estilo globais para que as pessoas conheçam o vocabulário, mas o estilo local também é importante. Se o código adicionado a um arquivo for drasticamente diferente do existente, isso atrapalhará o ritmo dos leitores. Tente evitar isso.
+    </p>
+
+<h2 id="javatests-style-rules">Regras de estilo do Javatests</h2>
+
+  <p>
+    Siga as convenções de nomenclatura do método de teste e use um caractere sublinhado para separar o que está sendo testado do caso específico que está sendo testado. Esse estilo faz com que seja mais fácil ver exatamente os casos que estão sendo testados. Exemplo:
+  </p>
+
+<pre class="prettyprint">
+testMethod_specificCase1 testMethod_specificCase2
+
+void testIsDistinguishable_protanopia() {
+    ColorMatcher colorMatcher = new ColorMatcher(PROTANOPIA)
+    assertFalse(colorMatcher.isDistinguishable(Color.RED, Color.BLACK))
+    assertTrue(colorMatcher.isDistinguishable(Color.X, Color.Y))
+}
+</pre>
+
+</h4="log-sparingly-notes"></body></html>
\ No newline at end of file
diff --git a/pt-br/setup/contribute/index.html b/pt-br/setup/contribute/index.html
new file mode 100644
index 0000000..8ee1d65
--- /dev/null
+++ b/pt-br/setup/contribute/index.html
@@ -0,0 +1,41 @@
+<html devsite><head>
+    <title>Contribuições</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>Agradecemos pelo seu interesse no Android. Estas são algumas maneiras de participar e nos ajudar a melhorá-lo. Para ver as informações básicas sobre o projeto Android e nossas metas, consulte a página <a href="../index.html">Visão geral</a>.</p>
+
+<h2 id="report-bugs">Informar bugs</h2>
+
+<p>Uma das formas mais fáceis e eficazes de ajudar a melhorar o Android é relatando bugs. Para ver mais informações, visite a página <a href="report-bugs.html">Como informar bugs</a>.</p>
+<p>Não podemos garantir que um bug específico será corrigido em uma determinada versão. Para ver o que acontece com seu bug depois você o informa, leia <a href="life-of-a-bug.html">O ciclo de um bug</a>.</p>
+
+<h2 id="develop-apps">Desenvolver aplicativos</h2>
+<p>Criamos o Android para que todos os desenvolvedores possam distribuir os próprios apps para os usuários em uma plataforma aberta. Uma das melhores maneiras de ajudar o Android é criando apps interessantes que os usuários adorem.</p>
+
+<p>Para começar, visite <a href="https://developer.android.com">developer.android.com</a>. Este site fornece as informações e ferramentas necessárias para escrever apps para dispositivos Android compatíveis usando o SDK.</p>
+
+<h2 id="contribute-to-the-code">Contribuir com o código</h2>
+<p>O código é tudo. Adoraríamos analisar as alterações enviadas por você, então dê uma olhada o código-fonte, escolha um bug ou um recurso e mergulhe de cabeça no código. Observe que quanto menor e mais segmentado for seu patch enviado, mais fácil será para nós analisá-lo.</p>
+
+<p>Você pode começar a usar o Android aprendendo sobre <a href="life-of-a-patch.html">O ciclo de um patch</a>, <code>git</code>, <code>repo</code> e outras ferramentas nos links à esquerda. Veja também as atividades em todas as contribuições no nosso <a href="https://android-review.googlesource.com/">servidor Gerrit</a>. Observe que algumas partes do Android exigem que você <a href="submit-patches.html#upstream-projects">envie patches para projetos ascendentes</a>.
+Se precisar de ajuda nessa jornada, participe dos nossos <a href="../community.html">grupos de discussão</a>.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/contribute/life-of-a-bug.html b/pt-br/setup/contribute/life-of-a-bug.html
new file mode 100644
index 0000000..17f3379
--- /dev/null
+++ b/pt-br/setup/contribute/life-of-a-bug.html
@@ -0,0 +1,92 @@
+<html devsite><head>
+    <title>O ciclo de um bug</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>O Android Open Source Project mantém um rastreador de problemas público em que você pode relatar bugs e solicitar recursos para a pilha do software Android principal.
+Para mais detalhes sobre esse rastreador de problemas, consulte a página <a href="report-bugs.html">Como informar bugs</a>.
+Reportar bugs é algo ótimo, mas o que acontece com um relatório de bug depois que você o registra? Esta página descreve o ciclo de um bug.</p>
+
+<p class="note">O rastreador de problemas do Android Open Source Project (AOSP) destina-se apenas a bugs e solicitações de recursos relacionados à pilha de software Android principal e é uma ferramenta técnica para a comunidade do Open Source.</p>
+
+<p>Este não é um fórum de suporte ao cliente. Para ver informações de suporte, consulte as Centrais de Ajuda do <a href="https://support.google.com/nexus">Nexus</a> e do <a href="https://support.google.com/pixelphone">Pixel</a>.
+O suporte para outros dispositivos é fornecido pelos fabricantes deles ou pelas operadoras que os vendem.</p>
+
+<p>O suporte para apps do Google ocorre por meio do <a href="http://support.google.com/">site de suporte do Google</a>. O suporte para apps de terceiros é fornecido pelo desenvolvedor de cada app, por exemplo, por meio dos dados de contato fornecidos no Google Play.</p>
+
+<p>Este é o ciclo de um bug resumido:</p>
+<ol>
+<li>Um bug é registrado, apresentando o estado "Novo".</li>
+<li>Um administrador do AOSP realiza as revisões e triagens dos bugs periodicamente. Eles são divididos em um de quatro <em>grupos</em>: Novo, Aberto, Sem ação ou Resolvido.</li>
+<li>Cada grupo inclui vários estados que fornecem mais detalhes sobre o destino do problema.</li>
+<li>Bugs marcados como "Resolvidos" serão posteriormente incluídos em uma versão futura do software Android.</li>
+</ol>
+
+<h2 id="bucket-details">Detalhes dos grupos</h2>
+<p>
+Usamos o campo <strong>Status</strong> no Rastreador de problemas para especificar o status de um problema no processo de resolução. Isso funciona da mesma forma com as definições especificadas na <a href="https://developers.google.com/issue-tracker/concepts/issues#status">documentação do Rastreador de problemas</a>.
+</p>
+<h3 id="new-issues">Problemas novos</h3>
+<p>
+Problemas novos incluem relatórios de bugs que ainda não estão recebendo nenhuma ação. Os dois estados são:
+</p>
+<ul>
+ <li><strong>Novo</strong>: o relatório do bug ainda não passou por triagem (isto é, não foi analisado por um administrador do AOSP).</li>
+ <li><strong>Novo + Hotlist:NeedsInfo</strong>: o relatório do bug ainda não tem informações suficientes para ser solucionado. A pessoa que relatou o bug precisa fornecer mais detalhes para que ele possa ser submetido à triagem. Se passar tempo suficiente e nenhuma nova informação for recebida, o bug poderá ser fechado por padrão, como um dos estados Sem ação.</li>
+</ul>
+<h3 id="open-issues">Problemas abertos</h3>
+<p>
+Este grupo contém bugs que precisam que algo seja feito, mas que ainda não foram resolvidos, aguardando uma alteração no código-fonte.
+</p>
+<ul>
+ <li><strong>Atribuído</strong>: o relatório do bug foi reconhecido como um relatório devidamente detalhado de um problema legítimo, e o bug foi atribuído a um colaborador específico para avaliação e análise.</li>
+ <li><strong>Aceito</strong>: o responsável reconheceu o problema e começou a trabalhar nele.</li>
+</ul>
+<p>
+Normalmente, o estado inicial de um bug é <strong>Atribuído</strong> e permanece assim até que alguém tenha a intenção de resolvê-lo, quando passa para o estado <strong>Aceito</strong>. No entanto, observe que isso não é uma garantia, e não é incomum que os bugs passem de <strong>Atribuído</strong> para um dos estados Resolvidos.
+</p>
+<p>
+Em geral, se um bug estiver em um desses estados Abertos, isso significa que a equipe do AOSP o reconheceu como um problema legítimo, e uma contribuição de alta qualidade para corrigir esse bug provavelmente será aceita. No entanto, é impossível garantir uma correção a tempo de uma versão específica.
+</p>
+<h3 id="no-action-issues">Problemas sem ação</h3>
+<p>
+Este grupo contém erros para os quais nenhuma ação é considerada necessária.
+</p>
+<ul>
+ <li><strong>Sem correção (não reproduzível)</strong>: um colaborador do AOSP tentou reproduzir o comportamento descrito, mas não conseguiu. Isso às vezes significa que o bug é legítimo, mas simplesmente raro ou difícil de reproduzir, ou que não havia informações suficientes para corrigir o problema.</li>
+ <li><strong>Sem correção (comportamento esperado)</strong>: um administrador do AOSP determinou que o comportamento descrito não é um bug, mas sim o comportamento esperado. Esse estado também é comumente chamado de <em>funcionando como deveria</em> (WAI, na sigla em inglês). Para solicitações de recursos, um administrador do AOSP determinou que a solicitação não será implementada no Android.</li>
+ <li><strong>Sem correção (obsoleto)</strong>: o problema não é mais relevante devido a alterações no produto.</li>
+ <li><strong>Sem correção (inviável)</strong>: as alterações necessárias para resolver o problema não são viáveis. Esse status também é usado para problemas informados que não podem ser tratados no AOSP, geralmente por serem relacionados a um dispositivo personalizado ou um app externo. Outra opção é que o informante tenha confundido o rastreador com um fórum de ajuda.</li>
+ <li><strong>Cópia</strong>: já havia um relatório idêntico no rastreador de problemas. Todas as ações serão informadas no outro relatório.</li>
+</ul>
+<h3 id="resolved-issues">Problemas resolvidos</h3>
+<p>
+Este grupo contém erros em que alguma ação foi realizada e que agora são considerados como resolvidos.
+</p>
+<ul>
+ <li><strong>Corrigido (verificado)</strong>: o bug foi corrigido e está incluído em uma versão formal. Quando esse estado é definido, tentamos também estabelecer uma propriedade indicando em qual versão ele foi corrigido.</li>
+ <li><strong>Corrigido</strong>: o bug foi corrigido (ou o recurso foi implementado) em uma árvore de origem, mas ainda não foi incluído em uma versão formal.</li>
+</ul>
+<h2 id="other-stuff">Outras questões</h2>
+<p>
+Os estados e o ciclo acima são como geralmente tentamos rastrear o software.
+No entanto, o Android contém muitos softwares e tem uma quantidade proporcionalmente elevada de bugs. Por isso, às vezes os bugs não passam por todos os estados em uma progressão formal. Tentamos manter o sistema atualizado, mas a tendência é fazer isso em "limpezas de bugs" periódicas, em que analisamos o banco de dados e fazemos atualizações.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/contribute/life-of-a-patch.html b/pt-br/setup/contribute/life-of-a-patch.html
new file mode 100644
index 0000000..2c22ca7
--- /dev/null
+++ b/pt-br/setup/contribute/life-of-a-patch.html
@@ -0,0 +1,31 @@
+<html devsite><head>
+    <title>O ciclo de um patch</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>O Android Open Source Project (AOSP) usa uma ferramenta de análise de código baseada na Web chamada <a href="https://android-review.googlesource.com/">Gerrit</a>.
+A imagem abaixo é um fluxograma que detalha o que acontece com um patch depois de escrito. Embora possa parecer complexo, a maioria das etapas abaixo é executada no aplicativo da Web.</p>
+<p>Para ver instruções completas sobre como começar a usar o gerrit e git, consulte a página <a href="submit-patches.html">Como enviar patches</a>.</p>
+<img src="/images/workflow-0.png" alt="diagrama de fluxo de trabalho" id="figure1"/>
+<p class="img-caption">
+  <strong>Figura 1.</strong> Fluxo de trabalho de um patch
+</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/contribute/read-bug-reports.html b/pt-br/setup/contribute/read-bug-reports.html
new file mode 100644
index 0000000..742b27a
--- /dev/null
+++ b/pt-br/setup/contribute/read-bug-reports.html
@@ -0,0 +1,871 @@
+<html devsite><head>
+    <title>Leitura de relatórios de bugs</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>Bugs são uma realidade em qualquer tipo de desenvolvimento, e os relatórios de bugs são essenciais para identificar e resolver problemas. Todas as versões do Android são compatíveis com a captura de relatórios de bugs com o <a href="http://developer.android.com/tools/help/adb.html">Android Debug Bridge (adb)</a>. As versões 4.2 e posteriores do Android são compatíveis com uma <a href="http://developer.android.com/tools/device.html#developer-device-options">Opção do desenvolvedor</a> para receber relatórios de bugs e compartilhar por e-mail, Google Drive etc.</p>
+
+<p>Os relatórios de bugs do Android contêm dados de <code>dumpsys</code>, <code>dumpstate</code> e <code>logcat</code> no formato de texto (.txt), o que permite a pesquisa facilitada de conteúdo específico. As seções a seguir detalham os componentes do relatório de bugs, descrevem problemas comuns e fornecem dicas úteis e comandos do <code>grep</code> para localizar registros associados a esses bugs. A maioria das seções também inclui exemplos de comando e saída <code>grep</code> e/ou saída <code>dumpsys</code>.</p>
+
+<h2 id="logcat">Logcat</h2>
+<p>O registro <code>logcat</code> é um despejo baseado em string de todas as informações do <code>logcat</code>. A parte <strong>system</strong> é reservada para a biblioteca e tem um histórico mais longo que o <strong>main</strong>, que contém todo o restante.
+Cada linha começa com o <code>timestamp PID TID log-level</code>.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>------ SYSTEM LOG (logcat -v threadtime -d *:v) ------
+--------- beginning of system
+<i>Blah</i>
+<i>Blah</i>
+<i>Blah</i>
+
+--------- beginning of main
+<i>Blah </i>
+<i>Blah</i>
+<i>Blah</i></pre><p></p>
+  </section>
+
+<h3 id="event-log">Visualização do log de eventos</h3>
+<p>Este registro contém representações de strings de mensagens de registro em formato binário. Ele é menos ruidoso que o registro <code>logcat</code>, mas também é um pouco mais difícil de ler.
+Ao visualizar logs de eventos, você pode pesquisar nessa seção o código de processo (PID, na sigla em inglês) específico para ver o que um processo está fazendo. O formato básico é <code>timestamp PID TID log-level log-tag tag-values</code>.</p>
+
+<p>Os níveis de registro incluem o seguinte:</p>
+<ul>
+<li>V: verbose (detalhado)</li>
+<li>D: debug (depuração)</li>
+<li>I: information (informação)</li>
+<li>W: warning (aviso)</li>
+<li>E: error (erro)</li>
+</ul>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>------ EVENT LOG (logcat -b events -v threadtime -d *:v) ------
+09-28 13:47:34.179   785  5113 I am_proc_bound: [0,23054,com.google.android.gms.unstable]
+09-28 13:47:34.777   785  1975 I am_proc_start: [0,23134,10032,com.android.chrome,broadcast,com.android.chrome/org.chromium.chrome.browser.precache.PrecacheServiceLauncher]
+09-28 13:47:34.806   785  2764 I am_proc_bound: [0,23134,com.android.chrome]
+...</pre><p></p>
+  </section>
+<p> </p>
+<p>Para ver outras tags de log de eventos úteis, consulte <a href="https://android.googlesource.com/platform/frameworks/base/+/master/services/core/java/com/android/server/EventLogTags.logtags">/services/core/java/com/android/server/EventLogTags.logtags</a>.</p>
+
+<h2 id="anrs-deadlocks">ANRs e deadlocks</h2>
+<p>Os relatórios de bug podem ajudar você a identificar o que está causando erros <a href="http://developer.android.com/training/articles/perf-anr.html">O app não está respondendo (ANR, na sigla em inglês)</a> e eventos de deadlock.</p>
+
+<h3 id="determine-anr-app">Como identificar apps que não respondem</h3>
+<p>Quando um aplicativo não responde dentro de um certo tempo, geralmente devido a uma thread principal bloqueado ou ocupado, o sistema elimina o processo e envia a pilha para <code>/data/anr</code>. Para descobrir o fator causador de um ANR, use um grep para <code>am_anr</code> no log de eventos binário.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>grep "am_anr" bugreport-2015-10-01-18-13-48.txt
+10-01 18:12:49.599  4600  4614 I am_anr  : [0,29761,com.google.android.youtube,953695941,executing service com.google.android.youtube/com.google.android.apps.youtube.app.offline.transfer.OfflineTransferService]
+10-01 18:14:10.211  4600  4614 I am_anr  : [0,30363,com.google.android.apps.plus,953728580,executing service com.google.android.apps.plus/com.google.android.apps.photos.service.PhotosService]</pre><p></p>
+  </section>
+
+<p></p>
+<p>Você também pode usar um grep para <code>ANR in</code> no registro <code>logcat</code>, que contém mais informações sobre o que estava usando a CPU no momento do ANR.
+</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>grep "ANR in" bugreport-2015-10-01-18-13-48.txt
+10-01 18:13:11.984  4600  4614 E ActivityManager: ANR in com.google.android.youtube
+10-01 18:14:31.720  4600  4614 E ActivityManager: ANR in com.google.android.apps.plus
+10-01 18:14:31.720  4600  4614 E ActivityManager: PID: 30363
+10-01 18:14:31.720  4600  4614 E ActivityManager: Reason: executing service com.google.android.apps.plus/com.google.android.apps.photos.service.PhotosService
+10-01 18:14:31.720  4600  4614 E ActivityManager: Load: 35.27 / 23.9 / 16.18
+10-01 18:14:31.720  4600  4614 E ActivityManager: CPU usage from 16ms to 21868ms later:
+10-01 18:14:31.720  4600  4614 E ActivityManager:   74% 3361/mm-qcamera-daemon: 62% user + 12% kernel / faults: 15276 minor 10 major
+10-01 18:14:31.720  4600  4614 E ActivityManager:   41% 4600/system_server: 18% user + 23% kernel / faults: 18597 minor 309 major
+10-01 18:14:31.720  4600  4614 E ActivityManager:   32% 27420/com.google.android.GoogleCamera: 24% user + 7.8% kernel / faults: 48374 minor 338 major
+10-01 18:14:31.720  4600  4614 E ActivityManager:   16% 130/kswapd0: 0% user + 16% kernel
+10-01 18:14:31.720  4600  4614 E ActivityManager:   15% 283/mmcqd/0: 0% user + 15% kernel
+...
+10-01 18:14:31.720  4600  4614 E ActivityManager:   0.1% 27248/irq/503-synapti: 0%
+10-01 18:14:31.721  4600  4614 I ActivityManager: Killing 30363:com.google.android.apps.plus/u0a206 (adj 0): bg anr</pre><p></p>
+  </section>
+
+<h3 id="find-stack-traces">Como encontrar rastreamentos de pilha</h3>
+<p>Geralmente, você pode encontrar rastreamentos de pilha que correspondem a um ANR. Verifique se o carimbo de data/hora e o PID nos rastreamentos da VM correspondem ao ANR que você está investigando e, em seguida, verifique a thread principal do processo. Informações importantes:</p>
+<ul>
+<li>A thread principal informa apenas o que a thread estava fazendo no momento do ANR, o que pode ou não corresponder à verdadeira causa do ANR. A pilha no relatório de bug pode não ser a causa. Alguma outra coisa pode ter ficado travada por um longo período, mas não o suficiente para causar o ANR, antes de ser liberada.
+</li>
+<li>Mais de um conjunto de rastreamentos de pilha (<code>VM TRACES JUST NOW</code> e <code>VM TRACES AT LAST ANR</code>) pode existir. Verifique se você está visualizando a seção correta.</li>
+</ul>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>------ VM TRACES AT LAST ANR (/data/anr/traces.txt: 2015-10-01 18:14:41) ------
+
+----- pid 30363 at 2015-10-01 18:14:11 -----
+Cmd line: com.google.android.apps.plus
+Build fingerprint: 'google/angler/angler:6.0/MDA89D/2294819:userdebug/dev-keys'
+ABI: 'arm'
+Build type: optimized
+Zygote loaded classes=3978 post zygote classes=27
+Intern table: 45068 strong; 21 weak
+JNI: CheckJNI is off; globals=283 (plus 360 weak)
+Libraries: /system/lib/libandroid.so /system/lib/libcompiler_rt.so /system/lib/libjavacrypto.so /system/lib/libjnigraphics.so /system/lib/libmedia_jni.so /system/lib/libwebviewchromium_loader.so libjavacore.so (7)
+Heap: 29% free, 21MB/30MB; 32251 objects
+Dumping cumulative Gc timings
+Total number of allocations 32251
+Total bytes allocated 21MB
+Total bytes freed 0B
+Free memory 9MB
+Free memory until GC 9MB
+Free memory until OOME 490MB
+Total memory 30MB
+Max memory 512MB
+Zygote space size 1260KB
+Total mutator paused time: 0
+Total time waiting for GC to complete: 0
+Total GC count: 0
+Total GC time: 0
+Total blocking GC count: 0
+Total blocking GC time: 0
+
+suspend all histogram:  Sum: 119.728ms 99% C.I. 0.010ms-107.765ms Avg: 5.442ms Max: 119.562ms
+DALVIK THREADS (12):
+"Signal Catcher" daemon prio=5 tid=2 Runnable
+  | group="system" sCount=0 dsCount=0 obj=0x12c400a0 self=0xef460000
+  | sysTid=30368 nice=0 cgrp=default sched=0/0 handle=0xf4a69930
+  | state=R schedstat=( 9021773 5500523 26 ) utm=0 stm=0 core=1 HZ=100
+  | stack=0xf496d000-0xf496f000 stackSize=1014KB
+  | held mutexes= "mutator lock"(shared held)
+  native: #00 pc 0035a217  /system/lib/libart.so (art::DumpNativeStack(std::__1::basic_ostream&lt;char, std::__1::char_traits&lt;char&gt; &gt;&amp;, int, char const*, art::ArtMethod*, void*)+126)
+  native: #01 pc 0033b03b  /system/lib/libart.so (art::Thread::Dump(std::__1::basic_ostream&lt;char, std::__1::char_traits&lt;char&gt; &gt;&amp;) const+138)
+  native: #02 pc 00344701  /system/lib/libart.so (art::DumpCheckpoint::Run(art::Thread*)+424)
+  native: #03 pc 00345265  /system/lib/libart.so (art::ThreadList::RunCheckpoint(art::Closure*)+200)
+  native: #04 pc 00345769  /system/lib/libart.so (art::ThreadList::Dump(std::__1::basic_ostream&lt;char, std::__1::char_traits&lt;char&gt; &gt;&amp;)+124)
+  native: #05 pc 00345e51  /system/lib/libart.so (art::ThreadList::DumpForSigQuit(std::__1::basic_ostream&lt;char, std::__1::char_traits&lt;char&gt; &gt;&amp;)+312)
+  native: #06 pc 0031f829  /system/lib/libart.so (art::Runtime::DumpForSigQuit(std::__1::basic_ostream&lt;char, std::__1::char_traits&lt;char&gt; &gt;&amp;)+68)
+  native: #07 pc 00326831  /system/lib/libart.so (art::SignalCatcher::HandleSigQuit()+896)
+  native: #08 pc 003270a1  /system/lib/libart.so (art::SignalCatcher::Run(void*)+324)
+  native: #09 pc 0003f813  /system/lib/libc.so (__pthread_start(void*)+30)
+  native: #10 pc 00019f75  /system/lib/libc.so (__start_thread+6)
+  (no managed stack frames)
+
+"main" prio=5 tid=1 Suspended
+  | group="main" sCount=1 dsCount=0 obj=0x747552a0 self=0xf5376500
+  | sysTid=30363 nice=0 cgrp=default sched=0/0 handle=0xf74feb34
+  | state=S schedstat=( 331107086 164153349 851 ) utm=6 stm=27 core=3 HZ=100
+  | stack=0xff00f000-0xff011000 stackSize=8MB
+  | held mutexes=
+  kernel: __switch_to+0x7c/0x88
+  kernel: futex_wait_queue_me+0xd4/0x130
+  kernel: futex_wait+0xf0/0x1f4
+  kernel: do_futex+0xcc/0x8f4
+  kernel: compat_SyS_futex+0xd0/0x14c
+  kernel: cpu_switch_to+0x48/0x4c
+  native: #00 pc 000175e8  /system/lib/libc.so (syscall+28)
+  native: #01 pc 000f5ced  /system/lib/libart.so (art::ConditionVariable::Wait(art::Thread*)+80)
+  native: #02 pc 00335353  /system/lib/libart.so (art::Thread::FullSuspendCheck()+838)
+  native: #03 pc 0011d3a7  /system/lib/libart.so (art::ClassLinker::LoadClassMembers(art::Thread*, art::DexFile const&amp;, unsigned char const*, art::Handle&lt;art::mirror::Class&gt;, art::OatFile::OatClass const*)+746)
+  native: #04 pc 0011d81d  /system/lib/libart.so (art::ClassLinker::LoadClass(art::Thread*, art::DexFile const&amp;, art::DexFile::ClassDef const&amp;, art::Handle&lt;art::mirror::Class&gt;)+88)
+  native: #05 pc 00132059  /system/lib/libart.so (art::ClassLinker::DefineClass(art::Thread*, char const*, unsigned int, art::Handle&lt;art::mirror::ClassLoader&gt;, art::DexFile const&amp;, art::DexFile::ClassDef const&amp;)+320)
+  native: #06 pc 001326c1  /system/lib/libart.so (art::ClassLinker::FindClassInPathClassLoader(art::ScopedObjectAccessAlreadyRunnable&amp;, art::Thread*, char const*, unsigned int, art::Handle&lt;art::mirror::ClassLoader&gt;, art::mirror::Class**)+688)
+  native: #07 pc 002cb1a1  /system/lib/libart.so (art::VMClassLoader_findLoadedClass(_JNIEnv*, _jclass*, _jobject*, _jstring*)+264)
+  native: #08 pc 002847fd  /data/dalvik-cache/arm/system@framework@boot.oat (Java_java_lang_VMClassLoader_findLoadedClass__Ljava_lang_ClassLoader_2Ljava_lang_String_2+112)
+  at java.lang.VMClassLoader.findLoadedClass!(Native method)
+  at java.lang.ClassLoader.findLoadedClass(ClassLoader.java:362)
+  at java.lang.ClassLoader.loadClass(ClassLoader.java:499)
+  at java.lang.ClassLoader.loadClass(ClassLoader.java:469)
+  at android.app.ActivityThread.installProvider(ActivityThread.java:5141)
+  at android.app.ActivityThread.installContentProviders(ActivityThread.java:4748)
+  at android.app.ActivityThread.handleBindApplication(ActivityThread.java:4688)
+  at android.app.ActivityThread.-wrap1(ActivityThread.java:-1)
+  at android.app.ActivityThread$H.handleMessage(ActivityThread.java:1405)
+  at android.os.Handler.dispatchMessage(Handler.java:102)
+  at android.os.Looper.loop(Looper.java:148)
+  at android.app.ActivityThread.main(ActivityThread.java:5417)
+  at java.lang.reflect.Method.invoke!(Native method)
+  at com.android.internal.os.ZygoteInit$MethodAndArgsCaller.run(ZygoteInit.java:726)
+  at com.android.internal.os.ZygoteInit.main(ZygoteInit.java:616)
+
+  ...
+<i>  Stacks for other threads in this process follow</i>
+  ...</pre><p></p>
+  </section>
+
+<h3 id="deadlocks">Como encontrar deadlocks</h3>
+<p>Em geral, os deadlocks aparecem primeiro como ANRs porque as threads estão ficando travados. Se o deadlock atingir o servidor do sistema, o watchdog finalmente o eliminará, levando a uma entrada no registro semelhante a <code>WATCHDOG KILLING SYSTEM PROCESS</code>. Da perspectiva do usuário, o dispositivo será reinicializado, embora isso seja, tecnicamente, uma reinicialização de tempo de execução em vez de uma reinicialização real.</p>
+
+<ul>
+<li>Em uma reinicialização de <strong>tempo de execução</strong>, o servidor do sistema é desativado e reiniciado. O usuário vê quando o dispositivo retorna à animação de inicialização.</li>
+<li>Em uma <strong>reinicialização</strong>, o kernel falha. O usuário vê quando o dispositivo retorna ao logotipo de inicialização do Google.</li>
+</ul>
+
+<p>Para encontrar deadlocks, verifique as seções de rastreio de VMs para um padrão de thread A aguardando algo retido pela thread B, que, por sua vez, está aguardando algo retido pela thread A.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>"Binder_B" prio=5 tid=73 Blocked
+  | group="main" sCount=1 dsCount=0 obj=0x13faa0a0 self=0x95e24800
+  | sysTid=2016 nice=0 cgrp=default sched=0/0 handle=0x8b68d930
+  | state=S schedstat=( 9351576559 4141431119 16920 ) utm=819 stm=116 core=1 HZ=100
+  | stack=0x8b591000-0x8b593000 stackSize=1014KB
+  | held mutexes=
+  at com.android.server.pm.UserManagerService.exists(UserManagerService.java:387)
+  - waiting to lock &lt;0x025f9b02&gt; (a android.util.ArrayMap) held by thread 20
+  at com.android.server.pm.PackageManagerService.getApplicationInfo(PackageManagerService.java:2848)
+  at com.android.server.AppOpsService.getOpsRawLocked(AppOpsService.java:881)
+  at com.android.server.AppOpsService.getOpsLocked(AppOpsService.java:856)
+  at com.android.server.AppOpsService.noteOperationUnchecked(AppOpsService.java:719)
+  - locked &lt;0x0231885a&gt; (a com.android.server.AppOpsService)
+  at com.android.server.AppOpsService.noteOperation(AppOpsService.java:713)
+  at com.android.server.AppOpsService$2.getMountMode(AppOpsService.java:260)
+  at com.android.server.MountService$MountServiceInternalImpl.getExternalStorageMountMode(MountService.java:3416)
+  at com.android.server.am.ActivityManagerService.startProcessLocked(ActivityManagerService.java:3228)
+  at com.android.server.am.ActivityManagerService.startProcessLocked(ActivityManagerService.java:3170)
+  at com.android.server.am.ActivityManagerService.startProcessLocked(ActivityManagerService.java:3059)
+  at com.android.server.am.BroadcastQueue.processNextBroadcast(BroadcastQueue.java:1070)
+  - locked &lt;0x044d166f&gt; (a com.android.server.am.ActivityManagerService)
+  at com.android.server.am.ActivityManagerService.finishReceiver(ActivityManagerService.java:16950)
+  at android.app.ActivityManagerNative.onTransact(ActivityManagerNative.java:494)
+  at com.android.server.am.ActivityManagerService.onTransact(ActivityManagerService.java:2432)
+  at android.os.Binder.execTransact(Binder.java:453)
+...
+  "PackageManager" prio=5 tid=20 Blocked
+  | group="main" sCount=1 dsCount=0 obj=0x1304f4a0 self=0xa7f43900
+  | sysTid=1300 nice=10 cgrp=bg_non_interactive sched=0/0 handle=0x9fcf9930
+  | state=S schedstat=( 26190141996 13612154802 44357 ) utm=2410 stm=209 core=2 HZ=100
+  | stack=0x9fbf7000-0x9fbf9000 stackSize=1038KB
+  | held mutexes=
+  at com.android.server.AppOpsService.noteOperationUnchecked(AppOpsService.java:718)
+  - waiting to lock &lt;0x0231885a&gt; (a com.android.server.AppOpsService) held by thread 73
+  at com.android.server.AppOpsService.noteOperation(AppOpsService.java:713)
+  at com.android.server.AppOpsService$2.getMountMode(AppOpsService.java:260)
+  at com.android.server.AppOpsService$2.hasExternalStorage(AppOpsService.java:273)
+  at com.android.server.MountService$MountServiceInternalImpl.hasExternalStorage(MountService.java:3431)
+  at com.android.server.MountService.getVolumeList(MountService.java:2609)
+  at android.os.storage.StorageManager.getVolumeList(StorageManager.java:880)
+  at android.os.Environment$UserEnvironment.getExternalDirs(Environment.java:83)
+  at android.os.Environment.isExternalStorageEmulated(Environment.java:708)
+  at com.android.server.pm.PackageManagerService.isExternalMediaAvailable(PackageManagerService.java:9327)
+  at com.android.server.pm.PackageManagerService.startCleaningPackages(PackageManagerService.java:9367)
+  - locked &lt;0x025f9b02&gt; (a android.util.ArrayMap)
+  at com.android.server.pm.PackageManagerService$PackageHandler.doHandleMessage(PackageManagerService.java:1320)
+  at com.android.server.pm.PackageManagerService$PackageHandler.handleMessage(PackageManagerService.java:1122)
+  at android.os.Handler.dispatchMessage(Handler.java:102)
+  at android.os.Looper.loop(Looper.java:148)
+  at android.os.HandlerThread.run(HandlerThread.java:61)
+  at com.android.server.ServiceThread.run(ServiceThread.java:46)</pre><p></p>
+  </section>
+
+<h2 id="activities">Atividades</h2>
+<p>Uma <a href="http://developer.android.com/guide/components/activities.html">Atividade</a> é um componente de aplicativo que fornece uma tela com a qual os usuários interagem para fazer algo, como discar um número, tirar uma foto, enviar um e-mail etc. De uma perspectiva de relatório de bug, uma <a href="http://developer.android.com/reference/android/app/Activity.html">atividade</a> é uma coisa única, em foco e que pode ser realizada por um usuário, o que torna a localização da atividade que estava em foco durante uma falha muito importante. As atividades (via ActivityManager) executam processos, portanto, a localização de todas as paradas e inícios de processos para uma determinada atividade também pode ajudar na solução de problemas.</p>
+
+<h3 id="history-focused-activities">Visualização de atividades em foco</h3>
+<p>Para ver um histórico de atividades em foco, pesquise <code>am_focused_activity</code>.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>grep "am_focused_activity" bugreport-2015-10-01-18-13-48.txt
+10-01 18:10:41.409  4600 14112 I am_focused_activity: [0,com.google.android.GoogleCamera/com.android.camera.CameraActivity]
+10-01 18:11:17.313  4600  5687 I am_focused_activity: [0,com.google.android.googlequicksearchbox/com.google.android.launcher.GEL]
+10-01 18:11:52.747  4600 14113 I am_focused_activity: [0,com.google.android.GoogleCamera/com.android.camera.CameraActivity]
+10-01 18:14:07.762  4600  5687 I am_focused_activity: [0,com.google.android.googlequicksearchbox/com.google.android.launcher.GEL]</pre><p></p>
+  </section>
+
+<h3 id="history-process-starts">Visualização de inícios de processo</h3>
+<p>Para ver um histórico de inícios de processos, pesquise <code>Start proc</code>.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>grep "Start proc" bugreport-2015-10-01-18-13-48.txt
+10-01 18:09:15.309  4600  4612 I ActivityManager: Start proc 24533:com.metago.astro/u0a240 for broadcast com.metago.astro/com.inmobi.commons.analytics.androidsdk.IMAdTrackerReceiver
+10-01 18:09:15.687  4600 14112 I ActivityManager: Start proc 24548:com.google.android.apps.fitness/u0a173 for service com.google.android.apps.fitness/.api.services.ActivityUpsamplingService
+10-01 18:09:15.777  4600  6604 I ActivityManager: Start proc 24563:cloudtv.hdwidgets/u0a145 for broadcast cloudtv.hdwidgets/cloudtv.switches.SwitchSystemUpdateReceiver
+10-01 18:09:20.574  4600  6604 I ActivityManager: Start proc 24617:com.wageworks.ezreceipts/u0a111 for broadcast com.wageworks.ezreceipts/.ui.managers.IntentReceiver
+...</pre><p></p>
+  </section>
+
+<h3 id="device-thrashing">O dispositivo está com sobrecarga?</h3>
+<p>Para determinar se o dispositivo está com <a href="https://en.wikipedia.org/wiki/Thrashing_(computer_science)">sobrecarga</a> (artigo em inglês), verifique se há um aumento anormal na atividade em torno de <code>am_proc_died</code> e <code>am_proc_start</code> em um curto período.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>grep -e "am_proc_died" -e "am_proc_start" bugreport-2015-10-01-18-13-48.txt
+10-01 18:07:06.494  4600  9696 I am_proc_died: [0,20074,com.android.musicfx]
+10-01 18:07:06.555  4600  6606 I am_proc_died: [0,31166,com.concur.breeze]
+10-01 18:07:06.566  4600 14112 I am_proc_died: [0,18812,com.google.android.apps.fitness]
+10-01 18:07:07.018  4600  7513 I am_proc_start: [0,20361,10113,com.sony.playmemories.mobile,broadcast,com.sony.playmemories.mobile/.service.StartupReceiver]
+10-01 18:07:07.357  4600  4614 I am_proc_start: [0,20381,10056,com.google.android.talk,service,com.google.android.talk/com.google.android.libraries.hangouts.video.CallService]
+10-01 18:07:07.784  4600  4612 I am_proc_start: [0,20402,10190,com.andcreate.app.trafficmonitor:loopback_measure_serivce,service,com.andcreate.app.trafficmonitor/.loopback.LoopbackMeasureService]
+10-01 18:07:10.753  4600  5997 I am_proc_start: [0,20450,10097,com.amazon.mShop.android.shopping,broadcast,com.amazon.mShop.android.shopping/com.amazon.identity.auth.device.storage.LambortishClock$ChangeTimestampsBroadcastReceiver]
+10-01 18:07:15.267  4600  6605 I am_proc_start: [0,20539,10173,com.google.android.apps.fitness,service,com.google.android.apps.fitness/.api.services.ActivityUpsamplingService]
+10-01 18:07:15.985  4600  4612 I am_proc_start: [0,20568,10022,com.android.musicfx,broadcast,com.android.musicfx/.ControlPanelReceiver]
+10-01 18:07:16.315  4600  7512 I am_proc_died: [0,20096,com.google.android.GoogleCamera]</pre><p></p>
+  </section>
+
+<h2 id="memory">Memória</h2>
+<p>Como os dispositivos Android geralmente têm memória física restrita, o gerenciamento da memória de acesso aleatório (RAM, na sigla em inglês) é fundamental. Os relatórios de bugs contêm vários indicadores de pouca memória, bem como um dumpstate que fornece um instantâneo da memória.</p>
+
+<h3 id="low-memory">Como identificar pouca memória</h3>
+<p>A memória insuficiente pode fazer com que o sistema se sobrecarregue, já que ele elimina alguns processos para liberar memória, mas continua iniciando outros. Para ver evidência que corrobore que há pouca memória, verifique se há concentrações de entradas <code>am_proc_died</code> e <code>am_proc_start</code> no log de eventos binário.</p>
+
+<p>A memória insuficiente também pode retardar a troca de tarefas e impedir tentativas de retorno (porque a tarefa para a qual o usuário estava tentando retornar foi eliminada). Se a tela de início for eliminada, ela será reiniciada quando o usuário tocar no botão home, e os registros mostrarão que a tela de início atualizou o conteúdo.</p>
+
+<h4 id="historical-low-memory">Visualização de indicadores históricos</h4>
+<p>A entrada <code>am_low_memory</code> no log de eventos binário indica que o último processo em cache foi eliminado. Depois disso, o sistema começa a eliminar serviços.
+
+  </p><section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>grep "am_low_memory" bugreport-2015-10-01-18-13-48.txt
+10-01 18:11:02.219  4600  7513 I am_low_memory: 41
+10-01 18:12:18.526  4600 14112 I am_low_memory: 39
+10-01 18:12:18.874  4600  7514 I am_low_memory: 38
+10-01 18:12:22.570  4600 14112 I am_low_memory: 40
+10-01 18:12:34.811  4600 20319 I am_low_memory: 43
+10-01 18:12:37.945  4600  6521 I am_low_memory: 43
+10-01 18:12:47.804  4600 14110 I am_low_memory: 43</pre><p></p>
+  </section>
+
+<h4 id="thrashing-indicators">Visualização de indicadores de sobrecarga</h4>
+<p>Outros indicadores de sobrecarga do sistema (paginação, recuperação direta etc.) incluem os ciclos de consumo <code>kswapd</code>, <code>kworker</code> e <code>mmcqd</code>. Lembre-se de que o relatório de bug que está sendo coletado pode influenciar os indicadores de sobrecarga.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>------ CPU INFO (top -n 1 -d 1 -m 30 -t) ------
+
+User 15%, System 54%, IOW 28%, IRQ 0%
+User 82 + Nice 2 + Sys 287 + Idle 1 + IOW 152 + IRQ 0 + SIRQ 5 = 529
+
+  PID   TID PR CPU% S     VSS     RSS PCY UID      Thread          Proc
+15229 15229  0  19% R      0K      0K  fg root     kworker/0:2
+29512 29517  1   7% D 1173524K 101188K  bg u0_a27   Signal Catcher  com.google.android.talk
+24565 24570  3   6% D 2090920K 145168K  fg u0_a22   Signal Catcher  com.google.android.googlequicksearchbox:search
+19525 19525  2   6% R   3476K   1644K  fg shell    top             top
+24957 24962  2   5% R 1706928K 125716K  bg u0_a47   Signal Catcher  com.google.android.GoogleCamera
+19519 19519  3   4% S      0K      0K  fg root     kworker/3:1
+  120   120  0   3% S      0K      0K  fg root     mmcqd/1
+18233 18233  1   3% S      0K      0K  fg root     kworker/1:1
+25589 25594  1   2% D 1270476K  75776K  fg u0_a8    Signal Catcher  com.google.android.gms
+19399 19399  2   1% S      0K      0K  fg root     kworker/2:2
+ 1963  1978  1   0% S 1819100K 125136K  fg system   android.fg      system_server
+ 1963  1981  3   0% S 1819100K 125136K  fg system   android.display system_server</pre><p></p>
+  </section>
+<p></p>
+
+<p>Os registros de ANR podem fornecer um instantâneo semelhante da memória.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>10-03 17:19:59.959  1963  1976 E ActivityManager: ANR in com.google.android.apps.magazines
+10-03 17:19:59.959  1963  1976 E ActivityManager: PID: 18819
+10-03 17:19:59.959  1963  1976 E ActivityManager: Reason: Broadcast of Intent { act=android.net.conn.CONNECTIVITY_CHANGE flg=0x4000010 cmp=com.google.android.apps.magazines/com.google.apps.dots.android.newsstand.appwidget.NewsWidgetProvider (has extras) }
+10-03 17:19:59.959  1963  1976 E ActivityManager: Load: 19.19 / 14.76 / 12.03
+10-03 17:19:59.959  1963  1976 E ActivityManager: CPU usage from 0ms to 11463ms later:
+10-03 17:19:59.959  1963  1976 E ActivityManager:   54% 15229/kworker/0:2: 0% user + 54% kernel
+10-03 17:19:59.959  1963  1976 E ActivityManager:   38% 1963/system_server: 14% user + 23% kernel / faults: 17152 minor 1073 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   11% 120/mmcqd/1: 0% user + 11% kernel
+10-03 17:19:59.959  1963  1976 E ActivityManager:   10% 2737/com.android.systemui: 4.7% user + 5.6% kernel / faults: 7211 minor 149 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   0.2% 1451/debuggerd: 0% user + 0.2% kernel / faults: 15211 minor 147 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   8.7% 6162/com.twofortyfouram.locale: 4% user + 4.7% kernel / faults: 4924 minor 260 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   6.1% 24565/com.google.android.googlequicksearchbox:search: 2.4% user + 3.7% kernel / faults: 2902 minor 129 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   6% 55/kswapd0: 0% user + 6% kernel
+10-03 17:19:59.959  1963  1976 E ActivityManager:   4.9% 18819/com.google.android.apps.magazines: 1.5% user + 3.3% kernel / faults: 10129 minor 986 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   2.8% 18233/kworker/1:1: 0% user + 2.8% kernel
+10-03 17:19:59.959  1963  1976 E ActivityManager:   4.2% 3145/com.android.phone: 2% user + 2.2% kernel / faults: 3005 minor 43 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   4.2% 8084/com.android.chrome: 2% user + 2.1% kernel / faults: 4798 minor 380 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   3.4% 182/surfaceflinger: 1.1% user + 2.3% kernel / faults: 842 minor 13 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   3% 18236/kworker/1:2: 0% user + 3% kernel
+10-03 17:19:59.959  1963  1976 E ActivityManager:   2.9% 19231/com.android.systemui:screenshot: 0.8% user + 2.1% kernel / faults: 6119 minor 348 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   2.3% 15350/kworker/0:4: 0% user + 2.3% kernel
+10-03 17:19:59.959  1963  1976 E ActivityManager:   2.2% 1454/mediaserver: 0% user + 2.2% kernel / faults: 479 minor 6 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   2% 16496/com.android.chrome:sandboxed_process10: 0.1% user + 1.8% kernel / faults: 3610 minor 234 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   1% 3119/com.android.nfc: 0.4% user + 0.5% kernel / faults: 1789 minor 17 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   1.7% 19337/com.jarettmillard.localeconnectiontype:background: 0.1% user + 1.5% kernel / faults: 7854 minor 439 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   0.7% 3066/com.google.android.inputmethod.latin: 0.3% user + 0.3% kernel / faults: 1336 minor 7 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   1% 25589/com.google.android.gms: 0.3% user + 0.6% kernel / faults: 2867 minor 237 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   0.9% 1460/sensors.qcom: 0.5% user + 0.4% kernel / faults: 262 minor 5 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   0.8% 3650/mpdecision: 0% user + 0.8% kernel / faults: 160 minor 1 major
+10-03 17:19:59.959  1963  1976 E ActivityManager:   0.1% 3132/com.redbend.vdmc: 0% user + 0% kernel / faults: 1746 minor 5 major</pre><p></p>
+  </section>
+
+<h3 id="memory-snapshot">Como receber um instantâneo da memória</h3>
+<p>O instantâneo da memória é um dumpstate que lista os processos Java e nativos em execução (para ver detalhes, consulte <a href="https://developer.android.com/tools/debugging/debugging-memory.html#ViewingAllocations">Ver as alocações de memória gerais</a>). Tenha em mente que o instantâneo mostra o estado apenas em um momento específico no tempo, então sistema pode estar em melhor (ou pior) estado antes do instantâneo.</p>
+<ul>
+<li>Para entender em quanto tempo um processo é executado, consulte <a href="#process-runtime">Tempo de execução do processo</a>.</li>
+<li>Para entender por que algo está sendo executado no momento, consulte <a href="#why-is-process-running">Por que um processo está em execução?</a>.</li>
+</ul>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>Total PSS by OOM adjustment:
+    86752 kB: Native
+               22645 kB: surfaceflinger (pid 197)
+               18597 kB: mediaserver (pid 204)
+               ...
+   136959 kB: System
+              136959 kB: system (pid 785)
+   220218 kB: Persistent
+              138859 kB: com.android.systemui (pid 947 / activities)
+               39178 kB: com.android.nfc (pid 1636)
+               28313 kB: com.android.phone (pid 1659)
+               13868 kB: com.redbend.vdmc (pid 1646)
+     9534 kB: Persistent Service
+                9534 kB: com.android.bluetooth (pid 23807)
+   178604 kB: Foreground
+              168620 kB: com.google.android.googlequicksearchbox (pid 1675 / activities)
+                9984 kB: com.google.android.apps.maps (pid 13952)
+   188286 kB: Visible
+               85326 kB: com.google.android.wearable.app (pid 1535)
+               38978 kB: com.google.process.gapps (pid 1510)
+               31936 kB: com.google.android.gms.persistent (pid 2072)
+               27950 kB: com.google.android.gms.wearable (pid 1601)
+                4096 kB: com.google.android.googlequicksearchbox:interactor (pid 1550)
+    52948 kB: Perceptible
+               52948 kB: com.google.android.inputmethod.latin (pid 1566)
+   150851 kB: A Services
+               81121 kB: com.google.android.gms (pid 1814)
+               37586 kB: com.google.android.talk (pid 9584)
+               10949 kB: com.google.android.music:main (pid 4019)
+               10727 kB: com.motorola.targetnotif (pid 31071)
+               10468 kB: com.google.android.GoogleCamera (pid 9984)
+    33298 kB: Previous
+               33298 kB: com.android.settings (pid 9673 / activities)
+   165188 kB: B Services
+               49490 kB: com.facebook.katana (pid 15035)
+               22483 kB: com.whatsapp (pid 28694)
+               21308 kB: com.iPass.OpenMobile (pid 5325)
+               19788 kB: com.google.android.apps.googlevoice (pid 23934)
+               17399 kB: com.google.android.googlequicksearchbox:search (pid 30359)
+                9073 kB: com.google.android.apps.youtube.unplugged (pid 21194)
+                7660 kB: com.iPass.OpenMobile:remote (pid 23754)
+                7291 kB: com.pujie.wristwear.pujieblack (pid 24240)
+                7157 kB: com.instagram.android:mqtt (pid 9530)
+                3539 kB: com.qualcomm.qcrilmsgtunnel (pid 16186)
+   204324 kB: Cached
+               43424 kB: com.amazon.mShop.android (pid 13558)
+               22563 kB: com.google.android.apps.magazines (pid 13844)
+               ...
+                4298 kB: com.google.android.apps.enterprise.dmagent (pid 13826)</pre><p></p>
+  </section>
+
+<h2 id="broadcasts">Transmissões</h2>
+<p>Os aplicativos geram transmissões para enviar eventos dentro do aplicativo atual ou para outro aplicativo. Os broadcast receivers se inscrevem em mensagens específicas (por meio de filtros), permitindo que eles ouçam e respondam a uma transmissão.
+Os relatórios de bugs contêm informações sobre transmissões enviadas e não enviadas, bem como um dumpsys de todos os receptores que estão ouvindo uma transmissão específica.</p>
+
+<h3 id="historical-broadcasts">Visualização de transmissões históricas</h3>
+<p>Transmissões históricas são aquelas que já foram enviadas, listadas em ordem cronológica inversa.</p>
+
+<p>A seção de <strong>resumo</strong> é uma visão geral das últimas 300 transmissões em primeiro plano e das últimas 300 transmissões em segundo plano.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre> Historical broadcasts summary [foreground]:
+ #0: act=android.intent.action.SCREEN_ON flg=0x50000010
+    +1ms dispatch +90ms finish
+    enq=2015-10-29 17:10:51 disp=2015-10-29 17:10:51 fin=2015-10-29 17:10:51
+  #1: act=android.intent.action.SCREEN_OFF flg=0x50000010
+    0 dispatch +60ms finish
+    enq=2015-10-29 17:10:05 disp=2015-10-29 17:10:05 fin=2015-10-29 17:10:05
+ ...
+ Historical broadcasts summary [background]:
+ ...</pre><p></p>
+  </section>
+<p></p>
+
+<p>A seção de <strong>detalhes</strong> contém informações completas sobre as últimas 50 transmissões em primeiro plano e as últimas 50 transmissões em segundo plano, assim como os receptores de cada transmissão. Receptores com uma:</p>
+<ul>
+<li>entrada <code>BroadcastFilter</code> são registrados no tempo de execução e enviados apenas para processos já em execução;</li>
+<li>entrada <code>ResolveInfo</code> são registrados pelas entradas de manifesto. O ActivityManager inicia o processo para cada <code>ResolveInfo</code> se ainda não estiver em execução.</li>
+</ul>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>Historical broadcasts [foreground]:
+ ...
+ Historical broadcasts [background]:
+ Historical Broadcast background #0:
+ ...
+ Historical Broadcast background #5:
+    BroadcastRecord{18dbb16 u0 android.intent.action.USER_PRESENT} to user 0
+    Intent { act=android.intent.action.USER_PRESENT flg=0x24000010 }
+    caller=com.android.systemui 2925:com.android.systemui/u0a27 pid=2925 uid=10027
+    enqueueClockTime=2015-10-29 17:10:55 dispatchClockTime=2015-10-29 17:10:55
+    dispatchTime=-2s321ms (0 since enq) finishTime=-2s320ms (+1ms since disp)
+    Receiver #0: BroadcastFilter{8181cc1 u-1 ReceiverList{5d929a8 902 system/1000/u-1 local:eca4dcb}}
+    Receiver #1: BroadcastFilter{6371c97 u-1 ReceiverList{2938b16 902 system/1000/u-1 local:840b831}}
+    ...
+    Receiver #19: BroadcastFilter{93f16b u0 ReceiverList{5c61eba 17016 com.google.android.gm/10079/u0 remote:24083e5}}
+ ...
+ Historical Broadcast background #37:
+    BroadcastRecord{7f6dd6 u0 android.hardware.action.NEW_PICTURE} to user 0
+    Intent { act=android.hardware.action.NEW_PICTURE dat=content://media/external/images/media/6345 flg=0x10 }
+    caller=com.google.android.GoogleCamera 32734:com.google.android.GoogleCamera/u0a53 pid=32734 uid=10053
+    enqueueClockTime=2015-10-29 17:09:48 dispatchClockTime=2015-10-29 17:09:49
+    dispatchTime=-45s720ms (+399ms since enq) finishTime=-45s701ms (+19ms since disp)
+    resultTo=null resultCode=0 resultData=null
+    nextReceiver=4 receiver=null
+    Receiver #0: ResolveInfo{33d2857 com.google.android.gms/com.google.android.libraries.social.mediamonitor.MediaMonitor m=0x608000}
+      priority=0 preferredOrder=0 match=0x608000 specificIndex=-1 isDefault=false
+      ActivityInfo:
+        name=com.google.android.libraries.social.mediamonitor.MediaMonitor
+        packageName=com.google.android.gms
+        enabled=true exported=true processName=com.google.android.gms
+        ...
+    Receiver #1: ResolveInfo{d9edf44 com.google.android.apps.maps/com.google.android.apps.gmm.ugc.clientnotification.StartPhotoTakenNotifierServiceReceiver m=0x608000}
+      priority=0 preferredOrder=0 match=0x608000 specificIndex=-1 isDefault=false
+      ActivityInfo:
+        name=com.google.android.apps.gmm.ugc.clientnotification.StartPhotoTakenNotifierServiceReceiver
+        packageName=com.google.android.apps.maps
+        enabled=true exported=true processName=com.google.android.apps.maps
+        ...
+    Receiver #2: ResolveInfo{743f82d com.google.android.apps.photos/com.google.android.libraries.social.mediamonitor.MediaMonitor m=0x608000}
+      priority=0 preferredOrder=0 match=0x608000 specificIndex=-1 isDefault=false
+      ActivityInfo:
+        name=com.google.android.libraries.social.mediamonitor.MediaMonitor
+        packageName=com.google.android.apps.photos
+        enabled=true exported=true processName=com.google.android.apps.photos
+        ...
+    Receiver #3: ResolveInfo{d5c9162 com.google.android.apps.plus/com.google.android.libraries.social.mediamonitor.MediaMonitor m=0x608000}
+      priority=0 preferredOrder=0 match=0x608000 specificIndex=-1 isDefault=false
+      ActivityInfo:
+        name=com.google.android.libraries.social.mediamonitor.MediaMonitor
+        packageName=com.google.android.apps.plus
+        enabled=true exported=true processName=com.google.android.apps.plus
+        ...</pre><p></p>
+  </section>
+
+<h3 id="active-broadcasts">Visualização de transmissões ativas</h3>
+<p>Transmissões ativas são aquelas que ainda precisam ser enviadas. Um grande número na fila significa que o sistema não pode enviar as transmissões com rapidez suficiente para acompanhá-las.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre> Active ordered broadcasts [background]:
+ Active Ordered Broadcast background #133: <i>// size of queue</i>
+ ...</pre><p></p>
+  </section>
+
+<h3 id="broadcast-listeners">Visualização de ouvintes de transmissão</h3>
+<p>Para ver uma lista de receptores que estão ouvindo uma transmissão, consulte a tabela de resolvedor do receptor em <code>dumpsys activity broadcasts</code>. O exemplo a seguir exibe todos os receptores que estão ouvindo o <code>USER_PRESENT</code>.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>-------------------------------------------------------------------------------
+ACTIVITY MANAGER BROADCAST STATE (dumpsys activity broadcasts)
+..
+  Receiver Resolver Table:
+    Full MIME Types:
+    ..
+    Wild MIME Types:
+    ..
+    Schemes:
+    ..
+    Non-Data Actions:
+    ..
+        android.intent.action.USER_PRESENT:
+          BroadcastFilter{8181cc1 u-1 ReceiverList{5d929a8 902 system/1000/u-1 local:eca4dcb}}
+          BroadcastFilter{6371c97 u-1 ReceiverList{2938b16 902 system/1000/u-1 local:840b831}}
+          BroadcastFilter{320c00 u0 ReceiverList{d3a6283 902 system/1000/u0 local:799c532}}
+          BroadcastFilter{e486048 u0 ReceiverList{36fbaeb 902 system/1000/u0 local:5f51e3a}}
+          BroadcastFilter{22b02 u-1 ReceiverList{b3f744d 902 system/1000/u-1 local:de837e4}}
+          BroadcastFilter{3e989ab u0 ReceiverList{f8deffa 2981 com.google.process.gapps/10012/u0 remote:26bd225}}
+          BroadcastFilter{fb56150 u0 ReceiverList{22b7b13 2925 com.android.systemui/10027/u0 remote:c54a602}}
+          BroadcastFilter{63bbb6 u-1 ReceiverList{ba6c751 3484 com.android.nfc/1027/u-1 remote:5c4a478}}
+          BroadcastFilter{95ad20d u0 ReceiverList{d8374a4 3586 com.google.android.googlequicksearchbox/10029/u0 remote:feb3737}}
+          BroadcastFilter{fdef551 u0 ReceiverList{28ca78 3745 com.google.android.gms.persistent/10012/u0 remote:f23afdb}}
+          BroadcastFilter{9830707 u0 ReceiverList{aabd946 3745 com.google.android.gms.persistent/10012/u0 remote:a4da121}}
+          BroadcastFilter{83c43d2 u0 ReceiverList{d422e5d 3745 com.google.android.gms.persistent/10012/u0 remote:f585034}}
+          BroadcastFilter{8890378 u0 ReceiverList{26d2cdb 3745 com.google.android.gms.persistent/10012/u0 remote:dfa61ea}}
+          BroadcastFilter{7bbb7 u0 ReceiverList{214b2b6 3745 com.google.android.gms.persistent/10012/u0 remote:8353a51}}
+          BroadcastFilter{38d3566 u0 ReceiverList{de859c1 3745 com.google.android.gms.persistent/10012/u0 remote:e003aa8}}
+          BroadcastFilter{3435d9f u0 ReceiverList{6e38b3e 3745 com.google.android.gms.persistent/10012/u0 remote:8dd7ff9}}
+          BroadcastFilter{d0a34bb u0 ReceiverList{5091d4a 3745 com.google.android.gms.persistent/10012/u0 remote:d6d22b5}}
+          BroadcastFilter{d43c416 u0 ReceiverList{51a3531 3745 com.google.android.gms.persistent/10012/u0 remote:d0b9dd8}}
+          BroadcastFilter{aabf36d u0 ReceiverList{a88bf84 3745 com.google.android.gms.persistent/10012/u0 remote:a9d6197}}
+          BroadcastFilter{93f16b u0 ReceiverList{5c61eba 17016 com.google.android.gm/10079/u0 remote:24083e5}}
+          BroadcastFilter{68f794e u0 ReceiverList{4cb1c49 947 com.google.android.googlequicksearchbox:search/10029/u0 remote:251d250}}
+      ..
+    MIME Typed Actions:</pre><p></p>
+  </section>
+
+<h2 id="monitor contention">Contenção do monitoramento</h2>
+<p>A geração de registros de contenção do monitoramento às vezes pode indicar uma contenção real do monitoramento, mas, na maioria das vezes, indica que o sistema está tão carregado que há uma lentidão generalizada.
+Você pode ver eventos longos de monitoramento registrados por ART no sistema ou no log de eventos.</p>
+
+<p>No registro do sistema:</p>
+<p></p><pre>10-01 18:12:44.343 29761 29914 W art     : Long monitor contention event with owner method=void android.database.sqlite.SQLiteClosable.acquireReference() from SQLiteClosable.java:52 waiters=0 for 3.914s</pre><p></p>
+
+<p>No log de eventos:</p>
+<p></p><pre>10-01 18:12:44.364 29761 29914 I dvm_lock_sample: [com.google.android.youtube,0,pool-3-thread-9,3914,ScheduledTaskMaster.java,138,SQLiteClosable.java,52,100]</pre><p></p>
+
+<h2 id="background-compilation">Compilação em segundo plano</h2>
+<p>A compilação pode ser cara e carregar o dispositivo.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>09-14 06:27:05.670  2508  2587 E ActivityManager: CPU usage from 0ms to 5857ms later:
+09-14 06:27:05.670  2508  2587 E ActivityManager:   84% 5708/dex2oat: 81% user + 2.3% kernel / faults: 3731 minor 1 major
+09-14 06:27:05.670  2508  2587 E ActivityManager:   73% 2508/system_server: 21% user + 51% kernel / faults: 10019 minor 28 major
+09-14 06:27:05.670  2508  2587 E ActivityManager:   1% 3935/com.android.phone: 0.3% user + 0.6% kernel / faults: 2684 minor 2 major</pre><p></p>
+  </section>
+<p></p>
+
+<p>A compilação pode ocorrer em segundo plano quando as atualizações da Google Play Store são transferidas por download. Nesse caso, as mensagens do app da Google Play Store (<code>finsky</code>) e <code>installd</code> aparecem antes das mensagens <code>dex2oat</code>.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>10-07 08:42:33.725 11051 11051 D Finsky  : [1] InstallerTask.advanceState: Prepare to patch com.garmin.android.apps.virb (com.garmin.android.apps.virb) from content://downloads/my_downloads/3602 format 2
+10-07 08:42:33.752   495   495 I installd: free_cache(48637657) avail 15111192576
+…
+10-07 08:42:39.998  2497  2567 I PackageManager.DexOptimizer: Running dexopt (dex2oat) on: /data/app/vmdl436577137.tmp/base.apk pkg=com.garmin.android.apps.virb isa=arm vmSafeMode=false debuggable=false oatDir = /data/app/vmdl436577137.tmp/oat bootComplete=true
+…</pre><p></p>
+  </section>
+<p></p>
+
+<p>A compilação também pode ocorrer em segundo plano quando um aplicativo está carregando um arquivo dex que ainda não foi compilado. Neste caso, não haverá registro de <code>finsky</code> ou <code>installd</code>.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>09-14 07:29:20.433 15736 15736 I dex2oat : /system/bin/dex2oat -j4 --dex-file=/data/user/0/com.facebook.katana/app_secondary_program_dex/program-72cef82b591768306676e10161c886b58b34315a308602be.dex.jar --oat-file=/data/user/0/com.facebook.katana/app_secondary_program_dex_opt/program-72cef82b591768306676e10161c886b58b34315a308602be.dex.dex
+...
+09-14 07:29:25.102 15736 15736 I dex2oat : dex2oat took 4.669s (threads: 4) arena alloc=7MB java alloc=3MB native alloc=29MB free=4MB</pre><p></p>
+  </section>
+
+<h2 id="narrative">Narrativa</h2>
+<p>Estabelecer a narrativa de um problema (como ele começou, o que aconteceu, como o sistema reagiu) requer uma linha de tempo de eventos sólida. Você pode usar as informações do relatório do bug para sincronizar linhas do tempo em vários registros e determinar o carimbo de data/hora exato do relatório do bug.</p>
+
+<h3 id="timelines">Sincronização de linhas do tempo</h3>
+<p>Um relatório de bug reflete várias linhas de tempo paralelas: registro do sistema, log de eventos, registro de kernel e várias linhas do tempo especializadas para transmissões, estatísticas de bateria etc. Infelizmente, as linhas do tempo são frequentemente relatadas com diferentes bases de horário.</p>
+
+<p>Os carimbos de data/hora do log de eventos e do sistema estão no mesmo fuso horário que o usuário (assim como a maioria dos outros carimbos de data/hora). Por exemplo, quando o usuário toca no botão home, o registro do sistema informa:</p>
+<p></p><pre>10-03 17:19:52.939  1963  2071 I ActivityManager: START u0 {act=android.intent.action.MAIN cat=[android.intent.category.HOME] flg=0x10200000 cmp=com.google.android.googlequicksearchbox/com.google.android.launcher.GEL (has extras)} from uid 1000 on display 0</pre><p></p>
+
+<p>Para a mesma ação, o log de eventos relata:</p>
+<p></p><pre>10-03 17:19:54.279  1963  2071 I am_focused_activity: [0,com.google.android.googlequicksearchbox/com.google.android.launcher.GEL]</pre><p></p>
+
+<p>Os registros de kernel (<code>dmesg</code>) usam uma base de horário, que marca itens de registro com segundos desde que o carregador de inicialização seja concluído. Para registrar essa escala de tempo em outras escalas de tempo, procure as mensagens <em>suspend exit</em> e <em>suspend entry</em>:</p>
+<p></p><pre>&lt;6&gt;[201640.779997] PM: suspend exit 2015-10-03 19:11:06.646094058 UTC
+…
+&lt;6&gt;[201644.854315] PM: suspend entry 2015-10-03 19:11:10.720416452 UTC</pre><p></p>
+
+<p>Como os registros de kernel podem não incluir o tempo em suspensão, você precisa registrar o log entre as mensagens suspend entry e suspend exit.
+Além disso, os registros de kernel usam o fuso horário UTC e precisam ser ajustados ao fuso do usuário.</p>
+
+<h3 id="time-of-bugreport">Como identificar o horário do relatório do bug</h3>
+<p>Para determinar quando um relatório de bug foi criado, primeiro procure <code>dumpstate: begin</code> no registro do sistema (Logcat):</p>
+<p></p><pre>10-03 17:19:54.322 19398 19398 I dumpstate: begin</pre><p></p>
+
+<p>Em seguida, procure a mensagem <code>Starting service
+'bugreport'</code> nos carimbos de data/hora do registro de kernel (<code>dmesg</code>):</p>
+<p></p><pre>&lt;5&gt;[207064.285315] init: Starting service 'bugreport'...</pre><p></p>
+
+<p>Trabalhe de trás para frente para correlacionar os dois eventos, tendo em mente as ressalvas mencionadas em <a href="#timelines">Sincronização de linhas do tempo</a>. Embora haja muita coisa acontecendo depois que o relatório de bug é iniciado, a maioria das atividades não é muito útil, já que o ato de gerar o relatório do bug carrega o sistema substancialmente.</p>
+
+<h2 id="power">Energia</h2>
+
+<p>O log de eventos contém o status de energia da tela, em que 0 é a tela desligada, 1 é a tela ligada e 2 refere-se ao bloqueio do teclado.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>grep screen_toggled bugreport-2015-10-18-16-52-22.txt
+10-18 15:05:04.383   992   992 I screen_toggled: 1
+10-18 15:05:07.010   992   992 I screen_toggled: 0
+10-18 15:23:15.063   992   992 I screen_toggled: 1
+10-18 15:23:25.684   992   992 I screen_toggled: 0
+10-18 15:36:31.623   992   992 I screen_toggled: 1
+10-18 15:36:37.660  3283  3283 I screen_toggled: 2</pre><p></p>
+  </section>
+
+<p></p>
+<p>Os relatórios de bugs também contêm estatísticas sobre wake locks, um mecanismo usado por desenvolvedores de aplicativos para indicar que o aplicativo precisa que o dispositivo fique ligado. Para detalhes sobre wake locks, consulte <a href="https://developer.android.com/reference/android/os/PowerManager.WakeLock.html">PowerManager.WakeLock</a> e <a href="https://developer.android.com/training/scheduling/wakelock.html#cpu">Manter a CPU ligada</a> (ambos em inglês).
+
+</p><p>As estatísticas agregadas de duração do wake lock rastreiam <strong>apenas</strong> o tempo em que um wake lock é realmente responsável por manter o dispositivo ativo, e <strong>não</strong> inclui o tempo com a tela ligada. Além disso, se vários wake locks forem mantidos simultaneamente, o tempo de duração do wake lock será distribuído entre eles.</p>
+
+<p>Para receber mais ajuda na visualização do status de energia, use o <a href="https://github.com/google/battery-historian">Battery Historian</a>, uma ferramenta de código aberto do Google para analisar o consumo de bateria com arquivos de relatórios de bug do Android.</p>
+
+<h2 id="packages">Pacotes</h2>
+<p>O pacote DUMP OF SERVICE contém versões de aplicativos (e outras informações úteis).</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>...
+Packages:
+...
+ Package [com.google.android.gms] (3cf534b):
+   userId=10013
+   sharedUser=SharedUserSetting{98f3d28 com.google.uid.shared/10013}
+   pkg=Package{b8f6a41 com.google.android.gms}
+   codePath=/system/priv-app/PrebuiltGmsCore
+   resourcePath=/system/priv-app/PrebuiltGmsCore
+   legacyNativeLibraryDir=/system/priv-app/PrebuiltGmsCore/lib
+   primaryCpuAbi=arm64-v8a
+   secondaryCpuAbi=armeabi-v7a
+   versionCode=8186448 targetSdk=23
+   versionName=8.1.86 (2287566-448)
+   splits=[base]
+   applicationInfo=ApplicationInfo{5158507 com.google.android.gms}
+   flags=[ SYSTEM HAS_CODE ALLOW_CLEAR_USER_DATA ]
+   privateFlags=[ PRIVILEGED ]
+   dataDir=/data/user/0/com.google.android.gms
+   supportsScreens=[small, medium, large, xlarge, resizeable, anyDensity]
+   libraries:
+     com.google.android.gms
+   usesOptionalLibraries:
+     com.android.location.provider
+     com.google.android.ble
+     com.android.media.remotedisplay
+   usesLibraryFiles:
+     /system/framework/com.android.media.remotedisplay.jar
+     /system/framework/com.android.location.provider.jar
+   timeStamp=2015-10-14 15:17:56
+   firstInstallTime=2015-09-22 14:08:35
+   lastUpdateTime=2015-10-14 15:17:56
+   signatures=PackageSignatures{db63be6 [1af63d8]}
+   installPermissionsFixed=true installStatus=1
+   pkgFlags=[ SYSTEM HAS_CODE ALLOW_CLEAR_USER_DATA ]
+   declared permissions:
+     com.google.android.gms.permission.INTERNAL_BROADCAST: prot=signature, INSTALLED
+     ...
+     com.google.android.gms.permission.CAR_VENDOR_EXTENSION: prot=dangerous, INSTALLED
+   User 0:  installed=true hidden=false stopped=false notLaunched=false enabled=0
+     disabledComponents:
+       com.google.android.gms.icing.service.PowerConnectedReceiver
+       ...
+       com.google.android.gms.icing.proxy.AppsMonitor
+     enabledComponents:
+       com.google.android.gms.mdm.receivers.GmsRegisteredReceiver
+       ...
+       com.google.android.gms.subscribedfeeds.SyncService</pre><p></p>
+  </section>
+
+<h2 id="processes">Processos</h2>
+<p>Os relatórios de bugs contêm uma quantidade enorme de dados de processos, incluindo tempo de início e parada, duração do tempo de execução, serviços associados, pontuação <code>oom_adj</code> etc. Para ver detalhes sobre como o Android gerencia os processos, consulte <a href="http://developer.android.com/guide/components/processes-and-threads.html">Processos e threads</a>.</p>
+
+<h3 id="process-runtime">Como determinar o tempo de execução do processo</h3>
+<p>A seção <code>procstats</code> contém estatísticas completas sobre a duração da execução dos processos e serviços associados. Para ver um resumo rápido e legível, procure por <code>AGGREGATED OVER</code> para ver dados das últimas 3 ou 24 horas e, em seguida, procure por <code>Summary:</code> para ver a lista de processos, a duração da execução desses processos em várias prioridades e o respectivo uso de RAM formatado como min-average-max PSS/min-average-max USS.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>-------------------------------------------------------------------------------
+DUMP OF SERVICE processinfo:
+-------------------------------------------------------------------------------
+DUMP OF SERVICE procstats:
+COMMITTED STATS FROM 2015-10-19-23-54-56 (checked in):
+...
+COMMITTED STATS FROM 2015-10-20-03-00-00 (checked in):
+...
+CURRENT STATS:
+...
+AGGREGATED OVER LAST 24 HOURS:
+System memory usage:
+...
+Per-Package Stats:
+...
+Summary:
+...
+  * com.google.android.gms.persistent / u0a13 / v8186448:
+           TOTAL: 100% (21MB-27MB-40MB/20MB-24MB-38MB over 597)
+             Top: 51% (22MB-26MB-38MB/21MB-24MB-36MB over 383)
+          Imp Fg: 49% (21MB-27MB-40MB/20MB-25MB-38MB over 214)
+…
+          Start time: 2015-10-19 09:14:37
+  Total elapsed time: +1d0h22m7s390ms (partial) libart.so
+
+AGGREGATED OVER LAST 3 HOURS:
+System memory usage:
+...
+Per-Package Stats:
+...
+Summary:
+  * com.google.android.gms.persistent / u0a13 / v8186448:
+           TOTAL: 100% (23MB-27MB-32MB/21MB-25MB-29MB over 111)
+             Top: 61% (23MB-26MB-31MB/21MB-24MB-28MB over 67)
+          Imp Fg: 39% (23MB-28MB-32MB/21MB-26MB-29MB over 44)
+...
+          Start time: 2015-10-20 06:49:24
+  Total elapsed time: +2h46m59s736ms (partial) libart.so</pre><p></p>
+  </section>
+
+<h3 id="why-is-process-running">Por que um processo está em execução?</h3>
+<p>A seção <code>dumpsys activity processes</code> lista todos os processos atualmente em execução, ordenados pela pontuação <code>oom_adj</code> (o Android indica a importância do processo, atribuindo a ele um valor <code>oom_adj</code>, que pode ser atualizado dinamicamente pelo ActivityManager). A saída é semelhante à de um <a href="#memory-snapshot">instantâneo da memória</a>, mas inclui outras informações sobre o que está causando a execução do processo. No exemplo abaixo, as entradas em negrito indicam que o processo <code>gms.persistent</code> está sendo executado com prioridade <code>vis</code> (visível) porque o processo do sistema está vinculado ao <code>NetworkLocationService</code>.</p>
+
+  <section class="expandable">
+    <h4 class="showalways">Mostrar exemplo</h4>
+    <p></p><pre>-------------------------------------------------------------------------------
+ACTIVITY MANAGER RUNNING PROCESSES (dumpsys activity processes)
+...
+Process LRU list (sorted by oom_adj, 34 total, non-act at 14, non-svc at 14):
+    PERS #33: sys   F/ /P  trm: 0 902:system/1000 (fixed)
+    PERS #32: pers  F/ /P  trm: 0 2925:com.android.systemui/u0a27 (fixed)
+    PERS #31: pers  F/ /P  trm: 0 3477:com.quicinc.cne.CNEService/1000 (fixed)
+    PERS #30: pers  F/ /P  trm: 0 3484:com.android.nfc/1027 (fixed)
+    PERS #29: pers  F/ /P  trm: 0 3502:com.qualcomm.qti.rcsbootstraputil/1001 (fixed)
+    PERS #28: pers  F/ /P  trm: 0 3534:com.qualcomm.qti.rcsimsbootstraputil/1001 (fixed)
+    PERS #27: pers  F/ /P  trm: 0 3553:com.android.phone/1001 (fixed)
+    Proc #25: psvc  F/ /IF trm: 0 4951:com.android.bluetooth/1002 (service)
+        com.android.bluetooth/.hfp.HeadsetService&lt;=Proc{902:system/1000}
+    Proc # 0: fore  F/A/T  trm: 0 3586:com.google.android.googlequicksearchbox/u0a29 (top-activity)
+  Proc #26: vis   F/ /SB trm: 0 3374:com.google.android.googlequicksearchbox:interactor/u0a29 (service)
+        com.google.android.googlequicksearchbox/com.google.android.voiceinteraction.GsaVoiceInteractionService&lt;=Proc{902:system/1000}
+<b>    Proc # 5: vis   F/ /T  trm: 0 3745:com.google.android.gms.persistent/u0a12 (service)</b>
+<b>        com.google.android.gms/com.google.android.location.network.NetworkLocationService&lt;=Proc{902:system/1000}</b>
+    Proc # 3: vis   F/ /SB trm: 0 3279:com.google.android.gms/u0a12 (service)
+        com.google.android.gms/.icing.service.IndexService&lt;=Proc{947:com.google.android.googlequicksearchbox:search/u0a29}
+    Proc # 2: vis   F/ /T  trm: 0 947:com.google.android.googlequicksearchbox:search/u0a29 (service)
+        com.google.android.googlequicksearchbox/com.google.android.sidekick.main.remoteservice.GoogleNowRemoteService&lt;=Proc{3586:com.google.android.googlequicksearchbox/u0a29}
+    Proc # 1: vis   F/ /T  trm: 0 2981:com.google.process.gapps/u0a12 (service)
+        com.google.android.gms/.tapandpay.hce.service.TpHceService&lt;=Proc{3484:com.android.nfc/1027}
+    Proc #11: prcp  B/ /IB trm: 0 3392:com.google.android.inputmethod.latin/u0a64 (service)
+        com.google.android.inputmethod.latin/com.android.inputmethod.latin.LatinIME&lt;=Proc{902:system/1000}
+    Proc #24: svc   B/ /S  trm: 0 27071:com.google.android.music:main/u0a67 (started-services)
+    Proc #22: svc   B/ /S  trm: 0 853:com.qualcomm.qcrilmsgtunnel/1001 (started-services)
+    Proc # 4: prev  B/ /LA trm: 0 32734:com.google.android.GoogleCamera/u0a53 (previous)
+    Proc #23: svcb  B/ /S  trm: 0 671:com.qualcomm.telephony/1000 (started-services)
+    Proc #20: cch   B/ /CE trm: 0 27659:com.android.providers.calendar/u0a2 (provider)
+        com.android.providers.calendar/.CalendarProvider2&lt;=Proc{27697:com.google.android.calendar/u0a40}
+    Proc #13: cch   B/ /CE trm: 0 653:com.google.android.gms.wearable/u0a12 (cch-empty)
+    Proc #10: cch   B/ /S  trm: 0 4067:com.google.android.talk/u0a62 (cch-started-ui-services)
+    Proc # 7: cch   B/ /S  trm: 0 18868:com.google.corp.huddle.android/u0a95 (cch-started-ui-services)
+    Proc # 6: cch   B/ /CA trm: 0 27697:com.google.android.calendar/u0a40 (cch-act)
+    Proc # 8: cch+1 B/ /CA trm: 0 25675:com.google.android.apps.genie.geniewidget/u0a81 (cch-act)
+    Proc #16: cch+2 B/ /CE trm: 0 1272:com.google.android.keep/u0a106 (cch-empty)
+    Proc #15: cch+2 B/ /CE trm: 0 885:android.process.media/u0a9 (cch-empty)
+    Proc #14: cch+2 B/ /CE trm: 0 15146:android.process.acore/u0a3 (cch-empty)
+    Proc # 9: cch+3 B/ /CA trm: 0 17016:com.google.android.gm/u0a79 (cch-act)
+    Proc #19: cch+4 B/ /CE trm: 0 973:com.google.android.apps.maps/u0a66 (cch-empty)
+    Proc #18: cch+4 B/ /CE trm: 0 1091:com.google.android.apps.photos/u0a71 (cch-empty)
+    Proc #17: cch+4 B/ /CE trm: 0 1141:com.google.android.apps.plus/u0a74 (cch-empty)
+    Proc #12: cch+5 B/ /CA trm: 0 22299:com.google.android.apps.dogfood/u0a105 (cch-act)
+    Proc #21: cch+6 B/ /CE trm: 0 995:com.google.android.partnersetup/u0a18 (cch-empty)&gt;</pre><p></p>
+  </section>
+
+<h2 id="scans">Verificações</h2>
+<p>Use as etapas a seguir para identificar aplicativos que executam buscas excessivas por Bluetooth de baixa energia (BLE, na sigla em inglês):</p>
+<ul>
+<li>Encontre as mensagens de registro para <code>BluetoothLeScanner</code>:
+<pre>
+$ grep 'BluetoothLeScanner' ~/downloads/bugreport.txt
+07-28 15:55:19.090 24840 24851 D BluetoothLeScanner: onClientRegistered() - status=0 clientIf=5
+</pre></li>
+<li>Localize o PID nas mensagens de registro. Neste exemplo, "24840" e "24851" são o PID (código do processo) e o TID (código da thread).</li>
+<li>Localize o aplicativo associado ao PID:
+<pre>
+PID #24840: ProcessRecord{4fe996a 24840:com.badapp/u0a105}
+</pre>
+<p>Neste exemplo, o nome do pacote é <code>com.badapp</code>.</p></li>
+<li>Procure o nome do pacote no Google Play para identificar o aplicativo responsável: <strong>https://play.google.com/store/apps/details?id=com.badapp.</strong>.</li>
+</ul>
+<p class="note"><strong>Observação</strong>: para dispositivos que executam o Android 7.0, o sistema coleta dados para buscas por BLE e associa essas atividades ao aplicativo que está iniciando. Para ver detalhes, consulte <a href="/devices/tech/power/values.html#le-bt-scans">Buscas por Bluetooth de baixa energia (LE)</a> (em inglês).</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/contribute/report-bugs.html b/pt-br/setup/contribute/report-bugs.html
new file mode 100644
index 0000000..3978157
--- /dev/null
+++ b/pt-br/setup/contribute/report-bugs.html
@@ -0,0 +1,245 @@
+<html devsite><head>
+    <title>Como informar bugs</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+<p>
+Agradecemos seu interesse no Android. Você pode ajudar a melhorar o Android informando problemas e solicitações de recursos no <a href="#bug-queues">Rastreador de problemas do Android</a>. Esse rastreador contém uma lista de tarefas técnicas pendentes relacionadas a vários tópicos, informações relevantes para essas tarefas e informações sobre o andamento delas, incluindo quais podem ser resolvidas a curto prazo.
+</p>
+<p class="note">Para ver mais informações sobre o motivo pelo qual mudamos para o Rastreador de problemas, consulte <a href="http://android-developers.googleblog.com/2017/04/a-new-issue-tracker-for-our-aosp.html">esta postagem do blog</a>.</p>
+<p>
+O Rastreador de problemas não é um fórum de suporte ao cliente. Para ver informações de suporte, consulte as Centrais de Ajuda do <a href="https://support.google.com/nexus">Nexus</a> e do <a href="https://support.google.com/pixelphone">Pixel</a>. O suporte para outros dispositivos é fornecido pelos fabricantes deles ou pelas operadoras que os vendem.
+</p>
+<p>
+O suporte para apps do Google ocorre por meio do <a href="http://support.google.com/">site de suporte do Google</a>. O suporte para apps de terceiros é fornecido pelo desenvolvedor do app, por exemplo, por meio dos dados de contato fornecidos no Google Play. Para ver uma lista de outros recursos de suporte do Android, consulte nossa <a href="/setup/community">página da comunidade</a>.
+</p>
+<p>
+Não há garantias de que qualquer bug específico será corrigido em uma determinada versão. Para ver o que acontece com seu bug depois que você o informa, leia <a href="/setup/life-of-a-bug.html">O ciclo de um bug</a>.
+</p>
+<h2 id="filing-a-bug">Como registrar um bug</h2>
+<ol>
+<li><a href="https://issuetracker.google.com/issues?q=componentid:190923%2B">Pesquise seu bug</a> para ver se alguém já o informou. Não se esqueça de pesquisar todos os problemas, não apenas os abertos, porque o problema já pode ter sido informado e fechado. Para encontrar os resultados favoritos, classifique-os pelo número de estrelas.</li>
+<li>Se encontrar seu problema e ele for importante para você, <a href="https://developers.google.com/issue-tracker/guides/subscribe#starring_an_issue">marque-o com uma estrela</a>. O número de estrelas em um bug nos ajuda a saber quais correções são mais importantes.</li>
+<li>Se ninguém relatou seu bug, informe-o. Primeiro, <a href="https://issuetracker.google.com/components">procure o componente correto</a>, como <a href="https://issuetracker.google.com/issues?q=componentid:192705">Framework</a> ou <a href="https://issuetracker.google.com/issues?q=componentid:192634">Rede</a>, e preencha o modelo fornecido. Ou selecione a fila de bugs desejada nas tabelas abaixo.
+<p class="key-point">
+<strong>Dica</strong>: alguns componentes contêm subcomponentes, como <strong>Rede &gt; Mensagens</strong> e <strong>Framework &gt; Armazenamento</strong>.
+</p>
+</li>
+<li>Inclua o máximo de informações possível sobre o bug, sempre seguindo as instruções da fila de bugs almejada. Um bug que simplesmente diz que algo não está funcionando não ajuda muito e provavelmente será fechado sem nenhuma ação. A quantidade de detalhes que você fornece, como arquivos de registros, etapas de reprodução e até mesmo um conjunto de patches, ajuda nossa equipe a resolver seu problema.</li>
+</ol>
+<h2 id="bug-queues">Filas de bugs</h2>
+<p>
+O Rastreador de problemas tem vários subcomponentes em diversas categorias relacionadas ao Android. Há subcomponentes para a segurança, a plataforma, as Ferramentas para Desenvolvedores do Android, a documentação e muito mais.
+</p>
+
+<h3 id="security">Segurança</h3>
+<p>
+Se você encontrar um problema que afeta a segurança do Android ou de componentes em dispositivos Nexus ou Pixel, siga as instruções <a href="/security/overview/updates-resources#report-issues">indicadas aqui</a>.
+Além disso, os bugs de segurança estão qualificados para o <a href="https://www.google.com/about/appsecurity/android-rewards/">Programa de recompensas de vulnerabilidades de segurança do Android</a>.
+</p>
+<p>
+Devido à natureza confidencial dos bugs de segurança, você não poderá procurar problemas abertos, apenas problemas fechados ou problemas que se tornaram públicos.
+</p>
+
+<table>
+  <tbody><tr>
+   <th>Procurar bugs</th>
+   <th>Detalhes</th>
+   <th>Informar um bug</th>
+  </tr>
+  <tr>
+   <td>Segurança</td>
+   <td><a href="/security/overview/updates-resources#report-issues">Detalhes de segurança do Android</a></td>
+   <td><a href="https://www.google.com/appserve/security-bugs/m2/new">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+</tr></tbody></table>
+
+<h3 id="platform">Plataforma</h3>
+<p>
+Se você encontrar um problema que afeta um aspecto da plataforma Android, registre seu bug em um destes componentes.
+</p>
+<p><a class="button button-primary" href="https://issuetracker.google.com/issues?q=componentid:(192786%20%7C%20192805%20%7C%20192705%20%7C%20192792%20%7C%20192644%20%7C%20192694%20%7C%20192710%20%7C%20192810%20%7C%20192634%20%7C%20192698%20%7C%20192706%20%7C%20470386%20%7C%20192815%20%7C%20192715%20%7C%20192720%20%7C%20192711%20%7C%20192629%20%7C%20192643%20%7C%20192693%20%7C%20192639)">Procurar por todos os problemas da plataforma</a></p>
+<table>
+  <tbody><tr>
+   <th>Procurar bugs</th>
+   <th>Informar um bug</th>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192629%2B">ART</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192629"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192693%2B">Navegador</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192693"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192639%2B">CTS</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192639"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192705%2B">Framework</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192705"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192644%2B">GfxMedia</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192644"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:316045%2B">Instant Apps</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=316045"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192710%2B">Libcore</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192710"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192634%2B">Redes</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192634"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:190951%2B">Segurança</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=190951"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192706%2B">Sistema</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192706"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:470386%2B">
+        Imagem genérica do sistema</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=470386"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192715%2B">Texto</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192715"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192720%2B">Things</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192720"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192711%2B">Wear</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192711"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+</tbody></table>
+
+<h3 id="developer-tools">Ferramentas para Desenvolvedores do Android</h3>
+<p>
+Se você encontrar um problema que afeta uma das Ferramentas para Desenvolvedores do Android, como o Android Studio, SDK, Emulador, Imagens do sistema ou Support Library, registre um bug em um desses componentes.
+</p>
+<p>
+Como as ferramentas têm requisitos diferentes, leia os <a href="https://developer.android.com/studio/report-bugs.html">Detalhes gerais de registro de bugs</a> e os detalhes ligados à ferramenta.
+</p>
+
+<a class="button button-primary" href="http://issuetracker.google.com/issues?q=componentid:192633%2B">Procurar por todos os problemas das Ferramentas para Desenvolvedores</a>
+<table>
+  <tbody><tr>
+   <th>Procurar bugs</th>
+   <th>Detalhes</th>
+   <th>Informar um bug</th>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192795">ADB</a></td>
+   <td></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192795">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://issuetracker.google.com/issues?q=componentid:192633%2B">Android
+Studio</a></td>
+   <td><a href="https://developer.android.com/studio/report-bugs.html#studio-bugs">Detalhes do Android Studio</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192708&template=840533">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="http://issuetracker.google.com/issues?q=componentid:192717%2B">C++</a></td>
+   <td>Problemas no Android Studio</td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192717">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="http://issuetracker.google.com/issues?q=componentid:192727%2B">Emulador ou imagens do sistema</a></td>
+   <td><a href="https://developer.android.com/studio/report-bugs.html#emulator-bugs">Detalhes do emulador</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192727">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="http://issuetracker.google.com/issues?q=componentid:192709%2B">Gradle</a></td>
+   <td><a href="https://developer.android.com/studio/report-bugs.html#build-bugs">Detalhes do Gradle</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192709&template=842921">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="http://issuetracker.google.com/issues?q=componentid:192751%2B">Execução instantânea</a></td>
+   <td><a href="https://developer.android.com/studio/report-bugs.html#instant-run-bugs">Detalhes da execução instantânea</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192751">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td colspan="2"><a href="http://issuetracker.google.com/issues?q=componentid:192718%2B">Lint</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192718">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="https://github.com/android-ndk/ndk/issues">NDK</a></td>
+   <td>Problemas de NDK autônomo</td>
+   <td><a href="https://github.com/android-ndk/ndk/issues"><i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td colspan="2"><a href="http://issuetracker.google.com/issues?q=componentid:192722%2B">Criadores de perfil</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192722">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td colspan="2"><a href="http://issuetracker.google.com/issues?q=componentid:192731%2B">AndroidX (Support Library)</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192731">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td colspan="2"><a href="http://issuetracker.google.com/issues?q=componentid:192735%2B">Test Support Library </a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192735">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+</tbody></table>
+
+<h3 id="documentation">Documentação</h3>
+<p>
+Se você encontrar um problema neste site ou no <a href="https://developer.android.com/">developer.android.com</a>, registre um bug para receber ajuda.
+</p>
+
+<table>
+  <tbody><tr>
+   <th>Procurar bugs</th>
+   <th>Informar um bug</th>
+  </tr>
+  <tr>
+   <td><a href="http://issuetracker.google.com/issues?q=componentid:192697%2B">developer.android.com</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=192697">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+  <tr>
+   <td><a href="http://issuetracker.google.com/issues?q=componentid:191476%2B">source.android.com</a></td>
+   <td><a href="https://issuetracker.google.com/issues/new?component=191476">
+   <i class="material-icons">bug_report</i></a></td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/contribute/submit-patches.html b/pt-br/setup/contribute/submit-patches.html
new file mode 100644
index 0000000..a0f3ecc
--- /dev/null
+++ b/pt-br/setup/contribute/submit-patches.html
@@ -0,0 +1,144 @@
+<html devsite><head>
+    <title>Como enviar patches</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>Esta página descreve o processo completo de envio de um patch para o AOSP, incluindo revisão e controle de alterações com o <a href="https://android-review.googlesource.com/">Gerrit</a>.</p>
+<h3 id="prerequisites">Pré-requisitos</h3>
+<ul>
+<li>
+<p>Antes de seguir as instruções fornecidas nesta página, será preciso <a href="../build/initializing.html">inicializar seu ambiente de criação</a>, <a href="../build/downloading.html">fazer o download da origem</a>, <a href="https://android.googlesource.com/new-password">criar uma senha</a> e seguir as instruções da página do gerador de senhas.</p>
+</li>
+<li>
+<p>Para ver mais detalhes sobre o Repo e o Git, consulte <a href="../develop/index.html">Desenvolvimento</a>.</p>
+</li>
+<li>
+<p>Para ver informações sobre as diferentes funções que você pode desempenhar na comunidade do Android Open Source, consulte <a href="../start/roles.html">Funções do projeto</a>.</p>
+</li>
+<li>
+<p>Se você pretende contribuir com código para a plataforma Android, leia as <a href="../start/licenses.html">informações de licenciamento do AOSP</a>.</p>
+</li>
+<li>
+<p>Observe que as alterações em alguns dos projetos ascendentes usados pelo Android precisam ser feitas diretamente nesses projetos, conforme descrito em <a href="#upstream-projects">Projetos ascendentes</a>.</p>
+</li>
+</ul>
+
+<h2 id="for-contributors">Para colaboradores</h2>
+
+<h3 id="authenticate-with-the-server">Autenticar com o servidor</h3>
+<p>Antes de fazer upload para o Gerrit, você precisa <a href="https://android.googlesource.com/new-password">definir uma senha</a> que o identifique junto ao servidor. Siga as instruções na página do gerador de senhas. É necessário fazer isso apenas uma vez. Consulte <a href="../build/downloading.html#using-authentication">Como usar a autenticação</a> para ver mais detalhes.</p>
+<h3 id="start-a-repo-branch">Iniciar um branch do repo</h3>
+<p>Para cada alteração que você pretende fazer, inicie um novo branch dentro do repositório git relevante:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo start <var>NAME</var> .
+</pre>
+<p>É possível iniciar vários branches independentes ao mesmo tempo e no mesmo repositório. O branch NAME é local em relação ao seu espaço de trabalho e não será incluído no Gerrit ou na árvore de origem final.</p>
+<h3 id="make-your-change">Fazer a alteração</h3>
+<p>Depois de modificar os arquivos de origem (e validá-los) confirme as alterações no seu repositório local:</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">git add -A</code>
+<code class="devsite-terminal">git commit -s</code>
+</pre>
+<p>Forneça uma descrição detalhada da alteração na sua mensagem de confirmação. Essa descrição será enviada para o repositório AOSP público, então siga nossas diretrizes para escrever as descrições da lista de alterações: </p>
+<ul>
+
+<li>
+<p>Comece com um resumo de apenas uma linha (máximo de 50 caracteres), seguido por uma linha em branco.
+Esse formato é usado pelo git e Gerrit para várias exibições.</p>
+</li>
+
+<li>
+<p>A partir da terceira linha, insira uma descrição mais longa, que precisa ser limitada ao tamanho máximo de 72 caracteres. Essa descrição precisa se concentrar no problema que a alteração resolve e em como ela o resolve. A segunda parte é, de certa forma, opcional na implementação de novos recursos, embora seja desejável.</p>
+</li>
+<li>
+<p>Inclua uma breve observação das suposições ou informações básicas que possam ser importantes quando outro colaborador trabalhar nesse recurso no ano seguinte.</p>
+</li>
+</ul>
+
+<p>Este é um exemplo de uma mensagem de confirmação:</p>
+<pre class="devsite-click-to-copy">short description on first line
+
+more detailed description of your patch,
+which is likely to take up multiple lines.
+</pre>
+
+<p>Uma código de alteração exclusivo, seu nome e e-mail fornecidos durante o <code>repo
+init</code> serão automaticamente adicionados à sua mensagem de confirmação. </p>
+
+<h3 id="upload-to-gerrit">Upload para Gerrit</h3>
+<p>Depois de ter confirmado a alteração do seu histórico pessoal, envie-a para o Gerrit com</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo upload
+</pre>
+<p>Se você iniciou vários branches no mesmo repositório, terá que selecionar qual será enviado por upload.</p>
+<p>Após um upload bem-sucedido, o repo fornecerá o URL de uma nova página no <a href="https://android-review.googlesource.com/">Gerrit</a>. Acesse esse link para ver seu patch no servidor de análise, adicionar comentários ou solicitar revisores específicos para seu patch.</p>
+<h3 id="uploading-a-replacement-patch">Como fazer upload de um patch substituto</h3>
+<p>Suponha que um revisor analisou seu patch e solicitou uma pequena modificação. Você pode alterar sua confirmação no git, o que resultará em um novo patch no Gerrit com o mesmo código de alteração que o original.</p>
+<aside class="note"><b>Observação</b>: se você tiver feito outras confirmações desde o upload desse patch, será preciso mover manualmente seu HEAD do git.</aside>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">git add -A</code>
+<code class="devsite-terminal">git commit --amend</code>
+</pre>
+<p>Quando você fizer upload do patch corrigido, ele substituirá o original no Gerrit e no histórico do git local.</p>
+
+<h3 id="resolving-sync-conflicts">Como resolver conflitos de sincronização</h3>
+<p>Se outros patches enviados para a árvore de origem entrarem em conflito com o seu, você precisará realocar seu patch sobre o novo HEAD do repositório de origem. A maneira mais fácil de fazer isso é executar</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo sync
+</pre>
+<p>Esse comando busca primeiro as atualizações do servidor de origem e, em seguida, tenta realocar seu HEAD automaticamente no novo HEAD remoto.</p>
+<p>Se a realocação automática não for bem sucedida, será necessário realizar uma realocação manual.</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo rebase
+</pre>
+<p>Usar o <code>git mergetool</code> pode ajudar você a lidar com o conflito de realocação. Depois de ter mesclado os arquivos conflitantes,</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+git rebase --continue
+</pre>
+<p>Depois que a realocação automática ou manual for concluída, execute <code>repo
+upload</code> para enviar o patch realocado.</p>
+
+<h3 id="after-a-submission-is-approved">Após a aprovação de um envio</h3>
+<p>Depois que um envio passa pelo processo de análise e verificação, o Gerrit mescla automaticamente a alteração no repositório público. Outros usuários poderão executar <code>repo sync</code> para transferir a atualização para o cliente local deles.</p>
+
+<h2 id="upstream-projects">Projetos ascendentes</h2>
+<p>O Android usa diversos outros projetos de código aberto, como o kernel do Linux e o WebKit, conforme descrito em <a href="/setup/code-lines.html">Linhas de código, branches e versões</a>. Para a maioria dos projetos em <code>external/</code>, as alterações precisam ser feitas de forma ascendente e, em seguida, os administradores do Android são informados da nova versão ascendente que contém essas alterações. Também pode ser útil fazer upload de patches que nos levem a rastrear uma nova versão ascendente, embora essas possam ser alterações difíceis de realizar se o projeto for amplamente usado no Android, como a maioria das grandes alterações mencionadas abaixo, onde a tendência é que o upgrade seja feito a cada versão.</p>
+<p>Um caso especial interessante é o bionic. Grande parte do código dele vem do BSD, por isso, a menos que a alteração seja realizada no código que é novo no bionic, é preferível ter uma correção ascendente para então extrair um novo arquivo completo do BSD apropriado. Infelizmente, há uma grande mistura de BSDs diferentes no momento, mas esperamos resolver isso no futuro e chegar a um ponto em que seja possível rastrear projetos ascendentes de forma mais atenta.</p>
+<h3 id="icu4c">ICU4C</h3>
+<p>Todas as alterações do projeto ICU4C em <code>external/icu4c</code> precisam ser realizadas de forma ascendente em <a href="http://site.icu-project.org/">icu-project.org/</a>.
+Consulte <a href="http://site.icu-project.org/bugs">Como enviar solicitações de recursos e bugs de ICU</a> (em inglês) para ver mais informações.</p>
+
+<h3 id="llvmclangcompiler-rt">LLVM/Clang/Compiler-rt</h3>
+<p>Todas as alterações em projetos relacionados a LLVM (<code>external/clang</code>, <code>external/compiler-rt</code>, <code>external/llvm</code>) precisam ser feitas de forma ascendente em <a href="http://llvm.org/">llvm.org/</a>.</p>
+
+<h3 id="mksh">mksh</h3>
+<p>Todas as alterações no projeto do MirBSD Korn Shell em <code>external/mksh</code> precisam ser feitas de forma ascendente enviando um e-mail para miros-mksh no domínio mirbsd.org (não é necessário ter uma assinatura para realizar o envio) ou no <a href="https://launchpad.net/mksh">Launchpad</a>.
+</p>
+<h3 id="openssl">OpenSSL</h3>
+<p>Todas as alterações no projeto OpenSSL em <code>external/openssl</code> precisam ser realizadas de forma ascendente em <a href="http://www.openssl.org">openssl.org</a>.</p>
+<h3 id="v8">V8</h3>
+<p>Todas as alterações no projeto V8 em <code>external/v8</code> precisam ser enviadas de forma ascendente em <a href="https://code.google.com/p/v8">code.google.com/p/v8</a>. Consulte <a href="https://code.google.com/p/v8/wiki/Contributing">Como contribuir com o V8</a> (em inglês) para ver mais detalhes.</p>
+<h3 id="webkit">WebKit</h3>
+<p>Todas as alterações no projeto WebKit em <code>external/webkit</code> precisam ser realizadas de forma ascendente em <a href="http://www.webkit.org">webkit.org</a>. O processo começa com o registro de um bug do WebKit.
+Esse bug usará o <code>Android</code> para os campos <code>Platform</code> e <code>OS</code> somente se o bug for específico do Android. É muito mais provável que os bugs recebam atenção dos revisores quando uma correção proposta for adicionada e os testes forem incluídos. Consulte <a href="http://webkit.org/coding/contributing.html">Como contribuir com código para o WebKit</a> (em inglês) para ver mais detalhes.</p>
+<h3 id="zlib">zlib</h3>
+<p>Todas as alterações do projeto zlib em <code>external/zlib</code> precisam ser feitas de forma ascendente em <a href="http://zlib.net">zlib.net</a>.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/contribute/view-patches.html b/pt-br/setup/contribute/view-patches.html
new file mode 100644
index 0000000..27e7d68
--- /dev/null
+++ b/pt-br/setup/contribute/view-patches.html
@@ -0,0 +1,98 @@
+<html devsite><head>
+    <title>Ver patches</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+    <p>
+      Se você quiser ver todos os patches para o Android Open Source Project, ou se estiver revisando ou verificando uma alteração, procure no <a href="https://www.google.com/url?sa=D&q=https%3A%2F%2Fandroid-review.googlesource.com%2F%23%2Fq%2Fstatus%3Aopen%2BOR%2Bstatus%3Aclosed">AOSP Gerrit</a>. Para ver mais informações sobre como encontrar uma alteração específica, consulte <a href="https://gerrit-review.googlesource.com/Documentation/user-search.html">Análise de código no Gerrit: como pesquisar alterações</a> (link em inglês).
+    </p>
+
+    <h2 id="reviewing-a-change">Como revisar uma alteração</h2>
+
+      <p>
+        Se você for designado como <em>Revisor</em> de uma alteração, precisará determinar o seguinte:
+      </p>
+
+      <ul>
+        <li>Essa alteração se encaixa no propósito declarado do projeto?</li>
+        <li>Essa alteração é válida dentro da arquitetura existente do projeto?
+        </li>
+        <li>Essa alteração introduz falhas de design que causarão problemas no futuro?</li>
+        <li>Essa alteração segue as práticas recomendadas estabelecidas para o projeto?</li>
+        <li>Essa alteração é uma boa maneira de executar a função descrita?</li>
+        <li>Essa alteração introduz algum risco de segurança ou instabilidade?</li>
+      </ul>
+
+      <p>
+        Se você aprovar a alteração, marque-a no Gerrit com LGTM (sigla em inglês de "Tudo certo para mim").
+      </p>
+
+    <h2 id="verifying-a-change">Como verificar uma alteração</h2>
+
+      <p>
+        Se você for designado para ser o <em>Verificador</em> de uma alteração, precisará fazer o seguinte:
+      </p>
+
+      <ul>
+        <li>Aplicar patches da alteração no seu cliente local usando um dos comandos de Download.</li>
+        <li>Criar e testar a alteração.</li>
+        <li>Selecionar o botão <strong>Reply</strong> (Responder) no Gerrit. Isso abrirá uma caixa de comentários em que é possível marcar a alteração como <em>Verified</em> (Verificada) ou não, além de adicionar uma mensagem explicando quais problemas foram identificados.</li>
+      </ul>
+
+    <h2 id="downloading-changes-from-gerrit">Como fazer o download de alterações do Gerrit
+    </h2>
+
+      <p>
+        Um envio que foi verificado e mesclado será transferido por download com a próxima <code>repo sync</code>. Se você quiser fazer o download de uma alteração específica que ainda não foi aprovada, execute
+      </p>
+
+      <pre class="devsite-terminal devsite-click-to-copy">
+repo download <var>TARGET CHANGE</var></pre>
+
+      <p> onde <code><var>TARGET</var></code> é o diretório local em que a alteração pode ser transferida por download e <code><var>CHANGE</var></code> é o número da alteração listado no Gerrit. Para ver mais informações, consulte o artigo <a href="../develop/repo.html">Referência de repo</a>.
+      </p>
+
+    <h2 id="how-do-i-become-a-verifier-or-reviewer">Como posso me tornar um Verificador ou Revisor?</h2>
+
+      <p>
+        Em resumo, contribua com código de alta qualidade para um ou mais dos projetos do Android. Para ver mais detalhes sobre as diferentes funções na comunidade do Android Open Source e quem as exerce, consulte <a href="../start/roles.html">Funções do projeto</a>.
+      </p>
+
+    <h2 id="diffs-and-comments">Diferenças e comentários</h2>
+
+      <p>
+        Para abrir os detalhes da alteração no Gerrit, clique no <em>número de identificação</em> ou <em>assunto</em> de uma alteração. Para comparar o código estabelecido com o atualizado, clique no nome do arquivo em <em>Side-by-side diffs</em> (Diferenças lado a lado).
+      </p>
+
+    <h2 id="adding-comments">Como adicionar comentários</h2>
+
+      <p>
+        Qualquer pessoa na comunidade pode usar o Gerrit para adicionar comentários in-line aos envios de código. Um bom comentário será relevante para a linha ou seção do código à qual ele está anexado no Gerrit. Ele pode ser uma sugestão breve e construtiva sobre como uma linha de código pode ser melhorada, ou uma explicação do autor sobre o motivo para o código fazer sentido da maneira como está.
+      </p>
+
+      <p>
+        Para adicionar um comentário in-line, clique duas vezes na linha relevante do código e escreva seu comentário na caixa de texto que se abre. Quando você clicar em <strong>Save</strong> (Salvar), somente você poderá ver o comentário.
+      </p>
+
+      <p>
+        Para publicar seus comentários para que outras pessoas que usam o Gerrit possam vê-los, clique no botão "Publish Comments" (Publicar comentários). Seus comentários serão enviados por e-mail para todas as partes relevantes para essa alteração, incluindo o proprietário da alteração, o usuário que fez o envio do patch (caso seja diferente do proprietário) e todos os revisores atuais.
+      </p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/develop/64-bit-builds.html b/pt-br/setup/develop/64-bit-builds.html
new file mode 100644
index 0000000..df1dbab
--- /dev/null
+++ b/pt-br/setup/develop/64-bit-builds.html
@@ -0,0 +1,156 @@
+<html devsite><head>
+    <title>Noções básicas sobre versões de 64 bits</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<h2 id="overview">Visão geral</h2>
+
+<p>Do ponto de vista do sistema de criação, a alteração mais notável é que agora ele é compatível com a criação de binários para duas arquiteturas de CPU de destino (64 e 32 bits) na mesma versão. Isso também é conhecido como <em>versão Multilib</em>.</p>
+
+<p>Para bibliotecas estáticas nativas e bibliotecas compartilhadas, o sistema de criação configura regras para criar binários para as duas arquiteturas. A configuração do produto (<code>PRODUCT_PACKAGES</code>), junto com o gráfico de dependência, determina quais binários são criados e instalados na imagem do sistema.</p>
+
+<p>Para executáveis e apps, o sistema de criação cria apenas a versão de 64 bits por padrão, mas é possível modificar essa configuração usando uma variável global <code>BoardConfig.mk</code> ou uma variável com escopo de módulo.</p>
+
+<p class="caution"><strong>Cuidado</strong>: se um app expuser uma API a outros apps que podem ser de 32 ou 64 bits, o app precisa ter a propriedade <code>android:multiarch</code> definida como <code>true</code> dentro do próprio manifesto para evitar possíveis erros.</p>
+
+<h2 id="product_configuration">Configuração do produto</h2>
+
+<p>Em <code>BoardConfig.mk</code>, adicionamos as seguintes variáveis para configurar a segunda arquitetura e ABI de CPU:</p>
+
+<pre>
+TARGET_2ND_ARCH
+TARGET_2ND_ARCH_VARIANT
+TARGET_2ND_CPU_VARIANT
+TARGET_2ND_CPU_ABI
+TARGET_2ND_CPU_ABI2
+</pre>
+
+<p>Veja um exemplo em <code>build/target/board/generic_arm64/BoardConfig.mk</code>.</p>
+
+<p>Se quiser que o sistema de criação crie executáveis e apps de 32 bits por padrão, defina a seguinte variável:</p>
+
+<pre class="devsite-click-to-copy">
+TARGET_PREFER_32_BIT := true
+</pre>
+
+<p>No entanto, é possível substituir essa configuração usando variáveis específicas de módulo em <code>Android.mk</code>.</p>
+
+<p>Em uma versão Multilib, os nomes dos módulos em <code>PRODUCT_PACKAGES</code> abrangem os binários de 32 e 64 bits, desde que eles sejam definidos pelo sistema de criação. Para bibliotecas extraídas por dependência, uma biblioteca de 32 bits será instalada apenas se for exigida por outra biblioteca ou executável de 32 bits. O mesmo ocorre para bibliotecas de 64 bits.</p>
+
+<p>No entanto, os nomes dos módulos na linha de comando <code>make</code> abrangem apenas a versão de 64 bits. Por exemplo, depois de executar as versões <code>lunch
+aosp_arm64-eng</code>, <code>make libc</code> cria apenas a libc de 64 bits. Para criar a libc de 32 bits, é necessário executar <code>make libc_32</code>.</p>
+
+<h2 id="module_definition_in_android_mk">Definição de módulo no Android.mk</h2>
+
+<p>Você pode usar a variável <code>LOCAL_MULTILIB</code> para configurar sua versão para 32 bits e/ou 64 bits e modificar o <code>TARGET_PREFER_32_BIT</code> global.</p>
+
+<p>Defina <code>LOCAL_MULTILIB</code> como um dos seguintes:</p>
+
+<ul>
+  <li>"both": cria 32 bits e 64 bits.</li>
+  <li>"32": cria apenas 32 bits.</li>
+  <li>"64": cria apenas 64 bits.</li>
+  <li>“first”: cria somente para a primeira arquitetura (32 bits em dispositivos de 32 bits e 64 bits em dispositivos de 64 bits).</li>
+  <li>“”: o padrão. O sistema de criação decide qual arquitetura será criada com base na classe do módulo e outras variáveis <code>LOCAL_</code>, como <code>LOCAL_MODULE_TARGET_ARCH</code>, <code>LOCAL_32_BIT_ONLY</code> etc.</li>
+</ul>
+
+<p>Em uma versão Multilib, condicionais como <code>ifeq $(TARGET_ARCH)</code> deixam de funcionar. </p>
+
+<p>Se você quiser criar seu módulo para alguma arquitetura específica, as seguintes variáveis podem ajudar:</p>
+
+<ul>
+  <li><code>LOCAL_MODULE_TARGET_ARCH</code><br />Pode ser definida para uma lista de arquiteturas, algo como “arm x86 arm64”. O módulo atual será incluído pelo sistema de criação somente se a arquitetura que está sendo criada estiver nessa lista.</li>
+
+  <li><code>LOCAL_MODULE_UNSUPPORTED_TARGET_ARCH</code><br />O oposto de <code>LOCAL_MODULE_TARGET_ARCH</code>. O módulo atual será incluído somente se a arquitetura que está sendo criada não estiver na lista.</li>
+</ul>
+
+<p>Existem variantes menores das duas variáveis acima:</p>
+
+<ul>
+  <li><code>LOCAL_MODULE_TARGET_ARCH_WARN</code></li>
+  <li><code>LOCAL_MODULE_UNSUPPORTED_TARGET_ARCH_WARN</code></li>
+</ul>
+
+<p>O sistema de criação avisará se o módulo atual for ignorado devido a arquiteturas limitadas por eles.</p>
+
+<p>Para configurar sinalizadores de criação específicos da arquitetura, use as variáveis <code>LOCAL_</code> específicas da arquitetura. Uma variável <code>LOCAL_</code> específica da arquitetura é uma variável <code>LOCAL_</code> normal com um sufixo de arquitetura, por exemplo:</p>
+
+<ul>
+  <li> <code>LOCAL_SRC_FILES_arm, LOCAL_SRC_FILES_x86,</code>
+  </li><li> <code>LOCAL_CFLAGS_arm, LOCAL_CFLAGS_arm64,</code>
+  </li><li> <code>LOCAL_LDFLAGS_arm, LOCAL_LDFLAGS_arm64,</code>
+</li></ul>
+
+<p>Essas variáveis serão aplicadas somente se um binário estiver sendo criado para essa arquitetura.</p>
+
+<p>Às vezes, é mais conveniente configurar sinalizadores de acordo com a criação do binário atual para 32 ou 64 bits. Nesse caso, você pode usar a variável <code>LOCAL_</code> com um sufixo <code>_32</code> ou <code>_64</code>, por exemplo:</p>
+
+<ul>
+  <li> <code>LOCAL_SRC_FILES_32, LOCAL_SRC_FILES_64,</code>
+  </li><li> <code>LOCAL_CFLAGS_32, LOCAL_CFLAGS_64,</code>
+  </li><li> <code>LOCAL_LDFLAGS_32, LOCAL_LDFLAGS_64,</code>
+</li></ul>
+
+<p>Observe que nem todas as variáveis <code>LOCAL_</code> são compatíveis com as variantes específicas de arquitetura.
+Para ver uma lista atualizada dessas variáveis, consulte <code>build/core/clear_vars.mk</code>.</p>
+
+<h2 id="install_path">Caminho de instalação</h2>
+
+<p>Anteriormente, era possível usar <code>LOCAL_MODULE_PATH</code> para instalar uma biblioteca em um local diferente do padrão. Por exemplo, <code>LOCAL_MODULE_PATH :=
+$(TARGET_OUT_SHARED_LIBRARIES)/hw</code>.</p>
+
+<p>Na versão Multilib, use <code>LOCAL_MODULE_RELATIVE_PATH</code>:</p>
+
+<pre class="devsite-click-to-copy">
+LOCAL_MODULE_RELATIVE_PATH := hw
+</pre>
+
+<p>para que as bibliotecas de 64 e 32 bits possam ser instaladas no lugar correto.</p>
+
+<p>Se você criar um executável como 32 e 64 bits, será necessário usar uma das seguintes variáveis para diferenciar o caminho de instalação:</p>
+
+<ul>
+  <li><code>LOCAL_MODULE_STEM_32, LOCAL_MODULE_STEM_64</code><br />Especifica o nome do arquivo instalado.
+  </li><li><code>LOCAL_MODULE_PATH_32, LOCAL_MODULE_PATH_64</code><br />Especifica o caminho de instalação.
+</li></ul>
+
+<h2 id="generated_sources">Origens geradas </h2>
+
+<p>Em uma versão Multilib, se você gerar arquivos de origem para <code>$(local-intermediates-dir)</code> (ou <code>$(intermediates-dir-for)
+</code> com variáveis explícitas), ela não funcionará mais de forma confiável. Isso ocorre porque as origens geradas intermediárias serão exigidas pelas versões de 32 e 64 bits, mas <code>$(local-intermediates-dir)</code> aponta apenas para um dos dois diretórios intermediários.</p>
+
+<p>Felizmente, o sistema de criação agora fornece um diretório intermediário dedicado e compatível com Multilib para gerar origens. Você pode chamar <code>
+$(local-generated-sources-dir)</code> ou <code>$(generated-sources-dir-for)</code> para indicar o caminho do diretório. As formas de usá-los são semelhantes a <code>$(local-intermediates-dir)</code> e <code>$(intermediates-dir-for)</code>. </p>
+
+<p>Se um arquivo de origem for gerado para o novo diretório dedicado e escolhido por <code>LOCAL_GENERATED_SOURCES</code>, ele será criado para 32 e 64 bits na versão Multilib.</p>
+
+<h2 id="prebuilts">Pré-versões</h2>
+
+<p>No Multilib, não é possível usar <code>TARGET_ARCH</code> (ou junto com <code>TARGET_2ND_ARCH</code>) para informar ao sistema de criação a que arquitetura o binário pré-construído se destina. Use as variáveis <code>LOCAL_</code> <code>LOCAL_MODULE_TARGET_ARCH</code> ou <code>LOCAL_MODULE_UNSUPPORTED_TARGET_ARCH</code> mencionadas anteriormente.</p>
+
+<p>Com essas variáveis, o sistema de criação pode escolher o binário pré-criado de 32 bits correspondente, mesmo que esteja atualmente criando uma versão Multilib de 64 bits.</p>
+
+<p>Se quiser usar a arquitetura escolhida para calcular o caminho de origem para o binário pré-criado, chame <code> $(get-prebuilt-src-arch)</code>.</p>
+
+<h2 id="dex-preopt">Dex-preopt</h2>
+
+<p>Para dispositivos de 64 bits, por padrão, geramos arquivos odex de 32 e 64 bits para a imagem de inicialização e as bibliotecas Java. Para os APKs, por padrão, geramos odex apenas para a arquitetura principal de 64 bits. Se um app for lançado nos processos de 32 e 64 bits, use <code>LOCAL_MULTILIB := both</code> para garantir que os arquivos odex de 32 e 64 bits sejam gerados. Esse sinalizador também instrui o sistema de criação a incluir bibliotecas JNI de 32 e 64 bits, se o app tiver alguma.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/develop/index.html b/pt-br/setup/develop/index.html
new file mode 100644
index 0000000..ed3b4db
--- /dev/null
+++ b/pt-br/setup/develop/index.html
@@ -0,0 +1,342 @@
+<html devsite><head>
+    <title>Visão geral</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  Trabalhar com código Android requer o uso do <strong>Git</strong> (um sistema de controle de versão de código aberto) e do <strong>Repo</strong> (uma ferramenta de gestão de repositório criada pelo Google e executada sobre o Git).
+</p>
+
+<h2 id="git">Git</h2>
+
+<p>
+  O Git foi projetado para lidar com grandes projetos distribuídos em vários repositórios. O Android usa o Git para operações locais, como branches, confirmações, diferenças e edições locais. Um dos desafios da configuração do projeto Android foi descobrir como oferecer o melhor apoio à comunidade externa, desde a comunidade de amadores até grandes OEMs que fabricam dispositivos de consumo para o mercado de massa. Queríamos componentes interessantes que tivessem uma vida própria fora do Android e que fossem substituíveis. Primeiro, escolhemos um sistema de controle de revisão distribuído e, em seguida, nós o limitamos ao Git.
+</p>
+
+<p>
+  Para ver mais detalhes sobre o Git, consulte a <a href="https://git-scm.com/documentation" class="external">documentação do Git</a> (em inglês).
+</p>
+
+<h2 id="repo">Repo</h2>
+<p>
+  O Repo unifica os repositórios do Git quando necessário, realiza uploads para o <a href="https://android-review.googlesource.com/">sistema de controle de revisão Gerrit</a> e automatiza partes do fluxo de trabalho de desenvolvimento do Android. O objetivo não é que o Repo substitua Git, mas apenas facilite o trabalho com o Git no contexto do Android. O comando Repo é um script Python executável que pode ser colocado em qualquer lugar do seu caminho. Ao trabalhar com arquivos de origem do Android, você usa o Repo para operações em toda a rede. Por exemplo, com um único comando Repo, é possível fazer o download de arquivos de vários repositórios no seu diretório de trabalho local.
+</p>
+
+<p>
+  Na maioria das situações, é possível usar o Git em vez do Repo ou combinar os comandos Repo e Git para formar comandos complexos. No entanto, usar o Repo para operações básicas em toda a rede facilitará muito seu trabalho. Para ver mais detalhes sobre o Repo, consulte o artigo <a href="/setup/develop/repo">Referência do comando Repo</a>.
+</p>
+
+<h2 id="other-tools">Outras ferramentas</h2>
+
+<p>
+  Uma das outras ferramentas usadas é o <a href="https://gerrit-review.googlesource.com/Documentation/" class="external">Gerrit</a>, um sistema de análise de código baseado na Web para projetos que usam o Git. O Gerrit incentiva o uso mais centralizado do Git, permitindo que todos os usuários autorizados enviem alterações, que são automaticamente mescladas se forem aprovadas na análise do código. Além disso, o Gerrit facilita a análise, exibindo as alterações lado a lado no navegador e permitindo comentários in-line.
+</p>
+
+<p>
+  Por fim, o <a href="http://developer.android.com/tools/studio/index.html" class="external">Android Studio</a> é o ambiente de desenvolvimento integrado oficial para o desenvolvimento de aplicativos Android.
+</p>
+
+<h2 id="workflow">Fluxo de trabalho</h2>
+
+<p>
+  O desenvolvimento do Android envolve o seguinte fluxo de trabalho básico:
+</p>
+
+<ol>
+  <li>Iniciar um novo branch de tópico usando <code>repo start</code>.
+  </li>
+  <li>Editar os arquivos.
+  </li>
+  <li>Preparar as alterações usando <code>git add</code>.
+  </li>
+  <li>Confirmar as alterações usando <code>git commit</code>.
+  </li>
+  <li>Fazer upload das alterações para o servidor de revisão usando <code>repo upload</code>.
+  </li>
+</ol>
+
+<h2 id="common-tasks">Tarefas comuns</h2>
+
+<p>
+  Trabalhar com o Git e o Repo nos repositórios de código do Android envolve a execução das seguintes tarefas comuns:
+</p>
+
+<table>
+  <tbody><tr>
+    <th>Comando</th>
+    <th>Descrição</th>
+  </tr>
+  <tr>
+    <td><code>repo init</code></td>
+    <td>Inicializa um novo cliente.</td>
+  </tr>
+  <tr>
+    <td><code>repo sync</code></td>
+    <td>Sincroniza o cliente nos repositórios.</td>
+  </tr>
+  <tr>
+    <td><code>repo start</code></td>
+    <td>Inicia um novo branch.</td>
+  </tr>
+  <tr>
+    <td><code>repo status</code></td>
+    <td>Mostra o status do branch atual.</td>
+  </tr>
+  <tr>
+    <td><code>repo upload</code></td>
+    <td>Faz upload das alterações para o servidor de revisão.</td>
+  </tr>
+  <tr>
+    <td><code>git add</code></td>
+    <td>Prepara os arquivos.</td>
+  </tr>
+  <tr>
+    <td><code>git commit</code></td>
+    <td>Confirma os arquivos preparados.</td>
+  </tr>
+  <tr>
+    <td><code>git branch</code></td>
+    <td>Mostra os branches atuais.</td>
+  </tr>
+  <tr>
+    <td><code>git branch [branch]</code></td>
+    <td>Cria um novo branch de tópico.</td>
+  </tr>
+  <tr>
+    <td><code>git checkout [branch]</code></td>
+    <td>Muda o HEAD para o branch especificado.</td>
+  </tr>
+  <tr>
+    <td><code>git merge [branch]</code></td>
+    <td>Mescla o [branch] com o branch atual.</td>
+  </tr>
+  <tr>
+    <td><code>git diff</code></td>
+    <td>Mostra a diferença entre alterações não preparadas.</td>
+  </tr>
+  <tr>
+    <td><code>git diff --cached</code></td>
+    <td>Mostra a diferença entre alterações preparadas.</td>
+  </tr>
+  <tr>
+    <td><code>git log</code></td>
+    <td>Mostra o histórico do branch atual.</td>
+  </tr>
+  <tr>
+    <td><code>git log m/[codeline]..</code></td>
+    <td>Mostra confirmações que não foram enviadas.</td>
+  </tr>
+</tbody></table>
+
+<p>
+  Para ver informações sobre o uso do Repo para fazer o download da origem, consulte <a href="/setup/build/downloading">Como fazer o download da origem</a> e <a href="/setup/develop/repo">Referência do comando Repo</a>.
+</p>
+
+<h3 id="synchronizing-clients">Como sincronizar clientes</h3>
+
+<p>
+  Para sincronizar os arquivos para todos os projetos disponíveis:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">repo sync</pre>
+
+<p>
+  Para sincronizar os arquivos para os projetos selecionados:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo sync <var>PROJECT0 PROJECT1 ... PROJECTN</var>
+</pre>
+
+<h3 id="creating-topic-branches">Como criar branches de tópicos</h3>
+
+<p>
+  Inicie um branch de tópico no seu ambiente de trabalho local sempre que começar uma alteração, como quando você começar a trabalhar em um bug ou em um novo recurso. Um branch de tópico <strong>não</strong> é uma cópia dos arquivos originais, mas sim um ponteiro para uma confirmação específica, o que torna a criação de branches locais e a alternância entre eles uma operação leve. Usando branches, é possível isolar um aspecto do seu trabalho dos outros. Para ver um artigo interessante sobre o uso de branches de tópicos, consulte <a href="http://www.kernel.org/pub/software/scm/git/docs/howto/separating-topic-branches.txt" class="external">Como separar branches de tópicos</a> (link em inglês).
+</p>
+
+<p>
+  Para iniciar um branch de tópico usando o Repo, navegue até o projeto e execute:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo start <var>BRANCH_NAME</var> .
+</pre>
+
+<p>
+  O ponto final (.) representa o projeto no diretório de trabalho atual.
+</p>
+
+<p>
+  Para verificar se o novo branch foi criado:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo status .
+</pre>
+
+<h3 id="using-topic-branches">Como usar branches de tópicos</h3>
+
+<p>Para atribuir o branch a um projeto específico:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo start <var>BRANCH_NAME PROJECT_NAME</var>
+</pre>
+
+<p>Para ver uma lista de todos os projetos, consulte <a href="https://android.googlesource.com/" class="external">android.googlesource.com</a>.
+Se você já navegou para o diretório do projeto, use um ponto apenas para representar o projeto atual.
+</p>
+
+<p>
+  Para mudar para outro branch no seu ambiente de trabalho local:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+git checkout <var>BRANCH_NAME</var>
+</pre>
+
+<p>
+  Para ver uma lista de branches existentes:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+git branch
+</pre>
+
+<p>ou</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+repo branches
+</pre>
+
+<p>
+  Os dois comandos retornam a lista de branches existentes com o nome do branch atual precedido por um asterisco (*).
+</p>
+
+<aside class="note"><strong>Observação</strong>: um bug pode fazer com que <code>repo
+sync</code> redefina o branch de tópico local. Se <code>git branch</code> mostrar * (sem branch) depois que você executar o <code>repo sync</code>, execute <code>git checkout</code> novamente.</aside>
+
+<h3 id="staging-files">Como preparar arquivos</h3>
+
+<p>
+  Por padrão, o Git percebe, mas não monitora, as alterações feitas em um projeto.
+  Para dizer ao Git para preservar suas alterações, você precisa marcar ou <em>preparar</em> essas mudanças para inclusão em uma confirmação.
+</p>
+
+<p>
+  Para preparar alterações:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+git add
+</pre>
+
+<p>
+  Esse comando aceita argumentos para arquivos ou diretórios dentro do diretório do projeto. Apesar do nome, <code>git add</code> não tem como única função adicionar arquivos ao repositório git, mas também preparar modificações e exclusões de arquivos.
+</p>
+
+<h3 id="viewing-client-status">Como ver o status do cliente</h3>
+
+<p>
+  Para listar o estado dos arquivos:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo status
+</pre>
+
+<p>
+  Para ver as edições não confirmadas (edições locais que <strong>não</strong> estão marcadas para confirmação):
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo diff
+</pre>
+
+<p>
+  Para ver as edições confirmadas (as edições localizadas <strong>marcadas</strong> para confirmação), verifique se você está no diretório do projeto e, em seguida, execute <code>git
+  diff</code> com o argumento <code>cached</code>:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">cd <var>~/WORKING_DIRECTORY/PROJECT</var></code>
+<code class="devsite-terminal">git diff --cached</code>
+</pre>
+
+<h3 id="committing-changes">Como confirmar alterações</h3>
+
+<p>
+  Uma <em>confirmação</em> é a unidade básica do controle de revisão no Git e consiste em um instantâneo da estrutura de diretório e do conteúdo do arquivo para todo o projeto. Para criar uma confirmação no Git:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+git commit
+</pre>
+
+<p>
+  Quando for solicitada uma mensagem de confirmação, forneça uma mensagem breve, mas útil, para as alterações enviadas ao AOSP. Se você não adicionar uma mensagem de confirmação, ela será cancelada.
+</p>
+
+<h3 id="uploading-changes-to-gerrit">Como fazer upload das alterações para o Gerrit</h3>
+
+<p>
+  Atualize para a revisão mais recente e, em seguida, faça upload da alteração:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">repo sync</code>
+<code class="devsite-terminal">repo upload</code>
+</pre>
+
+<p>
+  Esse comando retorna uma lista das alterações que você confirmou e solicita que você selecione os branches que serão enviados para o servidor de revisão. Se houver apenas um branch, você verá uma solicitação <code>y/n</code> simples.
+</p>
+
+<h3 id="resolving-sync-conflicts">Como resolver conflitos de sincronização</h3>
+
+<p>
+  Se o comando <code>repo sync</code> retornar conflitos de sincronização:
+</p>
+
+<ol>
+  <li>Veja os arquivos cuja mesclagem foi cancelada (código de status = U).</li>
+  <li>Edite as regiões de conflito conforme necessário.</li>
+  <li>Mude para o diretório do projeto relevante. Adicione e confirme os arquivos afetados e realoque as alterações:
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">git add .</code>
+<code class="devsite-terminal">git commit</code>
+<code class="devsite-terminal">git rebase --continue</code>
+</pre>
+  </li>
+  <li>Após a conclusão da realocação, inicie toda a sincronização novamente:
+<pre class="devsite-terminal devsite-click-to-copy">
+repo sync <var>PROJECT0 PROJECT1 ... PROJECTN</var>
+</pre>
+  </li>
+</ol>
+
+<h3 id="cleaning-up-client-files">Como fazer a limpeza de clientes</h3>
+<p>
+  Depois de mesclar as alterações no Gerrit, atualize seu diretório de trabalho local e use <code>repo prune</code> para remover com segurança os branches de tópico desatualizados:
+</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">repo sync</code>
+<code class="devsite-terminal">repo prune</code>
+</pre>
+
+<h3 id="deleting-clients">Como excluir clientes</h3>
+<p>
+  Como todas as informações de estado são armazenadas no seu cliente, você só precisa excluir o diretório do seu sistema de arquivos:
+</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+rm -rf <var>WORKING_DIRECTORY</var>
+</pre>
+
+<p>
+  A exclusão de um cliente <em>exclui permanentemente</em> todas as alterações que você ainda não enviou para análise.
+</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/develop/new-device.html b/pt-br/setup/develop/new-device.html
new file mode 100644
index 0000000..072ef1a
--- /dev/null
+++ b/pt-br/setup/develop/new-device.html
@@ -0,0 +1,394 @@
+<html devsite><head>
+    <title>Como adicionar um novo dispositivo</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>Use as informações apresentadas nesta página para criar os makefiles para seu dispositivo e produto. Observe que, diferente das outras páginas desta seção, o conteúdo aqui é aplicável somente ao criar um tipo de dispositivo totalmente novo e destina-se apenas às equipes de produto e criação da empresa.</p>
+
+<h2 id="build-layers">Compreender as camadas de criação</h2>
+
+<p>A hierarquia de criação inclui as camadas de abstração que correspondem à composição física de um dispositivo. Essas camadas são descritas na tabela abaixo.
+Cada camada se relaciona com aquela acima em um relacionamento um para muitos. Por exemplo, uma arquitetura pode ter mais de uma placa e cada placa pode ter mais de um produto. Você pode definir um elemento em uma determinada camada como uma especialização de um elemento na mesma camada eliminando, assim, a cópia e simplificando a manutenção.</p>
+
+<table>
+ <tbody><tr>
+  <th>Camada</th>
+  <th>Exemplo</th>
+  <th>Descrição</th>
+ </tr>
+  <tr>
+    <td>Produto</td>
+    <td>myProduct, myProduct_eu, myProduct_eu_fr, j2, sdk</td>
+    <td>A camada de produto define a especificação de recurso de um produto de venda, como os módulos a serem criados, as localidades aceitas e a configuração de várias localidades. Em outras palavras, esse é o nome do produto geral. Variáveis específicas de produto são definidas nos makefiles de definição do produto. Um produto pode ter heranças de outras definições de produtos, o que simplifica a manutenção. Um método comum é criar um produto base contendo recursos aplicáveis a todos os produtos e, em seguida, criar variantes de produto com base nele. Por exemplo, você pode ter dois produtos que diferem apenas nos rádios (CDMA versus GSM) herdados do mesmo produto base que não define um rádio.
+</td>
+
+  </tr>
+ <tr>
+    <td>Placa/Dispositivo</td>
+    <td>sardine, trout, goldfish</td>
+    <td>A camada de dispositivo/placa representa a camada física de plástico no dispositivo (ou seja, o design industrial do dispositivo). Por exemplo, os dispositivos norte-americanos provavelmente incluem teclados QWERTY, enquanto os dispositivos vendidos na França provavelmente incluem teclados AZERTY. Essa camada também representa o esquema cru de um produto. Isso inclui os periféricos na placa e sua configuração. Os nomes usados são meramente códigos para diferentes configurações de placa/dispositivo.</td>
+  </tr>
+<tr>
+    <td>Arquitetura</td>
+    <td>arm, x86, mips, arm64, x86_64, mips64</td>
+    <td>A camada de arquitetura descreve a configuração do processador e a interface binária de aplicativo (ABI, na sigla em inglês) em execução na placa. </td>
+  </tr>
+</tbody></table>
+
+<h2 id="build-variants">Usar variantes de criação</h2>
+
+<p>Ao criar um produto específico, geralmente é útil ter pequenas variações sobre aquela que será a versão final. Em uma definição de módulo, o módulo pode especificar tags com <code>LOCAL_MODULE_TAGS</code>, que podem ser um ou mais valores entre <code>optional</code> (padrão), <code>debug</code> e <code>eng</code>.</p>
+
+<p>Se um módulo não especificar uma tag (por <code>LOCAL_MODULE_TAGS</code>), a tag dele será <code>optional</code> por padrão. Um módulo opcional é instalado somente se for exigido pela configuração do produto com <code>PRODUCT_PACKAGES</code>.
+
+</p><p>Estas são as variantes de criação definidas atualmente:</p>
+
+<table border="1">
+<tbody><tr>
+    <td>
+        <code>eng</code>
+    </td>
+    <td>
+        Este é o estilo padrão.
+<ul>
+<li>Instala os módulos marcados com: <code>eng</code> e/ou <code>debug</code>.</li>
+<li>Instala módulos de acordo com os arquivos de definição do produto, além dos módulos marcados.</li>
+<li><code>ro.secure=0</code></li>
+<li><code>ro.debuggable=1</code></li>
+<li><code>ro.kernel.android.checkjni=1</code></li>
+<li><code>adb</code> é ativado por padrão.</li>
+</ul>
+    </td>
+</tr>
+<tr>
+    <td>
+        <code>user</code>
+    </td>
+    <td>
+        Este é o estilo escolhido para ser a versão final.
+<ul>
+<li>Instala os módulos marcados com o <code>user</code>.</li>
+<li>Instala módulos de acordo com os arquivos de definição do produto, além dos módulos marcados.</li>
+<li><code>ro.secure=1</code> </li>
+<li><code>ro.debuggable=0</code> </li>
+<li><code>adb</code> é desativado por padrão.</li>
+</ul>
+    </td>
+</tr>
+<tr>
+    <td>
+        <code>userdebug</code>
+    </td>
+    <td>
+        O mesmo que <code>user</code>, exceto o seguinte:
+<ul>
+<li>Também instala módulos marcados com <code>debug</code>.</li>
+<li><code>ro.debuggable=1</code></li>
+<li><code>adb</code> é ativado por padrão.</li>
+</ul>
+    </td>
+</tr>
+</tbody></table>
+
+<h3 id="userdebug-guidelines">Diretrizes de userdebug</h3>
+
+<p>A execução de versões do userdebug nos testes ajuda os desenvolvedores de dispositivos a entenderem o desempenho e a potência das versões em desenvolvimento. Para manter a consistência entre as versões de usuário e de userdebug e para receber métricas confiáveis nas versões usadas para depuração, os desenvolvedores de dispositivos precisam seguir estas diretrizes:</p>
+
+<ul>
+  <li>O userdebug deve ser definido como uma versão de usuário com acesso raiz ativado, exceto:
+    <ul>
+      <li>apps somente para o userdebug que são executados apenas sob demanda pelo usuário;</li>
+      <li>operações que são executadas apenas durante a manutenção ociosa (no carregador / totalmente carregado), como o uso de <code>dex2oatd</code> versus <code>dex2oat</code> para compilações em segundo plano.</li>
+    </ul>
+  </li>
+  <li>Não deve haver recursos que dependam do tipo de versão para serem habilitados por padrão ou não. Não é recomendável que os desenvolvedores usem qualquer forma de log que afete a vida útil da bateria, como o log de depuração ou o despejo de heap.</li>
+  <li>Quaisquer recursos de depuração habilitados por padrão no userdebug precisam ser claramente definidos e compartilhados com todos os desenvolvedores que trabalham no projeto. Ative esses recursos de depuração apenas temporariamente até que o problema seja resolvido.</li>
+</ul>
+
+<h2 id="use-resource-overlays">Personalizar a criação com sobreposições de recursos</h2>
+
+<p>O sistema de criação do Android usa sobreposições de recursos para personalizar um produto no momento da criação. As sobreposições de recursos especificam arquivos de recursos aplicados sobre os padrões. Para usar sobreposições de recursos, modifique o arquivo de criação do projeto para definir o <code>PRODUCT_PACKAGE_OVERLAYS</code> como um caminho relativo para seu diretório de nível superior. Esse caminho se torna uma raiz paralela pesquisada junto com a raiz atual quando o sistema de criação procura por recursos.</p>
+
+<p>As configurações mais comumente personalizadas estão no arquivo <a href="https://android.googlesource.com/platform/frameworks/base/+/master/core/res/res/values/config.xml">frameworks/base/core/res/res/config.xml</a>.</p>
+
