Docs: Changes to source.android.com

  - 152411974 Docs: Update README for external contributors. by blamb <blamb@google.com>
  - 152401265 Mention full OTA images and Pixel devices.  While I'm the... by Android Partner Docs <noreply@android.com>
  - 152397484 Docs: Updated March bulletin with researcher attribution by daroberts <daroberts@google.com>
  - 152302149 Docs: Update the April 2017 security bulletin with AOSP l... by daroberts <daroberts@google.com>
  - 152301640 Add tags for April Security Release and Nougat MR2 Release. by Android Partner Docs <noreply@android.com>
  - 152291247 Docs: Add reports directory and its contents to SAC by daroberts <daroberts@google.com>
  - 152205728 Docs: Remove summary table from all security bulletins by daroberts <daroberts@google.com>
  - 152203208 Docs: Fixes and updates to A/B System Updates page. by blamb <blamb@google.com>
  - 152190600 Update CTS download page for new releases. by mheco <mheco@google.com>
  - 152185401 Docs: Update April bulletin to remove the summary table a... by daroberts <daroberts@google.com>
  - 152164401 Docs: Update TradeFed setup instructions. Remove sections by blamb <blamb@google.com>
  - 152155438 Docs: Update CTS docs to add subplans. by gdimino <gdimino@google.com>
  - 152068791 Moves some google3 files in place to sync SAC to AOSP by blamb <blamb@google.com>
  - 152053072 Docs: Updating namespace image, removing extra </a> tag by hvm <hvm@google.com>
  - 152038148 Add April 2017 bulletin to 2017 index page by daroberts <daroberts@google.com>
  - 152023759 Docs: Publish April 2017 Android Security Bulletin by daroberts <daroberts@google.com>
  - 151766077 Docs: Update researcher credit in March 2017 security bul... by daroberts <daroberts@google.com>
  - 151766001 Docs: Replace developer preview link in APK signing docs by daroberts <daroberts@google.com>
  - 151765965 Docs: Add Pixel help center link to Security overview.  by daroberts <daroberts@google.com>
  - 151765930 Docs: Hyphenate full-disk encryption by daroberts <daroberts@google.com>
  - 151765822 Update link on August 2015 bulletin by daroberts <daroberts@google.com>
  - 151656779 Docs: Draft article explaining changes to site, link from... by claym <claym@google.com>
  - 151594548 Create script to easily update tradefed reference docs. by blamb <blamb@google.com>
  - 151494072 Docs: Updating block number image by hvm <hvm@google.com>
  - 151490518 Docs:  Added ref. to "seamless updates." by gdimino <gdimino@google.com>
  - 151470674 Docs: Restore three-column formatting for resources. by gdimino <gdimino@google.com>
  - 151469370 Docs: Removing unnecessary introduction header, changing ... by hvm <hvm@google.com>
  - 151469335 Docs: Removing unnecessary Introduction header, tweaked o... by hvm <hvm@google.com>
  - 151467567 Docs: Fixing minor HTML errors, adding "and later" for An... by hvm <hvm@google.com>
  - 151466843 Docs: Several tweaks to fix html errors, code examples, c... by hvm <hvm@google.com>
  - 151466070 Docs: Fixing sentence casing on header by hvm <hvm@google.com>
  - 151466032 Docs: Adding "and later" to Android 7.0 by hvm <hvm@google.com>
  - 151451199 Docs: Adding "and later" for Android 7.0, minor sentence ... by hvm <hvm@google.com>
  - 151451181 Docs: Adding "and later" for Android 7.0, removing unnece... by hvm <hvm@google.com>
  - 151389549 Docs: Adding the stub pages for config and connect back t... by gdimino <gdimino@google.com>
  - 151388944 Docs: Fix link to rules file with new file extension by claym <claym@google.com>
  - 151384072 Docs: tweaking Android 7.0 references by hvm <hvm@google.com>
  - 151384049 Docs: Android "and later" fixes, eMMc fix by hvm <hvm@google.com>
  - 151373905 Docs: Fixing code example, tweaking Android 6.0 requireme... by hvm <hvm@google.com>
  - 151373871 Docs: Adding caution class to Important note by hvm <hvm@google.com>
  - 151373823 Docs: Removing unnecessary Introduction heading and tweak... by hvm <hvm@google.com>
  - 151372009 Format code strings as <code> by mheco <mheco@google.com>
  - 151343808 Add redirects for reference material. by gdimino <gdimino@google.com>
  - 151339034 Update tradefed reference using latest templates. by blamb <blamb@google.com>
  - 151149894 Added prettyprint to code sample <pre> tags. by gdimino <gdimino@google.com>
  - 151066250 Docs:  Add Jack deprecation notice. by gdimino <gdimino@google.com>
  - 151054182 Docs: fixing bad break in the note (commands need to be p... by hvm <hvm@google.com>
  - 151054160 Docs: Removed space before period. by hvm <hvm@google.com>
  - 151050483 Docs: Compress new graphic. by gdimino <gdimino@google.com>
  - 151037146 Final transfer of content for the Devices (Porting) tab. by gdimino <gdimino@google.com>
  - 150941507 Docs: Add Security YIR 2016 link to updates and resources by daroberts <daroberts@google.com>
  - 150934390 docs: Add code formating to class names. by blamb <blamb@google.com>
  - 150932627 Removing unnecessary dessert name by hvm <hvm@google.com>
  - 150915298 Docs: Fix path to Audio Latency Measurements by appending... by claym <claym@google.com>
  - 150712855 Docs: Reduce size of landing page images to better fit on... by claym <claym@google.com>
  - 150692205 Add png to replace Google chart, which is not working in ... by gdimino <gdimino@google.com>
  - 150676489 Final transfer content for the Security tab. by gdimino <gdimino@google.com>
  - 150674990 Final transfer of content for Devices > Tech (now Tuning)... by gdimino <gdimino@google.com>
  - 150666311 Final transfer of legal and license info. by gdimino <gdimino@google.com>
  - 150661775 Typo fixes to the Devices > Tech (Tuning) nav. by gdimino <gdimino@google.com>
  - 150652579 Final transfer of content for the Source tab. by gdimino <gdimino@google.com>
  - 150498952 Docs: Begin improvements to SAC landing page in DevSite by claym <claym@google.com>
  - 150490567 Fix: Bluetooth directory shouldn't be in reference/ by blamb <blamb@google.com>
  - 150484362 TradeFed javadocs building with doclava-on-devsite. by blamb <blamb@google.com>
  - 150477923 Nav typo fixes for Security tab. by gdimino <gdimino@google.com>
  - 150466023 SAC-on-devsite landing page for /reference. by blamb <blamb@google.com>
  - 150394084 Adds a CSS style to doclava-devsite.css to fix indention ... by blamb <blamb@google.com>
  - 150332749 Nav typo fixes. by gdimino <gdimino@google.com>
  - 150332594 Final transfer of /images directory. by gdimino <gdimino@google.com>
  - 150237391 Another typo fix in a _toc.yaml file. by gdimino <gdimino@google.com>
  - 150227248 Create robots.txt files for source.android.com, developer... by Android Partner Docs <noreply@android.com>
  - 150127703 Docs: Fix typo by gdimino <gdimino@google.com>
  - 150117532 Docs: Changing name of two upper tabs. by gdimino <gdimino@google.com>
  - 150080135 First cut at navs for source.android.com on devsite. by gdimino <gdimino@google.com>
  - 149483579 Converting existing HAL reference html files generated fr... by blamb <blamb@google.com>
  - 148786494 Switch DAC and SAC to the new Android-green favicon. www.... by Android Partner Docs <noreply@android.com>
  - 147614869 Update favicons for developer.android.com and source.andr... by Android Partner Docs <noreply@android.com>
  - 147188667 Create a color scheme for android sites using the Android... by Android Partner Docs <noreply@android.com>
  - 146299182 Add basic toc skeleton that mirrors existing SAC toc. Mos... by blamb <blamb@google.com>

PiperOrigin-RevId: 152411974
Change-Id: Ibe0e9020dc3035ff4db893be332e8f63d08bde04
diff --git a/README.txt b/README.txt
index 77a76b8..fa36971 100644
--- a/README.txt
+++ b/README.txt
@@ -1,15 +1,11 @@
 # HOW TO UPDATE SOURCE.ANDROID.COM #
 
 The source.android.com site contains tutorials, references, and other
-information related to the Android Open Source Project (AOSP). The rendered
-output of this site is static HTML, although the source contents are stored
-in Javadoc. Conduct your edits in the Javadoc (.jd files).
+information related to the Android Open Source Project (AOSP). To report an
+issue with the documentation on source.android.com, please file a bug at:
+https://issuetracker.google.com/issues/new?component=191476
 
-Note that the currently viewable docs at http://source.android.com/
-are not necessarily exactly in sync with the doc sources you can download from
-AOSP. If you want to make a contribution to the doc sources, please check in at
-android-contrib@ group. That way, we can make sure the affected docs are stable
-before you upload your CL.
+To make updates to the source files themselves, follow the instructions below.
 