+<p> Para configurar uma sobreposição de recurso nesse arquivo, adicione o diretório de sobreposição ao arquivo de criação do projeto da seguinte maneira:</p>
+
+<pre class="devsite-click-to-copy">
+PRODUCT_PACKAGE_OVERLAYS := device/<var>DEVICE_IMPLEMENTER</var>/<var>DEVICE_NAME</var>/overlay
+</pre>
+
+<p>ou</p>
+
+<pre class="devsite-click-to-copy">
+PRODUCT_PACKAGE_OVERLAYS := vendor/<var>VENDOR_NAME</var>/overlay
+</pre>
+
+<p> Em seguida, adicione um arquivo de sobreposição ao diretório, por exemplo:</p>
+
+<pre class="devsite-click-to-copy">
+vendor/foobar/overlay/frameworks/base/core/res/res/config.xml
+</pre>
+
+<p> Todas as strings ou matrizes de strings encontradas no arquivo <code>config.xml</code> de sobreposição substituem aquelas encontradas no arquivo original.</p>
+
+<h2 id="build-a-product">Criar um produto</h2>
+
+<p>
+Há muitas maneiras de organizar os arquivos de origem para seu dispositivo. Como exemplo, examinaremos brevemente como a implementação do Nexus 6 foi organizada, mas você pode organizar seus arquivos de origem e versão da maneira que preferir.
+</p>
+<p>
+O Nexus 6 foi implementado com um configurador de dispositivo principal denominado <code>shamu</code>. Com base nessa configuração de dispositivo, um produto é criado com um makefile de definição de produto que declara informações específicas do produto sobre o dispositivo, como o nome e o modelo. Consulte o diretório <code>device/moto/shamu</code> para ver como tudo isso é configurado.
+</p>
+<h3 id="makefiles">Escrever os makefiles</h3>
+<p>
+  As etapas a seguir descrevem como configurar makefiles de produtos de maneira semelhante à linha de produtos Nexus 6:
+</p>
+<ol>
+  <li>Crie um diretório <code>device/&lt;company_name&gt;/&lt;device_name&gt;</code> para seu produto. Por exemplo, <code>device/moto/shamu</code>. Esse diretório conterá o código-fonte do seu dispositivo e os makefiles para criá-los.
+  </li>
+
+  <li>Crie um makefile <code>device.mk</code> que declara os arquivos e módulos necessários para o dispositivo. Para ver um exemplo, consulte <code>device/moto/shamu/device.mk</code>.
+  </li>
+
+  <li>Crie um makefile de definição de produto para criar um produto específico com base no dispositivo. O makefile a seguir foi retirado de <code>device/moto/shamu/aosp_shamu.mk</code> como exemplo.
+  Observe que o produto herda dos arquivos <code>device/moto/shamu/device.mk</code> e <code>vendor/moto/shamu/device-vendor.mk</code> por meio do makefile, além de declarar as informações específicas do produto, como nome, marca e modelo.
+
+<pre class="devsite-click-to-copy">
+# Inherit from the common Open Source product configuration
+$(call inherit-product, $(SRC_TARGET_DIR)/product/aosp_base_telephony.mk)
+
+PRODUCT_NAME := aosp_shamu
+PRODUCT_DEVICE := shamu
+PRODUCT_BRAND := Android
+PRODUCT_MODEL := AOSP on Shamu
+PRODUCT_MANUFACTURER := motorola
+PRODUCT_RESTRICT_VENDOR_FILES := true
+
+$(call inherit-product, device/moto/shamu/device.mk)
+$(call inherit-product-if-exists, vendor/moto/shamu/device-vendor.mk)
+
+PRODUCT_NAME := aosp_shamu
+
+PRODUCT_PACKAGES += \
+    Launcher3
+</pre>
+
+    <p>
+      Consulte <a href="#prod-def">Variáveis de definição do produto</a> para ver outras variáveis específicas do produto que você pode incluir nos seus arquivos.
+    </p>
+  </li>
+
+  <li>Crie um arquivo <code>AndroidProducts.mk</code> que aponte para os makefiles do produto. Neste exemplo, apenas o makefile de definição do produto é necessário. O exemplo abaixo é do <code>device/moto/shamu/AndroidProducts.mk</code>:
+<pre class="devsite-click-to-copy">
+#
+# This file should set PRODUCT_MAKEFILES to a list of product makefiles
+# to expose to the build system.  LOCAL_DIR will already be set to
+# the directory containing this file.
+#
+# This file may not rely on the value of any variable other than
+# LOCAL_DIR; do not use any conditionals, and do not look up the
+# value of any variable that isn't set in this file or in a file that
+# it includes.
+#
+
+PRODUCT_MAKEFILES := \
+    $(LOCAL_DIR)/aosp_shamu.mk
+</pre>
+  </li>
+
+  <li>Crie um makefile <code>BoardConfig.mk</code> contendo as configurações específicas da placa.
+  Para ver um exemplo, consulte <code>device/moto/shamu/BoardConfig.mk</code>.
+  </li>
+
+  <li>Crie um arquivo <code>vendorsetup.sh</code> para adicionar seu produto (um "combo de almoço") à versão com uma <a href="#build-variants">variante de criação</a> separada por um traço. Exemplo:
+<pre class="devsite-click-to-copy">
+add_lunch_combo <var>&lt;PRODUCT_NAME&gt;</var>-userdebug
+</pre>
+  </li>
+
+  <li>Nesse ponto, você pode criar mais variantes de produtos com base no mesmo dispositivo.
+  </li>
+
+</ol>
+<h3 id="prod-def">Definir variáveis de definição de produto</h3>
+<p>
+  Variáveis específicas de produto são definidas no makefile do produto. As variáveis mantidas em um arquivo de definição de produto são:
+</p>
+<table>
+  <tbody>
+    <tr>
+      <th>
+        Parâmetro
+      </th>
+      <th>
+        Descrição
+      </th>
+      <th>
+        Exemplo
+      </th>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_AAPT_CONFIG
+      </td>
+      <td>
+        Configurações de <code>aapt</code> a serem usadas ao criar pacotes.
+      </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_BRAND
+      </td>
+      <td>
+        A marca (por exemplo, da operadora) de personalização do software, se houver.
+      </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_CHARACTERISTICS
+      </td>
+      <td>
+        Características do <code>aapt</code> para permitir a inclusão de recursos específicos da variante para um pacote.
+      </td>
+      <td>
+        tablet,nosdcard
+      </td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_COPY_FILES
+      </td>
+      <td>
+        Lista de palavras como <code>source_path:destination_path</code>. O arquivo no caminho de origem precisa ser copiado para o caminho de destino ao criar esse produto. As regras para as etapas de cópia são definidas em config/makefile.
+      </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_DEVICE
+      </td>
+      <td>
+        Nome do design industrial. Esse também é o nome da placa, e o sistema de criação o utiliza para localizar o <code>BoardConfig.mk.</code>.
+      </td>
+      <td>
+        <code>tuna</code>
+      </td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_LOCALES
+      </td>
+      <td>
+        Uma lista separada por espaço de código de idioma de duas letras, pares de códigos de país de duas letras que descrevem várias configurações para o usuário, como o idioma da IU e a formatação de data, hora e moeda. A primeira localidade listada em PRODUCT_LOCALES é usada como a padrão do produto.
+      </td>
+      <td>
+        <code>en_GB de_DE es_ES fr_CA</code>
+      </td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_MANUFACTURER
+      </td>
+      <td>
+        Nome do fabricante.
+      </td>
+      <td>
+        <code>acme</code>
+      </td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_MODEL
+      </td>
+      <td>
+        Nome visível para o usuário final do produto final.
+      </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_NAME
+      </td>
+      <td>
+        Nome visível para o usuário final do produto geral. Aparece na tela Configurações &gt; Sobre.
+      </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_OTA_PUBLIC_KEYS
+      </td>
+      <td>
+        Lista de chaves públicas Over the Air (OTA) para o produto.
+      </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_PACKAGES
+      </td>
+      <td>
+        Lista os APKs e os módulos a serem instalados.
+      </td>
+      <td>
+        <code>Calendar Contacts</code>
+      </td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_PACKAGE_OVERLAYS
+      </td>
+      <td>
+        Indique se os recursos padrão precisam ser usados ou se alguma sobreposição específica do produto precisa ser adicionada.
+      </td>
+      <td>
+        <code>vendor/acme/overlay</code>
+      </td>
+    </tr>
+    <tr>
+      <td>
+        PRODUCT_PROPERTY_OVERRIDES
+      </td>
+      <td>
+        Lista de atribuições de propriedades do sistema no formato "chave=valor".
+      </td>
+      <td></td>
+    </tr>
+  </tbody>
+</table>
+
+<h3 id="ANDROID_VENDOR_KEYS">Definir ANDROID_VENDOR_KEYS para conexão por USB</h3>
+
+<p>A variável de ambiente <code>ANDROID_VENDOR_KEYS</code> permite que os fabricantes de dispositivos acessem as versões de produção por <code>adb</code>. Gere uma chave para cada versão que cada dispositivo aceitará, armazene-as internamente (como em <code>vendor/oem-name/security/adb/</code>) e use <code>ANDROID_VENDOR_KEYS</code> para dizer ao <code>adb</code> para usar essas chaves canônicas em vez de chaves aleatórias.</p>
+
+<p>Use a variável de ambiente <code>ANDROID_VENDOR_KEYS</code> para apontar para o diretório que contém as chaves públicas e privadas <code>adb</code> geradas utilizadas para criptografia. A chave privada é armazenada no arquivo. A chave pública é armazenada no arquivo .pub. A variável de ambiente <code>ANDROID_VENDOR_KEYS</code> aponta para um arquivo ou diretório onde os pares de chaves gerados são armazenados.</p>
+
+<p>Essa variável é definida como um arquivo ou diretório que contém pares de chaves de autenticação RSA de 2.048 bits gerados com o comando de arquivo <code>adb keygen</code>.
+Esses pares de chaves são adicionais aos pares de chaves RSA gerados pelo servidor ADB. Um par de chaves RSA é necessário quando você usa o <code>adb</code> para se conectar via USB pela primeira vez.</p>
+
+<p>É preciso aceitar a chave RSA do computador host para conceder explicitamente o acesso <code>adb</code> ao dispositivo. Por padrão, os pares de chaves gerados pelo servidor ADB ficam nos seguintes diretórios de armazenamento de chaves como <code>adbkey</code> (chave privada) e <code>adbkey.pub</code> (chave pública):</p>
+
+<p>Para locais de arquivos, no MacOS, ele provavelmente será: <code>$HOME/.android</code>.  No Windows e Linux, ele será: <code>%USERPOFILE%\.android</code>. No Windows, as chaves de autenticação RSA também podem estar em <code>C:\Windows\System32\config\systemprofile\.android</code> em alguns casos. Quando o servidor ADB precisar de uma chave, ele primeiro pesquisará no diretório de armazenamento de chaves do servidor ADB. Se nenhuma chave for encontrada, ela verificará a variável de ambiente <code>ANDROID_VENDOR_KEYS</code>. Se nenhuma chave for encontrada, o servidor local do ADB gerará e salvará um novo par de chaves no diretório de armazenamento de chaves do servidor ADB.</p>
+
+<p class="note"><strong>Observação</strong>: você pode modificar o diretório padrão onde o servidor ADB armazena as chaves RSA configurando a variável de ambiente <code>ANDROID_SDK_HOME</code>. No dispositivo, as chaves são armazenadas no arquivo <code>/data/misc/adb/adb_keys/</code>, e novas chaves autorizadas são anexadas ao mesmo arquivo à medida que você as aceita.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/develop/repo.html b/pt-br/setup/develop/repo.html
new file mode 100644
index 0000000..530f892
--- /dev/null
+++ b/pt-br/setup/develop/repo.html
@@ -0,0 +1,280 @@
+<html devsite><head>
+    <title>Referência do comando do repo</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>O uso do repo assume o seguinte formato: </p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo <var>&lt;COMMAND&gt; &lt;OPTIONS&gt;</var>
+</pre>
+<p>Os elementos opcionais são mostrados entre colchetes [ ]. Por exemplo, muitos comandos aceitam uma lista de projetos como um argumento. Você pode especificar a lista de projetos como uma lista de nomes ou uma lista de caminhos para os diretórios de origem locais dos projetos:</p>
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">repo sync [<var>&lt;PROJECT0&gt; &lt;PROJECT1&gt; ... &lt;PROJECTN&gt;</var>]</code>
+<code class="devsite-terminal">repo sync [<var>&lt;/PATH/TO/PROJECT0&gt; ... &lt;/PATH/TO/PROJECTN&gt;</var>]</code>
+</pre>
+
+<h2 id="help">help</h2>
+<p>Depois que o repo estiver instalado, você poderá encontrar a documentação mais recente, começando com um resumo de todos os comandos, executando:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo help
+</pre>
+<p>Encontre informações sobre qualquer comando executando isto em uma árvore de repo:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo help <var>&lt;COMMAND&gt;</var>
+</pre>
+
+<p>O comando a seguir, por exemplo, produz uma descrição e uma lista de opções para o argumento <code>init</code> do repo, que inicializa o repo no diretório atual. Consulte <a href="#init">init</a> para ver mais detalhes.</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo help init
+</pre>
+
+<h2 id="init">init</h2>
+<pre class="devsite-terminal devsite-click-to-copy">repo init -u <var>&lt;URL&gt;</var> [<var>&lt;OPTIONS&gt;</var>]
+</pre>
+<p>Instala o repo no diretório atual. Isso cria um diretório <code>.repo/</code>, que contém repositórios Git para o código-fonte do repo e os arquivos padrão de manifesto do Android. O diretório <code>.repo/</code> também contém <code>manifest.xml</code>, que é um symlink para o manifesto selecionado no diretório <code>.repo/manifests/</code>. Consulte <a href="https://gerrit.googlesource.com/git-repo/+/master/docs/manifest-format.md" class="external">manifest-format.md</a> para ver instruções sobre como atualizar o manifesto.</p>
+<p>Opções:</p>
+<ul>
+<li>
+<p><code>-u</code>: especifica um URL a partir do qual é possível recuperar um repositório de manifesto. O manifesto comum pode ser encontrado em <code>https://android.googlesource.com/platform/manifest</code></p>
+</li>
+<li>
+<p><code>-m</code>: seleciona um arquivo de manifesto no repositório. Se nenhum nome de manifesto for selecionado, o padrão será default.xml. </p>
+</li>
+<li>
+<p><code>-b</code>: especifica uma revisão, isto é, um branch de manifesto específico.</p>
+</li>
+</ul>
+<p class="note"><strong>Observação</strong>: para todos os comandos repo restantes, o diretório de trabalho atual precisa ser o diretório pai de <code>.repo/</code> ou um subdiretório do diretório pai.</p>
+
+<h2 id="sync">sync</h2>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo sync [<var>&lt;PROJECT_LIST&gt;</var>]
+</pre>
+<p>Faz o download de novas alterações e atualiza os arquivos de trabalho no ambiente local. Se você executar <code>repo sync</code> sem nenhum argumento, ele sincronizará os arquivos para todos os projetos.</p>
+<p>Quando você executa <code>repo sync</code>, acontece o seguinte:</p>
+<ul>
+<li>
+<p>Se o projeto nunca foi sincronizado, o <code>repo sync</code> será equivalente ao <code>git clone</code>. Todos os branches do repositório remoto são copiados para o diretório do projeto local.</p>
+</li>
+<li>
+<p>Se o projeto já foi sincronizado uma vez, o <code>repo sync</code> é equivalente a:</p>
+<pre><code>git remote update
+git rebase origin/<var>&lt;BRANCH&gt;</var>
+</code></pre>
+<p>onde <code>&lt;BRANCH&gt;</code> é o branch recebido no momento no diretório do projeto local. Se o branch local não estiver rastreando um branch no repositório remoto, nenhuma sincronização ocorrerá no projeto.</p>
+</li>
+<li>
+<p>Se a operação de realocação do git resultar em conflitos de mesclagem, você precisará usar os comandos normais do Git (por exemplo, <code>git rebase --continue</code>) para resolver os conflitos.</p>
+</li>
+</ul>
+<p>Após uma <code>repo sync</code> bem-sucedida, o código será atualizado nos projetos especificados com o código no repositório remoto.</p>
+<p>Opções:</p>
+<ul>
+<li>
+<p><code>-d</code>: alterna os projetos especificados de volta para a revisão de manifesto.  É útil se o projeto está em um branch de tópicos no momento, mas a revisão de manifesto é temporariamente necessária.</p>
+</li>
+<li>
+<p><code>-s</code>: sincroniza para uma versão válida conhecida, conforme especificado pelo elemento do servidor do manifesto no manifesto atual.</p>
+</li>
+<li>
+<p><code>-f</code>: prossegue com a sincronização de outros projetos mesmo que a sincronização de um projeto falhe.</p>
+</li>
+</ul>
+
+<h2 id="upload">upload</h2>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo upload [<var>&lt;PROJECT_LIST&gt;</var>]
+</pre>
+<p>Para os projetos especificados, o repo compara os branches locais com os branches remotos atualizados durante a última sincronização do repo. O repo solicitará que você selecione um ou mais branches que ainda não foram enviados para análise.</p>
+<p>Depois que você selecionar um ou mais branches, todas as confirmações dos branches selecionados serão transmitidas para o Gerrit por uma conexão HTTPS. Será preciso configurar uma senha HTTPS para ativar a autorização de upload. Visite o <a href="https://android-review.googlesource.com/new-password">Gerador de senhas</a> para gerar um novo par de nome de usuário/senha para usar em HTTPS.</p>
+<p>Quando o Gerrit receber os dados do objeto no servidor, ele transformará cada confirmação em uma alteração para que os revisores possam comentar em cada uma delas individualmente. Para combinar várias confirmações de "checkpoint" juntas em uma única confirmação, use a realocação do git -i antes de fazer upload do repo.</p>
+<p>Se você fizer upload do repo sem nenhum argumento, ele pesquisará todos os projetos em busca de alterações no upload.</p>
+<p>Para fazer edições nas alterações após o upload, você precisará usar uma ferramenta como <code>git rebase -i</code> ou <code>git commit --amend</code> para atualizar suas confirmações locais.  Depois que suas edições forem concluídas:</p>
+<ul>
+<li>
+<p>verifique se o branch atualizado é o branch recebido atual;</p>
+</li>
+<li>
+<p>para cada confirmação na série, insira o código de alteração do Gerrit entre colchetes:</p>
+<pre><code># Replacing from branch foo
+[ 3021 ] 35f2596c Refactor part of GetUploadableBranches to lookup one specific...
+[ 2829 ] ec18b4ba Update proto client to support patch set replacments
+# Insert change numbers in the brackets to add a new patch set.
+# To create a new change record, leave the brackets empty.
+</code></pre>
+</li>
+</ul>
+<p>Depois que o upload for concluído, as alterações terão um conjunto de patches adicional.</p>
+<p>Se você quiser fazer upload apenas do branch do Git recebido no momento, use o sinalizador <code>--current-branch</code> (ou a abreviação <code>--cbr</code>).</p>
+
+<h2 id="diff">diff</h2>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo diff [<var>&lt;PROJECT_LIST&gt;</var>]
+</pre>
+<p>Mostra alterações pendentes entre a confirmação e a árvore de trabalho usando <code>git diff</code>. </p>
+
+<h2 id="download">download</h2>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo download <var>&lt;TARGET&gt; &lt;CHANGE&gt;</var>
+</pre>
+<p>Faz o download da alteração especificada no sistema de revisão e a disponibiliza no diretório de trabalho local do seu projeto.</p>
+<p>Por exemplo, para fazer o download da <a href="https://android-review.googlesource.com/23823">alteração 23823</a> para seu diretório de plataforma/versão:</p>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo download platform/build 23823
+</pre>
+<p>Um <code>repo sync</code> precisa remover efetivamente as confirmações recuperadas por meio de <code>repo download</code>. Ou você pode receber o branch remoto, ou seja, <code>git checkout m/master</code>.</p>
+<p class="note"><strong>Observação</strong>: há um pequeno atraso no espelhamento entre o instante em que uma alteração fica visível na Web no <a href="https://android-review.googlesource.com/">Gerrit</a> e aquele em que o <code>repo download</code> é capaz de encontrá-la para todos os usuários. Isso acontece por atrasos de replicação para todos os servidores do mundo.</p>
+
+<h2 id="forall">forall</h2>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo forall [<var>&lt;PROJECT_LIST&gt;</var>] -c <var>&lt;COMMAND&gt;</var>
+</pre>
+<p>Executa o comando shell fornecido em cada projeto.  As seguintes variáveis de ambiente adicionais são disponibilizadas pelo <code>repo forall</code>:</p>
+<ul>
+<li>
+<p><code>REPO_PROJECT</code> é definido como o nome exclusivo do projeto.</p>
+</li>
+<li>
+<p><code>REPO_PATH</code> é o caminho relativo para a raiz do cliente.</p>
+</li>
+<li>
+<p><code>REPO_REMOTE</code> é o nome do sistema remoto do manifesto.</p>
+</li>
+<li>
+<p><code>REPO_LREV</code> é o nome da revisão do manifesto, traduzido em um branch de rastreamento local.  Usado se você precisar passar a revisão de manifesto para um comando git executado localmente.</p>
+</li>
+<li>
+<p><code>REPO_RREV</code> é o nome da revisão do manifesto, exatamente como está escrito nele.</p>
+</li>
+</ul>
+<p>Opções:</p>
+<ul>
+<li>
+<p><code>-c</code>: comando e argumentos a serem executados. O comando é avaliado por meio de <code>/bin/sh</code> e qualquer argumento depois dele é passado como parâmetro de posicionamento do shell.</p>
+</li>
+<li>
+<p><code>-p</code>: mostra os cabeçalhos do projeto antes da saída do comando especificado.  Isso é conseguido com a vinculação de pipes aos streams stdin, stdout e sterr do comando e com o encadeamento de toda a saída para um stream contínuo que é exibido em uma sessão de uma única página.</p>
+</li>
+<li>
+<p><code>-v</code>: mostra as mensagens que o comando escreve para stderr.  </p>
+</li>
+</ul>
+
+<h2 id="prune">prune</h2>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo prune [<var>&lt;PROJECT_LIST&gt;</var>]
+</pre>
+<p>Descarta (exclui) tópicos que já estão mesclados.</p>
+
+<h2 id="start">start</h2>
+<pre class="devsite-terminal devsite-click-to-copy">repo start <var>&lt;BRANCH_NAME&gt;</var> [<var>&lt;PROJECT_LIST&gt;</var>]
+</pre>
+<p>Inicia um novo branch para desenvolvimento, começando pela revisão especificada no manifesto.</p>
+<p>O argumento <code>&lt;BRANCH_NAME&gt;</code> precisa fornecer uma breve descrição da alteração que você está tentando fazer nos projetos. Se você não sabe, considere usar o nome padrão.</p>
+<p>O <code>&lt;PROJECT_LIST&gt;</code> especifica quais projetos participarão desse branch de tópico. </p>
+<p class="note"><strong>Observação</strong>: "." é um atalho útil para o projeto no diretório de trabalho atual.</p>
+
+<h2 id="status">status</h2>
+<pre class="devsite-terminal devsite-click-to-copy">
+repo status [<var>&lt;PROJECT_LIST&gt;</var>]
+</pre>
+<p>Compara a árvore de trabalho à área de organização (índice) e à confirmação mais recente nesse branch (HEAD) em cada projeto especificado.  Exibe uma linha de resumo para cada arquivo em que há uma diferença entre esses três estados.</p>
+<p>Para ver o status apenas para o branch atual, execute <code>repo status</code>. As informações de status serão listadas por projeto. Para cada arquivo no projeto, é usado um código de duas letras:</p>
+<p>Na primeira coluna, uma letra maiúscula indica como a área de organização difere do último estado confirmado.</p>
+<table>
+<thead>
+<tr>
+<th>letra</th>
+<th>significado</th>
+<th>descrição</th>
+</tr>
+</thead>
+<tbody>
+<tr>
+<td>-</td>
+<td>nenhuma alteração</td>
+<td>o mesmo no HEAD e no índice</td>
+</tr>
+<tr>
+<td>A</td>
+<td>adicionado</td>
+<td>ausente no HEAD, mas presente no índice</td>
+</tr>
+<tr>
+<td>M</td>
+<td>modificado</td>
+<td>presente no HEAD, modificado no índice</td>
+</tr>
+<tr>
+<td>D</td>
+<td>excluído</td>
+<td>presente no HEAD, mas não no índice</td>
+</tr>
+<tr>
+<td>R</td>
+<td>renomeado</td>
+<td>ausente no HEAD, caminho alterado no índice</td>
+</tr>
+<tr>
+<td>C</td>
+<td>copiado</td>
+<td>ausente no HEAD, copiado de outro no índice</td>
+</tr>
+<tr>
+<td>T</td>
+<td>modo alterado</td>
+<td>mesmo conteúdo no HEAD e no índice, modo alterado</td>
+</tr>
+<tr>
+<td>U</td>
+<td>não mesclado</td>
+<td>conflito entre o HEAD e o índice, resolução necessária</td>
+</tr>
+</tbody>
+</table>
+<p>Na segunda coluna, uma letra minúscula indica como o diretório de trabalho é diferente do índice.</p>
+<table>
+<thead>
+<tr>
+<th>letra</th>
+<th>significado</th>
+<th>descrição</th>
+</tr>
+</thead>
+<tbody>
+<tr>
+<td>-</td>
+<td>novo/desconhecido</td>
+<td>ausente no índice, presente na árvore de trabalho</td>
+</tr>
+<tr>
+<td>m</td>
+<td>modificado</td>
+<td>presente no índice e na árvore de trabalho, modificado</td>
+</tr>
+<tr>
+<td>d</td>
+<td>excluído</td>
+<td>presente no índice, mas não na árvore de trabalho</td>
+</tr>
+</tbody>
+</table>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/index.html b/pt-br/setup/index.html
new file mode 100644
index 0000000..9076419
--- /dev/null
+++ b/pt-br/setup/index.html
@@ -0,0 +1,50 @@
+<html devsite><head>
+    <title>O código-fonte do Android</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+O Android é uma pilha de software de código aberto criada para uma ampla variedade de dispositivos com diferentes fatores de forma. Os principais objetivos do Android são criar uma plataforma de software aberta disponível para operadoras, OEMs e desenvolvedores para transformar as ideias inovadoras deles em realidade e apresentar um produto real e bem-sucedido que aprimora a experiência móvel dos usuários.
+</p>
+
+<p>
+Também queríamos ter certeza de que não haveria um ponto central de falha, em que alguém do setor pudesse restringir ou controlar as inovações de outros. O resultado disso é um produto de consumo completo, com qualidade de produção e que conta com código-fonte aberto para personalização e portabilidade.
+</p>
+
+<div style="width:700px">
+  <img src="/images/android_framework_details.png" alt="Detalhes da estrutura do Android" height="483px"/>
+  <p class="img-caption">
+    <strong>Figura 1.</strong> Pilha Android
+  </p>
+</div>
+
+<h2 id="governance-philosophy">Filosofia de governança</h2>
+<p>O Android foi criado por um grupo de empresas conhecido como Open Handset Alliance, liderado pelo Google. Hoje, várias empresas (membros originais da OHA e outras) investiram muito no Android e alocaram recursos de engenharia significativos para melhorar o sistema e levar os dispositivos Android ao mercado.
+</p>
+<p>As empresas que investiram no Android fizeram isso pelos méritos dele, porque acreditamos que uma plataforma aberta é necessária. O Android é intencional e explicitamente uma iniciativa de código aberto, não um software livre. Um grupo de organizações com necessidades compartilhadas reuniu recursos para colaborar em uma única implementação de um produto compartilhado.
+A filosofia do Android é, antes de tudo, pragmática. O objetivo é ter um produto compartilhado que cada colaborador possa ajustar e personalizar.</p>
+
+<p>A personalização descontrolada pode, obviamente, levar a implementações incompatíveis. Para evitar isso, o Android Open Source Project também mantém o <a href="/compatibility/index.html">Programa de compatibilidade do Android</a>, que especifica o que significa ser "compatível com o Android" e o que é necessário para que os fabricantes de dispositivos conquistem esse status.
+Qualquer um pode (e vai) usar o código-fonte do Android para qualquer finalidade, e nós aceitamos todos os usos legítimos. No entanto, para fazer parte do ecossistema compartilhado de apps que estamos desenvolvendo em torno do Android, os fabricantes de dispositivos precisam participar do Programa de compatibilidade do Android.</p>
+
+<p>O Android Open Source Project é liderado pelo Google, que mantém e desenvolve o sistema.
+Embora o Android consista em vários subprojetos, essa é estritamente uma técnica de gerenciamento de projeto. Nós vemos e gerenciamos o Android como um produto de software único e holístico, não como uma "distribuição", especificação ou coleção de partes substituíveis. Nossa intenção é que os fabricantes de dispositivos levem o Android para um dispositivo, não implementem uma especificação ou organizem uma distribuição.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/start/brands.html b/pt-br/setup/start/brands.html
new file mode 100644
index 0000000..057f23e
--- /dev/null
+++ b/pt-br/setup/start/brands.html
@@ -0,0 +1,112 @@
+<html devsite><head>
+    <title>Diretrizes de marca</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  O nome "Android", o logotipo do Android, a marca "Google Play" e outras marcas registradas do Google são propriedade da Google LLC e não fazem parte dos recursos disponíveis no Android Open Source Project.
+</p>
+
+<p>Se você tiver interesse em usar essas marcas para indicar a associação delas com seu dispositivo, siga as diretrizes desta página. Estas diretrizes correspondem e complementam as <a href="https://developer.android.com/distribute/tools/promote/brand.html">Diretrizes de marca para desenvolvedores de apps Android</a> e as <a href="https://www.google.com/permissions/">Permissões da marca Google</a>.</p>
+
+<h2 id="brand-android">Android</h2>
+
+<p>
+  O uso do termo "Android" no hardware, em embalagens ou materiais de marketing é restrito a dispositivos <a href="/compatibility/index.html">compatíveis com o Android</a>.
+</p>
+
+<ul>
+  <li>Android™ precisa ter um símbolo de marca registrada na primeira vez em que aparecer em um criativo.</li>
+  <li>A palavra "Android" precisa sempre ser iniciada com letra maiúscula e nunca ser usada no plural ou possessivo.
+  </li>
+  <li>A palavra "Android" nunca pode ser usada no nome do seu produto ou como a marca principal ou dominante na sua embalagem ou seu dispositivo.</li>
+  <li>A palavra "Android" será usada apenas como um termo para se referir ao sistema operacional (SO) do dispositivo. Se você não tiver certeza se seu uso atende às nossas diretrizes, use este teste simples: se você pode substituir "Android" por "a plataforma Android" e o texto ainda faz sentido, então o uso do termo é permitido.
+  <ul>
+    <li><span style="color:red">Incorreto</span>: "Smartphone MarcaX Android"</li>
+    <li><span style="color:green">Correto</span>: "Smartphone MarcaX com Android"</li>
+  </ul>
+  </li>
+  <li>Você pode usar "com Android" em texto preto simples com seu logotipo. Se usar “com Android” com seu logotipo, a frase não poderá ultrapassar 90% do tamanho do logotipo. A primeira e mais proeminente instância desse uso precisa ser seguida pelo símbolo ™.</li>
+  <li>O Android pode ser usado <em>apenas como um descritor</em>, desde que seja seguido por um termo genérico adequado. Ele não pode ser definido como a marca ou o nome do produto do seu dispositivo.
+  <ul>
+    <li><span style="color:red">Incorreto</span>: "Smartphone MarcaX Android"</li>
+    <li><span style="color:green">Correto</span>: "dispositivo móvel Android"</li>
+  </ul>
+  </li>
+  <li>
+    O Google reserva o direito de exigir a presença da marca do Android e/ou do Google em dispositivos compatíveis e todos os materiais relacionados, incluindo, entre outros, embalagem, sequência de inicialização e materiais de marketing.
+  </li>
+  <li>
+  <p><strong>Qualquer uso do nome Android precisa incluir esta atribuição na sua comunicação</strong>:</p>
+  <blockquote><em>Android é uma marca registrada da Google LLC.</em></blockquote><p></p>
+  </li>
+</ul>
+
+<h4>Exemplos aceitáveis</h4>
+<img src="../images/JB-TM-example.png" alt="Exemplo de marca registrada do Jelly Bean"/>
+<img src="../images/8100-TM-example.png" alt="Exemplo de marca registrada da série 8100"/>
+
+<h4>Exemplo inaceitável</h4>
+<img src="../images/XBrand-TM-example.jpg" alt="Exemplo de marca registrada da MarcaX"/>
+
+<h3 id="logo-android">Logotipo do Android</h3>
+<p>A menos que seja expressamente autorizado pelo Google por meio de contrato por escrito, não é permitido usar o logotipo e a fonte personalizada do Android.</p>
+<img alt="Sem logotipo" src="../images/android_logo_new_crossed_out.png"/>
+<img alt="Sem logotipo" src="https://developer.android.com/images/brand/android_logo_no.png"/>
+
+<h3 id="robot-android">Robô Android</h3>
+
+<div class="wrap">
+<div class="col-4">
+  <img alt="android-robot" style="float:left;margin-right:10px" width="100" src="/setup/images/Android_greenrobot.png"/>
+  <p style="padding-top:20px">
+  <a href="/setup/images/Android_greenrobot.ai">.ai</a><br />
+  <a href="/setup/images/Android_greenrobot.eps">.eps</a><br />
+  <a href="/setup/images/Android_greenrobot.png">.png</a><br />
+  <a href="/setup/images/Android_greenrobot.svg">.svg</a>
+  </p>
+</div>
+<div class="col-8">
+<p style="padding-top:20px">O robô Android pode ser usado, reproduzido e modificado livremente em comunicados de marketing com a devida atribuição. Para ver mais detalhes, consulte as <a href="https://developer.android.com/distribute/tools/promote/brand.html">Diretrizes de marca de desenvolvedores de apps</a> e a <a href="https://creativecommons.org/licenses/by/3.0/">licença da Creative Commons</a> (em inglês).</p>
+</div>
+</div>
+
+<div class="wrap" style="padding-top:20px">
+<div class="col-4" style="align:center">
+<img alt="no-peace-robot" style="width:30%;height:30%" src="../images/No_PeaceBot_200.jpg"/>
+</div>
+<div class="col-8">
+<p style="padding-top:20px">O Android Peace Robot ou qualquer variação dele (como o robô Android com um sinal da paz) não pode ser usado em promoções de marketing de parceiros.</p>
+</div>
+</div>
+
+<div style="clear:both"></div>
+<h2 id="brand-google_play">Google Play</h2>
+
+<p>O uso do nome "Google Play" e do ícone da Google Play Store em embalagens do hardware, materiais de marketing do hardware ou no próprio hardware só é permitido em dispositivos <a href="/setup/start/faqs.html#if-my-device-is-compatible-does-it-automatically-have-access-to-google-play-and-branding">licenciados para acessar o Google Play</a>. Para ver uma lista desses dispositivos, consulte <a href="https://support.google.com/googleplay/answer/1727131">Dispositivos compatíveis</a>.</p>
+
+<h2>Outras marcas</h2>
+<p><a href="https://www.android.com/auto/">Android Auto</a>, <a href="https://www.android.com/tv/">Android TV</a> e <a href="https://wearos.google.com">Wear OS by Google</a> são marcas de propriedade do Google. Essas marcas exigem um software reservado do Google, que é executado junto com o Android e está disponível somente por meio de uma licença do Google. Para ver mais informações sobre como solicitar uma licença, consulte <a href="/compatibility/contact-us.html">Fale conosco</a>.
+
+</p><h2 id="Questions">Dúvidas</h2>
+
+<p>Para ver outras informações sobre o uso da marca, entre em contato com a equipe de Marketing de parceiros do Android enviando o <a href="https://support.google.com/contact/partner_brand_approval">Formulário para consulta de marca de parceiro</a>.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/start/build-numbers.html b/pt-br/setup/start/build-numbers.html
new file mode 100644
index 0000000..5b11cb6
--- /dev/null
+++ b/pt-br/setup/start/build-numbers.html
@@ -0,0 +1,3100 @@
+<html devsite><head>
+    <title>Codinomes, tags e números de versão</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>O desenvolvimento do Android acontece em famílias de versões que usam codinomes ordenados alfabeticamente e derivados de doces.</p>
+
+<h2 id="platform-code-names-versions-api-levels-and-ndk-releases">Codinomes de plataforma, versões, níveis de API e versões do NDK</h2>
+<p>Os codinomes correspondem aos seguintes números de versão, juntamente com os níveis da API e as versões do NDK fornecidas por conveniência:</p>
+<table>
+<thead>
+<tr>
+<th>Codinome</th>
+<th>Versão</th>
+<th>Nível de API</th>
+</tr>
+</thead>
+<tbody>
+<tr>
+<td>Pie</td>
+<td>9</td>
+<td>API de nível 28</td>
+</tr>
+<tr>
+<td>Oreo</td>
+<td>8.1.0</td>
+<td>API de nível 27</td>
+</tr>
+<tr>
+<td>Oreo</td>
+<td>8.0.0</td>
+<td>API de nível 26</td>
+</tr>
+<tr>
+<td>Nougat</td>
+<td>7.1</td>
+<td>API de nível 25</td>
+</tr>
+<tr>
+<td>Nougat</td>
+<td>7.0</td>
+<td>API de nível 24</td>
+</tr>
+<tr>
+<td>Marshmallow</td>
+<td>6.0</td>
+<td>API de nível 23</td>
+</tr>
+<tr>
+<td>Lollipop</td>
+<td>5.1</td>
+<td>API de nível 22</td>
+</tr>
+<tr>
+<td>Lollipop</td>
+<td>5.0</td>
+<td>API de nível 21</td>
+</tr>
+<tr>
+<td>KitKat</td>
+<td>4.4 - 4.4.4</td>
+<td>API de nível 19</td>
+</tr>
+<tr>
+<td>Jelly Bean</td>
+<td>4.3.x</td>
+<td>API de nível 18</td>
+</tr>
+<tr>
+<td>Jelly Bean</td>
+<td>4.2.x</td>
+<td>API de nível 17</td>
+</tr>
+<tr>
+<td>Jelly Bean</td>
+<td>4.1.x</td>
+<td>API de nível 16</td>
+</tr>
+<tr>
+<td>Ice Cream Sandwich</td>
+<td>4.0.3 - 4.0.4</td>
+<td>API de nível 15, NDK 8</td>
+</tr>
+<tr>
+<td>Ice Cream Sandwich</td>
+<td>4.0.1 - 4.0.2</td>
+<td>API de nível 14, NDK 7</td>
+</tr>
+<tr>
+<td>Honeycomb</td>
+<td>3.2.x</td>
+<td>API de nível 13</td>
+</tr>
+<tr>
+<td>Honeycomb</td>
+<td>3.1</td>
+<td>API de nível 12, NDK 6</td>
+</tr>
+<tr>
+<td>Honeycomb</td>
+<td>3.0</td>
+<td>API de nível 11</td>
+</tr>
+<tr>
+<td>Gingerbread</td>
+<td>2.3.3 - 2.3.7</td>
+<td>API de nível 10</td>
+</tr>
+<tr>
+<td>Gingerbread</td>
+<td>2.3 - 2.3.2</td>
+<td>API de nível 9, NDK 5</td>
+</tr>
+<tr>
+<td>Froyo</td>
+<td>2.2.x</td>
+<td>API de nível 8, NDK 4</td>
+</tr>
+<tr>
+<td>Eclair</td>
+<td>2.1</td>
+<td>API de nível 7, NDK 3</td>
+</tr>
+<tr>
+<td>Eclair</td>
+<td>2.0.1</td>
+<td>API de nível 6</td>
+</tr>
+<tr>
+<td>Eclair</td>
+<td>2.0</td>
+<td>API de nível 5</td>
+</tr>
+<tr>
+<td>Donut</td>
+<td>1.6</td>
+<td>API de nível 4, NDK 2</td>
+</tr>
+<tr>
+<td>Cupcake</td>
+<td>1.5</td>
+<td>API de nível 3, NDK 1</td>
+</tr>
+<tr>
+<td>(sem codinome)</td>
+<td>1.1</td>
+<td>API de nível 2</td>
+</tr>
+<tr>
+<td>(sem codinome)</td>
+<td>1.0</td>
+<td>API de nível 1</td>
+</tr>
+</tbody>
+</table>
+
+<p>No Android 8.0 (Oreo) e posteriores, as versões individuais são identificadas pelo formato <strong>PVBB.AAMMDD.bbb[.Cn]</strong> do código da versão, em que:</p>
+<ul>
+  <li>P representa a primeira letra do codinome da versão da plataforma (por exemplo, O de Oreo);</li>
+  <li>V representa um branch vertical compatível. Por convenção, P representa o branch principal da plataforma;</li>
+  <li>BB representa um código alfanumérico que permite ao Google identificar o branch exato do código em que a versão foi criada;</li>
+  <li>AAMMDD identifica a data do branch ou sincronização da versão com o branch de desenvolvimento. Não há como garantir que essa seja a data exata em que uma versão foi criada, já que é comum que pequenas variações adicionadas a uma versão existente reutilizem o mesmo código de data dessa versão;</li>
+  <li>bbb identifica versões individuais relacionadas ao mesmo código de data, iniciando sequencialmente com 001;</li>
+  <li>Cn é um alfanumérico opcional, que identifica um hotfix feito sobre uma versão PVBB.AAMMDD.bbb existente, começando com A1.</li>
+</ul>
+
+<p>As versões mais antigas do Android usam um código de versão diferente e mais curto (por exemplo, <strong>FRF85B</strong>), em que:</p>
+
+<ul>
+  <li>A primeira letra é o codinome da família da versão, por exemplo, F refere-se a Froyo;
+  </li>
+  <li>A segunda letra é um código de branch que permite ao Google identificar o branch exato do código em que a versão foi criada. Por convenção, R é o branch principal de versão;</li>
+  <li>A terceira letra e os dois dígitos seguintes são um código de data. A letra indica a contagem de trimestres (A = 1º trimestre de 2009, F = 2º trimestre de 2010 etc.). Os dois dígitos indicam a contagem dos dias dentro do trimestre (F85 se refere a 24 de junho de 2010). Não há como garantir que o código de data seja a data exata em que uma versão foi criada, já que é comum que pequenas variações adicionadas a uma versão existente reutilizem o mesmo código de data dessa versão;</li>
+  <li>A última letra identifica versões individuais relacionadas ao mesmo código de data, iniciando sequencialmente com A (o que é implícito e geralmente omitido por questões de brevidade).</li>
+</ul>
+
+<h2 id="source-code-tags-and-builds">Versões e tags de código-fonte</h2>
+<p>A tabela a seguir apresenta a lista exata de tags e versões, a partir do Android Donut.
+
+</p><aside class="note"><strong>Observação</strong>: para fazer o download de <a href="https://developers.google.com/android/images">imagens de fábrica</a>, <a href="https://developers.google.com/android/drivers">drivers</a> e imagens <a href="https://developers.google.com/android/ota">OTA</a> completas para dispositivos Nexus e Pixel, consulte o <a href="https://developers.google.com/android/">site do desenvolvedor Android</a>.
+</aside>
+
+<table>
+  <thead>
+    <tr>
+      <th>Versão</th>
+      <th>Branch</th>
+      <th>Codinome</th>
+      <th>Dispositivos compatíveis</th>
+      <th>Nível do patch de segurança</th>
+    </tr>
+  </thead>
+  <tbody>
+    <tr>
+      <td>PQ1A.181205.006.A1</td>
+      <td>android-9.0.0_r22</td>
+      <td>Pie</td>
+      <td>Pixel 3 XL, Pixel 3</td>
+    </tr>
+    <tr>
+      <td>PQ1A.181205.006</td>
+      <td>android-9.0.0_r21</td>
+      <td>Pie</td>
+      <td>Pixel 3 XL, Pixel 3</td>
+    </tr>
+    <tr>
+      <td>PQ1A.181205.002.A1</td>
+      <td>android-9.0.0_r20</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+    </tr>
+    <tr>
+      <td>PQ1A.181205.002</td>
+      <td>android-9.0.0_r19</td>
+      <td>Pie</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+    </tr>
+    <tr>
+      <td>PPR2.181005.003.A1</td>
+      <td>android-9.0.0_r18</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-11-01</td>
+    </tr>
+    <tr>
+      <td>PPR1.181005.003.A1</td>
+      <td>android-9.0.0_r17</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-11-01</td>
+    </tr>
+    <tr>
+      <td>PQ1A.181105.017.A1</td>
+      <td>android-9.0.0_r16</td>
+      <td>Pie</td>
+      <td>Pixel 3 XL, Pixel 3, Pixel 2 XL, Pixel 2</td>
+      <td>2018-11-05</td>
+    </tr>
+    <tr>
+      <td>PD1A.180720.031</td>
+      <td>android-9.0.0_r12</td>
+      <td>Pie</td>
+      <td>Pixel 3 XL, Pixel 3</td>
+      <td>2018-09-05</td>
+    </tr>
+    <tr>
+      <td>PD1A.180720.030</td>
+      <td>android-9.0.0_r11</td>
+      <td>Pie</td>
+      <td>Pixel 3 XL, Pixel 3</td>
+      <td>2018-09-05</td>
+    </tr>
+    <tr>
+      <td>PPR2.181005.003</td>
+      <td>android-9.0.0_r10</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel, Pixel 2 XL, Pixel 2</td>
+      <td>2018-10-05</td>
+    </tr>
+    <tr>
+      <td>PPR1.181005.003</td>
+      <td>android-9.0.0_r9</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-10-05</td>
+    </tr>
+    <tr>
+      <td>PPR2.180905.006.A1</td>
+      <td>android-9.0.0_r8</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-09-05</td>
+    </tr>
+    <tr>
+      <td>PPR2.180905.006</td>
+      <td>android-9.0.0_r7</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-09-05</td>
+    </tr>
+    <tr>
+      <td>PPR2.180905.005</td>
+      <td>android-9.0.0_r6</td>
+      <td>Pie</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2018-09-05</td>
+    </tr>
+    <tr>
+      <td>PPR1.180905.003</td>
+      <td>android-9.0.0_r5</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-09-05</td>
+    </tr>
+    <tr>
+      <td>PPR1.180610.011</td>
+      <td>android-9.0.0_r3</td>
+      <td>Pie</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2018-08-05</td>
+    </tr>
+    <tr>
+      <td>PPR1.180610.010</td>
+      <td>android-9.0.0_r2</td>
+      <td>Pie</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-08-05</td>
+    </tr>
+    <tr>
+      <td>PPR1.180610.009</td>
+      <td>android-9.0.0_r1</td>
+      <td>Pie</td>
+      <td>Pixel 2 XL, Pixel 2, Pixel XL, Pixel</td>
+      <td>2018-08-05</td>
+    </tr>
+    <tr>
+      <td>OPM8.181205.001</td>
+      <td>android-8.1.0_r53</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+    </tr>
+    <tr>
+      <td>OPM7.181205.001</td>
+      <td>android-8.1.0_r52</td>
+      <td>Oreo</td>
+      <td>Nexus 5X, Nexus 6P</td>
+    </tr>
+    <tr>
+      <td>OPM8.181105.002</td>
+      <td>android-8.1.0_r51</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-11-05</td>
+    </tr>
+    <tr>
+      <td>OPM7.181105.004</td>
+      <td>android-8.1.0_r50</td>
+      <td>Oreo</td>
+      <td>Nexus 5X e Nexus 6P</td>
+      <td>2018-11-05</td>
+    </tr>
+    <tr>
+      <td>OPM8.181005.003</td>
+      <td>android-8.1.0_r48</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-10-05</td>
+    </tr>
+    <tr>
+      <td>OPM7.181005.003</td>
+      <td>android-8.1.0_r47</td>
+      <td>Oreo</td>
+      <td>Nexus 5X e Nexus 6P</td>
+      <td>2018-10-05</td>
+    </tr>
+    <tr>
+      <td>OPM6.171019.030.K1</td>
+      <td>android-8.1.0_r46</td>
+      <td>Oreo</td>
+      <td>Nexus 5X e Nexus 6P</td>
+      <td>2018-09-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.021.Z1</td>
+      <td>android-8.1.0_r45</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-09-05</td>
+    </tr>
+    <tr>
+      <td>OPM6.171019.030.H1</td>
+      <td>android-8.1.0_r43</td>
+      <td>Oreo</td>
+      <td>Nexus 5X e Nexus 6P</td>
+      <td>2018-08-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.021.Y1</td>
+      <td>android-8.1.0_r42</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-08-05</td>
+    </tr>
+    <tr>
+      <td>OPM6.171019.030.E1</td>
+      <td>android-8.1.0_r41</td>
+      <td>Oreo</td>
+      <td>Nexus 5X e Nexus 6P</td>
+      <td>2018-07-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.021.R1</td>
+      <td>android-8.1.0_r40</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL</td>
+      <td>2018-07-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.021.Q1</td>
+      <td>android-8.1.0_r39</td>
+      <td>Oreo</td>
+      <td>Pixel 2</td>
+      <td>2018-07-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.021.P1</td>
+      <td>android-8.1.0_r38</td>
+      <td>Oreo</td>
+      <td>Pixel, Pixel XL</td>
+      <td>2018-07-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.021.N1</td>
+      <td>android-8.1.0_r37</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-07-05</td>
+    </tr>
+    <tr>
+      <td>OPM2.171026.006.H1</td>
+      <td>android-8.1.0_r36</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL</td>
+      <td>2018-07-05</td>
+    </tr>
+    <tr>
+      <td>OPM2.171026.006.G1</td>
+      <td>android-8.1.0_r35</td>
+      <td>Oreo</td>
+      <td>Pixel 2</td>
+      <td>2018-07-05</td>
+    </tr>
+    <tr>
+      <td>OPM6.171019.030.B1</td>
+      <td>android-8.1.0_r33</td>
+      <td>Oreo</td>
+      <td>Nexus 6P, Nexus 5X</td>
+      <td>2018-06-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.021.E1</td>
+      <td>android-8.1.0_r32</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2018-06-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.021.D1</td>
+      <td>android-8.1.0_r31</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-06-05</td>
+    </tr>
+    <tr>
+      <td>OPM2.171026.006.C1</td>
+      <td>android-8.1.0_r30</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2018-06-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.016.C1</td>
+      <td>android-8.1.0_r29</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-05-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.016.B1</td>
+      <td>android-8.1.0_r28</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel, Pixel 2 XL, Pixel 2</td>
+      <td>2018-05-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.016.A1</td>
+      <td>android-8.1.0_r27</td>
+      <td>Oreo</td>
+      <td>Nexus 5X</td>
+      <td>2018-05-05</td>
+    </tr>
+    <tr>
+      <td>OPM2.171019.029.B1</td>
+      <td>android-8.1.0_r26</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2018-05-05</td>
+    </tr>
+    <tr>
+      <td>OPM2.171019.029.A1</td>
+      <td>android-8.1.0_r25</td>
+      <td>Oreo</td>
+      <td>Nexus 6P</td>
+      <td>2018-05-05</td>
+    </tr>
+    <tr>
+      <td>OPM4.171019.015.A1</td>
+      <td>android-8.1.0_r23</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2018-04-01</td>
+    </tr>
+    <tr>
+      <td>OPM5.171019.019</td>
+      <td>android-8.1.0_r22</td>
+      <td>Oreo</td>
+      <td>Nexus 6P</td>
+      <td>2018-04-01</td>
+    </tr>
+    <tr>
+      <td>OPM3.171019.019</td>
+      <td>android-8.1.0_r21</td>
+      <td>Oreo</td>
+      <td>Nexus 6P</td>
+      <td>2018-04-01</td>
+    </tr>
+    <tr>
+      <td>OPM2.171019.029</td>
+      <td>android-8.1.0_r20</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2, Pixel XL, Pixel, Nexus 5X</td>
+      <td>2018-04-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.026</td>
+      <td>android-8.1.0_r19</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-04-05</td>
+    </tr>
+    <tr>
+      <td>OPM5.171019.017</td>
+      <td>android-8.1.0_r18</td>
+      <td>Oreo</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2018-03-05</td>
+    </tr>
+    <tr>
+      <td>OPM3.171019.016</td>
+      <td>android-8.1.0_r17</td>
+      <td>Oreo</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2018-03-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.022.A1</td>
+      <td>android-8.1.0_r16</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-03-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.021</td>
+      <td>android-8.1.0_r15</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2, Pixel XL, Pixel</td>
+      <td>2018-03-05</td>
+    </tr>
+    <tr>
+      <td>OPM5.171019.015</td>
+      <td>android-8.1.0_r14</td>
+      <td>Oreo</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2018-02-05</td>
+    </tr>
+    <tr>
+      <td>OPM3.171019.014</td>
+      <td>android-8.1.0_r13</td>
+      <td>Oreo</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2018-02-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.019</td>
+      <td>android-8.1.0_r12</td>
+      <td>Oreo</td>
+      <td>Pixel 2</td>
+      <td>2018-02-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.018</td>
+      <td>android-8.1.0_r11</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL</td>
+      <td>2018-02-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.016</td>
+      <td>android-8.1.0_r10</td>
+      <td>Oreo</td>
+      <td>Pixel, Pixel XL, Pixel C</td>
+      <td>2018-02-05</td>
+    </tr>
+    <tr>
+      <td>OPM5.171019.014</td>
+      <td>android-8.1.0_r9</td>
+      <td>Oreo</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2018-01-05</td>
+    </tr>
+    <tr>
+      <td>OPM2.171019.016</td>
+      <td>android-8.1.0_r8</td>
+      <td>Oreo</td>
+      <td>Pixel 2</td>
+      <td>2018-01-05</td>
+    </tr>
+    <tr>
+      <td>OPM3.171019.013</td>
+      <td>android-8.1.0_r7</td>
+      <td>Oreo</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2018-01-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.015</td>
+      <td>android-8.1.0_r6</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2018-01-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.014</td>
+      <td>android-8.1.0_r5</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2, Pixel XL, Pixel</td>
+      <td>2018-01-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.013</td>
+      <td>android-8.1.0_r4</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2018-01-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.012</td>
+      <td>android-8.1.0_r3</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2018-01-05</td>
+    </tr>
+    <tr>
+      <td>OPM2.171019.012</td>
+      <td>android-8.1.0_r2</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2017-12-05</td>
+    </tr>
+    <tr>
+      <td>OPM1.171019.011</td>
+      <td>android-8.1.0_r1</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2, Pixel XL, Pixel, Pixel C, Nexus 6P, Nexus 5X</td>
+      <td>2017-12-05</td>
+    </tr>
+    <tr>
+      <td>OPR5.170623.014</td>
+      <td>android-8.0.0_r36</td>
+      <td>Oreo</td>
+      <td>Nexus 6P</td>
+      <td>2017-12-01</td>
+    </tr>
+    <tr>
+      <td>OPR4.170623.020</td>
+      <td>android-8.0.0_r35</td>
+      <td>Oreo</td>
+      <td>Nexus 5X</td>
+      <td>2017-12-01</td>
+    </tr>
+    <tr>
+      <td>OPD3.170816.023</td>
+      <td>android-8.0.0_r34</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPD1.170816.025</td>
+      <td>android-8.0.0_r33</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPR6.170623.023</td>
+      <td>android-8.0.0_r32</td>
+      <td>Oreo</td>
+      <td>Nexus 5X</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPR5.170623.011</td>
+      <td>android-8.0.0_r31</td>
+      <td>Oreo</td>
+      <td>Nexus 6P</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPR3.170623.013</td>
+      <td>android-8.0.0_r30</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPR2.170623.027</td>
+      <td>android-8.0.0_r29</td>
+      <td>Oreo</td>
+      <td>Nexus Player</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPR1.170623.032</td>
+      <td>android-8.0.0_r28</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel, Pixel C</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPD3.170816.016</td>
+      <td>android-8.0.0_r27</td>
+      <td>Oreo</td>
+      <td>Pixel 2</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPD2.170816.015</td>
+      <td>android-8.0.0_r26</td>
+      <td>Oreo</td>
+      <td>Pixel 2</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPD1.170816.018</td>
+      <td>android-8.0.0_r25</td>
+      <td>Oreo</td>
+      <td>Pixel 2</td>
+      <td>2017-11-05</td>
+    </tr>
+    <tr>
+      <td>OPD3.170816.012</td>
+      <td>android-8.0.0_r24</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPD1.170816.012</td>
+      <td>android-8.0.0_r23</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPD1.170816.011</td>
+      <td>android-8.0.0_r22</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPD1.170816.010</td>
+      <td>android-8.0.0_r21</td>
+      <td>Oreo</td>
+      <td>Pixel 2 XL, Pixel 2</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPR5.170623.007</td>
+      <td>android-8.0.0_r17</td>
+      <td>Oreo</td>
+      <td>Nexus 6P</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>OPR4.170623.009</td>
+      <td>android-8.0.0_r16</td>
+      <td>Oreo</td>
+      <td>Nexus 5X</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>OPR3.170623.008</td>
+      <td>android-8.0.0_r15</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>OPR1.170623.027</td>
+      <td>android-8.0.0_r13</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel, Pixel C</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>OPR6.170623.021</td>
+      <td>android-8.0.0_r12</td>
+      <td>Oreo</td>
+      <td>Nexus Player</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPR6.170623.019</td>
+      <td>android-8.0.0_r11</td>
+      <td>Oreo</td>
+      <td>Nexus 6P</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPR4.170623.006</td>
+      <td>android-8.0.0_r10</td>
+      <td>Oreo</td>
+      <td>Nexus 5X</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPR3.170623.007</td>
+      <td>android-8.0.0_r9</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPR1.170623.026</td>
+      <td>android-8.0.0_r7</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel, Pixel C</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>OPR6.170623.013</td>
+      <td>android-8.0.0_r4</td>
+      <td>Oreo</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>OPR6.170623.012</td>
+      <td>android-8.0.0_r3</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>OPR6.170623.011</td>
+      <td>android-8.0.0_r2</td>
+      <td>Oreo</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>OPR6.170623.010</td>
+      <td>android-8.0.0_r1</td>
+      <td>Oreo</td>
+      <td>Pixel C</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>N2G48H</td>
+      <td>android-7.1.2_r36</td>
+      <td>Nougat</td>
+      <td></td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>NZH54D</td>
+      <td>android-7.1.2_r33</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>NKG47S</td>
+      <td>android-7.1.2_r32</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>NHG47Q</td>
+      <td>android-7.1.2_r30</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>NJH47F</td>
+      <td>android-7.1.2_r29</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>N2G48C</td>
+      <td>android-7.1.2_r28</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P, Nexus Player, Pixel C</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>NZH54B</td>
+      <td>android-7.1.2_r27</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>NKG47M</td>
+      <td>android-7.1.2_r25</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>NJH47D</td>
+      <td>android-7.1.2_r24</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>NHG47O</td>
+      <td>android-7.1.2_r23</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>N2G48B</td>
+      <td>android-7.1.2_r19</td>
+      <td>Nougat</td>
+      <td>Nexus 6P, Nexus Player, Pixel C</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>N2G47Z</td>
+      <td>android-7.1.2_r18</td>
+      <td>Nougat</td>
+      <td>Nexus 5X</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>NJH47B</td>
+      <td>android-7.1.2_r17</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>NJH34C</td>
+      <td>android-7.1.2_r16</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>NKG47L</td>
+      <td>android-7.1.2_r15</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>NHG47N</td>
+      <td>android-7.1.2_r14</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>N2G47X</td>
+      <td>android-7.1.2_r13</td>
+      <td>Nougat</td>
+      <td>Nexus Player</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>N2G47W</td>
+      <td>android-7.1.2_r12</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P, Pixel C</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>NHG47L</td>
+      <td>android-7.1.2_r11</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-05-05</td>
+    </tr>
+    <tr>
+      <td>N2G47T</td>
+      <td>android-7.1.2_r10</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-05-05</td>
+    </tr>
+    <tr>
+      <td>N2G47R</td>
+      <td>android-7.1.2_r9</td>
+      <td>Nougat</td>
+      <td>Nexus Player</td>
+      <td>2017-05-05</td>
+    </tr>
+    <tr>
+      <td>N2G47O</td>
+      <td>android-7.1.2_r8</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P, Pixel XL, Pixel, Pixel C</td>
+      <td>2017-05-05</td>
+    </tr>
+    <tr>
+      <td>NHG47K</td>
+      <td>android-7.1.2_r6</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-04-05</td>
+    </tr>
+    <tr>
+      <td>N2G47J</td>
+      <td>android-7.1.2_r5</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-04-05</td>
+    </tr>
+    <tr>
+      <td>N2G47H</td>
+      <td>android-7.1.2_r4</td>
+      <td>Nougat</td>
+      <td>Nexus 6P, Nexus Player</td>
+      <td>2017-04-05</td>
+    </tr>
+    <tr>
+      <td>N2G47F</td>
+      <td>android-7.1.2_r3</td>
+      <td>Nougat</td>
+      <td>Nexus 5X</td>
+      <td>2017-04-05</td>
+    </tr>
+    <tr>
+      <td>N2G47E</td>
+      <td>android-7.1.2_r2</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-04-05</td>
+    </tr>
+    <tr>
+      <td>N2G47D</td>
+      <td>android-7.1.2_r1</td>
+      <td>Nougat</td>
+      <td>Pixel C</td>
+      <td>2017-04-05</td>
+    </tr>
+    <tr>
+      <td>N9F27M</td>
+      <td>android-7.1.1_r58</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis)</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>NGI77B</td>
+      <td>android-7.1.1_r57</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>N8I11F</td>
+      <td>android-7.1.1_r56</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>N6F27M</td>
+      <td>android-7.1.1_r55</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>N4F27P</td>
+      <td>android-7.1.1_r54</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantisg)</td>
+      <td>2017-10-05</td>
+    </tr>
+    <tr>
+      <td>N9F27L</td>
+      <td>android-7.1.1_r53</td>
+      <td>Nougat</td>
+      <td>Nexus 9</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>NGI55D</td>
+      <td>android-7.1.1_r52</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>N4F27O</td>
+      <td>android-7.1.1_r51</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantisg)</td>
+      <td>2017-09-05</td>
+    </tr>
+    <tr>
+      <td>N8I11B</td>
+      <td>android-7.1.1_r50</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>N9F27H</td>
+      <td>android-7.1.1_r49</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis)</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>N6F27I</td>
+      <td>android-7.1.1_r48</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>N4F27K</td>
+      <td>android-7.1.1_r47</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantisg)</td>
+      <td>2017-08-05</td>
+    </tr>
+    <tr>
+      <td>N9F27F</td>
+      <td>android-7.1.1_r46</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis)</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>N6F27H</td>
+      <td>android-7.1.1_r45</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>N4F27I</td>
+      <td>android-7.1.1_r44</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantisg)</td>
+      <td>2017-07-05</td>
+    </tr>
+    <tr>
+      <td>N9F27C</td>
+      <td>android-7.1.1_r43</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis)</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>N6F27E</td>
+      <td>android-7.1.1_r42</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>N4F27E</td>
+      <td>android-7.1.1_r41</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantisg)</td>
+      <td>2017-06-05</td>
+    </tr>
+    <tr>
+      <td>N6F27C</td>
+      <td>android-7.1.1_r40</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-05-05</td>
+    </tr>
+    <tr>
+      <td>N4F27B</td>
+      <td>android-7.1.1_r39</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis/volantisg)</td>
+      <td>2017-05-05</td>
+    </tr>
+    <tr>
+      <td>N6F26Y</td>
+      <td>android-7.1.1_r38</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-04-01</td>
+    </tr>
+    <tr>
+      <td>NOF27D</td>
+      <td>android-7.1.1_r35</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-04-01</td>
+    </tr>
+    <tr>
+      <td>N4F26X</td>
+      <td>android-7.1.1_r33</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis/volantisg)</td>
+      <td>2017-04-01</td>
+    </tr>
+    <tr>
+      <td>N4F26U</td>
+      <td>android-7.1.1_r31</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2017-04-01</td>
+    </tr>
+    <tr>
+      <td>N6F26U</td>
+      <td>android-7.1.1_r28</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-03-05</td>
+    </tr>
+    <tr>
+      <td>NUF26N</td>
+      <td>android-7.1.1_r27</td>
+      <td>Nougat</td>
+      <td>Nexus 6P</td>
+      <td>2017-03-05</td>
+    </tr>
+    <tr>
+      <td>NOF27C</td>
+      <td>android-7.1.1_r26</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-03-05</td>
+    </tr>
+    <tr>
+      <td>NOF27B</td>
+      <td>android-7.1.1_r25</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-03-05</td>
+    </tr>
+    <tr>
+      <td>N4F26T</td>
+      <td>android-7.1.1_r24</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P, Nexus 9 (volantis/volantisg), Pixel C</td>
+      <td>2017-03-05</td>
+    </tr>
+    <tr>
+      <td>NMF27D</td>
+      <td>android-7.1.1_r23</td>
+      <td>Nougat</td>
+      <td>Nexus Player</td>
+      <td>2017-03-05</td>
+    </tr>
+    <tr>
+      <td>NMF26X</td>
+      <td>android-7.1.1_r22</td>
+      <td>Nougat</td>
+      <td>Nexus Player</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>NOF26W</td>
+      <td>android-7.1.1_r21</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>NOF26V</td>
+      <td>android-7.1.1_r20</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>N6F26R</td>
+      <td>android-7.1.1_r17</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>NUF26K</td>
+      <td>android-7.1.1_r16</td>
+      <td>Nougat</td>
+      <td>Nexus 6P</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>N4F26Q</td>
+      <td>android-7.1.1_r15</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis/volantisg)</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>N4F26O</td>
+      <td>android-7.1.1_r14</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P, Pixel C</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>N6F26Q</td>
+      <td>android-7.1.1_r13</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-01-05</td>
+    </tr>
+    <tr>
+      <td>N4F26M</td>
+      <td>android-7.1.1_r12</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis)</td>
+      <td>2017-01-01</td>
+    </tr>
+    <tr>
+      <td>N4F26J</td>
+      <td>android-7.1.1_r11</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2017-01-05</td>
+    </tr>
+    <tr>
+      <td>N4F26I</td>
+      <td>android-7.1.1_r10</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P, Pixel C</td>
+      <td>2017-01-05</td>
+    </tr>
+    <tr>
+      <td>NMF26V</td>
+      <td>android-7.1.1_r9</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-01-05</td>
+    </tr>
+    <tr>
+      <td>NMF26U</td>
+      <td>android-7.1.1_r8</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2017-01-05</td>
+    </tr>
+    <tr>
+      <td>NMF26R</td>
+      <td>android-7.1.1_r7</td>
+      <td>Nougat</td>
+      <td>Nexus Player</td>
+      <td>2017-01-05</td>
+    </tr>
+    <tr>
+      <td>NMF26Q</td>
+      <td>android-7.1.1_r6</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2016-12-05</td>
+    </tr>
+    <tr>
+      <td>NMF26O</td>
+      <td>android-7.1.1_r4</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2016-12-05</td>
+    </tr>
+    <tr>
+      <td>NMF26J</td>
+      <td>android-7.1.1_r3</td>
+      <td>Nougat</td>
+      <td>Nexus Player</td>
+      <td>2016-12-05</td>
+    </tr>
+    <tr>
+      <td>NMF26H</td>
+      <td>android-7.1.1_r2</td>
+      <td>Nougat</td>
+      <td>Pixel C</td>
+      <td>2016-12-05</td>
+    </tr>
+    <tr>
+      <td>NMF26F</td>
+      <td>android-7.1.1_r1</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P, Nexus 9 (volantis/volantisg)</td>
+      <td>2016-12-05</td>
+    </tr>
+    <tr>
+      <td>NDE63X</td>
+      <td>android-7.1.0_r7</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>NDE63V</td>
+      <td>android-7.1.0_r6</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>NDE63U</td>
+      <td>android-7.1.0_r5</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>NDE63P</td>
+      <td>android-7.1.0_r4</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>NDE63L</td>
+      <td>android-7.1.0_r2</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>NDE63H</td>
+      <td>android-7.1.0_r1</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>NBD92Q</td>
+      <td>android-7.0.0_r35</td>
+      <td>Nougat</td>
+      <td></td>
+      <td>2017-11-01</td>
+    </tr>
+    <tr>
+      <td>NBD92N</td>
+      <td>android-7.0.0_r34</td>
+      <td>Nougat</td>
+      <td></td>
+      <td>2017-10-01</td>
+    </tr>
+    <tr>
+      <td>NBD92G</td>
+      <td>android-7.0.0_r33</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-04-01</td>
+    </tr>
+    <tr>
+      <td>NBD92F</td>
+      <td>android-7.0.0_r32</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-04-01</td>
+    </tr>
+    <tr>
+      <td>NBD92E</td>
+      <td>android-7.0.0_r31</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-03-05</td>
+    </tr>
+    <tr>
+      <td>NBD92D</td>
+      <td>android-7.0.0_r30</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-03-05</td>
+    </tr>
+    <tr>
+      <td>NBD91Z</td>
+      <td>android-7.0.0_r29</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>NBD91Y</td>
+      <td>android-7.0.0_r28</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-02-05</td>
+    </tr>
+    <tr>
+      <td>NBD91X</td>
+      <td>android-7.0.0_r27</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2017-01-05</td>
+    </tr>
+    <tr>
+      <td>NBD91U</td>
+      <td>android-7.0.0_r24</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2016-12-05</td>
+    </tr>
+    <tr>
+      <td>N5D91L</td>
+      <td>android-7.0.0_r21</td>
+      <td>Nougat</td>
+      <td>Nexus 5X</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>NBD91P</td>
+      <td>android-7.0.0_r19</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>NRD91K</td>
+      <td>android-7.0.0_r17</td>
+      <td>Nougat</td>
+      <td>Nexus 6P</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>NRD91N</td>
+      <td>android-7.0.0_r15</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Pixel C, Nexus Player, Nexus 9 (volantis/volantisg)</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>NBD90Z</td>
+      <td>android-7.0.0_r14</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>NBD90X</td>
+      <td>android-7.0.0_r13</td>
+      <td>Nougat</td>
+      <td>Nexus 6P</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>NBD90W</td>
+      <td>android-7.0.0_r12</td>
+      <td>Nougat</td>
+      <td>Nexus 5X</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>NRD91D</td>
+      <td>android-7.0.0_r7</td>
+      <td>Nougat</td>
+      <td>Pixel C, Nexus Player, Nexus 9 (Wi-Fi)</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>NRD90U</td>
+      <td>android-7.0.0_r6</td>
+      <td>Nougat</td>
+      <td>Nexus 6P</td>
+      <td>2016-09-06</td>
+    </tr>
+    <tr>
+      <td>NRD90T</td>
+      <td>android-7.0.0_r5</td>
+      <td>Nougat</td>
+      <td>Nexus 6P</td>
+      <td>2016-09-06</td>
+    </tr>
+    <tr>
+      <td>NRD90S</td>
+      <td>android-7.0.0_r4</td>
+      <td>Nougat</td>
+      <td>Nexus 5X</td>
+      <td>2016-09-06</td>
+    </tr>
+    <tr>
+      <td>NRD90R</td>
+      <td>android-7.0.0_r3</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 9 (volantis), Nexus Player, Pixel C</td>
+      <td>2016-09-06</td>
+    </tr>
+    <tr>
+      <td>NRD90M</td>
+      <td>android-7.0.0_r1</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 9 (volantis), Nexus Player, Pixel C</td>
+      <td>2016-08-05</td>
+    </tr>
+    <tr>
+      <td>MOI10E</td>
+      <td>android-6.0.1_r81</td>
+      <td>Marshmallow</td>
+      <td></td>
+      <td>2017-10-01</td>
+    </tr>
+    <tr>
+      <td>MOB31Z</td>
+      <td>android-6.0.1_r80</td>
+      <td>Marshmallow</td>
+      <td></td>
+      <td>2017-07-01</td>
+    </tr>
+    <tr>
+      <td>MOB31T</td>
+      <td>android-6.0.1_r79</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2017-02-01</td>
+    </tr>
+    <tr>
+      <td>MOB31S</td>
+      <td>android-6.0.1_r78</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2017-01-05</td>
+    </tr>
+    <tr>
+      <td>M4B30Z</td>
+      <td>android-6.0.1_r77</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>MOB31K</td>
+      <td>android-6.0.1_r74</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>MMB31C</td>
+      <td>android-6.0.1_r73</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-11-05</td>
+    </tr>
+    <tr>
+      <td>M4B30X</td>
+      <td>android-6.0.1_r72</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>MOB31H</td>
+      <td>android-6.0.1_r70</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>MMB30Y</td>
+      <td>android-6.0.1_r69</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-10-05</td>
+    </tr>
+    <tr>
+      <td>MTC20K</td>
+      <td>android-6.0.1_r67</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X</td>
+      <td>2016-09-06</td>
+    </tr>
+    <tr>
+      <td>MOB31E</td>
+      <td>android-6.0.1_r66</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 6, Nexus 9 (volantis)</td>
+      <td>2016-09-06</td>
+    </tr>
+    <tr>
+      <td>MMB30W</td>
+      <td>android-6.0.1_r65</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-09-06</td>
+    </tr>
+    <tr>
+      <td>MXC89L</td>
+      <td>android-6.0.1_r63</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2016-08-05</td>
+    </tr>
+    <tr>
+      <td>MTC20F</td>
+      <td>android-6.0.1_r62</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2016-08-05</td>
+    </tr>
+    <tr>
+      <td>MOB30Y</td>
+      <td>android-6.0.1_r60</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5</td>
+      <td>2016-08-05</td>
+    </tr>
+    <tr>
+      <td>MOB30X</td>
+      <td>android-6.0.1_r59</td>
+      <td>Marshmallow</td>
+      <td>Nexus 7 (flo/deb)</td>
+      <td>2016-08-05</td>
+    </tr>
+    <tr>
+      <td>MOB30W</td>
+      <td>android-6.0.1_r58</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6, Nexus 9 (volantis/volantisg), Nexus Player</td>
+      <td>2016-08-05</td>
+    </tr>
+    <tr>
+      <td>MMB30S</td>
+      <td>android-6.0.1_r57</td>
+      <td>Marshmallow</td>
+      <td>Nexus 7 (deb)</td>
+      <td>2016-08-05</td>
+    </tr>
+    <tr>
+      <td>MMB30R</td>
+      <td>android-6.0.1_r56</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-08-05</td>
+    </tr>
+    <tr>
+      <td>MXC89K</td>
+      <td>android-6.0.1_r55</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2016-07-05</td>
+    </tr>
+    <tr>
+      <td>MTC19Z</td>
+      <td>android-6.0.1_r54</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X</td>
+      <td>2016-07-05</td>
+    </tr>
+    <tr>
+      <td>MTC19X</td>
+      <td>android-6.0.1_r53</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6P</td>
+      <td>2016-07-05</td>
+    </tr>
+    <tr>
+      <td>MOB30P</td>
+      <td>android-6.0.1_r50</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 7 (flo/deb), Nexus 9 (volantis/volantisg), Nexus Player</td>
+      <td>2016-07-05</td>
+    </tr>
+    <tr>
+      <td>MOB30O</td>
+      <td>android-6.0.1_r49</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-07-05</td>
+    </tr>
+    <tr>
+      <td>MMB30M</td>
+      <td>android-6.0.1_r48</td>
+      <td>Marshmallow</td>
+      <td>Nexus 7 (deb)</td>
+      <td>2016-07-05</td>
+    </tr>
+    <tr>
+      <td>MMB30K</td>
+      <td>android-6.0.1_r47</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-07-05</td>
+    </tr>
+    <tr>
+      <td>MOB30M</td>
+      <td>android-6.0.1_r46</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 6, Nexus 7 (flo/deb), Nexus 9 (volantis/volantisg), Nexus Player</td>
+      <td>2016-06-01</td>
+    </tr>
+    <tr>
+      <td>MTC19V</td>
+      <td>android-6.0.1_r45</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2016-06-01</td>
+    </tr>
+    <tr>
+      <td>MOB30J</td>
+      <td>android-6.0.1_r43</td>
+      <td>Marshmallow</td>
+      <td>Nexus 7 (flo/deb)</td>
+      <td>2016-05-01</td>
+    </tr>
+    <tr>
+      <td>MOB30I</td>
+      <td>android-6.0.1_r42</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2016-05-01</td>
+    </tr>
+    <tr>
+      <td>MOB30H</td>
+      <td>android-6.0.1_r41</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5</td>
+      <td>2016-05-01</td>
+    </tr>
+    <tr>
+      <td>MOB30G</td>
+      <td>android-6.0.1_r40</td>
+      <td>Marshmallow</td>
+      <td>Nexus 9 (volantis/volantisg), Nexus Player</td>
+      <td>2016-05-01</td>
+    </tr>
+    <tr>
+      <td>MXC89H</td>
+      <td>android-6.0.1_r33</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2016-06-01</td>
+    </tr>
+    <tr>
+      <td>MXC89F</td>
+      <td>android-6.0.1_r32</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2016-05-01</td>
+    </tr>
+    <tr>
+      <td>MMB30J</td>
+      <td>android-6.0.1_r28</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6, Nexus 7 (deb)</td>
+      <td>2016-06-01</td>
+    </tr>
+    <tr>
+      <td>MTC19T</td>
+      <td>android-6.0.1_r25</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2016-05-01</td>
+    </tr>
+    <tr>
+      <td>M5C14J</td>
+      <td>android-6.0.1_r31</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2016-04-01</td>
+    </tr>
+    <tr>
+      <td>MOB30D</td>
+      <td>android-6.0.1_r30</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 6, Nexus 7 (flo/deb), Nexus 9 (volantis/volantisg), Nexus Player</td>
+      <td>2016-04-02</td>
+    </tr>
+    <tr>
+      <td>MHC19Q</td>
+      <td>android-6.0.1_r24</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2016-04-02</td>
+    </tr>
+    <tr>
+      <td>MHC19J</td>
+      <td>android-6.0.1_r22</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X</td>
+      <td>2016-03-01</td>
+    </tr>
+    <tr>
+      <td>MHC19I</td>
+      <td>android-6.0.1_r21</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6P</td>
+      <td>2016-03-01</td>
+    </tr>
+    <tr>
+      <td>MMB29X</td>
+      <td>android-6.0.1_r20</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 6, Nexus 7 (deb), Nexus 9 (volantisg)</td>
+      <td>2016-04-02</td>
+    </tr>
+    <tr>
+      <td>MXC14G</td>
+      <td>android-6.0.1_r18</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2016-03-01</td>
+    </tr>
+    <tr>
+      <td>MMB29V</td>
+      <td>android-6.0.1_r17</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 7 (flo/deb), Nexus 9 (volantis/volantisg)</td>
+      <td>2016-03-01</td>
+    </tr>
+    <tr>
+      <td>MXB48T</td>
+      <td>android-6.0.1_r16</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2016-02-01</td>
+    </tr>
+    <tr>
+      <td>MMB29U</td>
+      <td>android-6.0.1_r13</td>
+      <td>Marshmallow</td>
+      <td>Nexus Player</td>
+      <td>2016-02-01</td>
+    </tr>
+    <tr>
+      <td>MMB29R</td>
+      <td>android-6.0.1_r12</td>
+      <td>Marshmallow</td>
+      <td>Nexus 9 (volantis/volantisg)</td>
+      <td>2016-02-01</td>
+    </tr>
+    <tr>
+      <td>MMB29Q</td>
+      <td>android-6.0.1_r11</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 7 (flo/deb)</td>
+      <td>2016-02-01</td>
+    </tr>
+    <tr>
+      <td>MMB29T</td>
+      <td>android-6.0.1_r10</td>
+      <td>Marshmallow</td>
+      <td>Nexus Player</td>
+      <td>2016-01-01</td>
+    </tr>
+    <tr>
+      <td>MMB29S</td>
+      <td>android-6.0.1_r9</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 6, Nexus 9 (volantis/volantisg)</td>
+      <td>2016-01-01</td>
+    </tr>
+    <tr>
+      <td>MMB29P</td>
+      <td>android-6.0.1_r8</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2016-01-01</td>
+    </tr>
+    <tr>
+      <td>MMB29O</td>
+      <td>android-6.0.1_r7</td>
+      <td>Marshmallow</td>
+      <td>Nexus 7 (flo/deb)</td>
+      <td>2016-01-01</td>
+    </tr>
+    <tr>
+      <td>MXB48K</td>
+      <td>android-6.0.1_r5</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2015-12-01</td>
+    </tr>
+    <tr>
+      <td>MXB48J</td>
+      <td>android-6.0.1_r4</td>
+      <td>Marshmallow</td>
+      <td>Pixel C</td>
+      <td>2015-12-01</td>
+    </tr>
+    <tr>
+      <td>MMB29M</td>
+      <td>android-6.0.1_r3</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6P, Nexus Player</td>
+      <td>2015-12-01</td>
+    </tr>
+    <tr>
+      <td>MMB29K</td>
+      <td>android-6.0.1_r1</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 5X, Nexus 6, Nexus 7 (flo/deb), Nexus 9 (volantis/volantisg)</td>
+      <td>2015-12-01</td>
+    </tr>
+    <tr>
+      <td>MMB29N</td>
+      <td>android-6.0.0_r41</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6P</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>MDB08M</td>
+      <td>android-6.0.0_r26</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>MDB08L</td>
+      <td>android-6.0.0_r25</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X, Nexus 6P</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>MDB08K</td>
+      <td>android-6.0.0_r24</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6P</td>
+      <td>2015-10-01</td>
+    </tr>
+    <tr>
+      <td>MDB08I</td>
+      <td>android-6.0.0_r23</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X</td>
+      <td>2015-10-01</td>
+    </tr>
+    <tr>
+      <td>MDA89E</td>
+      <td>android-6.0.0_r12</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5X</td>
+      <td>2015-10-01</td>
+    </tr>
+    <tr>
+      <td>MDA89D</td>
+      <td>android-6.0.0_r11</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6P</td>
+      <td>2015-10-01</td>
+    </tr>
+    <tr>
+      <td>MRA59B</td>
+      <td>android-6.0.0_r7</td>
+      <td>Marshmallow</td>
+      <td>Nexus 7 (deb)</td>
+      <td>2015-12-01</td>
+    </tr>
+    <tr>
+      <td>MRA58X</td>
+      <td>android-6.0.0_r6</td>
+      <td>Marshmallow</td>
+      <td>Nexus 6</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>MRA58V</td>
+      <td>android-6.0.0_r5</td>
+      <td>Marshmallow</td>
+      <td>Nexus 7 (flo/deb)</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>MRA58U</td>
+      <td>android-6.0.0_r4</td>
+      <td>Marshmallow</td>
+      <td>Nexus 7 (flo)</td>
+      <td>2015-10-01</td>
+    </tr>
+    <tr>
+      <td>MRA58N</td>
+      <td>android-6.0.0_r2</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 6, Nexus 7 (flo/deb), Nexus 9 (volantis/volantisg), Nexus Player</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>MRA58K</td>
+      <td>android-6.0.0_r1</td>
+      <td>Marshmallow</td>
+      <td>Nexus 5, Nexus 6, Nexus 7 (flo/deb), Nexus 9 (volantis/volantisg), Nexus Player</td>
+      <td>2015-10-01</td>
+    </tr>
+    <tr>
+      <td>LMY49M</td>
+      <td>android-5.1.1_r38</td>
+      <td>Lollipop</td>
+      <td>Nexus 10</td>
+      <td>2016-07-05</td>
+    </tr>
+    <tr>
+      <td>LMY49J</td>
+      <td>android-5.1.1_r37</td>
+      <td>Lollipop</td>
+      <td>Nexus 10</td>
+      <td>2016-04-01</td>
+    </tr>
+    <tr>
+      <td>LMY49I</td>
+      <td>android-5.1.1_r36</td>
+      <td>Lollipop</td>
+      <td>Nexus 10</td>
+      <td>2016-03-01</td>
+    </tr>
+    <tr>
+      <td>LMY49H</td>
+      <td>android-5.1.1_r35</td>
+      <td>Lollipop</td>
+      <td>Nexus 10</td>
+      <td>2016-03-01</td>
+    </tr>
+    <tr>
+      <td>LMY49G</td>
+      <td>android-5.1.1_r34</td>
+      <td>Lollipop</td>
+      <td>Nexus 10</td>
+      <td>2016-02-01</td>
+    </tr>
+    <tr>
+      <td>LMY49F</td>
+      <td>android-5.1.1_r33</td>
+      <td>Lollipop</td>
+      <td>Nexus 9 (volantisg), Nexus 10</td>
+      <td>2016-01-01</td>
+    </tr>
+    <tr>
+      <td>LMY48Z</td>
+      <td>android-5.1.1_r30</td>
+      <td>Lollipop</td>
+      <td>Nexus 6, Nexus 7 (deb), Nexus 9 (volantisg), Nexus 10</td>
+      <td>2015-12-01</td>
+    </tr>
+    <tr>
+      <td>LYZ28N</td>
+      <td>android-5.1.1_r28</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para T-Mobile)</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>LMY48Y</td>
+      <td>android-5.1.1_r26</td>
+      <td>Lollipop</td>
+      <td>Nexus 6</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>LMY48X</td>
+      <td>android-5.1.1_r25</td>
+      <td>Lollipop</td>
+      <td>Nexus 6, Nexus 7 (deb), Nexus 9 (volantisg), Nexus 10</td>
+      <td>2015-11-01</td>
+    </tr>
+    <tr>
+      <td>LMY48W</td>
+      <td>android-5.1.1_r24</td>
+      <td>Lollipop</td>
+      <td>Nexus 6</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LVY48H</td>
+      <td>android-5.1.1_r23</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para Project Fi)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LYZ28M</td>
+      <td>android-5.1.1_r22</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para T-Mobile)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48U</td>
+      <td>android-5.1.1_r20</td>
+      <td>Lollipop</td>
+      <td>Nexus 7 (deb)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48T</td>
+      <td>android-5.1.1_r19</td>
+      <td>Lollipop</td>
+      <td>Nexus 4, Nexus 6, Nexus 9 (volantis/volantisg), Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LVY48F</td>
+      <td>android-5.1.1_r18</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para Project Fi)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LYZ28K</td>
+      <td>android-5.1.1_r17</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para T-Mobile)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48P</td>
+      <td>android-5.1.1_r16</td>
+      <td>Lollipop</td>
+      <td>Nexus 7 (deb)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48N</td>
+      <td>android-5.1.1_r15</td>
+      <td>Lollipop</td>
+      <td>Nexus Player</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48M</td>
+      <td>android-5.1.1_r14</td>
+      <td>Lollipop</td>
+      <td>Nexus 4, Nexus 5, Nexus 6, Nexus 7 (flo), Nexus 9 (volantis/volantisg), Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LVY48E</td>
+      <td>android-5.1.1_r13</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para Project Fi)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LYZ28J</td>
+      <td>android-5.1.1_r12</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para T-Mobile)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48J</td>
+      <td>android-5.1.1_r10</td>
+      <td>Lollipop</td>
+      <td>Nexus Player</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48I</td>
+      <td>android-5.1.1_r9</td>
+      <td>Lollipop</td>
+      <td>Nexus 4, Nexus 5, Nexus 6, Nexus 7 (flo), Nexus 9 (volantis/volantisg), Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LVY48C</td>
+      <td>android-5.1.1_r8</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para Project Fi)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48G</td>
+      <td>android-5.1.1_r6</td>
+      <td>Lollipop</td>
+      <td>Nexus 7 (flo)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LYZ28E</td>
+      <td>android-5.1.1_r5</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para T-Mobile)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY47Z</td>
+      <td>android-5.1.1_r4</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (todas as operadoras, exceto a T-Mobile EUA)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY48B</td>
+      <td>android-5.1.1_r3</td>
+      <td>Lollipop</td>
+      <td>Nexus 5</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY47X</td>
+      <td>android-5.1.1_r2</td>
+      <td>Lollipop</td>
+      <td>Nexus 9 (volantis)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY47V</td>
+      <td>android-5.1.1_r1</td>
+      <td>Lollipop</td>
+      <td>Nexus 7 (flo/grouper), Nexus 10, Nexus Player</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY47O</td>
+      <td>android-5.1.0_r5</td>
+      <td>Lollipop</td>
+      <td>Nexus 4, Nexus 7 (flo/deb)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY47M</td>
+      <td>android-5.1.0_r4</td>
+      <td>Lollipop</td>
+      <td>Nexus 6 (APENAS para T-Mobile)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY47I</td>
+      <td>android-5.1.0_r3</td>
+      <td>Lollipop</td>
+      <td>Nexus 5, Nexus 6</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY47E</td>
+      <td>android-5.1.0_r2</td>
+      <td>Lollipop</td>
+      <td>Nexus 6</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LMY47D</td>
+      <td>android-5.1.0_r1</td>
+      <td>Lollipop</td>
+      <td>Nexus 5, Nexus 6, Nexus 7 (grouper/tilapia), Nexus 10, Nexus Player</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX22L</td>
+      <td>android-5.0.2_r3</td>
+      <td>Lollipop</td>
+      <td>Nexus 9 (volantis/volantisg)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX22G</td>
+      <td>android-5.0.2_r1</td>
+      <td>Lollipop</td>
+      <td>Nexus 7 (flo/deb/grouper/tilapia), Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX22C</td>
+      <td>android-5.0.1_r1</td>
+      <td>Lollipop</td>
+      <td>Nexus 4, Nexus 5, Nexus 6 (shamu), Nexus 7 (flo), Nexus 9 (volantis/volantisg), Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX21V</td>
+      <td>android-5.0.0_r7.0.1</td>
+      <td>Lollipop</td>
+      <td>Nexus Player (fugu)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX21T</td>
+      <td>android-5.0.0_r6.0.1</td>
+      <td>Lollipop</td>
+      <td>Nexus 4</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX21R</td>
+      <td>android-5.0.0_r5.1.0.1</td>
+      <td>Lollipop</td>
+      <td>Nexus 9 (volantis)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX21Q</td>
+      <td>android-5.0.0_r5.0.1</td>
+      <td>Lollipop</td>
+      <td>Nexus 9 (volantis)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX21P</td>
+      <td>android-5.0.0_r4.0.1</td>
+      <td>Lollipop</td>
+      <td>Nexus 7 (flo/grouper), Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX21O</td>
+      <td>android-5.0.0_r3.0.1</td>
+      <td>Lollipop</td>
+      <td>Nexus 5 (hammerhead), Nexus 6 (shamu)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX21M</td>
+      <td>android-5.0.0_r2.0.1</td>
+      <td>Lollipop</td>
+      <td>Nexus Player (fugu)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>LRX21L</td>
+      <td>android-5.0.0_r1.0.1</td>
+      <td>Lollipop</td>
+      <td>Nexus 9 (volantis)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KTU84Q</td>
+      <td>android-4.4.4_r2</td>
+      <td>KitKat</td>
+      <td>Nexus 5 (hammerhead) (APENAS para 2Degrees/NZ, Telstra/AUS e Índia)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KTU84P</td>
+      <td>android-4.4.4_r1</td>
+      <td>KitKat</td>
+      <td>Nexus 5, Nexus 7 (flo/deb/grouper/tilapia), Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KTU84M</td>
+      <td>android-4.4.3_r1.1</td>
+      <td>KitKat</td>
+      <td>Nexus 5 (hammerhead)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KTU84L</td>
+      <td>android-4.4.3_r1</td>
+      <td>KitKat</td>
+      <td>Nexus 7 (flo/deb/grouper/tilapia), Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KVT49L</td>
+      <td>android-4.4.2_r2</td>
+      <td>KitKat</td>
+      <td>Nexus 7 (deb Verizon)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KOT49H</td>
+      <td>android-4.4.2_r1</td>
+      <td>KitKat</td>
+      <td>Nexus 5, Nexus 7 (flo/deb/grouper/tilapia), Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KOT49E</td>
+      <td>android-4.4.1_r1</td>
+      <td>KitKat</td>
+      <td>Nexus 5, Nexus 7 (flo/deb/grouper/tilapia), Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KRT16S</td>
+      <td>android-4.4_r1.2</td>
+      <td>KitKat</td>
+      <td>Nexus 7 (flo/deb/grouper/tilapia), Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>KRT16M</td>
+      <td>android-4.4_r1</td>
+      <td>KitKat</td>
+      <td>Nexus 5 (hammerhead)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JLS36I</td>
+      <td>android-4.3.1_r1</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7 (deb)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JLS36C</td>
+      <td>android-4.3_r3</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7 (deb)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JSS15R</td>
+      <td>android-4.3_r2.3</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7 (flo)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JSS15Q</td>
+      <td>android-4.3_r2.2</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7 (flo)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JSS15J</td>
+      <td>android-4.3_r2.1</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7 (flo/deb)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JSR78D</td>
+      <td>android-4.3_r2</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7 (deb)</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JWR66Y</td>
+      <td>android-4.3_r1.1</td>
+      <td>Jelly Bean</td>
+      <td>Galaxy Nexus, Nexus 7 (grouper/tilapia), Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JWR66V</td>
+      <td>android-4.3_r1</td>
+      <td>Jelly Bean</td>
+      <td>Galaxy Nexus, Nexus 7 (grouper/tilapia), Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JWR66N</td>
+      <td>android-4.3_r0.9.1</td>
+      <td>Jelly Bean</td>
+      <td>Galaxy Nexus, Nexus 7 (grouper/tilapia/flo), Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JWR66L</td>
+      <td>android-4.3_r0.9</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JDQ39E</td>
+      <td>android-4.2.2_r1.2</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 4</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JDQ39B</td>
+      <td>android-4.2.2_r1.1</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JDQ39</td>
+      <td>android-4.2.2_r1</td>
+      <td>Jelly Bean</td>
+      <td>Galaxy Nexus, Nexus 7, Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JOP40G</td>
+      <td>android-4.2.1_r1.2</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 4</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JOP40F</td>
+      <td>android-4.2.1_r1.1</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JOP40D</td>
+      <td>android-4.2.1_r1</td>
+      <td>Jelly Bean</td>
+      <td>Galaxy Nexus, Nexus 7, Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JOP40C</td>
+      <td>android-4.2_r1</td>
+      <td>Jelly Bean</td>
+      <td>Galaxy Nexus, Nexus 7, Nexus 4, Nexus 10</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JZO54M</td>
+      <td>android-4.1.2_r2.1</td>
+      <td>Jelly Bean</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JZO54L</td>
+      <td>android-4.1.2_r2</td>
+      <td>Jelly Bean</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JZO54K</td>
+      <td>android-4.1.2_r1</td>
+      <td>Jelly Bean</td>
+      <td>Nexus S, Galaxy Nexus, Nexus 7</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JRO03S</td>
+      <td>android-4.1.1_r6.1</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JRO03R</td>
+      <td>android-4.1.1_r6</td>
+      <td>Jelly Bean</td>
+      <td>Nexus S 4G</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JRO03O</td>
+      <td>android-4.1.1_r5</td>
+      <td>Jelly Bean</td>
+      <td>Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JRO03L</td>
+      <td>android-4.1.1_r4</td>
+      <td>Jelly Bean</td>
+      <td>Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JRO03H</td>
+      <td>android-4.1.1_r3</td>
+      <td>Jelly Bean</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JRO03E</td>
+      <td>android-4.1.1_r2</td>
+      <td>Jelly Bean</td>
+      <td>Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JRO03D</td>
+      <td>android-4.1.1_r1.1</td>
+      <td>Jelly Bean</td>
+      <td>Nexus 7</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>JRO03C</td>
+      <td>android-4.1.1_r1</td>
+      <td>Jelly Bean</td>
+      <td>Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>IMM76L</td>
+      <td>android-4.0.4_r2.1</td>
+      <td>Ice Cream Sandwich</td>
+      <td> </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>IMM76K</td>
+      <td>android-4.0.4_r2</td>
+      <td>Ice Cream Sandwich</td>
+      <td>Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>IMM76I</td>
+      <td>android-4.0.4_r1.2</td>
+      <td>Ice Cream Sandwich</td>
+      <td>Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>IMM76D</td>
+      <td>android-4.0.4_r1.1</td>
+      <td>Ice Cream Sandwich</td>
+      <td>Nexus S, Nexus S 4G, Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>IMM76</td>
+      <td>android-4.0.4_r1</td>
+      <td>Ice Cream Sandwich</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>IML77</td>
+      <td>android-4.0.3_r1.1</td>
+      <td>Ice Cream Sandwich</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>IML74K</td>
+      <td>android-4.0.3_r1</td>
+      <td>Ice Cream Sandwich</td>
+      <td>Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ICL53F</td>
+      <td>android-4.0.2_r1</td>
+      <td>Ice Cream Sandwich</td>
+      <td>Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ITL41F</td>
+      <td>android-4.0.1_r1.2</td>
+      <td>Ice Cream Sandwich</td>
+      <td>Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ITL41D</td>
+      <td>android-4.0.1_r1.1</td>
+      <td>Ice Cream Sandwich</td>
+      <td>Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ITL41D</td>
+      <td>android-4.0.1_r1</td>
+      <td>Ice Cream Sandwich</td>
+      <td>Galaxy Nexus</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GWK74</td>
+      <td>android-2.3.7_r1</td>
+      <td>Gingerbread</td>
+      <td>Nexus S 4G</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRK39F</td>
+      <td>android-2.3.6_r1</td>
+      <td>Gingerbread</td>
+      <td>Nexus One, Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRK39C</td>
+      <td>android-2.3.6_r0.9</td>
+      <td>Gingerbread</td>
+      <td>Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRJ90</td>
+      <td>android-2.3.5_r1</td>
+      <td>Gingerbread</td>
+      <td>Nexus S 4G</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRJ22</td>
+      <td>android-2.3.4_r1</td>
+      <td>Gingerbread</td>
+      <td>Nexus One, Nexus S, Nexus S 4G</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRJ06D</td>
+      <td>android-2.3.4_r0.9</td>
+      <td>Gingerbread</td>
+      <td>Nexus S 4G</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRI54</td>
+      <td>android-2.3.3_r1.1</td>
+      <td>Gingerbread</td>
+      <td>Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRI40</td>
+      <td>android-2.3.3_r1</td>
+      <td>Gingerbread</td>
+      <td>Nexus One, Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRH78C</td>
+      <td>android-2.3.2_r1</td>
+      <td>Gingerbread</td>
+      <td>Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRH78</td>
+      <td>android-2.3.1_r1</td>
+      <td>Gingerbread</td>
+      <td>Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>GRH55</td>
+      <td>android-2.3_r1</td>
+      <td>Gingerbread</td>
+      <td>versão Gingerbread mais antiga, Nexus S</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRK76C</td>
+      <td>android-2.2.3_r2</td>
+      <td>Froyo</td>
+      <td> </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRK76</td>
+      <td>android-2.2.3_r1</td>
+      <td>Froyo</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRG83G</td>
+      <td>android-2.2.2_r1</td>
+      <td>Froyo</td>
+      <td>Nexus One</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRG83D</td>
+      <td>android-2.2.1_r2</td>
+      <td>Froyo</td>
+      <td>Nexus One</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRG83</td>
+      <td>android-2.2.1_r1</td>
+      <td>Froyo</td>
+      <td>Nexus One</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRG22D</td>
+      <td>android-2.2_r1.3</td>
+      <td>Froyo</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRG01B</td>
+      <td>android-2.2_r1.2</td>
+      <td>Froyo</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRF91</td>
+      <td>android-2.2_r1.1</td>
+      <td>Froyo</td>
+      <td>Nexus One</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>FRF85B</td>
+      <td>android-2.2_r1</td>
+      <td>Froyo</td>
+      <td>Nexus One</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>EPF21B</td>
+      <td>android-2.1_r2.1p2</td>
+      <td>Eclair</td>
+      <td> </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ESE81</td>
+      <td>android-2.1_r2.1s</td>
+      <td>Eclair</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>EPE54B</td>
+      <td>android-2.1_r2.1p</td>
+      <td>Eclair</td>
+      <td>Nexus One</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ERE27</td>
+      <td>android-2.1_r2</td>
+      <td>Eclair</td>
+      <td>Nexus One</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ERD79</td>
+      <td>android-2.1_r1</td>
+      <td>Eclair</td>
+      <td>Nexus One</td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ESD56</td>
+      <td>android-2.0.1_r1</td>
+      <td>Eclair</td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>ESD20</td>
+      <td>android-2.0_r1</td>
+      <td>Eclair</td>
+      <td> </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>DMD64</td>
+      <td>android-1.6_r1.5</td>
+      <td>Donut</td>
+      <td> </td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>DRD20</td>
+      <td>android-1.6_r1.4</td>
+      <td></td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>DRD08</td>
+      <td>android-1.6_r1.3</td>
+      <td></td>
+      <td></td>
+      <td></td>
+    </tr>
+    <tr>
+      <td>DRC92</td>
+      <td>android-1.6_r1.2</td>
+      <td></td>
+      <td></td>
+      <td></td>
+    </tr>
+  </tbody>
+</table>
+
+<p>Os branches froyo, gingerbread, ics-mr0, ics-mr1, jb-dev, jb-mr1-dev, jb-mr1.1-dev, jb-mr2-dev e kitkat-dev representam branches de desenvolvimento que não correspondem exatamente às configurações testadas pelo Google. Assim, esses branches podem conter uma variedade de alterações, além das versões oficiais marcadas, e podem não ter sido completamente testados.</p>
+
+<p>Para diferenciar as versões, é possível visualizar uma lista de alterações associadas a cada projeto, executando o seguinte comando e transmitindo as duas tags de branch:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+repo forall -pc 'git log --no-merges --oneline branch-1..branch-2'
+</pre>
+
+<p>Exemplo:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+repo forall -pc 'git log --no-merges --oneline android-4.4.2_r2..android-4.4.2_r1'
+</pre>
+
+<p>Para enviar o resultado para um arquivo de texto:</p>
+
+<pre class="devsite-terminal devsite-click-to-copy">
+  repo forall -pc 'git log --no-merges --oneline android-4.4.2_r2..android-4.4.2_r1' &gt; /tmp/android-4.4.2_r2-android-4.4.2_r1-diff.txt
+</pre>
+
+<h2 id="honeycomb-gpl-modules">Módulos GPL do Honeycomb</h2>
+
+<p>Para o Honeycomb, todo o código-fonte da plataforma está indisponível. No entanto, as partes do Honeycomb licenciadas pela GPL e LGPL estão disponíveis nas seguintes tags:</p>
+
+<table>
+<thead>
+<tr>
+<th>Versão</th>
+<th>Tag</th>
+<th>Observações</th>
+</tr>
+</thead>
+<tbody>
+<tr>
+<td>HRI39</td>
+<td>android-3.0_r1</td>
+<td>versão mais antiga do Honeycomb</td>
+</tr>
+<tr>
+<td>HRI66</td>
+<td>android-3.0_r1.1</td>
+<td></td>
+</tr>
+<tr>
+<td>HWI69</td>
+<td>android-3.0_r1.2</td>
+<td></td>
+</tr>
+<tr>
+<td>HRI83</td>
+<td>android-3.0_r1.3</td>
+<td></td>
+</tr>
+<tr>
+<td>HMJ37</td>
+<td>android-3.1_r1</td>
+<td></td>
+</tr>
+<tr>
+<td>HTJ85B</td>
+<td>android-3.2_r1</td>
+<td></td>
+</tr>
+<tr>
+<td>HTK55D</td>
+<td>android-3.2.1_r1</td>
+<td></td>
+</tr>
+<tr>
+<td>HTK75D</td>
+<td>android-3.2.1_r2</td>
+<td></td>
+</tr>
+<tr>
+<td>HLK75C</td>
+<td>android-3.2.2_r1</td>
+<td></td>
+</tr>
+<tr>
+<td>HLK75D</td>
+<td>android-3.2.2_r2</td>
+<td></td>
+</tr>
+<tr>
+<td>HLK75F</td>
+<td>android-3.2.4_r1</td>
+<td></td>
+</tr>
+<tr>
+<td>HLK75H</td>
+<td>android-3.2.6_r1</td>
+<td>versão mais recente do Honeycomb</td>
+</tr>
+</tbody>
+</table>
+
+<p>Embora nenhum manifesto contenha exatamente esses módulos, alguns manifestos permitem a criação desses componentes. Os seguintes comandos funcionam para 3.0_r1.1:</p>
+
+<pre class="devsite-click-to-copy">
+<code class="devsite-terminal">repo init -b master -m base-for-3.0-gpl.xml</code>
+<code class="devsite-terminal">repo sync</code>
+<code class="devsite-terminal">repo forall -c git checkout android-3.0_r1.1</code>
+</pre>
+
+<p>Para usar outra versão, troque o parâmetro <code>git checkout</code> e (se necessário) o parâmetro <code>-m</code> em <code>repo   init</code>. O comando <code>git checkout</code> resulta em um erro para os projetos não GPL, em que não é possível encontrar a tag em questão.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/start/codelines.html b/pt-br/setup/start/codelines.html
new file mode 100644
index 0000000..3daec49
--- /dev/null
+++ b/pt-br/setup/start/codelines.html
@@ -0,0 +1,108 @@
+<html devsite><head>
+    <title>Linhas de código, branches e versões</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  O Android Open Source Project (AOSP) mantém uma pilha de software completa para ser transferida por OEMs e outros implementadores de dispositivos e executada no hardware deles.
+  Para manter a qualidade do Android, o Google colaborou com engenheiros, gerentes de produtos, designers de interface do usuário e testadores controle de qualidade em tempo integral, bem como com todas as outras funções necessárias para levar dispositivos modernos ao mercado.
+</p>
+
+<p>
+  Dessa forma, mantemos diversas linhas de código para separar claramente a versão estável atual do Android da experimental instável. Implementamos a administração de código aberto e a manutenção das linhas de código do Android no ciclo de desenvolvimento de produtos maior.
+</p>
+
+<h2 id="aosp-management">Gerenciamento de códigos do AOSP</h2>
+<p>
+  O gráfico abaixo mostra os conceitos por trás do gerenciamento de códigos e versões do AOSP.
+</p>
+
+<img src="/images/code-lines.png" alt="diagrama de linhas de código" id="figure1"/>
+<figcaption><strong>Figura 1.</strong> Código e versões do AOSP</figcaption>
+
+<ol>
+  <li>
+	  A todo momento há uma versão mais recente da plataforma Android. Isso geralmente assume a forma de um branch na árvore.
+  </li>
+  <li>
+	  Os criadores e colaboradores de dispositivos trabalham com a versão mais recente atual, corrigindo bugs, lançando novos dispositivos, testando novos recursos etc.
+  </li>
+  <li>
+	  Ao mesmo tempo, o Google trabalha internamente na próxima versão da plataforma e estrutura Android, de acordo com as necessidades e os objetivos do produto. Desenvolvemos a próxima versão do Android trabalhando com um parceiro de dispositivo em um modelo principal cujas especificações são escolhidas para impelir o Android na direção que acreditamos que ele deve seguir.
+	</li>
+  <li>
+	  Quando a versão n+1 estiver pronta, ela será publicada na árvore de origem pública e se tornará a nova versão mais recente.
+  </li>
+</ol>
+
+<aside class="note"><strong>Observação</strong>: usamos o termo <em>linhas de código</em> em vez de <em>branches</em> simplesmente porque a qualquer momento pode haver mais de um branch para uma determinada linha de código. Por exemplo, quando uma versão é finalizada, ela pode ou não se tornar um novo branch, dependendo das necessidades atuais.
+</aside>
+
+<h2 id="terms-and-caveats">Termos e advertências</h2>
+
+<ul>
+  <li>
+	  Uma <em>versão</em> corresponde a uma versão formal da plataforma Android, como 1.5, 2.1 e assim por diante. Uma versão da plataforma corresponde à versão no campo <code>SdkVersion</code> dos arquivos <code>AndroidManifest.xml</code> e é definida dentro de <code>frameworks/base/api</code> na árvore de origem.
+  </li>
+  <li>
+	  Um projeto <em>ascendente</em> é um projeto de código aberto a partir do qual a pilha do Android coleta código. Além de projetos como o kernel do Linux e o WebKit, continuamos a migrar alguns projetos Android semiautônomos, como o ART, as ferramentas do Android SDK, o Bionic e assim por diante, para funcionar como projetos ascendentes. Geralmente, esses projetos são desenvolvidos inteiramente na árvore pública. Para alguns projetos ascendentes, o desenvolvimento ocorre com colaboração direta para o próprio projeto ascendente. Para ver mais detalhes, consulte <a href="../contribute/submit-patches.html#upstream-projects">Projetos ascendentes</a>. Em ambos os casos, os instantâneos são periodicamente usados nas versões.
+  </li>
+  <li>
+	  Uma linha de código de versão (que pode, na verdade, consistir em mais de um branch real no git) sempre é considerada o único código-fonte canônico para uma determinada versão da plataforma Android. OEMs e outros grupos que criam dispositivos precisam se basear apenas em um branch de versão.
+  </li>
+  <li>
+	  Linhas de código experimentais são estabelecidas para capturar alterações da comunidade, para que possam ser iteradas visando a estabilidade.
+  </li>
+  <li>
+	  As alterações que se mostrarem estáveis poderão ser usadas em um branch da versão.
+    Isso se aplica somente a correções de bugs, melhorias de aplicativo e outras alterações que não afetam as APIs da plataforma.
+  </li>
+  <li>
+	  As alterações são usadas nos branches da versão de projetos ascendentes (incluindo os projetos ascendentes do Android), conforme a necessidade.
+  </li>
+  <li>
+	  A versão n+1 (a próxima versão principal das APIs da plataforma e da estrutura) é desenvolvida internamente pelo Google. Para ver mais detalhes, consulte <a href="#private-codelines">Linhas de código privadas</a>.
+  </li>
+  <li>
+	  As alterações são extraídas de branches experimentais, ascendentes e de versão e levadas para o branch privado do Google conforme a necessidade.
+  </li>
+  <li>
+	  Quando as APIs da plataforma para a próxima versão estiverem estabilizadas e totalmente testadas, o Google finaliza um lançamento da próxima versão da plataforma (especificamente, uma nova <code>SdkVersion</code>). Isso corresponde à linha de código interna que está se tornando um branch da versão pública e à nova linha de código da plataforma atual.
+  </li>
+  <li>
+	  Quando uma nova versão da plataforma é finalizada, uma linha de código experimental correspondente é criada ao mesmo tempo.
+  </li>
+</ul>
+
+<h2 id="private-codelines">Linhas de código privadas</h2>
+<p>
+  A estratégia de gerenciamento de origem acima inclui uma linha de código que o Google mantém privada para concentrar a atenção na versão pública atual do Android.
+</p>
+<p>
+  Os OEMs e outros fabricantes de dispositivos querem, naturalmente, fornecer aparelhos com a versão mais recente do Android. Da mesma forma, os desenvolvedores de apps não querem lidar com mais versões de plataforma do que o estritamente necessário. Enquanto isso, o Google mantém a responsabilidade pela direção estratégica do Android como plataforma e produto. Nossa abordagem se concentra em um pequeno número de dispositivos principais para impulsionar recursos e, ao mesmo tempo, garantir as proteções de propriedade intelectual relacionadas ao Android.
+</p>
+<p>
+  Como resultado, o Google frequentemente possui informações confidenciais de terceiros e precisa evitar revelar recursos confidenciais até ter as proteções adequadas. Além disso, existem riscos reais para a plataforma decorrentes do excesso de versões de plataformas existentes ao mesmo tempo. Por esses motivos, estruturamos o projeto de código aberto (incluindo contribuições de terceiros) para que se concentre na versão estável do Android que está pública no momento. O desenvolvimento profundo da próxima versão da plataforma ocorre de forma privada até que ela esteja pronta para se tornar uma versão oficial.
+</p>
+<p>
+  Sabemos que muitos colaboradores discordam dessa abordagem e respeitamos os diferentes pontos de vista. No entanto, essa é a abordagem que consideramos ser a melhor e a que escolhemos implementar para o Android.
+</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/start/faqs.html b/pt-br/setup/start/faqs.html
new file mode 100644
index 0000000..421b906
--- /dev/null
+++ b/pt-br/setup/start/faqs.html
@@ -0,0 +1,177 @@
+<html devsite><head>
+    <title>Perguntas frequentes</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<a name="top"></a>
+<p>
+  Esta página fornece respostas para as perguntas frequentes. Para ver respostas de outras perguntas comuns, consulte as <a href="http://developer.android.com/guide/faq/index.html" class="external">Perguntas frequentes do Android</a> em developer.android.com.
+</p>
+
+<h2 id="open-source">Código aberto</h2>
+
+<h3 id="what-is-the-android-open-source-project">O que é o Android Open Source Project?</h3>
+<p>Usamos o termo "Android Open Source Project" ou "AOSP" para nos referirmos às pessoas, aos processos e ao código-fonte que compõem o Android.</p>
+<p>As pessoas supervisionam o projeto e desenvolvem o código-fonte real. Os processos referem-se às ferramentas e procedimentos que usamos para gerenciar o desenvolvimento do software. O resultado final é o código-fonte, que você pode usar para criar smartphones e outros dispositivos.</p>
+
+<h3 id="why-did-we-open-the-android-source-code">Por que abrimos o código-fonte do Android?</h3>
+<p>O Google iniciou o projeto Android em resposta às nossas próprias experiências ao lançar apps para dispositivos móveis. Queríamos ter certeza de que sempre haveria uma plataforma aberta disponível para operadoras, OEMs e desenvolvedores usarem para transformar as ideias inovadoras deles em realidade. Também queríamos ter certeza de que não haveria um ponto central de falha, para que ninguém do setor pudesse restringir ou controlar as inovações dos outros.  O objetivo mais importante do Android Open Source Project (AOSP) é garantir que o software Android de código aberto seja implementado da maneira mais ampla e compatível possível, para o benefício de todos.</p>
+
+<h3 id="what-kind-of-open-source-project-is-android">Que tipo de projeto de código aberto o Android é?</h3>
+<p>O Google supervisiona o desenvolvimento da plataforma principal de código aberto do Android e trabalha para criar comunidades robustas de desenvolvedores e usuários. Em sua maioria, o código-fonte do Android é licenciado sob uma Licença de Software flexível, a Apache 2.0, em vez de uma licença "copyleft". A principal razão disso é que nosso objetivo mais importante é a ampla adoção do software, e acreditamos que a licença do ASL2.0 é a melhor para esse objetivo. Para ver mais detalhes, consulte <a href="licenses.html">Licenças</a>.</p>
+
+<h3 id="why-is-google-in-charge-of-android">Por que o Google é responsável pelo Android?</h3>
+<p>O lançamento de uma plataforma de software é algo complexo. A transparência é vital para o sucesso a longo prazo de uma plataforma, uma vez que essa característica é necessária para atrair investimentos de desenvolvedores e garantir condições iguais para todos. No entanto, a plataforma em si também precisa ser um produto atraente para os usuários.</p>
+<p>É por isso que o Google dedicou os recursos de engenharia profissional necessários para garantir que o Android seja uma plataforma de software totalmente competitiva.
+Tratamos o projeto Android como uma operação de desenvolvimento de produtos em grande escala e firmamos as parcerias de negócios necessárias para garantir que ótimos dispositivos que executam o Android realmente cheguem ao mercado.</p>
+<p>Ao garantir que o Android seja um sucesso para os usuários, ajudamos a assegurar a vitalidade dele como uma plataforma e como um projeto de código aberto. Afinal, quem iria querer o código-fonte de um produto sem sucesso?</p>
+<p>O objetivo do Google é garantir um ecossistema bem-sucedido em torno do Android. Mas é claro que ninguém é obrigado a participar. Abrimos o código-fonte do Android para que qualquer pessoa possa modificar e distribuir o software para atender às próprias necessidades.</p>
+
+<h3 id="what-is-googles-overall-strategy-for-android-product-development">Qual é a estratégia geral do Google para o desenvolvimento de produtos Android?</h3>
+<p>Temos como meta lançar ótimos dispositivos em um mercado competitivo. Em seguida, incorporamos as inovações e melhorias que fizemos na plataforma principal para criar a próxima versão.</p>
+<p>Na prática, isso significa que a equipe de engenharia do Android normalmente se concentra em alguns poucos dispositivos "principais" e desenvolve a próxima versão do software Android para ser compatível com os lançamentos desses produtos. Esses dispositivos absorvem grande parte do risco do produto e abrem caminho para a ampla comunidade OEM, que lança muitos outros dispositivos que aproveitam os novos recursos. Dessa forma, garantimos que a plataforma Android evolua de acordo com as verdadeiras necessidades dos dispositivos do mundo real.</p>
+
+<h3 id="how-is-the-android-software-developed">Como o software Android é desenvolvido?</h3>
+<p>Cada versão de plataforma do Android (como 1.5, 1.6 e assim por diante) tem um branch correspondente na árvore de código aberto. O branch mais recente sempre é considerado a versão "estável atual" dele.
+É o branch estável atual que os fabricantes transferem para os dispositivos. Esse branch sempre é mantido de forma a estar adequado para lançamento.</p>
+<p>Simultaneamente, há também um branch "experimental atual", que é onde as contribuições especulativas, como grandes recursos da próxima geração, são desenvolvidas. Correções de bugs e outras contribuições podem ser incluídas no branch estável atual do branch experimental, conforme apropriado.</p>
+<p>Por fim, o Google trabalha na próxima versão da plataforma Android em conjunto com o desenvolvimento de um dispositivo principal. Esse branch contém alterações dos branches experimental e estável, conforme apropriado.</p>
+<p>Para ver mais detalhes, consulte <a href="codelines.html">Linhas de código, branches e versões</a>.</p>
+
+<h3 id="why-are-parts-of-android-developed-in-private">Por que partes do Android são desenvolvidas de forma privada?</h3>
+<p>Geralmente, leva mais de um ano para levar um dispositivo para o mercado. E, claro, os fabricantes de dispositivos querem fornecer o software mais recente possível.
+Os desenvolvedores, por sua vez, não querem acompanhar constantemente novas versões da plataforma ao criar apps. Ambos os grupos enfrentam a tensão entre despachar produtos e não querer ficar para trás.</p>
+<p>Para resolver isso, algumas partes da próxima versão do Android, incluindo as APIs da plataforma principal, são desenvolvidas em um branch privado. Essas APIs constituem a próxima versão do Android. Nosso objetivo é focar a atenção na versão estável atual do código-fonte do Android enquanto criamos a próxima versão da plataforma. Isso permite que desenvolvedores e OEMs usem uma única versão sem rastrear trabalhos futuros inacabados apenas para se manterem atualizados. Contudo, outras partes do sistema Android que não estão relacionadas à compatibilidade de apps são desenvolvidas de forma transparente.
+Nossa intenção é passar cada vez mais dessas partes para o desenvolvimento aberto com o passar do tempo.</p>
+
+<h3 id="when-are-source-code-releases-made">Quando ocorre a liberação das versões do código-fonte?</h3>
+<p>Quando elas estão prontas. Liberar a versão do código-fonte é um processo bastante complexo.
+Algumas partes do Android são desenvolvidas abertamente, para que o código-fonte esteja sempre disponível. Outras são desenvolvidas primeiro em uma árvore privada, e esse código-fonte é liberado quando a próxima versão da plataforma está pronta.</p>
+<p>Em algumas versões, as APIs da plataforma principal estarão prontas com antecedência suficiente para que possamos enviar o código-fonte para uma verificação prévia antes do lançamento do dispositivo. Em outras versões, no entanto, isso não é possível. Em todos os casos, liberamos a código-fonte da plataforma quando sentimos que a versão se estabilizou o suficiente e quando o processo de desenvolvimento permite.</p>
+
+<h3 id="what-is-involved-in-releasing-the-source-code-for-a-new-android-version">O que está envolvido na liberação do código-fonte para uma nova versão do Android?</h3>
+<p>Liberar o código-fonte para uma nova versão da plataforma Android é um processo significativo. Primeiro, o software é integrado em uma imagem do sistema para um dispositivo e passa por várias formas de certificação, incluindo certificação regulatória governamental para as regiões onde os smartphones serão implantados. Ele também passa pelo teste de operador. Essa é uma fase importante do processo, porque ajuda a eliminar muitos bugs de software.</p>
+<p>Uma vez que o lançamento é aprovado pelos reguladores e operadores, o fabricante inicia a produção em massa dos dispositivos, e nos voltamos para a liberação do código-fonte.</p>
+<p>Simultaneamente à produção em massa, a equipe do Google inicia vários esforços para preparar a versão do código-fonte. Esses esforços incluem fazer alterações finais na API, atualizar a documentação (para refletir quaisquer alterações feitas durante o teste de qualificação, por exemplo), preparar um SDK para a nova versão e lançar as informações de compatibilidade da plataforma.</p>
+<p>Também é necessária uma aprovação legal final para liberar o código como código aberto. Assim como os colaboradores de código aberto são obrigados a assinar um Contrato de Licença de Colaborador atestando a posse da propriedade intelectual da contribuição deles, o Google também precisa confirmar que não há problemas em fazer contribuições.</p>
+<p>A partir do momento em que a produção em massa começa, o processo de liberação do software geralmente leva cerca de um mês. Isso geralmente faz com que as versões do códigos-fonte sejam lançadas mais ou menos ao mesmo tempo em que os dispositivos chegam aos usuários.</p>
+
+<h3 id="how-does-the-aosp-relate-to-the-android-compatibility-program">Como o AOSP se relaciona com o Programa de compatibilidade do Android?</h3>
+<p>O Android Open Source Project mantém o software Android e desenvolve novas versões. Por ser de código aberto, esse software pode ser usado para qualquer finalidade, inclusive para desenvolver dispositivos que não são compatíveis com outros dispositivos baseados no mesmo código.</p>
+<p>A função do Programa de compatibilidade do Android é definir uma implementação de referência do Android que seja compatível com apps de terceiros escritos por desenvolvedores. Dispositivos que são compatíveis com o Android podem participar do ecossistema do Android, incluindo o Google Play. Dispositivos que não atendem aos requisitos de compatibilidade existem fora desse ecossistema.</p>
+<p>Em outras palavras, o Programa de compatibilidade do Android é como separamos "dispositivos compatíveis com Android" de dispositivos que simplesmente executam derivações do código-fonte. Aceitamos todos os usos do código-fonte, mas apenas dispositivos compatíveis (conforme definido e testado pelo Programa de compatibilidade do Android) podem participar do ecossistema do Android.</p>
+
+<h3 id="how-can-i-contribute-to-android">Como posso contribuir com o Android?</h3>
+<p>Existem várias maneiras de contribuir com o Android. Você pode reportar bugs, escrever apps para o Android ou contribuir com código-fonte para o Android Open Source Project.</p>
+<p>Existem alguns limites para os tipos de contribuições de código que estamos dispostos ou que somos capazes de aceitar. Por exemplo, alguém pode querer contribuir com uma API de app alternativa, como um ambiente completo baseado em C++. Essa contribuição seria recusada, já que o Android incentiva que os apps sejam executados no Android Runtime. Da mesma forma, não poderíamos aceitar contribuições como bibliotecas GPL ou LGPL incompatíveis com nossas metas de licenciamento.</p>
+<p>Encorajamos os interessados em contribuir com código-fonte a entrar em contato conosco por meio dos canais listados na página da <a href="../community.html">Comunidade Android</a> antes de iniciar qualquer trabalho. Para ver detalhes, consulte <a href="../contribute/index.html">Contribuições</a>.</p>
+
+<h3 id="how-do-i-become-an-android-committer">Como faço para me tornar um autor de commit do Android?</h3>
+<p>O Android Open Source Project não tem uma noção de "confirmador". Todas as contribuições (incluindo aquelas de autoria dos funcionários do Google) passam por um sistema baseado na Web conhecido como "gerrit", que faz parte do processo de engenharia do Android. Esse sistema trabalha em conjunto com o sistema de gerenciamento de código-fonte git para gerenciar de forma limpa as contribuições do código-fonte.</p>
+<p>Depois de submetidas, as alterações precisam ser aceitas por um aprovador designado.
+Os aprovadores geralmente são funcionários do Google, mas os mesmos aprovadores são responsáveis por todos os envios, independentemente da origem.</p>
+<p>Para ver mais detalhes, consulte <a href="../contribute/submit-patches.html">Como enviar patches</a>.</p>
+
+<a href="#top">Voltar ao início</a>
+
+<h2 id="compatibility">Compatibilidade</h2>
+
+<h3 id="what-does-compatibility-mean">O que significa "compatibilidade"?</h3>
+<p>Definimos um "dispositivo compatível com Android" como aquele que pode executar qualquer app criado por desenvolvedores de terceiros usando o SDK e o NDK do Android. Usamos isso como um filtro para separar dispositivos que podem participar do ecossistema de apps Android e aqueles que não podem. Os dispositivos que são devidamente compatíveis podem receber aprovação para usar a marca registrada do Android. Os dispositivos que não são compatíveis são apenas derivados do código-fonte do Android e não podem usar a marca registrada dele.</p>
+<p>Em outras palavras, a compatibilidade é um pré-requisito para participar do ecossistema de apps Android. Qualquer pessoa é livre para usar o código-fonte do Android,
+porém, se o dispositivo não for compatível, ele não será considerado parte do ecossistema Android.</p>
+
+<h3 id="what-is-the-role-of-google-play-in-compatibility">Qual é o papel do Google Play na compatibilidade?</h3>
+<p>Fabricantes de dispositivos compatíveis com Android podem querer licenciar o software cliente do Google Play. Isso possibilita que eles se tornem parte do ecossistema de apps Android, permitindo que os usuários façam o download de apps dos desenvolvedores de um catálogo compartilhado por todos os dispositivos compatíveis. Essa opção não está disponível para dispositivos que não são compatíveis.</p>
+
+<h3 id="what-kinds-of-devices-can-be-android-compatible">Quais tipos de dispositivos podem ser compatíveis com Android?</h3>
+<p>O software Android pode ser usado em muitos tipos diferentes de dispositivos, incluindo alguns em que apps de terceiros não serão executados corretamente. O <a href="/compatibility/index.html">Documento de definição de compatibilidade do Android</a> (CDD, na sigla em inglês) detalha as configurações específicas de dispositivos que serão consideradas compatíveis.</p>
+<p>Por exemplo, embora o código-fonte do Android possa ser transferido para ser executado em smartphones sem câmera, o CDD exige que todos os smartphones tenham uma câmera.
+Isso permite que os desenvolvedores contem com um conjunto consistente de recursos ao criar os apps.</p>
+<p>O CDD evoluirá ao longo do tempo para refletir as realidades do mercado. Por exemplo, a versão 1.6 do CDD comporta apenas telefones celulares. Já o CDD 2.1 permite que os dispositivos omitam o hardware de telefonia, possibilitando que dispositivos não telefônicos, como players de música no estilo tablet, sejam compatíveis. À medida que fizermos essas alterações, também aumentaremos o Google Play para permitir que os desenvolvedores mantenham o controle sobre onde os apps deles são disponibilizados. Para continuar no exemplo de telefonia, um app que gerencia mensagens de texto SMS não seria útil em um player de mídia, então o Google Play permite que o desenvolvedor restrinja esse app exclusivamente a telefones celulares.</p>
+
+<h3 id="if-my-device-is-compatible-does-it-automatically-have-access-to-google-play-and-branding">Se meu dispositivo for compatível, ele automaticamente terá acesso ao Google Play e à marca?</h3>
+<p>O Google Play é um serviço operado pelo Google. Atingir a compatibilidade é um pré-requisito para ter acesso ao software e à marca do Google Play.
+Os fabricantes de dispositivos precisam preencher o formulário de contato incluso no <a href="/compatibility/contact-us#for-business-inquiries">licenciamento dos Serviços do Google Mobile</a> para ter acesso ao Google Play. Entraremos em contato se pudermos ajudar.</p>
+
+<h3 id="if-i-am-not-a-manufacturer-how-can-i-get-google-play">Como posso ter o Google Play se não sou um fabricante?</h3>
+<p>O Google Play é licenciado apenas para fabricantes que comercializam dispositivos portáteis.
+Para dúvidas sobre casos específicos, entre em contato com <a href="mailto:android-partnerships@google.com">android-partners@google.com</a>.
+</p>
+
+<h3 id="how-can-i-get-access-to-the-google-apps-for-android-such-as-maps">Como posso ter acesso aos apps do Google para Android, como o Maps?</h3>
+<p>Os apps do Google para Android, como o YouTube, o Google Maps, o Gmail e muitos outros, são propriedades do Google que não fazem parte do Android e são licenciados separadamente.  Entre em contato com <a href="mailto:android-partnerships@google.com">android-partnerships@google.com</a> para esclarecer dúvidas relacionadas a esses apps.</p>
+
+<h3 id="is-compatibility-mandatory">A compatibilidade é obrigatória?</h3>
+<p>Não. O Programa de compatibilidade do Android é opcional. Como o código-fonte do Android é aberto, qualquer pessoa pode usá-lo para criar qualquer tipo de dispositivo. No entanto, se os fabricantes quiserem usar o nome do Android com os produtos deles ou acessar o Google Play, será necessário primeiro demonstrar que os dispositivos são compatíveis.</p>
+
+<h3 id="how-much-does-compatibility-certification-cost">Quanto custa a certificação de compatibilidade?</h3>
+<p>Não há custos para tornar um dispositivo compatível com o Android. O Teste de Compatibilidade do Android é de código aberto e está disponível para qualquer pessoa realizar testes de dispositivos.</p>
+
+<h3 id="how-long-does-compatibility-take">Quanto tempo dura a compatibilidade?</h3>
+<p>O processo é automático. O Teste de Compatibilidade do Android gera um relatório, que pode ser fornecido ao Google para verificar a compatibilidade. Futuramente, pretendemos fornecer ferramentas de autoatendimento para fazer upload desses relatórios em um banco de dados público.</p>
+
+<h3 id="who-determines-what-will-be-part-of-the-compatibility-definition">Quem determina o que fará parte da definição de compatibilidade?</h3>
+<p>Como o Google é responsável pela direção geral do Android como plataforma e produto, ele prepara o Documento de definição de compatibilidade para cada versão. Ao elaborarmos o CDD para uma nova versão do Android, consultamos vários OEMs que fornecem informações sobre o conteúdo deles.</p>
+
+<h3 id="how-long-will-each-android-version-be-supported-for-new-devices">Por quanto tempo cada versão do Android será compatível com novos dispositivos?</h3>
+<p>Como o código do Android é aberto, não podemos impedir que alguém use uma versão antiga para lançar um dispositivo. Em vez disso, o Google opta por não licenciar o software cliente do Google Play para uso em versões consideradas obsoletas. Isso permite que versões antigas continuem sendo fornecidas, mas esses dispositivos não usarão o nome Android e existirão fora do ecossistema de apps do Android, como se não fossem compatíveis.</p>
+
+<h3 id="can-a-device-have-a-different-user-interface-and-still-be-compatible">Um dispositivo pode ter uma interface de usuário diferente e ainda ser compatível?</h3>
+<p>O Programa de compatibilidade do Android determina se um dispositivo pode executar apps de terceiros. Os componentes da interface do usuário fornecidos com um dispositivo (como tela inicial, discador, esquema de cores e assim por diante) geralmente não têm muito efeito sobre apps de terceiros. Dessa forma, os criadores de dispositivos podem personalizar a interface do usuário o quanto quiserem. Contudo, o Documento de definição de compatibilidade restringe o grau em que os OEMs podem alterar a interface do usuário do sistema para áreas que afetam apps de terceiros.</p>
+
+<h3 id="when-are-compatibility-definitions-released-for-new-android-versions">Quando as definições de compatibilidade são lançadas para novas versões do Android?</h3>
+<p>Nossa meta é lançar novas versões de CDDs assim que a versão correspondente da plataforma Android convergir o suficiente para que isso seja possível. Embora não possamos liberar um rascunho final de um CDD para uma versão do software Android antes que o primeiro dispositivo principal seja lançado com esse software, os CDDs finais sempre serão liberados após o primeiro dispositivo.
+No entanto, sempre que possível, disponibilizamos versões de rascunho de CDDs.</p>
+
+<h3 id="how-are-device-manufacturers-compatibility-claims-validated">Como as declarações de compatibilidade dos fabricantes de dispositivos são validadas?</h3>
+<p>Não há um processo de validação para compatibilidade de dispositivos Android. No entanto, se o dispositivo for incluir o Google Play, o Google normalmente valida esse dispositivo quanto à compatibilidade antes de concordar em licenciar o software cliente do Google Play.</p>
+
+<h3 id="what-happens-if-a-device-that-claims-compatibility-is-later-found-to-have-compatibility-problems">O que acontece se um dispositivo que declara compatibilidade demonstrar problemas posteriores quanto a isso?</h3>
+<p>Normalmente, os relacionamentos do Google com os licenciados do Google Play nos permitem pedir que imagens atualizadas do sistema sejam publicadas para solucionar os problemas.</p>
+
+<a href="#top">Voltar ao início</a>
+
+<h2 id="compatibility-test-suite">Teste de Compatibilidade do Android</h2>
+
+<h3 id="what-is-the-purpose-of-the-cts">Qual é a finalidade do CTS?</h3>
+<p>O Teste de Compatibilidade do Android (CTS, na sigla em inglês) é uma ferramenta usada pelos fabricantes para ajudar a garantir que os dispositivos deles sejam compatíveis e para relatar resultados de testes para validação. O CTS foi projetado para ser executado com frequência por OEMs durante todo o processo de engenharia a fim de detectar problemas de compatibilidade antecipadamente.</p>
+
+<h3 id="what-kinds-of-things-does-the-cts-test">Que tipo de coisas o CTS testa?</h3>
+<p>O CTS atualmente testa se todas as APIs de tipos fortes compatíveis com o Android estão presentes e se comportam corretamente. Ele também testa outros comportamentos do sistema que não são APIs, como o ciclo de vida de apps e o desempenho. Planejamos adicionar compatibilidade em futuras versões do CTS para também testar APIs "parciais", como Intents.</p>
+
+<h3 id="will-the-cts-reports-be-made-public">Os relatórios do CTS serão divulgados publicamente?</h3>
+<p>Sim. Embora isso não esteja implementado atualmente, o Google pretende fornecer ferramentas de autoatendimento baseadas na Web para que os OEMs publiquem relatórios do CTS para que possam ser visualizados por qualquer pessoa. Os relatórios do CTS podem ser compartilhados na medida em que os fabricantes preferirem.</p>
+
+<h3 id="how-is-the-cts-licensed">Como o CTS é licenciado?</h3>
+<p>O CTS é licenciado sob a mesma Licença de Software Apache 2.0 que a maior parte do Android usa.</p>
+
+<h3 id="does-the-cts-accept-contributions">O CTS aceita contribuições?</h3>
+<p>Sim! O Android Open Source Project aceita contribuições para melhorar o CTS da mesma forma que qualquer outro componente. Na verdade, melhorar a abrangência e a qualidade dos casos de teste do CTS é uma das melhores maneiras de ajudar o Android.</p>
+
+<h3 id="can-anyone-use-the-cts-on-existing-devices">Qualquer um pode usar o CTS em dispositivos existentes?</h3>
+<p>O Documento de definição de compatibilidade exige que dispositivos compatíveis implementem o utilitário de depuração <code>adb</code>. Isso significa que todo dispositivo compatível (incluindo aqueles disponíveis no varejo) precisa ser capaz de executar os testes CTS.</p>
+
+<h3 id="are-codecs-verified">Os codecs são verificados pelo CTS?</h3>
+<p>Sim. Todos os codecs obrigatórios são verificados pelo CTS.</p>
+
+<a href="#top">Voltar ao início</a>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/start/licenses.html b/pt-br/setup/start/licenses.html
new file mode 100644
index 0000000..51ad5f2
--- /dev/null
+++ b/pt-br/setup/start/licenses.html
@@ -0,0 +1,66 @@
+<html devsite><head>
+    <title>Licença de conteúdo</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  O Android Open Source Project (AOSP) usa algumas licenças de código aberto aprovadas pela <a href="http://www.opensource.org/" class="external">iniciativa de código aberto</a> para nosso software.
+</p>
+<h2 id="android-open-source-project-license">Licença AOSP</h2>
+<p>
+  A licença preferencial para o AOSP é a <a href="http://www.apache.org/licenses/LICENSE-2.0" class="external">Licença de Software Apache, Versão 2.0</a> ("Apache 2.0"), e a maioria dos softwares Android é licenciada pela Apache 2.0. Embora o projeto se esforce para aderir a essa licença, podem existir exceções, que serão tratadas caso a caso. Por exemplo, os patches do kernel do Linux são administrados pela licença GPLv2 com exceções do sistema, que podem ser encontradas em <a href="http://www.kernel.org/pub/linux/kernel/COPYING" class="external">kernel.org</a>.
+</p>
+<h2 id="contributor-license-grants">Contratos de licença de colaborador</h2>
+<p>Todos os colaboradores <em>individuais</em> (aqueles que apenas contribuem no próprio nome) de ideias, códigos ou documentação para o AOSP precisarão preencher, assinar e enviar um <a href="https://cla.developers.google.com/about/google-individual" class="external">Contrato de Licença de Colaborador Individual</a>. Esse contrato pode ser firmado on-line por meio da <a href="https://android-review.googlesource.com/#/settings/agreements" class="external">ferramenta de análise de código</a>. O contrato define claramente os termos sob os quais a propriedade intelectual foi fornecida ao AOSP. Essa licença se destina à sua proteção como colaborador, bem como à proteção do projeto. Ela não altera seus direitos de usar suas contribuições para qualquer outra finalidade.
+</p>
+<p>
+  Para uma <em>corporação</em> (ou outra entidade) que tenha designado funcionários para trabalhar no AOSP, um <a href="https://cla.developers.google.com/about/google-corporate" class="external">Contrato de Licença de Colaboração Corporativa</a> está disponível. Essa versão do contrato permite que uma empresa autorize as contribuições enviadas pelos funcionários designados e conceda licenças de patente e direitos autorais. Um Contrato de Licença de Colaboração Corporativa não elimina a necessidade de qualquer desenvolvedor assinar o próprio Contrato de Licença de Colaborador Individual como indivíduo. O contrato individual é necessário para cobrir quaisquer contribuições que <em>não</em> sejam de propriedade da corporação que assina o Contrato de Licença de Colaboração Corporativa.
+</p>
+<p>
+  Baseamos nossos contratos naqueles utilizados pela <a href="http://www.apache.org">Apache Software Foundation</a>, que podem ser encontrados no <a href="http://www.apache.org/licenses/" class="external">site da Apache</a>.
+</p>
+<h2 id="why-apache-software-license">Por que usar a Licença de Software Apache?</h2>
+<p>
+  É comum as pessoas quererem saber por que a Licença de Software Apache 2.0 é a preferencial para o Android. Para o software de espaço do usuário (não kernel), preferimos a ASL2.0 (e licenças semelhantes, como BSD, MIT etc.) a outras licenças, como a LGPL.
+</p>
+<p>
+  O Android representa liberdade e escolha. O objetivo dele é promover a abertura no mundo dos dispositivos móveis, e não acreditamos que seja possível prever ou ditar todos os usos para os quais as pessoas vão querer aplicar nosso software. Assim, embora encorajemos todos a criar dispositivos que sejam abertos e modificáveis, não acreditamos que seja nosso papel forçá-los a fazer isso. Usar bibliotecas LGPL muitas vezes poderia forçá-los exatamente a isso.
+</p>
+<p>
+  Estas são algumas das nossas preocupações específicas:
+</p>
+<ul>
+  <li>
+    A LGPL, em termos simples, requer: enviar a origem para o aplicativo, uma oferta por escrito para a origem ou vincular a biblioteca LGPL dinamicamente e permitir que os usuários façam upgrade da biblioteca e a substituam manualmente.
+    Como o software Android geralmente é enviado na forma de uma imagem estática do sistema, obedecer a esses requisitos restringe os designs dos OEMs. Por exemplo, é difícil para um usuário substituir uma biblioteca em um armazenamento flash somente leitura.
+  </li>
+  <li>
+    A LGPL requer permissão de modificação do cliente e engenharia reversa para depurar essas modificações. A maioria dos fabricantes de dispositivos não quer se submeter a esses termos. Assim, para reduzir o ônus sobre essas empresas, minimizamos o uso do software LGPL no espaço do usuário.
+  </li>
+
+  <li>
+    Historicamente, as bibliotecas LGPL têm sido a fonte de um grande número de problemas de conformidade para desenvolvedores de apps e fabricantes de dispositivos descendentes. Infelizmente, educar os engenheiros sobre essas questões é uma tarefa árdua e lenta. É fundamental para o sucesso do Android que obedecer às licenças seja tão fácil quanto possível para os fabricantes de dispositivos. Dadas as dificuldades anteriores de obedecer à LGPL, é mais prudente simplesmente não usar bibliotecas LGPL se pudermos evitar.
+  </li>
+</ul>
+<p>
+  As questões discutidas acima são nossas razões para preferirmos a ASL2.0 para nosso código. Elas não são críticas à LGPL ou a outras licenças. Somos tão apaixonados por esse assunto que nos esforçamos para garantir que o máximo de código possível seja licenciado pela ASL2.0. No entanto, adoramos todas as licenças gratuitas e de código aberto e respeitamos as opiniões e preferências de todos. Simplesmente decidimos que a ASL2.0 é a licença ideal para os nossos objetivos.
+</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/start/p-release-notes.html b/pt-br/setup/start/p-release-notes.html
new file mode 100644
index 0000000..b597254
--- /dev/null
+++ b/pt-br/setup/start/p-release-notes.html
@@ -0,0 +1,641 @@
+<html devsite><head>
+
+  <meta name="book_path" value="/_book.yaml"/>
+
+  <meta name="project_path" value="/_project.yaml"/>
+</head>
+<body>
+<!--
+    Copyright 2018 The Android Open Source Project
+    Licensed under the Apache License, Version 2.0 (the "License");
+    you may not use this file except in compliance with the License.
+    You may obtain a copy of the License at
+    http://www.apache.org/licenses/LICENSE-2.0
+    Unless required by applicable law or agreed to in writing, software
+    distributed under the License is distributed on an "AS IS" BASIS,
+    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+    See the License for the specific language governing permissions and
+    limitations under the License.
+-->
+
+<h1 id="android_release_notes" class="page-title">Notas da versão do Android 9</h1>
+
+<p>O Android 9 foi lançado. Esta página resume os principais recursos dessa versão e fornece links para outras informações, quando disponíveis. Os resumos de recursos são organizados de acordo com o local da documentação do recurso neste site. Consulte as <a href="/setup/start/site-updates#Aug-2018">Atualizações do site de agosto de 2018</a> para ver um guia das transferências e renomeações das seções.</p>
+
+<h2 id="build">Versão</h2>
+
+<h3 id="generic_system_image_gsi">Imagem genérica do sistema (GSI, na sigla em inglês)</h3>
+
+<p><a href="/setup/build/gsi">Imagem genérica do sistema (GSI)</a> descreve a GSI para o Android 9, incluindo detalhes sobre as diferenças entre GSIs para dispositivos que são lançados com o Android 9 e aqueles que são atualizados para essa versão.</p>
+
+<h2 id="architecture">Arquitetura</h2>
+
+<h3 id="hardware_abstraction_layer">Camada de abstração de hardware</h3>
+
+<h4 id="hidl_framework_backwards_compatibility">Compatibilidade de HIDL com versões anteriores do framework</h4>
+
+<p>A <a href="/devices/architecture/hal/framework-testing">Verificação da compatibilidade de HIDL com versões anteriores do framework</a> é um método para verificar a retrocompatibilidade do framework.</p>
+
+<h4 id="dynamically_available_hals">HALs com disponibilidade dinâmica</h4>
+
+<p><a href="/devices/architecture/hal/dynamic-lifecycle">HALs com disponibilidade dinâmica</a> são compatíveis com o desligamento dinâmico de subsistemas de hardware do Android quando eles não estão em uso ou não são necessários.</p>
+
+<h3 id="hidl">HIDL</h3>
+
+<h4 id="hidl_memory_block">Bloco de memória HIDL</h4>
+
+<p>O <a href="/devices/architecture/hidl/memoryblock">Bloco de memória HIDL</a> é uma camada abstrata criada em <code>hidl_memory</code>, <code>HIDL @1.0::IAllocator</code> e <code>HIDL @1.0::IMapper</code>. Ele é projetado para serviços HIDL que têm vários blocos de memória para compartilhar um único heap de memória.</p>
+
+<h3 id="device_tree_overlays">Sobreposições da árvore de dispositivos</h3>
+
+<h4 id="compressed_overlays">Sobreposições compactadas</h4>
+
+<p>Esta versão traz compatibilidade com o uso de <a href="/devices/architecture/dto/optimize#compressed-overlays">sobreposições compactadas</a> na imagem da Sobreposição de blob da árvore de dispositivos (DTBO, na sigla em inglês) ao usar a versão 1 do cabeçalho da tabela da árvore de dispositivos.</p>
+
+<h4 id="dto_updates">Atualizações de DTO</h4>
+
+<p>Esta versão requer que o carregador de inicialização não modifique as propriedades definidas nas <a href="/devices/architecture/dto/#p-update">sobreposições da árvore de dispositivos</a> (DTO, na sigla em inglês) antes de transmitir o blob da árvore de dispositivos unificado para o kernel.</p>
+
+<h4 id="dto_image_header_versioning">Controle de versão do cabeçalho de imagem de DTBO</h4>
+
+<p>Esta versão introduz um <a href="/devices/architecture/dto/partitions">novo campo de versão</a> no cabeçalho de imagem de DTBO.</p>
+
+<h4 id="dtbo_verification">Verificação de DTBO</h4>
+
+<p>Esta versão requer uma partição de DTBO. Para adicionar nós ou fazer alterações nas propriedades no SoC DT, o carregador de inicialização precisa sobrepor dinamicamente um DT específico do dispositivo sobre o SoC DT. Para ver mais informações, consulte <a href="/devices/architecture/dto/compile">Compilação e verificação</a>.</p>
+
+<h4 id="kernel_compliance">Conformidade com o kernel</h4>
+
+<p>Esta versão inclui mudanças nos requisitos que afetam o kernel, as interfaces dele e o uso de DTBOs. Para ver mais informações, consulte estas páginas:</p>
+
+<ul>
+<li><a href="/devices/architecture/kernel/releases">Versões e atualizações do Kernel estável</a></li>
+<li><a href="/devices/architecture/kernel/android-common">Kernels comuns do Android</a></li>
+<li><a href="/devices/architecture/kernel/modular-kernels">Requisitos do Kernel modular</a></li>
+<li><a href="/devices/architecture/kernel/reqs-interfaces">Requisitos de interface</a></li>
+<li><a href="/devices/architecture/dto/">Sobreposições da árvore de dispositivos</a></li>
+</ul>
+
+<h3 id="vendor_ndk">NDK do fornecedor</h3>
+
+<h4 id="vndk_design">VNDK: design</h4>
+
+<p>Para ver informações sobre as alterações no design do VNDK nesta versão, consulte estas páginas:</p>
+
+<ul>
+<li><a href="/devices/architecture/vndk/index">Kit de desenvolvimento nativo do fornecedor (VNDK, na sigla em inglês)</a></li>
+<li><a href="/devices/architecture/vndk/build-system">Compatibilidade com o sistema de criação do VNDK</a></li>
+<li><a href="/devices/architecture/vndk/deftool">Ferramenta de definição de VNDK</a></li>
+<li><a href="/devices/architecture/vndk/dir-rules-sepolicy">Diretórios, regras e política do SELinux</a></li>
+<li><a href="/devices/architecture/vndk/extensions">Extensões do VNDK</a></li>
+<li><a href="/devices/architecture/vndk/linker-namespace">Namespace do vinculador</a></li>
+</ul>
+
+<h4 id="vndk_abi_checker">VNDK: verificador de ABI</h4>
+
+<p><a href="/devices/architecture/vndk/abi-stability">Estabilidade de ABI</a> descreve o processo para garantir que as alterações feitas nas bibliotecas do VNDK mantenham a conformidade com a Interface binária do aplicativo (ABI, na sigla em inglês).</p>
+
+<h4 id="vndk_snapshots">Instantâneos de VNDK</h4>
+
+<p><a href="/devices/architecture/vndk/snapshot-design">Os instantâneos de VNDK</a> podem ser usados por uma imagem do sistema para fornecer as bibliotecas VNDK corretas para as imagens do fornecedor, mesmo quando as imagens do sistema e do fornecedor são criadas com base em versões diferentes do Android.</p>
+
+<h3 id="vendor_interface_object">Objeto da interface do fornecedor</h3>
+
+<p>As páginas a seguir na seção <a href="/devices/architecture/vintf/">Objeto da interface do fornecedor</a> descrevem as atualizações do objeto da interface do fornecedor nesta versão:</p>
+
+<ul>
+<li><a href="/devices/architecture/vintf/objects">Manifestos</a></li>
+<li><a href="/devices/architecture/vintf/fcm">Ciclo de vida do FCM</a></li>
+<li><a href="/devices/architecture/vintf/dm">Desenvolvimento do manifesto do dispositivo</a></li>
+</ul>
+
+<h4 id="hidl_deprecation_schedule">Programação de suspensão de uso do HIDL</h4>
+
+<p>As páginas a seguir descrevem como o Android suspende o uso e remove HIDL HALs:</p>
+
+<ul>
+<li><a href="/devices/architecture/vintf/fcm">Ciclo de vida do FCM</a></li>
+<li><a href="/devices/architecture/vintf/dm">Desenvolvimento do manifesto do dispositivo</a></li>
+</ul>
+
+<h3 id="bootloader">Carregador de inicialização</h3>
+
+<h4 id="product_partitions">Partições de produtos</h4>
+
+<p>Esta versão é compatível com a criação de <a href="/devices/bootloader/product-partitions">partições <code>/product</code></a> usando o sistema de criação do Android. Anteriormente, o Android 8.x aplicava a separação de componentes específicos do system on chip (SoC) da partição <code>/system</code> para a partição <code>/vendor</code> sem dedicar espaço para componentes específicos de OEM criados com base no sistema de criação do Android.</p>
+
+<h4 id="canonical_boot_reason_compliance">Conformidade do motivo de inicialização canônico</h4>
+
+<p>O <a href="/devices/bootloader/boot-reason">motivo de inicialização canônico</a> descreve as alterações na especificação do motivo de inicialização do carregador de inicialização nesta versão.</p>
+
+<h4 id="system_as_root">Sistema como raiz</h4>
+
+<p>Todos os dispositivos que são lançados com esta versão precisam usar o <a href="/devices/bootloader/system-as-root">sistema como raiz</a>, que combina o <code>ramdisk.img</code> com o <code>system.img</code> (também conhecido como no-ramdisk), que por sua vez é ativado como <code>rootfs</code>.</p>
+
+<h4 id="boot_image_header_versioning">Controle de versão para cabeçalho de imagem de inicialização</h4>
+
+<p>A partir desta versão, o cabeçalho da imagem de inicialização contém um <a href="/devices/bootloader/boot-image-header">campo para indicar a versão do cabeçalho</a>.
+O carregador de inicialização precisa verificar esse campo de versão do cabeçalho e analisar o cabeçalho adequadamente.</p>
+
+<h4 id="dtbo_in_recovery">DTBO em recuperação</h4>
+
+<p>Para evitar falhas de OTA devido a incompatibilidades entre a imagem de recuperação e a partição de DTBO em dispositivos não A/B, a imagem de recuperação precisa conter <a href="/devices/bootloader/recovery-image">informações da imagem do DTBO</a>.</p>
+
+<h3 id="display">Tela</h3>
+
+<h4 id="display_cutouts">Cortes de tela</h4>
+
+<p>Os <a href="/devices/tech/display/display-cutouts">cortes da tela</a> permitem que os desenvolvedores de apps criem experiências imersivas, de ponta a ponta, deixando ainda espaço para sensores importantes na parte frontal dos dispositivos.</p>
+
+<h4 id="rotate_suggestions">Sugestões de rotação</h4>
+
+<p>As atualizações do <a href="/devices/tech/display/rotate-suggestions">comportamento de rotação da tela</a> nesta versão incluem compatibilidade com um controle voltado ao usuário para fixar a rotação da tela como paisagem ou retrato.</p>
+
+<h4 id="synchronized_app_transitions">Transições de app sincronizadas</h4>
+
+<p>As <a href="/devices/tech/display/synched-app-transitions">transições de app sincronizadas</a> possibilitam novas animações de transição de apps.</p>
+
+<h4 id="text_classification_formerly_textclassifier">Classificação de texto (anteriormente TEXTCLASSIFIER)</h4>
+
+<p>Esta versão introduz um <a href="/devices/tech/display/textclassifier">serviço de Classificador de texto</a>, que agora é a maneira recomendada de implementar classificação de texto e uma implementação padrão do serviço.</p>
+
+<h4 id="wide_gamut_color">Ampla gama de cores</h4>
+
+<p>Esta versão introduz compatibilidade com uma ampla gama de cores, incluindo:</p>
+
+<ul>
+<li>High Dynamic Range (HDR)</li>
+<li>Processamento de conteúdo no espaço de cores BT2020, mas não como um espaço para dados de destino final</li>
+</ul>
+
+<p>Para usar a ampla gama de cores, a pilha de exibição completa de um dispositivo (tela, compositor de hardware, GPU etc.) precisa ser compatível com a ampla gama de cores ou formatos de buffer. Os dispositivos não precisam declarar compatibilidade com uma ampla gama de cores, mesmo se o hardware for compatível. No entanto, a ampla gama de cores precisa ser ativada para aproveitar o hardware ao máximo. Para evitar uma experiência visual inconsistente, a ampla gama de cores não pode ser desativada durante o tempo de execução.</p>
+
+<h2 id="compatibility">Compatibilidade</h2>
+
+<h3 id="android_compatibility_definition_document_cdd">Documento de definição de compatibilidade do Android (CDD, na sigla em inglês)</h3>
+
+<p>O <a href="/compatibility/android-cdd">Documento de definição de compatibilidade do Android 9</a> itera as <a href="/compatibility/cdd">versões anteriores</a> com atualizações de novos recursos e alterações nos requisitos da funcionalidade lançada anteriormente.</p>
+
+<h2 id="settings">Configurações</h2>
+
+<h3 id="better_app_widgets">Melhores widgets de apps</h3>
+
+<p>O framework de widget de app do Android agora oferece maior visibilidade sobre as interações do usuário, especificamente quando um usuário exclui ou adiciona manualmente widgets. Essa funcionalidade é fornecida por padrão com o Launcher3.</p>
+
+<p>Os fabricantes precisam atualizar os apps deles da tela de início (que são fornecidos com os dispositivos) para serem compatíveis com esse recurso, se não forem baseados no Launcher3. Os OEMs precisam oferecer compatibilidade com a nova <a href="https://developer.android.com/reference/android/appwidget/AppWidgetProviderInfo#widgetFeatures" class="external">API widgetFeatures</a> na tela de início padrão deles.</p>
+
+<p>A API, por si só, não garante o funcionamento de ponta a ponta, a menos que as telas de início a implementem conforme o esperado. O AOSP inclui uma implementação de exemplo. Consulte o código de alteração do AOSP Iccd6f965fa3d61992244a365efc242122292c0ca para ver o código de exemplo fornecido.</p>
+
+<h3 id="device_state_change_notifications_to_package_installers">Notificações de alteração de estado do dispositivo para instaladores de pacotes</h3>
+
+<p>Agora, uma transmissão protegida do sistema pode ser enviada para apps que têm a permissão <code>INSTALL_PACKAGES</code> sempre que uma alteração em propriedades como localidade ou densidade de exibição ocorre. Receptores podem ser registrados no manifesto, e um processo será ativado para receber a transmissão. Isso é útil para instaladores de pacotes que queiram instalar outros componentes de apps mediante essas alterações, o que raramente acontecerá, porque as alterações de configuração qualificadas para acionar essa transmissão são raras.</p>
+
+<p>O código-fonte da notificação de alteração de estado do dispositivo encontra-se nos seguintes locais em <code>platform/frameworks/base</code>:</p>
+
+<ul>
+<li><code>api/system-current.txt</code></li>
+<li><code>core/java/android/content/Intent.java</code></li>
+<li><code>core/res/AndroidManifest.xml</code></li>
+<li><code>services/core/java/com/android/server/am/ActivityManagerService.java</code></li>
+</ul>
+
+<h3 id="information_architecture">Arquitetura de informações</h3>
+
+<p>As alterações na <a href="/devices/tech/settings/info-architecture">arquitetura de informações do app Config.</a> oferecem mais funcionalidades de configurações e uma implementação facilitada.</p>
+
+<h2 id="tests">Testes</h2>
+
+<h3 id="atest">Atest</h3>
+
+<p><a href="/compatibility/tests/development/atest">Atest</a> é uma nova ferramenta de linha de comando que permite que os usuários criem, instalem e executem testes do Android localmente, acelerando muito as execuções de teste sem exigir conhecimento das opções de linha de comando do arcabouço de testes da Trade Federation.</p>
+
+<h3 id="compatibility_test_suite_cts">Teste de compatibilidade (CTS, na sigla em inglês)</h3>
+
+<h4 id="cts_downloads">Downloads do CTS</h4>
+
+<p>Novos pacotes do CTS compatíveis com o Android 9 foram enviados por upload para a página de <a href="/compatibility/cts/downloads">Downloads do CTS</a>. O código-fonte dos testes incluídos pode ser sincronizado com a tag <code>android-cts-9.0_r1</code> na árvore de código aberto.</p>
+
+<h4 id="cts_options">Opções do CTS</h4>
+
+<p>Para o Android 9, o CTS v2 recebe o seguinte <a href="/compatibility/cts/run#ctsv2_reference">comando e argumento</a>:</p>
+
+<ul>
+<li><code>run retry</code>: repete todos os testes que falharam ou não foram executados nas sessões anteriores.</li>
+<li><code>‘--shard-count</code>: fragmenta uma execução do CTS em um número determinado de partes independentes para execução em vários dispositivos em paralelo.</li>
+</ul>
+
+<p>Além disso, os comandos "--retry-type" anteriormente não documentados foram incluídos na mesma <a href="/compatibility/cts/run#ctsv2_reference">referência de comando do console CTS v2</a>.</p>
+
+<h4 id="secure_element">Elemento de segurança</h4>
+
+<p>O <a href="/compatibility/cts/secure-element">serviço Elemento de segurança</a> verifica os elementos de segurança compatíveis com a plataforma global, conferindo se os dispositivos têm uma implementação SE HAL e, em caso afirmativo, verificando a quantidade. Ele é usado como a base para testar a API e a implementação do elemento de segurança subjacente.</p>
+
+<h4 id="sensor_fusion_box">Caixa de fusão do sensor</h4>
+
+<p>A Caixa de fusão do sensor é usada no teste CameraITS sensor_fusion e no teste de sincronização de várias câmeras e fornece um ambiente de teste consistente para medir a precisão do carimbo de data e hora da câmera e de outros sensores de smartphones Android. Consulte estas páginas para ver mais informações:</p>
+
+<ul>
+<li>O <a href="/compatibility/cts/sensor-fusion-quick-start">Guia de início rápido da caixa de fusão do sensor</a> fornece instruções passo a passo sobre como configurar o teste de Fusão do sensor e da Caixa de fusão do sensor pela primeira vez.</li>
+<li>O <a href="/compatibility/cts/sensor-fusion-box-assembly">Conjunto da caixa de fusão do sensor</a> fornece instruções passo a passo para montar uma Caixa de fusão do sensor.</li>
+</ul>
+
+<h4 id="wide_field_of_view_its-in-a-box">ITS-in-a-Box de campo de visão amplo</h4>
+
+<p>O <a href="/compatibility/cts/camera-wfov-box-assembly">ITS-in-a-Box de campo de visão amplo</a> é um sistema automatizado projetado para testar sistemas de câmera de campo de visão amplo (WFoV, na sigla em inglês) e de campo de visão normal (RFoV, na sigla em inglês) no Teste de imagem da câmera (ITS, na sigla em inglês).</p>
+
+<h3 id="vendor_test_suite">Teste de fornecedor (VTS, na sigla em inglês)</h3>
+
+<h4 id="host_controller_architecture">Arquitetura do controlador de host</h4>
+
+<p>A <a href="/compatibility/vts/host-controller">Arquitetura de controlador de host do VTS</a> descreve o framework de teste do VTS integrado ao serviço de teste baseado na nuvem.</p>
+
+<h4 id="service_name_aware_hal_testing">Testes de HAL com reconhecimento de nome de serviço</h4>
+
+<p>Os <a href="/compatibility/vts/sna-hal-testing">testes VTS de HAL com reconhecimento de nome de serviço</a> são compatíveis com a aquisição do nome de serviço de uma determinada instância da HAL com base no dispositivo em que os testes do VTS estão sendo executados.</p>
+
+<h4 id="hal_testability_check">Verificação da capacidade de teste de HAL</h4>
+
+<p>A <a href="/compatibility/vts/hal-testability">Verificação VTS da capacidade de teste de HAL</a> inclui um método de tempo de execução para usar a configuração do dispositivo para identificar quais testes de VTS serão ignorados para esse destino de dispositivo.</p>
+
+<h4 id="automated_testing_infrastructure">Infraestrutura de teste automatizada</h4>
+
+<p>A página <a href="/compatibility/vts/automated-test-infra">Infraestrutura de teste automatizada</a> descreve uma nova infraestrutura do VTS para testes automatizados de VTS, CTS ou outros testes em dispositivos parceiros que executam a imagem genérica do sistema (GSI, na sigla em inglês) do AOSP.</p>
+
+<h3 id="debugging">Depuração</h3>
+
+<h4 id="advanced_telemetry">Telemetria avançada</h4>
+
+<p>No Android, a telemetria é o processo de coleta automática de informações de uso e diagnósticos sobre o dispositivo, o sistema Android e os apps. Nas versões anteriores do Android, a pilha de telemetria era limitada e não capturava as informações necessárias para identificar e resolver a confiabilidade do sistema e os problemas de dispositivos ou apps. Isso dificultava, ou até impossibilitava, a identificação das causas-raiz dos problemas.</p>
+
+<p>O Android 9 inclui um novo recurso de telemetria, o <code>statsd</code>, que resolve essa deficiência coletando dados melhores mais rapidamente. O <code>statsd</code> coleta as estatísticas do processo, bateria e uso de apps, assim como as falhas. Os dados são analisados e usados para melhorar produtos, hardware e serviços.</p>
+
+<p>Para ver mais detalhes, consulte <code>frameworks/base/cmds/statsd/</code>.</p>
+
+<h2 id="security_features">Recursos de segurança</h2>
+
+<h3 id="application_signing">Assinatura do aplicativo</h3>
+
+<p>O <a href="/security/apksigning/v3">Esquema de assinatura de APK v3</a> é o novo esquema de assinatura de APK e é compatível com a rotação de chaves de APK.</p>
+
+<h3 id="biometric_support">Compatibilidade biométrica</h3>
+
+<p>O Android 9 inclui uma <a href="https://developer.android.com/preview/features/security#fingerprint-auth" class="external">API BiometricPrompt</a>, que os apps podem usar para integrar a compatibilidade à autenticação biométrica independentemente de dispositivos e modalidades. Para ver mais informações sobre como integrar sua pilha de biometria para incluir o <code>BiometricPrompt</code>, consulte <a href="/security/biometric">Biometria</a>.</p>
+
+<h3 id="dynamic_analysis">Análise dinâmica</h3>
+
+<p>O Android 9 inclui compatibilidade com mais <a href="/devices/tech/debug/fuzz-sanitize">ferramentas de análise e redução de vulnerabilidades</a>.</p>
+
+<h4 id="control_flow_integrity_cfi">Integridade do fluxo de controle (CFI, na sigla em inglês)</h4>
+
+<p>A <a href="/devices/tech/debug/cfi">Integridade do fluxo de controle (CFI)</a> é um mecanismo de segurança que impede alterações no gráfico de fluxo de controle original de um binário compilado, tornando-o significativamente mais resistente a tais ataques.</p>
+
+<h4 id="kernel_cfi">CFI de kernel</h4>
+
+<p>Além do CFI do sistema, que é ativado por padrão, esta versão também inclui compatibilidade com a <a href="/devices/tech/debug/kcfi">Integridade do fluxo de controle do kernel</a>.</p>
+
+<h3 id="encryption">Criptografia</h3>
+
+<h4 id="file-based_encryption">Criptografia baseada em arquivos</h4>
+
+<p><a href="/security/encryption/file-based">A criptografia baseada em arquivos</a> foi atualizada para funcionar com o <a href="/devices/storage/adoptable">armazenamento adotável</a>. Para novos dispositivos, recomendamos o uso de criptografia baseada em arquivos em vez de criptografia de disco completo.</p>
+
+<h4 id="metadata_encryption">Criptografia de metadados</h4>
+
+<p>Esta versão introduz compatibilidade com a <a href="/security/encryption/metadata">criptografia de metadados</a> quando houver compatibilidade de hardware. Com a criptografia de metadados, uma única chave presente no momento da inicialização criptografa qualquer conteúdo que não esteja criptografado pela criptografia baseada em arquivos.</p>
+
+<h3 id="keystore">Armazenamento de chaves</h3>
+
+<p>O Android 9 inclui o <a href="https://android.googlesource.com/platform/hardware/interfaces/+/master/keymaster/4.0/" class="external">Keymaster 4</a>, que apresenta os seguintes recursos:</p>
+
+<h4 id="strongbox">StrongBox</h4>
+
+<p>O Android 9 inclui compatibilidade para chaves do Armazenamento de chaves do Android que são armazenadas e usadas em uma CPU fisicamente separada, criada especificamente para apps de alta segurança, como um <a href="/compatibility/cts/secure-element">Elemento de segurança</a> (SE, na sigla em inglês) incorporado.
+O StrongBox Keymaster é uma implementação de Keymaster HAL em hardware seguro discreto. Um StrongBox conta com:</p>
+
+<ul>
+<li>CPU discreta;</li>
+<li>armazenamento seguro integral;</li>
+<li>gerador de número aleatório de alta qualidade;</li>
+<li>empacotamento resistente a adulterações;</li>
+<li>resistência a canal paralelo.</li>
+</ul>
+
+<h4 id="secure_key_import">Importação de chave segura</h4>
+
+<p>Para importar uma chave para o Keymaster 4 com segurança, uma chave criada fora do dispositivo é criptografada com uma especificação das autorizações que definem como a chave pode ser usada.</p>
+
+<h5 id="3des_support">Compatibilidade com 3DES</h5>
+
+<p>O Keymaster 4 inclui o 3DES para compatibilidade com sistemas legados que usam o 3DES.</p>
+
+<h4 id="version_binding">Vinculação de versão</h4>
+
+<p>Para ser compatível com a estrutura modular do Treble e romper a vinculação de <code>system.img</code> com <code>boot.img</code>, o Keymaster 4 alterou o modelo de <a href="/security/keystore/version-binding">vinculação de versão de chave</a> para ter níveis de patch separados para cada partição. Isso permite que cada partição seja atualizada de maneira independente, fornecendo ainda proteção contra reversão.</p>
+
+<h4 id="android_protected_confirmation">Confirmação protegida pelo Android</h4>
+
+<p>Os dispositivos compatíveis lançados com o Android 9 já instalado fornecem aos desenvolvedores a capacidade de usar a <a href="https://developer.android.com/preview/features/security#android-protected-confirmation" class="external">API de confirmação protegida pelo Android</a>. Com essa nova API, os apps podem usar uma instância de <code><a href="https://developer.android.com/reference/android/security/ConfirmationPrompt.html">ConfirmationPrompt</a></code> para exibir uma solicitação ao usuário, pedindo que ele aprove uma breve declaração. Essa declaração permite que um app reafirme que o usuário quer concluir uma transação confidencial, como efetuar um pagamento.</p>
+
+<h3 id="selinux">SELinux</h3>
+
+<h4 id="per-app_selinux_sandbox">Sandbox SELinux por app</h4>
+
+<p>O <a href="/security/app-sandbox">Sandbox de aplicativos</a> tem novas proteções e casos de teste para garantir que todos os apps não privilegiados voltados para o Android 9 ou versões posteriores executem sandboxes SELinux individuais.</p>
+
+<h4 id="treble_selinux_changes">Alterações no SELinux do Treble</h4>
+
+<p>As atualizações no SELinux do Treble desta versão estão documentadas em várias páginas na <a href="/security/selinux">seção SELinux</a>.</p>
+
+<h4 id="vendor_init">Vendor_init</h4>
+
+<p><a href="/security/selinux/vendor-init">Vendor Init</a> descreve as atualizações para fechar o furo de acesso do processo init na divisão sistema/fornecedor do Treble usando um domínio SELinux separado para executar comandos <code>/vendor</code> com permissões específicas do fornecedor.</p>
+
+<h4 id="system_properties">Propriedades do sistema</h4>
+
+<p>O Android 9 restringe as <a href="/security/selinux/compatibility#system-property-and-process-labeling-ownership">propriedades do sistema</a> para que elas não sejam compartilhadas desnecessariamente entre as partições <code>system</code> e <code>vendor</code>, além de fornecer um método para garantir a consistência entre as propriedades do sistema compartilhadas.</p>
+
+<h5 id="selinux_attribute_tests">Testes de atributos do SELinux</h5>
+
+<p>O Android 9 inclui novos <a href="https://android.googlesource.com/platform/system/sepolicy/+/master/tests/sepolicy_tests.py" class="external">testes de tempo de criação</a>, que garantem que todos os arquivos em locais específicos tenham os <a href="/security/selinux/compatibility#compatibility-attributes">atributos apropriados</a>.
+Por exemplo, todos os arquivos em <code>sysfs</code> têm o atributo <code>sysfs_type</code> obrigatório.</p>
+
+<h2 id="audio">Áudio</h2>
+
+<h3 id="high-resolution_audio_effects">Efeitos de áudio de alta resolução</h3>
+
+<p>As atualizações dos <a href="/devices/audio/highres-effects">efeitos de áudio de alta resolução</a> incluem a conversão do processamento de efeitos do int16 para o formato float e o aumento das faixas de saída simultâneas do cliente, da memória máxima do cliente/servidor e do total de faixas mistas.</p>
+
+<h2 id="camera">Câmera</h2>
+
+<h3 id="external_usb_cameras">Câmeras USB externas</h3>
+
+<p>Esta versão é compatível com o uso de <a href="/devices/camera/external-usb-cameras">câmeras USB plug and play</a> (ou seja, webcams) usando a API Android Camera2 padrão e a interface HIDL da câmera.</p>
+
+<h3 id="motion_tracking">Registro de movimento</h3>
+
+<p>Os dispositivos da câmera podem <a href="/devices/camera/motion-tracking">anunciar o recurso de registro de movimento</a>.</p>
+
+<h3 id="multi-camera_support">Compatibilidade com várias câmeras</h3>
+
+<p>A <a href="/devices/camera/multi-camera">compatibilidade com várias câmeras</a> inclui compatibilidade com a API para dispositivos com várias delas por meio de um novo dispositivo de câmera lógica composto por dois ou mais dispositivos de câmera física apontando para a mesma direção.</p>
+
+<h3 id="session_parameters">Parâmetros de sessão</h3>
+
+<p>A <a href="/devices/camera/session-parameters">implementação de parâmetros de sessão</a> pode reduzir os atrasos ao permitir que os clientes da câmera configurem ativamente um subconjunto de parâmetros de solicitação dispendiosos como parte da fase de inicialização da sessão de captura.</p>
+
+<h3 id="single_producer_multiple_consumer_buffer">Produtor único, buffer de vários consumidores</h3>
+
+<p>O <a href="/devices/camera/singleprod-multiconsum">transporte do buffer da câmera de vários consumidores com produtor único</a> é um novo conjunto de métodos que permite que os clientes da câmera incluam e removam superfícies de saída dinamicamente enquanto a sessão de captura está ativa e o streaming da câmera está em andamento.</p>
+
+<h2 id="connectivity">Conectividade</h2>
+
+<h3 id="calling_and_messaging">Chamadas e mensagens</h3>
+
+<h4 id="implementing_data_plans">Implementação de planos de dados</h4>
+
+<p>Esta versão oferece compatibilidade aprimorada com <a href="/devices/tech/connect/data-plans">planos de dados implementados</a> pelas operadoras usando as APIs <code>SubcriptionPlan</code>.</p>
+
+<h4 id="third-party_calling_apps">Apps de chamadas de terceiros</h4>
+
+<p>Esta versão fornece APIs que permitem que <a href="/devices/tech/connect/third-party-call-apps">apps de chamadas de terceiros</a> lidem com as chamadas simultâneas recebidas da operadora e registrem chamadas no sistema.</p>
+
+<h3 id="carrier">Operadora</h3>
+
+<h4 id="carrier_identification">Identificação da operadora</h4>
+
+<p>No Android 9, o AOSP inclui um banco de dados de código de operadoras para ajudar na <a href="/devices/tech/config/carrierid">identificação delas</a>. O banco de dados minimiza a lógica duplicada e as experiências de apps fragmentados, oferecendo uma maneira comum de identificar as operadoras.</p>
+
+<h4 id="esim">eSIM</h4>
+
+<p>O chip incorporado (eSIM ou eUICC) é a mais recente tecnologia para permitir que usuários de dispositivos móveis façam o download de um perfil de operadora e ativem o serviço dela sem precisar de um chip físico. Nesta versão, o framework do Android fornece APIs padrão para acessar o eSIM e gerenciar os perfis de assinatura dele. Para ver mais informações, consulte:</p>
+
+<ul>
+<li><a href="/devices/tech/connect/esim-overview">Como implementar o eSIM</a></li>
+<li><a href="/devices/tech/connect/esim-modem-requirements">Requisitos de modem</a></li>
+<li><a href="/devices/tech/connect/esim-euicc-api">APIs de eUICC</a></li>
+</ul>
+
+<h4 id="multi-sim_support_for_ims_settings">Compatibilidade com vários chips para configurações de IMS</h4>
+
+<p>Esta versão fornece melhorias nas configurações do usuário para <a href="/devices/tech/connect/ims">IMS</a>. Os usuários podem configurar chamadas de Voz por LTE (VoLTE), videochamadas e chamadas no Wi-Fi em cada assinatura, em vez de compartilhar essas configurações em todas as assinaturas.</p>
+
+<h4 id="sim_state_broadcasts">Transmissões do estado do chip</h4>
+
+<p>Nesta versão, o uso de <code>Intent.ACTION_SIM_STATE_CHANGED</code> foi suspenso, e duas transmissões separadas para estado de cartão e estado de app do cartão foram adicionadas: <code>TelephonyManager.ACTION_SIM_CARD_STATE_CHANGED</code> e
+<code>TelephonyManager.ACTION_SIM_APPLICATION_STATE_CHANGED</code>.</p>
+
+<p>Com essa mudança, os receptores que só precisam saber se um cartão está presente não precisam mais ouvir as alterações de estado do app, e os receptores que só precisam saber se os apps do cartão estão prontos não precisam ouvir as alterações no estado do cartão.</p>
+
+<p>As duas novas transmissões são @SystemApis e não são fixas. Apenas receptores com a permissão <code>READ_PRIVILEGED_PHONE_STATE</code> podem receber as transmissões.</p>
+
+<p>Os intents não são retransmitidos quando o usuário desbloqueia o dispositivo. Receptores que dependem de transmissões enviadas antes do desbloqueio do usuário precisam ser <code>directBootAware</code> ou precisam consultar o estado após o desbloqueio do usuário. Os estados podem ser consultados usando as APIs correspondentes no TelephonyManager: <code>getSimCardState()</code> e <code>getSimApplicationState()</code>.</p>
+
+<h3 id="wi-fi">Wi-Fi</h3>
+
+<h4 id="carrier_wi-fi">Wi-Fi da operadora</h4>
+
+<p>O <a href="/devices/tech/connect/carrier-wifi">Wi-Fi da operadora</a> permite que os dispositivos se conectem automaticamente às redes Wi-Fi implementadas pela operadora. Em áreas de alto congestionamento ou com cobertura celular mínima, como um estádio ou uma estação de trem subterrânea, o Wi-Fi da operadora pode ser usado para melhorar a experiência de conectividade dos usuários e descarregar o tráfego.</p>
+
+<h4 id="mac_randomization">Escolha aleatória de MAC</h4>
+
+<p>A <a href="/devices/tech/connect/wifi-mac-randomization">escolha aleatória de MAC</a> permite que os dispositivos usem endereços MAC aleatórios ao sondar por novas redes enquanto não estão associados a uma rede naquele momento. Nesta versão, uma opção do desenvolvedor pode ser ativada para fazer com que um dispositivo use um endereço MAC aleatório ao se conectar a uma rede Wi-Fi.</p>
+
+<h4 id="turn_on_wi-fi_automatically">Ativar o Wi‑Fi automaticamente</h4>
+
+<p><a href="/devices/tech/connect/wifi-infrastructure#turn_on_wi-fi_automatically">Ativar o Wi-Fi automaticamente</a> permite que os usuários reativem automaticamente o Wi-Fi sempre que o dispositivo estiver perto de uma rede que tenha sido salva e que tenha um indicador de intensidade de sinal recebido (RSSI, na sigla em inglês) suficientemente alto.</p>
+
+<h4 id="wi-fi_round_trip_time_rtt">Tempo de retorno do Wi-Fi (RTT, na sigla em inglês)</h4>
+
+<p>O <a href="/devices/tech/connect/wifi-rtt">tempo de retorno do Wi-Fi (RTT)</a> permite que os dispositivos meçam a distância até outros dispositivos compatíveis, sejam eles pontos de acesso (APs, na sigla em inglês) ou outros pontos Wi-Fi Aware (se o Wi-Fi Aware for compatível com o dispositivo). Esse recurso, criado com base no protocolo IEEE 802.11mc, permite que os apps usem a precisão e o reconhecimento de local aprimorados.</p>
+
+<h4 id="wi-fi_scoring_improvements">Melhorias na classificação de Wi-Fi</h4>
+
+<p>Os modelos de classificação de Wi-Fi aprimorados determinam com rapidez e precisão quando um dispositivo precisa sair de uma rede Wi-Fi conectada ou se conectar a uma nova rede. Esses modelos oferecem uma experiência confiável e contínua para os usuários, evitando falhas na conectividade.</p>
+
+<p>Analise e ajuste os valores de RSSI nos recursos de config.xml, especialmente os seguintes:</p>
+
+<ul>
+<li><code>config_wifi_framework_wifi_score_bad_rssi_threshold_5GHz</code></li>
+<li><code>config_wifi_framework_wifi_score_entry_rssi_threshold_5GHz</code></li>
+<li><code>config_wifi_framework_wifi_score_bad_rssi_threshold_24GHz</code></li>
+<li><code>config_wifi_framework_wifi_score_entry_rssi_threshold_24GHz</code></li>
+</ul>
+<aside class="note"><strong>Observação</strong>: <span>os valores de "entrada" foram introduzidos no Android 8.1, e os padrões foram escolhidos para corresponder aos padrões dos limites "ruins" para compatibilidade.
+O ideal é que o limite de entrada seja pelo menos 3 dB acima do limite de saída correspondente ("ruim").</span></aside>
+<h4 id="wi-fi_staap_concurrency">Simultaneidade de STA/AP Wi-Fi</h4>
+
+<p>A <a href="/devices/tech/connect/wifi-sta-ap-concurrency">simultaneidade de STA/AP Wi-Fi</a> é a capacidade dos dispositivos de operarem nos modos Estação (STA) e Ponto de acesso (AP) simultaneamente. Para dispositivos compatíveis com Dual Band Simultaneous (DBS), esse recurso traz novas funcionalidades, como não interromper o Wi-Fi STA quando um usuário quiser ativar um ponto de acesso (softAP).</p>
+
+<h4 id="wifistatemachine_improvements">Melhorias no WiFiStateMachine</h4>
+
+<p><code>WifiStateMachine</code> é a principal classe usada para controlar a atividade de Wi-Fi, coordenar a entrada do usuário (modo de operação: ponto de acesso, busca, conexão ou desativação) e controlar as ações da rede Wi-Fi (por exemplo, busca e conexão).</p>
+
+<p>Nesta versão, o código do framework de Wi-Fi e a implementação de <code>WifiStateMachine</code> foram reprojetados, levando a um tamanho de código reduzido, uma lógica de controle de Wi-Fi mais fácil de seguir, granularidade de controle aprimorada e maior cobertura e qualidade de testes de unidade.</p>
+
+<p>Em um nível elevado, o <code>WifiStateMachine</code> permite que o Wi-Fi esteja em um destes quatro estados:</p>
+
+<ol>
+<li>Modo de cliente (pode conectar e buscar)</li>
+<li>Modo somente busca</li>
+<li>Modo SoftAP (ponto de acesso Wi-Fi)</li>
+<li>Desativado (Wi-Fi totalmente desativado)</li>
+</ol>
+
+<p>Cada modo de Wi-Fi tem requisitos diferentes para a execução de serviços e precisa ser configurado de maneira consistente, lidando apenas com os eventos relevantes para a operação. A nova implementação restringe o código a eventos relacionados ao modo, reduzindo o tempo de depuração e o risco de introduzir novos bugs devido à complexidade. Além do tratamento explícito da funcionalidade de modo, o gerenciamento de threads é tratado de maneira consistente, e o uso de canais assíncronos é eliminado como um mecanismo de sincronização.</p>
+
+<h4 id="wi-fi_permission_updates">Atualizações de permissão de Wi-Fi</h4>
+
+<p>A partir desta versão, a permissão do app <code>CHANGE_WIFI_STATE</code> é verificada dinamicamente e pode ser desativada pelo usuário. O usuário pode desativar a permissão para qualquer app por meio da página de configurações especiais em <strong>Config. &gt; Apps e notificações&gt; Acesso especial a apps &gt; Controle de Wi-Fi</strong>.</p>
+
+<p>Os apps precisam conseguir lidar com casos em que a permissão <code>CHANGE_WIFI_STATE</code> não é concedida.</p>
+
+<p>Para validar esse comportamento, execute os testes roboelétricos e manuais.</p>
+
+<p>Execute os testes roboelétricos em:
+<a href="https://android.googlesource.com/platform/packages/apps/Settings/+/master/tests/robotests/src/com/android/settings/wifi/" class="external">/packages/apps/Settings/tests/robotests/src/com/android/settings/wifi/AppStateChangeWifiStateBridgeTest.java</a> </p>
+
+<p>Para testes manuais:</p>
+
+<ol>
+<li>Acesse Config. &gt; Apps e notificações&gt; Acesso especial a apps &gt; Controle de Wi-Fi.</li>
+<li>Selecione e desative a permissão para seu app.</li>
+<li>Verifique se seu app pode lidar com o cenário em que a permissão <code>CHANGE_WIFI_STATE</code> não é concedida.</li>
+</ol>
+
+<h4 id="wps_deprecation">Suspensão do uso de WPS</h4>
+
+<p>Devido a problemas de segurança, o uso do Wi-Fi Protected Setup (WPS) em <code>WiFiManager</code> foi suspenso e desativado nesta versão. No entanto, o <code>WiFiDirect</code> ainda usa o WPS no suplicante de WPA.</p>
+
+<h2 id="graphics">Gráficos</h2>
+
+<h3 id="implementation">Implementação</h3>
+
+<h4 id="vulkan_11_api">API Vulkan 1.1</h4>
+
+<p>Esta versão é compatível com a implementação da <a href="/devices/graphics/implement-vulkan">API Vulkan 1.1</a>.</p>
+
+<h4 id="winscope_tool_for_window_transition_tracing">Ferramenta WinScope para rastreamento de transição de janela</h4>
+
+<p>Esta versão introduz a ferramenta WinScope para rastrear transições de janela.
+O WinScope fornece a infraestrutura e as ferramentas para registrar e analisar o estado do gerenciador de janelas durante e após as transições. Ele permite gravar e percorrer as transições de janela, enquanto grava todo o estado do gerenciador pertinente em um arquivo de rastreamento. Você pode usar esses dados para reproduzir e percorrer a transição.</p>
+
+<p>O código-fonte da ferramenta WinScope está localizado em <code>platform/development/tools/winscope</code>.</p>
+
+<h2 id="interaction">Interação</h2>
+
+<h3 id="automotive_audio">Áudio automotivo</h3>
+
+<p>A seção <a href="/devices/automotive/audio">Áudio automotivo</a> descreve a arquitetura de áudio para implementações Android relacionadas a automóveis.</p>
+
+<p>A HAL de <a href="/devices/interaction/neural-networks">Redes neurais</a> (NN, na sigla em inglês) define uma abstração dos vários aceleradores. Os drivers para esses aceleradores precisam estar em conformidade com essa HAL.</p>
+
+<h3 id="vehicle_hal">HAL veicular</h3>
+
+<p><a href="/devices/automotive/properties">Propriedades do veículo</a> descreve as alterações na interface HAL do veículo.</p>
+
+<h3 id="gnss_satellite_selection">Seleção de satélite GNSS</h3>
+
+<p>O Android Framework monitora as configurações do Android ao trabalhar com as novas HALs do Sistema global de navegação por satélite (GNSS, na sigla em inglês) (v1.1 ou posterior). Os parceiros podem alterar as configurações do Google Play Services ou outras atualizações do sistema. Essas configurações dizem à HAL do GNSS se determinados satélites não podem ser usados. Isso pode ser útil em caso de erros persistentes de satélites GNSS ou de constelação, ou para reagir mais rapidamente a problemas de implementação da HAL GNSS, que podem ocorrer ao misturar constelações usando diferentes sistemas de tempo e eventos externos, como segundo bissexto e/ou rollovers do número da semana ou do dia.</p>
+
+<h3 id="gnss_hardware_model">Modelo de hardware de GNSS</h3>
+
+<p>No Android 9, a HAL de GNSS versão 1.1 ou posterior pode passar informações sobre a API de hardware para a plataforma. A plataforma precisa implementar a interface <code>IGnssCallback</code> e transmitir um identificador para a HAL. A HAL de GNSS transmite as informações do modelo de hardware por meio da API <a href="https://developer.android.com/reference/android/location/LocationManager#getGnssHardwareModelName()" class="external"><code>LocationManager#getGnssHardwareModelName()</code></a>. Os fabricantes de dispositivos precisam trabalhar junto aos provedores de HAL GNSS para fornecerem essas informações sempre que possível.</p>
+
+<h2 id="permissions">Permissões</h2>
+
+<h3 id="configuring_discretionary_access_control_dac_updates">Atualizações de configuração de controle de acesso discricionário (DAC, na sigla em inglês)</h3>
+
+<p>A <a href="/devices/tech/config/filesystem">configuração de controle de acesso discricionário (DAC)</a> contém atualizações para o mecanismo de códigos do Android para ampliar as funcionalidades do sistema de arquivos.</p>
+
+<h3 id="update_on_the_privileged_apps_permissions_whitelisting">Atualização da autorização de permissões dos apps privilegiados</h3>
+
+<p>A partir do Android 9, se houver permissões que precisem ser negadas, edite o XML para usar uma tag <code>deny-permission</code> em vez de uma <code>permission</code>, como foi usado em versões anteriores.</p>
+
+<h2 id="data">Dados</h2>
+
+<h3 id="bandwidth_estimation_improvements">Melhorias na estimativa de largura de banda</h3>
+
+<p>O Android 9 oferece melhor compatibilidade para a estimativa de largura de banda. Apps Android podem tomar decisões melhores sobre a resolução a ser usada para videochamadas e streaming de vídeo se reconhecerem a largura de banda de dados disponível.</p>
+
+<p>Em dispositivos que executam o Android 6.0 e versões posteriores, um autor de chamada que queira uma estimativa de largura de banda para uma rede celular chama <a href="https://developer.android.com/reference/android/net/ConnectivityManager.html#requestBandwidthUpdate(android.net.Network)" class="external"><code>ConnectivityManager.requestBandwidthUpdate()</code></a>, e o framework <em>pode</em> fornecer uma largura de banda estimada de downlink.</p>
+
+<p>Contudo, em dispositivos que executam a versão 9 ou posterior, o callback <a href="https://developer.android.com/reference/android/net/ConnectivityManager.NetworkCallback.html#onCapabilitiesChanged(android.net.Network,%20android.net.NetworkCapabilities)" class="external"><code>onNetworkCapabilitiesChanged()</code></a> é disparado automaticamente quando há uma alteração significativa na largura de banda estimada, e chamar <code>requestBandwidthUpdate()</code> não traz nenhum benefício. Os <a href="https://developer.android.com/reference/android/net/NetworkCapabilities#getlinkdownstreambandwidthkbps" class="external"><code>getLinkDownstreamBandwidthKbps()</code></a> e <a href="https://developer.android.com/reference/android/net/NetworkCapabilities#getlinkupstreambandwidthkbps" class="external"><code>getLinkUpstreamBandwidthKbps()</code></a> associados são preenchidos com informações atualizadas fornecidas pela camada física.</p>
+
+<p>Além disso, os dispositivos podem verificar as larguras de banda da rede LTE via <a href="https://developer.android.com/reference/android/telephony/ServiceState#getcellbandwidths" class="external"><code>ServiceState.getCellBandwidths()</code></a>.
+Isso permite que os apps saibam exatamente quanto de largura de banda (frequência) está disponível em uma determinada rede. As informações de largura de banda da rede celular estão disponíveis por meio de um menu oculto para que os testadores de campo possam verificar as informações mais atuais.</p>
+
+<h3 id="ebpf_traffic_monitoring">Monitoramento de tráfego eBPF</h3>
+
+<p>A <a href="/devices/tech/datausage/ebpf-traffic-monitor">ferramenta de tráfego de rede eBPF</a> usa uma combinação de kernel e implementação de espaço do usuário para monitorar o uso da rede no dispositivo desde a última inicialização do aparelho. Ela fornece outras funcionalidades, como inclusão de tag em soquetes, separação de tráfego em primeiro e segundo plano e firewall por UID para impedir que apps acessem a rede, dependendo do estado do dispositivo.</p>
+
+<h3 id="restore_to_lower_apis">Restaurar para APIs anteriores</h3>
+
+<p>Os dispositivos agora podem realizar restaurações de versões futuras do sistema operacional. Isso é especialmente útil quando os usuários fazem upgrade dos smartphones, mas depois os perdem ou quebram.</p>
+
+<p>Se um OEM modificar os agentes de backup para qualquer pacote do sistema (android, sistema, configurações), esses agentes precisarão gerenciar a restauração de conjuntos de backups feitos em versões posteriores da plataforma sem apresentar falhas e com a restauração de pelo menos alguns dados.</p>
+
+<p>Considere usar um validador para verificar valores inválidos de uma determinada parte dos dados de backup e apenas restaurar dados válidos, como feito em <code>core/java/android/provider/SettingsValidators.java</code>.</p>
+
+<p>Esse recurso está ativado por padrão. A compatibilidade do SettingsBackupAgent com a restauração de versões futuras pode ser desativada via <code>Settings.Global.OVERRIDE_SETTINGS_PROVIDER_RESTORE_ANY_VERSION</code>. Nenhuma outra implementação é necessária, a menos que o fabricante do dispositivo estenda um dos agentes de backup incluídos na ROM (ou adicione um personalizado).</p>
+
+<p>Esse recurso permite realizar restaurações do sistema de versões futuras da plataforma, mas é esperado que os dados restaurados não estejam completos. As instruções a seguir se aplicam aos seguintes agentes de backup:</p>
+
+<ul>
+<li><p><strong>PackageManagerBackupAgent</strong>: é compatível com versões futuras dos dados de backup via controle de versão de formato. Essas extensões PRECISAM ser compatíveis com o código de restauração atual ou seguir as instruções da classe, o que inclui o aumento das constantes adequadas.</p></li>
+<li><p><strong>SystemBackupAgent</strong>: <code>restoreAnyVersion = false</code> no Android, esta versão e posteriores. Não é compatível com restauração de versões posteriores da API.</p></li>
+<li><p><strong>SettingsBackupAgent</strong>: <code>restoreAnyVersion = true</code> a partir desta versão.
+Há compatibilidade parcial por meio de validadores. Uma configuração pode ser restaurada a partir de uma versão posterior de API se um validador para ela existir no SO de destino. A inclusão de qualquer configuração precisa ser acompanhada pelo próprio validador. Confira a classe para ver mais detalhes.</p></li>
+<li><p>Qualquer <strong>agente de backup personalizado</strong> incluído na ROM precisa aumentar o código de versão sempre que uma alteração incompatível for feita no formato de dados de backup e garantir <code>restoreAnyVersion = false</code> (o padrão) se o agente não estiver preparado para lidar com dados de backup de uma versão futura do código.</p></li>
+</ul>
+
+<h2 id="enterprise">Empresa</h2>
+
+<h3 id="managed_profile_improvements">Melhorias de perfil gerenciado</h3>
+
+<p>As alterações de UX do <a href="/devices/tech/admin/managed-profiles">perfil gerenciado</a> fazem com que seja mais fácil para os usuários identificar, acessar e controlar o perfil gerenciado.</p>
+
+<h3 id="pause_otas">Pausar OTAs</h3>
+
+<p>Um novo @SystemApi permite que os proprietários de dispositivos <a href="/devices/tech/admin/ota-updates">pausem indefinidamente as atualizações OTA</a>, incluindo atualizações de segurança.</p>
+
+<h2 id="performance">Desempenho</h2>
+
+<h3 id="health_20">Health 2.0</h3>
+
+<p>Esta versão inclui a HAL android.hardware.health 2.0, uma atualização importante da versão da HAL health@1.0. Para ver mais informações, consulte estas páginas:</p>
+
+<ul>
+<li><a href="/devices/tech/health/">Health</a></li>
+<li><a href="/devices/tech/health/implementation">Implementação do Health</a></li>
+<li><a href="/devices/tech/health/deprecation">Suspensão de uso do health@1.0</a></li>
+</ul>
+
+<h3 id="apk_caching">Armazenamento em cache de APK</h3>
+
+<p>O Android 9 inclui uma solução de <a href="/devices/tech/perf/apk-caching">armazenamento em cache de APK</a> para instalação rápida de apps pré-carregados em um dispositivo compatível com partições A/B. Os OEMs podem alocar pré-carregamentos e os apps favoritos no cache do APK armazenado na partição B, que normalmente fica vazia, em novos dispositivos com particionamento A/B, sem afetar o espaço de dados do usuário.</p>
+
+<h3 id="profile_guided_optimization_pgo">Otimização guiada pelo perfil (PGO, na sigla em inglês)</h3>
+
+<p>Esta versão é compatível com o uso da <a href="/devices/tech/perf/pgo">otimização guiada por perfil</a> (PGO) do Clang em módulos Android nativos que têm regras de criação de diagramas.</p>
+
+<h3 id="write-ahead_logging">Registro de gravação antecipada</h3>
+
+<p><a href="/devices/tech/perf/compatibility-wal">Registro de gravação antecipada (WAL, na sigla em inglês) de compatibilidade para apps</a> é um novo modo especial de SQLiteDatabase chamado de WAL de compatibilidade que permite que um banco de dados use <code>journal_mode=WAL</code> e preserve o comportamento de manter no máximo uma conexão por banco de dados.</p>
+
+<h3 id="boot_times">Tempos de inicialização</h3>
+
+<p>A <a href="/devices/tech/perf/boot-times">Otimização dos tempos de inicialização</a> descreve as alterações na otimização do tempo de inicialização.</p>
+
+<h2 id="power">Energia</h2>
+
+<h3 id="background_restrictions">Restrições de segundo plano</h3>
+
+<p>O Android 9 introduz as <a href="/devices/tech/power/app_mgmt">Restrições de segundo plano</a>, que permitem aos usuários restringir apps que possam estar drenando a energia da bateria do dispositivo.
+O sistema também pode sugerir que apps que demonstraram estar afetando negativamente a integridade do dispositivo sejam desativados.</p>
+
+<h3 id="batteryless_devices">Dispositivos sem bateria</h3>
+
+<p>O Android 9 lida de forma mais elegante com <a href="/devices/tech/power/batteryless">dispositivos sem bateria</a> do que as versões anteriores.
+Ele remove parte do código anterior para dispositivos sem bateria que, por padrão, fingiam que uma bateria estava presente, estava sendo carregada em 100% e apresentava boa integridade, com uma leitura normal de temperatura no termistor.</p>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/start/roles.html b/pt-br/setup/start/roles.html
new file mode 100644
index 0000000..3fda641
--- /dev/null
+++ b/pt-br/setup/start/roles.html
@@ -0,0 +1,81 @@
+<html devsite><head>
+    <title>Funções do projeto</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p>
+  O Android Open Source Project (AOSP) inclui pessoas que trabalham em várias funções. O Google é responsável pelo gerenciamento de produtos Android e pelo processo de engenharia para a plataforma e estrutura principais. No entanto, o projeto considera as contribuições de qualquer origem, não apenas do Google. Esta página descreve os tipos de funções que as partes interessadas podem assumir.
+</p>
+<p>
+  Qualquer pessoa que esteja interessada em explorar o Android e contribuir com ele pode usar os recursos do AOSP. Qualquer pessoa pode participar das listas de e-mails, fazer perguntas, contribuir com patches, reportar bugs, ver os patches enviados e usar as ferramentas. Para começar a usar o código do Android, consulte <a href="../contribute/index.html">Como contribuir</a>.
+</p>
+
+<h2 id="contributor">Colaborador</h2>
+<p>
+  "Colaboradores" são aquelas pessoas que contribuem com o código-fonte do AOSP, incluindo funcionários do Google ou de outras empresas, além de desenvolvedores individuais que contribuem com o Android em seu próprio nome. Não há distinção entre colaboradores que são empregados pelo Google e aqueles que não são. Todos os engenheiros usam as mesmas ferramentas (git, repo e gerrit), seguem o mesmo processo de revisão de código e estão sujeitos aos mesmos requisitos de estilo de código, entre outros.
+</p>
+
+<h2 id="developer">Desenvolvedor</h2>
+<p>
+  "Desenvolvedores" são engenheiros que escrevem aplicativos executados em dispositivos Android. Geralmente, há pouca diferença nas habilidades de um desenvolvedor e um colaborador. Contudo, o AOSP usa o termo "desenvolvedor" para fazer uma distinção entre engenheiros que usam a plataforma e aqueles que contribuem com ela. Os desenvolvedores (junto com os usuários) são os "clientes" da plataforma que os colaboradores criam. Assim, falamos muito sobre os desenvolvedores, embora essa não seja tecnicamente uma função separada no AOSP em si.
+</p>
+
+<h2 id="verifier">Verificador</h2>
+<p>
+  "Verificadores" são responsáveis por testar solicitações de alteração. Após os indivíduos terem enviado uma quantidade significativa de código de alta qualidade para o projeto, os líderes desse projeto podem convidá-los a se tornarem verificadores.
+</p>
+<aside class="note"><strong>Observação</strong>: no momento, os verificadores agem de forma semelhante aos aprovadores.</aside>
+
+<h2 id="approver">Aprovador</h2>
+<p>
+  "Aprovadores" são membros experientes do projeto que demonstraram habilidades de design e fizeram contribuições técnicas significativas para o projeto. No processo de análise do código, um aprovador decide se quer incluir ou excluir uma alteração. Os líderes de projeto (que normalmente são empregados pelo Google) escolhem os aprovadores, às vezes promovendo para essa função os verificadores que demonstraram ter experiência em um projeto específico.
+</p>
+
+<h2 id="project-leads">Líder de projeto</h2>
+<p>
+  O Android é composto por vários subprojetos. Você pode vê-los no repositório git como arquivos .git individuais. "Líderes de projeto" são colaboradores seniores que supervisionam a engenharia de projetos Android individuais. Normalmente, esses líderes de projeto são funcionários do Google. Um líder de projeto para um projeto individual é responsável pelo seguinte:
+</p>
+<ul>
+  <li>
+    Liderar todos os aspectos técnicos do projeto, incluindo o planejamento, o desenvolvimento, os ciclos de lançamento, o controle de versão e o controle de qualidade (QA, na sigla em inglês).
+  </li><li>
+    Verificar se o projeto foi testado pelo QA a tempo para os lançamentos agendados da plataforma Android.
+  </li>
+  <li>
+    Designar os verificadores e aprovadores para os patches enviados.
+  </li>
+  <li>
+    Ser justo e imparcial ao analisar as alterações. Aceitar ou rejeitar patches com base no mérito técnico e no alinhamento com a estratégia do Android.
+  </li>
+  <li>
+    Analisar as alterações em tempo hábil e fazer um esforço para se comunicar da melhor forma possível quando as alterações não forem aceitas.<p></p>
+  </li>
+  <li>
+    Opcionalmente, manter um site para o projeto que contenha as informações e os documentos específicos dele.
+  </li>
+  <li>
+    Atuar como facilitador na resolução de conflitos técnicos.
+  </li>
+  <li>
+    Ser a face pública do projeto e a pessoa responsável por questões relacionadas a ele.
+  </li>
+</ul>
+
+</body></html>
\ No newline at end of file
diff --git a/pt-br/setup/start/site-updates.html b/pt-br/setup/start/site-updates.html
new file mode 100644
index 0000000..abb5d94
--- /dev/null
+++ b/pt-br/setup/start/site-updates.html
@@ -0,0 +1,543 @@
+<html devsite><head>
+    <title>Atualizações do site</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+  <p>
+  Esta página descreve as revisões significativas do source.android.com. Para ver uma lista completa das alterações deste site, consulte o <a href="https://android.googlesource.com/platform/docs/source.android.com/+log/master?pretty=full&no-merges" class="external">log de docs/source.android.com</a> do Android Open Source Project (AOSP).
+</p>
+
+<h2 id="Aug-2018">Agosto de 2018</h2>
+
+<p>Olá! Este é o site revisado do Android Open Source Project (AOSP).
+À medida que nosso site cresceu, nós reorganizamos a navegação pela documentação da plataforma para acomodar melhor as informações novas e atualizadas.</p>
+
+<p>Consulte as subseções abaixo para ver um guia das principais mudanças. Consulte as <a href="/setup/start/p-release-notes">Notas da versão</a> para ver resumos de recursos, atualizações e inclusões. Envie seu feedback registrando bugs em <a href="https://g.co/androidsourceissue" class="external">g.co/androidsourceissue</a> ou clicando no link <a href="https://issuetracker.google.com/issues/new?component=191476">Feedback do site</a> no rodapé de qualquer página do site.</p>
+
+<h3 id="second-menu">Segundo menu horizontal</h3>
+
+<p>A alteração mais abrangente é a introdução de um segundo menu horizontal de guias na navegação do site para expor melhor as páginas mais profundas.
+Agora, em vez de menus de navegação à esquerda contendo dezenas de entradas, cada subguia contém uma pequena lista de seções e páginas diretamente relevantes para o tópico associado identificado na subguia.</p>
+
+<p>Observe que, por enquanto, ainda não atualizamos os caminhos de diretório e os URLs da documentação existente para evitar marcadores e links corrompidos. Com o tempo, faremos essas mudanças e instituiremos os redirecionamentos adequados. Por isso, revisite o site para novos locais e atualize os favoritos ao encontrar as mudanças.</p>
+
+<h3 id="set-up">De "Configuração" para "Configurar"</h3>
+
+<p>A guia principal <strong>Configuração</strong> foi renomeada para <em>Configurar</em> para se alinhar aos verbos usados nas guias primárias subsequentes.
+Os conteúdos de <strong>Fazer o download</strong> e <strong>Compilar</strong> foram divididos em subguias distintas para facilitar o acesso às páginas que eles contêm.  A subseção <em>Desenvolver</em> foi renomeada como a subguia <strong>Criar</strong> para evitar confusão com a nova guia superior <strong>Desenvolver</strong> de mesmo nome.</p>
+
+<p>As informações antes encontradas na página <em>Compatibilidade &gt; Fale conosco</em> foram mescladas na lista principal <strong>Configurar &gt; Contato (Comunidade)</strong>.
+</p>
+
+<h3 id="design">De "Compatibilidade" para "Design"</h3>
+
+<p>As informações antes encontradas na guia superior <em>Compatibilidade</em> agora podem ser encontradas em <strong>Design</strong>. Consulte a subguia <strong>Compatibilidade</strong> para ter uma visão geral desse programa e encontrar links para o novo <em>documento de Definição de compatibilidade do Android (CDD, na sigla em inglês)</em>.</p>
+
+<p>Em uma mudança relacionada, as instruções para o <em>Teste de Compatibilidade do Android (CTS, na sigla em inglês)</em> e as informações gerais de depuração foram movidas para uma nova subguia <strong>Testes</strong>. As diretrizes dos menus <strong>Exibir</strong> e <strong>Configurações</strong> foram deslocadas para subguias dedicadas.</p>
+
+<h3 id="develop">De "Portabilidade" para "Desenvolver"</h3>
+
+<p>A guia <em>Portabilidade</em> foi renomeada como <strong>Desenvolver</strong> para transmitir melhor as instruções nela contidas. Focada principalmente na implementação de interfaces individuais, essa documentação ajuda você a escrever os drivers necessários para conectar seu dispositivo ao sistema operacional Android.</p>
+
+<p>Por isso, a seção <strong>Arquitetura</strong> que descreve o formato <em>HIDL</em> abrangente foi movida para a guia <strong>Design</strong> para consideração durante a fase de planejamento, nos primeiros estágios do ciclo de desenvolvimento. O conteúdo de <strong>Carregador de inicialização</strong> agora está em <strong>Design &gt; Arquitetura</strong>, enquanto uma subguia <strong>Interação</strong> foi introduzida para conter <em>Entrada</em>, <em>Sensores</em> e demais informações relacionadas.</p>
+
+<p>A seção <strong>Conectividade</strong> foi reorganizada para incluir as subseções <strong>Bluetooth e NFC</strong> , <strong>Chamadas e mensagens</strong>, <strong>Operadora</strong> e <strong>Wi-Fi</strong>. Além disso, a seção Wi-Fi inclui os novos artigos a seguir:</p>
+
+<ul>
+  <li><a href="/devices/tech/connect/wifi-overview">Visão geral</a></li>
+  <li><a href="/devices/tech/connect/wifi-hal">Wi-Fi HAL</a></li>
+  <li><a href="/devices/tech/connect/wifi-infrastructure">
+    Recursos de infraestrutura de Wi-Fi</a></li>
+  <li><a href="/devices/tech/connect/wifi-passpoint">Passpoint R1</a></li>
+  <li><a href="/devices/tech/connect/wifi-debug">Teste e depuração</a></li>
+</ul>
+
+<h3 id="configure">De "Ajuste" para "Configurar"</h3>
+
+<p>A guia <em>Ajuste</em> foi renomeada como <strong>Configurar</strong> para abranger mais do que as etapas de personalização e otimização. A antiga subseção <em>Administração do dispositivo</em> agora pode ser encontrada em <strong>Empresa</strong>. O conteúdo de <em>ART e Dalvik</em> está em <strong>ART</strong>, e as informações de <em>Atualização Over the Air (OTA)</em> estão em <strong>Atualizações</strong>.</p>
+
+<h2 id="Dec-2017">Dezembro de 2017</h2>
+<p>
+  O Android 8.1 foi lançado. Consulte as entradas abaixo para ver os principais recursos da plataforma apresentados nessa versão.
+</p>
+
+<h3 id="aaudio">AAudio e MMAP</h3>
+<p>
+  AAudio é uma API de áudio que tem melhorias para reduzir a latência quando usada junto com uma HAL e um driver compatível com MMAP. Consulte <a href="/devices/audio/aaudio">AAudio e MMAP</a> para ver uma documentação descrevendo a camada de abstração de hardware (HAL, na sigla em inglês) e as alterações de driver necessárias para oferecer compatibilidade com o recurso MMAP do AAudio no Android.
+</p>
+
+<h3 id="art-config">Alterações na configuração do ART</h3>
+<p>
+  A opção do makefile <code>WITH_DEXPREOPT_BOOT_IMG_ONLY</code> foi removida do Android Runtime (ART) no Android 8.1 e substituída pela opção <code>WITH_DEXPREOPT_BOOT_IMG_AND_SYSTEM_SERVER_ONLY</code>, que pré-otimiza os jars do servidor do sistema, bem como o caminho de classe da inicialização. Consulte <a href="/devices/tech/dalvik/configure#build_options">Como configurar o ART</a> para ver o aviso suspensão de uso.
+</p>
+
+<h3 id="biometric-unlock">Medições de segurança de desbloqueio biométrico</h3>
+<p>
+  O Android 8.1 apresenta duas novas métricas associadas a desbloqueios biométricos destinadas a ajudar os fabricantes de dispositivos a avaliarem a segurança com mais precisão: a Taxa de aceitação de impostor e a Taxa de aceitação de spoof (IAR e SAR, respectivamente, na sigla em inglês). Consulte <a href="/security/biometric/">Como medir a segurança de desbloqueio biométrico</a> para ver exemplos de ataques e da metodologia de teste.
+</p>
+
+<h3 id="boot-times">Otimizações do tempo de inicialização</h3>
+<p>
+  A partir do Android 8.1, a configuração de economia de energia para componentes como o controlador de CPU e UFS pode ser desativada para melhorar os tempos de inicialização do dispositivo. Consulte <a href="/devices/tech/perf/boot-times#disable-power-saving">Como otimizar o tempo de inicialização</a> para as novas configurações de <code>init.*.rc</code>.
+</p>
+
+<h3 id="“color-mgmt”">Gerenciamento de cores</h3>
+<p>
+  O Android 8.1 adiciona compatibilidade com o gerenciamento de cores, que pode ser usado para proporcionar uma experiência consistente em todas as tecnologias de tela. Os apps executados no Android 8.1 podem acessar os recursos completos de uma ampla gama de exibição para aproveitar ao máximo a tela do dispositivo. Consulte <a href="/devices/tech/display/color-mgmt">Gerenciamento de cores</a> para ver as instruções sobre como implementar, personalizar e testar esse recurso.
+</p>
+
+<h3 id="opengl-config">Simplificação da configuração do OpenGLRenderer</h3>
+<p>
+  No Android 8.1 e versões posteriores, apenas <code>ro.zygote.disable_gl_preload
+  property</code> ainda se aplica à configuração do OpenGLRenderer. Todas as demais propriedades foram removidas. Consulte <a href="/devices/graphics/renderer">Configuração do OpenGLRenderer</a> para ver o aviso e as propriedades compatíveis anteriormente.
+</p>
+
+<h3 id="retail-mode">Modo de demonstração na loja facilitado</h3>
+<p>
+  Com o Gerenciador da política de dispositivos, o Android 8.1 é compatível com a demonstração das funcionalidades do dispositivo em lojas por meio de um papel do usuário do tipo demonstração. Consulte <a href="/devices/tech/display/retail-mode.html">Modo de demonstração na loja</a> para ver as instruções de implementação.
+</p>
+
+<h3 id="textclassifier">TEXTCLASSIFIER</h3>
+<p>
+  O Android 8.1 introduz a API TextClassfier, que usa técnicas de machine learning para ajudar os desenvolvedores a classificar o texto.
+  Consulte <a href="/devices/tech/display/textclassifier.html">TEXTCLASSIFIER</a> para ver as instruções de implementação.
+</p>
+
+<h3 id="timezone-rules">Regras de fuso horário</h3>
+<p>
+  O Android 8.1 fornece um novo mecanismo para que os fabricantes de dispositivos (OEMs) possam enviar dados de regras de fuso horário atualizados para os dispositivos sem exigir uma atualização do sistema.
+  Esse mecanismo permite que os usuários recebam atualizações em tempo hábil e que os OEMs possam testar as atualizações de fuso horário independentemente das atualizações da imagem do sistema. Consulte <a href="/devices/tech/config/timezone-rules">Regras de fuso horário</a> para ver as instruções sobre como aplicar essas atualizações.
+</p>
+
+<h3 id="wifi-aware">Wi-Fi Aware</h3>
+<p>
+  O recurso Wi-Fi Aware do Android 8.1 permite que dispositivos compatíveis se conectem diretamente uns aos outros por Wi-Fi sem precisar de acesso à Internet ou à rede celular.
+  Esse recurso permite o compartilhamento fácil de dados de alta capacidade entre dispositivos confiáveis e apps que estão fora da rede. Consulte <a href="/devices/tech/connect/wifi-aware">Wi-Fi Aware</a> para ver exemplos, arquivos de origem e links para outros documentos.
+</p>
+
+<h2 id="Nov-2017">Novembro de 2017</h2>
+<p>
+  A seção <em>Origem</em> foi renomeada como <a href="/setup"><em>Configuração</em></a>. Há redirecionamentos em vigor para garantir que os URLs antigos ainda funcionem.
+</p>
+
+<h2 id="Sept-2017">Setembro de 2017</h2>
+<p>
+  Este site foi lançado na China em <a href="https://source.android.google.cn" class="external-link">source.android.google.cn</a>.
+  Todos os materiais que não são de referência também foram traduzidos para o chinês simplificado para facilitar o uso.
+</p>
+
+<h2 id="August-2017">Agosto de 2017</h2>
+<p>
+  O Android 8.0 foi lançado. Esta seção descreve os principais novos recursos da plataforma Android 8.0.
+</p>
+<h3 id="architecture">Arquitetura</h3>
+<h4>Treble</h4>
+<p>
+  O Android 8.0 é compatível com o Treble, um dos principais recursos de rearquitetura do framework do SO Android, projetado para fazer com que seja mais fácil, rápido e barato para os fabricantes atualizar os dispositivos para uma nova versão do Android. A documentação inclui detalhes sobre a <a href="/devices/architecture/hidl/index.html">linguagem de definição de interface HAL (HIDL, na sigla em inglês)</a>, uma nova <a href="/devices/architecture/configstore/index.html">HAL ConfigStore</a>, <a href="/devices/architecture/dto/index.html">sobreposições de árvore de dispositivos</a>, o <a href="/devices/architecture/vndk/index.html">Kit de desenvolvimento nativo de fornecedor (VNDK, na sigla em inglês)</a>, <a href="/devices/architecture/vintf/index.html">Objetos de interface de fornecedor (VINTF, na sigla em inglês)</a>, <a href="/devices/architecture/kernel/modular-kernels.html">requisitos de Kernel modular</a> e <a href="/devices/tech/vts/index.html">Infraestrutura e Pacote de teste de fornecedor (VTS, na sigla em inglês)</a>.
+</p>
+
+<h4>Compatibilidade com FunctionFS</h4>
+<p>
+  <a class="external-link" href="https://www.kernel.org/doc/Documentation/usb/functionfs.txt">FunctionFS</a> (FFS) é uma função de gadget USB projetada e controlada por meio do espaço do usuário. A compatibilidade dela permite que todo o código específico de função e protocolo permaneça no espaço do usuário, enquanto todo o código de transporte USB permanece no kernel.
+  Usar FFS move a implementação do protocolo de transferência de mídia (MTP, na sigla em inglês) para o espaço do usuário.
+</p>
+<p>
+  No lado dos frameworks, a maioria das principais mudanças existem no MtpServer. A interface do driver USB foi refatorada em duas classes diferentes, uma que usa o driver antigo do kernel e outra que usa FFS. O MtpServer pode então usar essa interface de driver sem precisar conhecer os detalhes da implementação. O driver da FFS grava os descritores USB em um arquivo quando o servidor é inicializado. Em seguida, ele grava os dados em arquivos de endpoint de forma semelhante ao uso do driver do kernel.
+</p>
+
+<h4>Melhorias de kernel para depuração LLDB/C++</h4>
+<p>
+  A versão do Android 8.0 inclui melhorias do kernel que ajudam os desenvolvedores a criar apps melhores, aprimorando a experiência de depuração deles. Para mais informações, consulte <a href="/devices/architecture/kernel/lldb-debug.html">Como implementar melhorias do kernel para depuração LLDB/C++</a>.
+</p>
+
+<h4>Aumento da proteção do kernel</h4>
+<p>
+  Recursos e ferramentas para proporcionar um aumento da proteção do kernel ascendente para encontrar bugs nos drivers de kernel.
+  Para ver mais informações, consulte o <a href="/devices/architecture/kernel/hardening.html">Aumento da proteção do kernel</a>.
+</p>
+
+<h4>Como otimizar o SquashFS no nível do kernel</h4>
+<p>
+  O SquashFS é um sistema de arquivos compactado somente leitura para Linux, adequado para uso na partição do sistema. As otimizações neste documento ajudam a melhorar o desempenho do SquashFS. Para ver mais informações, consulte <a href="/devices/architecture/kernel/squashfs.html">Como otimizar o SquashFS no nível do kernel</a>.
+</p>
+
+<h3 id="art-dalvik">ART e Dalvik</h3>
+
+<h4>Teste de fuzz</h4>
+<p>
+  O AOSP oferece um novo pacote para testes de fuzz para testar a infraestrutura do <a href="/devices/tech/dalvik/">Android Runtime (ART)</a>. O JFuzz, o novo conjunto de ferramentas, e um DexFuzz melhorado estão disponíveis diretamente no AOSP, agora acompanhando uma documentação. Consulte: <a href="https://android.googlesource.com/platform/art/+/master/tools/jfuzz/README.md">https://android.googlesource.com/platform/art/+/master/tools/jfuzz/README.md</a>
+ <a href="https://android.googlesource.com/platform/art/+/master/tools/dexfuzz/README">https://android.googlesource.com/platform/art/+/master/tools/dexfuzz/README</a>
+</p>
+<p>
+  Nada é necessário para implementar ou usar as novas ferramentas. Você pode fazer alterações nas ferramentas, se necessário, da mesma forma que já pode fazer alterações no tempo de execução/compilador.
+</p>
+
+<h4>Arquivos VDEX: melhorar o desempenho da atualização do sistema</h4>
+<p>
+  Os arquivos VDEX melhoram o desempenho e a experiência do usuário das atualizações de software.
+  Os arquivos VDEX armazenam arquivos DEX pré-validados com dependências do verificador para que, durante as atualizações do sistema, o ART não precise extrair e verificar os arquivos DEX novamente. Nenhuma ação é necessária para implementar esse recurso. Ele é ativado por padrão. Para desativar o recurso, defina a variável de ambiente <code>ART_ENABLE_VDEX</code> como <code>false</code>.
+</p>
+
+<h4>Melhorias no desempenho do ART</h4>
+<p>
+  O Android Runtime (ART) foi melhorado significativamente na versão Android 8.0. Este documento resume as melhorias que os fabricantes de dispositivos podem esperar no ART. Para ver mais informações, consulte <a href="/devices/tech/dalvik/improvements.html">Melhoria do desempenho do ART no Android 8.0</a>.
+</p>
+
+<h4>Atualizações OTA A/B do Android</h4>
+<p>
+  Essa atualização responde a perguntas comuns que os fabricantes de dispositivos têm em relação às atualizações do sistema A/B (ininterruptas) do Android. Para ver mais informações, consulte as <a href="/devices/tech/ota/ab/ab_faqs.html">perguntas frequentes</a> das atualizações A/B.
+</p>
+
+<h3 id="automotive">Automóveis</h3>
+
+<h4>Gerenciamento de conexão Bluetooth</h4>
+<p>
+  O Android 8.0 fornece gerenciamento de conexão Bluetooth em sistemas de infoentretenimento no veículo (IVI, na sigla em inglês) para uma experiência do usuário perfeita com o Bluetooth. Para ver mais informações, consulte <a href="/devices/automotive/ivi_connectivity.html#bluetooth-connection-management">Gerenciamento de conexão Bluetooth</a>.
+</p>
+
+<h4>Bluetooth HFP compatível com vários dispositivos</h4>
+<p>
+  A conectividade Bluetooth compatível com vários dispositivos permite que os usuários conectem vários dispositivos a perfis de telefonia em um IVI Bluetooth do Android Automotive. Para ver mais informações, consulte <a href="/devices/automotive/ivi_connectivity.html#bluetooth-multi-device-connectivity">Conectividade IVI</a>.
+</p>
+
+<h4>HAL da câmera veicular</h4>
+<p>
+  Descreve o design de uma pilha do sistema de visualização externa (EVS, na sigla em inglês) e fornece a especificação HAL para ser compatível com a aquisição e apresentação de dados da câmera do veículo. Para mais informações, consulte <a href="/devices/automotive/camera-hal.html">Sistema de visualização externa (EVS) da HAL da câmera do veículo</a>.
+</p>
+
+<h3 id="bluetooth">Bluetooth</h3>
+<p>
+  Consulte a <a href="/devices/bluetooth/index.html">Visão geral de Bluetooth</a> atualizada.
+</p>
+
+<h4>Verificação e depuração de Bluetooth</h4>
+<p>
+  Para ver mais detalhes sobre como verificar e depurar a pilha Bluetooth nativa, consulte <a href="/devices/bluetooth/verifying_debugging.html">Verificação e depuração</a>.
+</p>
+
+<h4>Serviços Bluetooth</h4>
+<p>
+  O Bluetooth oferece vários recursos que ativam serviços principais entre dispositivos, como streaming de áudio, chamadas telefônicas e mensagens. Para ver mais informações sobre os serviços do Android Bluetooth, consulte <a href="/devices/bluetooth/services.html">Serviços Bluetooth</a>.
+</p>
+
+<h4>Publicidade BLE</h4>
+<p>
+  O Bluetooth 5 é compatível com diferentes modos de anúncios de dados para Bluetooth de baixa energia, incluindo maior largura de banda ou maior alcance. Para ver mais informações, consulte <a href="/devices/bluetooth/ble_advertising.html">Publicidade do Bluetooth de baixa energia</a>.
+</p>
+
+<h4>Codecs de áudio compatíveis com Bluetooth</h4>
+<p>
+  A versão Android 8.0 inclui compatibilidade com codecs de áudio de alta definição do Bluetooth. Para ver mais informações, consulte <a href="/devices/bluetooth/services.html#advanced-audio-codecs">Codecs de áudio avançados</a>.
+</p>
+<h3 id="camera">Câmera</h3>
+<h4>Recursos essenciais da câmera</h4>
+<p>
+  A versão do Android 8.0 contém estas melhorias principais do serviço de Câmera: superfícies compartilhadas, que permitem que várias superfícies compartilhem a mesma API OutputConfiguration System para modos de câmera personalizados e onCaptureQueueEmpty. Para ver mais informações, consulte <a href="/devices/camera/versioning.html">Compatibilidade da versão da câmera</a>.
+</p>
+
+<h3 id="configuration">Configuração</h3>
+
+<h4>Funcionalidades de ambiente</h4>
+<p>
+  Essas funcionalidades permitem que os processos do Linux descartem a maioria dos privilégios de root, mantendo o subconjunto de privilégios de que precisam para executar a própria função.
+  As funcionalidades de ambiente permitem que os serviços do sistema configurem funcionalidades nos arquivos <code>.rc</code>, reunindo toda a configuração em um único arquivo.
+  Para ver mais informações, consulte <a href="/devices/tech/config/ambient.html">Como implementar as funcionalidades de ambiente</a>.
+</p>
+
+<h4>Requisito de lista de permissões privilegiadas</h4>
+<p>
+  A partir do Android 8.0, todos os apps privilegiados precisam ser incluídos de forma explícita na lista de permissões nos arquivos XML de configuração do sistema no diretório <code>/etc/permissions</code>.
+  Se isso não ocorrer, o dispositivo será inicializado, mas a implementação dele não passará pelo CTS. Para ver mais informações, consulte <a href="/devices/tech/config/perms-whitelist.html">Requisito de lista de permissões privilegiadas</a>.
+</p>
+
+<h4>Como implementar a HAL de USB</h4>
+<p>
+  A versão do Android 8.0 move o gerenciamento de comandos USB do scripts init para um daemon USB nativo para melhor configuração e confiabilidade de código. Para ver mais informações, consulte <a href="/devices/tech/config/usb-hal.html">Como implementar o HAL de USB</a>.
+</p>
+
+<h3 id="connectivity">Conectividade</h3>
+
+<h4>Como personalizar o comportamento do dispositivo para usuários desbalanceados</h4>
+<p>
+  Dispositivos Android sem balanceamento de dados permitem a passagem de tráfego de rede, exigindo que as operadoras e empresas de telecomunicações implementem protocolos de mitigação. Esse recurso implementa uma solução genérica que permite que as operadoras e empresas de telecomunicações indiquem quando um dispositivo está desbalanceado. Para ver mais informações, consulte <a href="/devices/tech/connect/oob-users.html">Como personalizar o comportamento do dispositivo para usuários desbalanceados</a>.
+</p>
+
+<h3 id="debugging">Depuração</h3>
+
+<h4>Como ativar limpadores no sistema de criação do Android</h4>
+<p>
+  Limpadores são componentes de instrumentação baseados em compiladores que são usados durante o desenvolvimento e teste para identificar bugs e melhorar o Android.
+  O conjunto atual de limpadores do Android pode descobrir e diagnosticar bugs de uso indevido de memória e comportamento indefinido potencialmente perigoso. Para ver mais informações, consulte <a href="/devices/tech/debug/sanitizers.html">Como ativar os limpadores no sistema de criação do Android</a>.
+</p>
+
+<h4>Recuperar dispositivos em ciclos de reinicialização</h4>
+<p>
+  O Android 8.0 inclui um recurso que envia um "grupo de resgate" quando percebe que os principais componentes do sistema estão presos em ciclos de falha. O grupo de resgate passa então por uma série de ações para recuperar o dispositivo. Para ver mais informações, consulte <a href="/devices/tech/debug/rescue-party.html">Grupo de resgate</a>.
+</p>
+
+<h4>Storaged</h4>
+<p>
+  O Android 8.0 inclui compatibilidade com o <code>storaged</code>, um daemon nativo do Android que coleta e publica métricas de armazenamento em dispositivos Android. Para ver mais informações, consulte <a href="/devices/tech/debug/storaged.html">Como implementar o storaged</a>.
+</p>
+
+<h3 id="display">Tela</h3>
+
+<h4>Controle de tráfego aéreo para janelas flutuantes</h4>
+<p>
+  O Android 8.0 introduz o Controle de tráfego aéreo para janelas flutuantes a fim de simplificar e unificar a forma como os apps são exibidos sobre outros apps. Todo o necessário para usar esse recurso está incluído no AOSP.
+</p>
+<p>
+  O Controle de tráfego aéreo permite que os desenvolvedores criem um novo tipo de camada/janela flutuante (gerenciada) para os apps que exibem janelas sobre outros apps. Esse recurso exibe notificações contínuas para todos os apps usando uma camada flutuante que permite ao usuário gerenciar a janela de alerta.
+</p>
+<p>
+  O Teste de Compatibilidade do Android (CTS, na sigla em inglês) confirma que:
+</p>
+<ul>
+  <li>os tipos de janelas de alerta atuais são <code>TYPE_PHONE</code>, <code>TYPE_PRIORITY_PHONE</code>, <code>TYPE_SYSTEM_ALERT</code>, <code>TYPE_SYSTEM_OVERLAY</code> ou <code>TYPE_SYSTEM_ERROR</code>;
+  </li>
+  <li>os apps destinados ao SDK do Android 8.0 não poderão usar os tipos de janela acima para exibir janelas sobre outros apps. Eles precisarão usar um novo tipo de janela <code>TYPE_APPLICATION_OVERLAY</code>;
+  </li>
+  <li>os apps destinados a SDKs mais antigos ainda poderão usar os tipos de janela atuais. No entanto, as janelas serão ordenadas em z abaixo das novas janelas <code>TYPE_APPLICATION_OVERLAY</code>;
+  </li>
+  <li>o sistema pode mover ou redimensionar as janelas na nova camada para reduzir a sobrecarga;
+  </li>
+  <li>os fabricantes de dispositivos mantêm a notificação que permite aos usuários controlar o que é exibido sobre outros apps.
+  </li>
+</ul>
+
+<h4>Como iniciar atividades em telas secundárias</h4>
+<p>
+  Telas virtuais estão disponíveis para todos e não requerem nenhum hardware especial. Qualquer app pode criar uma instância de tela virtual. Na versão do Android 8.0, as atividades podem ser iniciadas nessa tela virtual se o recurso associado estiver ativado.
+</p>
+<p>
+  Para oferecer compatibilidade com recursos que usam várias telas, utilize uma das formas compatíveis existentes de conectar dispositivos secundários ou crie um novo hardware.
+  As formas compatíveis de conectar telas em dispositivos Nexus e Pixel são pelo Google Cast e <a href="https://developer.android.com/reference/android/hardware/display/VirtualDisplay.html" class="external">monitores virtuais dentro de apps</a>. A compatibilidade com outras formas depende da compatibilidade do driver do kernel para cada caso específico (como MHL ou DisplayPort via USB-C) e da implementação total de definições de interface relacionadas a telas na HAL HardwareComposer (<code>IComposerCallback.hal</code> e <code>IComposerClient.hal</code>).
+</p>
+<p>
+  Cada uma dessas formas pode exigir compatibilidade com SoC ou OEM. Por exemplo, para ativar o DisplayPort via USB-C, a compatibilidade com o hardware (SoC) e o software (drivers) é obrigatória. Pode ser necessário implementar drivers para que o hardware seja compatível com a conexão de telas externas.
+</p>
+<p>
+  A implementação padrão permitirá iniciar pilhas de atividades em tela cheia em telas secundárias. Você pode personalizar as pilhas e a IU do sistema, bem como o comportamento em telas secundárias.
+</p>
+<h4>Compatibilidade com dicas genéricas</h4>
+<p>
+  O Android 8.0 permite que os desenvolvedores forneçam nomes de ação descritivos e outras informações úteis ao passar o cursor sobre os botões e outros ícones. Os fabricantes de dispositivos podem estilizar os pop-ups de dicas. O layout é definido em <code>android/frameworks/base/core/res/res/layout/tooltip.xml</code>.
+
+</p>
+<p>
+  Os OEMs podem substituir o layout ou alterar as dimensões e parâmetros de estilo dele. Use apenas texto e mantenha o tamanho razoavelmente pequeno. Esse recurso é implementado inteiramente dentro da classe de visualização, e há testes de CTS bastante exaustivos que verificam muitos aspectos do comportamento das dicas.
+</p>
+<p>
+
+</p><h4>Compatibilidade com proporção ampliada</h4>
+<p>
+  O Android 8.0 inclui um novo atributo de manifesto, o <a href="https://developer.android.com/reference/android/R.attr.html#maxAspectRatio" class="external">maxAspectRatio</a>, que permite que uma atividade ou um app especifique a proporção máxima compatível.
+  O maxAspectRatio substitui a tag de metadados anterior por uma API de primeira classe e permite que os dispositivos sejam compatíveis com uma proporção maior que 16:9.
+</p>
+<ul>
+  <li>Se uma atividade ou um app for <a href="https://developer.android.com/guide/topics/ui/multi-window.html#configuring" class="external">redimensionável</a>, permita que a atividade preencha a tela.
+  </li><li>
+    Se não for possível redimensionar uma atividade ou um app, ou se a plataforma forçar o redimensionamento da atividade, permita que a janela do app seja expandida até a proporção máxima de acordo com o valor de <a href="https://developer.android.com/reference/android/R.attr.html#maxAspectRatio" class="external">maxAspectRatio</a>.
+    <ul>
+      <li>Para apps em dispositivos que executam o Android 8.0, o valor padrão é a proporção do dispositivo atual.</li>
+      <li>Para apps em dispositivos que executam versões anteriores do Android, o valor padrão é 16:9.</li>
+    </ul>
+  </li>
+</ul>
+
+<h4>Como implementar ícones adaptáveis</h4>
+<p>
+  Os ícones adaptáveis mantêm uma forma consistente no dispositivo, mas variam de um dispositivo para o outro com apenas um recurso de ícone fornecido pelo desenvolvedor. Além disso, os ícones são compatíveis com duas camadas (primeiro e segundo planos) que podem ser usadas para oferecer uma experiência mais bonita aos usuários. Para ver mais informações, consulte <a href="/devices/tech/display/adaptive-icons.html">Como implementar os ícones adaptáveis</a>.
+</p>
+
+<h4>Modo noturno</h4>
+<p>
+  O Modo noturno, introduzido no Android 7.0.1, permite que os usuários reduzam a quantidade de luz azul que a tela emite. O Android 8.0 oferece aos usuários maior controle sobre a intensidade desse efeito. Para ver mais informações, consulte <a href="/devices/tech/display/night-light.html">Como implementar o Modo noturno</a>.
+</p>
+
+<h4>Picture-in-picture</h4>
+<p>
+  O Android 8.0 inclui compatibilidade com picture-in-picture (PIP) em dispositivos Android portáteis. O PIP permite que os usuários redimensionem um app com uma atividade em andamento, como um vídeo, para exibição em uma janela pequena. Para ver mais informações, consulte <a href="/devices/tech/display/pip.html">Picture-in-Picture em dispositivos Android portáteis</a>.
+</p>
+
+<h4>Melhores interações de tela dividida</h4>
+<p>
+  O uso do recurso "Várias janelas" permite que vários apps sejam exibidos simultaneamente nas telas do dispositivo dos usuários. O Android 8.0 melhora o modo padrão de tela dividida compactando a parte superior e redimensionando a tela de início se um usuário tocar em Início depois de entrar na tela dividida. Para ver mais informações, consulte <a href="/devices/tech/display/split-screen.html">Melhores interações de tela dividida</a>.
+</p>
+
+<h4>Adicionar widgets/atalhos</h4>
+<p>
+  Uma nova API no Android 8.0 permite que os desenvolvedores de apps adicionem atalhos e widgets de dentro do app em vez de depender da bandeja de widgets. O uso do método anterior de adicionar atalhos enviando uma transmissão foi suspenso por motivos de segurança. Para ver mais informações, consulte <a href="/devices/tech/display/widgets-shortcuts.html">Como implementar widgets/atalhos</a>.
+</p>
+
+<h3 id="downloading-building">Download e criação</h3>
+
+<h4>Melhorias na cadeia de ferramentas LLVM do Android</h4>
+<p>
+  Os OEMs que quiserem usar nossas cadeias de ferramentas/ferramentas mais recentes precisarão garantir que o código privado seja compilado com êxito com as cadeias de ferramentas atualizadas. Isso pode exigir que eles corrijam problemas existentes no código com comportamento indefinido. E, é claro, eles podem usar qualquer ferramenta que preferirem para compilar o próprio código.
+</p>
+<p>
+  Eles precisarão garantir que o código esteja livre de comportamentos indefinidos (usando ferramentas como o UBSan) para que ele seja menos suscetível a problemas causados por cadeias de ferramentas mais novas.
+  Todas as cadeias de ferramentas sempre são atualizadas diretamente no AOSP. Tudo estará disponível muito antes do OC ser enviado, então os OEMs já precisam começar a se adaptar.
+</p>
+<p>
+  Consulte a documentação do <a href="https://llvm.org/" class="external">Clang/LLVM públicos</a> (em inglês) para ver instruções gerais e o conjunto de documentação do <a href="https://android.googlesource.com/platform/external/clang/+/master/ReadmeAndroid.md" class="external">Clang/LLVM Android</a> (também em inglês) no AOSP para receber orientação específica do Android.
+  Por fim, entre no grupo público <a href="https://groups.google.com/forum/#!forum/android-llvm">android-llvm</a> para receber ajuda e participar do desenvolvimento.
+</p>
+
+<h3 id="drm-kms">DRM/KMS</h3>
+
+<h4>DRM/KMS na versão 4.9 do kernel do Linux</h4>
+<p>
+  O framework Direct Rendering Manager (DRM)/Kernel Mode Setting (KMS) usado pelo Android é desenvolvido e mantido pelos desenvolvedores de kernel do Linux. O Android é uma mescla do kernel do Linux. Ao se fundir a partir do nosso kernel comum, os fabricantes de dispositivos automaticamente adquirem o framework DRM/KMS.
+</p>
+<p>
+  O DRM/KMS se tornou viável na versão 4.9 do kernel do Linux, e o Android <strong>recomenda fortemente</strong> que os parceiros OEM usem o DRM/KMS a partir dessa versão do kernel.
+  O <a href="https://lwn.net/Articles/565422/" class="external">Atomic Display Framework (ADF)</a>, o framework de exibição compatível oficial no momento, não será mais compatível nas versões 4.9 e posteriores do kernel comum do Android. Em vez disso, o Android será compatível com o DRM/KMS dessa versão. Os OEMs podem continuar usando o ADF (ou qualquer outro framework), mas o Android não será compatível com eles no kernel comum do Android.
+</p>
+<p>
+  Para implementar o DRM/KMS, será preciso escrever seus próprios drivers usando o DRM/KMS, além de fundir o framework do DRM/KMS com o kernel comum do Android.
+</p>
+
+<h3 id="keystore">Armazenamento de chaves</h3>
+
+<h4>Keymaster 3</h4>
+<p>
+  O Android 8.0 atualiza o Keymaster, a HAL de armazenamento de chaves, ampliando as funcionalidades de armazenamento de chaves por hardware em dispositivos Android. Isso se baseia nas atualizações do Android 7.1.2 para o Keymaster 2. Para ver mais informações, consulte a <a href="/security/keystore/index.html">documentação do Keymaster 3</a>.
+</p>
+
+<h3 id="security-enhancements">Melhorias na segurança</h3>
+
+<h4>Substituto inseguro da versão de TLS removido de HttpsURLConnection</h4>
+<p>
+  O substituto inseguro da versão do protocolo TLS/SSL é uma solução alternativa para implementações com bugs da negociação de downgrade do protocolo TLS em alguns servidores. Ele é vulnerável ao POODLE. Quando o Chrome 45 suspendeu o substituto inseguro, em setembro de 2015, menos de 0,01% dos servidores o utilizavam. Para melhorar a segurança, o substituto inseguro da versão do TLS foi removido do <a href="https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection.html" class="external">HttpsURLConnection</a> no Android 8.0. Para ver mais detalhes, consulte <a href="https://android-developers.googleblog.com/2017/04/android-o-to-drop-insecure-tls-version.html
+    " class="external">esta postagem do blog</a> (em inglês).
+</p>
+<p>
+  Para testar esse recurso em dispositivos com o Android 8.0, execute este caso de teste do CTS:
+</p>
+<pre class="devsite-click-to-copy devsite-terminal" data-terminal-prefix="# ">
+cts-tradefed run cts -m CtsLibcoreOkHttpTestCases</pre>
+
+<h3 id="performance">Desempenho</h3>
+
+<h4>Gerenciamento de flash wear</h4>
+<p>
+  Descreve o comportamento do eMMC e os novos recursos para ajudar os OEMs a reduzir o risco de falha do eMMC no ambiente automotivo. Para ver mais informações, consulte <a href="/devices/tech/perf/flash-wear.html">Gerenciamento do flash wear no Android Automotive</a>.
+</p>
+
+<h4>Otimização dos tempos de inicialização</h4>
+<p>
+  Orientação para melhorar os tempos de inicialização de dispositivos Android específicos. Para ver mais informações, consulte <a href="/devices/tech/perf/boot-times.html">Otimização dos tempos de inicialização</a>.
+</p>
+
+<h4>Resumos de tarefas</h4>
+<p>
+  Resumos de tarefas é a infraestrutura introduzida no Android 8.0, que combina capturas de tela para Miniaturas recentes e Superfícies salvas do Gerenciador de janelas para economizar memória. Para ver mais informações, consulte <a href="/devices/tech/perf/task-snapshots.html">Resumos de tarefas</a>.
+</p>
+
+<h3 id="peripherals">Periféricos</h3>
+
+<h4>Serviços de impressão padrão</h4>
+<p>
+  Um <a href="https://developer.android.com/reference/android/printservice/PrintService.html" class="external">serviço de impressão</a> é um app que descobre e apresenta impressoras para o framework de impressão de um dispositivo. Nas versões anteriores do Android, os usuários precisavam procurar e instalar serviços de impressão de terceiros para poder imprimir.
+</p>
+<p>
+  O Android 8.0 inclui um serviço de impressão padrão em <code><a href="https://android.googlesource.com/platform/packages/services/BuiltInPrintService/" class="external">platform/packages/services/BuiltInPrintService/</a></code>, que permite aos usuários imprimir em impressoras modernas sem precisar instalar outros apps.
+  Essa implementação é compatível com impressoras que usam o Internet Printing Protocol (IPP) para se comunicar com a impressora e usam PCLm, PWG-Raster ou PDF para enviar conteúdo para impressão. No caso de impressoras mais antigas, os usuários terão que instalar o app recomendado pelo <a href="https://android.googlesource.com/platform/frameworks/base/+/master/packages/PrintRecommendationService/" class="external">PrintRecommendationService</a>, conforme informado <a href="https://youtu.be/M_JGeGLpOKs?t=16m20s" class="external">nesta apresentação do I/O</a>.
+
+</p><h3 id="reference">Atualizações de referência</h3>
+<p>
+  A seção <a href="/reference/">Referência</a> foi adicionada à navegação superior. Como parte do lançamento do <a href="/devices/architecture/treble">Treble</a>, uma seção de <a href="/reference/hidl/">referência de HIDL</a> foi adicionada. A documentação da <a href="/reference/tradefed/">Trade Federation</a> e da <a href="/reference/hal/">HAL legada</a> foi atualizada.
+</p>
+
+<h3 id="settings-menu">Menu Config.</h3>
+
+<h4>Configurações: padrões e componentes</h4>
+<p>
+  No Android 8.0, o menu Config. ganhou vários componentes e widgets que abrangem os usos comuns. Para ver mais informações, consulte <a href="/devices/tech/settings/patterns-components.html">Padrões e componentes</a>.
+</p>
+
+<h4>Configurações: arquitetura de informações atualizada</h4>
+<p>
+  O Android 8.0 apresenta uma nova arquitetura de informações para o app Config.
+  A meta da nova arquitetura de informações é simplificar a maneira como as configurações são organizadas e facilitar para os usuários a tarefa de encontrar rapidamente as configurações necessárias para personalizar os dispositivos Android. Para ver mais informações, consulte <a href="/devices/tech/settings/info-architecture.html">Como implementar a arquitetura de informações atualizada</a>.
+</p>
+
+<h4>Configurações personalizadas</h4>
+<p>
+  O app de configurações do Android fornece uma lista de sugestões para os usuários. Esse recurso fornece classificação para sugestões com base em qualquer sinal de contexto ou nas interações passadas do usuário com sugestões. Para ver mais informações, consulte <a href="/devices/tech/settings/personalized.html">Configurações personalizadas</a>.
+</p>
+
+<h4>Como implementar configurações: pesquisa universal</h4>
+<p>
+  O Android 8.0 adiciona mais recursos de pesquisa ao menu Config. Este documento descreve como adicionar uma configuração e garantir que ela seja devidamente indexada em Config. Para ver mais informações, consulte <a href="/devices/tech/settings/universal-search.html">Pesquisa universal</a>.
+</p>
+
+<h3 id="storage">Armazenamento</h3>
+
+<h4>Estatísticas de armazenamento mais rápidas</h4>
+<p>
+  O Android 8.0 aproveita a compatibilidade da cota do sistema de arquivos ext4 para retornar as estatísticas de uso do disco quase instantaneamente. Para ver mais informações, consulte <a href="/devices/storage/faster-stats.html">Como implementar estatísticas de armazenamento mais rápidas</a>.
+</p>
+
+<h2 id="april-2017">Abril de 2017</h2>
+<p>
+  Apresentamos o novo source.android.com. O site foi reformulado para facilitar a navegação, a pesquisa e a leitura do crescente grupo de informações. Aqui está um resumo das melhorias:
+</p>
+
+<h3 id="screen-estate">Mais espaço na tela, maior tamanho da fonte</h3>
+<p>
+  Todo o site está mais amplo, permitindo que você veja mais conteúdo de uma só vez. As amostras de código e comandos estão mais visíveis, e todo o texto foi ampliado.
+</p>
+
+<h3 id="mobile-ready">Visualização otimizada para dispositivos móveis</h3>
+<p>O novo site é renderizado de forma mais limpa em aparelhos portáteis, com uma visualização dedicada aos dispositivos móveis.
+</p>
+
+<img src="../images/mobile-view.png" alt="nova visualização em dispositivos móveis" height="533px"/>
+<figcaption><strong>Figura 1.</strong> Nova visualização do site em dispositivos móveis</figcaption>
+
+<h3 id="top-tabs">Novas guias superiores</h3>
+<p>
+  A antiga guia <em>Dispositivos</em> foi renomeada para <a href="/devices/">Portabilidade</a>, enquanto a antiga subguia <em>Tecnologias principais</em> foi renomeada para <a href="/devices/tech/">Ajustes</a> e movida para o topo do site para maior exposição.
+</p>
+
+<h3 id="security-forefront">Segurança na vanguarda</h3>
+<p>
+  Com um foco cada vez maior na segurança do Android, a guia <a href="/security/">Segurança</a> foi movida para a frente (ao lado de <a href="/setup/">Origem</a>) para refletir a importância desse tema.
+</p>
+
+<h3 id="reference-materials">Materiais de referência melhores</h3>
+<p>
+  Os materiais de referência de <a href="/reference/hal/">Camada de abstração de hardware</a> e <a href="/reference/tradefed/packages">Trade Federation</a> estão disponíveis diretamente na guia <a href="/reference/">Referência</a> superior.
+</p>
+
+<h3 id="code-links">Links de código permanentes</h3>
+<p>
+  O <a href="https://android.googlesource.com/" class="external">repositório de códigos do AOSP</a> está a apenas um clique, com o botão <strong>Ir para o código</strong> no canto superior direito de todas as páginas.
+</p>
+
+<h3 id="comprehensive-footers">Rodapés completos</h3>
+<p>
+  Além dos rodapés <em>Sobre</em>, <em>Comunidade</em> e <em>Termos legais</em> existentes, agora você encontra uma lista completa de links na parte inferior de todas as páginas para criação do Android, pode se conectar ao ecossistema e procurar ajuda para usar o sistema operacional.
+</p>
+
+</body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/2015.html b/ru/security/bulletin/2015.html
index f7fae24..a6f3ce3 100644
--- a/ru/security/bulletin/2015.html
+++ b/ru/security/bulletin/2015.html
@@ -1,103 +1,104 @@
 <html devsite><head>
     <title>Бюллетени по безопасности Android за 2015 г.</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>Здесь собраны бюллетени по безопасности Android за 2015 год. Раньше они назывались "бюллетени по безопасности Nexus". Полный список бюллетеней вы найдете на <a href="index.html">главной странице</a>.</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>Бюллетень</th>
-    <th>Язык</th>
-    <th>Дата публикации</th>
-    <th>Обновление системы безопасности</th>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-12-01.html">Декабрь 2015 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2015-12-01.html">English</a> /
-<a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2015-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>7 декабря 2015 г.</td>
-    <td>2015-12-01</td>
-</tr>
-<tr>
-    <td><a href="/security/bulletin/2015-11-01.html">Ноябрь 2015 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2015-11-01.html">English</a> /
-<a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2015-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2 ноября 2015 г.</td>
-    <td>2015-11-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-10-01.html">Октябрь 2015 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2015-10-01.html">English</a> /
-<a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2015-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>5 октября 2015 г.</td>
-    <td>2015-10-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-09-01.html">Сентябрь 2015 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2015-09-01.html">English</a> /
-<a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2015-09-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>9 сентября 2015 г.</td>
-    <td>Нет данных</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-08-01.html">Август 2015 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2015-08-01.html">English</a> /
-<a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2015-08-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>13 августа 2015 г.</td>
-    <td>Нет данных</td>
- </tr>
-</tbody></table>
+    <p>Здесь собраны бюллетени по безопасности Android за 2015 год. Раньше они назывались "бюллетени по безопасности Nexus". Полный список бюллетеней вы найдете на <a href="index.html">главной странице</a>.</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>Бюллетень</th>
+        <th>Язык</th>
+        <th>Дата публикации</th>
+        <th>Обновление системы безопасности</th>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-12-01.html">Декабрь 2015 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2015-12-01.html">English</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>7 декабря 2015 г.</td>
+        <td>2015-12-01</td>
+    </tr>
+    <tr>
+        <td><a href="/security/bulletin/2015-11-01.html">Ноябрь 2015 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2015-11-01.html">English</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2 ноября 2015 г.</td>
+        <td>2015-11-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-10-01.html">Октябрь 2015 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2015-10-01.html">English</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>5 октября 2015 г.</td>
+        <td>2015-10-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-09-01.html">Сентябрь 2015 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2015-09-01.html">English</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>9 сентября 2015 г.</td>
+        <td>Н/Д</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-08-01.html">Август 2015 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2015-08-01.html">English</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>13 августа 2015 г.</td>
+        <td>Н/Д</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/2016.html b/ru/security/bulletin/2016.html
index 73b99a0..d43cb7e 100644
--- a/ru/security/bulletin/2016.html
+++ b/ru/security/bulletin/2016.html
@@ -1,202 +1,203 @@
 <html devsite><head>
     <title>Бюллетени по безопасности Android за 2016 г.</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>Здесь собраны бюллетени по безопасности Android за 2016 год. Полный список бюллетеней вы найдете на <a href="index.html">главной странице</a>.</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>Бюллетень</th>
-    <th>Язык</th>
-    <th>Дата публикации</th>
-    <th>Обновление системы безопасности</th>
- </tr>
- <tr>
-    <td><a href="2016-12-01.html">Декабрь 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-12-01.html">English</a> /
-<a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>5 декабря 2016 г.</td>
-    <td>2016-12-01<br />
-        2016-12-05</td>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/2016-11-01.html">Ноябрь 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-11-01.html">English</a> /
-<a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>7 ноября 2016 г.</td>
-    <td>2016-11-01<br />
-        2016-11-05<br />
-        2016-11-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-10-01.html">Октябрь 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-10-01.html">English</a> /
-<a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>3 октября 2016 г.</td>
-    <td>2016-10-01<br />
-        2016-10-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-09-01.html">Сентябрь 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-09-01.html">English</a> /
-<a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-09-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>6 сентября 2016 г.</td>
-    <td>2016-09-01<br />
-        2016-09-05<br />
-        2016-09-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-08-01.html">Август 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-08-01.html">English</a> /
-<a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-08-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>1 августа 2016 г.</td>
-    <td>2016-08-01<br />
-        2016-08-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-07-01.html">Июль 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-07-01.html">English</a> /
-<a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-07-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>6 июля 2016 г.</td>
-    <td>2016-07-01<br />
-        2016-07-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-06-01.html">Июнь 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-06-01.html">English</a> /
-<a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-06-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>6 июня 2016 г.</td>
-    <td>2016-06-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-05-01.html">Май 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-05-01.html">English</a> /
-<a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-05-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2 мая 2016 г.</td>
-    <td>2016-05-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-04-02.html">Апрель 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-04-02.html">English</a> /
-<a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-04-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-04-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-04-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>4 апреля 2016 г.</td>
-    <td>2016-04-02</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-03-01.html">Март 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-03-01.html">English</a> /
-<a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-03-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>7 марта 2016 г.</td>
-    <td>2016-03-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-02-01.html">Февраль 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-02-01.html">English</a> /
-<a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-02-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>1 февраля 2016 г.</td>
-    <td>2016-02-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-01-01.html">Январь 2016 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2016-01-01.html">English</a> /
-<a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2016-01-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>4 января 2016 г.</td>
-    <td>2016-01-01</td>
- </tr>
-</tbody></table>
+    <p>Здесь собраны бюллетени по безопасности Android за 2016 год. Полный список бюллетеней вы найдете на <a href="index.html">главной странице</a>.</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>Бюллетень</th>
+        <th>Язык</th>
+        <th>Дата публикации</th>
+        <th>Обновление системы безопасности</th>
+     </tr>
+     <tr>
+        <td><a href="2016-12-01.html">Декабрь 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-12-01.html">English</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>5 декабря 2016 г.</td>
+        <td>2016-12-01<br />
+            2016-12-05</td>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/2016-11-01.html">Ноябрь 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-11-01.html">English</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>7 ноября 2016 г.</td>
+        <td>2016-11-01<br />
+            2016-11-05<br />
+            2016-11-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-10-01.html">Октябрь 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-10-01.html">English</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>3 октября 2016 г.</td>
+        <td>2016-10-01<br />
+            2016-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-09-01.html">Сентябрь 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-09-01.html">English</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>6 сентября 2016 г.</td>
+        <td>2016-09-01<br />
+            2016-09-05<br />
+            2016-09-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-08-01.html">Август 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-08-01.html">English</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>1 августа 2016 г.</td>
+        <td>2016-08-01<br />
+            2016-08-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-07-01.html">Июль 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-07-01.html">English</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>6 июля 2016 г.</td>
+        <td>2016-07-01<br />
+            2016-07-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-06-01.html">Июнь 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-06-01.html">English</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>6 июня 2016 г.</td>
+        <td>2016-06-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-05-01.html">Май 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-05-01.html">English</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2 мая 2016 г.</td>
+        <td>2016-05-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-04-02.html">Апрель 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-04-02.html">English</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>4 апреля 2016 г.</td>
+        <td>2016-04-02</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-03-01.html">Март 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-03-01.html">English</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>7 марта 2016 г.</td>
+        <td>2016-03-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-02-01.html">Февраль 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-02-01.html">English</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>1 февраля 2016 г.</td>
+        <td>2016-02-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-01-01.html">Январь 2016 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2016-01-01.html">English</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>4 января 2016 г.</td>
+        <td>2016-01-01</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/2017.html b/ru/security/bulletin/2017.html
index e42dfd1..31fb376 100644
--- a/ru/security/bulletin/2017.html
+++ b/ru/security/bulletin/2017.html
@@ -1,207 +1,208 @@
 <html devsite><head>
     <title>Бюллетени по безопасности Android за 2017 г.</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>Здесь собраны бюллетени по безопасности Android за 2017 год. Полный список бюллетеней вы найдете на <a href="index.html">главной странице</a>.</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>Бюллетень</th>
-    <th>Язык</th>
-    <th>Дата публикации</th>
-    <th>Обновление системы безопасности</th>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/2017-12-01.html">Декабрь 2017 г.</a></td>
-   <td>
-     <a href="/security/bulletin/2017-12-01.html">English</a> /
-<a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
-   </td>
-   <td>4 декабря 2017 г.</td>
-   <td>2017-12-01<br />
-      2017-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-11-01.html">Ноябрь 2017 г.</a></td>
-    <td>
-     <a href="/security/bulletin/2017-11-01.html">English</a> /
-<a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
-     </td>
-     <td>6 ноября 2017 г.</td>
-     <td>2017-11-01<br />
-         2017-11-05<br />
-         2017-11-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-10-01.html">Октябрь 2017 г.</a></td>
-    <td>
-     <a href="/security/bulletin/2017-10-01.html">English</a> /
-<a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2 октября 2017 г.</td>
-    <td>2017-10-01<br />
-        2017-10-05</td>
- </tr>
- <tr>
-    <td><a href="2017-09-01.html">Сентябрь 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-09-01.html">English</a> /
-<a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-09-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-09-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>5 сентября 2017 г.</td>
-    <td>2017-09-01<br />
-        2017-09-05</td>
- </tr>
- <tr>
-    <td><a href="2017-08-01.html">Август 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-08-01.html">English</a> /
-<a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-08-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-08-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>7 августа 2017 г.</td>
-    <td>2017-08-01<br />
-        2017-08-05</td>
- </tr>
- <tr>
-    <td><a href="2017-07-01.html">Июль 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-07-01.html">English</a> /
-<a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-07-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-07-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-07-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>5 июля 2017 г.</td>
-    <td>2017-07-01<br />
-        2017-07-05</td>
- </tr>
- <tr>
-    <td><a href="2017-06-01.html">Июнь 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-06-01.html">English</a> /
-<a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-06-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-06-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-06-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>5 июня 2017 г.</td>
-    <td>2017-06-01<br />
-        2017-06-05</td>
- </tr>
- <tr>
-    <td><a href="2017-05-01.html">Май 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-05-01.html">English</a> /
-<a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-05-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-05-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-05-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>1 мая 2017 г.</td>
-    <td>2017-05-01<br />
-        2017-05-05</td>
- </tr>
- <tr>
-    <td><a href="2017-04-01.html">Апрель 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-04-01.html">English</a> /
-<a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-04-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>3 апреля 2017 г.</td>
-    <td>2017-04-01<br />
-        2017-04-05</td>
- </tr>
- <tr>
-    <td><a href="2017-03-01.html">Март 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-03-01.html">English</a> /
-<a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-03-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>6 марта 2017 г.</td>
-    <td>2017-03-01<br />
-        2017-03-05</td>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/2017-02-01.html">Февраль 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-02-01.html">English</a> /
-<a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-02-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>6 февраля 2017 г.</td>
-    <td>2017-02-01<br />
-        2017-02-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-01-01.html">Январь 2017 г.</a></td>
-    <td>
-      <a href="/security/bulletin/2017-01-01.html">English</a> /
-<a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/2017-01-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>3 января 2017 г.</td>
-    <td>2017-01-01<br />
-        2017-01-05</td>
- </tr>
-</tbody></table>
+    <p>Здесь собраны бюллетени по безопасности Android за 2017 год. Полный список бюллетеней вы найдете на <a href="index.html">главной странице</a>.</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>Бюллетень</th>
+        <th>Язык</th>
+        <th>Дата публикации</th>
+        <th>Обновление системы безопасности</th>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/2017-12-01.html">Декабрь 2017 г.</a></td>
+       <td>
+         <a href="/security/bulletin/2017-12-01.html">English</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>4 декабря 2017 г.</td>
+       <td>2017-12-01<br />
+          2017-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-11-01.html">Ноябрь 2017 г.</a></td>
+        <td>
+         <a href="/security/bulletin/2017-11-01.html">English</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+         </td>
+         <td>6 ноября 2017 г.</td>
+         <td>2017-11-01<br />
+             2017-11-05<br />
+             2017-11-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-10-01.html">Октябрь 2017 г.</a></td>
+        <td>
+         <a href="/security/bulletin/2017-10-01.html">English</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2 октября 2017 г.</td>
+        <td>2017-10-01<br />
+            2017-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-09-01.html">Сентябрь 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-09-01.html">English</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>5 сентября 2017 г.</td>
+        <td>2017-09-01<br />
+            2017-09-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-08-01.html">Август 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-08-01.html">English</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>7 августа 2017 г.</td>
+        <td>2017-08-01<br />
+            2017-08-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-07-01.html">Июль 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-07-01.html">English</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>5 июля 2017 г.</td>
+        <td>2017-07-01<br />
+            2017-07-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-06-01.html">Июнь 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-06-01.html">English</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>5 июня 2017 г.</td>
+        <td>2017-06-01<br />
+            2017-06-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-05-01.html">Май 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-05-01.html">English</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>1 мая 2017 г.</td>
+        <td>2017-05-01<br />
+            2017-05-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-04-01.html">Апрель 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-04-01.html">English</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>3 апреля 2017 г.</td>
+        <td>2017-04-01<br />
+            2017-04-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-03-01.html">Март 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-03-01.html">English</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>6 марта 2017 г.</td>
+        <td>2017-03-01<br />
+            2017-03-05</td>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/2017-02-01.html">Февраль 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-02-01.html">English</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>6 февраля 2017 г.</td>
+        <td>2017-02-01<br />
+            2017-02-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-01-01.html">Январь 2017 г.</a></td>
+        <td>
+          <a href="/security/bulletin/2017-01-01.html">English</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=ru">русский</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>3 января 2017 г.</td>
+        <td>2017-01-01<br />
+            2017-01-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/2018-07-01.html b/ru/security/bulletin/2018-07-01.html
index d0afc3e..8bd6aba 100644
--- a/ru/security/bulletin/2018-07-01.html
+++ b/ru/security/bulletin/2018-07-01.html
@@ -35,7 +35,7 @@
 У нас нет информации о том, что обнаруженные уязвимости эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и Google Play Защита помогают снизить вероятность атак на Android.
 </p>
 <p class="note">
-<strong>Примечание.</strong> Информация о последних автоматических обновлениях (OTA) и образах встроенного ПО для устройств Google содержится в <a href="/security/bulletin/pixel/2018-07-01.html">бюллетене по безопасности Pixel  и Nexus</a> за июль 2018 года.
+<strong>Примечание.</strong> Информация о последних автоматических обновлениях (OTA) и образах встроенного ПО для устройств Google содержится в <a href="/security/bulletin/pixel/2018-07-01.html">бюллетене по безопасности Pixel  и Nexus</a> за июль 2018 г.
 </p>
 