 ### File Location ###
 
@@ -17,67 +13,38 @@
 Android project:
 https://android.googlesource.com/platform/docs/source.android.com/
 
-The files to be edited are located in: <root>/docs/source.android.com/src
-
-Every .jd file under src/ is an individual page in Javadoc format. This format
-closely resembles HTML with different headers.
+The files to be edited are located in: <projroot>/docs/source.android.com/<language-code>/
 
 Subdirectories exist for the tabs of source.android.com with their structure
-roughly (but not identically) mirroring navigation of the site.
-
-In addition, each tab and subdirectory contains a *_toc.cs file (such as
-devices_toc.cs) that defines the navigation for that section of the site. When
-pages are added or removed, the corresponding *_toc.cs file must be updated to
-match.
-
-### Dependencies ###
-
- - Vi, Emacs or another plain-text editor
- - Python
- - App Engine - https://developers.google.com/appengine/
- - An app.yaml configuration file placed in the root of the
-   out/target/common/docs/online-sac directory with these contents:
-   -----
-   application: NAMEOFYOURAPP
-   version: 1
-   runtime: python
-   api_version: 1
-
-   handlers:
-   - url: /
-     static_dir: /
-   -----
+roughly (but not identically) mirroring navigation of the site. For exceptions,
+the contents of the Porting tab can be found in the devices/ subdirectory,
+while the contents of the Tuning tab reside in the devices/tech subdirectory.
+(This is temporary while navigational changes are underway.)
 
 ## Edit Instructions ##
 
-1. Initialize the repository and download the Android source per:
-http://source.android.com/source/downloading.html
+1. Initialize and sync the repository and download the Android source per:
+https://source.android.com/source/downloading.html
 
-2. Start a temporary branch for your changes, such as:
+2. Navigate to the docs/source.android.com project.
+
+3. Start a temporary branch for your changes with a command resembling:
+$ repo start <topic-branch-name> .
+
+See the Repo command reference for more details:
 http://source.android.com/source/using-repo.html#start
 
-3. Edit the Javadoc file(s) and save your changes.
+4. Add or edit the file(s) and save your changes:
+$ git add <file>
+$ git commit
+$ repo upload .
 
-4. If a page was added or removed, update the corresponding _toc.cs file to
-reflect the change.
+5. Iteratively improve the change and amend the commit:
+$ git commit -a --amend
+$ repo upload .
 
-5. Run the following make command from the root of the project parent directory:
+6. Once satisfied, include the changelist in a bug filed at:
+https://issuetracker.google.com/issues/new?component=191476
 
-    make online-sac-docs
-
-This generates the output in:
-<root>/out/target/common/docs/online-sac
-
-6. Start App Engine and point it at the output directory, like so:
-
-    python /bin/google_appengine/dev_appserver.py \ 
-    /master/out/target/common/docs/online-sac \
-    --address 0.0.0.0 --port 8080 &
-
-7. Review your changes at localhost:8080/index.html
-
-8. Once satisfied, submit the changes as described at:
-http://source.android.com/source/submit-patches.html
-
-Your change will be routed to the source.android.com team for inclusion.
-
+Your change will be routed to the source.android.com team for evaluation and
+inclusion.
diff --git a/en/_book.yaml b/en/_book.yaml
new file mode 100644
index 0000000..b7d534d
--- /dev/null
+++ b/en/_book.yaml
@@ -0,0 +1,37 @@
+upper_tabs:
+- name: Source
+  lower_tabs:
+    other:
+    - name: Source
+      contents:
+      - include: /source/_toc.yaml
+- name: Security
+  lower_tabs:
+    other:
+    - name: Security
+      contents:
+      - include: /security/_toc.yaml
+- name: Porting
+  lower_tabs:
+    other:
+    - name: Porting
+      contents:
+      - include: /devices/_toc-interfaces.yaml
+- name: Tuning
+  lower_tabs:
+    other:
+    - name: Tuning
+      contents:
+      - include: /devices/_toc-tech.yaml
+- name: Compatibility
+  lower_tabs:
+    other:
+    - name: Compatibility
+      contents:
+      - include: /compatibility/_toc-compatibility.yaml
+- name: Reference
+  lower_tabs:
+    other:
+    - name: Reference
+      contents:
+      - include: /reference/_toc.yaml
diff --git a/en/_index.yaml b/en/_index.yaml
index 946d2e6..a98b6a0 100644
--- a/en/_index.yaml
+++ b/en/_index.yaml
@@ -1,138 +1,87 @@
-fullpage=true
-no_footer_links=true
-landing.page=true
-page.metaDescription=The official site for the Android Open Source Project.
-header.hide=1
-@jd:body
+project_path: /_project.yaml
+book_path: /_book.yaml
+landing_page:
+  header:
+    buttons:
+    - label: Get source
+      path: /source/downloading
+  rows:
+  - items:
+    - heading: Android 7.1 updates!
+      description: >
+        Port the latest Android platform to create compelling
+        devices for your customers.
+        <style>
+        .devsite-feedback-button {
+          display: none;
+        }
+        </style>
+      buttons:
+      - label: Update now
+        path: /devices/
+      image_path: /images/landing_icon-porting.png
+    - heading: Securing Android is essential
+      description: >
+        Find out how the Android security program works and learn how to
+        implement the latest features.
+      image_path: /images/landing_icon-security.png
+      buttons:
+      - label: Learn more
+        path: /security/
+    - heading: Get compatible, get apps
+      description: >
+        Offer a consistent experience with other Android-powered devices and
+        get the ability to include more apps.
+      image_path: /images/landing_icon-compatibility.png
+      buttons:
+      - label: Test devices
+        path: /compatibility/
+  - classname: devsite-landing-row-large-headings devsite-landing-row-colored devsite-landing-row-grey devsite-landing-row-no-image-background tf-about-row devsite-landing-row-75
+    items:
+    - heading: About the Android Open Source Project
+      description: |
+        Android is an open source software stack for a wide range of mobile
+        devices and a corresponding open source project led by Google. This
+        site and the Android Open Source Project (AOSP) repository offer the
+        information and source code you need to create custom variants of the
+        Android stack, port devices and accessories to the Android platform,
+        and ensure your devices meet compatibility requirements.
 