 <h2 id="mitigations">Предотвращение атак</h2>
@@ -49,7 +49,7 @@
 </ul>
 <h2 id="2018-07-01-details">Описание уязвимостей (обновление системы безопасности 2018-07-01)</h2>
 <p>
-В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2018-07-01. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), и дополнительные ссылки в квадратных скобках.
+В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2018-07-01. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP). Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
 <h3 id="framework">Framework</h3>
@@ -185,7 +185,7 @@
 
 <h2 id="2018-07-05-details">Описание уязвимостей (обновление системы безопасности 2018-07-05)</h2>
 <p>
-В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2018-07-05. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведена таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), и дополнительные ссылки в квадратных скобках.
+В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2018-07-05. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведена таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP). Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
 <h3 id="kernel-components">Компоненты ядра</h3>
diff --git a/ru/security/bulletin/2018-09-01.html b/ru/security/bulletin/2018-09-01.html
index 01a4256..cc108c4 100644
--- a/ru/security/bulletin/2018-09-01.html
+++ b/ru/security/bulletin/2018-09-01.html
@@ -34,7 +34,7 @@
 У нас нет информации о том, что обнаруженные уязвимости эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="/security/enhancements/">платформа безопасности</a> и Google Play Защита помогают снизить вероятность атак на Android.
 </p>
 <p class="note">
-<strong>Примечание.</strong> Информация о последних автоматических обновлениях (OTA) и образах встроенного ПО для устройств Google содержится в <a href="/security/bulletin/pixel/2018-09-01">бюллетене по безопасности Pixel  и Nexus</a> за сентябрь 2018 г.
+<strong>Примечание.</strong> Информация о последних автоматических обновлениях (OTA) и образах встроенного ПО для устройств Google содержится в <a href="/security/bulletin/pixel/2018-09-01">бюллетене по безопасности Pixel  и Nexus</a> за сентябрь 2018 года.
 </p>
 