-<!--
-    Copyright 2016 The Android Open Source Project
-
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div class="wrap">
-
-<div class="landing-banner">
-<h1 itemprop="name" style="margin-bottom:0;">Welcome to the Android Open Source Project!</h1>
-
-<p>Android is an open source software stack for a wide range of mobile devices
-and a corresponding open source project led by Google. This site and the Android
-Open Source Project (AOSP) repository offer the information and source code you
-need to create custom variants of the Android stack, port devices and
-accessories to the Android platform, and ensure your devices meet compatibility
-requirements.</p>
-
-<h2 align="center">Android 7.1 Updates Available</h2>
-
-</div>
-
-</div>
-
-<div class="wrap">
-
-<div class="landing-docs">
-  <div class="col-8">
-  <h3>What's New</h3>
-
-<h4>Android Security 2016 Year in Review</h4>
-<p>The Android Security team has published its <strong><a
-href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2016_Report_Final.pdf">2016
-Year In Review</a></strong>.</p>
-
-<h4>March Android Security Bulletin</h4>
-<p>The <strong><a href="{@docRoot}security/bulletin/2017-03-01.html">March
-2017 Android Security Bulletin</a></strong> has been published along with links
-to associated fixes. In addition, new
-<strong><a href="{@docRoot}source/build-numbers.html#source-code-tags-and-builds">build
-numbers</a></strong> have been published for Nexus 6 running Android 7.0 and
-7.1.1 and also Pixel, Pixel XL, Pixel C, Nexus 5X, Nexus 6P, Nexus 9, and Nexus
-Player running Android 7.1.1 to support the March Android security release.</p>
-
-<h4>Systems Testing With VTS</h4>
-<p>The Vendor Test Suite (VTS) automates HAL and OS kernel testing.
-<strong><a href="{@docRoot}devices/tech/test_infra/tradefed/fundamentals/vts.html">New
-documentation</a></strong> covers how to use VTS to test an Android native
-system implementation, set up a testing environment then test a patch using
-a VTS plan.</p>
-
-<h4>New Dalvik Bytecodes and Formats</h4>
-<p>Dalvik now offers new <strong><a
-href="{@docRoot}devices/tech/dalvik/dalvik-bytecode.html">bytecode formats 45cc
-and 4rcc</a></strong> and placeholder opcodes for <strong><a
-href="{@docRoot}devices/tech/dalvik/instruction-formats.html">invoke-polymorphic
-and invoke-polymorphic/range</a></strong>, which are the first dex instructions
-that use these new formats. In addition to a method_idx that gives the invoked
-method, these instructions also provide a proto_idx that gives the (static)
-type signature of the call site.</p>
-
-<h4>Background App Compilation in A/B System Updates</h4>
-<p>Examples for
-<strong><a href="{@docRoot}devices/tech/dalvik/configure.html#other_odex">installing</a></strong> and
-<strong><a href="{@docRoot}devices/tech/ota/ab_updates.html#configuration">configuring</a></strong>
-<code>otapreopt_script</code> have been added to explain how to use this tool
-for optimizing user apps so they are ready to run after the device reboots
-during an A/B system update.</p>
-
-<h4>Android 7.1 CDD</h4>
-<p>The <strong><a href="{@docRoot}compatibility/7.1/android-7.1-cdd.html">7.1
-version</a></strong> of the <strong><a
-href="{@docRoot}compatibility/cdd.html">Android Compatibility Definition
-Document</a></strong> (CDD) has been published. See its <strong><a
-href="https://android.googlesource.com/platform/compatibility/cdd/+log/nougat-mr1-dev/?pretty=full&no-merges">change
-log</a></strong> for a summary of updates.</p>
-
-</div>
-
-<div class="col-8">
-
-<h3>Getting Started</h3>
-<a href="{@docRoot}source/index.html"><h4>Explore the Source</h4></a>
-<p>Get the complete Android platform and modify and build it to suit your needs.
-You can also
-<strong><a href="https://android-review.googlesource.com/#/q/status:open">contribute
-to</a></strong> the <strong><a href="https://android.googlesource.com/">AOSP
-repository</a></strong> to make your changes available to everyone else in the
-Android ecosystem.</p>
-
-<a href="{@docRoot}source/index.html"><img border="0"
-src="images/android_framework_small.png" alt="Android framework summary"
-style="display:inline;float:right;margin:5px 10px;width:42%;height:42%"></a>
-
-<a href="{@docRoot}devices/index.html"><h4>Port Android to Devices</h4></a>
-<p>Get help porting the latest Android platform to create compelling devices for
-your customers. Includes documentation for HAL interfaces and details on core
-technologies such as Android runtime (ART) and over-the-air (OTA) updates.</p>
-
-<a href="{@docRoot}security/index.html"><h4>Make Secure</h4></a>
-<p>Follow these examples and instructions to harden your Android devices against
-malicious attacks. Find out how the Android security program works and learn how
-to implement the latest features.</p>
-
-<a href="{@docRoot}compatibility/index.html"><h4>Get Compatible</h4></a>
-<p>Being Android-compatible lets you offer custom features but still give users
-and developers a consistent and standard experience across all Android-powered
-devices. Android provides guidance and a test suite to verify your Android
-compatibility.</p>
-
-<a href="https://android.googlesource.com/platform/docs/source.android.com/">
-<h4>Help this Site</h4></a>
-<p>Use the <strong>Site Feedback</strong> button at the bottom of any page to
-request content improvements or let us know about errors. To contribute your
-own updates to the site or to view a complete list of site changes, use the AOSP
-project
-<strong><a href="https://android.googlesource.com/platform/docs/source.android.com/+log/master?no-merges">docs/source.android.com.</a></strong></p>
-</div>
-
-</div>
-
-</div>
+        We also wanted to make sure there was no central point of failure,
+        where one industry player could restrict or control the innovations of
+        any other. The result is a full, production-quality operating system
+        for consumer products with source code open for customization and
+        porting.
+      image_path: /images/android_stack.png
+  - heading: News
+    items:
+    - heading: Complete Site Redesign
+      description: >
+        This site has been overhauled to make it easier for you to navigate,
+        search, and read its ever-growing set of information. Find new tabs,
+        footers, reference materials, and more.
+      buttons:
+      - label: April 2017
+        path: /source/site-updates
+    - heading: Security Year in Review
+      description: >
+        The Android Security team has published its 2016 Year In Review. This
+        comprehensive report describes the measures Android and Google take to keep
+        users safe.
+      buttons:
+      - label: March 21st, 2017
+        path: http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2016_Report_Final.pdf
+    - heading: March Android Security Bulletin
+      description: >
+        The March 2017 Android Security Bulletin has been published along with
+        links to associated fixes and new build numbers to support the March
+        Android security release.
+      buttons:
+      - label: March 7th, 2017
+        path: /security/bulletin/2017-03-01
+  - classname: devsite-landing-row-100 tf-row-centered
+    items:
+    - buttons:
+      - classname: button button-primary
+        label: More Updates
+        path: https://android.googlesource.com/platform/docs/source.android.com/+log/master?no-merges
diff --git a/en/compatibility/1.6/android-1.6-cdd.html b/en/compatibility/1.6/android-1.6-cdd.html
index c17ba30..386d6d8 100644
--- a/en/compatibility/1.6/android-1.6-cdd.html
+++ b/en/compatibility/1.6/android-1.6-cdd.html
@@ -180,7 +180,7 @@
 <a name=10></a>◦&#160;The &#34;&lt;device name&gt;&#34; string MUST be the same as the value for<br/>
 android.os.Build.MODEL<br/>
 ◦&#160;The &#34;&lt;build ID&gt;&#34; string MUST be the same as the value for android.os.Build.ID.<br/>◦&#160;The &#34;&lt;language&gt;&#34; and &#34;&lt;country&gt;&#34; strings SHOULD follow the usual conventions for<br/>
-country code and language, and SHOULD refer to the curent locale of the device at the<br/>time of the request.<br/>
+country code and language, and SHOULD refer to the current locale of the device at the<br/>time of the request.<br/>
 Implementations MAY ship a custom user agent string in the standalone Browser application. What's<br/>more, the standalone Browser MAY be based on an alternate browser technology (such as Firefox,<br/>Opera, etc.)&#160;However, even if an alternate Browser application is shipped, the WebView component<br/>provided to third-party applications MUST be based on WebKit, as above.<br/>
 The standalone Browser application SHOULD include support for Gears [<a href="http://docs.google.com/a/google.com/Doc?docid=0ASeIKgIEGkvNZGc4OTRjZl80ZmgyZDhuY24&hl=en#resources">Resources,&#160;</a>12] and MAY<br/>include support for some or all of HTML5.<br/>
 <b>3.5. API Behavioral Compatibility</b><br/>
diff --git a/en/compatibility/1.6/android-1.6-cdd.pdf b/en/compatibility/1.6/android-1.6-cdd.pdf
deleted file mode 100644
index ba7b4ad..0000000
--- a/en/compatibility/1.6/android-1.6-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/2.1/android-2.1-cdd.html b/en/compatibility/2.1/android-2.1-cdd.html
index c910454..369944b 100644
--- a/en/compatibility/2.1/android-2.1-cdd.html
+++ b/en/compatibility/2.1/android-2.1-cdd.html
@@ -1,12 +1,9 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<html devsite>
 <head>
 <title>Android 2.1 Compatibility Definition</title>
 <link rel="stylesheet" type="text/css" href="cdd.css"/>
 </head>
 <body>
-<h1>Android 2.1 Compatibility Definition</h1>
 <p>Copyright &copy; 2010, Google Inc. All rights reserved.<br/>
 <a href="mailto:compatibility@android.com">compatibility@android.com</a>
 </p>
diff --git a/en/compatibility/2.1/android-2.1-cdd.pdf b/en/compatibility/2.1/android-2.1-cdd.pdf
deleted file mode 100644
index 7fe54c6..0000000
--- a/en/compatibility/2.1/android-2.1-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/2.1/versions.html b/en/compatibility/2.1/versions.html
index 52d938f..5d8c17e 100644
--- a/en/compatibility/2.1/versions.html
+++ b/en/compatibility/2.1/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 2.1
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 2.1</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a href="android-2.1-cdd.pdf">Android 2.1 Compatibility Definition</a>, 
 only certain strings are allowable for the system property
@@ -20,3 +42,6 @@
 <p>2.1-update1</p>
 </li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/2.2/android-2.2-cdd.pdf b/en/compatibility/2.2/android-2.2-cdd.pdf
deleted file mode 100644
index fbc1e77..0000000
--- a/en/compatibility/2.2/android-2.2-cdd.pdf
+++ /dev/null
@@ -1,4080 +0,0 @@
-%PDF-1.4

-%“Œ‹ž ReportLab Generated PDF document http://www.reportlab.com

-% 'BasicFonts': class PDFDictionary 

-1 0 obj

-% The standard fonts dictionary

-<< /F1 2 0 R

- /F2 4 0 R

- /F3 105 0 R

- /F4 107 0 R >>

-endobj

-% 'F1': class PDFType1Font 

-2 0 obj

-% Font Helvetica

-<< /BaseFont /Helvetica

- /Encoding /WinAnsiEncoding

- /Name /F1

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'FormXob.a31102908a592e8f94c7b4e032ffcc37': class PDFImageXObject 

-3 0 obj

-<< /BitsPerComponent 8

- /ColorSpace /DeviceRGB

- /Filter [ /ASCII85Decode

- /DCTDecode ]

- /Height 49

- /Length 11548

- /Subtype /Image

- /Type /XObject

- /Width 369 >>

-stream

-s4IA0!"_al8O`[\!<<*#!!*'"s5F.Y8OGjP:f:(Y8PDPQ!<E0#"70H8E,5RU!!$kRFE18L66KB5=s+('!!3-/!"JuF!'"CsF)XEA:eUihzzzzzzp=93Ezdk,!IE,5LSzzzzzzzzzzz!"O$O=]te*!A"3N!#0'J=]te*!C-Vb!#/mE=]te*!E9%!!#0X!E-)'[!GDH5!#/pV@:T?<!IOkI!%`.i;F:Ea!N5tu!"NX@;F:Ea!Or+0!"NI;;F:Ea!QY6@!"O0^B64+R!S@AP!&/;$Bl3nN!XJc+!'"M#F(51M!^H_c!+]V]@r22G!i,er!;^PLDe&hJ"/#Vo!%;>rEc_9]"3:HB!$kZL=s*eFzS#-/c9N;&m!jGd0=s*eFz2.HUdTBcIW)6m:H=s*eFz--ZDi'@d'_[`)?O=s*eFzo@O$D!!!!"('ntn1GSq1!!!!"$b$*9"d]2go2bnl#:TWQrR_)LqmZV*rMBPp"53_T_"M8\EcqE_z!!*,F!!$MOEcqE_z!!*,F!!$MOEcqE_z!!*,F!!%1PB64+Rz!!*'"d<#?g!!!!"zd<#?g!!!!"zd<#?g!!!!"!!$nIBl3nNz!&+BQW.4jJ;ZHdt1dD$@W^$Oa-C4]4'&*Bd:d>!\<'UEb1G]"41G]"41G`QQF(51Mz!")7n+A>Tf0K(cgzzzzzzzzzzzzzzzzzzz!!$kPF^kCOz!"o83!"<aS:/:ii!"o83!9eBD:fIDp!"o83!9eKI;agZd!"o83!9e$/7S*R[!"o83!9ds%6q[L[!"o83!9e`B6V[U]!"o83!9e$87T'3d!"o83!9e0+8l,Kf!"o83!9e!3<Drkt!"o83!9eB<:eUih!"o83!9eBD6;dd`!"o83!9e!878j0d!"o83!9e`B<*'&"!"o83!9eHG;H3\s!"o83!9e3:92Y`i!"o83!9ds)6q%(U!"o83!9e<::.tWf!"o83!9e-=8Q5Zi!"o83!9aDR!)NY<!)*Ah!&FU/!&ag7!!$kQDe&hJz,4GR4-BJ3-!!'kS8:U[?zzz!!%+PG]Woc!!#B)E-ZJ<B4uB06#^dZALnrqDIY:M+>PW)3<9*<!'ittBk@>F9hbU;!!!!)!!.jh!!E9%!!*'"!#bh;!!!!#TE5)r!!!!"!!!%>TE>/s!!!!"!!!!Rzs4[N@!!30%!<E3&!<E3&!WiE)"9S],!WiN-"9Sc2"U5/8"U,&6#71Y?#7(P<"UGJA#RLeE$46tB$OdCM$jd7J$NJi\6NI5i!WiE)"Tni1$3gY<$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$4?gK!"fJ:0`c7r!?qLF&HMtG!WU(<*rl9A"T\W)!<E3$z!!!!"!WrQ/"pYD?$4HmP!4<@<!W`B*!X&T/"U"r.!!.KK!WrE*&Hrdj0gQ!W;.0\RE>10ZOeE%*6F"?A;UOtZ1LbBV#mqFa(`=5<-7:2j.Ps"@2`NfY6UX@47n?3D;cHat='/U/@q9._B4u!oF*)PJGBeCZK7nr5LPUeEP*;,qQC!u,R\HRQV5C/hWN*81['d?O\@K2f_o0O6a2lBFdaQ^rf%8R-g>V&OjQ5OekiqC&o(2MHp@n@XqZ"J6*ru?D!<E3%!<E3%!<<*"!!!!"!WrQ/"pYD?$4HmP!4<C=!W`?*"9Sc3"U"r.!<RHF!<N?8"9fr'"qj4!#@VTc+u4]T'LIqUZ,$_k1K*]W@WKj'(*k`q-1Mcg)&ahL-n-W'2E*TU3^Z;(7Rp!@8lJ\h<``C+>%;)SAnPdkC3+K>G'A1VH@gd&KnbA=M2II[Pa.Q$R$jD;USO``Vl6SpZEppG[^WcW]#)A'`Q#s>ai`&\eCE.%f\,!<j5f=akNM0qo(2MHp@n@XqZ#7L$j-M1!YGMH!'^J^eG-NC01u",nG`Ffa4e4cpM":c88PCn1>L,"M]>S:ok/CblnWoh&#FYmpsZ*f6h'8mIO]^cdki!c&P7/NgtMOeqa+M.%A^H91+Y[F`*5e<*0Mi!INs5)nE7bT"_o(ZnRPP2Nh[.g9G3_gNKo-lLr5u4W\?PoW5p3@jts8l?<$bImu"h-G_]Y9cn@#KZ+/=&hgW]6hUSBAOXXZQb5utFf-?0\bAC!hWk54??CH'+Xo;O,jZG?r;L%q4D\)X+`4lUfe,0a9]im!P8(?-k&mdiO\P%4N?n)n$Q%8b5Fp!n'):A!Ka'XdT$0Jnj:W*cqej&YZfjBR'Fe(>,CGj$GbqP,0%C8O#^@IG;jCJ**k\`QbG[BRlGD?)2bH'P!Mo.J7I.habPKfAp*E`N;/hl%*^`@[$cPM&TPC,dJ*Zp1[)*CitkYc-sl>I+ngHfO/M)V4C(nk#UJIB;1SYM_H:A!sdj,-^>D82D8Dl2B[R=?+S!,173r#XEH9g\0]*Zr/drfuTXdO0tuK)O\?6HlmA+5R1C$_NdeK?,m`.fH'T-XM&0?-thFr#p\uZgaIr8Zpk6)S!%tSk+OlB=:NoQP#<P2]:Wr2f="DrKb/,Hs9gg6Wro\]p?!I/9;=5l-Q5-Z-+3EN[-)A?ml.3+HLm^=5jbW]qG/T`EJmkoT+fW-h,o[rOd)oNn6P2=CTdF(LUlW7b[`':!8PYA<L,<_K!Qd4$>c/lfIC1APF]KP1DaBXi7%4.e$[]KU;Z<[db]32%;q>L"]b>JZ[uV==1hB9*0-'#9;<UJ:9A#k3q:d?OD68Hn^W!\u#+g/bYBLAZRMZD0h>MM%_$IUNI'E$j\(?NWGP4B3u0_qSMQI"n=4?iVB/9ID:Og%=j<7bA@^)R9b3iD:0%hP1do%p#`.@(VkB)$2ELUM*<9Vrk%0LCtK[W9<E)&G$2U_1Ft7L)CcLP2`<EVa0&A%[Y7.ZH'R9if!jdcZr'8(FbLN,5Qqj!5Qqj^kn4j[E2oZab]!RT-B\\/\V2Xfj]Ngj6R/@D<X4^P*C6NEHZ]A=<B7]^iTko40+?10fd<OX->571\j`2]`cCAdG81rWJW:1PC]=AIr!hV7'kr+(nHXkZ[FFl47[\$92t)PF@rNAdP!B&(al$d8WJeVjK9]&kMG6S-Uq)sd036duDVJI9FH,!&U:LOC<@p/JSfQC#Y;FKK?F%2Re)V+ugY6!ZZ<K?7(0+7)'=@8]k\Dn:.<lI(,!Wr,iWL1j>)SHGR+N%)B8=LT_/S.MS/gRl3N%hQ;c.V8'W3Q`G.!XMlL+:j/TbI53XR@&WT$,QBQmLC>2Hr(B/TVD9oN.T8J>?"EJ09*"l#0TalHI&S#^<a]_fm.i]oa^,D@!\!&Aso"6sZ5;O_]!9(CeE]'J*:O.qL]^aPq7!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!9X82Hrf`t_7p8jN4`^a_VJg+@><Jio$8ff66IN^iE5Y9_ObP^)u^1+i/PZ._i7WSn4hD",-?