 <h2 id="mitigations">Предотвращение атак</h2>
@@ -78,7 +78,7 @@
    <td><a href="https://android.googlesource.com/platform/libcore/+/518e8d27de9f32eb86bc3090ee2759ea93b9fb93" class="external">A-110955991</a></td>
    <td>ПП</td>
    <td>Высокий</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
 </tbody></table>
 
@@ -110,14 +110,14 @@
    <td><a href="https://android.googlesource.com/platform/external/neven/+/86a561f79f97baa38e240f6296fe1192fa4a5c9c" class="external">A-78290481</a></td>
    <td>ПП</td>
    <td>Высокий</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9471</td>
    <td><a href="https://android.googlesource.com/platform/frameworks/base/+/eabaff1c7f02906e568997bdd7dc43006655387e" class="external">A-77599679</a></td>
    <td>ПП</td>
    <td>Высокий</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
 </tbody></table>
 
@@ -167,14 +167,14 @@
    <td><a href="https://android.googlesource.com/platform/frameworks/base/+/586b9102f322731d604e6280143e16cb6f1c9f76" class="external">A-77600398</a></td>
    <td>ПП</td>
    <td>Высокий</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9440</td>
    <td><a href="https://android.googlesource.com/platform/frameworks/av/+/8033f4a227e03f97a0f1d9975dc24bcb4ca61f74" class="external">A-77823362</a> [<a href="https://android.googlesource.com/platform/frameworks/av/+/2870acaa4c58cf59758a74b6390615a421f14268" class="external">2</a>]</td>
    <td>ОО</td>
    <td>Средний</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
 </tbody></table>
 
@@ -199,21 +199,21 @@
    <td><a href="https://android.googlesource.com/platform/system/bt/+/43cd528a444d0cc5bbf3beb22cd583289bcf7334" class="external">A-79266386</a></td>
    <td>ПП</td>
    <td>Критический</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9478</td>
    <td><a href="https://android.googlesource.com/platform/system/bt/+/68688194eade113ad31687a730e8d4102ada58d5" class="external">A-79217522</a></td>
    <td>ПП</td>
    <td>Критический</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9479</td>
    <td><a href="https://android.googlesource.com/platform/system/bt/+/68688194eade113ad31687a730e8d4102ada58d5" class="external">A-79217770</a></td>
    <td>ПП</td>
    <td>Критический</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9456</td>
@@ -255,28 +255,28 @@
    <td><a href="https://android.googlesource.com/platform/system/bt/+/d3689fb0ddcdede16c13250a7a30ca76b113c9c1" class="external">A-110216173</a></td>
    <td>РИ</td>
    <td>Высокий</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9484</td>
    <td><a href="https://android.googlesource.com/platform/system/bt/+/d5b44f6522c3294d6f5fd71bc6670f625f716460" class="external">A-79488381</a></td>
    <td>РИ</td>
    <td>Высокий</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9485</td>
    <td><a href="https://android.googlesource.com/platform/system/bt/+/bdbabb2ca4ebb4dc5971d3d42cb12f8048e23a23" class="external">A-80261585</a></td>
    <td>РИ</td>
    <td>Высокий</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9486</td>
    <td><a href="https://android.googlesource.com/platform/system/bt/+/bc6aef4f29387d07e0c638c9db810c6c1193f75b" class="external">A-80493272</a></td>
    <td>РИ</td>
    <td>Высокий</td>
-   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+   <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
   <tr>
    <td>CVE-2018-9487</td>
@@ -320,7 +320,7 @@
     <td><a href="https://android.googlesource.com/platform/packages/providers/DownloadProvider/+/544294737dfc3b585465302f1f784a311659a37c#" class="external">A-111084083</a></td>
     <td>РИ</td>
     <td>Высокий</td>
-    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
   </tr>
 </tbody></table>
 
@@ -639,7 +639,7 @@
 </ul>
 <p><strong>2. Почему в этом бюллетене говорится о двух обновлениях системы безопасности?</strong></p>
 <p>
-Мы включили в этот бюллетень сведения о двух обновлениях, чтобы помочь нашим партнерам как можно скорее устранить уязвимости, затрагивающие все устройства Android. Рекомендуем партнерам Android исправить все перечисленные выше проблемы и установить последнее обновление системы безопасности.
+Мы включили в этот бюллетень сведения о двух обновлениях, чтобы помочь нашим партнерам как можно скорее устранить уязвимости, затрагивающие все устройства Android. Рекомендуем партнерам Android исправить все вышеперечисленные проблемы и установить последнее обновление системы безопасности.
 </p>
 <ul>
 <li>На устройствах с установленным обновлением 2018-09-01 должны быть исправлены все проблемы, упомянутые в соответствующем разделе этого бюллетеня, а также в предыдущих выпусках.</li>
@@ -741,12 +741,12 @@
   </tr>
   <tr>
    <td>1.0</td>
-   <td>4 сентября 2018 г.</td>
+   <td>4 сентября 2018 г.</td>
    <td>Бюллетень опубликован.</td>
   </tr>
   <tr>
    <td>1.1</td>
-   <td>5 сентября 2018 г.</td>
+   <td>5 сентября 2018 г.</td>
    <td>Добавлены ссылки на AOSP.</td>
   </tr>
 </tbody></table>
diff --git a/ru/security/bulletin/2018-10-01.html b/ru/security/bulletin/2018-10-01.html
index a5ca409..c244744 100644
--- a/ru/security/bulletin/2018-10-01.html
+++ b/ru/security/bulletin/2018-10-01.html
@@ -47,7 +47,7 @@
 </ul>
 <h2 id="2018-10-01-details">Описание уязвимостей (обновление системы безопасности 2018-10-01)</h2>
 <p>
-В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2018-10-01. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, идентификаторы ошибки содержат ссылку на опубликованное изменение (например, список AOSP). Когда несколько изменений относятся к одной ошибке, дополнительные ссылки перечислены в квадратных скобках.
+В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2018-10-01. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, идентификаторы ошибки содержат ссылку на опубликованное изменение (например, список AOSP). Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
 <h3 id="framework">Framework</h3>
diff --git a/ru/security/bulletin/2019-01-01.html b/ru/security/bulletin/2019-01-01.html
index 97aa8f8..7e890a7 100644
--- a/ru/security/bulletin/2019-01-01.html
+++ b/ru/security/bulletin/2019-01-01.html
@@ -49,7 +49,7 @@
 </ul>
 <h2 id="2019-01-01-details">Описание уязвимостей (обновление системы безопасности 2019-01-01)</h2>
 <p>
-В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2019-01-01. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, идентификаторы ошибки содержат ссылку на опубликованное изменение (например, список AOSP). Когда несколько изменений относятся к одной ошибке, дополнительные ссылки перечислены в квадратных скобках.
+В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2019-01-01. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, идентификаторы ошибки содержат ссылку на опубликованное изменение (например, список AOSP). Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
 <h3 id="framework">Framework</h3>
diff --git a/ru/security/bulletin/2019-02-01.html b/ru/security/bulletin/2019-02-01.html
new file mode 100644
index 0000000..c775feb
--- /dev/null
+++ b/ru/security/bulletin/2019-02-01.html
@@ -0,0 +1,619 @@
+<html devsite><head>
+    <title>Бюллетень по безопасности Android – февраль 2019 г.</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+<p><em>Опубликовано 4 февраля 2019 г.</em></p>
+
+<p>
+В этом бюллетене содержится информация об уязвимостях в защите устройств Android. Все актуальные проблемы, перечисленные здесь, устранены в исправлении от 5 февраля 2019 года или более новом. Информацию о том, как проверить обновления системы безопасности, можно найти в <a href="https://support.google.com/pixelphone/answer/4457705" class="external">Справочном центре</a>.
+</p>
+<p>
+Мы сообщили партнерам обо всех проблемах по крайней мере за месяц до выхода бюллетеня. Исправления уязвимостей доступны в хранилище Android Open Source Project (AOSP).
+В бюллетене также приведены ссылки на исправления вне AOSP.
+</p>
+<p>
+Самая серьезная из проблем – критическая уязвимость в Framework, которая позволяет злоумышленнику выполнять произвольный код в контексте привилегированного процесса с помощью специально созданного PNG-файла.
+<a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.
+</p>
+<p>
+У нас нет информации о том, что обнаруженные уязвимости эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="/security/enhancements/">платформа безопасности</a> и Google Play Защита помогают снизить вероятность атак на Android.
+</p>
+<p class="note">
+<strong>Примечание.</strong> Информация о последних автоматических обновлениях (OTA) и образах встроенного ПО для устройств Google содержится в <a href="/security/bulletin/pixel/2019-02-01">бюллетене по обновлениям Pixel </a> за февраль 2019 г.
+</p>
+
+<h2 id="mitigations">Предотвращение атак</h2>
+
+<p>
+Ниже рассказывается, как <a href="/security/enhancements/">платформа безопасности</a> и средства защиты сервисов, например <a href="https://www.android.com/play-protect" class="external">Google Play Защита</a>, позволяют снизить вероятность атак на Android.
+</p>
+<ul>
+<li>В новых версиях Android сложнее использовать многие уязвимости, поэтому мы рекомендуем всем пользователям своевременно обновлять систему.</li>
+<li>Команда, отвечающая за безопасность Android, с помощью <a href="https://www.android.com/play-protect" class="external">Google Play Защиты</a> активно отслеживает злоупотребления и предупреждает пользователей об установке <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально опасных приложений</a>. Google Play Защита включена по умолчанию на всех телефонах и планшетах, использующих <a href="http://www.android.com/gms" class="external">сервисы Google для мобильных устройств</a>. Она особенно важна, если устанавливается ПО из сторонних источников.</li>
+</ul>
+<h2 id="2019-02-01-details">Описание уязвимостей (обновление системы безопасности 2019-02-01)</h2>
+<p>
+В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2019-02-01. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, идентификаторы ошибки содержат ссылку на опубликованное изменение (например, список AOSP). Дополнительные ссылки перечислены в квадратных скобках.
+</p>
+
+<h3 id="framework">Framework</h3>
+<p>Самая серьезная уязвимость позволяет злоумышленнику выполнять произвольный код в контексте привилегированного процесса с помощью специально созданного PNG-файла.</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>Ссылки</th>
+    <th>Тип</th>
+    <th>Уровень серьезности</th>
+    <th>Обновленные версии AOSP</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1986</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-117838472</a> [<a href="https://android.googlesource.com/platform/external/skia/+/8157d73fb620bc463eb26e974fe92d3259e7545a">2</a>]</td>
+    <td>УВК</td>
+    <td>Критический</td>
+    <td>9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1987</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-118143775</a> [<a href="https://android.googlesource.com/platform/external/skia/+/654579dbab7cf3a566636bcc7d6617d5ac938f38">2</a>]</td>
+    <td>УВК</td>
+    <td>Критический</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1988</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/0056606ac49688dcf3c08a51ca98fd94d9bf1897" class="external">A-118372692</a></td>
+    <td>УВК</td>
+    <td>Критический</td>
+    <td>8.0, 8.1, 9.0</td>
+  </tr>
+</tbody></table>
+
+<h3 id="library">Библиотека</h3>
+<p>Самая серьезная уязвимость позволяет злоумышленнику выполнять произвольный код в контексте непривилегированного процесса с помощью специально созданного файла.</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>Ссылки</th>
+    <th>Тип</th>
+    <th>Уровень серьезности</th>
+    <th>Обновленные версии AOSP</th>
+  </tr>
+  <tr>
+    <td>CVE-2017-17760</td>
+    <td>A-78029030<a href="#asterisk">*</a></td>
+    <td>УВК</td>
+    <td>Высокий</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5268</td>
+    <td>A-78029634<a href="#asterisk">*</a></td>
+    <td>УВК</td>
+    <td>Высокий</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5269</td>
+    <td>A-78029727<a href="#asterisk">*</a></td>
+    <td>УВК</td>
+    <td>Высокий</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-18009</td>
+    <td>A-78026242<a href="#asterisk">*</a></td>
+    <td>РИ</td>
+    <td>Средний</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+</tbody></table>
+
+<h3 id="system">Система</h3>
+<p>Самая серьезная уязвимость позволяет злоумышленнику выполнять произвольный код в контексте привилегированного процесса с помощью специально созданной передачи.</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>Ссылки</th>
+    <th>Тип</th>
+    <th>Уровень серьезности</th>
+    <th>Обновленные версии AOSP</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1991</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/2d21e75aa8c1e0c4adf178a1330f9f5c573ca045" class="external">A-110166268</a></td>
+    <td>УВК</td>
+    <td>Критический</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1992</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/c365ae6444b86c3ddd19197fd2c787581ebb31df" class="external">A-116222069</a></td>
+    <td>УВК</td>
+    <td>Критический</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1993</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/base/+/b5dee1bafd5648fd9210b4cba5e23b0665f9add5" class="external">A-119819889</a></td>
+    <td>ПП</td>
+    <td>Высокий</td>
+    <td>8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1994</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Settings/+/bd363f4925206b6256bb60d70b998f0d54efe7cc" class="external">A-117770924</a></td>
+    <td>ПП</td>
+    <td>Высокий</td>
+    <td>8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1995</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Email/+/b541ef378df154f30cd1d18408354eff6004b9ef" class="external">A-32589229</a> [<a href="https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/5a0b253c8797bf1c0b8dca73128e60cd1f823a6d">2</a>]</td>
+    <td>РИ</td>
+    <td>Высокий</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1996</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/525bdbd6e1295ed8a081d2ae87105c64d6f1ac4f" class="external">A-111451066</a></td>
+    <td>РИ</td>
+    <td>Высокий</td>
+    <td>8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1997</td>
+    <td><a href="https://android.googlesource.com/platform/external/wpa_supplicant_8/+/d87989c5020e346322f2f9037e2ef58f41e4969a" class="external">A-117508900</a></td>
+    <td>РИ</td>
+    <td>Высокий</td>
+    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1998</td>
+    <td><a href="https://android.googlesource.com/platform/external/nos/host/android/+/877a6e05bb08353a4f806ad4d3c9cf6f1c3fb097" class="external">A-116055338</a> [<a href="https://android.googlesource.com/platform/system/security/+/f8feed620bd607427ded702cce91bb0eb749bc6a">2</a>]</td>
+    <td>ОО</td>
+    <td>Высокий</td>
+    <td>9.0</td>
+  </tr>
+</tbody></table>
+
+<h2 id="2019-02-05-details">Описание уязвимостей (обновление системы безопасности 2019-02-05)</h2>
+
+<p>
+В этом разделе вы найдете подробную информацию обо всех уязвимостях, устраненных в обновлении системы безопасности 2019-02-05. Проблемы сгруппированы по компонентам, которые они затрагивают. Для каждого приведена таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, идентификаторы ошибки содержат ссылку на опубликованное изменение (например, список AOSP). Когда несколько изменений относятся к одной ошибке, дополнительные ссылки перечислены в квадратных скобках.
+</p>
+
+<h3 id="kernel-components">Компоненты ядра</h3>
+<p>Самая серьезная уязвимость позволяет локальному вредоносному ПО выполнять произвольный код в контексте привилегированного процесса.</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>Ссылки</th>
+    <th>Тип</th>
+    <th>Уровень серьезности</th>
+    <th>Компонент</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-10879</td>
+    <td>A-116406063<br />
+        <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a" class="external">
+Upstream kernel</a></td>
+    <td>ПП</td>
+    <td>Высокий</td>
+    <td>Файловая система ext4</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1999</td>
+    <td>A-120025196<a href="#asterisk">*</a></td>
+    <td>ПП</td>
+    <td>Высокий</td>
+    <td>Драйвер Binder</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2000</td>
+    <td>A-120025789<a href="#asterisk">*</a></td>
+    <td>ПП</td>
+    <td>Высокий</td>
+    <td>Драйвер Binder</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2001</td>
+    <td>A-117422211<a href="#asterisk">*</a></td>
+    <td>РИ</td>
+    <td>Высокий</td>
+    <td>iomem</td>
+  </tr>
+</tbody></table>
+
+<h3 id="nvidia-components">Компоненты NVIDIA</h3>
+<p>Самая серьезная уязвимость позволяет злоумышленнику выполнять произвольный код в контексте привилегированного процесса с помощью специально созданного файла.</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>Ссылки</th>
+    <th>Тип</th>
+    <th>Уровень серьезности</th>
+    <th>Компонент</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-6271</td>
+    <td>A-80198474<a href="#asterisk">*</a></td>
+    <td>УВК</td>
+    <td>Критический</td>
+    <td>Libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6267</td>
+    <td>A-70857947<a href="#asterisk">*</a></td>
+    <td>ПП</td>
+    <td>Высокий</td>
+    <td>Libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6268</td>
+    <td>A-80433161<a href="#asterisk">*</a></td>
+    <td>ПП</td>
+    <td>Высокий</td>
+    <td>Libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2016-6684</td>
+    <td>A-117423758<a href="#asterisk">*</a></td>
+    <td>РИ</td>
+    <td>Высокий</td>
+    <td>Журнал ядра</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-components">Компоненты Qualcomm</h3>
+<p>Эти уязвимости затрагивают компоненты Qualcomm. Они описаны в бюллетенях по безопасности Qualcomm или оповещениях системы безопасности.
+Уровень серьезности этих уязвимостей определяется непосредственно компанией Qualcomm.</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>Ссылки</th>
+    <th>Тип</th>
+    <th>Уровень серьезности</th>
+    <th>Компонент</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11262</td>
+    <td>A-76424945<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=29ab5eb75bc9ed01466ab1a98e932e59fe27ad42">
+QC-CR#2221192</a></td>
+    <td>Н/Д</td>
+    <td>Критический</td>
+    <td>Загрузчик</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11280</td>
+    <td>A-109741776<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=bd3627dae5f1a34e0284cfe167f61273ecc2f386">
+QC-CR#2185061</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Модем</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11275</td>
+    <td>A-74409078<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=648fdd3ddcc01161abbf7a21fcd11eda13cc5226">QC-CR#2221256</a> [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bf0261ab128f28763258c620bc95ca379a286b59">2</a>]</td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Загрузчик</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13900</td>
+    <td>A-119052051<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=c8ca0610474488ddff578a8338818fe69e7d4a14">
+QC-CR#2287499</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Модем</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13905</td>
+    <td>A-119052050<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d87585164cef055f8b220f77c58cf7159e176e29">
+QC-CR#2225202</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Графика</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-closed-source-components">Компоненты Qualcomm с закрытым исходным кодом</h3>
+<p>Эти уязвимости затрагивают компоненты Qualcomm. Они описаны в бюллетенях по безопасности Qualcomm или оповещениях системы безопасности.
+Уровень серьезности этих уязвимостей определяется непосредственно компанией Qualcomm.</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>Ссылки</th>
+    <th>Тип</th>
+    <th>Уровень серьезности</th>
+    <th>Компонент</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11289</td>
+    <td>A-109678453<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Критический</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11820</td>
+    <td>A-111089815<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Критический</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11938</td>
+    <td>A-112279482<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Критический</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11945</td>
+    <td>A-112278875<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Критический</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11268</td>
+    <td>A-109678259<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11845</td>
+    <td>A-111088838<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11864</td>
+    <td>A-111092944<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11921</td>
+    <td>A-112278972<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11931</td>
+    <td>A-112279521<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11932</td>
+    <td>A-112279426<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11935</td>
+    <td>A-112279483<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11948</td>
+    <td>A-112279144<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5839</td>
+    <td>A-112279544<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13904</td>
+    <td>A-119050566<a href="#asterisk">*</a></td>
+    <td>Н/Д</td>
+    <td>Высокий</td>
+    <td>Компонент с закрытым исходным кодом</td>
+  </tr>
+</tbody></table>
+
+<h2 id="common-questions-and-answers">Часто задаваемые вопросы</h2>
+
+<p>В этом разделе мы отвечаем на вопросы, которые могут возникнуть после прочтения бюллетеня.</p>
+<p><strong>1. Как определить, установлено ли на устройство обновление, в котором устранены перечисленные проблемы?</strong></p>
+<p>Информацию о том, как проверить обновления системы безопасности, можно найти в <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Справочном центре</a>.</p>
+<ul>
+<li>В исправлении от 1 февраля 2019 г. или более новом устранены все проблемы, связанные с обновлением 2019-02-01.</li>
+<li>В исправлении от 5 февраля 2019 г. или более новом устранены все проблемы, связанные с обновлением 2019-02-05.</li>
+</ul>
+<p>Производители устройств, позволяющие установить эти обновления, должны присвоить им один из этих уровней:</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2019-02-01]</li>
+ <li>[ro.build.version.security_patch]:[2019-02-05]</li>
+</ul>
+<p><strong>2. Почему в этом бюллетене говорится о двух обновлениях системы безопасности?</strong></p>
+<p>
+Мы включили в этот бюллетень сведения о двух обновлениях, чтобы помочь нашим партнерам как можно скорее устранить уязвимости, затрагивающие все устройства Android. Рекомендуем партнерам Android исправить все вышеперечисленные проблемы и установить последнее обновление системы безопасности.
+</p>
+<ul>
+<li>На устройствах с установленным обновлением 2019-02-01 должны быть исправлены все проблемы, упомянутые в соответствующем разделе этого бюллетеня, а также в предыдущих выпусках.</li>
+<li>На устройствах с установленным обновлением 2019-02-05 или более поздним должны быть исправлены все проблемы, упомянутые в этом бюллетене и предыдущих выпусках.</li>
+</ul>
+<p>
+Рекомендуем партнерам собрать все исправления проблем в одно обновление.
+</p>
+<p id="type">
+<strong>3. Что означают сокращения в столбце <em>Тип</em>?</strong>
+</p>
+<p>
+В этом столбце указан тип уязвимости по следующей классификации:<em></em>
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>Сокращение</th>
+   <th>Описание</th>
+  </tr>
+  <tr>
+   <td>УВК</td>
+   <td>Удаленное выполнение кода</td>
+  </tr>
+  <tr>
+   <td>ПП</td>
+   <td>Повышение привилегий</td>
+  </tr>
+  <tr>
+   <td>РИ</td>
+   <td>Раскрытие информации</td>
+  </tr>
+  <tr>
+   <td>ОО</td>
+   <td>Отказ в обслуживании</td>
+  </tr>
+  <tr>
+   <td>Н/Д</td>
+   <td>Классификация недоступна</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>4. Что означает информация в столбце <em>Ссылки</em>?</strong>
+</p>
+<p>
+В таблицах с описанием уязвимостей есть столбец <em>Ссылки</em>. Каждая запись в нем может содержать префикс, указывающий на источник ссылки, а именно:
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>Префикс</th>
+   <th>Значение</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Идентификатор ошибки Android</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Ссылочный номер Qualcomm</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>Ссылочный номер MediaTek</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>Ссылочный номер NVIDIA</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Ссылочный номер Broadcom</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>5. Что означает символ * рядом с идентификатором ошибки Android в столбце <em>Ссылки</em>?</strong>
+</p>
+<p>
+Символ * означает, что исправление для уязвимости не опубликовано.<em></em> Необходимое обновление содержится в последних бинарных драйверах для устройств Pixel, которые можно скачать на <a href="https://developers.google.com/android/drivers" class="external">сайте для разработчиков</a>.
+</p>
+<p>
+<strong>6. Почему теперь одни уязвимости описываются в этих бюллетенях, а другие – в бюллетенях по безопасности Pixel , а также в остальных бюллетенях партнеров?</strong>
+</p>
+<p>
+В этом бюллетене описаны уязвимости, которые были устранены в последнем обновлении системы безопасности для устройств Android. Решать дополнительные проблемы, перечисленные в бюллетенях по безопасности партнеров, для этого не потребовалось. Мы рекомендуем производителям чипсетов и устройств Android рассказывать об исправлениях для своих устройств в бюллетенях по безопасности на собственных сайтах, например <a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>, <a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> и <a href="/security/bulletin/pixel/" class="external">Pixel </a>.
+</p>
+
+<h2 id="versions">Версии</h2>
+
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>Версия</th>
+   <th>Дата</th>
+   <th>Примечания</th>
+  </tr>
+  <tr>
+    <td>1.0</td>
+    <td>4 февраля 2019 г.</td>
+    <td>Бюллетень опубликован.</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/2019.html b/ru/security/bulletin/2019.html
index c572494..a255e0f 100644
--- a/ru/security/bulletin/2019.html
+++ b/ru/security/bulletin/2019.html
@@ -41,8 +41,8 @@
      <a href="/security/bulletin/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-01<br>
@@ -55,8 +55,8 @@
      <a href="/security/bulletin/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>November 4, 2019</td>
     <td>2019-11-01<br>
@@ -69,8 +69,8 @@
      <a href="/security/bulletin/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-01<br>
@@ -83,8 +83,8 @@
      <a href="/security/bulletin/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-01<br>
@@ -97,8 +97,8 @@
      <a href="/security/bulletin/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-01<br>
@@ -112,8 +112,8 @@
      <a href="/security/bulletin/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>July 1, 2019</td>
     <td>2019-07-01<br>
@@ -126,8 +126,8 @@
      <a href="/security/bulletin/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>June 3, 2019</td>
     <td>2019-06-01<br>
@@ -140,8 +140,8 @@
      <a href="/security/bulletin/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>May 6, 2019</td>
     <td>2019-05-01<br>
@@ -154,57 +154,57 @@
      <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>April 1, 2019</td>
     <td>2019-04-01<br>
         2019-04-05</td>
  </tr>
+
  <tr>
-   <td><a href="/security/bulletin/2019-03-01.html">March 2019</a></td>
+   <td><a href="/security/bulletin/2019-04-01.html">March 2019</a></td>
    <td>
-     <a href="/security/bulletin/2019-03-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-01<br>
        2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-01<br>
-       2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/2019-01-01.html">Январь 2019 г.</a></td>
-   <td>Готовится к публикации <!--
-     <a href="/security/bulletin/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/2019-02-01.html">Февраль 2019 г.</a></td>
+   <td>
+     <a href="/security/bulletin/2019-02-01.html">English</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=ru">русский</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>4 февраля 2019 г.</td>
+   <td>2019-02-01<br />
+       2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/2019-01-01.html">Январь 2019 г.</a></td>
+   <td>
+     <a href="/security/bulletin/2019-01-01.html">English</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=ru">русский</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>7 января 2019 г.</td>
    <td>2019-01-01<br />
        2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/index.html b/ru/security/bulletin/index.html
index 7794c81..18a3838 100644
--- a/ru/security/bulletin/index.html
+++ b/ru/security/bulletin/index.html
@@ -23,11 +23,11 @@
 <p>Выходящие ежемесячно обновления помогают защитить устройства пользователей и их данные. На этой странице собраны бюллетени по безопасности Android с исправлениями уязвимостей, которые могут возникнуть на устройствах Android. Некоторые производители также публикуют информацию о проблемах с безопасностью выпускаемых ими устройств Android и чипсетов. Вот несколько примеров:</p>
 <ul>
   <li><a href="/security/bulletin/pixel/">Google</a></li>
-  <li><a href="https://lgsecurity.lge.com/security_updates.html">LG</a></li>
-  <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-news/g_id/1949">
+  <li><a href="https://lgsecurity.lge.com/security_updates.html" class="external">LG</a></li>
+  <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-news/g_id/1949" class="external">
   Motorola</a></li>
-  <li><a href="https://www.nokia.com/en_int/phones/security-updates">Nokia</a></li>
-  <li><a href="https://security.samsungmobile.com/securityUpdate.smsb">Samsung</a></li>
+  <li><a href="https://www.nokia.com/en_int/phones/security-updates" class="external">Nokia</a></li>
+  <li><a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a></li>
 </ul>
 
 <h3 id="sources">Источники</h3>
@@ -52,14 +52,42 @@
     <th>Обновление системы безопасности</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/2019-02-01.html">Февраль 2019 г.</a></td>
+    <td>
+     <a href="/security/bulletin/2019-02-01.html">English</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=ru">русский</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+     </td>
+    <td>4 февраля 2019 г.</td>
+    <td>2019-02-01<br />
+        2019-02-05</td>
+ </tr>
+<tr>
+    <td><a href="/security/bulletin/2019-01-01.html">Январь 2019 г.</a></td>
+    <td>
+     <a href="/security/bulletin/2019-01-01.html">English</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=ru">русский</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+     </td>
+    <td>7 января 2019 г.</td>
+    <td>2019-01-01<br />
+        2019-01-05</td>
+ </tr>
+ <tr>
     <td><a href="/security/bulletin/2018-12-01.html">Декабрь 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-12-01.html">English</a> /
 <a href="/security/bulletin/2018-12-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-12-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-12-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-12-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-12-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td><td>3 декабря 2018 г.</td>
     <td>2018-12-01<br />
         2018-12-05</td>
@@ -71,8 +99,8 @@
 <a href="/security/bulletin/2018-11-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-11-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-11-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-11-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-11-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>5 ноября 2018 г.</td>
     <td>2018-11-01<br />
@@ -85,8 +113,8 @@
 <a href="/security/bulletin/2018-10-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-10-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-10-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-10-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-10-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>1 октября 2018 г.</td>
     <td>2018-10-01<br />
@@ -99,517 +127,517 @@
 <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-09-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-09-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-09-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-09-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-09-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>4 сентября 2018 г.</td>
+    <td>4 сентября 2018 г.</td>
     <td>2018-09-01<br />
         2018-09-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2018-08-01.html">Август 2018 г.</a></td>
+    <td><a href="/security/bulletin/2018-08-01.html">Август 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-08-01.html">English</a> /
 <a href="/security/bulletin/2018-08-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-08-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-08-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-08-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-08-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-08-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>6 августа 2018 г.</td>
+    <td>6 августа 2018 г.</td>
     <td>2018-08-01<br />
         2018-08-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2018-07-01.html">Июль 2018 г.</a></td>
+    <td><a href="/security/bulletin/2018-07-01.html">Июль 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-07-01.html">English</a> /
 <a href="/security/bulletin/2018-07-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-07-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-07-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-07-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-07-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-07-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>2 июля 2018 г.</td>
+    <td>2 июля 2018 г.</td>
     <td>2018-07-01<br />
         2018-07-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2018-06-01.html">Июнь 2018 г.</a></td>
+    <td><a href="/security/bulletin/2018-06-01.html">Июнь 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-06-01.html">English</a> /
 <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-06-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-06-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-06-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-06-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-06-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>4 июня 2018 г.</td>
+    <td>4 июня 2018 г.</td>
     <td>2018-06-01<br />
         2018-06-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2018-05-01.html">Май 2018 г.</a></td>
+    <td><a href="/security/bulletin/2018-05-01.html">Май 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-05-01.html">English</a> /
 <a href="/security/bulletin/2018-05-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-05-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-05-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-05-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-05-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-05-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>7 мая 2018 г.</td>
+    <td>7 мая 2018 г.</td>
     <td>2018-05-01<br />
         2018-05-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2018-04-01.html">Апрель 2018 г.</a></td>
+    <td><a href="/security/bulletin/2018-04-01.html">Апрель 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-04-01.html">English</a> /
 <a href="/security/bulletin/2018-04-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-04-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-04-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-04-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-04-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-04-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>2 апреля 2018 г.</td>
+    <td>2 апреля 2018 г.</td>
     <td>2018-04-01<br />
         2018-04-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2018-03-01.html">Март 2018 г.</a></td>
+    <td><a href="/security/bulletin/2018-03-01.html">Март 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-03-01.html">English</a> /
 <a href="/security/bulletin/2018-03-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-03-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-03-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-03-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-03-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-03-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>5 марта 2018 г.</td>
+    <td>5 марта 2018 г.</td>
     <td>2018-03-01<br />
         2018-03-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2018-02-01.html">Февраль 2018 г.</a></td>
+    <td><a href="/security/bulletin/2018-02-01.html">Февраль 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-02-01.html">English</a> /
 <a href="/security/bulletin/2018-02-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-02-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-02-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-02-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-02-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-02-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>5 февраля 2018 г.</td>
+    <td>5 февраля 2018 г.</td>
     <td>2018-02-01<br />
         2018-02-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2018-01-01.html">Январь 2018 г.</a></td>
+    <td><a href="/security/bulletin/2018-01-01.html">Январь 2018 г.</a></td>
     <td>
      <a href="/security/bulletin/2018-01-01.html">English</a> /
 <a href="/security/bulletin/2018-01-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2018-01-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2018-01-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2018-01-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2018-01-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2018-01-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2018-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>2 января 2018 г.</td>
+    <td>2 января 2018 г.</td>
     <td>2018-01-01<br />
         2018-01-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-12-01.html">Декабрь 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-12-01.html">Декабрь 2017 г.</a></td>
     <td>
      <a href="/security/bulletin/2017-12-01.html">English</a> /
 <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-12-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>4 декабря 2017 г.</td>
+    <td>4 декабря 2017 г.</td>
     <td>2017-12-01<br />
         2017-12-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-11-01.html">Ноябрь 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-11-01.html">Ноябрь 2017 г.</a></td>
     <td>
      <a href="/security/bulletin/2017-11-01.html">English</a> /
 <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-11-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>6 ноября 2017 г.</td>
+    <td>6 ноября 2017 г.</td>
     <td>2017-11-01<br />
         2017-11-05<br />
         2017-11-06</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-10-01.html">Октябрь 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-10-01.html">Октябрь 2017 г.</a></td>
     <td>
      <a href="/security/bulletin/2017-10-01.html">English</a> /
 <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-10-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>2 октября 2017 г.</td>
+    <td>2 октября 2017 г.</td>
     <td>2017-10-01<br />
         2017-10-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-09-01.html">Сентябрь 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-09-01.html">Сентябрь 2017 г.</a></td>
     <td>
      <a href="/security/bulletin/2017-09-01.html">English</a> /
 <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-09-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-09-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-09-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-09-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>5 сентября 2017 г.</td>
+    <td>5 сентября 2017 г.</td>
     <td>2017-09-01<br />
         2017-09-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-08-01.html">Август 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-08-01.html">Август 2017 г.</a></td>
     <td>
      <a href="/security/bulletin/2017-08-01.html">English</a> /
 <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-08-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-08-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-08-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-08-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>7 августа 2017 г.</td>
+    <td>7 августа 2017 г.</td>
     <td>2017-08-01<br />
         2017-08-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-07-01.html">Июль 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-07-01.html">Июль 2017 г.</a></td>
     <td>
      <a href="/security/bulletin/2017-07-01.html">English</a> /
 <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-07-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-07-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-07-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-07-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>5 июля 2017 г.</td>
+    <td>5 июля 2017 г.</td>
     <td>2017-07-01<br />
         2017-07-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-06-01.html">Июнь 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-06-01.html">Июнь 2017 г.</a></td>
     <td>
      <a href="/security/bulletin/2017-06-01.html">English</a> /
 <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-06-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-06-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-06-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-06-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>5 июня 2017 г.</td>
+    <td>5 июня 2017 г.</td>
     <td>2017-06-01<br />
         2017-06-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-05-01.html">Май 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-05-01.html">Май 2017 г.</a></td>
     <td>
      <a href="/security/bulletin/2017-05-01.html">English</a> /
 <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-05-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-05-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-05-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-05-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>1 мая 2017 г.</td>
+    <td>1 мая 2017 г.</td>
     <td>2017-05-01<br />
         2017-05-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-04-01.html">Апрель 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-04-01.html">Апрель 2017 г.</a></td>
     <td><a href="/security/bulletin/2017-04-01.html">English</a> /
 <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-04-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-04-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>3 апреля 2017 г.</td>
+    <td>3 апреля 2017 г.</td>
     <td>2017-04-01<br />
         2017-04-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-03-01.html">Март 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-03-01.html">Март 2017 г.</a></td>
     <td><a href="/security/bulletin/2017-03-01.html">English</a> /
 <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-03-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-03-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>6 марта 2017 г.</td>
+    <td>6 марта 2017 г.</td>
     <td>2017-03-01<br />
         2017-03-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-02-01.html">Февраль 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-02-01.html">Февраль 2017 г.</a></td>
     <td><a href="/security/bulletin/2017-02-01.html">English</a> /
 <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-02-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-02-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>6 февраля 2017 г.</td>
+    <td>6 февраля 2017 г.</td>
     <td>2017-02-01<br />
         2017-02-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2017-01-01.html">Январь 2017 г.</a></td>
+    <td><a href="/security/bulletin/2017-01-01.html">Январь 2017 г.</a></td>
     <td><a href="/security/bulletin/2017-01-01.html">English</a> /
 <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2017-01-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2017-01-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2017-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>3 января 2017 г.</td>
+    <td>3 января 2017 г.</td>
     <td>2017-01-01<br />
         2017-01-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-12-01.html">Декабрь 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-12-01.html">Декабрь 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-12-01.html">English</a> /
 <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-12-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>5 декабря 2016 г.</td>
+    <td>5 декабря 2016 г.</td>
     <td>2016-12-01<br />
         2016-12-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-11-01.html">Ноябрь 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-11-01.html">Ноябрь 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-11-01.html">English</a> /
 <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-11-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>7 ноября 2016 г.</td>
+    <td>7 ноября 2016 г.</td>
     <td>2016-11-01<br />
         2016-11-05<br />
         2016-11-06</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-10-01.html">Октябрь 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-10-01.html">Октябрь 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-10-01.html">English</a> /
 <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-10-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>3 октября 2016 г.</td>
+    <td>3 октября 2016 г.</td>
     <td>2016-10-01<br />
         2016-10-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-09-01.html">Сентябрь 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-09-01.html">Сентябрь 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-09-01.html">English</a> /
 <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-09-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-09-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>6 сентября 2016 г.</td>
+    <td>6 сентября 2016 г.</td>
     <td>2016-09-01<br />
         2016-09-05<br />
         2016-09-06</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-08-01.html">Август 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-08-01.html">Август 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-08-01.html">English</a> /
 <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-08-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-08-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>1 августа 2016 г.</td>
+    <td>1 августа 2016 г.</td>
     <td>2016-08-01<br />
         2016-08-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-07-01.html">Июль 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-07-01.html">Июль 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-07-01.html">English</a> /
 <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-07-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-07-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>6 июля 2016 г.</td>
+    <td>6 июля 2016 г.</td>
     <td>2016-07-01<br />
         2016-07-05</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-06-01.html">Июнь 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-06-01.html">Июнь 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-06-01.html">English</a> /
 <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-06-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-06-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>6 июня 2016 г.</td>
+    <td>6 июня 2016 г.</td>
     <td>2016-06-01</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-05-01.html">Май 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-05-01.html">Май 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-05-01.html">English</a> /
 <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-05-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-05-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>2 мая 2016 г.</td>
+    <td>2 мая 2016 г.</td>
     <td>2016-05-01</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-04-02.html">Апрель 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-04-02.html">Апрель 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-04-02.html">English</a> /
 <a href="/security/bulletin/2016-04-02.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-04-02.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-04-02.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-04-02.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-04-02.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-04-02.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-04-02.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>4 апреля 2016 г.</td>
+    <td>4 апреля 2016 г.</td>
     <td>2016-04-02</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-03-01.html">Март 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-03-01.html">Март 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-03-01.html">English</a> /
 <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-03-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-03-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>7 марта 2016 г.</td>
+    <td>7 марта 2016 г.</td>
     <td>2016-03-01</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-02-01.html">Февраль 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-02-01.html">Февраль 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-02-01.html">English</a> /
 <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-02-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-02-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>1 февраля 2016 г.</td>
+    <td>1 февраля 2016 г.</td>
     <td>2016-02-01</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2016-01-01.html">Январь 2016 г.</a></td>
+    <td><a href="/security/bulletin/2016-01-01.html">Январь 2016 г.</a></td>
     <td>
       <a href="/security/bulletin/2016-01-01.html">English</a> /
 <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2016-01-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2016-01-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2016-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>4 января 2016 г.</td>
+    <td>4 января 2016 г.</td>
     <td>2016-01-01</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2015-12-01.html">Декабрь 2015 г.</a></td>
+    <td><a href="/security/bulletin/2015-12-01.html">Декабрь 2015 г.</a></td>
     <td>
       <a href="/security/bulletin/2015-12-01.html">English</a> /
 <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2015-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2015-12-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2015-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>7 декабря 2015 г.</td>
+    <td>7 декабря 2015 г.</td>
     <td>2015-12-01</td>
 </tr>
 <tr>
-    <td><a href="/security/bulletin/2015-11-01.html">Ноябрь 2015 г.</a></td>
+    <td><a href="/security/bulletin/2015-11-01.html">Ноябрь 2015 г.</a></td>
     <td>
       <a href="/security/bulletin/2015-11-01.html">English</a> /
 <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2015-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2015-11-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2015-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>2 ноября 2015 г.</td>
+    <td>2 ноября 2015 г.</td>
     <td>2015-11-01</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2015-10-01.html">Октябрь 2015 г.</a></td>
+    <td><a href="/security/bulletin/2015-10-01.html">Октябрь 2015 г.</a></td>
     <td>
       <a href="/security/bulletin/2015-10-01.html">English</a> /
 <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2015-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2015-10-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2015-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>5 октября 2015 г.</td>
+    <td>5 октября 2015 г.</td>
     <td>2015-10-01</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2015-09-01.html">Сентябрь 2015 г.</a></td>
+    <td><a href="/security/bulletin/2015-09-01.html">Сентябрь 2015 г.</a></td>
     <td>
       <a href="/security/bulletin/2015-09-01.html">English</a> /
 <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2015-09-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2015-09-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2015-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>9 сентября 2015 г.</td>
+    <td>9 сентября 2015 г.</td>
     <td>Н/Д</td>
  </tr>
  <tr>
-    <td><a href="/security/bulletin/2015-08-01.html">Август 2015 г.</a></td>
+    <td><a href="/security/bulletin/2015-08-01.html">Август 2015 г.</a></td>
     <td>
       <a href="/security/bulletin/2015-08-01.html">English</a> /
 <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
 <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
 <a href="/security/bulletin/2015-08-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文 (台灣)</a>
+<a href="/security/bulletin/2015-08-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/2015-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
-    <td>13 августа 2015 г.</td>
+    <td>13 августа 2015 г.</td>
     <td>Н/Д</td>
  </tr>
 </tbody></table>
diff --git a/ru/security/bulletin/pixel/2017.html b/ru/security/bulletin/pixel/2017.html
index 65e7338..efcf08e 100644
--- a/ru/security/bulletin/pixel/2017.html
+++ b/ru/security/bulletin/pixel/2017.html
@@ -1,77 +1,78 @@
 <html devsite><head>
     <title>Бюллетени по безопасности Pixel и Nexus за 2017 г.</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
- <!--
-      Copyright 2018 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+     <!--
+          Copyright 2018 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>Здесь собраны бюллетени по безопасности Pixel  и Nexus за 2017 год. Полный список бюллетеней вы найдете на <a href="/security/bulletin/pixel/index.html">главной странице</a>.</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>Бюллетень</th>
-    <th>Язык</th>
-    <th>Дата публикации</th>
-    <th>Обновление системы безопасности</th>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-12-01.html">Декабрь 2017 г.</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
-<a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>4 декабря 2017 г.</td>
-    <td>2017-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-11-01.html">Ноябрь 2017 г.</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
-<a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>6 ноября 2017 г.</td>
-    <td>2017-11-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-10-01.html">Октябрь 2017 г.</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
-<a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-<a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2 октября 2017 г.</td>
-    <td>2017-10-05</td>
- </tr>
-</tbody></table>
+    <p>Здесь собраны бюллетени по безопасности Pixel  и Nexus за 2017 год. Полный список бюллетеней вы найдете на <a href="/security/bulletin/pixel/index.html">главной странице</a>.</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>Бюллетень</th>
+        <th>Язык</th>
+        <th>Дата публикации</th>
+        <th>Обновление системы безопасности</th>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-12-01.html">Декабрь 2017 г.</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>4 декабря 2017 г.</td>
+        <td>2017-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-11-01.html">Ноябрь 2017 г.</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>6 ноября 2017 г.</td>
+        <td>2017-11-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-10-01.html">Октябрь 2017 г.</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2 октября 2017 г.</td>
+        <td>2017-10-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/pixel/2018-01-01.html b/ru/security/bulletin/pixel/2018-01-01.html
index 32c2226..63380e6 100644
--- a/ru/security/bulletin/pixel/2018-01-01.html
+++ b/ru/security/bulletin/pixel/2018-01-01.html
@@ -25,7 +25,7 @@
 В этом бюллетене содержится информация об уязвимостях в защите и об улучшениях функциональных возможностей <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">поддерживаемых устройств Pixel и Nexus</a> (устройства Google). Все проблемы, перечисленные здесь и в <a href="/security/bulletin/2018-01-01">бюллетене по безопасности Android</a> за январь 2018 года, устранены в исправлении от 5 января 2018 года или более новом. Информацию о том, как проверить обновления системы безопасности, можно найти в <a href="https://support.google.com/pixelphone/answer/4457705">Справочном центре</a>.
 </p>
 <p>
-Поддерживаемые устройства Google получат обновление системы безопасности 2018-01-05. Мы рекомендуем всем пользователям установить перечисленные здесь обновления.
+Поддерживаемые устройства Google получат обновление системы безопасности 2018-01-05. Мы настоятельно рекомендуем пользователям установить это обновление.
 </p>
 <p class="note">
 <strong>Примечание.</strong> Образы встроенного ПО для устройств Google можно найти на <a href="https://developers.google.com/android/nexus/images">сайте Google Developers</a>.
@@ -39,7 +39,7 @@
 Уязвимости сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
-<h3 id="framework">Framework</h3>
+<h3 id="framework">Фреймворк</h3>
 
 <table>
   <colgroup><col width="17%" />
diff --git a/ru/security/bulletin/pixel/2018-02-01.html b/ru/security/bulletin/pixel/2018-02-01.html
index 5da564b..d15462a 100644
--- a/ru/security/bulletin/pixel/2018-02-01.html
+++ b/ru/security/bulletin/pixel/2018-02-01.html
@@ -25,7 +25,7 @@
 <p>
 В этом бюллетене содержится информация об уязвимостях в защите и об улучшениях функциональных возможностей <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">поддерживаемых устройств Pixel и Nexus</a> (устройства Google). Все проблемы, перечисленные здесь и в <a href="/security/bulletin/2018-02-01">бюллетене по безопасности Android</a> за февраль 2018 года, устранены в исправлении от 5 февраля 2018 года или более новом. Информацию о том, как проверить обновления системы безопасности, можно найти в <a href="https://support.google.com/pixelphone/answer/4457705">Справочном центре</a>.</p>
 <p>
-Поддерживаемые устройства Google получат обновление системы безопасности 2018-02-05. Мы рекомендуем всем пользователям установить перечисленные здесь обновления.
+Поддерживаемые устройства Google получат обновление системы безопасности 2018-02-05. Мы настоятельно рекомендуем пользователям установить это обновление.
 </p>
 <p class="note">
 <strong>Примечание.</strong> Образы встроенного ПО для устройств Google можно найти на <a href="https://developers.google.com/android/nexus/images">сайте Google Developers</a>.
@@ -38,7 +38,7 @@
 Уязвимости сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="https://source.android.com/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
-<h3 id="framework">Framework</h3>
+<h3 id="framework">Фреймворк</h3>
 
 <table>
   <colgroup><col width="17%" />
diff --git a/ru/security/bulletin/pixel/2018-03-01.html b/ru/security/bulletin/pixel/2018-03-01.html
index 1ddea8a..d633486 100644
--- a/ru/security/bulletin/pixel/2018-03-01.html
+++ b/ru/security/bulletin/pixel/2018-03-01.html
@@ -39,7 +39,7 @@
 Уязвимости сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="https://source.android.com/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
-<h3 id="framework">Framework</h3>
+<h3 id="framework">Фреймворк</h3>
 
 <table>
   <colgroup><col width="17%" />
@@ -391,7 +391,7 @@
 QC-CR#2119803</a></td>
     <td>ПП</td>
     <td>Средний</td>
-    <td>wma</td>
+    <td>WMA</td>
   </tr>
   <tr>
     <td>CVE-2017-14887</td>
@@ -525,19 +525,19 @@
    <td>A-70491468</td>
    <td>Производительность</td>
    <td>Улучшено включение экрана при разблокировке с помощью отпечатка пальца.</td>
-   <td>Pixel 2, Pixel 2 XL</td>
+   <td>Pixel 2, Pixel 2 XL</td>
   </tr>
   <tr>
    <td>A-69307875</td>
    <td>Аудио</td>
    <td>Улучшено качество аудиозаписи при видеосъемке.</td>
-   <td>Pixel 2 XL</td>
+   <td>Pixel 2 XL</td>
   </tr>
   <tr>
    <td>A-70641186</td>
    <td>Отчеты</td>
    <td>Улучшены отчеты о сбоях.</td>
-   <td>Pixel 2, Pixel 2 XL</td>
+   <td>Pixel 2, Pixel 2 XL</td>
   </tr>
 </tbody></table>
 
diff --git a/ru/security/bulletin/pixel/2018-04-01.html b/ru/security/bulletin/pixel/2018-04-01.html
index bafbe54..5fbb469 100644
--- a/ru/security/bulletin/pixel/2018-04-01.html
+++ b/ru/security/bulletin/pixel/2018-04-01.html
@@ -39,7 +39,7 @@
 Уязвимости сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="https://source.android.com/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
-<h3 id="framework">Framework</h3>
+<h3 id="framework">Фреймворк</h3>
 
 <table>
   <colgroup><col width="17%" />
diff --git a/ru/security/bulletin/pixel/2018-05-01.html b/ru/security/bulletin/pixel/2018-05-01.html
index 5bd0730..6eeccd0 100644
--- a/ru/security/bulletin/pixel/2018-05-01.html
+++ b/ru/security/bulletin/pixel/2018-05-01.html
@@ -39,7 +39,7 @@
 Уязвимости сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="https://source.android.com/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
-<h3 id="framework">Framework</h3>
+<h3 id="framework">Фреймворк</h3>
 
 <table>
   <colgroup><col width="17%" />
diff --git a/ru/security/bulletin/pixel/2018-06-01.html b/ru/security/bulletin/pixel/2018-06-01.html
index a3ffaec..a5391ba 100644
--- a/ru/security/bulletin/pixel/2018-06-01.html
+++ b/ru/security/bulletin/pixel/2018-06-01.html
@@ -39,7 +39,7 @@
 Уязвимости сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="https://source.android.com/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
-<h3 id="framework">Framework</h3>
+<h3 id="framework">Фреймворк</h3>
 
 <table>
   <colgroup><col width="21%" />
diff --git a/ru/security/bulletin/pixel/2018-07-01.html b/ru/security/bulletin/pixel/2018-07-01.html
index 0fa17f3..10476a4 100644
--- a/ru/security/bulletin/pixel/2018-07-01.html
+++ b/ru/security/bulletin/pixel/2018-07-01.html
@@ -41,7 +41,7 @@
 Уязвимости сгруппированы по компонентам, которые они затрагивают. Для каждого приведены описание и таблица, где указаны CVE, ссылки, <a href="#type">тип уязвимости</a>, <a href="https://source.android.com/security/overview/updates-resources.html#severity">уровень серьезности</a>, а также версии AOSP (при наличии). Где возможно, мы приводим основную ссылку на опубликованное изменение, связанное с идентификатором ошибки (например, список AOSP), Дополнительные ссылки перечислены в квадратных скобках.
 </p>
 
-<h3 id="framework">Framework</h3>
+<h3 id="framework">Фреймворк</h3>
 
 <table>
   <colgroup><col width="21%" />
diff --git a/ru/security/bulletin/pixel/2018-08-01.html b/ru/security/bulletin/pixel/2018-08-01.html
index 149a5b0..93d6552 100644
--- a/ru/security/bulletin/pixel/2018-08-01.html
+++ b/ru/security/bulletin/pixel/2018-08-01.html
@@ -42,7 +42,7 @@
 Где возможно, идентификаторы ошибки содержат ссылку на опубликованное изменение (например, список AOSP). Если опубликованных изменений несколько, дополнительные ссылки указаны в квадратных скобках.
 </p>
 
-<h3 id="framework">Framework</h3>
+<h3 id="framework">Фреймворк</h3>
 
 <table>
   <colgroup><col width="21%" />
diff --git a/ru/security/bulletin/pixel/2018.html b/ru/security/bulletin/pixel/2018.html
index ebedd41..68e72c7 100644
--- a/ru/security/bulletin/pixel/2018.html
+++ b/ru/security/bulletin/pixel/2018.html
@@ -1,194 +1,195 @@
 <html devsite><head>
     <title>Бюллетени по безопасности Pixel и Nexus за 2018 г.</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
- <!--
-      Copyright 2018 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+     <!--
+          Copyright 2018 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>Здесь собраны бюллетени по безопасности Pixel  и Nexus за 2018 год. Полный список бюллетеней вы найдете на <a href="/security/bulletin/pixel/index.html">главной странице</a>.</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>Бюллетень</th>
-    <th>Язык</th>
-    <th>Дата публикации</th>
-    <th>Обновление системы безопасности</th>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/pixel/2018-12-01.html">Декабрь 2018 г.</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-12-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-12-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-12-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-12-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-    </td>
-    <td>3 декабря 2018 г.</td>
-    <td>2018-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2018-11-01.html">Ноябрь 2018 г.</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-11-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-11-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-11-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-11-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-   </td>
-    <td>5 ноября 2018 г.</td>
-    <td>2018-11-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2018-10-01.html">Октябрь 2018 г.</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-10-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-10-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-10-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-10-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-    </td>
-    <td>1 октября 2018 г.</td>
-    <td>2018-10-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2018-09-01.html">Сентябрь 2018 г.</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-09-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-    </td>
-    <td>4 сентября 2018 г.</td>
-    <td>2018-09-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2018-08-01.html">Август 2018 г.</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2018-08-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-08-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-08-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-08-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-    </td>
-    <td>6 августа 2018 г.</td>
-    <td>2018-08-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-07-01.html">Июль 2018 г.</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-07-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-07-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-07-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-07-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-   </td>
-   <td>2 июля 2018 г.</td>
-   <td>2018-07-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-06-01.html">Июнь 2018 г.</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-06-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-   </td>
-   <td>4 июня 2018 г.</td>
-   <td>2018-06-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-05-01.html">Май 2018 г.</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-05-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-05-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-05-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-05-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-   </td>
-   <td>7 мая 2018 г.</td>
-   <td>2018-05-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-04-01.html">Апрель 2018 г.</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-04-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-04-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-04-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-04-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-   </td>
-   <td>2 апреля 2018 г.</td>
-   <td>2018-04-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-03-01.html">Март 2018 г.</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-03-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-03-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-   </td>
-   <td>Март 2018 г.</td>
-   <td>2018-03-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-02-01.html">Февраль 2018 г.</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-02-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-02-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-02-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-02-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-   </td>
-   <td>Февраль 2018 г.</td>
-   <td>2018-02-05</td>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2018-01-01.html">Январь 2018 г.</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2018-01-01.html">English</a> /
-<a href="/security/bulletin/pixel/2018-01-01.html?hl=ja">日本語</a> /
-<a href="/security/bulletin/pixel/2018-01-01.html?hl=ko">한국어</a> /
-<a href="/security/bulletin/pixel/2018-01-01.html?hl=ru">русский</a> /
-<a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">简体中文</a> /
-<a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
-   </td>
-   <td>Январь 2018 г.</td>
-   <td>2018-01-05</td>
- </tr>
-</tbody></table>
+    <p>Здесь собраны бюллетени по безопасности Pixel  и Nexus за 2018 год. Полный список бюллетеней вы найдете на <a href="/security/bulletin/pixel/index.html">главной странице</a>.</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>Бюллетень</th>
+        <th>Язык</th>
+        <th>Дата публикации</th>
+        <th>Обновление системы безопасности</th>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/pixel/2018-12-01.html">Декабрь 2018 г.</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-12-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>3 декабря 2018 г.</td>
+        <td>2018-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2018-11-01.html">Ноябрь 2018 г.</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-11-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+        <td>5 ноября 2018 г.</td>
+        <td>2018-11-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2018-10-01.html">Октябрь 2018 г.</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-10-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>1 октября 2018 г.</td>
+        <td>2018-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2018-09-01.html">Сентябрь 2018 г.</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-09-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>4 сентября 2018 г.</td>
+        <td>2018-09-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2018-08-01.html">Август 2018 г.</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2018-08-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>6 августа 2018 г.</td>
+        <td>2018-08-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-07-01.html">Июль 2018 г.</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-07-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>2 июля 2018 г.</td>
+       <td>2018-07-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-06-01.html">Июнь 2018 г.</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-06-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>4 июня 2018 г.</td>
+       <td>2018-06-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-05-01.html">Май 2018 г.</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-05-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>7 мая 2018 г.</td>
+       <td>2018-05-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-04-01.html">Апрель 2018 г.</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-04-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>2 апреля 2018 г.</td>
+       <td>2018-04-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-03-01.html">Март 2018 г.</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-03-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>Март 2018 г.</td>
+       <td>2018-03-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-02-01.html">Февраль 2018 г.</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-02-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>Февраль 2018 г.</td>
+       <td>2018-02-05</td>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/pixel/2018-01-01.html">Январь 2018 г.</a></td>
+       <td>
+         <a href="/security/bulletin/pixel/2018-01-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=ru">русский</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>Январь 2018 г.</td>
+       <td>2018-01-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/pixel/2019-02-01.html b/ru/security/bulletin/pixel/2019-02-01.html
new file mode 100644
index 0000000..273abf9
--- /dev/null
+++ b/ru/security/bulletin/pixel/2019-02-01.html
@@ -0,0 +1,154 @@
+<html devsite><head>
+    <title>Бюллетень по обновлениям Pixel – февраль 2019 г.</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2019 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p><em>Опубликовано 4 февраля 2019 г.</em></p>
+
+<p>
+В этом бюллетене содержится информация об уязвимостях в защите и улучшениях функциональных возможностей <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">поддерживаемых устройств Pixel</a> (устройства Google).
+Все проблемы, перечисленные здесь и в бюллетене по безопасности Android за февраль 2019 г., устранены в исправлении от 5 февраля 2019 г. или более новом. Информацию о том, как проверить обновления системы безопасности, можно найти в статье <a href="https://support.google.com/pixelphone/answer/4457705" class="external">Справочного центра</a>.
+</p>
+<p>
+Обновление системы безопасности 2019-02-05 получат все поддерживаемые устройства Google. Мы настоятельно рекомендуем пользователям установить это обновление.
+</p>
+<p class="note">
+<strong>Примечание.</strong> Образы встроенного ПО для устройств Google можно найти на <a href="https://developers.google.com/android/images" class="external">сайте Google Developers</a>.
+</p>
+
+<h2 id="announcements">Новости</h2>
+
+<p>В бюллетене по обновлениям Pixel за февраль 2019 г. не содержится обновлений системы безопасности для устройств Pixel.
+</p>
+
+<h3 id="functional-patches">Улучшения функциональных возможностей</h3>
+
+<p>Все устройства Pixel с Android 9 получат обновление системы вместе с февральским автоматическим обновлением (OTA). В ежеквартальный выпуск входят улучшения функциональных возможностей и исправления для различных компонентов платформы Android и поддерживаемых устройств Pixel.
+</p>
+
+<h2 id="common-questions-and-answers">Часто задаваемые вопросы</h2>
+<p>
+В этом разделе мы отвечаем на вопросы, которые могут возникнуть после прочтения бюллетеня.
+</p>
+<p>
+<strong>1. Как определить, установлено ли на устройство обновление, в котором устранены перечисленные проблемы?
+</strong>
+</p>
+<p>
+В исправлении от 5 февраля 2019 года или более новом устранены все проблемы, связанные с обновлением 2019-02-05. Информацию о том, как проверить обновления системы безопасности, можно найти в статье <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Справочного центра</a>.
+</p>
+<p id="type">
+<strong>2. Что означают сокращения в столбце <em>Тип</em>?</strong>
+</p>
+<p>
+В этом столбце указан тип уязвимости по следующей классификации:<em></em>
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>Сокращение</th>
+   <th>Описание</th>
+  </tr>
+  <tr>
+   <td>УВК</td>
+   <td>Удаленное выполнение кода</td>
+  </tr>
+  <tr>
+   <td>ПП</td>
+   <td>Повышение привилегий</td>
+  </tr>
+  <tr>
+   <td>РИ</td>
+   <td>Раскрытие информации</td>
+  </tr>
+  <tr>
+   <td>ОО</td>
+   <td>Отказ в обслуживании</td>
+  </tr>
+  <tr>
+   <td>Н/Д</td>
+   <td>Классификация недоступна</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>3. Что означает информация в столбце <em>Ссылки</em>?</strong>
+</p>
+<p>
+В таблицах с описанием уязвимостей есть столбец <em>Ссылки</em>. Каждая запись в нем может содержать префикс, указывающий на источник ссылки, а именно:
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>Префикс</th>
+   <th>Значение</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Идентификатор ошибки Android</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Ссылочный номер Qualcomm</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>Ссылочный номер MediaTek</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>Ссылочный номер NVIDIA</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Ссылочный номер Broadcom</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>4. Что означает символ * рядом с идентификатором ошибки Android в столбце <em>Ссылки</em>?</strong>
+</p>
+<p>
+Символ * означает, что исправление для уязвимости не опубликовано.<em></em> Необходимое обновление содержится в последних бинарных драйверах для устройств Pixel, которые можно скачать на <a href="https://developers.google.com/android/drivers" class="external">сайте для разработчиков</a>.
+</p>
+<p>
+<strong>5. Почему теперь одни уязвимости описываются в этом бюллетене, а другие – в бюллетенях по безопасности Android?</strong>
+</p>
+<p>
+В бюллетене по безопасности Android описаны уязвимости, которые необходимо устранить в последнем обновлении системы безопасности для устройств Android. Исправление дополнительных проблем, перечисленных здесь, для выпуска этого обновления не требуется.
+</p>
+<h2 id="versions">Версии</h2>
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>Версия</th>
+   <th>Дата</th>
+   <th>Примечания</th>
+  </tr>
+  <tr>
+   <td>1.0</td>
+   <td>4 февраля 2019 г.</td>
+   <td>Бюллетень опубликован.</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/pixel/2019.html b/ru/security/bulletin/pixel/2019.html
index 266e2f6..3d2c360 100644
--- a/ru/security/bulletin/pixel/2019.html
+++ b/ru/security/bulletin/pixel/2019.html
@@ -41,8 +41,8 @@
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-05</td>
@@ -54,8 +54,8 @@
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
     <td>November 4, 2019</td>
     <td>2019-11-05</td>
@@ -67,8 +67,8 @@
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-05</td>
@@ -80,8 +80,8 @@
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-05</td>
@@ -93,8 +93,8 @@
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-05</td>
@@ -106,8 +106,8 @@
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>July 1, 2019</td>
    <td>2019-07-05</td>
@@ -119,8 +119,8 @@
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>June 3, 2019</td>
    <td>2019-06-05</td>
@@ -132,8 +132,8 @@
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>May 6, 2019</td>
    <td>2019-05-05</td>
@@ -145,8 +145,8 @@
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>April 1, 2019</td>
    <td>2019-04-05</td>
@@ -158,40 +158,39 @@
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/pixel/2019-01-01.html">Январь 2019 г.</a></td>
-   <td>Готовится к публикации <!--
-     <a href="/security/bulletin/pixel/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/pixel/2019-02-01.html">Февраль 2019 г.</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">русский</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>4 февраля 2019 г.</td>
+   <td>2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/pixel/2019-01-01.html">Январь 2019 г.</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">русский</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>7 января 2019 г.</td>
    <td>2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/ru/security/bulletin/pixel/index.html b/ru/security/bulletin/pixel/index.html
index 62fc13a..8f5889a 100644
--- a/ru/security/bulletin/pixel/index.html
+++ b/ru/security/bulletin/pixel/index.html
@@ -44,18 +44,31 @@
     <th>Обновление системы безопасности</th>
  </tr>
 <tr>
-    <td><a href="/security/bulletin/pixel/2019-01-01.html">Январь 2019 г.</a></td>
-    <td>Готовится к публикации <!--
-     <a href="/security/bulletin/pixel/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
-     -->
+    <td><a href="/security/bulletin/pixel/2019-02-01.html">Февраль 2019 г.</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">русский</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
-    <td>7 января 2018 г.</td>
-    <td>2018-12-05</td>
+    <td>4 февраля 2019 г.</td>
+    <td>2019-02-05</td>
+ </tr>
+<tr>
+</tr><tr>
+    <td><a href="/security/bulletin/pixel/2019-01-01.html">Январь 2019 г.</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">русский</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> /
+<a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+    <td>7 января 2019 г.</td>
+    <td>2019-01-05</td>
  </tr>
 <tr>
     <td><a href="/security/bulletin/pixel/2018-12-01.html">Декабрь 2018 г.</a></td>
diff --git a/zh-cn/compatibility/9/android-9-cdd.html b/zh-cn/compatibility/9/android-9-cdd.html
index bb4b20d..791388c 100644
--- a/zh-cn/compatibility/9/android-9-cdd.html
+++ b/zh-cn/compatibility/9/android-9-cdd.html
@@ -383,7 +383,7 @@
     <ul>
       <li>[<a href="#7_9_virtual_reality">7.9</a>.1/H-1-1] 必须声明 <code>android.hardware.vr.high_performance</code> 功能标记。
       </li>
-      <li>[<a href="#7_9_virtual_reality">7.9</a>.1/H-1-2] 必须包含用于实现 <code>android.service.vr.VrListenerService</code>(可由 VR 应用通过 <code>android.app.Activity#setVrModeEnabled</code> 启用)的应用。
+      <li>[<a href="#7_9_virtual_reality">7.9</a>.1/H-1-2] 必须包含用于实现 <code>android.service.vr.VrListenerService</code>(可以由 VR 应用通过 <code>android.app.Activity#setVrModeEnabled</code> 启用)的应用。
       </li>
     </ul>
     <h4 id="2_2_2_multimedia">
@@ -444,7 +444,7 @@
 手持设备实现:
     </p>
     <ul>
-      <li>[<a href="#3_2_3_1_core_application_intents">3.2.3.1</a>/H-0-1] 必须包含可处理 <a href="https://developer.android.com/reference/android/content/Intent.html#ACTION_GET_CONTENT"><code>ACTION_GET_CONTENT</code></a>、<a href="https://developer.android.com/reference/android/content/Intent#ACTION_OPEN_DOCUMENT"><code>ACTION_OPEN_DOCUMENT</code></a>、<a href="https://developer.android.com/reference/android/content/Intent.html#ACTION_OPEN_DOCUMENT_TREE"><code>ACTION_OPEN_DOCUMENT_TREE</code></a> 和 <a href="https://developer.android.com/reference/android/content/Intent.html#ACTION_CREATE_DOCUMENT"><code>ACTION_CREATE_DOCUMENT</code></a> Intent 的应用(如 SDK 文档中所述),并提供一种方式,让用户能够使用 <a href="https://developer.android.com/reference/android/provider/DocumentsProvider"><code>DocumentsProvider</code></a> API 访问文档提供程序数据。
+      <li>[<a href="#3_2_3_1_core_application_intents">3.2.3.1</a>/H-0-1] 必须包含用于处理 <a href="https://developer.android.com/reference/android/content/Intent.html#ACTION_GET_CONTENT"><code>ACTION_GET_CONTENT</code></a>、<a href="https://developer.android.com/reference/android/content/Intent#ACTION_OPEN_DOCUMENT"><code>ACTION_OPEN_DOCUMENT</code></a>、<a href="https://developer.android.com/reference/android/content/Intent.html#ACTION_OPEN_DOCUMENT_TREE"><code>ACTION_OPEN_DOCUMENT_TREE</code></a> 和 <a href="https://developer.android.com/reference/android/content/Intent.html#ACTION_CREATE_DOCUMENT"><code>ACTION_CREATE_DOCUMENT</code></a> Intent(如 SDK 文档中所述)的应用,并提供一种方式,让用户能够使用 <a href="https://developer.android.com/reference/android/provider/DocumentsProvider"><code>DocumentsProvider</code></a> API 访问文档提供程序数据。
       </li>
       <li>[<a href="#3_4_web_compatibility">3.4</a>.1/H-0-1] 必须提供 <code>android.webkit.Webview</code> API 的完整实现。
       </li>
@@ -503,7 +503,7 @@
     <ul>
       <li>[<a href="#3_10_accessibility">3.10</a>/H-0-1] 必须支持第三方无障碍服务。
       </li>
-      <li>[<a href="#3_10_accessibility">3.10</a>/H-SR] 强烈建议在设备上预加载无障碍服务,并且这些服务的功能要与 <a href="https://github.com/google/talkback">TalkBack 开源项目</a>中提供的开关控制和 TalkBack(适用于预加载的文字转语音引擎支持的语言)无障碍服务的功能相当或更胜一筹。
+      <li>[<a href="#3_10_accessibility">3.10</a>/H-SR] 强烈建议在设备上预加载无障碍服务,并且这些服务的功能要与 <a href="https://github.com/google/talkback">Talkback 开源项目</a>中提供的开关控制和 TalkBack(适用于预加载的文字转语音引擎支持的语言)无障碍服务的功能相当或更胜一筹。
       </li>
       <li>[<a href="#3_11_text_to_speech">3.11</a>/H-0-1] 必须支持安装第三方 TTS 引擎。
       </li>
@@ -571,7 +571,7 @@
 如果手持设备实现包含屏幕或视频输出机制,则:
     </p>
     <ul>
-      <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/H-1-1] 必须能够遵从 <a href="http://developer.android.com/reference/android/content/Intent.html#ACTION_POWER_USAGE_SUMMARY"><code>android.intent.action.POWER_USAGE_SUMMARY</code></a> Intent 提供一个会显示此功耗的设置菜单。
+      <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/H-1-1] 必须遵从 <a href="http://developer.android.com/reference/android/content/Intent.html#ACTION_POWER_USAGE_SUMMARY"><code>android.intent.action.POWER_USAGE_SUMMARY</code></a> Intent,并提供一个会显示此功耗的设置菜单。
       </li>
     </ul>
     <h4 id="2_2_5_security_model">
@@ -593,6 +593,9 @@
       <li>[<a href="#9_11_permissions">9.11</a>/H-1-2] 必须提供一种方式,让用户能够隐藏通知并停用所有身份验证方法(<a href="#9_11_1_secure-lock-screen">9.11.1 安全锁定屏幕</a>中所述的主要身份验证方法除外)。AOSP 满足锁定模式的要求。
       </li>
     </ul>
+    <h3 id="2_3_television_requirements">
+2.3. 针对 TV 的要求
+    </h3>
     <p>
 <strong>Android TV 设备</strong>:一种 Android 设备实现,是适合用户坐在约 10 英尺远的距离观看的娱乐界面(“提供大屏幕娱乐体验的界面”或“距离 10 英尺观看的界面”),用于观看数字媒体、影片、电视直播,玩游戏和/或使用应用。
     </p>
@@ -753,7 +756,7 @@
 TV 设备实现必须支持以标准的视频帧速率进行 H.264 解码(第 5.3.4 节中对此进行了详细说明),视频的分辨率不得高于:
     </p>
     <ul>
-      <li>[<a href="#5_3_video_decoding">5.3.4</a>.4/T-1-1] 高清 1080p,60 帧/秒,Basline Profile
+      <li>[<a href="#5_3_video_decoding">5.3.4</a>.4/T-1-1] 高清 1080p,60 帧/秒,Baseline Profile
       </li>
       <li>[<a href="#5_3_video_decoding">5.3.4</a>.4/T-1-2] 高清 1080p,60 帧/秒,Main Profile
       </li>
@@ -853,7 +856,7 @@
       </li>
       <li>[<a href="#3_10_accessibility">3.10</a>/T-0-1] 必须支持第三方无障碍服务。
       </li>
-      <li>[<a href="#3_10_accessibility">3.10</a>/T-SR] 强烈建议在设备上预加载无障碍服务,并且这些服务的功能要与 <a href="https://github.com/google/talkback">TalkBack 开源项目</a>中提供的开关控制和 TalkBack(适用于预加载的文字转语音引擎支持的语言)无障碍服务的功能相当或更胜一筹。
+      <li>[<a href="#3_10_accessibility">3.10</a>/T-SR] 强烈建议在设备上预加载无障碍服务,并且这些服务的功能要与 <a href="https://github.com/google/talkback">Talkback 开源项目</a>中提供的开关控制和 TalkBack(适用于预加载的文字转语音引擎支持的语言)无障碍服务的功能相当或更胜一筹。
       </li>
     </ul>
     <p>
@@ -900,7 +903,7 @@
 TV 设备实现:
     </p>
     <ul>
-      <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/T-0-1] 必须提供一个关于各组件功耗的配置文件,其中要定义每种硬件组件的<a href="http://source.android.com/devices/tech/power/values.html">耗电值</a>,以及组件在一段时间内大概消耗的电量(如 Android 开源项目网站上所述)。
+      <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/T-0-1] 必须提供一个关于各组件功耗的配置文件,其中要定义每种硬件组件的<a href="http://source.android.com/devices/tech/power/values.html">电耗值</a>以及组件在一段时间内大概消耗的电量(如 Android 开源项目网站上所述)。
       </li>
       <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/T-0-2] 必须以毫安小时 (mAh) 为单位报告所有功耗值。
       </li>
@@ -1047,7 +1050,7 @@
 Watch 设备实现:
     </p>
     <ul>
-      <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/W-0-1] 必须提供一个关于各组件功耗的配置文件,其中要定义每种硬件组件的<a href="http://source.android.com/devices/tech/power/values.html">耗电值</a>,以及组件在一段时间内大概消耗的电量(如 Android 开源项目网站上所述)。
+      <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/W-0-1] 必须提供一个关于各组件功耗的配置文件,其中要定义每种硬件组件的<a href="http://source.android.com/devices/tech/power/values.html">电耗值</a>,以及组件在一段时间内大概消耗的电量(如 Android 开源项目网站上所述)。
       </li>
       <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/W-0-2] 必须以毫安小时 (mAh) 为单位报告所有功耗值。
       </li>
@@ -1467,7 +1470,7 @@
     <ul>
       <li>[<a href="#8_2_file_i/o_access_performance">8.2</a>/A-0-1] 必须按每个进程的 UID 报告读取和写入非易失性存储空间的字节数,以便开发者通过系统 API <code>android.car.storagemonitoring.CarStorageMonitoringManager</code> 获取统计信息。Android 开源项目通过 <code>uid_sys_stats</code> 内核模块来满足该要求。
       </li>
-      <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/A-0-1] 必须提供一个关于各组件功耗的配置文件,其中要定义每种硬件组件的<a href="http://source.android.com/devices/tech/power/values.html">耗电值</a>,以及组件在一段时间内大概消耗的电量(如 Android 开源项目网站上所述)。
+      <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/A-0-1] 必须提供一个关于各组件功耗的配置文件,其中要定义每种硬件组件的<a href="http://source.android.com/devices/tech/power/values.html">电耗值</a>,以及组件在一段时间内大概消耗的电量(如 Android 开源项目网站上所述)。
       </li>
       <li>[<a href="#8_4_power_consumption_accounting">8.4</a>/A-0-2] 必须以毫安小时 (mAh) 为单位报告所有功耗值。
       </li>
@@ -1712,7 +1715,7 @@
 BRAND
         </td>
         <td>
-该值用于指明与设备关联的品牌名称,即最终用户所熟知的设备品牌名称。必须采用人类可读懂的格式,并且应表示设备的制造商或设备在营销时所冠的公司品牌。该字段的值必须可编码为 7 位的 ASCII 值,并且与正则表达式“^[a-zA-Z0-9_-]+$”匹配。
+该值用于指明与设备关联的品牌名称,即最终用户所熟知的设备品牌名称。必须采用人类可读懂的格式,并且应表示设备的制造商或设备在营销时所冠的公司品牌。3.3.该字段的值必须可编码为 7 位的 ASCII 值,并且与正则表达式“^[a-zA-Z0-9_-]+$”匹配。
         </td>
       </tr>
       <tr>
@@ -1720,7 +1723,7 @@
 SUPPORTED_ABIS
         </td>
         <td>
-本机代码指令集的名称(CPU 类型 + ABI 惯例)。请参阅<a href="#3_3_native_api_compatibility">第 3.3. 节:本机 API 兼容性</a>。
+本机代码指令集的名称(CPU 类型 + ABI 惯例)。请参阅 <a href="#3_3_native_api_compatibility">3.3. 本机 API 兼容性</a>。
         </td>
       </tr>
       <tr>
@@ -1728,7 +1731,7 @@
 SUPPORTED_32_BIT_ABIS
         </td>
         <td>
-本机代码指令集的名称(CPU 类型 + ABI 惯例)。请参阅<a href="#3_3_native_api_compatibility">第 3.3. 节:本机 API 兼容性</a>。
+本机代码指令集的名称(CPU 类型 + ABI 惯例)。请参阅 <a href="#3_3_native_api_compatibility">3.3. 本机 API 兼容性</a>。
         </td>
       </tr>
       <tr>
@@ -1736,7 +1739,7 @@
 SUPPORTED_64_BIT_ABIS
         </td>
         <td>
-本机代码第二个指令集的名称(CPU 类型 + ABI 惯例)。请参阅<a href="#3_3_native_api_compatibility">第 3.3. 节:本机 API 兼容性</a>。
+本机代码第二个指令集的名称(CPU 类型 + ABI 惯例)。请参阅 <a href="#3_3_native_api_compatibility">3.3. 本机 API 兼容性</a>。
         </td>
       </tr>
       <tr>
@@ -1744,7 +1747,7 @@
 CPU_ABI
         </td>
         <td>
-本机代码指令集的名称(CPU 类型 + ABI 惯例)。请参阅<a href="#3_3_native_api_compatibility">第 3.3. 节:本机 API 兼容性</a>。
+本机代码指令集的名称(CPU 类型 + ABI 惯例)。请参阅 <a href="#3_3_native_api_compatibility">3.3. 本机 API 兼容性</a>。
         </td>
       </tr>
       <tr>
@@ -1752,7 +1755,7 @@
 CPU_ABI2
         </td>
         <td>
-本机代码第二个指令集的名称(CPU 类型 + ABI 惯例)。请参阅<a href="#3_3_native_api_compatibility">第 3.3. 节:本机 API 兼容性</a>。
+本机代码第二个指令集的名称(CPU 类型 + ABI 惯例)。请参阅 <a href="#3_3_native_api_compatibility">3.3. 本机 API 兼容性</a>。
         </td>
       </tr>
       <tr>
@@ -2228,7 +2231,7 @@
       </li>
       <li>[C-0-10] 在 AOSP 中作为系统库实现和提供的任何其他本机库均为保留库,不得将其提供给采用 API 24 级或更高级别的第三方应用使用。
       </li>
-      <li>[C-0-11] 必须通过 <code>libGLESv3.so</code> 库导出所有 OpenGL ES 3.1 和 <a href="http://developer.android.com/guide/topics/graphics/opengl.html#aep">Android Extension Pack</a> 函数符号(如 NDK 中所定义)。请注意,所有这些符号都必须存在。第 7.1.4.1 节中更详细地介绍了关于何时需要完整实现每个对应函数方面的要求。
+      <li>[C-0-11] 必须通过 <code>libGLESv3.so</code> 库导出所有 OpenGL ES 3.1 和 <a href="http://developer.android.com/guide/topics/graphics/opengl.html#aep">Android 扩展包</a>函数符号(如 NDK 中所定义)。请注意,所有这些符号都必须存在。第 7.1.4.1 节中更详细地介绍了关于何时需要完整实现每个对应函数方面的要求。
       </li>
       <li>[C-0-12] 必须通过 <code>libvulkan.so</code> 库导出核心 Vulkan 1.0 函数的函数符号以及 <code>VK_KHR_surface</code>、<code>VK_KHR_android_surface</code>、<code>VK_KHR_swapchain</code>、<code>VK_KHR_maintenance1</code> 和 <code>VK_KHR_get_physical_device_properties2</code> 扩展。请注意,所有这些符号都必须存在。第 7.1.4.2 节中更详细地介绍了关于何时需要完整实现每个对应函数方面的要求。
       </li>
@@ -2382,9 +2385,9 @@
       </li>
       <li>设备不得更改对后台应用实施的限制。更具体地说,对于后台应用:
         <ul>
-          <li>[C-0-4] 设备必须停止执行应用为接收 <a href="https://developer.android.com/reference/android/location/GnssMeasurement.html"><code>GnssMeasurement</code></a> 和 <a href="https://developer.android.com/reference/android/location/GnssNavigationMessage.html"><code>GnssNavigationMessage</code></a> 的输出而注册的回调。
+          <li>[C-0-4] 设备必须停止执行应用为接收 <a href="https://developer.android.com/reference/android/location/GnssMeasurement.html"><code>GnssMeasurement</code></a> 和 <a href="https://developer.android.com/reference/android/location/GnssNavigationMessage.html"><code>GnssNavigationMessage</code></a> 的输出信息而注册的回调。
           </li>
-          <li>[C-0-5] 设备必须通过 <a href="https://developer.android.com/reference/android/location/LocationManager.html"><code>LocationManager</code></a> API 或 <a href="https://developer.android.com/reference/android/net/wifi/WifiManager.html#startScan%28%29"><code>WifiManager.startScan()</code></a> 方法限制为应用提供更新的频率。
+          <li>[C-0-5] 设备必须通过 <a href="https://developer.android.com/reference/android/location/LocationManager.html"><code>LocationManager</code></a> API 类或 <a href="https://developer.android.com/reference/android/net/wifi/WifiManager.html#startScan%28%29"><code>WifiManager.startScan()</code></a> 方法限制为应用提供更新的频率。
           </li>
           <li>[C-0-6] 如果应用采用 API 25 级或更高级别,则设备不得允许在应用清单中注册广播接收器来接收标准 Android Intent 的隐式广播,除非广播 Intent 要求 <code>"signature"</code> 或 <code>"signatureOrSystem"</code> <a href="https://developer.android.com/guide/topics/manifest/permission-element.html#plevel"><code>protectionLevel</code></a> 权限,或位于<a href="https://developer.android.com/preview/features/background-broadcasts.html">豁免列表</a>中。
           </li>
@@ -2394,7 +2397,8 @@
           </li>
         </ul>
       </li>
-      <li>[C-0-9] 设备必须将以下安全提供程序返回为 <a href="https://developer.android.com/reference/java/security/Security.html#getProviders%28%29"><code>Security.getProviders()</code></a> 方法的前 7 个数组值,按指定顺序排列且使用指定名称(由 <a href="https://developer.android.com/reference/java/security/Provider.html#getName%28%29"><code>Provider.getName()</code></a> 返回)和类,除非应用已通过 <a href="https://developer.android.com/reference/java/security/Security.html#insertProviderAt%28java.security.Provider,%2520int%29"><code>insertProviderAt()</code></a> 或 <a href="https://developer.android.com/reference/java/security/Security.html#removeProvider%28java.lang.String%29"><code>removeProvider()</code></a> 修改了列表。设备可以在以下指定的提供程序列表之后返回其他提供程序。
+      <li>[C-0-9] 设备必须将以下安全提供程序返回为 <a href="https://developer.android.com/reference/java/security/Security.html#getProviders%28%29"><code>Security.getProviders()</code></a> 方法的前 7 个数组值,并且要按指定顺序排列且使用指定名称(由 <a href="https://developer.android.com/reference/java/security/Provider.html#getName%28%29"><code>Provider.getName()</code></a> 返回)和类,除非应用已通过 <a href="https://developer.android.com/reference/java/security/Security.html#insertProviderAt%28java.security.Provider,%2520int%29"><code>insertProviderAt()</code></a> 或 <a href="https://developer.android.com/reference/java/security/Security.html#removeProvider%28java.lang.String%29"><code>removeProvider()</code></a> 修改了列表。
+设备可以在以下指定的提供程序列表之后返回其他提供程序。
         <ol>
           <li>
             <strong>AndroidNSSP</strong> - <code>android.security.net.config.NetworkSecurityConfigProvider</code>
@@ -2440,13 +2444,12 @@
       </li>
       <li>[C-1-5] 如果已自动应用限制,则必须通知用户。
       </li>
-      <li>[C-1-6] 必须在受限应用调用 <a href="https://developer.android.com/reference/android/app/ActivityManager.html#isBackgroundRestricted%28%29"><code>ActivityManager.isBackgroundRestricted()</code></a> API 时对其返回 <code>true</code>。
-      </li>
+      <li>[C-1-6] 必须在受限应用调用 <a href="https://developer.android.com/reference/android/app/ActivityManager.html#isBackgroundRestricted%28%29"><code>ActivityManager.isBackgroundRestricted()</code></a> API 时确保其返回 <code>true</code>。</li>
       <li>[C-1-7] 不得限制用户显式使用的热门前台应用。
       </li>
       <li>[C-1-8] 在用户开始显式使用过去受限的应用时,必须暂停对成为热门前台应用的应用的限制。
       </li>
-      <li>[C-1-9] 必须通过 <a href="https://developer.android.com/reference/android/app/usage/UsageStats"><code>UsageStats</code></a> 报告所有应用限制事件。如果设备实现扩展了 AOSP 中实现的应用限制,则必须遵循<a href="https://source.android.com/devices/tech/power/app_mgmt.html">此文档</a>中所述的实现方式。
+      <li>[C-1-9] 必须通过 <a href="https://developer.android.com/reference/android/app/usage/UsageStats"><code>UsageStats</code></a> 报告所有应用限制事件。如果设备实现扩展了 AOSP 中实现的应用限制,则必须遵循<a href="https://souce.android.com/devices/tech/power/app_mgmt.html">此文档</a>中所述的实现方式。
       </li>
     </ul>
     <h3 id="3_6_api_namespaces">
@@ -3023,7 +3026,7 @@
       </li>
       <li>[C-1-6] 还必须提供一种方式,让用户能够查看已删除的通知渠道。
       </li>
-      <li>[C-1-7] 必须在无需用户额外互动的情况下正确呈现通过 <a href="https://developer.android.com/reference/android/app/Notification.MessagingStyle">Notification.MessagingStyle</a> 提供的所有资源(图片、贴纸、图标等)以及通知文本。例如,必须显示所有资源,包括在通过 <a href="https://developer.android.com/reference/android/app/Notification.MessagingStyle.html?hl=es-AR#setGroupConversation%28boolean%29">setGroupConversation</a> 设置的群组对话中通过 <a href="https://developer.android.com/reference/android/app/Person">android.app.Person</a> 提供的图标。
+      <li>[C-1-7] 必须在无需用户额外互动的情况下正确呈现通过 <a href="https://developer.android.com/reference/android/app/Notification.MessagingStyle">Notification.MessagingStyle</a> 提供的所有资源(图片、贴纸、图标等)以及通知文本。例如,必须显示所有资源,包括通过 <a href="https://developer.android.com/reference/android/app/Person">android.app.Person</a> 在通过 <a href="https://developer.android.com/reference/android/app/Notification.MessagingStyle.html?hl=es-AR#setGroupConversation%28boolean%29">setGroupConversation</a> 设置的群组对话中提供的图标。
       </li>
       <li>[C-SR] 强烈建议自动提供一种方式,让用户能够在多次忽略特定第三方应用的通知后按每个渠道和应用包级别屏蔽该通知。
       </li>
@@ -3089,7 +3092,7 @@
       </li>
       <li>[C-1-2] 当设备实现为用户提供了用于授权或拒绝第三方应用访问 DND 政策配置的方式时,必须随同用户创建的规则和预定义的规则一起显示应用创建的<a href="https://developer.android.com/reference/android/app/NotificationManager.html#addAutomaticZenRule%28android.app.AutomaticZenRule%29">自动 DND 规则</a>。
       </li>
-      <li>[C-1-3] 必须能够遵从 <a href="https://developer.android.com/reference/android/app/NotificationManager.Policy.html#suppressedVisualEffects"><code>suppressedVisualEffects</code></a> 值(随同 <a href="https://developer.android.com/reference/android/app/NotificationManager.Policy.html#NotificationManager.Policy%28int,%20int,%20int,%20int%29"><code>NotificationManager.Policy</code></a> 传递);如果应用已设置 SUPPRESSED_EFFECT_SCREEN_OFF 或 SUPPRESSED_EFFECT_SCREEN_ON 标记,则应向用户表明 DND 设置菜单中不会显现视觉效果。
+      <li>[C-1-3] 必须能够遵从 <a href="https://developer.android.com/reference/android/app/NotificationManager.Policy.html#suppressedVisualEffects"><code>suppressedVisualEffects</code></a> 值(随同 <a href="https://developer.android.com/reference/android/app/NotificationManager.Policy.html#NotificationManager.Policy%28int,%20int,%20int,%20int%29"><code>NotificationManager.Policy</code></a> 传递);如果应用已设置 SUPPRESSED_EFFECT_SCREEN_OFF 或 SUPPRESSED_EFFECT_SCREEN_ON 标记,则应向用户指明 DND 设置菜单中不会显现视觉效果。
       </li>
     </ul>
     <h4 id="3_8_4_search">
@@ -3626,7 +3629,7 @@
       </li>
       <li>[C-1-4] 必须有用于呈现 <a href="http://developer.android.com/reference/android/media/browse/MediaBrowser.html">MediaBrowser</a> 层次结构的抽屉式导航栏或其他机制,并让用户能够访问 <a href="http://developer.android.com/reference/android/media/browse/MediaBrowser.html">MediaBrowser</a> 层次结构。
       </li>
-      <li>[C-1-5] 对于 <a href="https://developer.android.com/reference/android/media/session/MediaSession.Callback.html#onMediaButtonEvent%28android.content.Intent%29"><code>MediaSession.Callback#onMediaButtonEvent</code></a>,必须将点按两次 <a href="https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_HEADSETHOOK"><code>KEYCODE_HEADSETHOOK</code></a> 或 <a href="https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_MEDIA_PLAY_PAUSE"><code>KEYCODE_MEDIA_PLAY_PAUSE</code></a> 视为 <a href="https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_MEDIA_NEXT"><code>KEYCODE_MEDIA_NEXT</code></a>。
+      <li>[C-1-5] 必须将点按两次 <a href="https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_HEADSETHOOK"><code>KEYCODE_HEADSETHOOK</code></a> 或 <a href="https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_MEDIA_PLAY_PAUSE"><code>KEYCODE_MEDIA_PLAY_PAUSE</code></a> 视为 <a href="https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_MEDIA_NEXT"><code>KEYCODE_MEDIA_NEXT</code></a>(对于 <a href="https://developer.android.com/reference/android/media/session/MediaSession.Callback.html#onMediaButtonEvent%28android.content.Intent%29"><code>MediaSession.Callback#onMediaButtonEvent</code></a>)。
       </li>
     </ul>
     <h3 id="3_15_instant_apps">
@@ -3734,7 +3737,7 @@
       </li>
       <li>
         <p>
-此外,设备实现应提供一种方式,让用户能够按应用授予/撤消安装未知来源的应用的权限;但如果设备实现不希望为用户提供这种选择,则可以选择将该功能实现为空操作,并针对 <a href="http://developer.android.com/reference/android/app/Activity.html#startActivityForResult%28android.content.Intent,int%29"><code>startActivityForResult()</code></a> 返回 <code>RESULT_CANCELED</code>。不过,即使在这种情况下,设备实现也应向用户表明为什么没有提供这种选择。
+应提供一种方式,让用户能够按应用授予/撤消安装未知来源的应用的权限;但如果设备实现不希望为用户提供这种选择,则可以选择将该功能实现为空操作,并针对 <a href="http://developer.android.com/reference/android/app/Activity.html#startActivityForResult%28android.content.Intent,int%29"><code>startActivityForResult()</code></a> 返回 <code>RESULT_CANCELED</code>。不过,即使在这种情况下,设备实现也应向用户表明为什么没有提供这种选择。
         </p>
       </li>
       <li>
@@ -3763,7 +3766,7 @@
 设备实现:
     </p>
     <ul>
-      <li>应力争最大限度地缩短编解码器延迟,也就是说,它们
+      <li>应力争最大限度地缩短编解码器延迟,也就是说,它们:
         <ul>
           <li>不应使用和存储输入缓存,而应在处理之后将其返回。
           </li>
@@ -5259,7 +5262,7 @@
       </li>
       <li>[C-SR] 强烈建议通过 AAudio API 满足针对低延迟音频的要求。
       </li>
-      <li>[C-SR] 对于从 <a href="https://developer.android.com/ndk/reference/group/audio#aaudiostream_getperformancemode"><code>AAudioStream_getPerformanceMode()</code></a> 返回 <a href="https://developer.android.com/ndk/guides/audio/aaudio/aaudio#performance-mode"><code>AAUDIO_PERFORMANCE_MODE_LOW_LATENCY</code></a> 的信息流,强烈建议确保 <a href="https://developer.android.com/ndk/reference/group/audio#aaudiostream_getframesperburst"><code>AAudioStream_getFramesPerBurst()</code></a> 返回的值小于或等于 <a href="https://developer.android.com/reference/android/media/AudioManager.html#getProperty%28java.lang.String%29"><code>android.media.AudioManager.getProperty(String)</code></a> 针对属性键 <a href="https://developer.android.com/reference/android/media/AudioManager.html#PROPERTY_OUTPUT_FRAMES_PER_BUFFER"><code>AudioManager.PROPERTY_OUTPUT_FRAMES_PER_BUFFER</code></a> 返回的值。
+      <li>[C-SR] 强烈建议确保对于从 <a href="https://developer.android.com/ndk/reference/group/audio#aaudiostream_getperformancemode"><code>AAudioStream_getPerformanceMode()</code></a> 返回的 <a href="https://developer.android.com/ndk/guides/audio/aaudio/aaudio#performance-mode"><code>AAUDIO_PERFORMANCE_MODE_LOW_LATENCY</code></a>,由 <a href="https://developer.android.com/ndk/reference/group/audio#aaudiostream_getframesperburst"><code>AAudioStream_getFramesPerBurst()</code></a> 返回的值小于等于由 <a href="https://developer.android.com/reference/android/media/AudioManager.html#getProperty%28java.lang.String%29"><code>android.media.AudioManager.getProperty(String)</code></a>(属于属性密钥 <a href="https://developer.android.com/reference/android/media/AudioManager.html#PROPERTY_OUTPUT_FRAMES_PER_BUFFER"><code>AudioManager.PROPERTY_OUTPUT_FRAMES_PER_BUFFER</code></a>) 返回的值。
       </li>
     </ul>
     <p>
@@ -5606,7 +5609,7 @@
 如果设备实现满足上述所有要求,则:
     </p>
     <ul>
-      <li>[SR] 强烈建议通过 <a href="http://developer.android.com/reference/android/content/pm/PackageManager.html"><code>android.content.pm.PackageManager</code></a> 类报告支持 <code>android.hardware.audio.pro</code> 功能。
+      <li>[SR] 强烈建议报告支持 <code>android.hardware.audio.pro</code> 功能(通过 <a href="http://developer.android.com/reference/android/content/pm/PackageManager.html"><code>android.content.pm.PackageManager</code></a> 类)。
       </li>
     </ul>
     <p>
@@ -5875,7 +5878,7 @@
       </li>
       <li>[C-0-6] 该 API 的方法不得抛出 SDK 文档中未载述的异常。
       </li>
-      <li>[C-0-7] 对于相同的细分版本指纹,设备实现必须能够始终如一地通过 <a href="http://developer.android.com/reference/android/content/pm/PackageManager.html">android.content.pm.PackageManager</a> 类中的 <code>getSystemAvailableFeatures()</code> 和 <code>hasSystemFeature(String)</code> 方法报告准确的硬件配置信息。
+      <li>[C-0-7] 对于相同的细分版本指纹,设备实现必须能够始终如一地通过 <code>getSystemAvailableFeatures()</code> 和 <code>hasSystemFeature(String)</code> 方法(在 <a href="http://developer.android.com/reference/android/content/pm/PackageManager.html">android.content.pm.PackageManager</a> 类中)报告准确的硬件配置信息。
       </li>
     </ul>
     <p>
@@ -5956,7 +5959,7 @@
 7.1.1.2. 屏幕宽高比
     </h5>
     <p>
-虽然对实体显示屏的屏幕宽高比没有任何限制,但用于呈现第三方应用的逻辑显示屏的屏幕宽高比(可以根据通过 <a href="https://developer.android.com/reference/android/view/Display.html"><code>view.Display</code></a> API 和 <a href="https://developer.android.com/reference/android/content/res/Configuration.html">Configuration</a> API 报告的高度值和宽度值推导出来)必须满足以下要求:
+虽然对实体显示屏的屏幕宽高比值没有任何限制,但用于呈现第三方应用的逻辑显示屏的屏幕宽高比(可以根据通过 <a href="https://developer.android.com/reference/android/view/Display.html"><code>view.Display</code></a> API 和 <a href="https://developer.android.com/reference/android/content/res/Configuration.html">Configuration</a> API 报告的高度值和宽度值推导出来)必须满足以下要求:
     </p>
     <ul>
       <li>
@@ -7004,8 +7007,7 @@
     <ul>
       <li>[C-4-1] 必须在基于移动基站(基于 MS)的网络发起的紧急通话期间继续向应用提供正常的 GPS/GNSS 输出。
       </li>
-      <li>[C-4-2] 必须向 <a href="https://developer.android.com/reference/android/location/LocationProvider">GNSS Location Provider</a> API 报告位置信息和测量结果。
-      </li>
+      <li>[C-4-2] 必须向 <a href="https://developer.android.com/reference/android/location/LocationProvider">GNSS Location Provider</a> API 报告位置信息和测量结果。</li>
     </ul>
     <h4 id="7_3_4_gyroscope">
 7.3.4. 陀螺仪
@@ -7264,7 +7266,7 @@
           </li>
           <li>测量噪声不得高于 2 Pa/√Hz。
           </li>
-          <li>必须实现这种传感器的非唤醒形式,并且至少能够缓冲 300 个传感器事件。
+          <li>必须实现这种传感器的非唤醒形式,并且至少能够缓存 300 个传感器事件。
           </li>
           <li>批处理功耗不得高于 2 mW。
           </li>
@@ -7272,7 +7274,7 @@
       </li>
       <li>[C-2-8] 必须具有符合以下要求的 <code>TYPE_GAME_ROTATION_VECTOR</code> 传感器:
         <ul>
-          <li>必须实现这种传感器的非唤醒形式,并且至少能够缓冲 300 个传感器事件。
+          <li>必须实现这种传感器的非唤醒形式,并且至少能够缓存 300 个传感器事件。
           </li>
           <li>批处理功耗不得高于 4 mW。
           </li>
@@ -7286,7 +7288,7 @@
       </li>
       <li>[C-2-10] 必须具有符合以下要求的 <code>TYPE_STEP_DETECTOR</code> 传感器:
         <ul>
-          <li>必须实现这种传感器的非唤醒形式,并且至少能够缓冲 100 个传感器事件。
+          <li>必须实现这种传感器的非唤醒形式,并且至少能够缓存 100 个传感器事件。
           </li>
           <li>当设备处于静态时,功耗不得高于 0.5 mW;当设备处于动态时,功耗不得高于 1.5 mW。
           </li>
@@ -8121,7 +8123,7 @@
 如果摄像头包含闪光灯,则:
     </p>
     <ul>
-      <li>[C-2-1] 当已在摄像头预览 Surface 上注册 <code>android.hardware.Camera.PreviewCallback</code> 实例时,闪光灯不得亮起,除非应用已通过启用 <code>FLASH_MODE_AUTO</code> 或 <code>FLASH_MODE_ON</code> 属性(属于 <code>Camera.Parameters</code> 对象)明确启用闪光灯。请注意,此项限制不适用于设备的内置系统摄像头应用,而是仅适用于使用 <code>Camera.PreviewCallback</code> 的第三方应用。
+      <li>[C-2-1] 当已在摄像头预览 Surface 上注册 <code>android.hardware.Camera.PreviewCallback</code> 实例时,闪光灯不得亮起,除非应用已通过启用 <code>FLASH_MODE_AUTO</code> 或 <code>FLASH_MODE_ON</code> 属性(属于 <code>Camera.Parameters</code> 对象)明确启用闪光灯。请注意,此项限制不适用于设备的内置系统摄像头应用,而仅适用于使用 <code>Camera.PreviewCallback</code> 的第三方应用。
       </li>
     </ul>
     <h4 id="7_5_2_front-facing_camera">
@@ -8496,7 +8498,7 @@
 7.8.2. 音频输出
     </h4>
     <p>
-如果设备实现包含扬声器,或包含用于连接音频输出外围设备的音频/多媒体输出端口(例如 4 导体 3.5 毫米音频耳机插孔或使用 <a href="https://source.android.com/devices/audio/usb#audioClass">USB 音频类</a>的 USB 主机模式),则:
+如果设备实现包含扬声器,或包含用于连接音频输出外围设备的音频/多媒体输出端口(例如 4 导体 3.5 毫米音频耳机插孔或使用 <a href="https://source.android.com/devices/audio/usb#audioClass">USB 音频类</a>的 USB 主机模式端口),则:
     </p>
     <ul>
       <li>[C-1-1] 必须报告 <code>android.hardware.audio.output</code> 功能常量。
@@ -8647,7 +8649,7 @@
       </li>
       <li>[SR] 强烈建议实现 <a href="https://www.khronos.org/registry/vulkan/specs/1.1-extensions/html/vkspec.html#VK_ANDROID_external_memory_android_hardware_buffer"><code>VK_ANDROID_external_memory_android_hardware_buffer</code></a>,并在可用 Vulkan 扩展列表中公开该扩展。
       </li>
-      <li>[C-1-7] GPU 和显示屏必须能够同步访问共享的前端缓冲区,以便在两个呈现环境中以 60fps 的速率交替呈现 VR 内容,而没有可见的撕裂现象。
+      <li>[C-1-7] GPU 和显示屏必须能够同步访问共享的前端缓存区,以便在两个呈现环境中以 60fps 的速率交替呈现 VR 内容,而没有可见的撕裂现象。
       </li>
       <li>[C-1-9] 必须支持 <a href="https://developer.android.com/ndk/reference/hardware__buffer_8h.html"><code>AHardwareBuffer</code></a> 标记 <code>AHARDWAREBUFFER_USAGE_GPU_DATA_BUFFER</code>、<code>AHARDWAREBUFFER_USAGE_SENSOR_DIRECT_DATA</code> 和 <code>AHARDWAREBUFFER_USAGE_PROTECTED_CONTENT</code>(如 NDK 中所述)。
       </li>
@@ -8762,7 +8764,7 @@
       </li>
       <li>[C-1-4] 必须实现<a href="https://developer.android.com/topic/performance/appstandby">应用待机存储分区</a>和低电耗模式(如<a href="https://source.android.com/devices/tech/power/mgmt">电源管理</a>中所述)。
       </li>
-      <li>[C-1-5] 必须在设备处于节电模式时针对 <a href="https://developer.android.com/reference/android/os/PowerManager#isPowerSaveMode%28%29"><code>PowerManager.isPowerSaveMode()</code></a> 返回 <code>true</code>。
+      <li>[C-1-5] 必须在设备处于节电模式时使 <a href="https://developer.android.com/reference/android/os/PowerManager#isPowerSaveMode%28%29"><code>PowerManager.isPowerSaveMode()</code></a> 返回 <code>true</code>。
       </li>
       <li>[C-SR] 强烈建议提供一种方式,让用户能够启用和停用省电模式。
       </li>
@@ -9027,7 +9029,7 @@
 Android <a href="http://developer.android.com/reference/android/os/UserManager.html">支持多用户功能</a>,并支持完全用户隔离。
     </p>
     <ul>
-      <li>如果设备实现使用<a href="http://developer.android.com/reference/android/os/Environment.html">可移动媒体</a>作为主要的外部存储设备,则可以但不应启用多用户功能。
+      <li>如果设备实现使用<a href="http://developer.android.com/reference/android/os/Environment.html">可移动媒介</a>作为主要的外部存储设备,则可以但不应启用多用户功能。
       </li>
     </ul>
     <p>
@@ -9049,7 +9051,7 @@
 如果设备实现包含多位用户,并且未声明 <code>android.hardware.telephony</code> 功能标记,则:
     </p>
     <ul>
-      <li>[C-2-1] 必须支持受限配置文件,该配置文件可让设备所有者管理设备上的其他用户以及他们可以使用的功能。借助受限配置文件,设备所有者可以快速设置供其他用户使用的单独环境,同时还能在可于这些环境中运行的应用内管理更精细的限制。
+      <li>[C-2-1] 必须支持受限配置文件,此类配置文件可让设备所有者管理设备上的其他用户以及他们可以使用的功能。借助受限配置文件,设备所有者可以快速设置供其他用户使用的单独环境,同时还能在可于这些环境中运行的应用内管理更精细的限制。
       </li>
     </ul>
     <p>
@@ -9441,16 +9443,6 @@
 上游 Android 开源项目在代码库 <a href="http://android.googlesource.com/platform/external/avb/"><code>external/avb/</code></a> 中提供了该功能的首选实现,该实现可以集成到用于加载 Android 的引导加载程序中。
     </p>
     <p>
-如果设备实现报告功能标记 <a href="https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_RAM_NORMAL"><code>android.hardware.ram.normal</code></a>,则:
-    </p>
-    <ul>
-      <li>[C-2-1] 必须支持验证启动以确保设备完整性。
-      </li>
-    </ul>
-    <p>
-如果设备实现已在不支持验证启动的情况下使用早期 Android 版本启动,由于此类设备无法通过系统软件更新来支持该功能,因此可以不遵守该要求。
-    </p>
-    <p>
 设备实现:
     </p>
     <ul>
@@ -9492,7 +9484,7 @@
       </li>
       <li>[C-1-3] 必须在隔离的执行环境中执行锁定屏幕身份验证,并且只有在成功通过验证时,才允许使用与身份验证绑定的密钥。锁定屏幕凭据的存储方式必须只允许隔离的执行环境执行锁屏身份验证。上游 Android 开源项目提供了可用于满足该要求的 <a href="http://source.android.com/devices/tech/security/authentication/gatekeeper.html">Gatekeeper 硬件抽象层 (HAL)</a> 和 Trusty。
       </li>
-      <li>[C-1-4] 如果认证签名密钥有安全硬件保护,并且签名是在安全硬件中进行,则必须支持密钥认证。认证签名密钥必须在足够多的设备之间共享,以防止此类密钥被用作设备标识符。满足该要求的一种方法是共享相同的认证密钥,除非生成了至少 10 万个单元的给定 SKU。如果生成了超过 100 万个单元的 SKU,则可以针对每 100 万个单元使用一个不同的密钥。
+      <li>[C-1-4] 如果认证签名密钥有安全硬件保护,并且签名是在安全硬件中进行,则必须支持密钥认证。认证签名密钥必须在足够多的设备之间共享,以防止此类密钥被用作设备标识符。要满足该要求,可以采用的一种方法是共享相同的认证密钥,除非生成了至少 10 万个单元的给定 SKU。如果生成了超过 10 万个单元的 SKU,则可以针对每 10 万个单元使用一个不同的密钥。
       </li>
       <li>[C-1-5] 必须允许用户为从解锁状态到锁定状态的过渡时间选择休眠超时,允许的最短超时时间为 15 秒。
       </li>
diff --git a/zh-cn/compatibility/cts/audio-framework.html b/zh-cn/compatibility/cts/audio-framework.html
index 47228e5..d2e4f63 100644
--- a/zh-cn/compatibility/cts/audio-framework.html
+++ b/zh-cn/compatibility/cts/audio-framework.html
@@ -330,7 +330,7 @@
    </td>
   </tr>
   <tr>
-   <td>按通过(仅在成功时可用)或失败按钮以记录结果。如果 DUT 未定义音频频响未处理功能,则需要运行测试,但不强制要求在所有测量中均成功。
+   <td>按通过(仅在成功时可用)或失败按钮以记录结果。如果 DUT 未定义音频频响未处理功能,则需要运行测试,但不强制要求每次测量均能成功。
    </td>
    <td>
 <img src="/compatibility/cts/images/audio-framework53.png" alt="测试已通过" title="测试已通过"/>
diff --git a/zh-cn/compatibility/cts/camera-hal.html b/zh-cn/compatibility/cts/camera-hal.html
index 21147b9..e1ed0e4 100644
--- a/zh-cn/compatibility/cts/camera-hal.html
+++ b/zh-cn/compatibility/cts/camera-hal.html
@@ -20,20 +20,20 @@
       limitations under the License.
   -->
 
-<p>本文档列出了可用于评估 Android 相机硬件抽象层 (HAL) 的所有测试,它面向的是原始设备制造商 (OEM) 和应用处理器 (AP) 供应商,旨在帮助他们确保正确实现相机 HAL,并最大限度减少缺陷。尽管这是 Android 兼容性测试套件 (CTS) 的自愿性补充测试,但它显著扩大了相机测试覆盖范围,并且确实能够发现一些潜在错误。</p>
+<p>本文档列出了可用于评估 Android 相机硬件抽象层 (HAL) 的所有测试。该文档专供原始设备制造商 (OEM) 和应用处理器 (AP) 供应商参考,旨在帮助他们确保正确实现相机 HAL,并最大限度减少缺陷。尽管这是 Android 兼容性测试套件 (CTS) 的自愿性补充测试,但它显著扩大了相机测试覆盖范围,并且确实能够发现一些潜在错误。</p>
 
-<p>通过执行这些测试,原始设备制造商 (OEM) 可验证其是否正确集成了最新的 Android 相机硬件抽象层 (HAL) 3.2 接口。当符合核对清单中的所有规范时,设备实现可被视为<em></em>完全符合新的 Android 相机 HAL 接口规范。这反过来又使得设备能够正确支持构建相机应用所依据的全新 <code>android.hardware.camera2</code> 文件包。</p>
+<p>原始设备制造商 (OEM) 可以通过执行这些测试,验证是否已正确集成 Android 相机硬件抽象层 (HAL) 3 接口。当符合核对清单中的所有规范时,设备实现可被视为完全符合 Android 相机 HAL 接口规范。<em></em>这反过来又使得设备能够正确支持构建相机应用所依据的 <a href="https://developer.android.com/reference/android/hardware/camera2/package-summary" class="external"><code>android.hardware.camera2</code></a> 文件包。</p>
 
-<h2 id="camera_hal_3_2_specification">相机 HAL 3.2 规范</h2>
+<h2 id="camera_hal_3_2_specification">相机 HAL3 规范</h2>
 
-<p>Android 相机 HAL 3.2 规范是有关设备必须满足哪些要求的权威信息来源;本文档提供了所有测试的摘要,可将其用作核对清单。相机 HAL 实现方(例如 AP 供应商)应逐条检查 HAL 3.2 规范,并确保其设备符合该规范。</p>
+<p><a href="/devices/camera/camera3">Android 相机 HAL 3.2</a> 规范具体说明了设备必须满足的各项要求,可视为权威信息来源进行参考。本页面提供了所有测试的摘要,可作为核对清单使用。相机 HAL 实现者(例如接入点供应商)应仔细阅读相机 HAL3 规范,确保自己的设备符合规范要求。</p>
 
-<p>要了解最新的 HAL 3.2 规范的相关定义,请参阅 L 常规 Android 平台开发套件 (PDK) 中的以下文件:</p>
+<p>要了解最新的 HAL 规范的相关定义,请参阅 Android 5.0 及更高版本的常规 Android 平台开发套件 (PDK) 中的以下文件:</p>
 
 <ul>
-  <li><em></em>相机 HAL 3.x 接口和规范:<code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/camera3.h">hardware/libhardware/include/hardware/camera3.h</a></code>、<code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/camera_common.h">hardware/libhardware/include/hardware/camera_common.h</a></code>
-  </li><li><em></em>相机 HAL 3.x 元数据规范:<code><a href="https://android.googlesource.com/platform/system/media/+/master/camera/docs/docs.html">system/media/camera/docs/docs.html</a></code>
-  </li><li><em></em>HAL 像素格式接口和规范:<code><a href="https://android.googlesource.com/platform/system/core/+/master/include/system/graphics.h">system/core/include/system/graphics.h</a></code>
+  <li><em></em>相机 HAL 3.x 接口和规范:<code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/camera3.h" class="external">hardware/libhardware/include/hardware/camera3.h</a></code>、<code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/camera_common.h" class="external">hardware/libhardware/include/hardware/camera_common.h</a></code>
+  </li><li><em></em>相机 HAL 3.x 元数据规范:<code><a href="https://android.googlesource.com/platform/system/media/+/master/camera/docs/docs.html" class="external">system/media/camera/docs/docs.html</a></code>
+  </li><li><em></em>HAL 像素格式接口和规范:<code><a href="https://android.googlesource.com/platform/system/core/+/master/libsystem/include/system/graphics.h" class="external">system/core/libsystem/include/system/graphics.h</a></code>
 </li></ul>
 
 <h2 id="camera_test_types">相机测试类型</h2>
@@ -41,10 +41,8 @@
 <p>以下是适用于最新 Android 相机的主要测试类型以及相关说明:</p>
 
 <ul>
-  <li><em></em><a href="#vendor_test_suite">供应商测试套件 (VTS)</a>:直接测试相机 HAL 接口的测试
-  </li><li><em><a href="#cts_tests">兼容性测试套件 (CTS)</a></em>:自动运行的标准 Android 测试,可确保设备兼容性;有关详情,请参阅 <a href="/compatibility/cts/index.html">CTS 简介</a>和<a href="/devices/tech/test_infra/tradefed/index.html">贸易联盟概述</a>
-  </li><li><em></em><a href="#its_tests">图像测试套件 (ITS)</a>:手动运行的测试,可确保图像正确性;有关设置说明,请参阅顶级和测试专用的 <code>README</code> 文件以及 <code>tutorial.py</code>
-  </li><li><em></em><a href="#manual_testingcam_tests">手动 TestingCam 测试</a>:从 <code>pdk/apps/TestingCamera/</code> 中的源代码运行
+  <li><a href="#vendor_test_suite">供应商测试套件 (VTS)</a>:直接测试相机 HAL 接口的测试<em></em></li><li><em><a href="#cts_tests">兼容性测试套件 (CTS)</a></em>:自动运行的标准 Android 测试,可确保设备兼容性;有关详情,请参阅 <a href="/compatibility/cts/index.html">CTS 简介</a>和 <a href="/devices/tech/test_infra/tradefed/index.html">Trade Federation 概览</a>
+  </li><li><a href="#its_tests">图像测试套件 (ITS)</a>:手动运行的测试,可确保图像的正确性;有关设置说明,请参阅通用以及测试专用的 <code>README</code> 文件和 <code>tutorial.py</code>。<em></em></li><li><a href="#manual_testingcam_tests">手动 TestingCam 测试</a>:从 <code>pdk/apps/TestingCamera/</code> 中的源代码运行<em></em>
   </li><li><em></em><a href="#manual_testingcam2_tests">手动 TestingCam2.1 测试</a>:从 <code>pdk/apps/TestingCamera2/</code> 中的源代码运行
 </li></ul>
 
@@ -58,7 +56,7 @@
 
 <h2 id="cts_tests">兼容性测试套件 (CTS) 测试</h2>
 
-<p>相机 Android 兼容性测试套件 (CTS) 测试重点测试设备兼容性。这类测试不需要特定的测试环境(唯一的例外是视野范围/FOV CTS 验证程序测试)。</p>
+<p>相机 Android 兼容性测试套件 (CTS) 测试重点测试设备兼容性。要详细了解相机 CTS 的推荐测试环境,请参阅<a href="/compatibility/cts/setup#camera">设置 CTS</a>。</p>
 
 <p>相机 CTS 测试的起始路径为:<code>platform/cts</code>。</p>
 
@@ -92,41 +90,51 @@
 
 <h2 id="its_tests">图像测试套件 (ITS) 测试</h2>
 
-<p>CameraITS 测试重点测试图像的正确性。这些 Python 脚本在通过 USB 连接 Android 设备的工作站上手动运行。该工作站可以运行具备必需的 Python 2.7 环境的任何操作系统。</p>
+<aside class="Note"><strong>注意</strong>:搭载 Android 9 或更高版本系统的所有设备(Android Go 设备除外)都必须符合<a href="/devices/camera/camera3">相机 HAL3</a> 规范。</aside>
 
-<p class="note">由于 ITS 是 CTS 验证程序的子测试,因此请在运行 Python 脚本之前启动 CTS 验证程序和 ITS 子测试,以便这些脚本具有可与之通信的进程。</p>
+<p>相机图像测试套件 (ITS) 测试重点测试图像的正确性。要执行这类测试,请在工作站上对通过 USB 连接的 Android 设备运行 Python 脚本。</p>
 
-<p>CameraITS 基础设施和测试位于以下路径:<code>cts/apps/CameraITS</code></p>
-
-<p>有关如何设置和运行测试的说明,请参阅此顶级文件夹中的最新 <code>README</code> 文件。设置方法如下:<code>make
-cts</code></p>
-
-<pre class="devsite-click-to-copy">
+<p>可以在 <a href="https://android.googlesource.com/platform/cts/+/master/apps/CameraITS" class="external"><code>cts/apps/CameraITS</code></a> 目录中找到相机 ITS 基础架构和测试的相关内容。每个测试都位于一个单独的 <code>tests/scene<var>#</var></code> 子目录中。</p>要设置测试环境,请运行:<pre class="devsite-click-to-copy">
 <code class="devsite-terminal">extract root/out/host/linux-x86/cts-verfier/android-cts-verifier.zip</code>
 <code class="devsite-terminal">cd android-cts-verifier</code>
 <code class="devsite-terminal">adb install -r CtsVerifier.apk</code>
 <code class="devsite-terminal">cd CameraITS</code>
+<code class="devsite-terminal">source build/envsetup.sh</code>
 </pre>
 
-<p>有关脚本使用方法的演示,请参阅 <code>tests</code> 子目录中的 <code>tutorial.py</code>。每项测试都位于相应的 <code>tests/scene<#></code> 子目录。有关具体的测试说明,请参阅每个子目录中的 <code>README</code> 文件。</p>
+<aside class="note"><strong>注意</strong>:因为 ITS 是 CTS 验证程序的子测试,所以应该先启动 CTS 验证程序和 ITS 子测试,然后再运行 Python 脚本,这样可为脚本提供可以通信的进程。</aside>
 
-<p>要按照推荐的方法设置和运行相机图像测试套件,请参阅<a href="/compatibility/cts/camera-its-box">相机盒装 ITS</a>。</p>
+<p>要详细了解如何设置和运行测试,请参阅 <code>cts/apps/CameraITS</code> 中的 <code>CameraITS</code> PDF 文件。要查看有关如何使用脚本的指南,请参阅 <code>tests</code> 子目录中的 <a href="https://android.googlesource.com/platform/cts/+/master/apps/CameraITS/tests/tutorial.py" class="external"><code>tutorial.py</code></a>。</p>
 
-<p>要手动运行 ITS,您将需要使用由可重复使用的特定目标(如白色墙面、灰色卡片和台灯)构建的简单物理环境。Android 设备安装在三脚架上,而设备的相机功能通过脚本运行。大多数测试的结果要么是通过,要么是失败,不过有些测试还会提供一些指标。</p>
+<p>可以在任何满足相关 Python 2.7 环境要求的操作系统上运行 ITS 静态测试(场景 0-5),但必须在 Linux 操作系统上运行采用<a href="/compatibility/cts/sensor-fusion-quick-start">传感器融合盒</a>的 <code>sensor_fusion</code> 测试。
+</p>
 
-<p>这些测试仍在不断开发改进,还不够全面,无法对相机 HAL 进行完全自动化的通过/失败验证。但是,这些脚本确实可以测试未在 CTS 中测试的情景,而且还是整个 HAL 3.2 测试计划的重要组成部分。</p>
+<p><a href="/compatibility/cts/camera-its-box">相机盒装 ITS</a> 中介绍了场景 0-4 的推荐设置。<a href="/compatibility/cts/sensor-fusion-quick-start">传感器融合盒快速入门指南</a>中介绍了 sensor_fusion 场景的推荐设置。</p>
 
-<h3 id="its_tests_on_scene_0_plain">对场景 0(纯色)的 ITS 测试</h3>
+<p>要手动运行 ITS,请搭建具有可重复使用的特定目标(如白色墙面、灰色卡片和台灯)的简单物理环境。将 Android 设备安装在三脚架上,然后运行脚本来测试相机功能。大多数测试只会提示通过或失败,不过有些测试会提供结果数据。</p>
 
-<p>此测试不需要特定设置。所有相机(背面 + 正面 + 任何其他相机)都必须通过 <code>tests/scene0</code> 文件夹中的所有测试。</p>
+<p>这些未在 CTS 中测试的脚本测试场景是 HAL 3.2 测试计划的重要组成部分。</p>
 
-<h3 id="its_tests_on_scene_1_grey_card">对场景 1(灰色卡片)的 ITS 测试</h3>
+<p>ITS 测试结果可能为通过或失败。设备必须通过每个场景文件夹中的所有强制性测试。对于非强制性测试,即使结果为失败,在 <code>CtsVerifier</code> 中仍会计为通过。</p>
 
-<p>所有相机(背面 + 正面 + 任何其他相机)都必须通过 <code>tests/scene1</code> 文件夹中的所有测试。<code>tests/scene1/README</code> 文件对场景设置进行了说明。</p>
+<h3 id="scene0_to_scene4_tests">场景 0-4 测试</h3>
 
-<h3 id="its_tests_on_scene_2_camera_lab">对场景 2(相机实验室)的 ITS 测试</h3>
+<p>这些场景代表了大部分 ITS 测试,它们以 PDF 文件的形式包含在 <code>scene</code> 文件夹中。要自动执行这些测试,请使用<a href="/compatibility/cts/camera-its-box">相机盒装 ITS</a> 系统。</p>
 
-<p>所有相机(背面 + 正面 + 任何其他相机)都必须通过 <code>tests/scene2</code> 文件夹中的所有测试。<code>tests/scene2/README</code> 文件对场景设置进行了说明。</p>
+<ul>
+  <li>场景 0:不需要设置。</li>
+  <li>场景 1:需要灰色卡片。</li>
+  <li>场景 2:需要面部场景。</li>
+  <li>场景 3:ISO12233 图表。</li>
+  <li>场景 4:自定义场景,将圆形置于方形内。</li>
+</ul>
+
+<h3 id="scene5_tests">场景 5 测试</h3>
+<p>在场景 5 测试中,需要在相机上方放置灯光漫射器。</p>
+
+<h3 id="sensor_fusion_tests">传感器融合测试</h3>
+
+<p>在传感器融合测试中,将分别针对 AR 和 VR 应用,测试相机和陀螺仪之间的时间戳差异,因此需按照特定轨迹移动摄像机。如果不包含陀螺仪或未启用 <code>REALTIME</code> 参数,则会跳过此测试。可以利用<a href="/compatibility/cts/sensor-fusion-quick-start">传感器融合盒</a>自动执行 <code>sensor_fusion</code> 测试。</p>
 
 <h2 id="media_framework_tests">媒体框架测试</h2>
 
@@ -140,10 +148,10 @@
 
 <pre class="devsite-click-to-copy">
 <code class="devsite-terminal">make mediaframeworktest</code>
-<code class="devsite-terminal">adb install out/target/product/<em>&lt;name&gt;</em>/data/app/mediaframeworktest.apk</code>
+<code class="devsite-terminal">adb install out/target/product/<var>name</var>/data/app/mediaframeworktest.apk</code>
 </pre>
 
-<p>其中 <em><code><name></name></code></em> 变量表示包含供应商产品的目录。</p>
+    <p><var></var>其中,name 变量表示包含供应商产品的目录。</p>
 
 <p>查找以下目录或其子目录中的所有测试:</p>
 
@@ -183,7 +191,7 @@
 (target=com.android.mediaframeworktest)
 </pre>
 
-<p>从每个测试行中识别并提取组件(位于 <code>instrumentation:</code> 和 <code>(target=com.android.mediaframeworktest) </code>之间)。该组件包含目标软件包名称 (<code>com.android.mediaframeworktest</code>) 和测试运行器名称 (<code>MediaFramework<type>TestRunner</type></code>)。</p>
+<p>从每个测试行中识别并提取组件(位于 <code>instrumentation:</code> 和 <code>(target=com.android.mediaframeworktest) </code>之间)。该组件的名称由目标软件包名称 (<code>com.android.mediaframeworktest</code>) 和测试运行器名称 (<code>MediaFramework<type>TestRunner</type></code>) 组成。</p>
 
 <p>例如:</p>
 
@@ -200,7 +208,7 @@
 adb shell am instrument -w <var>component.name</var>
 </pre>
 
-    <p>其中 <code><var>component.name</var></code> 等同于上面提取的值。例如:</p>
+    <p>其中,<code><var>component.name</var></code> 等同于上面提取的值。例如:</p>
 
 <pre class="devsite-terminal devsite-click-to-copy">
 adb shell am instrument -w com.android.mediaframeworktest/.MediaFrameworkIntegrationTestRunner
diff --git a/zh-cn/compatibility/cts/camera-its-box-assembly.html b/zh-cn/compatibility/cts/camera-its-box-assembly.html
index dc4e11e..e838a51 100644
--- a/zh-cn/compatibility/cts/camera-its-box-assembly.html
+++ b/zh-cn/compatibility/cts/camera-its-box-assembly.html
@@ -1,5 +1,5 @@
 <html devsite><head>
-    <title>组装常规视野 (RFoV) 盒装 ITS</title>
+    <title>常规视野 (RFoV) 盒装 ITS</title>
     <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
   </head>
@@ -31,6 +31,8 @@
 <li><em>Acu Spec, Inc.</em><br />990 Richard Ave, Ste 103, Santa Clara, CA
 95050<br />fred@acuspecinc.com</li>
 <li><em>MYWAY, Inc</em><br />台湾新北市福营路 163 号 4 楼<br />sales@myway.tw</li>
+<li><em>West-Mark, Inc</em><br />2704 Railroad Ave, Ceres, CA
+95307<br />dgoodman@west-mark.com</li>
 </ul>
 
 <h2 id="building-box">构建 RFoV 盒装 ITS</h2>
@@ -176,6 +178,6 @@
 空白处应刚好贴合。如果太紧,则对其进行修剪;如果太松,则需再做一个。</li>
 <li>为相机切割孔。您可以切割一个孔(用于测试一部手机)或两个孔(用于测试两部手机)。Pixel 和 Pixel XL 前置摄像头和后置摄像头的孔如图 29 所示:<br /><img src="images/camera_iab_front_apertures.jpg" width="50%"/><br />
 <strong>图 29</strong>. 切割了前置摄像头孔和后置摄像头孔的盒装 ITS 的正面。<br /><br />
-前置摄像头对应的是圆形孔,因为没有闪光灯或激光器,而后置摄像头对应的是矩形孔,以免遮挡闪光灯和激光器。</li></ol>
+前置摄像头对应的是圆形孔,因为没有闪光灯或激光器;而后置摄像头对应的是矩形孔,以免遮挡闪光灯和激光器。</li></ol>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/compatibility/cts/camera-wfov-box-assembly.html b/zh-cn/compatibility/cts/camera-wfov-box-assembly.html
index e0a6b4f..c567bdd 100644
--- a/zh-cn/compatibility/cts/camera-wfov-box-assembly.html
+++ b/zh-cn/compatibility/cts/camera-wfov-box-assembly.html
@@ -19,12 +19,12 @@
     limitations under the License.
 -->
 
-<h1 id="wide_field_of_view_wfov_its-in-a-box_assembly" class="page-title">组装宽视野 (WFoV) 盒装 ITS</h1>
+<h1 id="wide_field_of_view_wfov_box" class="page-title">宽视野 (WFoV) 盒装 ITS</h1>
 
 <p>Android 9 引入了盒装 ITS 修订版 2,它是相机图像测试套件 (ITS) 中的一种自动测试系统,适用于宽视野 (WFoV) 和常规视野 (RFoV) 相机系统。修订版 1 旨在测试 FoV 小于 90 度 (RFoV) 的移动设备相机。修订版 2 还可用于测试 FoV 大于 90 度 (WFoV) 的相机,这样,您便能够使用一个盒装 ITS 系统测试 FoV 各不相同的不同相机。</p>
 
 <p>盒装 ITS 系统由一个根据计算机辅助设计 (CAD) 图纸激光切割而成的塑料盒、一个内部照明系统、一台图表平板电脑和一部被测设备 (DUT) 组成。您可以购买盒装 ITS,也可以自行构建。</p>
-<aside class="note"><strong>注意</strong>:<span>要详细了解如何构建盒装 ITS 修订版 1(专为 RFoV 相机而设计),请参阅<a href="/compatibility/cts/camera-its-box-assembly">组装盒装 ITS</a>。</span></aside>
+<aside class="note"><strong>注意</strong>:<span>要详细了解如何构建盒装 ITS 修订版 1(专为 RFoV 相机设计),请参阅<a href="/compatibility/cts/camera-its-box-assembly">组装盒装 ITS</a>。</span></aside>
 <h2 id="purchasing_a_wfov_its-in-a-box">购买 WFoV 盒装 ITS</h2>
 
 <p>建议您通过以下任一合格的供应商购买 WFoV 盒装 ITS。</p>
diff --git a/zh-cn/compatibility/cts/development.html b/zh-cn/compatibility/cts/development.html
index 4e2afe0..4efdf50 100644
--- a/zh-cn/compatibility/cts/development.html
+++ b/zh-cn/compatibility/cts/development.html
@@ -21,13 +21,13 @@
   -->
 
 <h2 id="initializing-your-repo-client">初始化您的 Repo 客户端</h2>
-<p>在发出 <code>repo
-init</code> 命令时,请按照<a href="/setup/downloading.html">相关说明</a>进行操作以获取并构建 Android 源代码,但应指定一个特定的 CTS 分支名称,例如 <code>-b android-5.0_r2</code>。这可确保您的 CTS 更改将包含在下一个及后续 CTS 版本中。</p>
+<p>请按照<a href="/setup/downloading.html">相关说明</a>进行操作以获取并编译 Android 源代码,但在发出 <code>repo
+init</code> 命令时,应指定一个特定的 CTS 分支名称,例如 <code>-b android-5.0_r2</code>。这可确保您的 CTS 更改将包含在下一个及后续 CTS 版本中。</p>
 
 <h2 id="building-and-running-cts">构建和运行 CTS</h2>
 
 <p>执行以下命令以构建 CTS 并启动交互式 CTS 控制台:</p>
-<p class="note"><strong>注意</strong>:您可以为 <code>TARGET_PRODUCT</code> 提供以下其他值之一,以针对不同的架构进行编译:<code>aosp_x86_64</code> 或 <code>aosp_mips</code></p>
+<p class="note"><strong>注意</strong>:您可以为 <code>TARGET_PRODUCT</code> 提供其他值,以针对 <code>aosp_x86_64</code> 或 <code>aosp_mips</code> 这两种不同架构进行编译:</p>
 <pre class="devsite-click-to-copy">
 <code class="devsite-terminal">cd <em>/path/to/android/root</em></code>
 <code class="devsite-terminal">make cts -j32 TARGET_PRODUCT=aosp_arm64</code>
@@ -41,7 +41,7 @@
 
 <h2 id="writing-cts-tests">编写 CTS 测试</h2>
 
-<p>CTS 测试使用 JUnit 和 Android 测试 API。请查看<a href="https://developer.android.com/tools/testing/testing_android.html">测试和工具</a>教程,同时仔细了解 <code>cts/tests</code> 目录下的现有测试。您会发现 CTS 测试大部分情况下都遵循其他 Android 测试中使用的相同规范。</p>
+<p>CTS 测试使用 JUnit 和 Android 测试 API。请查看<a href="https://developer.android.com/tools/testing/testing_android.html">测试和插桩</a>教程,同时查看 <code>cts/tests</code> 目录下的现有测试。您会发现 CTS 测试大部分情况下都遵循其他 Android 测试中使用的相同规范。</p>
 
 <p>由于 CTS 会在多种正式版设备上运行,因此测试必须遵循以下规则:</p>
 <ul>
@@ -116,7 +116,7 @@
 
 <h4 id="cts-v2">CTS v2</h4>
 <p>
-按照下列步骤,使用示例测试 <code><a href="https://android.googlesource.com/platform/cts/+/master/tests/sample/">/cts/tests/sample/</a></code> 快速启动新的测试模块:
+按照下列步骤使用示例测试 <code><a href="https://android.googlesource.com/platform/cts/+/master/tests/sample/">/cts/tests/sample/</a></code> 快速启动新的测试模块:
 </p>
 
 <ol>
@@ -214,13 +214,9 @@
     <td>nougat-cts-dev</td>
       <td>每月</td>
       </tr>
+
 <tr>
-  <td>6.0</td>
-  <td>marshmallow-cts-dev</td>
-  <td>每月</td>
-</tr>
-<tr>
-  <td colspan="3">对于 5.1、5.0、4.4、4.3 和 4.2,尚没有相应的版本发布计划。</td>
+  <td colspan="3">对于 6.0、5.1、5.0、4.4、4.3 和 4.2,尚无对应的版本发布计划。</td>
 </tr>
 </tbody></table>
 
@@ -235,7 +231,6 @@
 <h3 id="auto-merge">自动合并流程</h3>
 
 <p>CTS 开发分支已设置,因此提交到每个分支的更改将自动合并,如下所示:<br />
-marshmallow-cts-dev -&gt;
 nougat-cts-dev -&gt; nougat-mr1-cts-dev -&gt; oreo-cts-dev -&gt; oreo-mr1-cts-dev -&gt; pie-cts-dev -&gt; &lt;private-development-branch for Android Q&gt;</p>
 
 <p>如果变更列表 (CL) 未能正确合并,CL 的作者将收到一封电子邮件,其中包含有关如何解决冲突的说明。在大多数情况下,CL 作者可以通过这些说明来跳过存在冲突的 CL 的自动合并流程。</p>
diff --git a/zh-cn/compatibility/cts/downloads.html b/zh-cn/compatibility/cts/downloads.html
index cc931ba..5da0d4b 100644
--- a/zh-cn/compatibility/cts/downloads.html
+++ b/zh-cn/compatibility/cts/downloads.html
@@ -23,50 +23,50 @@
 <p>感谢您对 Android 兼容性计划的关注!您可以通过以下链接访问关于该计划的重要文档和信息。随着 CTS 的更新,此网页上会陆续添加新的版本。CTS 版本在链接名称中由 R<var>数字</var>表示。</p>
 
 <h2 id="android-90">Android 9</h2>
-<p>Android 9 是代号为 P 的开发里程碑版本。以下测试(包括针对免安装应用的测试)的源代码可以与开放源代码树中的“'android-cts-9.0_r5”标记同步。</p>
+<p>Android 9 是代号为 P 的开发里程碑版本。以下测试(包括针对免安装应用的测试)的源代码可以与开源代码树中的“android-cts-9.0_r6”标记同步。</p>
 <ul>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-9.0_r5-linux_x86-arm.zip">Android 9.0 R5 兼容性测试套件 (CTS) - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-9.0_r5-linux_x86-x86.zip">Android 9.0 R5 兼容性测试套件 (CTS) - x86</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-9.0_r5-linux_x86-arm.zip">Android 9.0 R5 CTS 验证程序 - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-9.0_r5-linux_x86-x86.zip">Android 9.0 R5 CTS 验证程序 - x86</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts_instant-9.0_r5-linux_x86-arm.zip">Android 9.0 R5 CTS(适用于免安装应用)- ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts_instant-9.0_r5-linux_x86-x86.zip">Android 9.0 R5 CTS(适用于免安装应用)- x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-9.0_r6-linux_x86-arm.zip">Android 9.0 R6 兼容性测试套件 (CTS) - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-9.0_r6-linux_x86-x86.zip">Android 9.0 R6 兼容性测试套件 (CTS) - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-9.0_r6-linux_x86-arm.zip">Android 9.0 R6 CTS 验证程序 - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-9.0_r6-linux_x86-x86.zip">Android 9.0 R6 CTS 验证程序 - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts_instant-9.0_r6-linux_x86-arm.zip">Android 9.0 R6 CTS(适用于免安装应用)- ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts_instant-9.0_r6-linux_x86-x86.zip">Android 9.0 R6 CTS(适用于免安装应用)- x86</a></li>
 </ul>
 
 <h2 id="android-81">Android 8.1</h2>
-<p>Android 8.1 是代号为 Oreo-MR1 的开发里程碑版本。以下测试的源代码可以与开放源代码树中的“android-cts-8.1_r12”标记同步。</p>
+<p>Android 8.1 是代号为 Oreo-MR1 的开发里程碑版本。以下测试的源代码可以与开源代码树中的“android-cts-8.1_r13”标记同步。</p>
 <ul>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-8.1_r12-linux_x86-arm.zip">Android 8.1 R12 兼容性测试套件 (CTS) - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-8.1_r12-linux_x86-x86.zip">Android 8.1 R12 兼容性测试套件 (CTS) - x86</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.1_r12-linux_x86-arm.zip">Android 8.1 R12 CTS 验证程序 - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.1_r12-linux_x86-x86.zip">Android 8.1 R12 CTS 验证程序 - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-8.1_r13-linux_x86-arm.zip">Android 8.1 R13 兼容性测试套件 (CTS) - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-8.1_r13-linux_x86-x86.zip">Android 8.1 R13 兼容性测试套件 (CTS) - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.1_r13-linux_x86-arm.zip">Android 8.1 R13 CTS 验证程序 - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.1_r13-linux_x86-x86.zip">Android 8.1 R13 CTS 验证程序 - x86</a></li>
 </ul>
 
 <h2 id="android-80">Android 8.0</h2>
-<p>Android 8.0 是代号为 Oreo 的开发里程碑版本。以下测试的源代码可以与开放源代码树中的“android-cts-8.0_r16”标记同步。</p>
+<p>Android 8.0 是代号为 Oreo 的开发里程碑版本。以下测试的源代码可以与开源代码树中的“android-cts-8.0_r17”标记同步。</p>
 <ul>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-8.0_r16-linux_x86-arm.zip">Android 8.0 R16 兼容性测试套件 (CTS) - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-8.0_r16-linux_x86-x86.zip">Android 8.0 R16 兼容性测试套件 (CTS) - x86</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r16-linux_x86-arm.zip">Android 8.0 R16 CTS 验证程序 - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r16-linux_x86-x86.zip">Android 8.0 R16 CTS 验证程序 - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-8.0_r17-linux_x86-arm.zip">Android 8.0 R17 兼容性测试套件 (CTS) - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-8.0_r17-linux_x86-x86.zip">Android 8.0 R17 兼容性测试套件 (CTS) - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r17-linux_x86-arm.zip">Android 8.0 R17 CTS 验证程序 - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-8.0_r17-linux_x86-x86.zip">Android 8.0 R17 CTS 验证程序 - x86</a></li>
 </ul>
 
 <h2 id="android-71">Android 7.1</h2>
-<p>Android 7.1 是代号为 Nougat-MR1 的开发里程碑版本。以下测试的源代码可以与开放源代码树中的“android-cts-7.1_r24”标记同步。</p>
+<p>Android 7.1 是代号为 Nougat-MR1 的开发里程碑版本。以下测试的源代码可以与开源代码树中的“android-cts-7.1_r25”标记同步。</p>
 <ul>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-7.1_r24-linux_x86-arm.zip">Android 7.1 R24 兼容性测试套件 (CTS) - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-7.1_r24-linux_x86-x86.zip">Android 7.1 R24 兼容性测试套件 (CTS) - x86</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r24-linux_x86-arm.zip">Android 7.1 R24 CTS 验证程序 - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r24-linux_x86-x86.zip">Android 7.1 R24 CTS 验证程序 - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-7.1_r25-linux_x86-arm.zip">Android 7.1 R25 兼容性测试套件 (CTS) - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-7.1_r25-linux_x86-x86.zip">Android 7.1 R25 兼容性测试套件 (CTS) - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r25-linux_x86-arm.zip">Android 7.1 R25 CTS 验证程序 - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r25-linux_x86-x86.zip">Android 7.1 R25 CTS 验证程序 - x86</a></li>
 </ul>
 
 <h2 id="android-70">Android 7.0</h2>
-<p>Android 7.0 是代号为 Nougat 的开发里程碑版本。以下测试的源代码可以与开放源代码树中的“android-cts-7.0_r28”标记同步。</p>
+<p>Android 7.0 是代号为 Nougat 的开发里程碑版本。以下测试的源代码可以与开源代码树中的“android-cts-7.0_r29”标记同步。</p>
 <ul>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-7.0_r28-linux_x86-arm.zip">Android 7.0 R28 兼容性测试套件 (CTS) - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-7.0_r28-linux_x86-x86.zip">Android 7.0 R28 兼容性测试套件 (CTS) - x86</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r28-linux_x86-arm.zip">Android 7.0 R28 CTS 验证程序 - ARM</a></li>
-<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r28-linux_x86-x86.zip">Android 7.0 R28 CTS 验证程序 - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-7.0_r29-linux_x86-arm.zip">Android 7.0 R29 兼容性测试套件 (CTS) - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-7.0_r29-linux_x86-x86.zip">Android 7.0 R29 兼容性测试套件 (CTS) - x86</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r29-linux_x86-arm.zip">Android 7.0 R29 CTS 验证程序 - ARM</a></li>
+<li><a href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r29-linux_x86-x86.zip">Android 7.0 R29 CTS 验证程序 - x86</a></li>
 </ul>
 
 <h2 id="android-60">Android 6.0</h2>
diff --git a/zh-cn/compatibility/cts/interpret.html b/zh-cn/compatibility/cts/interpret.html
index fc68b75..0189221 100644
--- a/zh-cn/compatibility/cts/interpret.html
+++ b/zh-cn/compatibility/cts/interpret.html
@@ -1,5 +1,5 @@
 <html devsite><head>
-    <title>解读 CTS 结果</title>
+    <title>解读 CTS 测试结果</title>
     <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
   </head>
diff --git a/zh-cn/compatibility/cts/run.html b/zh-cn/compatibility/cts/run.html
index 370327b..8c47b72 100644
--- a/zh-cn/compatibility/cts/run.html
+++ b/zh-cn/compatibility/cts/run.html
@@ -23,25 +23,25 @@
 <h2 id="cts_tradefed">CTS tradefed 使用入门</h2>
 <p>您可以参阅 <a href="/devices/tech/test_infra/tradefed/index.html">Trade Federation 概述</a>,了解有关 Trade Federation(简称 tradefed 或 TF)持续测试框架的说明。</p>
 
-<p>运行测试计划的方法如下:</p>
+<p>运行测试计划的操作如下:</p>
 <ol>
   <li>至少连接一个设备。
-  </li><li>在开始运行 CTS 时,按<strong>主屏幕</strong>按钮将设备设置为显示主屏幕。</li><li>当设备在运行测试时,它不能用于执行任何其他任务,并且必须保持静止状态(以免触发传感器活动),同时要让相机指向某个可以聚焦的对象。
+  </li><li>在开始运行 CTS 时,按<strong>主屏幕</strong>按钮将设备设置为显示主屏幕。</li><li>当设备在运行测试时,不能执行任何其他任务,并且必须保持静止状态(以免触发传感器活动),同时要让相机指向某个可以聚焦的对象。
   </li><li>在运行 CTS 时,不要按设备上的任何键。按测试设备上的键或触摸其屏幕会干扰正在运行的测试,并且可能导致测试失败。
-  </li><li><em></em>通过运行解压缩 CTS 包所得文件夹中的 cts-tradefed 脚本(例如 <code>$ ./android-cts/tools/cts-tradefed</code>)启动 CTS 控制台。
+  </li><li>通过运行解压缩 CTS 包所得文件夹中的 cts-tradefed 脚本(例如 <code>$ ./android-cts/tools/cts-tradefed</code>)启动 CTS 控制台。<em></em>
   </li><li>通过附加以下命令启动默认测试计划(包含所有测试包):<code>run
     cts --plan CTS</code>。这将启动测试兼容性所需的所有 CTS 测试。
       <ul>
         <li>对于 CTS v1(Android 6.0 及更早版本),您可以输入 <code>list plans</code> 来查看存储区中的测试计划列表,也可以输入 <code>list package</code> 来查看存储区中的测试包列表。
-        </li><li>对于 CTS v2(Android 7.0 及更高版本),您可以输入 <code>list modules</code> 来查看测试模块的列表。
+        </li><li>对于 CTS v2(Android 7.0 及更高版本),您可以输入 <code>list modules</code> 来查看测试模块列表。
       </li></ul>
   </li>
   <li>或者,您也可以使用以下命令,从命令行中运行所选的 CTS 计划:<code>cts-tradefed run cts --plan
       <plan_name>
       </plan_name></code>
-<p class="note"><strong>注意:</strong>我们建议仅在运行 Android 6.0 (Marshmallow) CTS 时,使用 <code>--skip-preconditions</code> 选项跳过可能会在执行 CTS 测试时导致问题且存在前提条件的实验性功能。</p>
+<p class="note"><strong>注意</strong>:我们建议仅在运行 Android 6.0 (Marshmallow) CTS 时,使用 <code>--skip-preconditions</code> 选项跳过需要满足某些前提条件且在执行 CTS 测试时可能导致问题的实验性功能。</p>
   </li><li>查看控制台中报告的测试进度和结果。
-  </li><li>如果您的设备运行的是 Android 5.0 或更高版本,并且声明支持 ARM 和 x86 ABI,则应运行 ARM 和 x86 CTS 包。
+  </li><li>如果您的设备运行的是 Android 5.0 或更高版本,并且声明支持 ARM 和 x86 ABI,则应 ARM 和 x86 CTS 包都要运行。
 </li></ol>
 
 <h2 id="using-cts-v1">使用 CTS v1 控制台</h2>
@@ -87,7 +87,7 @@
     <tr>
       <td><code>run cts</code></td>
       <td>运行指定的测试并显示进度信息。需要指定 <code>--plan</code>、<code>--package</code>、<code>--class</code> 或 <code>--continue-session</code> 中的一个。<p>在测试过程中,CTS 控制台可以接受其他命令</p>
-        <p>如果没有连接任何设备,CTS 台式机(或主机)将等待连接设备后再开始测试</p>
+        <p>如果没有连接任何设备,CTS 台式机(或主机)将等待连接设备后再开始测试。</p>
         <p>如果连接了多台设备,则 CTS 主机将自动选择一台设备</p></td>
     </tr>
     <tr>
@@ -149,9 +149,9 @@
     <tr>
       <td><code>list devices</code></td>
       <td>列出当前连接的设备及其状态<p> </p>
-        <p>“可用”设备是可正常运行的空闲设备,可用于运行测试</p>
+        <p>“可用”设备是指运行正常、可用来执行测试的空闲设备</p>
         <p> </p>
-        <p>“不可用”设备是可通过 adb 查看但不响应 adb 命令的设备,不会分配用于测试</p>
+        <p>“不可用”设备是指可通过 adb 看到但不响应 adb 命令的设备,不会分配用于测试</p>
         <p> </p>
         <p>“已分配”设备是当前正在运行测试的设备</p></td>
     </tr>
@@ -196,7 +196,7 @@
   <li><em></em>native-stress - 在现有设备上运行原生压力测试。</li>
   <li><em></em>recharge - 等待设备的电量接近耗尽状态,然后让设备保持充电状态的虚设测试。</li>
   <li><em></em>testdef - 在现有设备上运行包含在 test_def.xml 文件中的测试。</li>
-  <li><em></em>util/wifi - 用于在设备上配置 WLAN 的实用程序配置。</li>
+  <li><em></em>util/wifi - 用于在设备上配置 Wi-Fi 的实用程序配置。</li>
   <li><em></em>util/wipe - 擦除设备上的用户数据。</li>
 </ul>
 <p>所有这些计划和配置都可以使用 <code>run cts</code> 命令执行。</p>
@@ -310,7 +310,7 @@
     </tr>
     <tr>
       <td><code>--skip-preconditions</code></td>
-      <td>绕过对设备配置的验证和设置,例如推送媒体文件或检查 WLAN 连接。</td>
+      <td>绕过对设备配置的验证和设置,例如推送媒体文件或检查 Wi-Fi 连接。</td>
     </tr>
     <tr>
       <th>列表</th>
diff --git a/zh-cn/compatibility/cts/secure-element.html b/zh-cn/compatibility/cts/secure-element.html
index 3f800b7..22372e9 100644
--- a/zh-cn/compatibility/cts/secure-element.html
+++ b/zh-cn/compatibility/cts/secure-element.html
@@ -401,7 +401,7 @@
         </table>
         <small>*响应应包含与输入 APDU 相同的数据,不过第一个字节是 0x01,而非 0x00。</small>
       </li>
-      <li>小程序应返回最后一个数据字节为 <code>0xFF</code> 的分段响应,并具有以下 APDU 的相应状态字词和响应长度。
+      <li>小程序应返回最后一个数据字节为 <code>0xFF</code> 的分段响应,并且以下 APDU 分别具有相应的状态字词和响应长度。
 
         <table>
         <thead>
diff --git a/zh-cn/compatibility/cts/sensor-fusion-box-assembly.html b/zh-cn/compatibility/cts/sensor-fusion-box-assembly.html
index 592728f..80e6f99 100644
--- a/zh-cn/compatibility/cts/sensor-fusion-box-assembly.html
+++ b/zh-cn/compatibility/cts/sensor-fusion-box-assembly.html
@@ -47,7 +47,7 @@
 
 <h3 id="required_tools">所需工具</h3>
 
-<p>开始之前,请先确保您已下载传感器融合盒的技术图纸(包含在 <a href="/compatibility/cts/sensor_fusion_1.5.zip">Sensor Fusion Box zip 文件</a>中),并准备好以下工具:</p>
+<p>开始之前,请先确保您已下载传感器融合盒的技术图纸(包含在 <a href="/compatibility/cts/sensor_fusion_1_5.zip">Sensor Fusion Box zip 文件</a>中),并准备好以下工具:</p>
 
 <ul>
 <li>十字头螺丝刀</li>
@@ -188,7 +188,7 @@
 <p><img src="/compatibility/cts/images/sensor_fusion_assembly_taped_box.png" width="450" alt="用胶带粘好的盒子"/><br />
 <strong>图 21.</strong> 用胶带粘好的盒子(带有电机组件和伺服器控制箱)和螺钉细部视图</p></li>
 </ul></li>
-<li><p>在 A3 纸(或 11 x 17 英寸的纸)上打印一份彩色的棋盘格(包含在 <a href="/compatibility/cts/sensor_fusion_1.5.zip">Sensor Fusion Box zip 文件</a>中),并用胶带粘到手机夹对面的盒壁上。</p>
+<li><p>在 A3 纸(或 11 x 17 英寸的纸)上打印一份彩色的棋盘格(包含在 <a href="/compatibility/cts/sensor_fusion_1_5.zip">Sensor Fusion Box zip 文件</a>中),并用胶带粘到手机夹对面的盒壁上。</p>
 
 <p>放置在手机夹上时,请确保棋盘格中心的红点正对着摄像头(如下所示)。</p>
 
diff --git a/zh-cn/compatibility/cts/sensor-fusion-quick-start.html b/zh-cn/compatibility/cts/sensor-fusion-quick-start.html
index 98efb1d..7ba6f43 100644
--- a/zh-cn/compatibility/cts/sensor-fusion-quick-start.html
+++ b/zh-cn/compatibility/cts/sensor-fusion-quick-start.html
@@ -92,7 +92,7 @@
               </tr>
             </tbody></table>
             <b>图 7.</b> 将手机放在手机夹上并夹紧
-            <p>倒置的手拧螺钉可提供背部支撑,而另一个螺钉可通过向右旋转来拧紧手柄。如需更多帮助,请参阅有关装载手机的视频(包含在<a href="/compatibility/cts/sensor_fusion_1.5.zip">传感器融合盒 zip 文件</a>中)。</p>
+            <p>倒置的手拧螺钉可提供背部支撑,而另一个螺钉可通过向右旋转来拧紧手柄。如需更多帮助,请参阅有关安装手机的视频(包含在<a href="/compatibility/cts/sensor_fusion_1.5.zip">传感器融合盒 zip 文件</a>中)。</p>
           </li>
           <li>使用束线带将手机 USB 线固定在手机夹板上,并穿过出口孔引出盒外。将这条线的另一端插入到运行测试的主机。
             <figure id="sensor-fusion-zip-ties">
diff --git a/zh-cn/compatibility/cts/setup.html b/zh-cn/compatibility/cts/setup.html
index a4e0204..2b4c53c 100644
--- a/zh-cn/compatibility/cts/setup.html
+++ b/zh-cn/compatibility/cts/setup.html
@@ -23,7 +23,7 @@
 <h2 id="physical_environment">物理环境</h2>
 
 <h3 id="ble_beacons">蓝牙 LE 信标</h3>
-<p>如果 DUT 支持蓝牙 LE 功能,则应在与 DUT 的距离不超过五米的范围内放置至少三个蓝牙 LE 信标,以进行蓝牙 LE 扫描测试。这些信标可以为任何类型,不需要进行配置或发射任何特定信号,并且可以包括 iBeacon、Eddystone,甚至模拟 BLE 信标的设备。</p>
+<p>如果被测设备 (DUT) 支持蓝牙 LE 功能,为了对 DUT 进行蓝牙 LE 扫描测试,应在距离 DUT 不超过五米的范围内放置至少三个蓝牙 LE 信标。可以放置任何类型且不需要进行配置或发射任何特定信号的信标,这些信标可以是 iBeacon、Eddystone 或者模拟 BLE 信标的设备。</p>
 
 <h3 id="camera">相机</h3>
 <p>在运行相机 CTS 时,建议您使用正常光照条件,并且测试图案图表(例如棋盘图案)不要与镜头靠得太近(具体距离取决于设备的最小焦距)。</p>
@@ -43,15 +43,15 @@
 <p>如果您无法访问原生 IPv6 网络、IPv6 运营商网络或 IPv6 VPN,以致无法通过基于 IPv6 的一些测试,则可以改为使用 WLAN 接入点和 IPv6 隧道。请参阅维基百科 <a href="http://en.wikipedia.org/wiki/List_of_IPv6_tunnel_brokers">IPv6 隧道代理列表</a>。</p>
 
 <h3 id="rtt">Wi-Fi RTT(往返时间)</h3>
-<p>Android 9 针对 <a ref="/devices/tech/connect/wifi-rtt">WLAN RTT</a> 功能增加了一个 API,此 API 允许设备测量自身与接入点之间的距离(误差幅度在 1 到 2 米内),从而显著提高室内位置信息精确度。以下是支持 WLAN RTT 的两款推荐设备:<a href="https://store.google.com/product/google_wifi">Google Wifi</a> 和 <a href="https://fit-iot.com/web/products/fitlet2/">Compulab 的 Filet2 接入点</a>(使用 5GHz 频段,带宽设为 40MHz)。</p>
+<p>Android 9 针对 <a ref="/devices/tech/connect/wifi-rtt">WLAN RTT</a> 功能增加了一个 API,此 API 允许设备测量自身与接入点之间的距离(误差幅度在 1 到 2 米内),可以显著提高室内位置信息精确度。下面推荐两款支持 WLAN RTT 的设备:<a href="https://store.google.com/product/google_wifi">Google Wifi</a> 和 <a href="https://fit-iot.com/web/products/fitlet2/">Compulab 的 Filet2 接入点</a>(带宽为 40MHz,频段为 5GHz)。</p>
 
-<p>接入点应接入电源,但无需连接到任何网络。接入点无需紧挨着测试设备,但建议将其放置在距离 DUT 40 英尺的位置。通常情况下,一个接入点就足够了。</p>
+<p>接入点应接通电源,但无需连接到任何网络。接入点无需紧挨着测试设备,但建议放置在距离 DUT 40 英尺的范围内。通常情况下,一个接入点就足够了。</p>
 
 <h2 id="desktop_setup">台式机设置</h2>
 <aside class="caution"><strong>注意</strong>:CTS 目前支持 64 位 Linux 和 Mac OS 主机。CTS 无法在 Windows 操作系统上运行。</aside>
 
 <h3 id="adb">ADB 和 AAPT</h3>
-<p>在运行 CTS 之前,请确保您已安装最新版本的 <a href="http://developer.android.com/tools/help/adb.html">Android 调试桥 (adb)</a> 和 <a href="http://developer.android.com/guide/topics/manifest/uses-feature-element.html#testing">Android 资源打包工具 (AAPT)</a>,并将这些工具的位置添加到计算机的系统路径中。</p>
+<p>运行 CTS 之前,请确保已安装最新版本的 <a href="http://developer.android.com/tools/help/adb.html">Android 调试桥 (adb)</a> 和 <a href="http://developer.android.com/guide/topics/manifest/uses-feature-element.html#testing">Android 资源打包工具 (AAPT)</a>,并已将这两个工具的位置添加到计算机的系统路径中。</p>
 
 <p>要安装 ADB,请下载适用于您的操作系统的 <a href="http://developer.android.com/sdk/index.html#Other">Android SDK 工具</a>包,打开它,然后按照附带的 README 文件中的说明进行操作。要了解问题排查相关信息,请参阅<a href="http://developer.android.com/sdk/installing/index.html?pkg=tools">安装独立 SDK 工具</a>。</p>
 
@@ -108,13 +108,12 @@
 
 <h4 id="android-9-higher">Android 9 及更高版本的初始 API 级别</h4>
 
-  <p>
-对于搭载 Android 9 或更高版本的设备,请将属性 <code>ro.product.first_api_level</code> 设置为在<a href="/setup/start/build-numbers">代号、标记和细分版本号</a>上找到的有效值。
+  <p>如果设备搭载的是 Android 9 或更高版本,请将属性 <code>ro.product.first_api_level</code> 设置为<a href="/setup/start/build-numbers">代号、标记和细分版本号</a>上提供的有效值。
   </p>
 
 <h4 id="android-8x-lower">Android 8.x 及更低版本的初始 API 级别</h4>
 
-  <p>对于搭载 Android 8.x 或更低版本的设备,请为产品的第一个版本取消设置(移除)属性 <code>ro.product.first_api_level</code>。对于所有后续版本,请将 <code>ro.product.first_api_level</code> 设置为正确的 API 级别值。这样一来,该属性便可以正确标识新产品,关于产品初始 API 级别的信息也将得以保留。如果标记处于未设置状态,则 Android 会将 <code>Build.VERSION.SDK_INT</code> 分配给 <code>ro.product.first_api_level</code>。
+  <p>对于搭载 Android 8.x 或更低版本的设备,请为产品的第一个版本取消设置(移除)属性 <code>ro.product.first_api_level</code>。对于所有后续版本,请将 <code>ro.product.first_api_level</code> 设置为正确的 API 级别值。这样一来,该属性便可以正确标识新产品,关于产品初始 API 级别的信息也将得以保留。如果标记处于未设置状态,则 Android 会将 <code>Build.VERSION.SDK_INT</code> 分配给<code>ro.product.first_api_level</code>。
   </p>
 
 <h3 id="cts-shim-apps">CTS Shim 应用</h3>
@@ -133,11 +132,13 @@
 <p>CTS 会使用这些应用来测试特权和权限。要通过测试,您必须将应用预加载到系统映像上的相应目录下,但不能对它们重新签名。</p>
 
     <h3 id="sample-applet">示例小程序</h3>
-    <p>Android 9 引入了 Open Mobile API 测试用例,用于检查安全元件底层实现是否符合标准。这些测试用例需要安装可供 CTS 应用用于与之通信的专用小程序。用户可以使用提供的<a href="https://android-review.googlesource.com/c/platform/cts/+/700517">示例小程序</a>。</p>
-    <p>这个小程序适用于配有 eSE(嵌入式安全元件)、SIM 或 SD 的设备。要详细了解 Open Mobile API 测试用例和访问控制测试用例,请参阅<a href="/compatibility/cts/secure-element">安全元件的 CTS 测试</a>。</p>
+    <p>Android 9 中引入了 Open Mobile API。如果设备计划基于多个安全元件生成报告,为了验证 Open Mobile API 的行为,CTS 会添加相应的测试用例。使用这些测试用例时,需要在被测设备 (DUT) 的嵌入式安全元件 (eSE) 或 DUT 所使用的 SIM 卡中安装一次示例小程序。可以在 AOSP 存储库中找到 <a href="https://android.googlesource.com/platform/cts/+/master/tests/tests/secure_element/sample_applet/Google-eSE-test.cap" class="external">eSE 示例小程序</a>和 <a href="https://android.googlesource.com/platform/cts/+/master/tests/tests/secure_element/sample_applet/uicc/google-cardlet.cap" class="external">SIM 示例小程序</a>。
+    </p>
+
+    <p>要详细了解 Open Mobile API 测试用例和访问控制测试用例,请参阅<a href="/compatibility/cts/secure-element">安全元件的 CTS 测试</a>。</p>
 
 <h3 id="storage_requirements">存储空间要求</h3>
-<p>CTS 媒体压力测试要求将视频剪辑存放在外部存储设备 (<code>/sdcard</code>) 上。大部分剪辑来自 <a href="https://peach.blender.org/">Big Buck Bunny</a>,其版权归 Blender Foundation 所有并采用 <a href="http://creativecommons.org/licenses/by/3.0/">Creative Commons Attribution 3.0 许可</a>。</p>
+<p>CTS 媒体压力测试要求将视频剪辑存放在外部存储设备 (<code>/sdcard</code>) 上。大部分剪辑来自 <a href="https://peach.blender.org/">Big Buck Bunny</a>,剪辑版权归 Blender Foundation 所有并采用 <a href="http://creativecommons.org/licenses/by/3.0/">Creative Commons Attribution 3.0 许可</a>。</p>
 <p>所需空间取决于设备支持的最高视频播放分辨率(要查看所需分辨率的平台版本,请参阅兼容性定义文档中的第 5 部分)。请注意,被测设备的视频播放功能将通过 <code>android.media.CamcorderProfile</code> API(针对早期 Android 版本)和 <code>android.media.MediaCodecInfo.CodecCapabilities</code> API(针对 Android 5.0 及更高版本)进行检测。</p>
 <p>以下是按最大视频播放分辨率列出的存储空间要求:</p>
 <ul>
@@ -166,7 +167,7 @@
     <p class="warning"><strong>警告:</strong>这将清空设备中的所有用户数据。</p>
   </li><li>将设备的语言设置为英语(<strong>美国</strong>):<strong>设置 &gt; 语言和输入法 &gt; 语言</strong>
   </li><li>如果设备具有 GPS 或 WLAN/移动网络功能,则打开位置信息设置:<strong>设置 &gt; 位置信息 &gt; 开启</strong>
-  </li><li>连接到满足以下要求的 WLAN 网络:支持 IPv6、可以将被测设备 (DUT) 视为隔离客户端(请参阅上文的<a href="#physical_environment">物理环境</a>部分),并可连接到互联网。具体操作方法为:<strong>设置 &gt; WLAN</strong><em></em>
+  </li><li>连接到满足以下要求的 WLAN 网络:支持 IPv6、可以将被测设备 (DUT) 视为隔离客户端(请参阅上文的<em>物理环境</em>部分),并可连接到互联网。连接网络的具体操作方法为:<a href="#physical_environment">设置 &gt; WLAN</a><strong></strong>
   </li><li>确保设备上未设置锁定图案或密码:<strong>设置 &gt; 安全 &gt; 屏幕锁定 &gt; 无</strong>
   </li><li>在设备上启用 <strong>USB 调试</strong>:<strong>设置 &gt; 开发者选项 &gt; USB 调试</strong>。
        <p class="note"><strong>注意:</strong>在 Android 4.2 及更高版本中,默认情况下会隐藏<strong>开发者选项</strong>。要显示这些选项,请依次转到<strong>设置 &gt; 关于手机</strong>,然后点按<strong>版本号</strong>七次。返回上一屏幕以查找<strong>开发者选项</strong>。要查看其他详细信息,请参阅<a href="http://developer.android.com/studio/run/device.html#developer-device-options">启用设备上的开发者选项</a>。</p>
@@ -184,8 +185,7 @@
 在设备上,依次启用:<strong>设置 &gt; 无障碍 &gt; 无障碍 &gt; Delegating Accessibility Service</strong></p>
 <p class="note"><strong>注意</strong>:对于 7.0 之前的 CTS 版本,请在声明 <code>android.software.device_admin</code> 的设备上设置您的设备,以使用以下命令执行设备管理测试:<br />
 <code>adb install -r android-cts/repository/testcases/CtsDeviceAdmin.apk</code><br />
-</p><p>
-依次点击“设置”&gt;“安全”&gt;“选择设备管理器”,然后启用两个 <code>android.deviceadmin.cts.CtsDeviceAdminReceiver*</code> 设备管理器。确保 <code>android.deviceadmin.cts.CtsDeviceAdminDeactivatedReceiver</code> 和任何其他预加载的设备管理器均保持停用状态。
+</p><p>依次点击“设置”&gt;“安全”&gt;“选择设备管理器”,然后启用两个 <code>android.deviceadmin.cts.CtsDeviceAdminReceiver*</code> 设备管理器。确保 <code>android.deviceadmin.cts.CtsDeviceAdminDeactivatedReceiver</code> 和任何其他预加载的设备管理器均保持停用状态。
 </p>
 </li><li>将 CTS 媒体文件复制到设备上,如下所示:<p class="note"><strong>注意:</strong>对于 CTS 2.3 R12 及更高版本,如果设备支持视频编解码器,则必须将 CTS 媒体文件复制到设备上。</p>
 <ul>
diff --git a/zh-cn/compatibility/cts/usb-audio.html b/zh-cn/compatibility/cts/usb-audio.html
index b69e0e0..4989c17 100644
--- a/zh-cn/compatibility/cts/usb-audio.html
+++ b/zh-cn/compatibility/cts/usb-audio.html
@@ -85,10 +85,10 @@
   <p>CTS 验证程序 USB 音频按钮测试不需要使用特定的 USB 耳机外设。该测试可以使用以下任一类型的耳机外设。</p>
 
   <ul>
-    <li><span style="color:#202124;">支持 <a href="/devices/accessories/headset/usb-headset-spec">Android USB 耳机配件规范</a>的 USB 耳机外设<span style="color:#202124;">。这类耳机外设通常带有制造商标记的“专为 Android 设备打造”(Made for Android) 字样。</span></span>
+    <li><span style="color:#202124;">支持 <a href="/devices/accessories/headset/usb-headset-spec">Android USB 耳机配件规范</a>的 USB 耳机外设。<span style="color:#202124;">这类耳机外设通常带有制造商标记的“专为 Android 设备打造”(Made for Android) 字样。</span></span>
     </li>
 
-    <li>支持 <a href="/devices/accessories/headset/usb-headset-spec">Android USB 耳机配件规范</a>的模拟耳机。这类耳机应连接到 USB 转模拟音频转换器(如,<a href="https://store.google.com/us/product/usb_c_headphone_adapter" class="external">Google 数字 USB-C 型转 3.5 毫米头戴式耳机适配器</a>或 <a href="https://www.htc.com/us/accessories-b/#!pid=htc-u11&amp;acc=usb-c-digital-to-3-5mm-htc-u11" class="external">HTC 数字 USB-C 型转 3.5 毫米音频耳机插孔适配器</a>)。
+    <li>支持 <a href="/devices/accessories/headset/usb-headset-spec">Android USB 耳机配件规范</a>的模拟耳机。这类耳机应连接到 USB 转模拟音频转换器(例如 <a href="https://store.google.com/us/product/usb_c_headphone_adapter" class="external">Google 数字 USB-C 型转 3.5 毫米头戴式耳机适配器</a>或 <a href="https://www.htc.com/us/accessories-b/#!pid=htc-u11&amp;acc=usb-c-digital-to-3-5mm-htc-u11" class="external">HTC 数字 USB-C 型转 3.5 毫米音频耳机插孔适配器</a>)。
     <p>例如,已知的兼容模拟耳机外设示例包括 <a href="https://www.bose.com/en_us/products/headphones/earphones/soundsport-in-ear-headphones-samsung-devices.html" class="external">Bose SoundSport® 入耳式耳机 – Samsung 和 Android™ 设备</a>,以及<a href="https://www.urbanears.com/ue_us_en/reimers#reimers-black-belt" class="external">专为 Android 耳机打造的 UrbanEars Reimers Black Belt</a>。这些模拟耳机必须通过 USB 转音频转换器连接到设备上的 USB 端口。</p>
     </li>
   </ul>
diff --git a/zh-cn/compatibility/cts/verifier.html b/zh-cn/compatibility/cts/verifier.html
index 0b28710..f1ee7a5 100644
--- a/zh-cn/compatibility/cts/verifier.html
+++ b/zh-cn/compatibility/cts/verifier.html
@@ -27,8 +27,8 @@
 <ul>
 <li>一台已验证其 Android API 兼容性(成功地通过了 CTS 测试)的 Android 设备。该设备将作为被测设备 (DUT)。</li>
 <li>一台具有 USB 2.0 兼容端口的 Linux 计算机。与 DUT 之间的所有连接都将通过此端口。</li>
-<li>另一台具有已知可兼容蓝牙、WLAN 直连和 NFC 主机卡模拟 (HCE) 功能的 Android 设备。</li>
-<li>一台配置了接入点名称和密码的 WLAN 路由器。该路由器应该能够断开与互联网的连接,但未关机。</li>
+<li>另一台具有已知可兼容蓝牙、Wi-Fi 直连和 NFC 主机卡模拟 (HCE) 功能的 Android 设备。</li>
+<li>一台配置了接入点名称和密码的 Wi-Fi 路由器。该路由器应该能够断开与互联网的连接,但未关机。</li>
 </ul>
 
 <h2 id="setup">设置</h2>
@@ -149,7 +149,7 @@
 <li>如果没有对齐,则意味着所报告的视野不准确。要进行更正,请调整屏幕底部的滑块,直到叠加显示的垂直线尽可能与目标图案对齐。当叠加显示的垂直线和目标图案图片对齐时,所显示的视野将近似于正确的值。报告的视野与校准值的误差应在 +/- 1 度范围内。</li>
 </ul>
 </li>
-<li>按后退按钮,以同样的方法校准测试 DUT 所支持的所有图片分辨率。</li>
+<li>按后退按钮,对 DUT 所支持的所有图片分辨率执行上述校准测试操作。</li>
 </ol>
 </li>
 </ol>
diff --git a/zh-cn/compatibility/index.html b/zh-cn/compatibility/index.html
index fad996f..8a799c8 100644
--- a/zh-cn/compatibility/index.html
+++ b/zh-cn/compatibility/index.html
@@ -30,7 +30,7 @@
 
 <ol>
 <li><p>查看<a href="/devices/architecture/">架构</a>中的 Android 平台开发基本原则,尤其是 Android 8.0 中引入的 <a href="/devices/architecture/hidl/">HIDL</a> 格式。</p></li>
-<li><p>确保设备符合 <a href="/compatibility/cdd">Android 兼容性定义文档</a>(Android 的核心规范)的要求,即设备属于<a href="/compatibility/overview">兼容的</a>设备。</p></li>
+<li><p>确保设备符合 <a href="/compatibility/overview">Android 兼容性定义文档</a>(Android 的核心规范)的要求,即设备属于<a href="/compatibility/cdd">兼容的</a>设备。</p></li>
 <li><p>参阅<a href="/devices/tech/display/">显示</a>功能和<a href="/devices/tech/settings/settings-guidelines">设置</a>指南,获取界面方面的帮助。</p></li>
 <li><p>利用所有可用的<a href="/compatibility/tests">测试</a>调试和改进您的 Android 设备。</p></li>
 <li><p>在开发面向用户的应用时,请先熟悉一下<a href="https://developer.android.com/design/" class="external">应用设计</a>原则和 <a href="https://material.io/design/" class="external">Material Design</a> 技术。</p></li>
diff --git a/zh-cn/compatibility/overview.html b/zh-cn/compatibility/overview.html
index f524662..f35aabe 100644
--- a/zh-cn/compatibility/overview.html
+++ b/zh-cn/compatibility/overview.html
@@ -70,16 +70,16 @@
 <p>Android 兼容性计划由三个关键组成部分组成:</p>
 <ul>
 <li><a href="https://android.googlesource.com/">Android 开放源代码项目</a>源代码</li>
-<li><a href="cdd.html">兼容性定义文档 (CDD)</a><a>,代表兼容性的“政策”方面</a></li><a>
-</a><li><a></a><a href="cts/index.html">兼容性测试套件 (CTS)</a>,代表兼容性的“机制”</li>
+<li><a href="cdd.html">兼容性定义文档 (CDD)</a>,<a>代表兼容性的“政策”方面</a></li><a>
+</a><li><a href="cts/index.html">兼容性测试套件 (CTS)</a>,代表兼容性的“机制”<a></a></li>
 </ul>
 
 <h2 id="android-compatibility-is-free-and-its-easy">Android 兼容性计划是免费的,而且申请步骤很简单</h2>
 <p>要打造与 Android 兼容的移动设备,请按以下三个步骤操作:</p>
 <ol>
-<li><em></em>获取 <a href="/setup/index.html">Android 软件源代码</a>。这是要移植到您的硬件的 Android 平台源代码。</li>
-<li><em></em>遵循 Android 兼容性定义文档 (CDD)(<a href="/compatibility/android-cdd.pdf">PDF</a>、<a href="/compatibility/android-cdd.html">HTML</a>)。CDD 列出了兼容的 Android 设备应遵循的软件和硬件要求。</li>
-<li><em></em>通过<a href="/compatibility/cts/">兼容性测试套件 (CTS)</a> 测试。在开发过程中随时借助 CTS 评估兼容性。</li> </ol>
+<li>获取 <a href="/setup/index.html">Android 软件源代码</a>。<em></em>这是要移植到您的硬件的 Android 平台源代码。</li>
+<li>遵循 Android 兼容性定义文档 (CDD)(<a href="/compatibility/android-cdd.pdf">PDF</a> 版、<a href="/compatibility/android-cdd.html">HTML</a> 版)。<em></em>CDD 列出了兼容的 Android 设备应遵循的软件和硬件要求。</li>
+<li>通过<a href="/compatibility/cts/">兼容性测试套件 (CTS)</a> 测试。<em></em>在开发过程中可随时借助 CTS 评估兼容性。</li> </ol>
 
 <p>在符合 CDD 要求且通过 CTS 测试后,您的设备即是与 Android 兼容的设备,这意味着生态系统中的 Android 应用在您的设备上运行时可提供一致的体验。有关 Android 兼容性计划的详细信息,请参阅<a href="overview.html">计划概述</a>。</p>
 
diff --git a/zh-cn/compatibility/tests/development/atest.html b/zh-cn/compatibility/tests/development/atest.html
index 0a0e5e6..1fe3073 100644
--- a/zh-cn/compatibility/tests/development/atest.html
+++ b/zh-cn/compatibility/tests/development/atest.html
@@ -38,7 +38,7 @@
 
 <h3 id="set_environment_variable">设置环境变量</h3>
 
-<p>按照<a href="/compatibility/tests/development/test-mapping#packaging_build_script_rules">打包构建脚本规则</a>为 <a href="/compatibility/tests/development/blueprints">Soong</a> 设置 test_suite,或为 Make 设置 LOCAL_COMPATIBILITY_SUITE。</p>
+<p>按照<a href="/compatibility/tests/development/test-mapping#packaging_build_script_rules">打包编译脚本规则</a>为 <a href="/compatibility/tests/development/blueprints">Soong</a> 设置 test_suite,或为 Make 设置 LOCAL_COMPATIBILITY_SUITE。</p>
 
 <h3 id="1_run_envsetupsh">1. 运行 envsetup.sh</h3>
 
@@ -219,7 +219,7 @@
 
 <h3 id="module_name">模块名称</h3>
 
-<p>要运行整个测试模块,请使用其模块名称。请输入该模块在该测试的 <code>Android.mk</code> 或 <code>Android.bp</code> 文件中的 <code>LOCAL_MODULE</code> 或 <code>LOCAL_PACKAGE_NAME</code> 变量中的显示名称。</p>
+<p>要运行整个测试模块,请使用其模块名称。请输入在该测试的 <code>Android.mk</code> 或 <code>Android.bp</code> 文件中的 <code>LOCAL_MODULE</code> 或 <code>LOCAL_PACKAGE_NAME</code> 变量中显示的名称。</p>
 <aside class="note"><strong>注意</strong>:<span>使用 <strong>TF 集成测试</strong>运行直接集成到 TradeFed 中的非模块测试。</span></aside>
 <p>示例:</p>
 
@@ -322,10 +322,10 @@
 <h2 id="specifying_steps_build_install_or_run">指定步骤:编译、安装或运行</h2>
 
 <p>您可以使用 <code>-b</code>、<code>-i</code> 和 <code>-t</code> 选项指定要运行的步骤。如果未指定选项,则运行所有步骤。</p>
-<aside class="note"><strong>注意</strong>:<span>您可以单独运行 <code>-b</code> 和 <code>-t</code>,但 <code>-i</code> 需要运行 <code>-t</code>。</span></aside>
+<aside class="note"><strong>注意</strong>:<span>您可以单独运行 <code>-b</code> 和 <code>-t</code>,但 <code>-i</code> 需要 <code>-t</code> 才能运行。</span></aside>
 <ul>
-<li>仅限编译目标:<code>atest -b <var>test-to-run</var></code></li>
-<li>仅限运行测试:<code>atest -t <var>test-to-run</var></code></li>
+<li>仅编译目标:<code>atest -b <var>test-to-run</var></code></li>
+<li>仅运行测试:<code>atest -t <var>test-to-run</var></code></li>
 <li>安装 apk 并运行测试:<code>atest -it <var>test-to-run</var></code></li>
 <li>编译并运行,但不安装:<code>atest -bt
 <var>test-to-run</var></code></li>
@@ -337,7 +337,7 @@
 <code class="devsite-terminal">atest -d <var>test-to-run</var></code>
 <code class="devsite-terminal">atest -t <var>test-to-run</var></code>
 </pre>
-<aside class="note"><strong>注意</strong>:<span><code>-t</code> 会同时禁止对设备进行 <strong>setup/install</strong> 和 <strong>teardown/cleanup</strong>,因此您可以使用 <code>atest -t
+<aside class="note"><strong>注意</strong>:<span><code>-t</code> 既不执行<strong>设置/安装</strong>操作,又不执行<strong>拆解/清理</strong>操作,因此您可以使用 <code>atest -t
 <var>test-to-run</var></code> 重新运行测试任意次数。</span></aside>
 <h2 id="running_specific_methods">运行特定方法</h2>
 
diff --git a/zh-cn/compatibility/tests/development/blueprints.html b/zh-cn/compatibility/tests/development/blueprints.html
index 6264734..fdfcdc2 100644
--- a/zh-cn/compatibility/tests/development/blueprints.html
+++ b/zh-cn/compatibility/tests/development/blueprints.html
@@ -22,7 +22,7 @@
   limitations under the License.
 -->
 
-<h1 id="simple_test_configuration" class="page-title">简单的测试配置</h1>
+<h1 id="simple_build_configuration" class="page-title">简单的编译配置</h1>
 
 <p>每个新的测试模块都必须具有配置文件,以使用模块元数据、编译时依赖项和打包指令来指引编译系统。</p>
 
@@ -71,7 +71,7 @@
 <p>在其他情况下,根本不需要此设置:编译系统将直接使用默认的内置证书(基于编译变体)对其进行签名,并且它通常称为 <code>dev-keys</code>。</p>
 <pre class="prettyprint"><code>    test_suites: ["device-tests"],
 </code></pre>
-<p><code>test_suites</code> 设置使 Trade Federation 自动化测试框架很容易发现测试。可以在此处添加其他套件(如 CTS),以便共享此测试。</p>
+<p><code>test_suites</code> 设置使 Trade Federation 自动化测试框架很容易发现测试。可在此处添加其他套件(如 CTS),以便共享此测试。</p>
 <pre class="prettyprint"><code>${ANDROID_PRODUCT_OUT}/testcases/HelloWorldTests/HelloWorldTests.apk
 </code></pre>
 
diff --git a/zh-cn/compatibility/tests/development/index.html b/zh-cn/compatibility/tests/development/index.html
index 8e60805..1386e7d 100644
--- a/zh-cn/compatibility/tests/development/index.html
+++ b/zh-cn/compatibility/tests/development/index.html
@@ -5,7 +5,6 @@
   <meta name="project_path" value="/_project.yaml"/>
 </head>
 <body>
-
 <!--
   Copyright 2018 The Android Open Source Project
 
@@ -27,9 +26,9 @@
 <p>要将测试集成到平台连续测试服务,它们应该符合本页面中的准则并遵循以下建议流程。</p>
 
 <ol>
-<li>使用 <a href="https://android.googlesource.com/platform/build/soong/">Soong 编译系统</a>以实现<a href="blueprints">简单的测试配置</a>。</li>
-<li>使用 <a href="test-mapping">Test Mapping</a> 直接在 Android 源代码树中轻松地创建提交前测试规则和提交后测试规则。</li>
-<li>使用 <a href="atest">Atest</a> 在本地运行测试。</li>
+<li>使用 <a href="https://android.googlesource.com/platform/build/soong/">Soong 编译系统</a>以实现<a href="/compatibility/tests/development/blueprints">简单的测试配置</a>。</li>
+<li>使用 <a href="/compatibility/tests/development/test-mapping">Test Mapping</a> 直接在 Android 源代码树中轻松创建提交前和提交后测试规则。</li>
+<li>使用 <a href="/compatibility/tests/development/atest">Atest</a> 在本地运行测试。</li>
 </ol>
 
 <h2 id="test_types">测试类型</h2>
@@ -39,8 +38,8 @@
 <ul>
 <li><a href="/compatibility/tests/development/instrumentation">插桩测试</a>,这种测试支持功能测试和指标测试。要获取常规应用测试指导,请参阅<a href="https://developer.android.com/studio/test/" class="external">测试您的应用</a>。</li>
 <li><a href="/compatibility/tests/development/native">原生测试</a>,这种测试支持以下类型:<ul>
-<li>使用 <a href="https://github.com/google/googletest" class="external">gtest</a> 框架进行的<a href="/compatibility/tests/development/native-func-e2e">原生功能测试</a></li>
-<li><a href="/compatibility/tests/development/metrics.md">原生指标测试</a>,它是使用 <a href="https://github.com/google/benchmark" class="external">google-benchmark</a> 进行的原生基准测试 </li>
+<li>使用 <a href="/compatibility/tests/development/native-func-e2e">gtest</a> 框架进行的<a href="https://github.com/google/googletest" class="external">原生功能测试</a></li>
+<li><a href="/compatibility/tests/development/metrics.md">原生指标测试</a>,这是使用 <a href="https://github.com/google/benchmark" class="external">google-benchmark</a> 进行的原生基准测试 </li>
 </ul></li>
 <li>使用 JUnit 进行的 <a href="/compatibility/tests/development/jar">JAR 主机测试</a></li>
 </ul>
diff --git a/zh-cn/compatibility/tests/development/instr-app-e2e.html b/zh-cn/compatibility/tests/development/instr-app-e2e.html
index e18ca48..6787467 100644
--- a/zh-cn/compatibility/tests/development/instr-app-e2e.html
+++ b/zh-cn/compatibility/tests/development/instr-app-e2e.html
@@ -176,6 +176,6 @@
 
 <p>对于最常见的用例,请使用 <a href="/compatibility/tests/development/atest">Atest</a>。</p>
 
-<p>对于更为复杂的用例,如果需要更繁琐的自定义,请遵循<a href="instrumentation.md">插桩说明</a>。</p>
+<p>对于需要更繁琐自定义设置的更复杂用例,请遵循<a href="instrumentation.md">插桩说明</a>。</p>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/compatibility/tests/development/instr-self-e2e.html b/zh-cn/compatibility/tests/development/instr-self-e2e.html
index a8d8e67..803db42 100644
--- a/zh-cn/compatibility/tests/development/instr-self-e2e.html
+++ b/zh-cn/compatibility/tests/development/instr-self-e2e.html
@@ -198,6 +198,6 @@
 
 <p>对于最常见的用例,请使用 <a href="/compatibility/tests/development/atest">Atest</a>。</p>
 
-<p>对于更为复杂的用例,如果需要更繁琐的自定义,请遵循<a href="instrumentation.md">插桩说明</a>。</p>
+<p>对于需要更繁琐自定义设置的更复杂用例,请遵循<a href="instrumentation.md">插桩说明</a>。</p>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/compatibility/tests/development/instrumentation.html b/zh-cn/compatibility/tests/development/instrumentation.html
index eb64df9..832a91c 100644
--- a/zh-cn/compatibility/tests/development/instrumentation.html
+++ b/zh-cn/compatibility/tests/development/instrumentation.html
@@ -31,10 +31,10 @@
 <h2 id="key_concepts">主要概念</h2>
 
 <ul>
-<li>插桩必须在应用软件包中声明,并在应用软件包清单的 <code>&lt;manifest&gt;</code> 标记下嵌套 <a href="https://developer.android.com/guide/topics/manifest/instrumentation-element.html"><code>&lt;instrumentation&gt;</code></a> 标记。</li>
-<li>从技术层面来讲,应用软件包清单可以包含多个 <code>&lt;instrumentation&gt;</code> 标记,但通常不采用这种方式使用此清单。</li>
+<li>必须在应用软件包中声明插桩,方法是在应用软件包清单的 <code>&lt;manifest&gt;</code> 标记下嵌套 <a href="https://developer.android.com/guide/topics/manifest/instrumentation-element.html"><code>&lt;instrumentation&gt;</code></a> 标记。</li>
+<li>严格意义来讲,应用软件包清单可以包含多个 <code>&lt;instrumentation&gt;</code> 标记,但通常不这么做。</li>
 <li>每个 <code>&lt;instrumentation&gt;</code> 必须包含:<ul>
-<li><code>android:name</code> 属性:它应该是测试应用中所包含 <a href="https://developer.android.com/reference/android/app/Instrumentation.html"><code>Instrumentation</code></a> 的子类的名称,它通常是正在使用的测试运行器,例如 <code>android.support.test.runner.AndroidJUnitRunner</code></li>
+<li><code>android:name</code> 属性:它应该是测试应用中所包含 <a href="https://developer.android.com/reference/android/app/Instrumentation.html"><code>Instrumentation</code></a> 的子类的名称,测试应用则通常是正在使用的测试运行器,例如 <code>android.support.test.runner.AndroidJUnitRunner</code></li>
 <li>必须定义 <code>android:targetPackage</code> 属性。其值应该设置为接受测试的应用软件包。</li>
 </ul></li>
 </ul>
diff --git a/zh-cn/compatibility/tests/development/jar.html b/zh-cn/compatibility/tests/development/jar.html
index 0f63584..c354c7e 100644
--- a/zh-cn/compatibility/tests/development/jar.html
+++ b/zh-cn/compatibility/tests/development/jar.html
@@ -5,7 +5,6 @@
   <meta name="project_path" value="/_project.yaml"/>
 </head>
 <body>
-
 <!--
   Copyright 2018 The Android Open Source Project
 
diff --git a/zh-cn/compatibility/tests/development/metrics.html b/zh-cn/compatibility/tests/development/metrics.html
index 56fb11b..0e66821 100644
--- a/zh-cn/compatibility/tests/development/metrics.html
+++ b/zh-cn/compatibility/tests/development/metrics.html
@@ -5,7 +5,6 @@
   <meta name="project_path" value="/_project.yaml"/>
 </head>
 <body>
-
 <!--
   Copyright 2018 The Android Open Source Project
 
diff --git a/zh-cn/compatibility/tests/development/native-func-e2e.html b/zh-cn/compatibility/tests/development/native-func-e2e.html
index f78a292..c273674 100644
--- a/zh-cn/compatibility/tests/development/native-func-e2e.html
+++ b/zh-cn/compatibility/tests/development/native-func-e2e.html
@@ -129,6 +129,6 @@
 
 <p>对于最常见的用例,请使用 <a href="/compatibility/tests/development/atest">Atest</a>。</p>
 
-<p>对于更为复杂的用例,如果需要更繁琐的自定义,请遵循<a href="instrumentation.md">插桩说明</a>。</p>
+<p>对于需要更繁琐自定义设置的更复杂用例,请遵循<a href="instrumentation.md">插桩说明</a>。</p>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/compatibility/tests/development/native.html b/zh-cn/compatibility/tests/development/native.html
index 68aece9..f5bcffe 100644
--- a/zh-cn/compatibility/tests/development/native.html
+++ b/zh-cn/compatibility/tests/development/native.html
@@ -5,7 +5,6 @@
   <meta name="project_path" value="/_project.yaml"/>
 </head>
 <body>
-
 <!--
   Copyright 2018 The Android Open Source Project
 
diff --git a/zh-cn/compatibility/tests/development/test-config.html b/zh-cn/compatibility/tests/development/test-config.html
index 1fd2a92..1bf9fe2 100644
--- a/zh-cn/compatibility/tests/development/test-config.html
+++ b/zh-cn/compatibility/tests/development/test-config.html
@@ -23,7 +23,7 @@
 -->
 
 <h1 id="complex_test_configuration" class="page-title">复杂的测试配置</h1>
-<aside class="special"><strong>重要提示</strong>:<span>只有 Android <a href="compatibility/cts">兼容性测试套件</a> (CTS) 测试或需要特殊设置(如停用蓝牙或收集示例数据)的测试需要遵循此页面上的说明。其他所有用例均可通过使用 Blueprint 的基于 Soong 的<a href="blueprints.md">简单的测试配置</a>来涵盖,这些 Blueprint 能够自动处理以前手动执行的大部分配置操作。</span></aside>
+<aside class="special"><strong>重要提示</strong>:<span>只有 Android <a href="compatibility/cts">兼容性测试套件</a> (CTS) 测试或需要特殊设置(如停用蓝牙或收集示例数据)的测试需要遵循此页面上的说明。其他所有用例均可通过使用 Blueprint 的基于 Soong 的<a href="blueprints.md">简单测试配置</a>来涵盖,这些 Blueprint 能够自动处理以前手动执行的大部分配置操作。</span></aside>
 <p>某些测试模块可能需要执行在测试用例本身内无法执行的自定义设置和拆解步骤。典型的示例可能包括:</p>
 
 <ul>
diff --git a/zh-cn/compatibility/tests/development/test-mapping.html b/zh-cn/compatibility/tests/development/test-mapping.html
index 57820d6..fbba698 100644
--- a/zh-cn/compatibility/tests/development/test-mapping.html
+++ b/zh-cn/compatibility/tests/development/test-mapping.html
@@ -44,7 +44,7 @@
 
 <h2 id="packaging_build_script_rules">打包构建脚本规则</h2>
 
-<p>为了让 <a href="/devices/tech/test_infra/tradefed">Trade Federation 自动化测试框架</a>针对指定版本运行 Test Mapping 的测试模块,这些模块必须针对 <a href="blueprints">Soong</a> 将 <strong>test_suite</strong>(或针对 Make 将 <strong>LOCAL_COMPATIBILITY_SUITE</strong>)设为以下两个套件之一:</p>
+<p>为了让 <a href="/devices/tech/test_infra/tradefed">Trade Federation 自动化测试框架</a>针对指定版本运行 Test Mapping 的测试模块,必须针对 <a href="blueprints">Soong</a> 将这些模块的 <strong>test_suite</strong>(或者针对 Make 将这些模块的 <strong>LOCAL_COMPATIBILITY_SUITE</strong>)设为以下两个套件之一:</p>
 
 <ul>
 <li><strong>device-tests</strong> - 针对特定设备 CPU 构建</li>
@@ -73,6 +73,10 @@
           "include-annotation": "android.platform.test.annotations.RequiresDevice"
         }
       ]
+    },
+    {
+      "name" : "net_test_avrcp",
+      "host" : true
     }
   ],
   "postsubmit": [
@@ -91,7 +95,9 @@
 
 <p>在上面的示例中,<code>presubmit</code> 和 <code>postsubmit</code> 分别是每个<strong>测试组</strong>的名称。请注意,<code>postsubmit</code> 的测试运行将自动包含 <code>presubmit</code> 组中的所有测试。如需详细了解测试组,请参阅<a href="#defining_test_groups">定义测试组</a>。</p>
 
-<p><strong>测试模块</strong>的<strong>名称</strong>或 <strong>Trade Federation 集成测试名称</strong>(指向测试 XML 文件的资源路径,例如 <a href="https://android.googlesource.com/platform/tools/tradefederation/contrib/+/master/res/config/uiautomator/uiautomator-demo.xml">uiautomator/uiautomator-demo</a>)可在 <code>name</code> 属性的值中设置。请注意,<strong>name</strong> 字段不可使用类 <code>name</code> 或测试方法 <code>name</code>。要缩减所运行的测试,您可以在此处使用 <code>include-filter</code> 等选项请参阅(<a href="https://android.googlesource.com/platform/frameworks/base/+/master/services/core/java/com/android/server/pm/dex/TEST_MAPPING#7">include-filter</a> 使用示例)。</p>
+<p>可在 <code>name</code> 属性值中设置<strong>测试模块</strong>的<strong>名称</strong>或 <strong>Trade Federation 集成测试名称</strong>(指向测试 XML 文件的资源路径,例如 <a href="https://android.googlesource.com/platform/tools/tradefederation/contrib/+/master/res/config/uiautomator/uiautomator-demo.xml">uiautomator/uiautomator-demo</a>)。请注意,不可在 <strong>name</strong> 字段中使用类 <code>name</code> 或测试方法 <code>name</code>。要缩减所运行的测试,您可以在此处使用 <code>include-filter</code> 等选项请参阅(<a href="https://android.googlesource.com/platform/frameworks/base/+/master/services/core/java/com/android/server/pm/dex/TEST_MAPPING#7">include-filter</a> 使用示例)。</p>
+
+<p>测试的 <strong>host</strong> 设置指示测试是否是在主机上运行的无设备测试。默认值为 <strong>false</strong>,表示需要有设备才能运行测试。</p>
 
 <p>借助 <code>imports</code> 属性,您可以包含其他 TEST_MAPPING 文件中的测试,而无需复制相应内容。请注意,导入路径的父目录中的 TEST_MAPPING 文件也将包含在内。</p>
 
@@ -188,6 +194,14 @@
 <code class="devsite-terminal">atest [--test-mapping] [src_path]:postsubmit</code>
 </pre>
 
+<h3 id="running_only_tests_that_require_no_device">仅运行不需要设备的测试</h3>
+
+<p>要想仅运行针对主机配置的不需要设备的测试,可以为 Atest 使用选项 <strong>--host</strong>。如果没有此选项,Atest 将运行两种测试,即需要设备的测试和在主机上运行的不需要设备的测试。这两种测试将分别在两个独立的套件中运行。</p>
+
+<pre>
+<code class="devsite-terminal">atest [--test-mapping] --host</code>
+</pre>
+
 <h3 id="identifying_test_groups">识别测试组</h3>
 
 <p>您可以在 Atest 命令中指定测试组。请注意,提交前测试也是提交后测试的一部分。以下命令可运行与 directory src/project_1 中的文件相关的所有<strong>提交后</strong>测试,即三个测试(A、B、C)。</p>
diff --git a/zh-cn/compatibility/tests/index.html b/zh-cn/compatibility/tests/index.html
index eb05a67..a9249fe 100644
--- a/zh-cn/compatibility/tests/index.html
+++ b/zh-cn/compatibility/tests/index.html
@@ -5,7 +5,6 @@
   <meta name="project_path" value="/_project.yaml"/>
 </head>
 <body>
-
 <!--
   Copyright 2018 The Android Open Source Project
 
@@ -34,7 +33,7 @@
 
 <h3 id="simple_test_configuration">简单的测试配置</h3>
 
-<p><a href="https://android.googlesource.com/platform/build/soong/">Soong 编译系统</a>在 Android 8.0 (Oreo) 中引入,在 Android Q 中实现了对 <code>android_test</code> 的支持,现在可在 Android 开源项目 (AOSP) master 分支中找到它。Soong 基于 Blueprint 的配置比以前的 Make 解决方案简单得多。</p>
+<p>之前我们在 Android 8.0 (Oreo) 中引入了 <a href="https://android.googlesource.com/platform/build/soong/">Soong 编译系统</a>,同时在 Android Q 中实现了对 <code>android_test</code> 的支持。现在,在 Android 开源项目 (AOSP) master 分支中也提供了 Soong 编译系统。Soong 基于 Blueprint 的配置比以前的 Make 解决方案简单得多。</p>
 
 <h3 id="atest">Atest</h3>
 
@@ -56,7 +55,7 @@
 <li>通过低级别 API 或 IPC 接口直接与 HAL 交互</li>
 </ol>
 
-<p>类型 1 和 2 通常编写为<a href="/compatibility/tests/development/instrumentation">插桩测试</a>,而类型 3 通常使用 <a href="https://github.com/google/googletest" class="external">gtest</a> 框架编写为<a href="/compatibility/tests/development/native">原生测试</a>。</p>
+<p>类型 1 和 2 通常编写为<a href="/compatibility/tests/development/instrumentation">插桩测试</a>,而类型 3 通常使用 <a href="/compatibility/tests/development/native">gtest</a> 框架编写为<a href="https://github.com/google/googletest" class="external">原生测试</a>。</p>
 
 <p>如需了解详情,请参阅我们的端到端示例:</p>
 
diff --git a/zh-cn/compatibility/vts/automated-test-infra.html b/zh-cn/compatibility/vts/automated-test-infra.html
index f52ecbe..ed4842f 100644
--- a/zh-cn/compatibility/vts/automated-test-infra.html
+++ b/zh-cn/compatibility/vts/automated-test-infra.html
@@ -4,7 +4,6 @@
     <meta name="book_path" value="/_book.yaml"/>
   </head>
   <body>
-
   <!--
       Copyright 2018 The Android Open Source Project
 
diff --git a/zh-cn/compatibility/vts/codelab-video.html b/zh-cn/compatibility/vts/codelab-video.html
index f4c7e81..1c0248b 100644
--- a/zh-cn/compatibility/vts/codelab-video.html
+++ b/zh-cn/compatibility/vts/codelab-video.html
@@ -40,10 +40,10 @@
     <tr>
       <th>序言</th>
 
-      <td><strong>概述</strong>
+      <td><strong>概览</strong>
       </td>
 
-      <td>Android 供应商测试套件(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=m6ALQGf3Yt4&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=2&t=0s">Android 供应商测试套件</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts/#0">简介</a>
       </td>
@@ -55,7 +55,7 @@
       <td><strong>如何运行 VTS 和 CTS-on-GSI</strong>
       </td>
 
-      <td>如何运行 VTS 和 CTS-on-GSI(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=fbYx_g6bbCA&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=8">如何运行 VTS 和 CTS-on-GSI</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts-8/#1">构建并运行 VTS 测试计划</a>
       </td>
@@ -65,7 +65,7 @@
       <td><strong>如何刷写 GSI</strong>
       </td>
 
-      <td>如何刷写常规系统映像(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=rRgFCEZyA7Q&index=7&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H">如何刷写常规系统映像</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts/#3">为设备准备 GSI 以执行 CTS-on-GSI 测试计划</a>
       </td>
@@ -77,7 +77,7 @@
       <td><strong>测试框架</strong>
       </td>
 
-      <td>测试框架变更(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=SUG82_-V88o&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=9">测试框架更改</a></td>
 