@27R,t#BRf^t+8R0RpMUDk=_W=&e+ESsdPrA(as;]Y:a2Wf(]Y&2q=ZHV`7_U5ic=r$.QD0fGZ/h[C86u`hcVI5h$dMe.ZPt3a!^@8p4Mj1a/pu^o>;/G>?t>d$gS2=!TO]]X;OT1;mhAc,928sSepAkmHsDh_7h>/nA^aPm7159;`$;e>J+sodOE!EP"BTu,Ba&Hj!1#e>5>B$$2%e=DnL"f)d(A#e00Z]fJ`p[;H+^QO9lrs4U!t2'u\a@:0j+3`C3kH3h4`KQV)8[<i4s.h<b+-e^_)73f1j*lHKbGrX't@dnnS'ZIZZ1X&rTKiEkk+:*RgWbb0T>h\eV.f<K]lpo!'=L)pVaa8RC"/Z5>@P&12aXr75u`&!-"e/X%"8HYFP^\B3GKp;T;"RRl)[76bF?A([#?^V!d+CG^V%L,FN%maIXm=#!7-AgZ1qYJZ*oR^iK0cWR!R07Rl(qS,5:Cg&4+[/XqAD4AID)@]qrr>3(QT;sO2gZ=trX(aFE9GF>F/p&%"PlHP*o`C_*^/GQrr<N$:](TX]t<5,Xf[Z$T+,"-gS@]LK4mS@JNtOs,iF!3:ZGa^q\eWZ>X,Sc`!2,pJPDZd&_[g.*_Mp!"]P;n!"M'tkJgQ_]I#EfU&Cf(ou>P\KNBInc/%u6?YB;#F]1r&Ij:cYQi%O>iI8JC6)8:f):\;WXs?tNfbulGN0B4BJdS]\!<#"2V>PB/d@kppn8*P-f<i`%`1HcV+Lec4$V8G/a^`*o)tVB8*UCh^i1j<g:[n*DeJcjlEuqVr8bNV0)CHhPkXm;EYc5BUJ,)%,&,uX^Iae;s8M2N07hBYm:P@!^pknUD<s]4TKgc.eNBJ8!es=eTm$jO)Umo&TTCDC>"b4oYeUR'<.eKoq5IAaf5!9jc*<t*_a&0-u8TA6d(FCnW^,Al5-m_1)#UFE2-`m)]@:c;551&s#3mou1Mb1Ai`=`>SrS!iqgll)/r"=T%5PFU:Q*$!<$qAh:0uPuLb`FR;Hh6p5[uB>%P9$"5)iTe$SgnIfO0VUDk)4F];Jk*iWF*,DocW:=H_-Yqch=R3#Jf.r0+M`_(V5X+/0\#,Au_RRal'e9!#(!8!BbF^MW$-Oi1k`$P3!>NiV'Mj7DF*nF%%<%oa479jstZ9#OS@`Ho^`Xh[[:Pi![:3C)3Tshii9F._a`X'+qcq!?'g'jE@^Wq"OYiplFE1_`Q0JlJD[kdNZAf0Js7(VjKkP_u,&%Qt*LRGB>3b?8iO;Q!>@X'.bJK(s8,lUp/:1k)\/;DUmLhb=&rdC/qT`QJF*=T>qJ%SeTYgB7$h<)H:eC2B)7F['=t#gOhOJL6Hd=L$'ZuaMiDmlne1jZtO<j#rdV3%79(S!*>J2DW6ltm3"-\m&B%qP]f%crr=%1I08C<r0Y:_ra6Ybrf4Ri^[P"Eq')9*rJ`W5!9lAKD=+ZGhhs7;A8A2OgCMTXJp'jT;i5GjX/)6[D1+p"8u,be7Yci(4q8+X2ak.)o^-&]U\cU#CRCr*Ym)r(=3O&'mdg+2WS<TH#Eh4L!;?0<jm^U8Y6F]a(`$3%i;6-b`rXD*X5KSbmB&#]J'(-c&,Ps[rr>WeW;cj74'QM#!0=l)lu-9'@@DG9Q73Vj\soJu&_mplH("VW\@rm+T`l9*35lT[[_1+l.<g3t;,+M+HC%/"'S!r16#VM3TK)!?\BjfNA,&(ST>BD(r%?hSn:T#E']p@89=,!V%KJIr#oFe:#UCLj+E]Hmg"]`=T098oDXj+N#=).JN"mkiN,aaNVu@"XU)d1Q[]t4ba)to)!TAKCTuZ'rj^2@b'u]o$'4A%(ls+O0nS4ft&uO[Q_j]l=GJ;e"-W2`l]A2a;B:J@BpV.\3+hrRZ22'ML:hJ4Te0RS=6g$\$?rc;fbIIKG389C4UQEtijWp-6p$.&!f-Mg2DuTeb&+M%H^8Lu2d^Q(&J)qrA+8+oKo[bC:U;]6-%HV_;@iOPBdONH8[5o13n;jR#rmdA8!!hKQQ[l4;-0b9F`R*/ko\lXjLkqnd&*NBBPd$(!_dGA.k]8uHTH=a3oIks-rr<RAddABM?^&]gm77i0j@^.?4iod@:6gV3FoMH`;##87!+/WRkkH[ArOBW'gpMY.qR$8&dHOu'G?YZ:Tu<1po$_Q:4lmC5Qa+2fT3K8oVtP%O[>LGj9Zm<nIQL3m&&U;t%fZOf(t=K-)F>b,[5<HnAcsSRStM@o#GN.(^'B%8n?9m%>uL:3)K"TAl$$nVMoAM'7KfKGUuOO@+S>E*rl`(IDr)6/!3fB$!9d-`62pofgn#1UGd?5P?Sh(-N)OrFNO"N'e)%bXUGC*blBr[pX^tBiRWTU>MGDQs#sp-!bBl1\[sa-mUq%.cT$?fCj0+19"6anhmtpB`m[!_E>K729WGjOoTB78)5j=f%5j=Fn81'5V'Y&k+,`3HY(s!pG^2X)PJre"jn99V]1'$^@bX)ub!\on"`-u10LX?&$j9oW#!+)r1!9bW@O"AQGGciO?0GA6T:lQ8328%rs/&&\[$]LRRj4_JPn1PZ.hu3cJVi(-h$q&s4<q#oHnk3W+'#tiOOc$DD,b/BbB9G!23`j&Ib[7X2XgGjMJ&GR%/^^DPk2\rU-nKqPh`*d*Jb`@X(M4Q8%"89\QW@'sM4BcnJt8-9c*OnDl7.s[Bgpb<^5r9o"VpfLH)S]!XEZC"ZaY+qh((u[QgRfa80.5akRDklNd`AN5N2?ek4k(Bl6WgYiCP8@Fn6N"pt2j1NQ&@8EX"NL!(c\,paA"rXM4liY3!,^Q7[C`'SSh`#!$aWgGg)I$KchP+8IYK"TJJRY)iS_Uh77X]L0V_%.c#.0!oUS_pMIm/k$4TeXTQPV"NUDHKbo\LGEc@7oAdQp>+/G-@!PZ_B'He;m'@ge]OX\NuJ?L/V>U)E1o`mai>7C>PP])D1"><>N4Cu"im?P)R\[jm(IaTOi8!o3s.4\0[D]q*Aa4:h>@Jc\$YoRi<ZQ&dPX3+Z#[+B:g'G\@tEF?,bF(\?6/nqg=o@!@/NR*RbB]`/%nKlm!t<Irr<:<m?,F(GcZB1@5+&W5M%,0pt;j#fgaKOaj"B2m3d@br/`j7,d47*m!mrg?Opb]N\*W63kQ$1@S*>\.7t+V\Jb>2g@]rPrWpo#*^@V:X_h90>:$jRaH3luNK'E/Y3%:8!Pumo`Gm!.`MK]Wm+LA)Xt?E2i0)AV*RHO#c.kt&8a(?0%$&P%HLid)1H54FT2$rj3.uAQ!+3a'\aL/Mr];'O``J0Hd_a0>$%"O)bt5s@W4-nlIIHA>o7Lbhl#U1srX([D'Y&:lpj&r4&7QlI8`G_sHBeWnl'#C3_9^k/_4MPAGAZ7GD[L4tIF[\))d-d8,Xu<3+]Gk4ntR3%A%d"lZP6SB?N@_iFElbHharg(0E;-?r`TtqXh6Q?o3O7_dj"elJrs7H/Kms4,>KB$4O^0!\@+VXSkjb,Y%jA[)!/-qb\_`TC=C/PUBs4aN,5NZm3LG0>$fCeOE4B^.rTcV4ceX$m1\E=J@7A!G`iH8]?C0Q!+W7=<A)+-QZC"I>`^b`,k)9R1O]K+dd_^.eSZs\Itmg-NLdE[jOGk')?BR58!/b8aZ(/#E]_m@Ib#:cpV4,&_eV?WFI!eWYXr;d""U@c+KGU\"EB'$9OH[\BpLR?HA(Su(@\];b2!XD&kVp"9mm4OO3[?'-H7^?.Tfq$iuUVlh!YCngtTJam'c;n[-&p">nQ&04T3".)>HS;[ltbZ]JlhTVTre.H`6X()0In^2]^*C"D!)4N/hW0&,uWJItiD.nO9X92.$l/)F;')@=n(/j,t^33!)DP-jd]FJd-M9afK9]pa@Y"l?=rW)rQaQX4b;`>GHXVEXm%l1kn`8_8]ZkDt]dtorS('eb"^k08AlQ\[9F_`m[Q.:G?At43VA]WD3XW-'!8SJBg.S!#(^9Ge>A=*(MQFW@Tm$)(o\]Wj_V&f'`7Y``8OO;SU<M$faasmfn.JnDo$@nSu($Y%9=jg"IQ_B5fVGOoPK),k7#HO:REP!5lji(&n8%hc9[V^ppDBr"MF0D-Oe08thC8DhG%M&\?Gpk?g\oeeV'?Heg:?i\o%i,Y$\7)[^C+DVgc$)"b#<`8`hP2rZrK%g.`M)P.O>\*fMO-TH24gK(c:?dR33P+,%sa3XbcnF>rMrrCG*eN`OU3p?PYrnP6tIO"Wnf>4qB*i#Oe?d>n.bA^?]UlgZP)3j5cM#_K\-^$!Grr@Xi=P8`Cpm4koZ2L?Q_\&MKhln7cF4V9Tig9A]Yd0&E^V`3(.nJ6:od!,+;urOjjpe#FHu<bHACo)ao?K4k_Xog>XtgZDV&RkV;-HSiZhW!ErH;Q2$?]?+2UA3JU5JoRl9'"Yh"Y=;mtmYDmA'/_R.o39AuN1:=i)s?Z$C5HjcAD/=<40"1QH]B<f-]\r-6Z^HX/R-rL1,UM='5'jde!k@1j:lh6Y3bF,lYGoZ\-@\X*Z`/*@X'*!S<GC6`9Gbp^GD>drg<P0p=u8t0k`:<*V/1ZD3KYDIRBf!48MKlVEMh+A%UEH9''N9>18Z7@DcQN[!-)9%"%i*BFEa6]5SD\;2qHlfrPm'TK[,Zbc4nsJJDca$+'NEBSiS=pf**=d/`m1f.5'ua\I@;#8d`ta>LEN@7j^3+-;)^sFk92-&Mmnf9-daqHGL%0fT:WNJ8g1*XYphOC/%oLd&[04"&BeAHiPmj_)8J)Rl)p'D>\K1VRp:g<?ip4qD_o&&VnD9"EX53#$NJ^t2Vcu"%<@qd<\4$RW/BU#'&?gJU\<d:YphXJ\\@L1mMLpJMN+:$Jh5$d1[sJ%B[_7sT]=lF<LUqWjOl.5j8^q-&>[$@bd*E:a.-hMH&&<g(/,Lf@"3/%lq!7G`=RcoVD_19&^6*:#DBUa1jfTWUb@C:dg`3I^"`oW]r<5W<"tq+:iph7CmVP'2D(Rp:_j=`V6JN5gp,k;-oC-[Ur+5BL8@@rRLMo%!@FpUa'pK.`W+_u'9!1oJ&2VdtlWN,SoFfo+!RRsG>WdHZ[9"6k#dh)G^4WUArN:S\pnQk._T9AOi;Wd'YH7D1Y9SX5"Cbc<,\9=a!Q;U\rpDl"c>d2#e>\brR&hqu9%]SOO!7s&me4+jg3\*Z\J69`RbaQ<i,@?lj#sSu[*(FYB=lts+L7"Qe88^*<4Gp/6\)Eqj:6-"c?aT7?eJ)fh\3Xgn[$.u+$Lfl8pq=(7bUhN[CLj]B6bL7D+>P&.S'5h)'i_*I0&;$2I.9=g2<$88rm\a_[E2K$<7.h1#%T#:G:Z(_H$)jo.5:TX?EBs3'o&eQH?S%1U[(kpNt\T.:"qqf_J=^g2Fsfg#)Lkf7#1DGN!trM"LXcAb%.!#p`?QZ:MlT@>o*,KmmIQk8eRepoXEYI!#/*i*4N^[bnEOX(hO2@nA!_QSYjGFaoZM8cd'E8\c5?O0!#rWph>e;oE,6\W#c]X3,<Zq&o\;M=Dl=\ZGL1^CYKnWCo^+J&?bjhBhYMm%aR\$L:Tuo/0P;p$d<AIUXUqcB(FKeU`r<*"i`;?=3R@C4@-!-Be9dPMm8#3`X1spXd"-W3Y(^!KK!J5fnj%&Z-7`P&l2qqLXUtC2f.\j01M%4aBq-3.!KFMro_fXP6Nn)`EuY=mB(peMQt`IIWYSHu!g#G%a&l[d_9&RSqcCI7YP.":G@2gSF_H6P)/=&'V\,1;C9,_]O\\hQu1%ME_UC)>-X^$=i8PgHoM78<G0W`,"s(goMG83:2kmJYJnQ_,r6`?&c]nXHLP&p:")8-180YkrAA"mH,cf1tQg2aa\-QNi(Km&)!.D=c-WuBPs5*A#Wf`&i88elW_-.cbb/NGQYjpmu"c#Us5gmlh=5CXKIc1Pu8bKhW`QL1s@kd&'LIC7Xa#J;S_dn17iDS0[)9#`6Nt$,&r8M>h:O!]!^!]5uW0ddW_tfn*I79*uT<-j4D4T:LEVAjfP?1d]Kq4p?`hum^[O?)_`5I;B$jc)='bei%GuJ!5j9<GgUmpHJ1ZhBb$rIlsNX@A;#R^2M8Z@gRS2ZNbdi..FR.e*A"Z/K2lL+6Fs=kQYfJqjaLP/]Cc\F\Phe^I/EePp]nff/GOqgrr>pca+j%?#bf`nNo@)lg/.nB@:3Ug@6k7`,ie!)9'j</I03aE0C8]=X6I>>dOoI@I-YD\er[8e'j8ng#b[B4ahZg9H37KI7<I/?>W$/^5A8[#ifpnGD%99%pXF)LI,8Lorl8=kpo/PsX'Z-WYMk/'7[KlQq%.:BY40VW-L?8e3Wjm=b@_[m%.XTUO2#,lLAJZCY-n90%/`]-nFPJWdTkG-aV>\RiZn8aPtt\`GI@\Uq?su^=2dtfn)4erY7o+>%:&1EIJ(AtCQhB$8Chqa!6h_nJ8b`DN8l95-G6G+KcB"9(b*j7q9cKSdXK<7CO<@?FL"J@m^6o=9W@oG>4t-krMG#FBcdOhddA[#.5&:ko15$K8tfgM<!"%JgZ9]Cc8kRbpF_7-dB*EhrK]SG!8f!5GJbN,8&4R&l^%D&pH%0./`[DMHBm8[$a;W1ei8bqaQQA063sc2kH/1.gb"H*ES/K8=u!q3^ESXsc;cI;S_KC:GAdE\IumR*i7i"u$M]84f>\mKr$(q7j"%kMp`98u-2s`d*7cgFL-Ve[bT0;+&-m]Lp$H+)f8b4`p^cBAL-HV>DrV:3gHM%,9[BQ\P6Q56->?"^``/lZ*9/ED7npMB.*Zg<cRa;ib+")V[o+YJP47;*V4F-!ddPF'Wu4N,Z/jdZ4skZ)rM?k_:PQ;BZhC5n#1O9/RGjNb<&0H]8;ND3c>q-KduiP7^M5ufhC4*N<RAAbU1ohV\!ebpTX\8k#+:iI!K!@D%E*-/[mOKp79heieYA*"mOiX_@\B^2\AgY9=1+e;QL=56e[*qBmdAcSHmR3ZoH/d9):8%\G)GS._tHo3`5;a(8.f!#d"3e1m7InJrrBB,m2+cC*U'+'DYur$pk%Mb8>`f(Q/a;M^2O-Ee[@NI</)CNj,=oQb)5i_Sem,qKu1]lGu:VrBu4R2eYC<fH98=qg(c)ba][?<aaY**3dc2IjkuVhL";m&^8k^#3MI/1/ZpC9,`<cIFD;WS7EZ?p!W(EWp`JG&SJUYQ@IS'l4@.sf:eaY^:ct]bR7UI"AiCibaN=V+Y=5BI4Z:2]dr%!j>1"rSDW#bW@$G55NIb,2*Phl>`jrDC':p-^>8rXA4C)]drKk89`]TT)`Mfh?^#*Vh.+>M>]<gYKqZ_:;g.+j^j42tu"j';o;6_3@Z7%*X!k=kRIK["PH2DICh@\1`;&6\GP?g-@Q+5e^=A$Li$NS=VBu)ola+<P8hsaEKJ_*tD>f!OeP1^kt>Bhg[.2_\Tn?ZWi8b]C*i7I>+n@RV5V`q`OFM>B%RNiBWeLhV=MDKia![9&<##6u/3$_SC;W'*39]$.WQ=!Do)AQa[;cW!YnUnS+Mb,O5QF>8`a\dH-g=GjT5MA'3*]3C'm7$O1`*+OC05e/o>FS!&HO[SL:jH,S=7[C?-53#@)<VmRYAs)]M^O@/-`VE7$._&b2!OCj7i;S=2F'h,h-)X:l1c6R%t_a[.s!_!C0]1_Vn/X7DnOml-Jrn)rr@\d&AC:+bZ\VPnETK9I_XBbC+XH!M!\eZYuO/J@n'U"pL=>Qnot2M&T3%WIb4QPnG`KDDZ1+%BJt0acf\V>>=tq/85m`VRRBsP=N1m\Oq1KA5/O&.6iJ7c,$B;6b.3L'?rLFEjat-E\WhBfk1stN)>b4f="OrTIr7INps[8%hgl``4rCu_<o6`aNo@)lg//0"[jkXD\thgYESt[o,/*GEJkMXik1UQnaTJOOj!:T*VkUoG#EdBLk.&WWADFFpQWdO46]kU'C@5c.Pah)c-gVH'Ii*D`_0Ys&]>Ji]A'_3U_]A@R(4D$o+^:*136j3K3'8*dg;h#.0_%*@hhJ_7LV,KkHZ*]#ip(l(%#G5Xi-`U9g`'7R>6>4Xi7GY>?;u/2#p'hZOo&:.3&nWh0)963Ssm'*6@G$jI"?q8BVLC]"&P_L-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ii[!U5nkC5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Tg$Z~>endstream