       <td><a href="https://source.android.com/compatibility/vts/shell-commands">SAC 测试框架</a>
       </td>
@@ -87,7 +87,7 @@
       <td><strong>测试时间优化</strong>
       </td>
 
-      <td>测试时间优化(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=i5TKp7Wygn0&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=10">测试时间优化</a></td>
 
       <td>--</td>
     </tr>
@@ -96,7 +96,7 @@
       <td><strong>多设备测试</strong>
       </td>
 
-      <td>多设备测试(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=NIx5IDaNovg&index=6&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H">多设备测试</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts/#12">编写多设备测试</a>
       </td>
@@ -132,7 +132,7 @@
       <td><strong>条件测试</strong>
       </td>
 
-      <td>条件测试(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=CyxNqWmcCD4&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=2">条件测试</a></td>
 
       <td>--</td>
     </tr>
@@ -141,7 +141,7 @@
       <td><strong>服务名称感知型测试</strong>
       </td>
 
-      <td>服务名称感知型 HAL(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=kbX98ur-hlE&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=5">可感知服务名称的 HAL 测试</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts/#5">选择模板并编写自定义 VTS 测试</a>
       </td>
@@ -151,7 +151,7 @@
       <td><strong>HAL 扩展测试</strong>
       </td>
 
-      <td>HAL 扩展测试(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=B55Rkcqpncc&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=3">HAL 扩展测试</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts/#6">编写 VTS HAL 扩展测试</a>
       </td>
@@ -161,7 +161,7 @@
       <td><strong>框架向后兼容性</strong>
       </td>
 
-      <td>Android 框架向后兼容性(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=JXqVlkJYbTE&index=4&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H">Android 框架向后兼容性</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts/#7">编写 HAL 适配器测试</a>
       </td>
@@ -195,7 +195,7 @@
       <td><strong>性能分析</strong>
       </td>
 
-      <td><a href="https://www.youtube.com/watch?v=F41dHKYPoic&amp;list=PLWz5rJ2EKKc9JOMtoWWMJHFHgvXDoThva&amp;index=6">性能测试</a>
+      <td><a href="https://www.youtube.com/watch?v=F41dHKYPoic&amp;list=PLWz5rJ2EKKc9JOMtoWWMJHFHgvXDoThva&amp;index=6">VTS 对性能测试的支持</a>
       </td>
 
       <td>
@@ -245,7 +245,7 @@
       <td><strong>端到端自动化</strong>
       </td>
 
-      <td>自动测量基础架构(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=3Ay8SpoAcPw&index=11&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H">自动测量基础架构</a></td>
 
       <td>--</td>
     </tr>
@@ -267,7 +267,7 @@
       <td><strong>合作伙伴工程</strong>
       </td>
 
-      <td>Treble 支持情况(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=vB4WOe3CmO4&index=12&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H">Treble 准备情况</a></td>
 
       <td>--</td>
     </tr>
@@ -276,7 +276,7 @@
       <td><strong>总结</strong>
       </td>
 
-      <td>呼吁贡献(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=YzM2lGGJs70&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=13">呼吁贡献</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts/#14">报告问题</a>
       </td>
@@ -299,7 +299,7 @@
     <tr>
       <th>序言</th>
 
-      <td><strong>概述</strong>
+      <td><strong>概览</strong>
       </td>
 
       <td><a href="https://www.youtube.com/watch?v=7BX7oSHc7nk&amp;list=PLWz5rJ2EKKc9JOMtoWWMJHFHgvXDoThva">Android 供应商测试套件 (VTS) 产品</a>
@@ -326,7 +326,7 @@
       <td><strong>如何刷写 GSI</strong>
       </td>
 
-      <td>如何刷写常规系统映像(即将推出)</td>
+      <td><a href="https://www.youtube.com/watch?v=rRgFCEZyA7Q&list=PLWz5rJ2EKKc_b3YitO08nBPJamBBmCL_H&index=7">如何刷写常规系统映像</a></td>
 
       <td><a href="https://codelabs.developers.google.com/codelabs/android-vts/#3">为设备准备 GSI 以执行 CTS-on-GSI 测试计划</a>
       </td>
diff --git a/zh-cn/compatibility/vts/hal-testability.html b/zh-cn/compatibility/vts/hal-testability.html
index 8b0ee41..e17295e 100644
--- a/zh-cn/compatibility/vts/hal-testability.html
+++ b/zh-cn/compatibility/vts/hal-testability.html
@@ -134,7 +134,7 @@
 <h2 id="vts-testability-checker">VTS 可测试性检查工具</h2>
 
 <p><code><a href="https://android.googlesource.com/platform/test/vts/+/master/utils/native/testability_checker/?q=vts_testability&amp;g=0" class="external">
-  vts_testibility_checker</a></code> 是与 VTS 打包在一起的二进制程序,VTS 测试框架会在运行时使用该工具确定指定的 HAL 测试是否可行。该工具基于 <code><a href="https://android.googlesource.com/platform/system/libvintf/+/master" class="external">libvintf</a></code> 来加载和解析供应商清单文件,并实现上一部分中所述的决策流程。
+  vts_testibility_checker</a></code> 是与 VTS 打包在一起的二进制程序,VTS 测试框架会在运行时使用该工具来确定指定的 HAL 测试是否可行。该工具基于 <code><a href="https://android.googlesource.com/platform/system/libvintf/+/master" class="external">libvintf</a></code> 来加载和解析供应商清单文件,并实现上一部分中所述的决策流程。
 </p>
 
 <p>要使用 <code>vts_testability_check</code>,请运行以下命令:</p>
@@ -161,7 +161,7 @@
 <p>
 要确定 VTS 测试会访问哪些 HAL,请确保每个 HAL 测试都使用 <code><a href="https://android.googlesource.com/platform/test/vts/+/master/runners/target/vts_hal_hidl_target/VtsHalHidlTargetTestEnvBase.h" class="external">VtsHalHidlTargetTestEnvBase</a></code> 模板注册在测试中访问的 HAL。接下来,VTS 测试框架会在预处理测试时提取已注册的 HAL。</p>
 
-<p>对于合规性测试,您还可以检查 <code>/system/etc/vintf/manifest.xml</code>。如果此文件中定义了 HAL,则 VTS 应测试该 HAL(对于系统提供的 HAL 服务(例如 <code>graphics.composer/vr</code>),HAL 在 <code>/system/manifest.xml</code> 中声明)。
+<p>对于合规性测试,您还可以检查 <code>/system/etc/vintf/manifest.xml</code>。如果此文件中定义了 HAL,则 VTS 应测试该 HAL(对于系统提供的 HAL 服务(例如 <code>graphics.composer/vr</code>),HAL 会在 <code>/system/manifest.xml</code> 中声明)。
 </p>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/compatibility/vts/host-controller.html b/zh-cn/compatibility/vts/host-controller.html
index 3a981e9..dbf1492 100644
--- a/zh-cn/compatibility/vts/host-controller.html
+++ b/zh-cn/compatibility/vts/host-controller.html
@@ -42,7 +42,7 @@
 
 <ul>
   <li>由于它<strong>从所有自动化测试框架实例中分离出来</strong>,因此可以控制不同类型的自动化测试框架,并且更可靠。备用设计(将主机控制逻辑嵌入到自动化测试框架中)不会阻止错误进行传播。</li>
-  <li>由于它采用<strong>基于提取的命令与控制 (C&amp;C) 模式</strong>,因此能够与不同类型的云端集群命令工具以及受防火墙保护的主机(用于入口连接)一起使用。备用设计(基于推送的 C&amp;C 模型)可能不允许云端命令工具访问专用网中的主机上存在的主机控制器实例。</li>
+  <li>由于它采用<strong>基于提取的命令与控制 (C&amp;C) 模式</strong>,因此能够与不同类型的云端集群命令工具以及受防火墙保护的主机(用于入口连接)一起使用。备用设计(基于推送的 C&amp;C 模型)可能不允许云端命令工具访问位于专用网中的主机上的主机控制器实例。</li>
 </ul>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/compatibility/vts/index.html b/zh-cn/compatibility/vts/index.html
index 445c8ed..2c7cf4c 100644
--- a/zh-cn/compatibility/vts/index.html
+++ b/zh-cn/compatibility/vts/index.html
@@ -48,8 +48,7 @@
   <li><a href="/compatibility/vts/performance.html">binder 和 hwbinder 性能测试</a>:用于衡量吞吐量和延迟的工具。</li>
 </ul>
 
-<p>
-要了解详情,请参阅 developer.android.com 上的 <a href="https://codelabs.developers.google.com/codelabs/android-vts/#0" class="external">Android VTS Codelab</a> 以及由 Google Developers 制作的 <a href="https://www.youtube.com/watch?v=7BX7oSHc7nk&list=PLWz5rJ2EKKc9JOMtoWWMJHFHgvXDoThva" class="external">Android VTS 产品视频</a>。
+<p>要了解详情,请参阅 developer.android.com 上的 <a href="https://codelabs.developers.google.com/codelabs/android-vts/#0" class="external">Android VTS Codelab</a> 以及由 Google Developers 制作的 <a href="https://www.youtube.com/watch?v=7BX7oSHc7nk&list=PLWz5rJ2EKKc9JOMtoWWMJHFHgvXDoThva" class="external">Android VTS 产品视频</a>。
 </p>
 
 </body></html>
diff --git a/zh-cn/compatibility/vts/performance.html b/zh-cn/compatibility/vts/performance.html
index 6ffab22..b310f78 100644
--- a/zh-cn/compatibility/vts/performance.html
+++ b/zh-cn/compatibility/vts/performance.html
@@ -20,7 +20,7 @@
       limitations under the License.
   -->
 
-<p>Android 8.0 中包含用于测试吞吐量和延迟的 binder 和 hwbinder 性能测试。虽然有很多场景都可用于检测可察觉的性能问题,但运行此类场景可能会比较耗时,而且相应结果通常要到集成完系统之后才可获得。借助 Android O 中提供的性能测试,您可更轻松地在开发过程中进行测试、及早发现严重问题以及改善用户体验。</p>
+<p>Android 8.0 中包含用于测试吞吐量和延迟的 binder 和 hwbinder 性能测试。虽然有很多场景都可用于检测可察觉的性能问题,但运行此类场景可能会比较耗时,而且相应结果通常要到集成完系统之后才可获得。借助 Android 8.0 中提供的性能测试,您可更轻松地在开发过程中进行测试、及早发现严重问题以及改善用户体验。</p>
 
 <p>性能测试包括以下四个类别:</p>
 <ul>
@@ -93,9 +93,9 @@
 <img src="images/treble_latency_bubble.png"/>
 <figcaption><strong>图 2.</strong> 因吞吐量测试结果和延迟测试结果之间的差异而形成的延迟气泡。</figcaption>
 
-<p>吞吐量测试会生成很多具有不同有效负荷量的事务,因此可以很好地估算常规事务时间(在最理想的情况下)以及 binder 可达到的最大吞吐量。</p>
+<p>吞吐量测试会生成很多具有不同负载量的事务,因此可以很好地估算常规事务时间(在最理想的情况下)以及 binder 可达到的最大吞吐量。</p>
 
-<p>相比之下,延迟测试不会对有效负荷执行任何操作,以最大限度地减少常规事务时间。我们可以利用事务时间来估算 binder 开销、对最坏的情况进行信息统计,并计算那些在延迟方面达到指定截止时间的事务所占的比例。</p>
+<p>相比之下,延迟测试不会对负载执行任何操作,以最大限度地减少常规事务时间。我们可以利用事务时间来估算 binder 开销、对最坏的情况进行信息统计,并计算那些在延迟方面达到指定截止时间的事务所占的比例。</p>
 
 <h3 id="priority-inversions">处理优先级倒置</h3>
 <p>如果优先级较高的线程在逻辑上需要等待优先级较低的线程,就会出现优先级倒置的问题。实时 (RT) 应用存在优先级倒置问题:</p>
@@ -109,7 +109,7 @@
 <img src="images/treble_priority_inv_rta_blocked.png"/>
 <figcaption><strong>图 4.</strong> 优先级倒置;被阻塞的实时线程。</figcaption>
 
-<p>要避免出现阻塞情况,您可以在 binder 线程处理来自 RT 客户端的请求时,使用优先级继承暂时将 binder 线程升级到 RT 线程。请注意,RT 调度的资源有限,应谨慎使用。在具有 N 个 CPU 的系统中,当前 RT 线程的数量上限也为 N;如果所有 CPU 均已被其他 RT 线程占用,则额外的 RT 线程可能需要等待(因此将超出其截止时间)。<em></em><em></em></p>
+<p>要避免出现阻塞情况,您可以在 binder 线程处理来自 RT 客户端的请求时,使用优先级继承暂时将 binder 线程升级到 RT 线程。请注意,RT 调度的资源有限,应谨慎使用。在具有 N 个 CPU 的系统中,当前 RT 线程的数量上限也为 N;如果所有 CPU 均已被其他 RT 线程占用,则超出的那些 RT 线程可能需要等待(因此将超出其截止时间)。<em></em><em></em></p>
 
 <p>要解决所有可能出现的优先级倒置问题,您可以针对 binder 和 hwbinder 使用优先级继承。不过,由于 binder 广泛用于整个系统,因此为 binder 事务启用优先级继承可能会使系统中的 RT 线程数超过其所能处理的线程数。</p>
 
@@ -122,7 +122,7 @@
 </ul>
 
 <h3 id="throughput-results">测试结果</h3>
-<p>针对使用不同有效负荷量的事务的吞吐量测试结果示例:</p>
+<p>针对使用不同负载量的事务的吞吐量测试结果示例:</p>
 
 <pre class="prettyprint">
 Benchmark                      Time          CPU           Iterations
@@ -151,13 +151,13 @@
 <li><strong>迭代</strong>表示执行测试函数的次数。</li>
 </ul>
 
-<p>以 8 字节的有效负荷为例:</p>
+<p>以 8 字节的负载为例:</p>
 
 <pre class="prettyprint">
 BM_sendVec_binderize/8         69974 ns      32700 ns      21296
 </pre>
 <p>… binder 可以达到的最大吞吐量的计算公式为:</p>
-<p><em>8 字节有效负荷的最大吞吐量 = (8 * 21296)/69974 ~= 2.423 b/ns ~= 2.268 Gb/s</em></p>
+<p><em>8 字节负载的最大吞吐量 = (8 * 21296)/69974 ~= 2.423 b/ns ~= 2.268 Gb/s</em></p>
 
 <h3 id="throughput-options">测试选项</h3>
 <p>要获得 .json 格式的结果,请使用 <code>--benchmark_format=json</code> 参数运行测试:</p>
@@ -185,7 +185,7 @@
 </pre>
 
 <h2 id="latency">运行延迟测试</h2>
-<p>延迟测试可测量以下事项所花费的时间:客户端开始初始化事务、切换到服务器进程进行处理,以及接收结果。此外,该测试还会查找可对事务延迟产生负面影响的已知不良调度程序行为,例如,调度程序不支持优先级继承或不接受同步标记。</p>
+<p>延迟测试可测量以下事项所花费的时间:客户端开始初始化事务、切换到服务器进程进行处理,以及接收结果。此外,该测试还会查找可对事务延迟产生负面影响的已知不良调度程序行为,例如,调度程序不支持优先级继承或不接受同步标志。</p>
 
 <ul>
 <li>binder 延迟测试位于 <code>frameworks/native/libs/binder/tests/schd-dbg.cpp</code> 下。</li>
@@ -193,7 +193,7 @@
 </ul>
 
 <h3 id="latency-results">测试结果</h3>
-<p>测试结果(.json 格式)将显示有关平均/最佳/最差延迟以及超出截止时间的次数的统计信息。</p>
+<p>测试结果(.json 格式)将显示有关平均/最佳/最差延迟情况以及超出截止时间的次数的统计信息。</p>
 
 <h3 id="latency-options">测试选项</h3>
 <p>延迟测试采用以下选项:</p>
@@ -289,13 +289,13 @@
 
 </dl>
 
-<p class="note"><strong>注意</strong>:后台负荷可能会影响延迟测试中的吞吐量结果和 <code>other_ms</code> 元组。只要后台负荷的优先级低于 <code>RT-fifo</code>,就可能只有 <code>fifo_ms</code> 会显示类似的结果。</p>
+<p class="note"><strong>注意</strong>:后台负荷可能会影响延迟测试中的吞吐量结果和 <code>other_ms</code> 元组。只要后台负荷的优先级低于 <code>fifo_ms</code>,就可能只有 <code>RT-fifo</code> 会显示类似的结果。</p>
 
 <h4 id="pair-values">指定对值</h4>
-<p>每个客户端进程都会与其专用的服务器进程配对,且每一对都可能会独立调度到任何 CPU。不过,只要同步标记是 <code>honor</code>,事务期间应该就不会出现 CPU 迁移的情况。</p>
+<p>每个客户端进程都会与其专用的服务器进程配对,且每一对都可能会独立调度到任何 CPU。不过,只要 SYNC 标志是 <code>honor</code>,事务期间应该就不会出现 CPU 迁移的情况。</p>
 
 <p>确保系统没有过载!虽然过载系统中延迟较高是正常现象,但是针对过载系统的测试结果并不能提供有用的信息。要测试压力较高的系统,请使用 <code>-pair
-#cpu-1</code>(或谨慎使用 <code>-pair #cpu</code>)。使用 <code>-pair <em>n</em></code> 和 <code><em>n</em> &gt; #cpu</code> 一起进行测试会导致系统过载,并生成无用信息。</p>
+#cpu-1</code>(或谨慎使用 <code>-pair #cpu</code>)。同时使用 <code>-pair <em>n</em></code> 和 <code><em>n</em> &gt; #cpu</code> 进行测试会导致系统过载,并生成无用信息。</p>
 
 <h4 id="deadline-values">指定截止时间值</h4>
 <p>经过大量用户场景测试(在合格产品上运行延迟测试),我们决定将 2.5 毫秒定为需要满足的截止时间要求。对于具有更高要求的新应用(如每秒 1000 张照片),此截止时间值将发生变化。</p>
@@ -333,9 +333,9 @@
 </pre>
 
 <ul>
-<li><font style="color:orange">服务线程</font>按 <code>SCHED_OTHER</code> 优先级创建,且与 <code>pid
-8674</code> 一起在 <code>CPU:1</code> 中运行。</li>
-<li>随后,由 <code>fifo-caller</code> 启动<font style="color:blue">第一个事务</font>。为处理该事务,hwbinder 会将服务器 (<code>pid: 8674 tid: 8676</code>) 的优先级升级到 99,并使用瞬态调度类别(输出为 <code>???</code>)对其进行标记。接下来,调度程序会将服务器进程置于 <code>CPU:0</code> 中,以运行该进程并将它与其客户端使用的同一 CPU 进行同步。</li>
+<li>该<font style="color:orange">服务线程</font>创建时的优先级为 <code>SCHED_OTHER</code>,并以 <code>pid
+8674</code> 在 <code>CPU:1</code> 中运行。</li>
+<li>随后,由 <code>fifo-caller</code> 启动<font style="color:blue">第一个事务</font>。为处理该事务,hwbinder 会将服务器 (<code>pid: 8674 tid: 8676</code>) 的优先级升级到 99,并使用瞬态调度类别(输出为 <code>???</code>)对其进行标记。接下来,调度程序会将该服务器进程置于 <code>CPU:0</code> 中,以运行该进程并让它在同一 CPU 中与其客户端进行同步。</li>
 <li><font style="color:green">第二个事务</font>调用程序的优先级为 <code>SCHED_OTHER</code>。服务器自行降级并为优先级为 <code>SCHED_OTHER</code> 的调用程序提供服务。</li>
 </ul>
 
diff --git a/zh-cn/compatibility/vts/sna-hal-testing.html b/zh-cn/compatibility/vts/sna-hal-testing.html
index f9da90a..4ec49ba 100644
--- a/zh-cn/compatibility/vts/sna-hal-testing.html
+++ b/zh-cn/compatibility/vts/sna-hal-testing.html
@@ -1,5 +1,5 @@
 <html devsite><head>
-    <title>可感知服务名称的 HAL 测试</title>
+    <title>服务名称感知 HAL 测试</title>
     <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
   </head>
@@ -51,8 +51,8 @@
 <h2 id="target-side-tests">目标端测试</h2>
 
 <p>
-为了能够在进行目标端测试时感知服务名称,Android 9 添加了一种可自定义的测试环境 (<code><a href="https://android.googlesource.com/platform/test/vts/+/master/runners/target/vts_hal_hidl_target/VtsHalHidlTargetTestEnvBase.h" class="external">VtsHalHidlTargetTestEnvBase</a></code>),该环境可提供相关接口以执行以下操作:
-</p>
+为了能够在进行目标端测试时感知服务名称,Android 9 添加了一种可自定义的测试环境 (<code><a href="https://android.googlesource.com/platform/test/vts/+/master/runners/target/vts_hal_hidl_target/VtsHalHidlTargetTestEnvBase.h" class="external">VtsHalHidlTargetTestEnvBase</a></code>),该环境提供执行以下操作的接口:
+˙</p>
 
 <ul>
   <li>在测试中注册目标 HAL。</li>
diff --git a/zh-cn/security/advisory/index.html b/zh-cn/security/advisory/index.html
index 4aa067f..26ad178 100644
--- a/zh-cn/security/advisory/index.html
+++ b/zh-cn/security/advisory/index.html
@@ -35,12 +35,7 @@
  <tr>
     <td><a href="/security/advisory/2016-03-18.html">2016-03-18</a></td>
     <td>
-      <a href="/security/advisory/2016-03-18.html">English</a> /
-      <a href="/security/advisory/2016-03-18.html?hl=ja">日本語</a> /
-      <a href="/security/advisory/2016-03-18.html?hl=ko">한국어</a> /
-      <a href="/security/advisory/2016-03-18.html?hl=ru">ру́сский</a> /
-      <a href="/security/advisory/2016-03-18.html?hl=zh-cn">中文(中国)</a>/
-      <a href="/security/advisory/2016-03-18.html?hl=zh-tw">中文(台灣)</a>
+      <a href="/security/advisory/2016-03-18.html">English</a> / <a href="/security/advisory/2016-03-18.html?hl=ja">日本語</a> / <a href="/security/advisory/2016-03-18.html?hl=ko">한국어</a> / <a href="/security/advisory/2016-03-18.html?hl=ru">ру́сский</a> / <a href="/security/advisory/2016-03-18.html?hl=zh-cn">中文 (中国)</a> / <a href="/security/advisory/2016-03-18.html?hl=zh-tw">中文 (台灣)</a>
     </td>
     <td>2016 年 3 月 18 日</td>
  </tr>
diff --git a/zh-cn/security/bulletin/2018-07-01.html b/zh-cn/security/bulletin/2018-07-01.html
index c8b3f33..bfd1360 100644
--- a/zh-cn/security/bulletin/2018-07-01.html
+++ b/zh-cn/security/bulletin/2018-07-01.html
@@ -25,13 +25,12 @@
 本 Android 安全公告详细介绍了会影响 Android 设备的安全漏洞。安全补丁程序级别为 2018-07-05 或更新的 Android 系统都已解决本公告中所述的所有问题。要了解如何查看设备的安全补丁程序级别,请参阅<a href="https://support.google.com/pixelphone/answer/4457705">查看并更新 Android 版本</a>。
 </p>
 <p>
-Android 合作伙伴在本公告发布前至少一个月就已收到关于所有问题的通知。我们已将针对这些问题的源代码补丁程序发布到 Android 开源项目 (AOSP) 代码库中,并在本公告中提供了相应链接。本公告中还提供了指向 AOSP 之外的补丁程序的链接。
-</p>
+Android 合作伙伴在本公告发布前至少一个月就已收到关于所有问题的通知。我们已将针对这些问题的源代码补丁程序发布到 Android 开源项目 (AOSP) 代码库中,并在本公告中提供了相应链接。本公告中还提供了指向 AOSP 之外的补丁程序的链接。</p>
 <p>
 这些问题中危险性最高的是媒体框架中的一个严重程度为“严重”的安全漏洞,该漏洞可让远程攻击者利用蓄意创建的文件在特权进程环境中执行任意代码。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响的设备造成的影响(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
 </p>
 <p>
-我们尚未收到用户关于这些新报告的问题被利用或滥用的举报。请参阅 <a href="#mitigations">Android 和 Google Play 保护机制提供的缓解措施</a>部分,详细了解有助于提高 Android 平台安全性的 <a href="/security/enhancements/index.html">Android 安全平台防护功能</a>和 Google Play 保护机制。
+尚未有人向我们举报过有用户主动利用或滥用这些新报告的问题。请参阅 <a href="#mitigations">Android 和 Google Play 保护机制提供的缓解措施</a>部分,详细了解有助于提高 Android 平台安全性的 <a href="/security/enhancements/index.html">Android 安全平台防护功能</a>和 Google Play 保护机制。
 </p>
 <p class="note">
 <strong>注意</strong>:如需了解适用于 Google 设备的最新无线下载更新 (OTA) 和固件映像,请参阅 <a href="/security/bulletin/pixel/2018-07-01.html">2018 年 7 月的 Pixel/Nexus 安全公告</a>。
@@ -47,7 +46,7 @@
 </ul>
 <h2 id="2018-07-01-details">2018-07-01 安全补丁程序级别漏洞详情</h2>
 <p>
-我们在下面提供了 2018-07-01 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 AOSP 版本(如果适用)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考内容。
+我们在下面提供了 2018-07-01 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 AOSP 版本(若有)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
 </p>
 
 <h3 id="framework">框架</h3>
@@ -136,7 +135,7 @@
 </tbody></table>
 
 <h3 id="system">系统</h3>
-<p>这一部分中最严重的漏洞可让远程攻击者利用蓄意创建的文件在特权进程环境中执行任意代码。</p>
+<p>这一部分中最严重的漏洞可让远程攻击者利用蓄意创建的文件通过特权进程执行任意代码。</p>
 
 <table>
   <colgroup><col width="21%" />
@@ -183,11 +182,11 @@
 
 <h2 id="2018-07-05-details">2018-07-05 安全补丁程序级别漏洞详情</h2>
 <p>
-我们在下面提供了 2018-07-05 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>、组件(如果适用)和已更新的 AOSP 版本(如果适用)等详细信息。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考内容。
+我们在下面提供了 2018-07-05 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>、组件(若有)和已更新的 AOSP 版本(若有)等详细信息。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
 </p>
 
 <h3 id="kernel-components">内核组件</h3>
-<p>这一部分中最严重的漏洞可让本地恶意应用在特权进程环境中执行任意代码。</p>
+<p>这一部分中最严重的漏洞可让本地恶意应用通过特权进程执行任意代码。</p>
 
 <table>
   <colgroup><col width="21%" />
@@ -515,10 +514,10 @@
   </tr>
 </tbody></table>
 <p>
-<strong>4.“参考编号”列中的条目表示什么意思?<em></em></strong>
+<strong>4. “参考编号”列中的条目表示什么意思?<em></em></strong>
 </p>
 <p>
-在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考值所属组织的前缀。<em></em>
+在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考编号值所属组织的前缀。<em></em>
 </p>
 <table>
   <colgroup><col width="25%" />
diff --git a/zh-cn/security/bulletin/2018-09-01.html b/zh-cn/security/bulletin/2018-09-01.html
index b1cc8ea..4760225 100644
--- a/zh-cn/security/bulletin/2018-09-01.html
+++ b/zh-cn/security/bulletin/2018-09-01.html
@@ -30,7 +30,7 @@
 这些问题中危险性最高的是媒体框架中的一个严重程度为“严重”的安全漏洞,该漏洞可让远程攻击者利用蓄意创建的文件在特权进程环境中执行任意代码。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响的设备造成的影响(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
 </p>
 <p>
-我们尚未收到用户关于这些新报告的问题被利用或滥用的举报。请参阅 <a href="#mitigations">Android 和 Google Play 保护机制提供的缓解措施</a>部分,详细了解有助于提高 Android 平台安全性的 <a href="/security/enhancements/">Android 安全平台防护功能</a>和 Google Play 保护机制。
+尚未有人向我们举报过有用户主动利用或滥用这些新报告的问题。请参阅 <a href="#mitigations">Android 和 Google Play 保护机制提供的缓解措施</a>部分,详细了解有助于提高 Android 平台安全性的 <a href="/security/enhancements/">Android 安全平台防护功能</a>和 Google Play 保护机制。
 </p>
 <p class="note">
 <strong>注意</strong>:如需了解适用于 Google 设备的最新无线下载更新 (OTA) 和固件映像,请参阅 <a href="/security/bulletin/pixel/2018-09-01">2018 年 9 月的 Pixel/Nexus 安全公告</a>。
@@ -46,7 +46,7 @@
 </ul>
 <h2 id="2018-09-01-details">2018-09-01 安全补丁程序级别漏洞详情</h2>
 <p>
-我们在下面提供了 2018-09-01 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 AOSP 版本(如果适用)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考内容。
+我们在下面提供了 2018-09-01 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 AOSP 版本(若有)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
 </p>
 
 <h3 id="android-runtime">Android 运行时</h3>
@@ -170,7 +170,7 @@
   </tr>
   <tr>
    <td>CVE-2018-9440</td>
-   <td><a href="https://android.googlesource.com/platform/frameworks/av/+/8033f4a227e03f97a0f1d9975dc24bcb4ca61f74" class="external">A-77823362</a> [<a href="https://android.googlesource.com/platform/frameworks/av/+/2870acaa4c58cf59758a74b6390615a421f14268" class="external">2</a>]</td>
+   <td><a href="https://android.googlesource.com/platform/frameworks/av/+/8033f4a227e03f97a0f1d9975dc24bcb4ca61f74" class="external">A-77823362</a>[<a href="https://android.googlesource.com/platform/frameworks/av/+/2870acaa4c58cf59758a74b6390615a421f14268" class="external">2</a>]</td>
    <td>DoS</td>
    <td>中</td>
    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
@@ -295,7 +295,7 @@
 
 <h2 id="2018-09-05-details">2018-09-05 安全补丁程序级别漏洞详情</h2>
 <p>
-我们在下面提供了 2018-09-05 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>、组件(如果适用)和已更新的 AOSP 版本(如果适用)等详细信息。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考内容。
+我们在下面提供了 2018-09-05 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>、组件(若有)和已更新的 AOSP 版本(若有)等详细信息。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
 </p>
 
 <h3 id="framework">框架</h3>
@@ -679,10 +679,10 @@
   </tr>
 </tbody></table>
 <p>
-<strong>4.“参考编号”列中的条目表示什么意思?<em></em></strong>
+<strong>4. “参考编号”列中的条目表示什么意思?<em></em></strong>
 </p>
 <p>
-在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考值所属组织的前缀。<em></em>
+在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考编号值所属组织的前缀。<em></em>
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -716,7 +716,7 @@
 <strong>5. 在“参考编号”列中,Android Bug ID 旁边的 * 表示什么意思?<em></em></strong>
 </p>
 <p>
-如果问题尚未公开发布,则在“参考编号”列中,相应 Android Bug ID 旁边会显示 *。<em></em><a href="https://developers.google.com/android/drivers" class="external">Google Developers 网站</a>上针对 Pixel/ Nexus 设备提供的最新二进制驱动程序中通常包含用于解决相应问题的更新。
+如果问题尚未公开发布,则在“参考编号”列中,相应 Android Bug ID 旁边会显示 *。<em></em><a href="https://developers.google.com/android/drivers" class="external">Google Developers 网站</a>上针对 Pixel/Nexus 设备提供的最新二进制驱动程序中通常包含用于解决相应问题的更新。
 </p>
 <p>
 <strong>6. 为什么要将安全漏洞拆分到本公告和设备 / 合作伙伴安全公告(如 Pixel/Nexus 公告)中?</strong>
diff --git a/zh-cn/security/bulletin/2019-01-01.html b/zh-cn/security/bulletin/2019-01-01.html
index a3b92ec..1a34d77 100644
--- a/zh-cn/security/bulletin/2019-01-01.html
+++ b/zh-cn/security/bulletin/2019-01-01.html
@@ -30,7 +30,7 @@
 这些问题中危险性最高的是系统中的一个严重程度为“严重”的安全漏洞,该漏洞可让远程攻击者利用蓄意创建的文件在特权进程环境中执行任意代码。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响的设备造成的影响(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
 </p>
 <p>
-尚未有人向我们举报过有用户主动利用或滥用这些新报告的问题。如需详细了解有助于提高 Android 平台安全性的 <a href="/security/enhancements/">Android 安全平台防护功能</a>和 Google Play 保护机制,请参阅 <a href="#mitigations">Android 和 Google Play 保护机制提供的缓解措施</a>部分。
+尚未有人向我们举报过有用户主动利用或滥用这些新报告的问题。请参阅 <a href="#mitigations">Android 和 Google Play 保护机制提供的缓解措施</a>部分,详细了解有助于提高 Android 平台安全性的 <a href="/security/enhancements/">Android 安全平台防护功能</a>和 Google Play 保护机制。
 </p>
 <p class="note">
 <strong>注意</strong>:如需了解适用于 Google 设备的最新无线下载更新 (OTA) 和固件映像,请参阅 <a href="/security/bulletin/pixel/2019-01-01">2019 年 1 月的 Pixel 更新公告</a>。
@@ -47,7 +47,7 @@
 </ul>
 <h2 id="2019-01-01-details">2019-01-01 安全补丁程序级别漏洞详情</h2>
 <p>
-我们在下面提供了 2019-01-01 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 AOSP 版本(若有)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考内容。
+我们在下面提供了 2019-01-01 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 AOSP 版本(若有)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
 </p>
 
 <h3 id="framework">框架</h3>
@@ -181,7 +181,7 @@
 <h2 id="2019-01-05-details">2019-01-05 安全补丁程序级别漏洞详情</h2>
 
 <p>
-我们在下面提供了 2019-01-05 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>、组件(若有)和已更新的 AOSP 版本(若有)等详细信息。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考内容。
+我们在下面提供了 2019-01-05 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>、组件(若有)和已更新的 AOSP 版本(若有)等详细信息。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
 </p>
 
 <h3 id="kernel-components">内核组件</h3>
@@ -429,10 +429,10 @@
   </tr>
 </tbody></table>
 <p>
-<strong>4.“参考内容”列中的条目表示什么意思?<em></em></strong>
+<strong>4.“参考编号”列中的条目表示什么意思?<em></em></strong>
 </p>
 <p>
-在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考编号值所属组织的前缀。<em></em>
+在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考值所属组织的前缀。<em></em>
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -463,10 +463,10 @@
   </tr>
 </tbody></table>
 <p id="asterisk">
-<strong>5. 在“参考内容”列中,Android Bug ID 旁边的 * 表示什么意思?<em></em></strong>
+<strong>5. 在“参考编号”列中,Android Bug ID 旁边的 * 表示什么意思?<em></em></strong>
 </p>
 <p>
-如果问题尚未公开发布,则在“参考内容”列中,相应 Android Bug ID 旁边会显示 *。<em></em><a href="https://developers.google.com/android/drivers" class="external">Google Developers 网站</a>上针对 Pixel 设备提供的最新二进制驱动程序中通常包含用于解决相应问题的更新。
+如果问题尚未公开发布,则在“参考编号”列中,相应 Android Bug ID 旁边会显示 *。<em></em><a href="https://developers.google.com/android/drivers" class="external">Google Developers 网站</a>上针对 Pixel 设备提供的最新二进制驱动程序中通常包含用于解决相应问题的更新。
 </p>
 <p>
 <strong>6. 为什么要将安全漏洞拆分到本公告和设备 / 合作伙伴安全公告(如 Pixel 公告)中?</strong>
diff --git a/zh-cn/security/bulletin/2019-02-01.html b/zh-cn/security/bulletin/2019-02-01.html
new file mode 100644
index 0000000..1f8ad15
--- /dev/null
+++ b/zh-cn/security/bulletin/2019-02-01.html
@@ -0,0 +1,608 @@
+<html devsite><head>
+    <title>Android 安全公告 - 2019 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+<p><em>发布时间:2019 年 2 月 4 日</em></p>
+
+<p>
+Android 安全公告详细介绍了会影响 Android 设备的安全漏洞。安全补丁程序级别为 2019-02-05 或更新的 Android 系统都已解决本公告中所述的所有问题。要了解如何查看设备的安全补丁程序级别,请参阅<a href="https://support.google.com/pixelphone/answer/4457705" class="external">查看并更新 Android 版本</a>。
+</p>
+<p>
+Android 合作伙伴在本公告发布前至少一个月就已收到关于所有问题的通知。我们已将针对这些问题的源代码补丁程序发布到 Android 开源项目 (AOSP) 代码库中,并在本公告中提供了相应链接。本公告中还提供了指向 AOSP 之外的补丁程序的链接。</p>
+<p>
+这些问题中危险性最高的是框架中的一个严重程度为“严重”的安全漏洞,该漏洞可让远程攻击者利用蓄意创建的 PNG 文件在特权进程环境中执行任意代码。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响的设备造成的影响(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
+</p>
+<p>
+尚未有人向我们举报过有用户主动利用或滥用这些新报告的问题。请参阅 <a href="#mitigations">Android 和 Google Play 保护机制提供的缓解措施</a>部分,详细了解有助于提高 Android 平台安全性的 <a href="/security/enhancements/">Android 安全平台防护功能</a>和 Google Play 保护机制。
+</p>
+<p class="note">
+<strong>注意</strong>:如需了解适用于 Google 设备的最新无线下载更新 (OTA) 和固件映像,请参阅 <a href="/security/bulletin/pixel/2019-02-01">2019 年 2 月的 Pixel 更新公告</a>。
+</p>
+
+<h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
+
+<p>
+这一部分总结了 <a href="/security/enhancements/">Android 安全平台</a>和服务防护功能(如 <a href="https://www.android.com/play-protect" class="external">Google Play 保护机制</a>)提供的缓解措施。这些功能有助于降低 Android 上的安全漏洞被成功利用的可能性。
+</p>
+<ul>
+<li>较高版本的 Android 平台中提供的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
+<li>Android 安全团队会积极利用 <a href="https://www.android.com/play-protect" class="external">Google Play 保护机制</a>监控滥用行为,并会在发现<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">潜在有害应用</a>时向用户发出警告。在安装有 <a href="http://www.android.com/gms" class="external">Google 移动服务</a>的设备上,Google Play 保护机制会默认处于启用状态,对于从 Google Play 以外的来源安装应用的用户来说,该功能尤为重要。</li>
+</ul>
+<h2 id="2019-02-01-details">2019-02-01 安全补丁程序级别漏洞详情</h2>
+<p>
+我们在下面提供了 2019-02-01 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 AOSP 版本(若有)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
+</p>
+
+<h3 id="framework">框架</h3>
+<p>这一部分中最严重的漏洞可让远程攻击者利用蓄意创建的 PNG 文件在特权进程环境中执行任意代码。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参考编号</th>
+    <th>类型</th>
+    <th>严重程度</th>
+    <th>已更新的 AOSP 版本</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1986</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-117838472</a> [<a href="https://android.googlesource.com/platform/external/skia/+/8157d73fb620bc463eb26e974fe92d3259e7545a">2</a>]</td>
+    <td>RCE</td>
+    <td>严重</td>
+    <td>9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1987</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-118143775</a> [<a href="https://android.googlesource.com/platform/external/skia/+/654579dbab7cf3a566636bcc7d6617d5ac938f38">2</a>]</td>
+    <td>RCE</td>
+    <td>严重</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1988</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/0056606ac49688dcf3c08a51ca98fd94d9bf1897" class="external">A-118372692</a></td>
+    <td>RCE</td>
+    <td>严重</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+</tbody></table>
+
+<h3 id="library">库</h3>
+<p>这一部分中最严重的漏洞可让远程攻击者利用蓄意创建的文件通过非特权进程执行任意代码。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参考编号</th>
+    <th>类型</th>
+    <th>严重程度</th>
+    <th>已更新的 AOSP 版本</th>
+  </tr>
+  <tr>
+    <td>CVE-2017-17760</td>
+    <td>A-78029030<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5268</td>
+    <td>A-78029634<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5269</td>
+    <td>A-78029727<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-18009</td>
+    <td>A-78026242<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>中</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+</tbody></table>
+
+<h3 id="system">系统</h3>
+<p>这一部分中最严重的漏洞可让远程攻击者利用蓄意创建的传输在特权进程环境中执行任意代码。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参考编号</th>
+    <th>类型</th>
+    <th>严重程度</th>
+    <th>已更新的 AOSP 版本</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1991</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/2d21e75aa8c1e0c4adf178a1330f9f5c573ca045" class="external">A-110166268</a></td>
+    <td>RCE</td>
+    <td>严重</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1992</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/c365ae6444b86c3ddd19197fd2c787581ebb31df" class="external">A-116222069</a></td>
+    <td>RCE</td>
+    <td>严重</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1993</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/base/+/b5dee1bafd5648fd9210b4cba5e23b0665f9add5" class="external">A-119819889</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1994</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Settings/+/bd363f4925206b6256bb60d70b998f0d54efe7cc" class="external">A-117770924</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1995</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Email/+/b541ef378df154f30cd1d18408354eff6004b9ef" class="external">A-32589229</a> [<a href="https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/5a0b253c8797bf1c0b8dca73128e60cd1f823a6d">2</a>]</td>
+    <td>ID</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1996</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/525bdbd6e1295ed8a081d2ae87105c64d6f1ac4f" class="external">A-111451066</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1997</td>
+    <td><a href="https://android.googlesource.com/platform/external/wpa_supplicant_8/+/d87989c5020e346322f2f9037e2ef58f41e4969a" class="external">A-117508900</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1998</td>
+    <td><a href="https://android.googlesource.com/platform/external/nos/host/android/+/877a6e05bb08353a4f806ad4d3c9cf6f1c3fb097" class="external">A-116055338</a> [<a href="https://android.googlesource.com/platform/system/security/+/f8feed620bd607427ded702cce91bb0eb749bc6a">2</a>]</td>
+    <td>DoS</td>
+    <td>高</td>
+    <td>9</td>
+  </tr>
+</tbody></table>
+
+<h2 id="2019-02-05-details">2019-02-05 安全补丁程序级别漏洞详情</h2>
+
+<p>
+我们在下面提供了 2019-02-05 补丁程序级别涵盖的每个安全漏洞的详细信息。漏洞列在所影响的组件下,内容包括 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources.html#severity">严重程度</a>、组件(若有)和已更新的 AOSP 版本(若有)等详细信息。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
+</p>
+
+<h3 id="kernel-components">内核组件</h3>
+<p>这一部分中最严重的漏洞可让本地恶意应用通过特权进程执行任意代码。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参考编号</th>
+    <th>类型</th>
+    <th>严重程度</th>
+    <th>组件</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-10879</td>
+    <td>A-116406063<br />
+        <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a" class="external">上游内核</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>ext4 文件系统</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1999</td>
+    <td>A-120025196<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>Binder 驱动程序</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2000</td>
+    <td>A-120025789<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>Binder 驱动程序</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2001</td>
+    <td>A-117422211<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>iomem</td>
+  </tr>
+</tbody></table>
+
+<h3 id="nvidia-components">NVIDIA 组件</h3>
+<p>这一部分中最严重的漏洞可让远程攻击者利用蓄意创建的文件通过特权进程执行任意代码。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参考编号</th>
+    <th>类型</th>
+    <th>严重程度</th>
+    <th>组件</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-6271</td>
+    <td>A-80198474<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>严重</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6267</td>
+    <td>A-70857947<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6268</td>
+    <td>A-80433161<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2016-6684</td>
+    <td>A-117423758<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>内核日志</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-components">Qualcomm 组件</h3>
+<p>以下漏洞会影响 Qualcomm 组件,相应的 Qualcomm 安全公告或安全提醒中对这些漏洞进行了详细说明。这些漏洞的严重程度评估是由 Qualcomm 直接提供的。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参考编号</th>
+    <th>类型</th>
+    <th>严重程度</th>
+    <th>组件</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11262</td>
+    <td>A-76424945<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=29ab5eb75bc9ed01466ab1a98e932e59fe27ad42">QC-CR#2221192</a></td>
+    <td>无</td>
+    <td>严重</td>
+    <td>引导加载程序</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11280</td>
+    <td>A-109741776<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=bd3627dae5f1a34e0284cfe167f61273ecc2f386">QC-CR#2185061</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>调制解调器</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11275</td>
+    <td>A-74409078<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=648fdd3ddcc01161abbf7a21fcd11eda13cc5226">QC-CR#2221256</a> [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bf0261ab128f28763258c620bc95ca379a286b59">2</a>]</td>
+    <td>无</td>
+    <td>高</td>
+    <td>引导加载程序</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13900</td>
+    <td>A-119052051<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=c8ca0610474488ddff578a8338818fe69e7d4a14">QC-CR#2287499</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>调制解调器</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13905</td>
+    <td>A-119052050<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d87585164cef055f8b220f77c58cf7159e176e29">QC-CR#2225202</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>图形</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-closed-source-components">Qualcomm 闭源组件</h3>
+<p>以下漏洞会影响 Qualcomm 组件,相应的 Qualcomm 安全公告或安全提醒中对这些漏洞进行了详细说明。这些漏洞的严重程度评估是由 Qualcomm 直接提供的。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>参考编号</th>
+    <th>类型</th>
+    <th>严重程度</th>
+    <th>组件</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11289</td>
+    <td>A-109678453<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>严重</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11820</td>
+    <td>A-111089815<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>严重</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11938</td>
+    <td>A-112279482<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>严重</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11945</td>
+    <td>A-112278875<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>严重</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11268</td>
+    <td>A-109678259<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11845</td>
+    <td>A-111088838<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11864</td>
+    <td>A-111092944<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11921</td>
+    <td>A-112278972<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11931</td>
+    <td>A-112279521<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11932</td>
+    <td>A-112279426<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11935</td>
+    <td>A-112279483<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11948</td>
+    <td>A-112279144<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5839</td>
+    <td>A-112279544<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13904</td>
+    <td>A-119050566<a href="#asterisk">*</a></td>
+    <td>无</td>
+    <td>高</td>
+    <td>闭源组件</td>
+  </tr>
+</tbody></table>
+
+<h2 id="common-questions-and-answers">常见问题和解答</h2>
+
+<p>这一部分解答了用户在阅读本公告后可能会提出的常见问题。</p>
+<p><strong>1. 如何确定我的设备是否已通过更新解决这些问题?</strong></p>
+<p>要了解如何查看设备的安全补丁程序级别,请参阅<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">查看并更新 Android 版本</a>。</p>
+<ul>
+<li>如果安全补丁程序级别是 2019-02-01 或更新,则意味着已解决 2019-02-01 安全补丁程序级别涵盖的所有问题。</li>
+<li>如果安全补丁程序级别是 2019-02-05 或更新,则意味着已解决 2019-02-05 以及之前的所有安全补丁程序级别涵盖的所有问题。</li>
+</ul>
+<p>预装这些更新的设备制造商应将补丁程序字符串级别设为</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2019-02-01]</li>
+ <li>[ro.build.version.security_patch]:[2019-02-05]</li>
+</ul>
+<p><strong>2. 为何本公告有 2 个安全补丁程序级别?</strong></p>
+<p>
+本公告之所以有 2 个安全补丁程序级别,是为了让 Android 合作伙伴能够灵活地、更快速地修复在各种 Android 设备上类似的一系列漏洞。我们建议 Android 合作伙伴修复本公告中的所有问题并使用最新的安全补丁程序级别。
+</p>
+<ul>
+<li>如果设备使用的是 2019-02-01 这一安全补丁程序级别,则必须包含该安全补丁程序级别涵盖的所有问题以及之前的安全公告中报告的所有问题的修复程序。</li>
+<li>如果设备使用的是 2019-02-05 或更新的安全补丁程序级别,则必须包含本安全公告(以及之前的安全公告)中的所有适用补丁程序。</li>
+</ul>
+<p>我们建议合作伙伴将要解决的全部问题的修复方案打包到一个更新中。
+</p>
+<p id="type">
+<strong>3.“类型”列中的条目表示什么意思?<em></em></strong>
+</p>
+<p>
+在漏洞详情表内,“类型”列中的条目是安全漏洞的分类。<em></em>
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>缩写词</th>
+   <th>定义</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>远程代码执行</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>提权</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>信息披露</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>拒绝服务</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>没有分类</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>4.“参考编号”列中的条目表示什么意思?<em></em></strong>
+</p>
+<p>
+在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考编号值所属组织的前缀。<em></em>
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>前缀</th>
+   <th>参考编号</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android Bug ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm 参考编号</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek 参考编号</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA 参考编号</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom 参考编号</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>5. 在“参考编号”列中,Android Bug ID 旁边的 * 表示什么意思?<em></em></strong>
+</p>
+<p>
+如果问题尚未公开发布,则在“参考编号”列中,相应 Android Bug ID 旁边会显示 *。<em></em><a href="https://developers.google.com/android/drivers" class="external">Google Developers 网站</a>上针对 Pixel 设备提供的最新二进制驱动程序中通常包含用于解决相应问题的更新。
+</p>
+<p>
+<strong>6. 为什么要将安全漏洞拆分到本公告和设备 / 合作伙伴安全公告(如 Pixel 公告)中?</strong>
+</p>
+<p>
+要在 Android 设备上声明最新的安全补丁程序级别,必须修复本安全公告中记录的安全漏洞。但在声明安全补丁程序级别时,并不是必须要修复设备/合作伙伴安全公告中记录的其他安全漏洞。我们建议 Android 设备和芯片组制造商通过自己的安全网站(例如 <a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> 或 <a href="/security/bulletin/pixel/" class="external">Pixel</a> 安全公告)记录其设备上存在的其他修复程序。
+</p>
+
+<h2 id="versions">版本</h2>
+
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>版本</th>
+   <th>日期</th>
+   <th>备注</th>
+  </tr>
+  <tr>
+    <td>1.0</td>
+    <td>2019 年 2 月 4 日</td>
+    <td>发布了本公告</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/zh-cn/security/bulletin/2019.html b/zh-cn/security/bulletin/2019.html
index 91b025c..cfe8ef0 100644
--- a/zh-cn/security/bulletin/2019.html
+++ b/zh-cn/security/bulletin/2019.html
@@ -20,7 +20,7 @@
       limitations under the License.
   -->
 
-<p>本页中列出了我们在 2019 年发布的所有 Android 安全公告。如需所有公告的列表,请访问 <a href="/security/bulletin/index.html">Android 安全公告</a>首页。</p>
+<p>本页列出了我们在 2019 年发布的所有 Android 安全公告。如需所有公告的列表,请访问 <a href="/security/bulletin/index.html">Android 安全公告</a>首页。</p>
 
 <table>
   <colgroup><col width="15%" />
@@ -41,8 +41,8 @@
      <a href="/security/bulletin/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-01<br>
@@ -55,8 +55,8 @@
      <a href="/security/bulletin/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>November 4, 2019</td>
     <td>2019-11-01<br>
@@ -69,8 +69,8 @@
      <a href="/security/bulletin/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-01<br>
@@ -83,8 +83,8 @@
      <a href="/security/bulletin/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-01<br>
@@ -97,8 +97,8 @@
      <a href="/security/bulletin/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-01<br>
@@ -112,8 +112,8 @@
      <a href="/security/bulletin/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>July 1, 2019</td>
     <td>2019-07-01<br>
@@ -126,8 +126,8 @@
      <a href="/security/bulletin/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>June 3, 2019</td>
     <td>2019-06-01<br>
@@ -140,8 +140,8 @@
      <a href="/security/bulletin/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>May 6, 2019</td>
     <td>2019-05-01<br>
@@ -154,57 +154,47 @@
      <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>April 1, 2019</td>
     <td>2019-04-01<br>
         2019-04-05</td>
  </tr>
+
  <tr>
-   <td><a href="/security/bulletin/2019-03-01.html">March 2019</a></td>
+   <td><a href="/security/bulletin/2019-04-01.html">March 2019</a></td>
    <td>
-     <a href="/security/bulletin/2019-03-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-01<br>
        2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-01<br>
-       2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/2019-01-01.html">2019 年 1 月</a></td>
-   <td>即将发布<!--
-     <a href="/security/bulletin/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/2019-02-01.html">2019 年 2 月</a></td>
+   <td>
+     <a href="/security/bulletin/2019-02-01.html">English</a> / <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> / <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>2019 年 2 月 4 日</td>
+   <td>2019-02-01<br />
+       2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/2019-01-01.html">2019 年 1 月</a></td>
+   <td>
+     <a href="/security/bulletin/2019-01-01.html">English</a> / <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> / <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2019 年 1 月 7 日</td>
    <td>2019-01-01<br />
        2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/security/bulletin/pixel/2018-07-01.html b/zh-cn/security/bulletin/pixel/2018-07-01.html
index ae88ab4..745f239 100644
--- a/zh-cn/security/bulletin/pixel/2018-07-01.html
+++ b/zh-cn/security/bulletin/pixel/2018-07-01.html
@@ -29,7 +29,7 @@
 所有受支持的 Google 设备都将会收到 2018-07-05 补丁程序级别的更新。建议所有用户都在自己的设备上接受这些更新。
 </p>
 <p class="note">
-<strong>注意</strong>:可在 <a href="https://developers.google.com/android/images">Google Developers 网站</a>上找到 Google 设备固件映像。
+<strong>注意</strong>:<a href="https://developers.google.com/android/images">Google Developers 网站</a>上提供有 Google 设备固件映像。
 </p>
 
 <h2 id="announcements">通告</h2>
@@ -37,7 +37,7 @@
 
 <h2 id="security-patches">安全补丁程序</h2>
 <p>
-漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="https://source.android.com/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 Android 开源项目 (AOSP) 版本(如果适用)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考内容。
+漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="https://source.android.com/security/overview/updates-resources.html#severity">严重程度</a>和已更新的 Android 开源项目 (AOSP) 版本(若有)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
 </p>
 
 <h3 id="framework">框架</h3>
@@ -71,7 +71,7 @@
   </tr>
   <tr>
     <td>CVE-2018-9434</td>
-    <td><a href="https://android.googlesource.com/platform/frameworks/native/+/ab1fb955acc8bbe6b9086a4ab54beab003a887a9">A-29833520</a> [<a href="https://android.googlesource.com/platform/frameworks/native/+/c4b7338b1a0995222d229a6f794db02c974ba0d8">2</a>]</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/native/+/ab1fb955acc8bbe6b9086a4ab54beab003a887a9">A-29833520</a>[<a href="https://android.googlesource.com/platform/frameworks/native/+/c4b7338b1a0995222d229a6f794db02c974ba0d8">2</a>]</td>
     <td>ID</td>
     <td>中</td>
     <td>6.0、6.0.1、7.0、7.1.1、7.1.2、8.0、8.1</td>
@@ -294,7 +294,7 @@
   <tr>
    <td>CVE-2018-5858</td>
    <td>A-77528653<br />
-   <a href="https://source.codeaurora.org/quic/la/platform/vendor/opensource/audio-kernel/commit/?id=78193fa06b267c1d6582e5e6f9fb779cf067015e">QC-CR#2174725</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=cd1f0cdd4715e8eae4066bd34df2eef4cf94bd7f">2</a>]</td>
+   <a href="https://source.codeaurora.org/quic/la/platform/vendor/opensource/audio-kernel/commit/?id=78193fa06b267c1d6582e5e6f9fb779cf067015e">QC-CR#2174725</a>[<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=cd1f0cdd4715e8eae4066bd34df2eef4cf94bd7f">2</a>]</td>
    <td>EoP</td>
    <td>中</td>
    <td>音频</td>
@@ -392,7 +392,7 @@
 <strong>3.“参考编号”列中的条目表示什么意思?<em></em></strong>
 </p>
 <p>
-在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考值所属组织的前缀。<em></em>
+在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考编号值所属组织的前缀。<em></em>
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -432,7 +432,7 @@
 <strong>5. 为什么要将安全漏洞拆分到本公告和 Android 安全公告中?</strong>
 </p>
 <p>
-要在 Android 设备上声明最新的安全补丁程序级别,必须修复 Android 安全公告中记录的安全漏洞。但在声明安全补丁程序级别时,并不是必须要修复其他安全漏洞(如本公告中记录的漏洞)。
+要声明 Android 设备的最新安全补丁程序级别,必须修复 Android 安全公告中记录的安全漏洞。但在声明安全补丁程序级别时,并不是必须要修复其他安全漏洞(如本公告中记录的漏洞)。
 </p>
 <h2 id="versions">版本</h2>
 <table>
@@ -457,7 +457,7 @@
   <tr>
    <td>1.2</td>
    <td>2018 年 11 月 8 日</td>
-   <td>修订了本公告,对 CVE-2017-1000112 进行了更正。</td>
+   <td>修订了本公告(对 CVE-2017-1000112 进行了更正)。</td>
   </tr>
 </tbody></table>
 
diff --git a/zh-cn/security/bulletin/pixel/2018-09-01.html b/zh-cn/security/bulletin/pixel/2018-09-01.html
index 6b0db63..c469d0d 100644
--- a/zh-cn/security/bulletin/pixel/2018-09-01.html
+++ b/zh-cn/security/bulletin/pixel/2018-09-01.html
@@ -26,10 +26,10 @@
 本 Pixel/Nexus 安全公告详细介绍了会影响<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">受支持的 Google Pixel 和 Nexus 设备</a>(Google 设备)的安全漏洞和功能改进。对于 Google 设备,如果安全补丁程序级别是 2018-09-05 或更新,则意味着已解决本公告以及 2018 年 9 月的 Android 安全公告中所述的所有问题。要了解如何查看设备的安全补丁程序级别,请参阅<a href="https://support.google.com/pixelphone/answer/4457705" class="external">查看并更新 Android 版本</a>。
 </p>
 <p>
-所有受支持的 Google 设备都将会收到 2018-09-05 补丁程序级别的更新。建议所有用户都在自己的设备上接受这些更新。
+所有受支持的 Google 设备都将会收到 2018-09-05 补丁程序级别的更新。我们建议所有用户都在自己的设备上接受这些更新。
 </p>
 <p class="note">
-<strong>注意</strong>:可在 <a href="https://developers.google.com/android/images" class="external">Google Developers 网站</a>上找到 Google 设备固件映像。
+<strong>注意</strong>:<a href="https://developers.google.com/android/images" class="external">Google Developers 网站</a>上提供有 Google 设备固件映像。
 </p>
 
 <h2 id="announcements">通告</h2>
@@ -37,7 +37,7 @@
 
 <h2 id="security-patches">安全补丁程序</h2>
 <p>
-漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources#severity">严重程度</a>和已更新的 Android 开源项目 (AOSP) 版本(如果适用)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考内容。
+漏洞列在所影响的组件下,内容包括问题描述和一个表,该表中包含 CVE、相关参考编号、<a href="#type">漏洞类型</a>、<a href="/security/overview/updates-resources#severity">严重程度</a>和已更新的 Android 开源项目 (AOSP) 版本(若有)。如果有解决相应问题的公开更改记录(例如 AOSP 代码更改列表),我们会将 Bug ID 链接到该记录。如果某个 Bug 有多条相关的代码更改记录,我们还会通过 Bug ID 后面的数字链接到更多参考编号。
 </p>
 
 <h3 id="kernel-components">内核组件</h3>
@@ -114,7 +114,7 @@
   <tr>
     <td>CVE-2018-11273</td>
     <td>A-109741750<br />
-        <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=789d4d21c3f1818dcbf74da4a051598e8f53676c">QC-CR#2204285</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=f34f6271362484c1f87f4176e72a3bfb80ee7711">2</a>]</td>
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=789d4d21c3f1818dcbf74da4a051598e8f53676c">QC-CR#2204285</a>[<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=f34f6271362484c1f87f4176e72a3bfb80ee7711">2</a>]</td>
     <td>N/A</td>
     <td>中</td>
     <td>音频</td>
@@ -130,7 +130,7 @@
   <tr>
     <td>CVE-2018-11281</td>
     <td>A-109741734<br />
-        <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=4bc7311e9ea9145a615184626cc43a8b92e7619c">QC-CR#2191541</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=c9861d16283cb4279de98a6695e0a4e6ea0230cb">2</a>]</td>
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=4bc7311e9ea9145a615184626cc43a8b92e7619c">QC-CR#2191541</a>[<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=c9861d16283cb4279de98a6695e0a4e6ea0230cb">2</a>]</td>
     <td>N/A</td>
     <td>中</td>
     <td>数据 HLOS - LNX</td>
@@ -271,10 +271,10 @@
   </tr>
 </tbody></table>
 <p>
-<strong>3.“参考编号”列中的条目表示什么意思?<em></em></strong>
+<strong>3. “参考编号”列中的条目表示什么意思?<em></em></strong>
 </p>
 <p>
-在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考值所属组织的前缀。<em></em>
+在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考编号值所属组织的前缀。<em></em>
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -308,7 +308,7 @@
 <strong>4. 在“参考编号”列中,Android Bug ID 旁边的 * 表示什么意思?<em></em></strong>
 </p>
 <p>
-如果问题尚未公开发布,则在“参考编号”列中,相应 Android Bug ID 旁边会显示 *。<em></em><a href="https://developers.google.com/android/nexus/drivers" class="external">Google Developers 网站</a>上针对 Pixel/ Nexus 设备提供的最新二进制驱动程序中通常包含用于解决相应问题的更新。
+如果问题尚未公开发布,则在“参考编号”列中,相应 Android Bug ID 旁边会显示 *。<em></em><a href="https://developers.google.com/android/nexus/drivers" class="external">Google Developers 网站</a>上针对 Pixel/Nexus 设备提供的最新二进制驱动程序中通常包含用于解决相应问题的更新。
 </p>
 <p>
 <strong>5. 为什么要将安全漏洞拆分到本公告和 Android 安全公告中?</strong>
diff --git a/zh-cn/security/bulletin/pixel/2019-01-01.html b/zh-cn/security/bulletin/pixel/2019-01-01.html
index 7065a57..3d748a5 100644
--- a/zh-cn/security/bulletin/pixel/2019-01-01.html
+++ b/zh-cn/security/bulletin/pixel/2019-01-01.html
@@ -147,7 +147,7 @@
 <strong>3.“参考编号”列中的条目表示什么意思?<em></em></strong>
 </p>
 <p>
-在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考编号值所属组织的前缀。<em></em>
+在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考值所属组织的前缀。<em></em>
 </p>
 <table>
   <colgroup><col width="25%" />
@@ -202,7 +202,7 @@
   <tr>
    <td>1.0</td>
    <td>2019 年 1 月 7 日</td>
-   <td>发布了本公告。</td>
+   <td>公告已发布。</td>
   </tr>
 </tbody></table>
 
diff --git a/zh-cn/security/bulletin/pixel/2019-02-01.html b/zh-cn/security/bulletin/pixel/2019-02-01.html
new file mode 100644
index 0000000..7cd16a2
--- /dev/null
+++ b/zh-cn/security/bulletin/pixel/2019-02-01.html
@@ -0,0 +1,153 @@
+<html devsite><head>
+    <title>Pixel 更新公告 - 2019 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2019 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p><em>发布时间:2019 年 2 月 4 日</em></p>
+
+<p>
+本 Pixel 更新公告详细介绍了会影响<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">受支持的 Google Pixel 设备</a>(Google 设备)的安全漏洞和功能改进。
+对于 Google 设备,如果安全补丁程序级别是 2019-02-05 或更新,则意味着已解决本公告以及 2019 年 2 月的 Android 安全公告中所述的所有问题。要了解如何查看设备的安全补丁程序级别,请参阅<a href="https://support.google.com/pixelphone/answer/4457705" class="external">检查和更新 Android 版本</a>。
+</p>
+<p>
+所有受支持的 Google 设备都将会收到 2019-02-05 补丁程序级别的更新。建议所有用户都在自己的设备上接受这些更新。
+</p>
+<p class="note">
+<strong>注意</strong>:<a href="https://developers.google.com/android/images" class="external">Google Developers 网站</a>上提供有 Google 设备固件映像。
+</p>
+
+<h2 id="announcements">通告</h2>
+
+<p>2019 年的 Pixel 更新公告中没有 Pixel 安全补丁程序。
+</p>
+
+<h3 id="functional-patches">功能补丁程序</h3>
+
+<p>在 2 月份的 OTA 更新期间,所有搭载 Android 9 的 Pixel 设备都将会收到 Android 9 更新。这类更新每季度发布一次,其中包含针对 Android 平台和受支持的 Pixel 设备各个部分的多项功能更新和改进。
+</p>
+
+<h2 id="common-questions-and-answers">常见问题和解答</h2>
+<p>
+这一部分解答了用户在阅读本公告后可能会提出的常见问题。
+</p>
+<p>
+<strong>1. 如何确定我的设备是否已通过更新解决这些问题?
+</strong>
+</p>
+<p>如果安全补丁程序级别是 2019-02-05 或更新,则意味着已解决 2019-02-05 以及之前的所有安全补丁程序级别涵盖的所有问题。要了解如何查看设备的安全补丁程序级别,请参阅 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Pixel 更新时间表</a>中的说明。
+</p>
+<p id="type">
+<strong>2. “类型”列中的条目表示什么意思?<em></em></strong>
+</p>
+<p>
+在漏洞详情表内,“类型”列中的条目是安全漏洞的分类。<em></em>
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>缩写词</th>
+   <th>定义</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>远程代码执行</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>提权</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>信息披露</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>拒绝服务</td>
+  </tr>
+  <tr>
+   <td>N/A</td>
+   <td>没有分类</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>3.“参考编号”列中的条目表示什么意思?<em></em></strong>
+</p>
+<p>
+在漏洞详情表内,“参考编号”列中的条目可能包含用于标识参考编号值所属组织的前缀。<em></em>
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>前缀</th>
+   <th>参考编号</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android Bug ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm 参考编号</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek 参考编号</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA 参考编号</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom 参考编号</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>4. 在“参考编号”列中,Android Bug ID 旁边的 * 表示什么意思?<em></em></strong>
+</p>
+<p>
+如果问题尚未公开发布,则在“参考编号”列中,相应 Android Bug ID 旁边会显示 *。<em></em><a href="https://developers.google.com/android/drivers" class="external">Google Developers 网站</a>上针对 Pixel 设备的最新二进制驱动程序中通常包含用于解决相应问题的更新。
+</p>
+<p>
+<strong>5. 为什么要将安全漏洞拆分到本公告和 Android 安全公告中?</strong>
+</p>
+<p>
+要在 Android 设备上声明最新的安全补丁程序级别,必须修复 Android 安全公告中记录的安全漏洞。但在声明安全补丁程序级别时,并不是必须要修复其他安全漏洞(如本公告中记录的漏洞)。
+</p>
+<h2 id="versions">版本</h2>
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>版本</th>
+   <th>日期</th>
+   <th>备注</th>
+  </tr>
+  <tr>
+   <td>1.0</td>
+   <td>2019 年 2 月 4 日</td>
+   <td>发布了本公告。</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/zh-cn/security/bulletin/pixel/2019.html b/zh-cn/security/bulletin/pixel/2019.html
index 565f3d4..3e1a0f6 100644
--- a/zh-cn/security/bulletin/pixel/2019.html
+++ b/zh-cn/security/bulletin/pixel/2019.html
@@ -41,8 +41,8 @@
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-05</td>
@@ -54,8 +54,8 @@
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
     <td>November 4, 2019</td>
     <td>2019-11-05</td>
@@ -67,8 +67,8 @@
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-05</td>
@@ -80,8 +80,8 @@
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-05</td>
@@ -93,8 +93,8 @@
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-05</td>
@@ -106,8 +106,8 @@
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>July 1, 2019</td>
    <td>2019-07-05</td>
@@ -119,8 +119,8 @@
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>June 3, 2019</td>
    <td>2019-06-05</td>
@@ -132,8 +132,8 @@
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>May 6, 2019</td>
    <td>2019-05-05</td>
@@ -145,8 +145,8 @@
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>April 1, 2019</td>
    <td>2019-04-05</td>
@@ -158,40 +158,29 @@
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/pixel/2019-01-01.html">2019 年 1 月</a></td>
-   <td>即将发布<!--
-     <a href="/security/bulletin/pixel/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/pixel/2019-02-01.html">2019 年 2 月</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> / <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> / <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>2019 年 2 月 4 日</td>
+   <td>2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/pixel/2019-01-01.html">2019 年 1 月</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> / <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> / <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> / <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a> / <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> / <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2019 年 1 月 7 日</td>
    <td>2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/security/index.html b/zh-cn/security/index.html
index e946acf..0c8816d 100644
--- a/zh-cn/security/index.html
+++ b/zh-cn/security/index.html
@@ -90,7 +90,7 @@
   </li>
   <li><strong>SafetyNet</strong>:一款旨在保护隐私的入侵检测系统,能够帮助 Google 跟踪和降低已知的安全威胁,并能够发现新的安全威胁。</li>
   <li><strong>SafetyNet Attestation</strong>:用于确定设备是否与 CTS 兼容的第三方 API。<a href="http://developer.android.com/training/safetynet/index.html">Attestation</a> 还可以协助识别与应用服务器通信的 Android 应用。</li>
-  <li><strong>Android 设备管理器</strong>:既是一款<a href="https://www.google.com/android/devicemanager">网络应用</a>,也是一款 <a href="https://play.google.com/store/apps/details?id=com.google.android.apps.adm">Android 应用</a>,用于寻找丢失的设备或被盗的设备。</li>
+  <li><strong>Android 设备管理器</strong>:既是一款<a href="https://www.google.com/android/devicemanager">网页应用</a>,也是一款 <a href="https://play.google.com/store/apps/details?id=com.google.android.apps.adm">Android 应用</a>,用于寻找丢失的设备或被盗的设备。</li>
 </ul>
 
 <h2 id="security-program-overview">安全计划概述</h2>
diff --git a/zh-cn/security/overview/acknowledgements.html b/zh-cn/security/overview/acknowledgements.html
index 3584080..2b9931b 100644
--- a/zh-cn/security/overview/acknowledgements.html
+++ b/zh-cn/security/overview/acknowledgements.html
@@ -48,7 +48,7 @@
    <td>CVE-2018-9587</td>
   </tr>
   <tr>
-   <td><a href="http://c0reteam.org/" class="external">C0RE</a> 团队的<a href="mailto:arnow117@gmail.com" class="external">温翰翔</a>和周明建 (<a href="https://twitter.com/Mingjian_Zhou" class="external">@Mingjian_Zhou</a>)</td>
+   <td><a href="http://c0reteam.org/" class="external">C0RE 团队</a>的<a href="mailto:arnow117@gmail.com" class="external">温翰翔</a>和周明建 (<a href="https://twitter.com/Mingjian_Zhou" class="external">@Mingjian_Zhou</a>)</td>
    <td>CVE-2018-6241</td>
   </tr>
   <tr>
@@ -68,7 +68,9 @@
    <td>CVE-2018-9582</td>
   </tr>
   <tr>
-   <td><a href="https://xlab.tencent.com/en/" class="external">腾讯安全玄武实验室</a>的王永科 (<a href="https://twitter.com/rudykewang" class="external">@Rudykewang</a>) 和张向前 (<a href="https://twitter.com/h3rb0x" class="external">@h3rb0x</a>)</td>
+   <td><a href="https://xlab.tencent.com/en/" class="external">腾讯安全玄武实验室</a>的王永科
+(<a href="https://twitter.com/rudykewang" class="external">@Rudykewang</a>) 和张向前
+(<a href="https://twitter.com/h3rb0x" class="external">@h3rb0x</a>)</td>
    <td>CVE-2018-9585、CVE-2018-9588</td>
   </tr>
   <tr>
@@ -336,7 +338,7 @@
    <td>CVE-2018-9459、CVE-2018-9461</td>
   </tr>
   <tr>
-   <td><a href="https://twitter.com/heeeeen4x" class="external">MS509Team</a> 的 En He (<a href="http://www.ms509.com" class="external">@heeeeen4x</a>) 和 Bo Liu</td>
+   <td><a href="http://www.ms509.com" class="external">MS509Team</a> 的 En He (<a href="https://twitter.com/heeeeen4x" class="external">@heeeeen4x</a>) 和 Bo Liu</td>
    <td>CVE-2017-13242、CVE-2018-9457</td>
   </tr>
   <tr>
@@ -395,7 +397,7 @@
    <td>CVE-2018-9412</td>
   </tr>
   <tr>
-   <td><a href="http://www.ms509.com">MS509Team</a> 的 En He (<a href="https://twitter.com/heeeeen4x">@heeeeen4x</a>) 和 Bo Liu</td>
+   <td><a href="http://www.ms509.com">MS509Team</a>的 En He (<a href="https://twitter.com/heeeeen4x">@heeeeen4x</a>) 和 Bo Liu</td>
    <td>CVE-2018-9432、CVE-2018-9414</td>
   </tr>
   <tr>
@@ -514,11 +516,13 @@
   </tr>
   <tr>
    <td>Scott Bauer (<a href="https://twitter.com/ScottyBauer1">@ScottyBauer1</a>)</td>
-   <td>CVE-2018-9388、CVE-2018-9355、<br />CVE-2018-9380</td>
+   <td>CVE-2018-9388、CVE-2018-9355、<br />
+   CVE-2018-9380</td>
   </tr>
   <tr>
    <td><a href="https://srlabs.de/">安全研究实验室</a>的 <a href="https://github.com/stze">Stephan Zeisberg</a></td>
-   <td>CVE-2018-9350、CVE-2018-9352、<br />CVE-2018-9353、CVE-2018-9341</td>
+   <td>CVE-2018-9350、CVE-2018-9352、<br />
+   CVE-2018-9353、CVE-2018-9341</td>
   </tr>
   <tr>
    <td>Tencent Blade 团队</td>
@@ -563,7 +567,7 @@
    <td>CVE-2017-18153</td>
   </tr>
   <tr>
-   <td><a href="http://c0reteam.org">C0RE</a> 团队的<a href="mailto:arnow117@gmail.com">温翰翔</a>和周明建 (<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>)</td>
+   <td><a href="http://c0reteam.org">C0RE 团队</a>的<a href="mailto:arnow117@gmail.com">温翰翔</a>和周明建 (<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>)</td>
    <td>CVE-2017-18154</td>
   </tr>
   <tr>
@@ -808,7 +812,7 @@
    <td>CVE-2017-13245</td>
   </tr>
   <tr>
-   <td><a href="http://c0reteam.org">C0RE 团队</a>的 Hongli Han (<a href="https://twitter.com/HexB1n">@HexB1n</a>)、<a href="mailto:shaodacheng2016@gmail.com">Dacheng Shao</a> 和周明建 (<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>)</td>
+   <td><a href="http://c0reteam.org">C0RE 团队</a>的 Hongli Han (<a href="https://twitter.com/HexB1n">@HexB1n</a>)、<a href="https://twitter.com/Mingjian_Zhou">Dacheng Shao</a> 和周明建 (<a href="mailto:shaodacheng2016@gmail.com">@Mingjian_Zhou</a>)</td>
    <td>CVE-2017-6258</td>
   </tr>
   <tr>
@@ -1078,7 +1082,7 @@
    <td>CVE-2016-8413、CVE-2016-8477、CVE-2017-0392、CVE-2017-0521、CVE-2017-0531、CVE-2017-0576、CVE-2017-8260</td>
   </tr>
   <tr>
-   <td>腾讯科恩实验室 (<a href="https://twitter.com/keen_lab">@keen_lab</a>) 的沈迪 (<a href="https://twitter.com/returnsme">@returnsme</a>)</td>
+   <td>腾讯科恩实验室 (<a href="https://twitter.com/returnsme">@keen_lab</a>) 的沈迪 (<a href="https://twitter.com/keen_lab">@returnsme</a>)</td>
    <td>CVE-2016-8412、CVE-2016-8427、CVE-2016-8444、CVE-2016-10287、CVE-2017-0334、CVE-2017-0403、CVE-2017-0427、CVE-2017-0456、CVE-2017-0457、CVE-2017-0525、CVE-2017-8265</td>
   </tr>
   <tr>
@@ -1399,7 +1403,7 @@
    <td>CVE-2017-0505、CVE-2017-13168</td>
   </tr>
   <tr>
-   <td><a href="mailto:sbauer@plzdonthack.me">Scott Bauer</a> (<a href="https://twitter.com/ScottyBauer1">@ScottyBauer1</a>)</td>
+   <td><a href="mailto:sbauer@plzdonthack.me">Scott Bauer</a> (<a href="mailto:sbauer@plzdonthack.me">@ScottyBauer1</a>)</td>
    <td>CVE-2016-10274、CVE-2017-0339、CVE-2017-0405、CVE-2017-0504、CVE-2017-0516、CVE-2017-0521、CVE-2017-0562、CVE-2017-0576、CVE-2017-0705、CVE-2017-8259、CVE-2017-8260、CVE-2017-9680、CVE-2017-11053、CVE-2017-13160</td>
   </tr>
   <tr>
@@ -1867,7 +1871,7 @@
 
 <p>Google Telecom 团队的 Santos Cordon</p>
 
-<p><a href="mailto:sbauer@plzdonthack.me">Scott Bauer</a> (<a href="https://twitter.com/ScottyBauer1">@ScottyBauer1</a>)</p>
+<p><a href="https://twitter.com/ScottyBauer1">Scott Bauer</a> (<a href="mailto:sbauer@plzdonthack.me">@ScottyBauer1</a>)</p>
 
 <p>腾讯科恩实验室 (<a href="https://twitter.com/k33nteam">@K33nTeam</a>) 的 Sen Nie (<a href="https://twitter.com/@nforest_">@nforest_</a>)</p>
 
@@ -2111,7 +2115,8 @@
 
 <p><a href="http://www.search-lab.hu/">Search-Lab Ltd.</a> 的 Imre Rad</p>
 
-<p><a href="http://thejh.net/">Jann Horn</a><a href="https://android-review.googlesource.com/#/c/98197/">
+<p><a href="http://thejh.net/">Jann Horn</a>
+<a href="https://android-review.googlesource.com/#/c/98197/">
 <img style="vertical-align:middle;" src="../images/tiny-robot.png" alt="绿色机器人补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/>
 </a></p>
 
@@ -2133,7 +2138,8 @@
 
 <p>犹他大学的 <a href="http://www.cs.utah.edu/~rsas/">Raimondas Sasnauskas</a></p>
 
-<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Robert Craig<a href="https://android-review.googlesource.com/#/q/owner:%22Robert+Craig+%253Crpcraig%2540tycho.ncsc.mil%253E%22+status:merged">
+<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Robert Craig
+<a href="https://android-review.googlesource.com/#/q/owner:%22Robert+Craig+%253Crpcraig%2540tycho.ncsc.mil%253E%22+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
 <p><a href="http://www.samsung.com">Samsung Mobile</a></p>
@@ -2146,9 +2152,11 @@
 
 <p><a href="http://www.sonymobile.com">索尼移动</a></p>
 
-<p><a href="https://www.sit.fraunhofer.de/">Fraunhofer SIT</a> 移动安全测试实验室的 Stephan Huber (<a href="mailto:Stephan.Huber@sit.fraunhofer.de">Stephan.Huber@sit.fraunhofer.de</a>)</p>
+<p><a href="https://www.sit.fraunhofer.de/">Fraunhofer SIT</a> 移动安全测试实验室的 Stephan Huber (<a href="mailto:Stephan.Huber@sit.fraunhofer.de">Stephan.Huber@sit.fraunhofer.de</a>)
+</p>
 
-<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Stephen Smalley<a href="https://android-review.googlesource.com/#/q/owner:%22Stephen+Smalley+%253Csds%2540tycho.nsa.gov%253E%22+status:merged">
+<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Stephen Smalley
+<a href="https://android-review.googlesource.com/#/q/owner:%22Stephen+Smalley+%253Csds%2540tycho.nsa.gov%253E%22+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
 <p>EC SPRIDE 达姆施塔特工业大学<a href="http://sseblog.ec-spride.de/">安全软件工程团队</a>的 Steven Arzt (<a href="mailto:Steven.Arzt@ec-spride.de">Steven.Arzt@ec-spride.de</a>)</p>
@@ -2161,7 +2169,7 @@
 
 <p><a href="https://www.linkedin.com/in/tdalvi">Tushar Dalvi</a> (<a href="https://twitter.com/tushardalvi">@tushardalvi</a>)</p>
 
-<p><a href="https://plus.google.com/u/0/109528607786970714118">Valera Neronov</a></p>
+<p>Valera Neronov</p>
 
 <p><a href="http://xteam.baidu.com">百度 X-Team</a> 的 Wang Tao (<a href="mailto:wintao@gmail.com">wintao@gmail.com</a>)</p>
 
@@ -2169,7 +2177,9 @@
 
 <p><a href="https://www.facebook.com">Facebook</a> 的 <a href="http://www.shackleton.io/">Will Shackleton</a></p>
 
-<p><a href="http://www.linkedin.com/in/billcroberts">William Roberts</a> (<a href="mailto:bill.c.roberts@gmail.com">bill.c.roberts@gmail.com</a>)<a href="https://android-review.googlesource.com/#/q/owner:bill.c.roberts%2540gmail.com+status:merged">
+<p><a href="http://www.linkedin.com/in/billcroberts">
+William Roberts</a> (<a href="mailto:bill.c.roberts@gmail.com">bill.c.roberts@gmail.com</a>)
+<a href="https://android-review.googlesource.com/#/q/owner:bill.c.roberts%2540gmail.com+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
 <p>印第安纳大学布卢明顿分校的 <a href="http://www.informatics.indiana.edu/xw7/">Xiaofeng Wang</a> (<a href="mailto:xw7@indiana.edu">xw7@indiana.edu</a>)</p>
@@ -2194,7 +2204,8 @@
 
 <p><a href="http://appliedcybersecurity.com/">Applied Cybersecurity LLC</a> 的 Jon Sawyer (<a href="mailto:jon@cunninglogic.com">jon@cunninglogic.com</a>)</p>
 
-<p><a href="http://www.accuvant.com/">Accuvant LABS</a> 的 Joshua J. Drake (<a href="https://twitter.com/jduck">@jduck</a>)<a href="https://android-review.googlesource.com/#/q/change:72228+OR+change:72229">
+<p><a href="http://www.accuvant.com/">Accuvant LABS</a> 的 Joshua J. Drake (<a href="https://twitter.com/jduck">@jduck</a>)
+<a href="https://android-review.googlesource.com/#/q/change:72228+OR+change:72229">
 <img style="vertical-align:middle" src="../images/patchreward.png" alt="补丁程序奖励符号" title="此人符合参加补丁程序奖励计划的条件!"/></a></p>
 
 <p>Kan Yuan</p>
@@ -2213,15 +2224,19 @@
 
 <p><a href="https://securityresear.ch/">Roee Hay</a>(<a href="https://twitter.com/roeehay">@roeehay</a>、<a href="mailto:roeehay@gmail.com">roeehay@gmail.com</a>)</p>
 
-<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Robert Craig<a href="https://android-review.googlesource.com/#/q/owner:%22Robert+Craig+%253Crpcraig%2540tycho.ncsc.mil%253E%22+status:merged">
+<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Robert Craig
+<a href="https://android-review.googlesource.com/#/q/owner:%22Robert+Craig+%253Crpcraig%2540tycho.ncsc.mil%253E%22+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
 <p>IOActive 的 Ruben Santamarta (<a href="https://twitter.com/reversemode">@reversemode</a>)</p>
 
-<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Stephen Smalley<a href="https://android-review.googlesource.com/#/q/owner:%22Stephen+Smalley+%253Csds%2540tycho.nsa.gov%253E%22+status:merged">
+<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Stephen Smalley
+<a href="https://android-review.googlesource.com/#/q/owner:%22Stephen+Smalley+%253Csds%2540tycho.nsa.gov%253E%22+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
-<p><a href="http://www.linkedin.com/in/billcroberts">William Roberts</a> (<a href="mailto:bill.c.roberts@gmail.com">bill.c.roberts@gmail.com</a>)<a href="https://android-review.googlesource.com/#/q/owner:bill.c.roberts%2540gmail.com+status:merged">
+<p><a href="http://www.linkedin.com/in/billcroberts">
+William Roberts</a> (<a href="mailto:bill.c.roberts@gmail.com">bill.c.roberts@gmail.com</a>)
+<a href="https://android-review.googlesource.com/#/q/owner:bill.c.roberts%2540gmail.com+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
 <p>印第安纳大学布卢明顿分校的 Xiaorui Pan (<a href="mailto:eagle200467@gmail.com">eagle200467@gmail.com</a>)</p>
@@ -2240,20 +2255,24 @@
 
 <p>柏林工业大学的 Ravishankar Borgaonkari (<a href="https://twitter.com/raviborgaonkar">@raviborgaonkar</a>)</p>
 
-<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Robert Craig<a href="https://android-review.googlesource.com/#/q/owner:%22Robert+Craig+%253Crpcraig%2540tycho.ncsc.mil%253E%22+status:merged">
+<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Robert Cracy
+<a href="https://android-review.googlesource.com/#/q/owner:%22Robert+Craig+%253Crpcraig%2540tycho.ncsc.mil%253E%22+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
 <p><a href="https://securityresear.ch/">Roee Hay</a>(<a href="https://twitter.com/roeehay">@roeehay</a>、<a href="mailto:roeehay@gmail.com">roeehay@gmail.com</a>)</p>
 
-<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Stephen Smalley<a href="https://android-review.googlesource.com/#/q/owner:%22Stephen+Smalley+%253Csds%2540tycho.nsa.gov%253E%22+status:merged">
+<p>美国国家安全局<a href="https://www.nsa.gov/research/ia_research/">可信系统研究团队</a>的 Stephen Smalley
+<a href="https://android-review.googlesource.com/#/q/owner:%22Stephen+Smalley+%253Csds%2540tycho.nsa.gov%253E%22+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
-<p><a href="http://www.linkedin.com/in/billcroberts">William Roberts</a> (<a href="mailto:bill.c.roberts@gmail.com">bill.c.roberts@gmail.com</a>)<a href="https://android-review.googlesource.com/#/q/owner:bill.c.roberts%2540gmail.com+status:merged">
+<p><a href="http://www.linkedin.com/in/billcroberts">
+William Roberts</a> (<a href="mailto:bill.c.roberts@gmail.com">bill.c.roberts@gmail.com</a>)
+<a href="https://android-review.googlesource.com/#/q/owner:bill.c.roberts%2540gmail.com+status:merged">
 <img style="vertical-align:middle" src="../images/tiny-robot.png" alt="补丁程序符号" title="此人贡献了有助于提高 Android 安全性的代码"/></a></p>
 
 </div>
 
-<h2 id="2011">2011 年</h2>
+<h2 id="2011">2011</h2>
 
 <div style="LINE-HEIGHT:25px;">
 
@@ -2271,4 +2290,4 @@
 
 </div>
 
-</body></html>
\ No newline at end of file
+</body></html>
diff --git a/zh-cn/security/selinux/compatibility.html b/zh-cn/security/selinux/compatibility.html
index 42da374..8fbb07f 100644
--- a/zh-cn/security/selinux/compatibility.html
+++ b/zh-cn/security/selinux/compatibility.html
@@ -140,7 +140,9 @@
   </tr>
 </tbody></table>
 <aside class="note">
-  <strong>*</strong>有关更多示例,请参阅 <a href="https://android.googlesource.com/platform/system/sepolicy/+/master/private/file_contexts" class="external"><code>system/sepolicy/private/file_contexts</code></a>。</aside>
+  <strong>*</strong>有关更多示例,请参阅
+<a href="https://android.googlesource.com/platform/system/sepolicy/+/master/private/file_contexts" class="external">
+  <code>system/sepolicy/private/file_contexts</code></a>.</aside>
 
 <p>
 因此,您在 <code>vendor</code> 分区中标记额外的文件时,必须遵循特定规则(通过 <code>neverallows</code> 强制执行):
@@ -177,7 +179,7 @@
 <code>/sys</code> 中的文件可以使用 <code>file_contexts</code> 和 <code>genfscon</code> 进行标记。在 Android 7.0 中,平台和供应商都使用 <code>file_contexts</code> 和 <code>genfscon</code> 来标记 <code>sysfs</code> 中的文件。
 </p>
 <p>
-<strong>建议</strong>:平台可以标记不是针对特定设备的 <code>sysfs</code> 节点。否则,只有供应商可以标记文件。
+<strong>建议</strong>:平台可以标记不针对特定设备的 <code>sysfs</code> 节点。否则,只有供应商可以标记文件。
 </p>
 <h4 id="tmpfs">tmpfs (/dev)</h4>
 <p>
diff --git a/zh-cn/setup/build/building.html b/zh-cn/setup/build/building.html
index 274f8af..0c3dc25 100644
--- a/zh-cn/setup/build/building.html
+++ b/zh-cn/setup/build/building.html
@@ -58,7 +58,8 @@
 <pre class="devsite-terminal devsite-click-to-copy">
 lunch aosp_arm-eng
 </pre>
-<p>如果您没有提供任何参数就运行命令,<code>lunch</code> 将提示您从菜单中选择一个目标。</p>
+<p>如果您没有提供任何参数就运行命令,<code>lunch</code> 将提示您从菜单中选择一个目标。要了解所有现有设备的编译配置,请参阅<a href="running#selecting-device-build">选择设备版本</a>一文。</p>
+
 <p>所有编译目标都采用 <code>BUILD-BUILDTYPE</code> 形式,其中 <code>BUILD</code> 是表示特定功能组合的代号。<code>BUILDTYPE</code> 是以下类型之一:</p>
 <table>
   <thead>
diff --git a/zh-cn/setup/build/dashboard.html b/zh-cn/setup/build/dashboard.html
index 86de96c..8081e6b 100644
--- a/zh-cn/setup/build/dashboard.html
+++ b/zh-cn/setup/build/dashboard.html
@@ -24,7 +24,7 @@
 
 <p>AOSP 的贡献者可以通过此信息中心来监控其提交的内容何时会集成到源代码树中。状态颜色可以显示集成的更改是否已在我们的所有编译类型中编译成功。为方便起见,每个编译版本中的编译软件工件都可供下载。</p>
 
-<p>每一行表示在 Android 的自动编译器中完成的一个编译。每一列表示一个编译目标/编译类型组合。网格中会显示正在进行的编译和已完成的编译。系统会使用黄色背景来标识正在进行的编译,使用红色背景来标识失败的编译,使用绿色背景来标识成功的编译。完成编译后,您可以下载相应的编译软件工件,只需点击 <span class="material-icons">get_app</span>(<strong>查看软件工件</strong>)图标即可(此图标可链接到可下载软件工件的页面)。选择一个方形即可在屏幕底部打开一个面板,其中包含“详细信息”标签(相关日志记录会保留在这里)、“更改”标签(其中会列出已纳入相应编译的更改)以及另一个指向编译软件工件的链接。新编译完成后,此信息中心会自动刷新。</p>
+<p>每一行表示在 Android 的自动编译器中完成的一个编译。每一列表示一个编译目标/编译类型组合。网格中会显示正在进行的编译和已完成的编译。系统会使用黄色背景来标识正在进行的编译,使用红色背景来标识失败的编译,使用绿色背景来标识成功的编译。完成编译后,您可以下载相应的编译软件工件,只需点击 <span class="material-icons">get_app</span>(<strong>查看软件工件</strong>)图标即可(点击此图标可将您转到可下载软件工件的页面)。选择一个方形即可在屏幕底部打开一个面板,其中包含“详细信息”标签(相关日志记录会保留在这里)、“更改”标签(其中会列出已纳入相应编译的更改)以及另一个指向编译软件工件的链接。新编译完成后,此信息中心会自动刷新。</p>
 
 <p>此信息中心可以在 <a href="https://ci.android.com" class="external">ci.android.com</a> 上找到</p>
 
diff --git a/zh-cn/setup/build/downloading.html b/zh-cn/setup/build/downloading.html
index 7119885..a9d70b3 100644
--- a/zh-cn/setup/build/downloading.html
+++ b/zh-cn/setup/build/downloading.html
@@ -44,9 +44,7 @@
 </pre>
   </li>
   <li>
-    <p>
-下载 Repo 工具,并确保它可执行:
-    </p>
+    <p>下载 Repo 工具,并确保它可执行:</p>
 <pre class="devsite-click-to-copy">
 <code class="devsite-terminal">curl https://storage.googleapis.com/git-repo-downloads/repo &gt; ~/bin/repo</code>
 <code class="devsite-terminal">chmod a+x ~/bin/repo</code>
@@ -54,14 +52,11 @@
   </li>
 </ol>
 <p>
-对于 1.21 版,Repo 的 SHA-1 校验和为 <code>b8bd1804f432ecf1bab730949c82b93b0fc5fede</code>。
-</p>
-<p>
-对于 1.22 版,Repo 的 SHA-1 校验和为 <code>da0514e484f74648a890c0467d61ca415379f791</code>。
-</p>
-<p>
 对于 1.23 版,Repo 的 SHA-256 校验和为 <code>e147f0392686c40cfd7d5e6f332c6ee74c4eab4d24e2694b3b0a0c037bf51dc5</code>。
 </p>
+<p>
+对于 1.25 版,Repo 的 SHA-256 校验和为 <code>d06f33115aea44e583c8669375b35aad397176a411de3461897444d247b6c220</code>。
+</p>
 <h2 id="initializing-a-repo-client">初始化 Repo 客户端</h2>
 <p>
 安装 Repo 后,设置您的客户端以访问 Android 源代码代码库:
@@ -220,9 +215,7 @@
 =Wi5D
 -----END PGP PUBLIC KEY BLOCK-----
 </pre>
-<p>
-导入密钥后,您可以通过以下命令验证任何标记:
-</p>
+<p>导入密钥后,您可以通过以下命令验证任何标记:</p>
 <pre class="devsite-terminal devsite-click-to-copy">
 git tag -v TAG_NAME
 </pre>
diff --git a/zh-cn/setup/build/gsi.html b/zh-cn/setup/build/gsi.html
index 056d682..24a2ea0 100644
--- a/zh-cn/setup/build/gsi.html
+++ b/zh-cn/setup/build/gsi.html
@@ -4,7 +4,6 @@
     <meta name="book_path" value="/_book.yaml"/>
   </head>
   <body>
-
   <!--
       Copyright 2018 The Android Open Source Project
 
@@ -30,7 +29,7 @@
 <aside class="note"><strong>注意</strong>:本文介绍的 GSI 内容面向的是 Android OEM 和 ROM 开发者;Android 应用开发者应该参考 <a href="https://developer.android.com/topic/generic-system-image/">developer.android.com</a>,了解面向开发者的 GSI 详细信息。
 </aside>
 
-<p>开始使用 GSI 之前,请先阅读下面几节内容,详细了解 <a href="#gsi-configuration-and-variances">GSI 配置</a>(和允许的差异)、<a href="#gsi-types">类型</a>(Android GSI 和旧版 GSI)以及<a href="#vendor-binaries-and-vndk-dependencies">供应商二进制文件和 VNDK 依赖项</a>。准备好使用 GSI 后,请为设备目标<a href="#building-gsis">下载并编译 GSI</a>,然后<a href="#flashing-gsis">将 GSI 刷写</a>到 Android 设备。
+<p>开始使用 GSI 之前,请先阅读下面几部分的内容,详细了解 <a href="#gsi-configuration-and-variances">GSI 配置</a>(和允许的差异)、<a href="#gsi-types">类型</a>(Android GSI 和旧版 GSI)以及<a href="#vendor-binaries-and-vndk-dependencies">供应商二进制文件和 VNDK 依赖项</a>。准备好使用 GSI 后,请为设备目标<a href="#building-gsis">下载并编译 GSI</a>,然后<a href="#flashing-gsis">将 GSI 刷写</a>到 Android 设备。
 </p>
 
 <h2 id="gsi-configuration-and-variances">GSI 配置和差异</h2>
@@ -86,7 +85,7 @@
   <li><strong>合并 GSI 和模拟器</strong>。GSI 是根据模拟器产品(例如,<code>aosp_arm64</code>、<code>aosp_x86</code> 等)的系统映像编译的。</li>
   <li><strong>System-as-root</strong>。在以前的 Android 版本中,不支持 A/B 更新的设备可以在 <code>/system</code> 目录下装载系统映像。在 Android 9 中,系统映像的 root 作为设备的 root 装载。</li>
     <li><strong>64 位 binder 接口</strong>。在 Android 8.x 中,32 位 GSI 使用 32 位 binder 接口。Android 9 不支持 32 位 binder 接口,因此 32 位 GSI 和 64 位 GSI 都使用 64 位 binder 接口。</li>
-    <li><strong>强制执行 VNDK</strong>。在 Android 8.1 中,VNDK 是可选的。在 Android 9 中,VNDK 是强制性的,这意味着<strong>不得</strong>设置 <code>BOARD_VNDK_RUNTIME_DISABLE</code> (<code>BOARD_VNDK_RUNTIME_DISABLE :=  # must not be set</code>)。</li>
+    <li><strong>强制执行 VNDK</strong>。在 Android 8.1 中,VNDK 是可以自由选择的。在 Android 9 中,VNDK 是强制性的,这意味着<strong>不得</strong>设置 <code>BOARD_VNDK_RUNTIME_DISABLE</code> (<code>BOARD_VNDK_RUNTIME_DISABLE :=  # must not be set</code>)。</li>
     <li><strong>兼容的系统属性</strong>。Android 9 支持对兼容的系统属性进行访问检查:<code>PRODUCT_COMPATIBLE_PROPERTY_OVERRIDE := true</code>。</li>
 </ul>
 
@@ -199,10 +198,10 @@
 
 <h2 id="building-gsis">编译 GSI</h2>
 
-<p>从 Android 9 开始,每个 Android 版本都在 AOSP 上拥有一个名为 <code><var>DESSERT</var>-gsi</code> 的 GSI 分支(例如,<code>pie-gsi</code> 是 Android 9 的 GSI 分支)。GSI 分支包含应用了所有<a href="/security/bulletin/">安全补丁程序</a>和 <a href="#contributing-to-gsis">GSI 补丁程序</a>的 Android 内容。
+<p>从 Android 9 开始,每个 Android 版本都在 AOSP 上拥有一个名为 <code><var>DESSERT</var>-gsi</code> 的 GSI 分支(例如,<code>pie-gsi</code> 是 Android 9 上的 GSI 分支)。GSI 分支包含已应用所有<a href="/security/bulletin/">安全补丁程序</a>和 <a href="#contributing-to-gsis">GSI 补丁程序</a>的 Android 内容。
 </p>
 
-<p>要编译 GSI,请从 GSI 分支进行<a href="/setup/build/downloading">下载</a>,然后<a href="/setup/build/building#choose-a-target">选择 GSI 编译目标</a>,从而设置 Android 源代码树。请根据以下编译目标表确定设备应使用哪个 GSI 版本。编译完成后,GSI 便会成为系统映像(例如 <code>system.img</code>)并显示在输出文件夹 <code>out/target/product/<strong>generic_arm64_ab</strong></code> 中。编译还会输出 <code>vbmeta.img</code>;您可以利用此映像在使用 <a href="/security/verifiedboot/avb">Android 验证启动</a>的设备上停用验证启动。
+<p>要编译 GSI,请从 GSI 分支进行<a href="/setup/build/downloading">下载</a>,然后<a href="/setup/build/building#choose-a-target">选择 GSI 编译目标</a>,从而设置 Android 源代码树。请根据以下编译目标表确定设备应使用哪个 GSI 版本。编译完成后,GSI 便会成为系统映像(例如 <code>system.img</code>)并显示在输出文件夹 <code>out/target/product/<strong>generic_arm64_ab</strong></code> 下。编译还会输出 <code>vbmeta.img</code>;您可以利用此映像在使用 <a href="/security/verifiedboot/avb">Android 验证启动</a>的设备上停用验证启动。
 </p><p>
 
 </p><p>例如,要在 GSI 分支 <code>pie-gsi</code> 上编译旧版 GSI 编译目标 <code>aosp_arm64_ab-userdebug</code>,请运行以下命令:</p>
diff --git a/zh-cn/setup/build/initializing.html b/zh-cn/setup/build/initializing.html
index 00dd108..c8333a4 100644
--- a/zh-cn/setup/build/initializing.html
+++ b/zh-cn/setup/build/initializing.html
@@ -51,7 +51,7 @@
 