-endobj

-% 'F2': class PDFType1Font 

-4 0 obj

-% Font Helvetica-Bold

-<< /BaseFont /Helvetica-Bold

- /Encoding /WinAnsiEncoding

- /Name /F2

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER1': class PDFDictionary 

-5 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (mailto:compatibility@android.com) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 55

- 626.125

- 145.135

- 637.375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER2': class LinkAnnotation 

-6 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 55

- 747.2637

- 0 ]

- /Rect [ 70

- 564.9375

- 117.5275

- 576.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER3': class LinkAnnotation 

-7 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 55

- 456.5763

- 0 ]

- /Rect [ 70

- 553.6875

- 114.1825

- 564.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER4': class LinkAnnotation 

-8 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 55

- 613.3887

- 0 ]

- /Rect [ 70

- 542.4375

- 107.935

- 553.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER5': class LinkAnnotation 

-9 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 55

- 530.11

- 0 ]

- /Rect [ 85

- 529.1875

- 190.045

- 540.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER6': class LinkAnnotation 

-10 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 55

- 420.985

- 0 ]

- /Rect [ 85

- 517.9375

- 172.12

- 529.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER7': class LinkAnnotation 

-11 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 55

- 344.6775

- 0 ]

- /Rect [ 100

- 504.6875

- 161.6875

- 515.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER8': class LinkAnnotation 

-12 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 55

- 291.9275

- 0 ]

- /Rect [ 100

- 493.4375

- 178.3675

- 504.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER9': class LinkAnnotation 

-13 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 111 0 R

- /XYZ

- 55

- 742.865

- 0 ]

- /Rect [ 100

- 482.1875

- 184.6225

- 493.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER10': class LinkAnnotation 

-14 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 111 0 R

- /XYZ

- 55

- 678.865

- 0 ]

- /Rect [ 115

- 468.9375

- 221.725

- 480.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER11': class LinkAnnotation 

-15 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 111 0 R

- /XYZ

- 55

- 246.615

- 0 ]

- /Rect [ 115

- 457.6875

- 195.46

- 468.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER12': class LinkAnnotation 

-16 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 111 0 R

- /XYZ

- 55

- 160.115

- 0 ]

- /Rect [ 115

- 446.4375

- 206.7175

- 457.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER13': class LinkAnnotation 

-17 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 113 0 R

- /XYZ

- 55

- 722.115

- 0 ]

- /Rect [ 115

- 435.1875

- 200.47

- 446.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER14': class LinkAnnotation 

-18 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 113 0 R

- /XYZ

- 55

- 657.2975

- 0 ]

- /Rect [ 85

- 421.9375

- 180.0325

- 433.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER15': class LinkAnnotation 

-19 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 113 0 R

- /XYZ

- 55

- 306.9225

- 0 ]

- /Rect [ 85

- 410.6875

- 160.0225

- 421.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER16': class LinkAnnotation 

-20 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 113 0 R

- /XYZ

- 55

- 219.365

- 0 ]

- /Rect [ 100

- 397.4375

- 197.53

- 408.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER17': class LinkAnnotation 

-21 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 55

- 614.615

- 0 ]

- /Rect [ 100

- 386.1875

- 193.36

- 397.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER18': class LinkAnnotation 

-22 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 55

- 485.7975

- 0 ]

- /Rect [ 85

- 372.9375

- 194.2075

- 384.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER19': class LinkAnnotation 

-23 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 55

- 297.4225

- 0 ]

- /Rect [ 85

- 361.6875

- 157.5325

- 372.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER20': class LinkAnnotation 

-24 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 125 0 R

- /XYZ

- 55

- 548.2975

- 0 ]

- /Rect [ 85

- 350.4375

- 196.285

- 361.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER21': class LinkAnnotation 

-25 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 125 0 R

- /XYZ

- 55

- 450.4225

- 0 ]

- /Rect [ 85

- 339.1875

- 191.7025

- 350.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER22': class LinkAnnotation 

-26 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 125 0 R

- /XYZ

- 55

- 385.365

- 0 ]

- /Rect [ 100

- 325.9375

- 147.94

- 337.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER23': class LinkAnnotation 

-27 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 125 0 R

- /XYZ

- 55

- 266.865

- 0 ]

- /Rect [ 100

- 314.6875

- 161.695

- 325.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER24': class LinkAnnotation 

-28 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 125 0 R

- /XYZ

- 55

- 159.615

- 0 ]

- /Rect [ 100

- 303.4375

- 144.61

- 314.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER25': class LinkAnnotation 

-29 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 133 0 R

- /XYZ

- 55

- 645.115

- 0 ]

- /Rect [ 100

- 292.1875

- 143.3575

- 303.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER26': class LinkAnnotation 

-30 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 133 0 R

- /XYZ

- 55

- 592.365

- 0 ]

- /Rect [ 100

- 280.9375

- 174.1975

- 292.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER27': class LinkAnnotation 

-31 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 133 0 R

- /XYZ

- 55

- 418.1388

- 0 ]

- /Rect [ 70

- 267.6875

- 189.625

- 278.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER28': class LinkAnnotation 

-32 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 133 0 R

- /XYZ

- 55

- 200.2013

- 0 ]

- /Rect [ 70

- 256.4375

- 197.1325

- 267.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER29': class LinkAnnotation 

-33 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 134 0 R

- /XYZ

- 55

- 747.2637

- 0 ]

- /Rect [ 70

- 245.1875

- 159.6025

- 256.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER30': class LinkAnnotation 

-34 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 134 0 R

- /XYZ

- 55

- 675.235

- 0 ]

- /Rect [ 85

- 231.9375

- 147.5275

- 243.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER31': class LinkAnnotation 

-35 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 55

- 698.7975

- 0 ]