 <h3 id="installing-the-jdk">安装 JDK</h3>
 <p>
-<a href="https://android.googlesource.com/" class="external">Android 开源项目 (AOSP)</a> 中 Android 的 <code>master</code> 分支在 <code>prebuilts/jdk/</code> 下有预编译版本的 OpenJDK,因此无需另行安装。
+  <a href="https://android.googlesource.com/" class="external">Android 开源项目 (AOSP)</a> 中的 <code>master</code> 分支在 <code>prebuilts/jdk/</code> 下有预编译版本的 OpenJDK,因此无需另行安装。
 </p>
 <p>
 较低版本的 Android 需要另行安装 JDK。在 Ubuntu 上,请使用 <a href="http://openjdk.java.net/install/" class="external">OpenJDK</a>。要了解确切的版本,请参阅 <a href="requirements.html#jdk">JDK 要求</a>;要了解相关说明,请参阅以下各个部分。
@@ -70,8 +70,7 @@
 目前没有适用于 Ubuntu 14.04 的受支持 OpenJDK 8 软件包。<strong>Ubuntu 15.04 OpenJDK 8</strong> 软件包能够在 Ubuntu 14.04 中顺利使用。<em>我们发现,按照以下说明操作时,更高的软件包版本(例如适合 15.10、16.04 的版本)在 Ubuntu 14.04 中无法正常工作。</em>
 </p>
 <ol>
-  <li>从 <a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/">old-releases.ubuntu.com</a> 下载适用于 64 位架构的 <code>.deb</code> 软件包:
-    <ul>
+  <li>从 <a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/">old-releases.ubuntu.com</a> 下载适用于 64 位架构的 <code>.deb</code> 软件包:<ul>
       <li><a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jre-headless_8u45-b14-1_amd64.deb">openjdk-8-jre-headless_8u45-b14-1_amd64.deb</a>(SHA256:<code>0f5aba8db39088283b51e00054813063173a4d8809f70033976f83e214ab56c0</code>)
       </li>
       <li><a href="http://old-releases.ubuntu.com/ubuntu/pool/universe/o/openjdk-8/openjdk-8-jre_8u45-b14-1_amd64.deb">openjdk-8-jre_8u45-b14-1_amd64.deb</a>(SHA256:<code>9ef76c4562d39432b69baf6c18f199707c5c56a5b4566847df908b7d74e15849</code>)
@@ -152,7 +151,7 @@
 
 <h3 id="configuring-usb-access">配置 USB 使用权限</h3>
 <p>
-按照说明<a href="https://developer.android.com/studio/run/device.html#setting-up" class="external">设置用于开发的设备</a>,以安装适用于所有 Android 设备且由社区维护的默认 <code>udev</code> 规则集。
+  按照说明<a href="https://developer.android.com/studio/run/device.html#setting-up" class="external">设置用于开发的设备</a>,以安装适用于所有 Android 设备且由社区维护的默认 <code>udev</code> 规则集。
 </p>
 
 <h3 id="using-a-separate-output-directory">使用单独的输出目录</h3>
diff --git a/zh-cn/setup/build/jack.html b/zh-cn/setup/build/jack.html
index 56e5e7a..a14cd11 100644
--- a/zh-cn/setup/build/jack.html
+++ b/zh-cn/setup/build/jack.html
@@ -53,7 +53,7 @@
 <p>首次使用 Jack 时,它会在您的计算机上启动一个本地 Jack 编译服务器。该服务器:</p>
 
 <ul>
-<li>能够实现内在加速,因为它可以避免在每次编译时都启动新的主机 JRE JVM、加载 Jack 代码、初始化 Jack 以及准备 JIT。此外,它还会在小规模编译期间(例如增量模式下)尽可能优化编译所需时间。</li>
+<li>能够实现内在加速,因为它可以避免在每次编译时都启动新的主机 JRE JVM、加载 Jack 代码、初始化 Jack 以及预热 JIT。此外,它还会在小规模编译期间(例如增量模式下)尽可能优化编译所需时间。</li>
 <li>是短期内控制并行 Jack 编译数量的解决方案。该服务器可以避免计算机过载(内存或磁盘问题),因为它会限制并行编译的数量。</li>
 </ul>
 
@@ -61,7 +61,7 @@
 
 <h3 id="home_jack_file">$HOME/.jack 文件</h3>
 
-<p><code>$HOME/.jack</code> 文件包含以下针对 Jack 服务器变量的设置,采用纯 bash 语法:</p>
+<p><code>$HOME/.jack</code> 文件包含以下针对 Jack 服务器变量的设置(采用纯 bash 语法):</p>
 
 <ul>
 <li><code>SERVER=true</code>:启用 Jack 的服务器功能。</li>
@@ -87,7 +87,7 @@
 </tr>
 <tr>
 <td>编译因“Cannot launch background server”(无法启动后台服务器)而失败</td>
-<td>最可能的原因是您计算机上的 TCP 端口都被占用了。您可以通过修改 <code>$HOME/.jack</code>(<code>SERVER_PORT_SERVICE</code> 和 <code>SERVER_PORT_ADMIN</code> 变量)来更改端口。要解决这种问题,请通过修改 <code>$HOME/.jack</code> 并将 <code>SERVER</code> 更改为 false 来停用 Jack 编译服务器。但是,这将大大降低编译速度,并可能会迫使您使用加载控制(<code>make</code> 的选项 <code>-l</code> )启动 <code>make -j</code>。</td>
+<td>最可能的原因是您计算机上的 TCP 端口都被占用了。您可以通过修改 <code>$HOME/.jack</code>(<code>SERVER_PORT_SERVICE</code> 和 <code>SERVER_PORT_ADMIN</code> 变量)来更改端口。要解决这种问题,请通过修改 <code>$HOME/.jack</code> 并将 <code>SERVER</code> 更改为 false 来停用 Jack 编译服务器。但是,这将大大降低编译速度,并可能会迫使您使用加载控件(<code>make</code> 的选项 <code>-l</code>)启动 <code>make -j</code>。</td>
 </tr>
 <tr>
 <td>编译卡住了,没有任何进展</td>
@@ -219,8 +219,8 @@
 
 <p>Jack 使用 jarjar 配置文件来进行重新打包。虽然 Jack 与“rule”规则类型兼容,但与“zap”或“keep”规则类型不兼容。</p>
 
-<h3 id="multidex_support">多 dex 处理支持</h3>
+<h3 id="multidex_support">支持多 dex 文件</h3>
 
-<p>Jack 支持本地多 dex 处理和旧版多 dex 处理。由于 dex 文件的方法数上限为 65K,因此方法数超过 65K 的应用必须拆分成多个 dex 文件。有关详情,请参阅<a href="http://developer.android.com/tools/building/multidex.html" class="external">编译方法数超过 65K 的应用</a>。</p>
+<p>Jack 支持原生多 dex 文件和旧版多 dex 文件。由于 dex 文件的方法数上限为 65K,因此方法数超过 65K 的应用必须拆分成多个 dex 文件。有关详情,请参阅<a href="http://developer.android.com/tools/building/multidex.html" class="external">编译方法数超过 65K 的应用</a>。</p>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-cn/setup/build/running.html b/zh-cn/setup/build/running.html
index d8df1fb..5b0425b 100644
--- a/zh-cn/setup/build/running.html
+++ b/zh-cn/setup/build/running.html
@@ -1,5 +1,5 @@
 <html devsite><head>
-    <title>运行编译系统</title>
+    <title>运行版本</title>
     <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
   </head>
@@ -255,8 +255,9 @@
 
 <h2 id="selecting-device-build">选择设备编译系统</h2>
 
-<p><code>lunch</code> 菜单中提供了建议的设备编译系统,在不使用任何参数的情况下运行 <code>lunch</code> 命令即可查看。
-您可以从 developers.google.com 下载 Nexus 设备的出厂映像和二进制文件。请参阅<a href="requirements#binaries">设备二进制文件</a>进行下载。有关详情以及其他资源,请参阅<a href="building.html#obtaining-proprietary-binaries">下载专有二进制文件</a>。
+<p><code>lunch</code> 菜单中提供了建议的设备编译系统,在不使用任何参数的情况下运行 <code>lunch</code> 命令即可查看。如需可用编译类型的信息及有关 <code>lunch</code> 命令的更多信息,请参阅<a href="building#choose-a-target">选择目标</a>。</p>
+
+<p>您可以从 developers.google.com 下载 Nexus 设备的出厂映像和二进制文件。请参阅<a href="requirements#binaries">设备二进制文件</a>进行下载。有关详情以及其他资源,请参阅<a href="building.html#obtaining-proprietary-binaries">下载专有二进制文件</a>。
 
 </p><table>
 <thead>
@@ -410,7 +411,7 @@
 <code>-w</code> 选项会清除设备上的 <code>/data</code> 分区;该选项在您第一次刷写特定设备时非常有用,但在其他情况下则没必要使用。</li>
 </ol>
 
-<aside class="note"><strong>注意</strong>:在 Motorola Xoom 上通过 <code>fastboot</code> 创建的文件系统无法达到最佳工作状态。建议您使用 <code>$ adb reboot
+<aside class="note"><strong>注意</strong>:在 Motorola Xoom 上通过 <code>fastboot</code> 创建的文件系统无法发挥最佳作用。建议您使用 <code>$ adb reboot
 recovery</code> 命令通过恢复功能来重新创建文件系统。在执行恢复操作时,打开菜单(同时按电源键和音量调高键),擦除缓存分区,然后擦除数据。</aside>
 
 <h2 id="restoring-devices-to-factory-state">将设备恢复到出厂状态</h2>
diff --git a/zh-cn/setup/contribute/code-style.html b/zh-cn/setup/contribute/code-style.html
index 41a1623..c45c925 100644
--- a/zh-cn/setup/contribute/code-style.html
+++ b/zh-cn/setup/contribute/code-style.html
@@ -47,7 +47,7 @@
     <p>千万不要这样做。虽然您可能认为自己的代码永远不会遇到这种错误,或者无需费心处理这种错误,但像上例那样忽略异常会在您的代码中埋下隐患,这种错误总有一天会被他人触发。您必须有原则地处理代码中的每个异常;具体处理方式因情况而异。
     </p>
 
-    <p class="inline-block">“无论何时,只要遇到空的 catch 子句,就应该保持警惕。<em>当然,在某些时候,空的 catch 语句确实没什么问题,但至少你得想一想。</em>在 Java 中,无论怎么小心都不为过。- <a href="http://www.artima.com/intv/solid4.html" class="external">James Gosling</a>
+    <p class="inline-block">“无论何时,只要遇到空的 catch 子句,就应该保持警惕。<em>当然,在某些时候,空的 catch 语句确实没什么问题,但至少你得想一想。在 Java 中,无论怎么小心都不为过。- <a href="http://www.artima.com/intv/solid4.html" class="external">James Gosling</a></em>
     </p>
 
     <p>可接受的替代方案(按优先顺序排列)包括:</p>
@@ -102,16 +102,16 @@
         </aside>
       </li>
       <li>最后一种方案:如果您确信忽略异常是合适的处理方式,那么您可以忽略异常,但您必须添加备注以充分说明理由:<pre class="prettyprint">
-  /** If value is not a valid number, original port number is used. */
+/** If value is not a valid number, original port number is used. */
 
-  void setServerPort(String value) {
+void setServerPort(String value) {
     try {
         serverPort = Integer.parseInt(value);
     } catch (NumberFormatException e) {
         // Method is documented to just ignore invalid user input.
         // serverPort will just be unchanged.
     }
-  }
+}
 </pre>
       </li>
     </ul>
@@ -140,7 +140,13 @@
     <p>捕获常规异常的替代方案:</p>
 
     <ul>
-      <li>在单次 try 操作之后将每个异常作为单独的 catch 块分别进行捕获。这样做可能显得比较笨拙,但仍比捕获所有异常更可取。请注意,不要在 catch 块中过多地重复使用代码。
+      <li>
+        将每个异常作为多个 catch 块分别进行捕获,例如:<pre class="prettyprint">
+try {
+    ...
+} catch (ClassNotFoundException | NoSuchMethodException e) {
+    ...
+}</pre>
       </li>
       <li>通过多个 try 块重构您的代码,使得错误处理过程更精细。从解析中分离出 IO,然后分别处理每种情况下的错误。
       </li>
diff --git a/zh-cn/setup/develop/repo.html b/zh-cn/setup/develop/repo.html
index a4b1be2..9549302 100644
--- a/zh-cn/setup/develop/repo.html
+++ b/zh-cn/setup/develop/repo.html
@@ -22,12 +22,12 @@
 
 <p>使用 Repo 需遵循的格式如下:</p>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo <var>&lt;COMMAND&gt; &lt;OPTIONS&gt;</var>
+repo <var>command options</var>
 </pre>
-<p>可选元素显示在方括号 [ ] 中。例如,许多命令会将项目列表用作参数。您可以为项目指定项目列表,作为名称列表或本地源代码目录的路径列表:</p>
+<p>可选元素显示在方括号 [ ] 中。例如,许多命令会用到项目列表 (project-list) 参数。<var></var>项目列表可以是一个名称列表,也可以是一个本地源代码目录的路径列表:<var></var></p>
 <pre class="devsite-click-to-copy">
-<code class="devsite-terminal">repo sync [<var>&lt;PROJECT0&gt; &lt;PROJECT1&gt; ... &lt;PROJECTN&gt;</var>]</code>
-<code class="devsite-terminal">repo sync [<var>&lt;/PATH/TO/PROJECT0&gt; ... &lt;/PATH/TO/PROJECTN&gt;</var>]</code>
+<code class="devsite-terminal">repo sync [<var>project0 project1 ... projectn</var>]</code>
+<code class="devsite-terminal">repo sync [<var>/path/to/project0 ... /path/to/projectn</var>]</code>
 </pre>
 
 <h2 id="help">help</h2>
@@ -37,35 +37,35 @@
 </pre>
 <p>您可以通过在 Repo 树中运行以下命令来获取有关某个命令的信息:</p>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo help <var>&lt;COMMAND&gt;</var>
+repo help <var>command</var>
 </pre>
 
-<p>例如,以下命令会生成 Repo <code>init</code> 参数的说明和选项列表,该参数会在当前目录中初始化 Repo。(要了解详情,请参阅 <a href="#init">init</a>。)</p>
+<p>例如,以下命令会生成 Repo <code>init</code> 参数的说明和选项列表,该参数会在当前目录中初始化 Repo(要了解详情,请参阅 <a href="#init">init</a>)。</p>
 <pre class="devsite-terminal devsite-click-to-copy">
 repo help init
 </pre>
 
 <h2 id="init">init</h2>
-<pre class="devsite-terminal devsite-click-to-copy">repo init -u <var>&lt;URL&gt;</var> [<var>&lt;OPTIONS&gt;</var>]
+<pre class="devsite-terminal devsite-click-to-copy">repo init -u <var>url</var> [<var>options</var>]
 </pre>
 <p>在当前目录中安装 Repo。这会创建一个 <code>.repo/</code> 目录,其中包含用于 Repo 源代码和标准 Android 清单文件的 Git 代码库。该 <code>.repo/</code> 目录中还包含 <code>manifest.xml</code>,这是一个指向 <code>.repo/manifests/</code> 目录中所选清单的符号链接。有关更新清单的说明,请参阅 <a href="https://gerrit.googlesource.com/git-repo/+/master/docs/manifest-format.md" class="external">manifest-format.md</a>。</p>
 <p>选项:</p>
 <ul>
 <li>
-<p><code>-u</code>:指定要从中检索清单代码库的网址。您可以在 <code>https://android.googlesource.com/platform/manifest</code> 中找到常见清单</p>
+<p><code>-u</code>:指定要从中检索清单代码库的网址。您可以在 <code>https://android.googlesource.com/platform/manifest</code> 中找到通用清单</p>
 </li>
 <li>
-<p><code>-m</code>:在代码库中选择清单文件。如果未选择任何清单名称,则会默认选择 default.xml。</p>
+<p><code>-m</code>:选择代码库中的一个清单文件。如果未选择任何清单名称,则会默认选择 default.xml。</p>
 </li>
 <li>
-<p><code>-b</code>:指定修订版本,即特定的清单分支。</p>
+<p><code>-b</code>:指定修订版本,即特定的清单分支。<var></var></p>
 </li>
 </ul>
 <p class="note"><strong>注意</strong>:对于其余的所有 Repo 命令,当前工作目录必须是 <code>.repo/</code> 的父目录或相应父目录的子目录。</p>
 
 <h2 id="sync">sync</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo sync [<var>&lt;PROJECT_LIST&gt;</var>]
+repo sync [<var>project-list</var>]
 </pre>
 <p>下载新的更改并更新本地环境中的工作文件。如果您在未使用任何参数的情况下运行 <code>repo sync</code>,则该操作会同步所有项目的文件。</p>
 <p>运行 <code>repo sync</code> 后,将出现以下情况:</p>
@@ -74,45 +74,42 @@
 <p>如果目标项目从未同步过,则 <code>repo sync</code> 相当于 <code>git clone</code>。远程代码库中的所有分支都会复制到本地项目目录中。</p>
 </li>
 <li>
-<p>如果目标项目已同步过,则 <code>repo sync</code> 相当于以下命令:</p>
+<p>如果目标项目以前同步过,则 <code>repo sync</code> 相当于以下命令:</p>
 <pre><code>git remote update
-git rebase origin/<var>&lt;BRANCH&gt;</var>
+git rebase origin/<var>branch</var>
 </code></pre>
-<p>其中 <code>&lt;BRANCH&gt;</code> 是本地项目目录中当前已检出的分支。如果本地分支没有在跟踪远程代码库中的分支,则相应项目不会发生任何同步。</p>
+<p>其中 <code>branch</code> 是本地项目目录中当前已检出的分支。如果本地分支没有在跟踪远程代码库中的分支,则相应项目不会发生任何同步。</p>
 </li>
 <li>
-<p>如果 git rebase 操作导致合并冲突,那么您需要使用普通 Git 命令(例如 <code>git rebase --continue</code>)来解决冲突。</p>
+<p>如果 git rebase 操作导致合并冲突,请使用常规 Git 命令(例如 <code>git rebase --continue</code>)来解决冲突。</p>
 </li>
 </ul>
-<p><code>repo sync</code> 运行成功后,指定项目中的代码会与远程代码库中的代码保持同步。</p>
+<p><code>repo sync</code> 运行成功后,指定项目中的代码即处于最新状态,已与远程代码库中的代码同步。</p>
 <p>选项:</p>
 <ul>
 <li>
-<p><code>-d</code>:将指定项目切换回清单修订版本。如果项目当前属于某个主题分支,但只是临时需要清单修订版本,则此选项会有所帮助。</p>
+<p><code>-d</code>:将指定项目切换回清单修订版本。如果项目当前属于某个主题分支,但临时需要清单修订版本,则此选项会有所帮助。</p>
 </li>
 <li>
-<p><code>-s</code>:同步到当前清单中清单服务器元素指定的一个已知的良好版本。</p>
+<p><code>-s</code>:同步到当前清单中的 manifest-server 元素指定的一个已知良好版本。<var></var></p>
 </li>
 <li>
-<p><code>-f</code>:即使某个项目同步失败,系统也会继续同步其他项目。</p>
+<p><code>-f</code>:即使某个项目同步失败,也继续同步其他项目。</p>
 </li>
 </ul>
 
 <h2 id="upload">upload</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo upload [<var>&lt;PROJECT_LIST&gt;</var>]
+repo upload [<var>project-list</var>]
 </pre>
 <p>对于指定的项目,Repo 会将本地分支与最后一次 repo sync 时更新的远程分支进行比较。Repo 会提示您选择一个或多个尚未上传以供审核的分支。</p>
-<p>您选择一个或多个分支后,所选分支上的所有提交都会通过 HTTPS 连接传输到 Gerrit。您需要配置一个 HTTPS 密码以启用上传授权。要生成新的用户名/密码对以用于 HTTPS 传输,请访问<a href="https://android-review.googlesource.com/new-password">密码生成器</a>。</p>
-<p>当 Gerrit 通过其服务器接收对象数据时,它会将每项提交转变成一项更改,以便审核者可以单独针对每项提交给出意见。要将几项“检查点”提交合并为一项提交,请使用 git rebase -i,然后再运行 repo upload。</p>
-<p>如果您在未使用任何参数的情况下运行 repo upload,则该操作会搜索所有项目中的更改以进行上传。</p>
-<p>要在更改上传之后对其进行修改,您应该使用 <code>git rebase -i</code> 或 <code>git commit --amend</code> 等工具更新您的本地提交。修改完成之后,请执行以下操作:</p>
+<p>接下来,所选分支上的所有提交都会通过 HTTPS 连接传输到 Gerrit。您需要配置一个 HTTPS 密码以启用上传授权。要生成新的用户名/密码对以用于 HTTPS 传输,请访问<a href="https://android-review.googlesource.com/new-password">密码生成器</a>。</p>
+<p>当 Gerrit 通过其服务器接收对象数据时,它会将每项提交转变成一项更改,以便审核者可以针对特定提交给出意见。要将几项“检查点”提交合并为一项提交,请使用 <code>git rebase -i</code>,然后再运行 upload。</p>
+<p>如果您在未使用任何参数的情况下运行 <code>repo upload</code>,则该操作会搜索所有项目中的更改以进行上传。</p>
+<p>要在更改上传后对其进行修改,请使用 <code>git rebase -i</code> 或 <code>git commit --amend</code> 等工具更新您的本地提交。修改完成之后,请执行以下操作:</p>
 <ul>
-<li>
-<p>进行核对以确保更新后的分支是当前已检出的分支。</p>
-</li>
-<li>
-<p>对于相应系列中的每项提交,请在方括号内输入 Gerrit 更改 ID:</p>
+<li>进行验证以确保更新后的分支是当前已检出的分支。</li>
+<li>对于相应系列中的每项提交,请在方括号内输入 Gerrit 更改 ID:<br />
 <pre><code># Replacing from branch foo
 [ 3021 ] 35f2596c Refactor part of GetUploadableBranches to lookup one specific...
 [ 2829 ] ec18b4ba Update proto client to support patch set replacments
@@ -122,37 +119,37 @@
 </li>
 </ul>
 <p>上传完成后,这些更改将拥有一个额外的补丁程序集。</p>
-<p>如果您只希望上传当前已检出的 Git 分支,则可以使用标记 <code>--current-branch</code> (简称 <code>--cbr</code>)。</p>
+<p>如果您希望只上传当前已检出的 Git 分支,则可以使用标记 <code>--current-branch</code> (简称 <code>--cbr</code>)。</p>
 
 <h2 id="diff">diff</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo diff [<var>&lt;PROJECT_LIST&gt;</var>]
+repo diff [<var>project-list</var>]
 </pre>
 <p>使用 <code>git diff</code> 显示提交与工作树之间的明显更改。</p>
 
 <h2 id="download">download</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo download <var>&lt;TARGET&gt; &lt;CHANGE&gt;</var>
+repo download <var>target change</var>
 </pre>
 <p>从审核系统中下载指定更改,并放在您项目的本地工作目录中供使用。</p>
 <p>例如,要将<a href="https://android-review.googlesource.com/23823">更改 23823</a> 下载到您的平台/编译目录,请运行以下命令:</p>
 <pre class="devsite-terminal devsite-click-to-copy">
 repo download platform/build 23823
 </pre>
-<p><code>repo sync</code> 应该可以有效移除通过 <code>repo download</code> 检索到的任何提交。或者,您可以将远程分支检出,例如 <code>git checkout m/master</code>。</p>
+<p>运行 <code>repo sync</code> 应该可以移除通过 <code>repo download</code> 检索到的任何提交。或者,您可以使用 <code>git checkout m/master</code> 将远程分支检出。</p>
 <p class="note"><strong>注意</strong>:由于全球的所有服务器均存在复制延迟,因此某项更改出现在网络上(位于 <a href="https://android-review.googlesource.com/">Gerrit</a> 中)的时间与所有用户可通过 <code>repo download</code> 找到此项更改的时间之间存在些许的镜像延迟。</p>
 
 <h2 id="forall">forall</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo forall [<var>&lt;PROJECT_LIST&gt;</var>] -c <var>&lt;COMMAND&gt;</var>
+repo forall [<var>project-list</var>] -c <var>command</var>
 </pre>
 <p>在每个项目中运行指定的 shell 命令。通过 <code>repo forall</code> 可使用下列额外的环境变量:</p>
 <ul>
 <li>
-<p><code>REPO_PROJECT</code> 可设为项目的具有唯一性的名称。</p>
+<p><code>REPO_PROJECT</code> 设为了项目的唯一名称。</p>
 </li>
 <li>
-<p><code>REPO_PATH</code> 是客户端根目录的相对路径。</p>
+<p><code>REPO_PATH</code> 是相对于客户端根目录的路径。</p>
 </li>
 <li>
 <p><code>REPO_REMOTE</code> 是清单中远程系统的名称。</p>
@@ -167,10 +164,10 @@
 <p>选项:</p>
 <ul>
 <li>
-<p><code>-c</code>:要运行的命令和参数。此命令会通过 <code>/bin/sh</code> 进行求值,它之后的任何参数都将作为 shell 位置参数传递。</p>
+<p><code>-c</code>:要运行的命令和参数。此命令会通过 <code>/bin/sh</code> 进行评估,它之后的任何参数都将作为 shell 位置参数传递。</p>
 </li>
 <li>
-<p><code>-p</code>:在指定命令输出结果之前显示项目标头。这通过以下方式实现:将管道绑定到命令的 stdin、stdout 和 sterr 流,然后通过管道将所有输出结果传输到一个页面调度会话中显示的连续流中。</p>
+<p><code>-p</code>:在所指定命令的输出结果之前显示项目标头。这通过以下方式实现:将管道绑定到命令的 stdin、stdout 和 sterr 流,然后通过管道将所有输出结果传输到一个分页会话中显示的连续流中。</p>
 </li>
 <li>
 <p><code>-v</code>:显示该命令向 stderr 写入的消息。</p>
@@ -179,21 +176,22 @@
 
 <h2 id="prune">prune</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo prune [<var>&lt;PROJECT_LIST&gt;</var>]
+repo prune [<var>project-list</var>]
 </pre>
 <p>删减(删除)已合并的主题。</p>
 
 <h2 id="start">start</h2>
-<pre class="devsite-terminal devsite-click-to-copy">repo start <var>&lt;BRANCH_NAME&gt;</var> [<var>&lt;PROJECT_LIST&gt;</var>]
+<pre class="devsite-terminal devsite-click-to-copy">repo start
+<var>branch-name</var> [<var>project-list</var>]
 </pre>
 <p>从清单中指定的修订版本开始,创建一个新的分支进行开发。</p>
-<p><code>&lt;BRANCH_NAME&gt;</code> 参数应简要说明您尝试对项目进行的更改。如果您不知道,则不妨考虑使用默认名称。</p>
-<p><code>&lt;PROJECT_LIST&gt;</code> 指定了将参与此主题分支的项目。</p>
-<p class="note"><strong>注意</strong>:“.”是一个非常实用的简写形式,用来代表当前工作目录中的项目。</p>
+<p><code>BRANCH_NAME</code> 参数用于简要说明您尝试对项目进行的更改。如果您不知道,则不妨考虑使用名称 <code>default</code>。</p>
+<p><code>project-list</code> 参数指定了将参与此主题分支的项目。</p>
+<p class="note"><strong>注意</strong>:句点 (.) 是一个简写形式,用来代表当前工作目录中的项目。</p>
 
 <h2 id="status">status</h2>
 <pre class="devsite-terminal devsite-click-to-copy">
-repo status [<var>&lt;PROJECT_LIST&gt;</var>]
+repo status [<var>project-list</var>]
 </pre>
 <p>对于每个指定的项目,将工作树与临时区域(索引)以及此分支 (HEAD) 上的最近一次提交进行比较。在这三种状态存在差异之处显示每个文件的摘要行。</p>
 <p>要仅查看当前分支的状态,请运行 <code>repo status</code>。系统会按项目列出状态信息。对于项目中的每个文件,系统使用两个字母的代码来表示:</p>
@@ -209,8 +207,8 @@
 <tbody>
 <tr>
 <td>-</td>
-<td>无更改</td>
-<td>HEAD 与索引中相同</td>
+<td>没有变化</td>
+<td>在 HEAD 与索引中相同</td>
 </tr>
 <tr>
 <td>A</td>
@@ -230,12 +228,12 @@
 <tr>
 <td>R</td>
 <td>已重命名</td>
-<td>不存在于 HEAD 中,但索引中的文件的路径已更改</td>
+<td>不存在于 HEAD 中,索引中文件的路径已更改</td>
 </tr>
 <tr>
 <td>C</td>
 <td>已复制</td>
-<td>不存在于 HEAD 中,已从索引中的另一个文件复制</td>
+<td>不存在于 HEAD 中,复制自索引中的另一个文件</td>
 </tr>
 <tr>
 <td>T</td>
@@ -245,7 +243,7 @@
 <tr>
 <td>U</td>
 <td>未合并</td>
-<td>HEAD 与索引之间存在冲突;需要解决方案</td>
+<td>HEAD 与索引之间存在冲突;需要加以解决</td>
 </tr>
 </tbody>
 </table>
@@ -272,7 +270,7 @@
 <tr>
 <td>d</td>
 <td>已删除</td>
-<td>存在于索引中,不存在于工作树中</td>
+<td>存在于索引中,但不存在于工作树中</td>
 </tr>
 </tbody>
 </table>
diff --git a/zh-cn/setup/index.html b/zh-cn/setup/index.html
index 821bf28..ad025ff 100644
--- a/zh-cn/setup/index.html
+++ b/zh-cn/setup/index.html
@@ -37,8 +37,7 @@
 </p>
 <p>出于对 Android 本身的认同,这些企业才投入了资金和人力,因为我们都相信有必要打造一个开放的平台。我们的用意是将 Android 打造成一个开放源代码(而非免费软件)平台,显然,Android 也确实做到了这一点;众多志同道合的组织投入了大量的资源,携手打造了一个共用的平台。Android 的首要理念是务实。目标是打造一个每个贡献者都可以调整和定制的共用产品。</p>
 
-<p>不受约束的定制必然会导致不兼容。为了避免这种情况,Android 开源项目还推出了 <a href="/compatibility/index.html">Android 兼容性计划</a>,该计划制定了有关“Android 兼容性”的规范以及设备制造商实现兼容性需要满足的要求。
-任何人都能够(并且会)将 Android 源代码用于任何用途,我们欢迎一切合法的使用。不过,要参与我们正在围绕 Android 构建的共通应用生态系统,设备制造商必须加入 Android 兼容性计划。</p>
+<p>不受约束的定制必然会导致不兼容。为了避免这种情况,Android 开源项目还推出了 <a href="/compatibility/index.html">Android 兼容性计划</a>,该计划制定了有关“Android 兼容性”的规范以及设备制造商实现兼容性需要满足的要求。任何人都能够(并且会)将 Android 源代码用于任何用途,我们欢迎一切合法的使用。不过,要参与我们正在围绕 Android 构建的共通应用生态系统,设备制造商必须加入 Android 兼容性计划。</p>
 
 <p>作为 Android 开放源代码项目的主导者,Google 负责着 Android 的维护和后续开发工作。虽然 Android 由多个子项目组成,但严格意义上,这只是出于项目管理的需要。我们将 Android 整体视为一个软件产品(而不是可更换部件的“发行版”、规范或集合),并依此原则进行管理。我们希望设备制造商要做的只是将 Android 移植到其设备上,而无需实现一个规范或构建一个“发行版”。</p>
 
diff --git a/zh-cn/setup/start/build-numbers.html b/zh-cn/setup/start/build-numbers.html
index 4968354..8ecea48 100644
--- a/zh-cn/setup/start/build-numbers.html
+++ b/zh-cn/setup/start/build-numbers.html
@@ -1,5 +1,5 @@
 <html devsite><head>
-    <title>代号、标签和版本号</title>
+    <title>代号、标签和细分版本号</title>
     <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
   </head>
@@ -209,12 +209,24 @@
   </thead>
   <tbody>
     <tr>
+      <td>PQ1A.181205.006.A1</td>
+      <td>android-9.0.0_r22</td>
+      <td>Pie</td>
+      <td>Pixel 3 XL、Pixel 3</td>
+    </tr>
+    <tr>
       <td>PQ1A.181205.006</td>
       <td>android-9.0.0_r21</td>
       <td>Pie</td>
       <td>Pixel 3 XL、Pixel 3</td>
     </tr>
     <tr>
+      <td>PQ1A.181205.002.A1</td>
+      <td>android-9.0.0_r20</td>
+      <td>Pie</td>
+      <td>Pixel XL、Pixel</td>
+    </tr>
+    <tr>
       <td>PQ1A.181205.002</td>
       <td>android-9.0.0_r19</td>
       <td>Pie</td>
diff --git a/zh-cn/setup/start/p-release-notes.html b/zh-cn/setup/start/p-release-notes.html
index dedb7ca..05c55a7 100644
--- a/zh-cn/setup/start/p-release-notes.html
+++ b/zh-cn/setup/start/p-release-notes.html
@@ -206,7 +206,7 @@
 
 <h3 id="atest">Atest</h3>
 
-<p><a href="https://android.googlesource.com/platform/tools/tradefederation/+/master/atest/README.md" class="external">Atest</a> 是一个新的命令行工具,用户可以使用这种工具在本地编译、安装并运行 Android 测试。</p>
+<p><a href="/compatibility/tests/development/atest">Atest</a> 是一个新的命令行工具,可让用户在本地编译、安装并运行 Android 测试,同时可以大大加快重新运行测试的速度,而无需您了解 Trade Federation 自动化测试框架命令行选项。</p>
 
 <h3 id="compatibility_test_suite_cts">兼容性测试套件 (CTS)</h3>
 
@@ -332,7 +332,7 @@
 
 <h4 id="android_protected_confirmation">Android 受保护的确认</h4>
 
-<p>在搭载 Android 9 的受支持设备上,开发者可以使用 <a href="https://developer.android.com/preview/features/security#android-protected-confirmation" class="external">Android Protected Confirmation API</a>。通过使用这个新 API,应用可以利用 <code><a href="https://developer.android.com/reference/android/security/ConfirmationPrompt.html">ConfirmationPrompt</a></code> 实例向用户显示提示,以提醒他们批准一条简短声明。此声明允许应用重新确认用户希望完成敏感交易,例如进行付款。</p>
+<p>在搭载 Android 9 的受支持设备上,开发者可以使用 <a href="https://developer.android.com/preview/features/security#android-protected-confirmation" class="external">Android Protected Confirmation API</a>。通过使用这个新 API,应用可以利用 <code><a href="https://developer.android.com/reference/android/security/ConfirmationPrompt.html">ConfirmationPrompt</a></code> 的实例向用户显示提示,以提醒他们批准一条简短声明。此声明允许应用重新确认用户希望完成敏感交易,例如进行付款。</p>
 
 <h3 id="selinux">SELinux</h3>
 
diff --git a/zh-cn/setup/start/site-updates.html b/zh-cn/setup/start/site-updates.html
index db00447..91f8437 100644
--- a/zh-cn/setup/start/site-updates.html
+++ b/zh-cn/setup/start/site-updates.html
@@ -52,7 +52,7 @@
 
 <h3 id="develop">“移植”更名为“开发”</h3>
 
-<p>为了更好地体现标签中包含的说明,已将“移植”标签更名为<strong>开发</strong>。<em></em>本文档主要侧重于实现各个接口,可帮助您编写将设备连接到 Android 操作系统所需的驱动程序。</p>
+<p>为了更好地体现此标签中包含的说明,已将“移植”标签更名为<strong>开发</strong>。<em></em>本文档主要侧重于实现各个接口,可帮助您编写将设备连接到 Android 操作系统所需的驱动程序。</p>
 
 <p>因此,描述总体 HIDL 格式的<strong>架构</strong>部分已移至<strong>设计</strong>标签,以便在开发周期早期的规划阶段予以考虑。<em></em><strong>引导加载程序</strong>内容现在位于<strong>设计 &gt; 架构</strong>下,并且引入了<strong>交互性</strong>子标签,以包含输入、传感器和相关信息。<em></em><em></em></p>
 
@@ -437,7 +437,7 @@
 <p>
 <a href="https://developer.android.com/reference/android/printservice/PrintService.html" class="external">打印服务</a>是一款应用,可用于发现打印机并将其呈现给设备的打印框架。在较低的 Android 版本中,用户必须搜索并安装第三方打印服务才能进行打印。
 </p>
-<p>Android 8.0 在 <code><a href="https://android.googlesource.com/platform/packages/services/BuiltInPrintService/" class="external">platform/packages/services/BuiltInPrintService/</a></code> 中纳入了一项默认打印服务,借助该服务,用户无需安装额外的应用就可以在现代打印机上打印。此实现支持符合以下条件的打印机:使用互联网打印协议 (IPP) 进行通信,并使用 PCLm、PWG-Raster 或 PDF 发送可打印的内容。要使用旧式打印机,用户应安装 <a href="https://android.googlesource.com/platform/frameworks/base/+/master/packages/PrintRecommendationService/" class="external">PrintRecommendationService</a> 推荐的应用(如<a href="https://youtu.be/M_JGeGLpOKs?t=16m20s" class="external">此 I/O 演示</a>中所示)。
+<p>Android 8.0 在 <code><a href="https://android.googlesource.com/platform/packages/services/BuiltInPrintService/" class="external">platform/packages/services/BuiltInPrintService/</a></code> 中纳入了一项默认打印服务,借助该服务,用户无需安装额外的应用就可以在新式打印机上打印。此实现支持符合以下条件的打印机:使用互联网打印协议 (IPP) 进行通信,并使用 PCLm、PWG-Raster 或 PDF 发送可打印的内容。要使用旧式打印机,用户应安装 <a href="https://android.googlesource.com/platform/frameworks/base/+/master/packages/PrintRecommendationService/" class="external">PrintRecommendationService</a> 推荐的应用(如<a href="https://youtu.be/M_JGeGLpOKs?t=16m20s" class="external">此 I/O 演示</a>中所示)。
 
 </p><h3 id="reference">参考资料更新</h3>
 <p>
diff --git a/zh-tw/security/bulletin/2015.html b/zh-tw/security/bulletin/2015.html
index 339df15..7e122b1 100644
--- a/zh-tw/security/bulletin/2015.html
+++ b/zh-tw/security/bulletin/2015.html
@@ -1,103 +1,104 @@
 <html devsite><head>
     <title>2015 年 Android 安全性公告</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>本頁列出 2015 年我們發佈過的所有 Android 安全性公告 (先前稱為 Nexus 安全性公告)。如需所有公告的完整清單,請參閱 <a href="index.html">Android 安全性公告</a>首頁。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公告</th>
-    <th>語言</th>
-    <th>發佈日期</th>
-    <th>安全性修補程式等級</th>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-12-01.html">2015 年 12 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-12-01.html">English</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015 年 12 月 7 日</td>
-    <td>2015-12-01</td>
-</tr>
-<tr>
-    <td><a href="/security/bulletin/2015-11-01.html">2015 年 11 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-11-01.html">English</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015 年 11 月 2 日</td>
-    <td>2015-11-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-10-01.html">2015 年 10 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-10-01.html">English</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015 年 10 月 5 日</td>
-    <td>2015-10-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-09-01.html">2015 年 9 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-09-01.html">English</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015 年 9 月 9 日</td>
-    <td>無</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2015-08-01.html">2015 年 8 月</a></td>
-    <td>
-      <a href="/security/bulletin/2015-08-01.html">English</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2015 年 8 月 13 日</td>
-    <td>無</td>
- </tr>
-</tbody></table>
+    <p>本頁列出 2015 年我們發佈過的所有 Android 安全性公告 (先前稱為 Nexus 安全性公告)。如需所有公告的完整清單,請參閱 <a href="index.html">Android 安全性公告</a>首頁。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公告</th>
+        <th>語言</th>
+        <th>發佈日期</th>
+        <th>安全性修補程式等級</th>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-12-01.html">2015 年 12 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-12-01.html">English</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015 年 12 月 7 日</td>
+        <td>2015-12-01</td>
+    </tr>
+    <tr>
+        <td><a href="/security/bulletin/2015-11-01.html">2015 年 11 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-11-01.html">English</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015 年 11 月 2 日</td>
+        <td>2015-11-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-10-01.html">2015 年 10 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-10-01.html">English</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015 年 10 月 5 日</td>
+        <td>2015-10-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-09-01.html">2015 年 9 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-09-01.html">English</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015 年 9 月 9 日</td>
+        <td>無</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2015-08-01.html">2015 年 8 月</a></td>
+        <td>
+          <a href="/security/bulletin/2015-08-01.html">English</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2015 年 8 月 13 日</td>
+        <td>無</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-tw/security/bulletin/2016.html b/zh-tw/security/bulletin/2016.html
index 93a702c..d2e36e5 100644
--- a/zh-tw/security/bulletin/2016.html
+++ b/zh-tw/security/bulletin/2016.html
@@ -1,202 +1,203 @@
 <html devsite><head>
     <title>2016 年 Android 安全性公告</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>本頁列出 2016 年我們發佈過的所有 Android 安全性公告,如需所有公告的完整清單,請參閱 <a href="index.html">Android 安全性公告</a>首頁。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公告</th>
-    <th>語言</th>
-    <th>發佈日期</th>
-    <th>安全性修補程式等級</th>
- </tr>
- <tr>
-    <td><a href="2016-12-01.html">2016 年 12 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-12-01.html">English</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 12 月 5 日</td>
-    <td>2016-12-01<br />
-        2016-12-05</td>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/2016-11-01.html">2016 年 11 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-11-01.html">English</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 11 月 7 日</td>
-    <td>2016-11-01<br />
-        2016-11-05<br />
-        2016-11-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-10-01.html">2016 年 10 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-10-01.html">English</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 10 月 3 日</td>
-    <td>2016-10-01<br />
-        2016-10-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-09-01.html">2016 年 9 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-09-01.html">English</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 9 月 6 日</td>
-    <td>2016-09-01<br />
-        2016-09-05<br />
-        2016-09-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-08-01.html">2016 年 8 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-08-01.html">English</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 8 月 1 日</td>
-    <td>2016-08-01<br />
-        2016-08-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-07-01.html">2016 年 7 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-07-01.html">English</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 7 月 6 日</td>
-    <td>2016-07-01<br />
-        2016-07-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-06-01.html">2016 年 6 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-06-01.html">English</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 6 月 6 日</td>
-    <td>2016-06-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-05-01.html">2016 年 5 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-05-01.html">English</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 5 月 2 日</td>
-    <td>2016-05-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-04-02.html">2016 年 4 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-04-02.html">English</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-04-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 4 月 4 日</td>
-    <td>2016-04-02</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-03-01.html">2016 年 3 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-03-01.html">English</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 3 月 7 日</td>
-    <td>2016-03-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-02-01.html">2016 年 2 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-02-01.html">English</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 2 月 1 日</td>
-    <td>2016-02-01</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2016-01-01.html">2016 年 1 月</a></td>
-    <td>
-      <a href="/security/bulletin/2016-01-01.html">English</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2016 年 1 月 4 日</td>
-    <td>2016-01-01</td>
- </tr>
-</tbody></table>
+    <p>本頁列出 2016 年我們發佈過的所有 Android 安全性公告,如需所有公告的完整清單,請參閱 <a href="index.html">Android 安全性公告</a>首頁。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公告</th>
+        <th>語言</th>
+        <th>發佈日期</th>
+        <th>安全性修補程式等級</th>
+     </tr>
+     <tr>
+        <td><a href="2016-12-01.html">2016 年 12 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-12-01.html">English</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 12 月 5 日</td>
+        <td>2016-12-01<br />
+            2016-12-05</td>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/2016-11-01.html">2016 年 11 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-11-01.html">English</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 11 月 7 日</td>
+        <td>2016-11-01<br />
+            2016-11-05<br />
+            2016-11-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-10-01.html">2016 年 10 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-10-01.html">English</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 10 月 3 日</td>
+        <td>2016-10-01<br />
+            2016-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-09-01.html">2016 年 9 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-09-01.html">English</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 9 月 6 日</td>
+        <td>2016-09-01<br />
+            2016-09-05<br />
+            2016-09-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-08-01.html">2016 年 8 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-08-01.html">English</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 8 月 1 日</td>
+        <td>2016-08-01<br />
+            2016-08-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-07-01.html">2016 年 7 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-07-01.html">English</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 7 月 6 日</td>
+        <td>2016-07-01<br />
+            2016-07-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-06-01.html">2016 年 6 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-06-01.html">English</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 6 月 6 日</td>
+        <td>2016-06-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-05-01.html">2016 年 5 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-05-01.html">English</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 5 月 2 日</td>
+        <td>2016-05-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-04-02.html">2016 年 4 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-04-02.html">English</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 4 月 4 日</td>
+        <td>2016-04-02</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-03-01.html">2016 年 3 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-03-01.html">English</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 3 月 7 日</td>
+        <td>2016-03-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-02-01.html">2016 年 2 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-02-01.html">English</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 2 月 1 日</td>
+        <td>2016-02-01</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2016-01-01.html">2016 年 1 月</a></td>
+        <td>
+          <a href="/security/bulletin/2016-01-01.html">English</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2016 年 1 月 4 日</td>
+        <td>2016-01-01</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-tw/security/bulletin/2017.html b/zh-tw/security/bulletin/2017.html
index 6238c1c..a16e36c 100644
--- a/zh-tw/security/bulletin/2017.html
+++ b/zh-tw/security/bulletin/2017.html
@@ -1,207 +1,208 @@
 <html devsite><head>
     <title>2017 年 Android 安全性公告</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
-  <!--
-      Copyright 2017 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+      <!--
+          Copyright 2017 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>本頁列出 2017 年我們發佈過的所有 Android 安全性公告,如需所有公告的完整清單,請參閱 <a href="index.html">Android 安全性公告</a>首頁。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公告</th>
-    <th>語言</th>
-    <th>發佈日期</th>
-    <th>安全性修補程式等級</th>
- </tr>
- <tr>
-   <td><a href="/security/bulletin/2017-12-01.html">2017 年 12 月</a></td>
-   <td>
-     <a href="/security/bulletin/2017-12-01.html">English</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
-   </td>
-   <td>2017 年 12 月 4 日</td>
-   <td>2017-12-01<br />
-      2017-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-11-01.html">2017 年 11 月</a></td>
-    <td>
-     <a href="/security/bulletin/2017-11-01.html">English</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
-     </td>
-     <td>2017 年 11 月 6 日</td>
-     <td>2017-11-01<br />
-         2017-11-05<br />
-         2017-11-06</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-10-01.html">2017 年 10 月</a></td>
-    <td>
-     <a href="/security/bulletin/2017-10-01.html">English</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 10 月 2 日</td>
-    <td>2017-10-01<br />
-        2017-10-05</td>
- </tr>
- <tr>
-    <td><a href="2017-09-01.html">2017 年 9 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-09-01.html">English</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 9 月 5 日</td>
-    <td>2017-09-01<br />
-        2017-09-05</td>
- </tr>
- <tr>
-    <td><a href="2017-08-01.html">2017 年 8 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-08-01.html">English</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 8 月 7 日</td>
-    <td>2017-08-01<br />
-        2017-08-05</td>
- </tr>
- <tr>
-    <td><a href="2017-07-01.html">2017 年 7 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-07-01.html">English</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 7 月 5 日</td>
-    <td>2017-07-01<br />
-        2017-07-05</td>
- </tr>
- <tr>
-    <td><a href="2017-06-01.html">2017 年 6 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-06-01.html">English</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 6 月 5 日</td>
-    <td>2017-06-01<br />
-        2017-06-05</td>
- </tr>
- <tr>
-    <td><a href="2017-05-01.html">2017 年 5 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-05-01.html">English</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 5 月 1 日</td>
-    <td>2017-05-01<br />
-        2017-05-05</td>
- </tr>
- <tr>
-    <td><a href="2017-04-01.html">2017 年 4 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-04-01.html">English</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 4 月 3 日</td>
-    <td>2017-04-01<br />
-        2017-04-05</td>
- </tr>
- <tr>
-    <td><a href="2017-03-01.html">2017 年 3 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-03-01.html">English</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 3 月 6 日</td>
-    <td>2017-03-01<br />
-        2017-03-05</td>
- </tr>
-<tr>
-    <td><a href="/security/bulletin/2017-02-01.html">2017 年 2 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-02-01.html">English</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 2 月 6 日</td>
-    <td>2017-02-01<br />
-        2017-02-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/2017-01-01.html">2017 年 1 月</a></td>
-    <td>
-      <a href="/security/bulletin/2017-01-01.html">English</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 1 月 3 日</td>
-    <td>2017-01-01<br />
-        2017-01-05</td>
- </tr>
-</tbody></table>
+    <p>本頁列出 2017 年我們發佈過的所有 Android 安全性公告,如需所有公告的完整清單,請參閱 <a href="index.html">Android 安全性公告</a>首頁。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公告</th>
+        <th>語言</th>
+        <th>發佈日期</th>
+        <th>安全性修補程式等級</th>
+     </tr>
+     <tr>
+       <td><a href="/security/bulletin/2017-12-01.html">2017 年 12 月</a></td>
+       <td>
+         <a href="/security/bulletin/2017-12-01.html">English</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+       </td>
+       <td>2017 年 12 月 4 日</td>
+       <td>2017-12-01<br />
+          2017-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-11-01.html">2017 年 11 月</a></td>
+        <td>
+         <a href="/security/bulletin/2017-11-01.html">English</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+         </td>
+         <td>2017 年 11 月 6 日</td>
+         <td>2017-11-01<br />
+             2017-11-05<br />
+             2017-11-06</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-10-01.html">2017 年 10 月</a></td>
+        <td>
+         <a href="/security/bulletin/2017-10-01.html">English</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 10 月 2 日</td>
+        <td>2017-10-01<br />
+            2017-10-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-09-01.html">2017 年 9 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-09-01.html">English</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 9 月 5 日</td>
+        <td>2017-09-01<br />
+            2017-09-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-08-01.html">2017 年 8 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-08-01.html">English</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 8 月 7 日</td>
+        <td>2017-08-01<br />
+            2017-08-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-07-01.html">2017 年 7 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-07-01.html">English</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 7 月 5 日</td>
+        <td>2017-07-01<br />
+            2017-07-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-06-01.html">2017 年 6 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-06-01.html">English</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 6 月 5 日</td>
+        <td>2017-06-01<br />
+            2017-06-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-05-01.html">2017 年 5 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-05-01.html">English</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 5 月 1 日</td>
+        <td>2017-05-01<br />
+            2017-05-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-04-01.html">2017 年 4 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-04-01.html">English</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 4 月 3 日</td>
+        <td>2017-04-01<br />
+            2017-04-05</td>
+     </tr>
+     <tr>
+        <td><a href="2017-03-01.html">2017 年 3 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-03-01.html">English</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 3 月 6 日</td>
+        <td>2017-03-01<br />
+            2017-03-05</td>
+     </tr>
+    <tr>
+        <td><a href="/security/bulletin/2017-02-01.html">2017 年 2 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-02-01.html">English</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 2 月 6 日</td>
+        <td>2017-02-01<br />
+            2017-02-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/2017-01-01.html">2017 年 1 月</a></td>
+        <td>
+          <a href="/security/bulletin/2017-01-01.html">English</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">简体中文</a> /
+          <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 1 月 3 日</td>
+        <td>2017-01-01<br />
+            2017-01-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-tw/security/bulletin/2018-09-01.html b/zh-tw/security/bulletin/2018-09-01.html
index 13e9302..0939fcd 100644
--- a/zh-tw/security/bulletin/2018-09-01.html
+++ b/zh-tw/security/bulletin/2018-09-01.html
@@ -30,7 +30,7 @@
 在這些問題中,最嚴重的就是媒體架構中嚴重程度「最高」的安全性漏洞。遠端攻擊者可利用這類漏洞,在獲得授權的程序環境內透過特製檔案執行任何程式碼。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被關閉,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,使用者的裝置會受到多大的影響,據此評定漏洞的嚴重程度。
 </p>
 <p>
-針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果想進一步瞭解 <a href="/security/enhancements/">Android 安全性平台防護措施</a>和 Google Play 安全防護機制如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google Play 安全防護機制所提供的因應措施</a>。
+針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果想進一步瞭解 <a href="#mitigations">Android 安全性平台防護措施</a>和 Google Play 安全防護機制如何加強 Android 平台的安全性,請參閱 <a href="/security/enhancements/">Android 和 Google Play 安全防護機制所提供的因應措施</a>。
 </p>
 <p class="note">
 <strong>注意:</strong>在 <a href="/security/bulletin/pixel/2018-09-01">2018 年 9 月 Pixel/Nexus 安全性公告</a>中,我們提供了 Google 裝置適用的最新無線下載更新 (OTA) 和韌體映像檔的相關資訊。
diff --git a/zh-tw/security/bulletin/2019-02-01.html b/zh-tw/security/bulletin/2019-02-01.html
new file mode 100644
index 0000000..75aa6bd
--- /dev/null
+++ b/zh-tw/security/bulletin/2019-02-01.html
@@ -0,0 +1,612 @@
+<html devsite><head>
+    <title>Android 安全性公告 - 2019 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2018 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+<p><em>發佈日期:2019 年 2 月 4 日</em></p>
+
+<p>
+Android 安全性公告列舉會對 Android 裝置造成影響的安全性漏洞,並說明各項相關細節。2019-02-05 之後的安全性修補程式等級已解決了這些問題。請參閱<a href="https://support.google.com/pixelphone/answer/4457705" class="external">檢查及更新 Android 版本</a>一文,瞭解如何查看裝置的安全性修補程式等級。
+</p>
+<p>
+Android 的合作夥伴至少會提前一個月收到公告中所有問題的相關通知。這些問題的原始碼修補程式已發佈到 Android 開放原始碼計劃 (AOSP) 存放區中,且公告中亦提供相關連結。此外,本公告也提供 Android 開放原始碼計劃以外的修補程式連結。</p>
+<p>
+在這些問題中,最嚴重的就是架構中嚴重程度「最高」的安全性漏洞。遠端攻擊者可利用這類漏洞,在獲得授權的程序環境內透過特製的 PNG 檔案執行任何程式碼。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被關閉,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,使用者的裝置會受到多大的影響,據此評定漏洞的嚴重程度。
+</p>
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果想進一步瞭解 <a href="/security/enhancements/">Android 安全性平台防護措施</a>和 Google Play 安全防護機制如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google Play 安全防護機制所提供的因應措施</a>。
+</p>
+<p class="note">
+<strong>注意:</strong>在 <a href="/security/bulletin/pixel/2019-02-01">2019 年 2 月 Pixel 更新公告</a>中,我們提供了 Google 裝置適用的最新無線下載更新 (OTA) 和韌體映像檔的相關資訊。
+</p>
+
+<h2 id="mitigations">Android 和 Google 服務問題因應措施</h2>
+
+<p>
+本節概述 <a href="/security/enhancements/">Android 安全性平台</a>和 <a href="https://www.android.com/play-protect" class="external">Google Play 安全防護</a>等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
+</p>
+<ul>
+<li>Android 平台持續推出新的版本來強化安全性,因此有心人士越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
+<li>Android 安全性小組透過 <a href="https://www.android.com/play-protect" class="external">Google Play 安全防護</a>主動監控濫用情形;使用這些功能的目的是在發現<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。在預設情況下,搭載 <a href="http://www.android.com/gms" class="external">Google 行動服務</a>的裝置會自動啟用 Google Play 安全防護機制。對於需要從 Google Play 以外的來源安裝應用程式的使用者來說,這項防護措施格外重要。</li>
+</ul>
+<h2 id="2019-02-01-details">2019-02-01 安全性修補程式等級 - 資安漏洞詳情</h2>
+<p>
+下列各節針對 2019-02-01 安全性修補程式等級適用的各項安全性漏洞提供了詳細資訊,我們依照資安問題本身所影響的元件將各項漏洞分門別類,另外也附上了問題說明和一份 CVE 資訊表,其中包括了相關參考資料、<a href="#type">漏洞類型</a>、<a href="/security/overview/updates-resources.html#severity">嚴重程度</a>,以及更新的 Android 開放原始碼計劃版本 (在適用情況下)。假如相關錯誤有公開變更,該錯誤 ID 會連結到相對應的變更 (例如 Android 開放原始碼計劃變更清單)。如果單一錯誤有多項相關變更,您可以透過該錯誤 ID 後面的編號連結開啟額外的參考資料。</p>
+
+<h3 id="framework">架構</h3>
+<p>本節中最嚴重的漏洞可能會讓遠端攻擊者得以利用特製的 PNG 檔案在獲得授權的程序環境內執行任何程式碼。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>參考資料</th>
+    <th>類型</th>
+    <th>嚴重程度</th>
+    <th>更新的 Android 開放原始碼計劃版本</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1986</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-117838472</a> [<a href="https://android.googlesource.com/platform/external/skia/+/8157d73fb620bc463eb26e974fe92d3259e7545a">2</a>]</td>
+    <td>RCE</td>
+    <td>最高</td>
+    <td>9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1987</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/15c377e6230b060d54c43247a0a261ff7c73553b" class="external">A-118143775</a> [<a href="https://android.googlesource.com/platform/external/skia/+/654579dbab7cf3a566636bcc7d6617d5ac938f38">2</a>]</td>
+    <td>RCE</td>
+    <td>最高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1988</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/0056606ac49688dcf3c08a51ca98fd94d9bf1897" class="external">A-118372692</a></td>
+    <td>RCE</td>
+    <td>最高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+</tbody></table>
+
+<h3 id="library">程式庫</h3>
+<p>本節中最嚴重的漏洞可能會讓遠端攻擊者得以利用特製檔案在未獲授權的程序環境內執行任何程式碼。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>參考資料</th>
+    <th>類型</th>
+    <th>嚴重程度</th>
+    <th>更新的 Android 開放原始碼計劃版本</th>
+  </tr>
+  <tr>
+    <td>CVE-2017-17760</td>
+    <td>A-78029030<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5268</td>
+    <td>A-78029634<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5269</td>
+    <td>A-78029727<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2017-18009</td>
+    <td>A-78026242<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>中</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+</tbody></table>
+
+<h3 id="system">系統</h3>
+<p>本節中最嚴重的漏洞可能會讓遠端攻擊者得以利用特製傳輸檔案在獲得授權的程序環境內執行任何程式碼。</p>
+
+<table>
+  <colgroup><col width="21%" />
+  <col width="21%" />
+  <col width="14%" />
+  <col width="14%" />
+  <col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>參考資料</th>
+    <th>類型</th>
+    <th>嚴重程度</th>
+    <th>更新的 Android 開放原始碼計劃版本</th>
+  </tr>
+  <tr>
+    <td>CVE-2019-1991</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/2d21e75aa8c1e0c4adf178a1330f9f5c573ca045" class="external">A-110166268</a></td>
+    <td>RCE</td>
+    <td>最高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1992</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/c365ae6444b86c3ddd19197fd2c787581ebb31df" class="external">A-116222069</a></td>
+    <td>RCE</td>
+    <td>最高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1993</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/base/+/b5dee1bafd5648fd9210b4cba5e23b0665f9add5" class="external">A-119819889</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1994</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Settings/+/bd363f4925206b6256bb60d70b998f0d54efe7cc" class="external">A-117770924</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1995</td>
+    <td><a href="https://android.googlesource.com/platform/packages/apps/Email/+/b541ef378df154f30cd1d18408354eff6004b9ef" class="external">A-32589229</a> [<a href="https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/5a0b253c8797bf1c0b8dca73128e60cd1f823a6d">2</a>]</td>
+    <td>ID</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1996</td>
+    <td><a href="https://android.googlesource.com/platform/system/bt/+/525bdbd6e1295ed8a081d2ae87105c64d6f1ac4f" class="external">A-111451066</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1997</td>
+    <td><a href="https://android.googlesource.com/platform/external/wpa_supplicant_8/+/d87989c5020e346322f2f9037e2ef58f41e4969a" class="external">A-117508900</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>7.0、7.1.1、7.1.2、8.0、8.1、9</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1998</td>
+    <td><a href="https://android.googlesource.com/platform/external/nos/host/android/+/877a6e05bb08353a4f806ad4d3c9cf6f1c3fb097" class="external">A-116055338</a> [<a href="https://android.googlesource.com/platform/system/security/+/f8feed620bd607427ded702cce91bb0eb749bc6a">2</a>]</td>
+    <td>DoS</td>
+    <td>高</td>
+    <td>9</td>
+  </tr>
+</tbody></table>
+
+<h2 id="2019-02-05-details">2019-02-05 安全性修補程式等級 - 資安漏洞詳情</h2>
+
+<p>
+下列各節針對 2019-02-05 安全性修補程式等級適用的各項安全性漏洞提供了詳細資訊。我們依照資安問題本身所影響的元件將各項漏洞分門別類,另外也附上了一些詳細資料,例如 CVE、相關參考資料、<a href="#type">漏洞類型</a>、<a href="/security/overview/updates-resources.html#severity">嚴重程度</a>、元件 (在適用情況下),和更新的 Android 開放原始碼計劃版本 (在適用情況下)。假如相關錯誤有公開變更,該錯誤 ID 會連結到相對應的變更 (例如 Android 開放原始碼計劃變更清單)。如果單一錯誤有多項相關變更,您可以透過該錯誤 ID 後面的編號連結開啟額外的參考資料。</p>
+
+<h3 id="kernel-components">核心元件</h3>
+<p>本節中最嚴重的漏洞可能會讓本機惡意應用程式在獲得授權的程序環境內執行任何程式碼。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>參考資料</th>
+    <th>類型</th>
+    <th>嚴重程度</th>
+    <th>元件</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-10879</td>
+    <td>A-116406063<br />
+        <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a" class="external">
+上游程式庫核心</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>ext4 檔案系統</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-1999</td>
+    <td>A-120025196<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>繫結機制驅動程式</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2000</td>
+    <td>A-120025789<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>繫結機制驅動程式</td>
+  </tr>
+  <tr>
+    <td>CVE-2019-2001</td>
+    <td>A-117422211<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>iomem</td>
+  </tr>
+</tbody></table>
+
+<h3 id="nvidia-components">NVIDIA 元件</h3>
+<p>本節中最嚴重的漏洞可能會讓遠端攻擊者得以利用特製檔案在獲得授權的程序環境內執行任何程式碼。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>參考資料</th>
+    <th>類型</th>
+    <th>嚴重程度</th>
+    <th>元件</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-6271</td>
+    <td>A-80198474<a href="#asterisk">*</a></td>
+    <td>RCE</td>
+    <td>最高</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6267</td>
+    <td>A-70857947<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-6268</td>
+    <td>A-80433161<a href="#asterisk">*</a></td>
+    <td>EoP</td>
+    <td>高</td>
+    <td>libnvomx</td>
+  </tr>
+  <tr>
+    <td>CVE-2016-6684</td>
+    <td>A-117423758<a href="#asterisk">*</a></td>
+    <td>ID</td>
+    <td>高</td>
+    <td>核心記錄</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-components">Qualcomm 元件</h3>
+<p>以下列出會影響 Qualcomm 元件的安全性漏洞,詳情請參考適用的 Qualcomm 安全性公告或安全性警示。這些問題的嚴重程度是由 Qualcomm 直接評定。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>參考資料</th>
+    <th>類型</th>
+    <th>嚴重程度</th>
+    <th>元件</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11262</td>
+    <td>A-76424945<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=29ab5eb75bc9ed01466ab1a98e932e59fe27ad42">
+QC-CR#2221192</a></td>
+    <td>無</td>
+    <td>最高</td>
+    <td>系統啟動載入程式</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11280</td>
+    <td>A-109741776<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=bd3627dae5f1a34e0284cfe167f61273ecc2f386">
+QC-CR#2185061</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>數據機</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11275</td>
+    <td>A-74409078<br />
+        <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=648fdd3ddcc01161abbf7a21fcd11eda13cc5226">
+QC-CR#2221256</a> [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bf0261ab128f28763258c620bc95ca379a286b59">2</a>]</td>
+    <td>無</td>
+    <td>高</td>
+    <td>系統啟動載入程式</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13900</td>
+    <td>A-119052051<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=c8ca0610474488ddff578a8338818fe69e7d4a14">
+QC-CR#2287499</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>數據機</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13905</td>
+    <td>A-119052050<br />
+        <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d87585164cef055f8b220f77c58cf7159e176e29">
+QC-CR#2225202</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>圖像</td>
+  </tr>
+</tbody></table>
+
+<h3 id="qualcomm-closed-source-components">Qualcomm 封閉原始碼元件</h3>
+<p>以下列出會影響 Qualcomm 元件的安全性漏洞,詳情請參考適用的 Qualcomm 安全性公告或安全性警示。這些問題的嚴重程度是由 Qualcomm 直接評定。</p>
+
+<table>
+<colgroup><col width="21%" />
+<col width="21%" />
+<col width="14%" />
+<col width="14%" />
+<col width="30%" />
+  </colgroup><tbody><tr>
+    <th>CVE</th>
+    <th>參考資料</th>
+    <th>類型</th>
+    <th>嚴重程度</th>
+    <th>元件</th>
+  </tr>
+  <tr>
+    <td>CVE-2018-11289</td>
+    <td>A-109678453<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>最高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11820</td>
+    <td>A-111089815<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>最高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11938</td>
+    <td>A-112279482<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>最高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11945</td>
+    <td>A-112278875<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>最高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11268</td>
+    <td>A-109678259<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11845</td>
+    <td>A-111088838<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11864</td>
+    <td>A-111092944<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11921</td>
+    <td>A-112278972<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11931</td>
+    <td>A-112279521<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11932</td>
+    <td>A-112279426<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11935</td>
+    <td>A-112279483<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-11948</td>
+    <td>A-112279144<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-5839</td>
+    <td>A-112279544<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+  <tr>
+    <td>CVE-2018-13904</td>
+    <td>A-119050566<a href="#asterisk">*</a></td>
+    <td>無</td>
+    <td>高</td>
+    <td>封閉原始碼元件</td>
+  </tr>
+</tbody></table>
+
+<h2 id="common-questions-and-answers">常見問題與解答</h2>
+
+<p>如果您在閱讀這篇公告後有任何疑問,可參考本節的常見問答。</p>
+<p><strong>1. 如何判斷我目前的裝置軟體版本是否已修正這些問題?</strong></p>
+<p>請參閱<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">檢查及更新 Android 版本</a>一文,瞭解如何查看裝置的安全性修補程式等級。</p>
+<ul>
+<li>2019-02-01 之後的安全性修補程式等級已解決了所有與 2019-02-01 安全性修補程式等級相關的問題。</li>
+<li>2019-02-05 之後的安全性修補程式等級完全解決了與 2019-02-05 安全性修補程式等級及所有先前修補程式等級相關的問題。</li>
+</ul>
+<p>提供這些更新的裝置製造商應將修補程式字串等級設定為:</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2019-02-01]</li>
+ <li>[ro.build.version.security_patch]:[2019-02-05]</li>
+</ul>
+<p><strong>2. 為什麼這篇公告有兩種安全性修補程式等級?</strong></p>
+<p>
+本公告有兩種安全性修補程式等級,讓 Android 合作夥伴能夠靈活運用,以快速修正某些發生在所有 Android 裝置上的類似漏洞。我們建議 Android 合作夥伴修正本公告所列的所有問題,並使用最新的安全性修補程式等級。
+</p>
+<ul>
+<li>安全性修補程式等級為 2019-02-01 的裝置必須納入所有與該安全性修補程式等級相關的問題,以及在之前安全性公告中回報的所有問題適用的修正程式。</li>
+<li>如果裝置是使用 2019-02-05 之後的安全性修補程式等級,就必須加入本安全性公告 (以及之前公告) 中的所有適用修補程式。</li>
+</ul>
+<p>
+我們建議合作夥伴將所有問題適用的修補程式都彙整在單一更新中。
+</p>
+<p id="type">
+<strong>3.「類型」<em></em>欄中的項目代表什麼意義?</strong>
+</p>
+<p>
+在資安漏洞詳情表格中,「類型」<em></em>欄中的項目代表的是安全性漏洞的類別。
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>縮寫</th>
+   <th>定義</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>遠端程式碼執行</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>權限升級</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>資訊外洩</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>阻斷服務</td>
+  </tr>
+  <tr>
+   <td>無</td>
+   <td>未分類</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>4.「參考資料」<em></em>欄底下列出的識別碼代表什麼意義?</strong>
+</p>
+<p>
+資安漏洞詳情表格中「參考資料」<em></em>欄底下的項目可能會包含一個前置字串,用以表示該參考資料值所屬的機構或公司。
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>前置字串</th>
+   <th>參考資料</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android 錯誤 ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm 參考編號</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek 參考編號</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA 參考編號</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom 參考編號</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>5.「參考資料」<em></em>欄中 Android 錯誤 ID 旁邊的星號 (*) 代表什麼意義?</strong>
+</p>
+<p>
+在「參考資料」<em></em>欄中的 Android 錯誤 ID 旁邊標上星號 (*) 代表該問題並未公開,相關的更新通常是直接整合在最新的 Pixel 裝置專用驅動程式的安裝檔中。您可以前往 <a href="https://developers.google.com/android/drivers" class="external">Google Developers 網站</a>下載這些驅動程式。
+</p>
+<p>
+<strong>6. 為什麼安全性漏洞會區分為本安全性公告以及裝置合作夥伴的安全性公告,例如 Pixel 公告?</strong>
+</p>
+<p>
+為了宣告 Android 裝置最新的安全性修補程式等級,我們必須先在這份安全性公告中刊載相關的安全性漏洞。裝置/合作夥伴安全性公告所刊載的其他安全性漏洞則未強制規定宣告安全性修補程式等級。我們鼓勵 Android 裝置和晶片製造商透過自己的網站刊載修正方法,例如 <a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a>、<a href="https://lgsecurity.lge.com/security_updates.html" class="external">LGE</a> 或是 <a href="/security/bulletin/pixel/" class="external">Pixel</a> 安全性公告。
+</p>
+
+<h2 id="versions">版本</h2>
+
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>版本</th>
+   <th>日期</th>
+   <th>附註</th>
+  </tr>
+  <tr>
+    <td>1.0</td>
+    <td>2019 年 2 月 4 日</td>
+    <td>發佈公告</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/zh-tw/security/bulletin/2019.html b/zh-tw/security/bulletin/2019.html
index 7edd49c..d6fa39b 100644
--- a/zh-tw/security/bulletin/2019.html
+++ b/zh-tw/security/bulletin/2019.html
@@ -41,8 +41,8 @@
      <a href="/security/bulletin/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-01<br>
@@ -55,8 +55,8 @@
      <a href="/security/bulletin/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>November 4, 2019</td>
     <td>2019-11-01<br>
@@ -69,8 +69,8 @@
      <a href="/security/bulletin/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-01<br>
@@ -83,8 +83,8 @@
      <a href="/security/bulletin/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-01<br>
@@ -97,8 +97,8 @@
      <a href="/security/bulletin/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-01<br>
@@ -112,8 +112,8 @@
      <a href="/security/bulletin/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>July 1, 2019</td>
     <td>2019-07-01<br>
@@ -126,8 +126,8 @@
      <a href="/security/bulletin/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>June 3, 2019</td>
     <td>2019-06-01<br>
@@ -140,8 +140,8 @@
      <a href="/security/bulletin/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>May 6, 2019</td>
     <td>2019-05-01<br>
@@ -154,58 +154,57 @@
      <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>April 1, 2019</td>
     <td>2019-04-01<br>
         2019-04-05</td>
  </tr>
+
  <tr>
-   <td><a href="/security/bulletin/2019-03-01.html">March 2019</a></td>
+   <td><a href="/security/bulletin/2019-04-01.html">March 2019</a></td>
    <td>
-     <a href="/security/bulletin/2019-03-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/2019-04-01.html">English</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-01<br>
        2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-01<br>
-       2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/2019-01-01.html">2019 年 1 月</a></td>
-   <td>即將推出
-    <!--
-     <a href="/security/bulletin/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/2019-02-01.html">2019 年 2 月</a></td>
+   <td>
+     <a href="/security/bulletin/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>2019 年 2 月 4 日</td>
+   <td>2019-02-01<br />
+       2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/2019-01-01.html">2019 年 1 月</a></td>
+   <td>
+     <a href="/security/bulletin/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2019 年 1 月 7 日</td>
    <td>2019-01-01<br />
        2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-tw/security/bulletin/index.html b/zh-tw/security/bulletin/index.html
index 27609ae..5fbcd44 100644
--- a/zh-tw/security/bulletin/index.html
+++ b/zh-tw/security/bulletin/index.html
@@ -23,11 +23,11 @@
 <p>每月裝置更新是維護 Android 使用者資料安全和保護裝置的重要工具。本頁列出我們所發佈過的 Android 安全性公告,其中針對會影響 Android 裝置的可能問題提供修正方法。Android 裝置和晶片組製造商也可能會針對該公司的產品發佈安全性漏洞詳細資料,例如:</p>
 <ul>
   <li><a href="/security/bulletin/pixel/">Google</a></li>
-  <li><a href="https://lgsecurity.lge.com/security_updates.html">LG</a></li>
-  <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-news/g_id/1949">
+  <li><a href="https://lgsecurity.lge.com/security_updates.html" class="external">LG</a></li>
+  <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-news/g_id/1949" class="external">
   Motorola</a></li>
-  <li><a href="https://www.nokia.com/en_int/phones/security-updates">Nokia</a></li>
-  <li><a href="https://security.samsungmobile.com/securityUpdate.smsb">Samsung</a></li>
+  <li><a href="https://www.nokia.com/en_int/phones/security-updates" class="external">Nokia</a></li>
+  <li><a href="https://security.samsungmobile.com/securityUpdate.smsb" class="external">Samsung</a></li>
 </ul>
 
 <h3 id="sources">來源</h3>
@@ -52,14 +52,42 @@
     <th>安全性修補程式等級</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/2019-02-01.html">2019 年 2 月</a></td>
+    <td>
+     <a href="/security/bulletin/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+     </td>
+    <td>2019 年 2 月 4 日</td>
+    <td>2019-02-01<br />
+        2019-02-05</td>
+ </tr>
+<tr>
+    <td><a href="/security/bulletin/2019-01-01.html">2019 年 1 月</a></td>
+    <td>
+     <a href="/security/bulletin/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+     </td>
+    <td>2019 年 1 月 7 日</td>
+    <td>2019-01-01<br />
+        2019-01-05</td>
+ </tr>
+ <tr>
     <td><a href="/security/bulletin/2018-12-01.html">2018 年 12 月</a></td>
     <td>
      <a href="/security/bulletin/2018-12-01.html">English</a> /
      <a href="/security/bulletin/2018-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-12-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-12-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td><td>2018 年 12 月 3 日</td>
     <td>2018-12-01<br />
         2018-12-05</td>
@@ -71,8 +99,8 @@
      <a href="/security/bulletin/2018-11-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-11-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-11-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 11 月 5 日</td>
     <td>2018-11-01<br />
@@ -85,8 +113,8 @@
      <a href="/security/bulletin/2018-10-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-10-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-10-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 10 月 1 日</td>
     <td>2018-10-01<br />
@@ -99,8 +127,8 @@
      <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-09-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 9 月 4 日</td>
     <td>2018-09-01<br />
@@ -113,8 +141,8 @@
      <a href="/security/bulletin/2018-08-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-08-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-08-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 8 月 6 日</td>
     <td>2018-08-01<br />
@@ -127,8 +155,8 @@
      <a href="/security/bulletin/2018-07-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-07-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-07-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 7 月 2 日</td>
     <td>2018-07-01<br />
@@ -141,8 +169,8 @@
      <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-06-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 6 月 4 日</td>
     <td>2018-06-01<br />
@@ -155,8 +183,8 @@
      <a href="/security/bulletin/2018-05-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-05-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-05-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 5 月 7 日</td>
     <td>2018-05-01<br />
@@ -169,8 +197,8 @@
      <a href="/security/bulletin/2018-04-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-04-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-04-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 4 月 2 日</td>
     <td>2018-04-01<br />
@@ -183,8 +211,8 @@
      <a href="/security/bulletin/2018-03-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-03-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-03-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-03-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-03-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 3 月 5 日</td>
     <td>2018-03-01<br />
@@ -197,8 +225,8 @@
      <a href="/security/bulletin/2018-02-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-02-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-02-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-02-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 2 月 5 日</td>
     <td>2018-02-01<br />
@@ -211,8 +239,8 @@
      <a href="/security/bulletin/2018-01-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2018-01-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2018-01-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2018-01-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2018-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2018-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 1 月 2 日</td>
     <td>2018-01-01<br />
@@ -225,8 +253,8 @@
      <a href="/security/bulletin/2017-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-12-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 12 月 4 日</td>
     <td>2017-12-01<br />
@@ -239,8 +267,8 @@
      <a href="/security/bulletin/2017-11-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-11-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 11 月 6 日</td>
     <td>2017-11-01<br />
@@ -254,8 +282,8 @@
      <a href="/security/bulletin/2017-10-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-10-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 10 月 2 日</td>
     <td>2017-10-01<br />
@@ -268,8 +296,8 @@
      <a href="/security/bulletin/2017-09-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-09-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 9 月 5 日</td>
     <td>2017-09-01<br />
@@ -282,8 +310,8 @@
      <a href="/security/bulletin/2017-08-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-08-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 8 月 7 日</td>
     <td>2017-08-01<br />
@@ -296,8 +324,8 @@
      <a href="/security/bulletin/2017-07-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-07-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 7 月 5 日</td>
     <td>2017-07-01<br />
@@ -310,8 +338,8 @@
      <a href="/security/bulletin/2017-06-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-06-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 6 月 5 日</td>
     <td>2017-06-01<br />
@@ -324,8 +352,8 @@
      <a href="/security/bulletin/2017-05-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-05-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 5 月 1 日</td>
     <td>2017-05-01<br />
@@ -337,8 +365,8 @@
      <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 4 月 3 日</td>
     <td>2017-04-01<br />
@@ -350,8 +378,8 @@
       <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 3 月 6 日</td>
     <td>2017-03-01<br />
@@ -363,8 +391,8 @@
       <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 2 月 6 日</td>
     <td>2017-02-01<br />
@@ -376,8 +404,8 @@
       <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 1 月 3 日</td>
     <td>2017-01-01<br />
@@ -390,8 +418,8 @@
       <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 12 月 5 日</td>
     <td>2016-12-01<br />
@@ -404,8 +432,8 @@
       <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 11 月 7 日</td>
     <td>2016-11-01<br />
@@ -419,8 +447,8 @@
       <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 10 月 3 日</td>
     <td>2016-10-01<br />
@@ -433,8 +461,8 @@
       <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 9 月 6 日</td>
     <td>2016-09-01<br />
@@ -448,8 +476,8 @@
       <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 8 月 1 日</td>
     <td>2016-08-01<br />
@@ -462,8 +490,8 @@
       <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 7 月 6 日</td>
     <td>2016-07-01<br />
@@ -476,8 +504,8 @@
       <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 6 月 6 日</td>
     <td>2016-06-01</td>
@@ -489,8 +517,8 @@
       <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 5 月 2 日</td>
     <td>2016-05-01</td>
@@ -502,8 +530,8 @@
       <a href="/security/bulletin/2016-04-02.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-04-02.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-04-02.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-04-02.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-04-02.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-04-02.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 4 月 4 日</td>
     <td>2016-04-02</td>
@@ -515,8 +543,8 @@
       <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 3 月 7 日</td>
     <td>2016-03-01</td>
@@ -528,8 +556,8 @@
       <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 2 月 1 日</td>
     <td>2016-02-01</td>
@@ -541,8 +569,8 @@
       <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2016 年 1 月 4 日</td>
     <td>2016-01-01</td>
@@ -554,8 +582,8 @@
       <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015 年 12 月 7 日</td>
     <td>2015-12-01</td>
@@ -567,8 +595,8 @@
       <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015 年 11 月 2 日</td>
     <td>2015-11-01</td>
@@ -580,8 +608,8 @@
       <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015 年 10 月 5 日</td>
     <td>2015-10-01</td>
@@ -593,8 +621,8 @@
       <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015 年 9 月 9 日</td>
     <td>無</td>
@@ -606,8 +634,8 @@
       <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a> /
       <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a> /
       <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文 (中国)</a> /
-      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文 (台灣)</a>
+      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">简体中文</a> /
+      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2015 年 8 月 13 日</td>
     <td>無</td>
diff --git a/zh-tw/security/bulletin/pixel/2017.html b/zh-tw/security/bulletin/pixel/2017.html
index a300ffd..6b15242 100644
--- a/zh-tw/security/bulletin/pixel/2017.html
+++ b/zh-tw/security/bulletin/pixel/2017.html
@@ -1,77 +1,78 @@
 <html devsite><head>
     <title>2017 年 Pixel/Nexus 安全性公告</title>
-    <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
+    <meta name="project_path" value="/_project.yaml"/>
   </head>
   <body>
- <!--
-      Copyright 2018 The Android Open Source Project
 
-      Licensed under the Apache License, Version 2.0 (the "License");
-      you may not use this file except in compliance with the License.
-      You may obtain a copy of the License at
+     <!--
+          Copyright 2018 The Android Open Source Project
 
-          http://www.apache.org/licenses/LICENSE-2.0
+          Licensed under the Apache License, Version 2.0 (the "License");
+          you may not use this file except in compliance with the License.
+          You may obtain a copy of the License at
 
-      Unless required by applicable law or agreed to in writing, software
-      distributed under the License is distributed on an "AS IS" BASIS,
-      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-      See the License for the specific language governing permissions and
-      limitations under the License.
-  -->
+              http://www.apache.org/licenses/LICENSE-2.0
 
-<p>本頁列出 2017 年我們發佈過的所有 Pixel/Nexus 安全性公告,如需所有公告的完整清單,請參閱 <a href="/security/bulletin/pixel/index.html">Pixel/Nexus 安全性公告</a>首頁。</p>
+          Unless required by applicable law or agreed to in writing, software
+          distributed under the License is distributed on an "AS IS" BASIS,
+          WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+          See the License for the specific language governing permissions and
+          limitations under the License.
+      -->
 
-<table>
-  <colgroup><col width="15%" />
-  <col width="49%" />
-  <col width="17%" />
-  <col width="19%" />
- </colgroup><tbody><tr>
-    <th>公告</th>
-    <th>語言</th>
-    <th>發佈日期</th>
-    <th>安全性修補程式等級</th>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-12-01.html">2017 年 12 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 12 月 4 日</td>
-    <td>2017-12-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-11-01.html">2017 年 11 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 11 月 6 日</td>
-    <td>2017-11-05</td>
- </tr>
- <tr>
-    <td><a href="/security/bulletin/pixel/2017-10-01.html">2017 年 10 月</a></td>
-    <td>
-     <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
-    </td>
-    <td>2017 年 10 月 2 日</td>
-    <td>2017-10-05</td>
- </tr>
-</tbody></table>
+    <p>本頁列出 2017 年我們發佈過的所有 Pixel/Nexus 安全性公告,如需所有公告的完整清單,請參閱 <a href="/security/bulletin/pixel/index.html">Pixel/Nexus 安全性公告</a>首頁。</p>
+
+    <table>
+      <colgroup><col width="15%" />
+      <col width="49%" />
+      <col width="17%" />
+      <col width="19%" />
+     </colgroup><tbody><tr>
+        <th>公告</th>
+        <th>語言</th>
+        <th>發佈日期</th>
+        <th>安全性修補程式等級</th>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-12-01.html">2017 年 12 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-12-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 12 月 4 日</td>
+        <td>2017-12-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-11-01.html">2017 年 11 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-11-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 11 月 6 日</td>
+        <td>2017-11-05</td>
+     </tr>
+     <tr>
+        <td><a href="/security/bulletin/pixel/2017-10-01.html">2017 年 10 月</a></td>
+        <td>
+         <a href="/security/bulletin/pixel/2017-10-01.html">English</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">简体中文</a> /
+         <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+        </td>
+        <td>2017 年 10 月 2 日</td>
+        <td>2017-10-05</td>
+     </tr>
+    </tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-tw/security/bulletin/pixel/2019-02-01.html b/zh-tw/security/bulletin/pixel/2019-02-01.html
new file mode 100644
index 0000000..3b5e322
--- /dev/null
+++ b/zh-tw/security/bulletin/pixel/2019-02-01.html
@@ -0,0 +1,153 @@
+<html devsite><head>
+    <title>Pixel 更新公告 - 2019 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml"/>
+    <meta name="book_path" value="/_book.yaml"/>
+  </head>
+  <body>
+  <!--
+      Copyright 2019 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          //www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+<p><em>發佈日期:2019 年 2 月 4 日</em></p>
+
+<p>
+Pixel 更新公告列舉對<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">支援的 Google Pixel 裝置</a> (Google 裝置) 造成影響的安全性漏洞和功能改善項目,並說明各項相關細節。2019-02-05 之後的安全性修補程式等級也已針對 Google 裝置解決了這個公告和 2019 年 2 月 Android 安全性公告列出的所有問題。請參閱<a href="https://support.google.com/pixelphone/answer/4457705" class="external">檢查及更新 Android 版本</a>一文,瞭解如何查看裝置的安全性修補程式等級。
+</p>
+<p>
+所有支援的 Google 裝置都會收到 2019-02-05 修補程式等級更新。我們建議所有客戶接受這些裝置更新。
+</p>
+<p class="note">
+<strong>注意:</strong>您可以前往 <a href="https://developers.google.com/android/images" class="external">Google Developers 網站</a>取得 Google 裝置韌體映像檔。
+</p>
+
+<h2 id="announcements">公告事項</h2>
+
+<p>在 2019 年 2 月 Pixel 更新公告中,我們未提供任何 Pixel 安全性修補程式。
+</p>
+
+<h3 id="functional-patches">功能修補程式</h3>
+
+<p>在 2 月份的 OTA 網路升級程序中,所有搭載 Android 9 的 Pixel 裝置都會收到 Android 9 更新。這個季度版本除了更新許多功能,也針對 Android 平台的各項元件和支援的 Pixel 裝置進行改善。
+</p>
+
+<h2 id="common-questions-and-answers">常見問題與解答</h2>
+<p>
+如果您在閱讀這篇公告後有任何疑問,可參考本節的常見問答。
+</p>
+<p>
+<strong>1. 如何判斷我目前的裝置軟體版本是否已修正這些問題?
+</strong>
+</p>
+<p>
+2019-01-05 之後的安全性修補程式等級完全解決了與 2019-01-05 安全性修補程式等級及所有先前修補程式等級相關的問題。請參閱 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Pixel 更新時間表</a>中的操作說明,瞭解如何查看裝置的安全性修補程式等級。
+</p>
+<p id="type">
+<strong>2.「類型」<em></em>欄中的項目代表什麼意義?</strong>
+</p>
+<p>
+在資安漏洞詳情表格中,「類型」<em></em>欄中的項目代表的是安全性漏洞的類別。
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>縮寫</th>
+   <th>定義</th>
+  </tr>
+  <tr>
+   <td>RCE</td>
+   <td>遠端程式碼執行</td>
+  </tr>
+  <tr>
+   <td>EoP</td>
+   <td>權限升級</td>
+  </tr>
+  <tr>
+   <td>ID</td>
+   <td>資訊外洩</td>
+  </tr>
+  <tr>
+   <td>DoS</td>
+   <td>阻斷服務</td>
+  </tr>
+  <tr>
+   <td>無</td>
+   <td>未分類</td>
+  </tr>
+</tbody></table>
+<p>
+<strong>3.「參考資料」<em></em>欄底下列出的識別碼代表什麼意義?</strong>
+</p>
+<p>
+資安漏洞詳情表格中「參考資料」<em></em>欄底下的項目可能會包含一個前置字串,用以表示該參考資料值所屬的機構或公司。
+</p>
+<table>
+  <colgroup><col width="25%" />
+  <col width="75%" />
+  </colgroup><tbody><tr>
+   <th>前置字串</th>
+   <th>參考資料</th>
+  </tr>
+  <tr>
+   <td>A-</td>
+   <td>Android 錯誤 ID</td>
+  </tr>
+  <tr>
+   <td>QC-</td>
+   <td>Qualcomm 參考編號</td>
+  </tr>
+  <tr>
+   <td>M-</td>
+   <td>MediaTek 參考編號</td>
+  </tr>
+  <tr>
+   <td>N-</td>
+   <td>NVIDIA 參考編號</td>
+  </tr>
+  <tr>
+   <td>B-</td>
+   <td>Broadcom 參考編號</td>
+  </tr>
+</tbody></table>
+<p id="asterisk">
+<strong>4.「參考資料」<em></em>欄中 Android 錯誤 ID 旁邊的星號 (*) 代表什麼意義?</strong>
+</p>
+<p>
+在「參考資料」<em></em>欄中的 Android 錯誤 ID 旁邊標上星號 (*) 代表該問題並未公開,相關的更新通常是直接整合在最新的 Pixel 裝置專用驅動程式的安裝檔中。您可以前往 <a href="https://developers.google.com/android/drivers" class="external">Google Developers 網站</a>下載這些驅動程式。
+</p>
+<p>
+<strong>5. 為什麼安全性漏洞會分別刊載在這份安全性公告和 Android 安全性公告?</strong>
+</p>
+<p>
+為了宣告 Android 裝置最新的安全性修補程式等級,我們必須先在 Android 安全性公告中刊載相關的安全性漏洞。其他安全性漏洞 (例如本安全性公告所刊載的安全性漏洞) 並未強制規定宣告安全性修補程式等級。
+</p>
+<h2 id="versions">版本</h2>
+<table>
+  <colgroup><col width="25%" />
+  <col width="25%" />
+  <col width="50%" />
+  </colgroup><tbody><tr>
+   <th>版本</th>
+   <th>日期</th>
+   <th>附註</th>
+  </tr>
+  <tr>
+   <td>1.0</td>
+   <td>2019 年 2 月 4 日</td>
+   <td>發佈公告。</td>
+  </tr>
+</tbody></table>
+
+</body></html>
\ No newline at end of file
diff --git a/zh-tw/security/bulletin/pixel/2019.html b/zh-tw/security/bulletin/pixel/2019.html
index 1e6efde..34bb8c7 100644
--- a/zh-tw/security/bulletin/pixel/2019.html
+++ b/zh-tw/security/bulletin/pixel/2019.html
@@ -41,8 +41,8 @@
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-12-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-12-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>December 2, 2019</td>
     <td>2019-12-05</td>
@@ -54,8 +54,8 @@
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-11-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-11-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
     <td>November 4, 2019</td>
     <td>2019-11-05</td>
@@ -67,8 +67,8 @@
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-10-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-10-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>October 7, 2019</td>
     <td>2019-10-05</td>
@@ -80,8 +80,8 @@
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-09-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-09-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>September 2, 2019</td>
     <td>2019-09-05</td>
@@ -93,8 +93,8 @@
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-08-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-08-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
     </td>
     <td>August 5, 2019</td>
     <td>2019-08-05</td>
@@ -106,8 +106,8 @@
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-07-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-07-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>July 1, 2019</td>
    <td>2019-07-05</td>
@@ -119,8 +119,8 @@
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-06-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-06-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>June 3, 2019</td>
    <td>2019-06-05</td>
@@ -132,8 +132,8 @@
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-05-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-05-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>May 6, 2019</td>
    <td>2019-05-05</td>
@@ -145,8 +145,8 @@
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-04-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-04-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>April 1, 2019</td>
    <td>2019-04-05</td>
@@ -158,41 +158,39 @@
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ja">日本語</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ko">한국어</a>&nbsp;/
      <a href="/security/bulletin/pixel/2019-03-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-cn">简体中文</a>&nbsp;/
+     <a href="/security/bulletin/pixel/2019-03-01.html?hl=zh-tw">繁體中文&nbsp;(台灣)</a>
    </td>
    <td>March 4, 2019</td>
    <td>2019-03-05</td>
  </tr>
- <tr>
-   <td><a href="/security/bulletin/pixel/2019-02-01.html">February 2019</a></td>
-   <td>
-     <a href="/security/bulletin/pixel/2019-02-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-   </td>
-   <td>February 4, 2019</td>
-   <td>2019-02-05</td>
- </tr>
 -->
  </td></tr><tr>
-   </tr><tr><td><a href="/security/bulletin/pixel/2019-01-01.html">2019 年 1 月</a></td>
-   <td>即將推出
-    <!--
-     <a href="/security/bulletin/pixel/2019-01-01.html">English</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
-     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
-    -->
+   </tr><tr><td><a href="/security/bulletin/pixel/2019-02-01.html">2019 年 2 月</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+   <td>2019 年 2 月 4 日</td>
+   <td>2019-02-05</td>
+
+ </tr><tr>
+   <td><a href="/security/bulletin/pixel/2019-01-01.html">2019 年 1 月</a></td>
+   <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2019 年 1 月 7 日</td>
    <td>2019-01-05</td>
-
-</tr></tbody></table>
+ </tr>
+</tbody></table>
 
 </body></html>
\ No newline at end of file
diff --git a/zh-tw/security/bulletin/pixel/index.html b/zh-tw/security/bulletin/pixel/index.html
index ed2fff7..46671ed 100644
--- a/zh-tw/security/bulletin/pixel/index.html
+++ b/zh-tw/security/bulletin/pixel/index.html
@@ -1,5 +1,5 @@
 <html devsite><head>
-    <title>Pixel/Nexus 安全性公告</title>
+    <title>Pixel 更新公告</title>
     <meta name="project_path" value="/_project.yaml"/>
     <meta name="book_path" value="/_book.yaml"/>
   </head>
@@ -20,14 +20,15 @@
       limitations under the License.
   -->
 
-<p>本頁列出我們所發佈過的 Pixel/Nexus 每月公告,這些公告透過 Pixel 和 Nexus 裝置的額外安全性漏洞資訊和功能改善項目,進一步補足 <a href="/security/bulletin">Android 安全性公告</a>。這些公告適用於<a href="https://support.google.com/nexus/answer/4457705">支援的 Pixel 和 Nexus 裝置</a>。</p>
+<p>本頁列出我們發佈過的 Pixel 更新公告。這些公告之前稱為 Pixel/Nexus 安全性公告,專門針對<a href="/security/bulletin">支援的 Google Pixel 和 Nexus 裝置</a> (Google 裝置) 列出額外的安全性修補程式和功能改善項目,以補充 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices" class="external">Android 安全性公告</a>的內容。
+</p>
 
 <h3 id="notification">通知</h3>
-<p>就在每月公告發佈的當天,Pixel 和 Nexus 裝置會開始收到 OTA 更新。一般來說,我們大約需要一週半的時間才能將 OTA 推送給所有 Nexus 裝置。此外,我們也會將每月的 Nexus 韌體映像檔發佈到 <a href="https://developers.google.com/android/nexus/images">Google Developers 網站</a>上。
-</p>
-<h3 id="sources">來源</h3>
 
-<p>Pixel / Nexus 公告中列出的修補程式來源各不相同,包括 Android 開放原始碼計劃 (AOSP)、上游 Linux 核心,以及晶片系統 (SOC) 製造商。Android 平台修正程式會在 Pixel / Nexus 公告發佈後的 24 到 48 小時內合併到 AOSP。</p>
+    <p>我們會在 Google 裝置開始收到 OTA 更新的當天發佈每月公告。一般來說,我們大約需要一週半的時間才能將 OTA 推送到所有 Google 裝置。您可以前往 <a href="https://developers.google.com/android/images" class="external">Google Developers 網站</a>取得 Google 裝置韌體映像檔。
+    </p>
+<h3 id="sources">來源</h3>
+    <p>Pixel 更新公告中列出的修補程式來源各不相同,包括 Android 開放原始碼計劃 (AOSP)、上游 Linux 核心,以及晶片系統 (SOC) 製造商。Android 平台修正程式會在 Pixel 更新公告發佈後的 24 到 48 小時內合併到 Android 開放原始碼計劃。</p>
 
 <h3 id="bulletins">公告</h3>
 
@@ -43,14 +44,41 @@
     <th>安全性修補程式等級</th>
  </tr>
 <tr>
+    <td><a href="/security/bulletin/pixel/2019-02-01.html">2019 年 2 月</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-02-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+    <td>2019 年 2 月 4 日</td>
+    <td>2019-02-05</td>
+ </tr>
+<tr>
+</tr><tr>
+    <td><a href="/security/bulletin/pixel/2019-01-01.html">2019 年 1 月</a></td>
+    <td>
+     <a href="/security/bulletin/pixel/2019-01-01.html">English</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ja">日本語</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ko">한국어</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=ru">ру́сский</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2019-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
+   </td>
+    <td>2019 年 1 月 7 日</td>
+    <td>2019-01-05</td>
+ </tr>
+<tr>
     <td><a href="/security/bulletin/pixel/2018-12-01.html">2018 年 12 月</a></td>
     <td>
      <a href="/security/bulletin/pixel/2018-12-01.html">English</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
     <td>2018 年 12 月 3 日</td>
     <td>2018-12-05</td>
@@ -62,8 +90,8 @@
      <a href="/security/bulletin/pixel/2018-11-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-11-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 11 月 5 日</td>
     <td>2018-11-05</td>
@@ -75,8 +103,8 @@
      <a href="/security/bulletin/pixel/2018-10-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-10-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 10 月 1 日</td>
     <td>2018-10-05</td>
@@ -88,8 +116,8 @@
      <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 9 月 4 日</td>
     <td>2018-09-05</td>
@@ -101,8 +129,8 @@
      <a href="/security/bulletin/pixel/2018-08-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-08-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-08-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-08-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 8 月 6 日</td>
     <td>2018-08-05</td>
@@ -114,8 +142,8 @@
      <a href="/security/bulletin/pixel/2018-07-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-07-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-07-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-07-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2018 年 7 月 2 日</td>
    <td>2018-07-05</td>
@@ -127,8 +155,8 @@
      <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2018 年 6 月 4 日</td>
    <td>2018-06-05</td>
@@ -140,8 +168,8 @@
      <a href="/security/bulletin/pixel/2018-05-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-05-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-05-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-05-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2018 年 5 月 7 日</td>
    <td>2018-05-05</td>
@@ -153,8 +181,8 @@
      <a href="/security/bulletin/pixel/2018-04-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-04-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-04-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-04-01.html?hl=zh-tw">繁體中文 (台灣)</a>
    </td>
    <td>2018 年 4 月 2 日</td>
    <td>2018-04-05</td>
@@ -166,8 +194,8 @@
      <a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-03-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 3 月 5 日</td>
     <td>2018-03-05</td>
@@ -179,8 +207,8 @@
      <a href="/security/bulletin/pixel/2018-02-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-02-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-02-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-02-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 2 月 5 日</td>
     <td>2018-02-05</td>
@@ -192,8 +220,8 @@
      <a href="/security/bulletin/pixel/2018-01-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2018-01-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2018-01-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2018-01-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2018 年 1 月 2 日</td>
     <td>2018-01-05</td>
@@ -205,8 +233,8 @@
      <a href="/security/bulletin/pixel/2017-12-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2017-12-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2017-12-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-12-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 12 月 4 日</td>
     <td>2017-12-05</td>
@@ -218,8 +246,8 @@
      <a href="/security/bulletin/pixel/2017-11-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2017-11-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2017-11-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-11-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 11 月 6 日</td>
     <td>2017-11-05</td>
@@ -231,8 +259,8 @@
      <a href="/security/bulletin/pixel/2017-10-01.html?hl=ja">日本語</a> /
      <a href="/security/bulletin/pixel/2017-10-01.html?hl=ko">한국어</a> /
      <a href="/security/bulletin/pixel/2017-10-01.html?hl=ru">ру́сский</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">中文 (中国)</a> /
-     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">中文 (台灣)</a>
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-cn">简体中文</a> /
+     <a href="/security/bulletin/pixel/2017-10-01.html?hl=zh-tw">繁體中文 (台灣)</a>
     </td>
     <td>2017 年 10 月 2 日</td>
     <td>2017-10-05</td>