- /Rect [ 85

- 220.6875

- 155.035

- 231.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER32': class LinkAnnotation 

-36 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 55

- 480.1725

- 0 ]

- /Rect [ 85

- 209.4375

- 147.1225

- 220.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER33': class LinkAnnotation 

-37 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 141 0 R

- /XYZ

- 55

- 747.2637

- 0 ]

- /Rect [ 70

- 196.1875

- 174.1975

- 207.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER34': class LinkAnnotation 

-38 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 141 0 R

- /XYZ

- 55

- 571.3262

- 0 ]

- /Rect [ 70

- 184.9375

- 155.8525

- 196.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER35': class LinkAnnotation 

-39 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 141 0 R

- /XYZ

- 55

- 320.2975

- 0 ]

- /Rect [ 85

- 171.6875

- 124.18

- 182.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER36': class LinkAnnotation 

-40 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 146 0 R

- /XYZ

- 55

- 607.115

- 0 ]

- /Rect [ 100

- 158.4375

- 244.645

- 169.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER37': class LinkAnnotation 

-41 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 146 0 R

- /XYZ

- 55

- 511.115

- 0 ]

- /Rect [ 100

- 147.1875

- 171.685

- 158.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER38': class LinkAnnotation 

-42 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 146 0 R

- /XYZ

- 55

- 469.615

- 0 ]

- /Rect [ 100

- 135.9375

- 205.0525

- 147.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER39': class LinkAnnotation 

-43 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 146 0 R

- /XYZ

- 55

- 404.7975

- 0 ]

- /Rect [ 85

- 122.6875

- 131.695

- 133.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER40': class LinkAnnotation 

-44 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 146 0 R

- /XYZ

- 55

- 253.9225

- 0 ]

- /Rect [ 85

- 111.4375

- 171.7075

- 122.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER41': class LinkAnnotation 

-45 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 146 0 R

- /XYZ

- 55

- 165.2975

- 0 ]

- /Rect [ 85

- 100.1875

- 162.1225

- 111.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER42': class LinkAnnotation 

-46 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 148 0 R

- /XYZ

- 55

- 710.0475

- 0 ]

- /Rect [ 85

- 88.9375

- 161.29

- 100.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page1': class PDFPage 

-47 0 obj

-% Page dictionary

-<< /Annots [ 5 0 R

- 6 0 R

- 7 0 R

- 8 0 R

- 9 0 R

- 10 0 R

- 11 0 R

- 12 0 R

- 13 0 R

- 14 0 R

- 15 0 R

- 16 0 R

- 17 0 R

- 18 0 R

- 19 0 R

- 20 0 R

- 21 0 R

- 22 0 R

- 23 0 R

- 24 0 R

- 25 0 R

- 26 0 R

- 27 0 R

- 28 0 R

- 29 0 R

- 30 0 R

- 31 0 R

- 32 0 R

- 33 0 R

- 34 0 R

- 35 0 R

- 36 0 R

- 37 0 R

- 38 0 R

- 39 0 R

- 40 0 R

- 41 0 R

- 42 0 R

- 43 0 R

- 44 0 R

- 45 0 R

- 46 0 R ]

- /Contents 237 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ]

- /XObject << /FormXob.a31102908a592e8f94c7b4e032ffcc37 3 0 R >> >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER43': class LinkAnnotation 

-48 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 148 0 R

- /XYZ

- 55

- 583.6725

- 0 ]

- /Rect [ 85

- 730.6775

- 115.015

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER44': class LinkAnnotation 

-49 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 148 0 R

- /XYZ

- 55

- 419.5475

- 0 ]

- /Rect [ 85

- 719.4275

- 152.53

- 730.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER45': class LinkAnnotation 

-50 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 148 0 R

- /XYZ

- 55

- 310.4225

- 0 ]

- /Rect [ 85

- 708.1775

- 185.86

- 719.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER46': class LinkAnnotation 

-51 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 148 0 R

- /XYZ

- 55

- 169.2975

- 0 ]

- /Rect [ 85

- 696.9275

- 126.265

- 708.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER47': class LinkAnnotation 

-52 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 152 0 R

- /XYZ

- 55

- 388.5475

- 0 ]

- /Rect [ 85

- 685.6775

- 152.11

- 696.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER48': class LinkAnnotation 

-53 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 152 0 R

- /XYZ

- 55

- 322.6725

- 0 ]

- /Rect [ 85

- 674.4275

- 135.4375

- 685.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER49': class LinkAnnotation 

-54 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 152 0 R

- /XYZ

- 55

- 256.7975

- 0 ]

- /Rect [ 85

- 663.1775

- 119.605

- 674.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER50': class LinkAnnotation 

-55 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 152 0 R

- /XYZ

- 55

- 202.1725

- 0 ]

- /Rect [ 85

- 651.9275

- 138.7825

- 663.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER51': class LinkAnnotation 

-56 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 152 0 R

- /XYZ

- 55

- 104.2975

- 0 ]

- /Rect [ 85

- 640.6775

- 173.7925

- 651.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER52': class LinkAnnotation 

-57 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 154 0 R

- /XYZ

- 55

- 612.2975

- 0 ]

- /Rect [ 85

- 629.4275

- 195.0625

- 640.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER53': class LinkAnnotation 

-58 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 154 0 R

- /XYZ

- 55

- 343.1725

- 0 ]

- /Rect [ 85

- 618.1775

- 135.4525

- 629.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER54': class LinkAnnotation 

-59 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 154 0 R

- /XYZ

- 55

- 222.3888

- 0 ]

- /Rect [ 70

- 604.9275

- 166.2775

- 616.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER55': class LinkAnnotation 

-60 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 159 0 R

- /XYZ

- 55

- 632.8888

- 0 ]

- /Rect [ 70

- 593.6775

- 177.115

- 604.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER56': class LinkAnnotation 

-61 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 159 0 R

- /XYZ

- 55

- 538.36

- 0 ]

- /Rect [ 85

- 580.4275

- 144.6025

- 591.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER57': class LinkAnnotation 

-62 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 159 0 R

- /XYZ

- 55

- 461.235

- 0 ]

- /Rect [ 85

- 569.1775

- 190.465

- 580.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER58': class LinkAnnotation 

-63 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 159 0 R

- /XYZ

- 55

- 384.11

- 0 ]

- /Rect [ 85

- 557.9275

- 182.5225

- 569.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER59': class LinkAnnotation 

-64 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 159 0 R

- /XYZ

- 55

- 318.235

- 0 ]

- /Rect [ 85

- 546.6775

- 216.73

- 557.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER60': class LinkAnnotation 

-65 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 162 0 R

- /XYZ

- 55

- 591.1387

- 0 ]

- /Rect [ 70

- 533.4275

- 161.2825

- 544.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER61': class LinkAnnotation 

-66 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 162 0 R

- /XYZ

- 55

- 452.9513

- 0 ]

- /Rect [ 70

- 522.1775

- 148.375

- 533.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER62': class LinkAnnotation 

-67 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 162 0 R

- /XYZ

- 55

- 226.0138

- 0 ]

- /Rect [ 70

- 510.9275

- 119.605

- 522.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER63': class LinkAnnotation 

-68 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 163 0 R

- /XYZ

- 55

- 747.2637

- 0 ]

- /Rect [ 70

- 499.6775

- 200.065

- 510.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page2': class PDFPage 

-69 0 obj

-% Page dictionary

-<< /Annots [ 48 0 R

- 49 0 R

- 50 0 R

- 51 0 R

- 52 0 R

- 53 0 R

- 54 0 R

- 55 0 R

- 56 0 R

- 57 0 R

- 58 0 R

- 59 0 R

- 60 0 R

- 61 0 R

- 62 0 R

- 63 0 R

- 64 0 R

- 65 0 R

- 66 0 R

- 67 0 R

- 68 0 R ]

- /Contents 238 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER64': class LinkAnnotation 

-70 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 417.365

- 0 ]

- /Rect [ 125.8675

- 663.865

- 170.05

- 675.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER65': class LinkAnnotation 

-71 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 404.115

- 0 ]

- /Rect [ 326.365

- 565.865

- 370.5475

- 577.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER66': class LinkAnnotation 

-72 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 390.865

- 0 ]

- /Rect [ 309.6925

- 522.615

- 353.875

- 533.865 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER67': class PDFDictionary 

-73 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.ietf.org/rfc/rfc2119.txt) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 189.625

- 405.1775

- 297.1675

- 416.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER68': class PDFDictionary 

-74 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/compatibility/index.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 205.45

- 391.9275

- 369.6775

- 403.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER69': class PDFDictionary 

-75 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 167.965

- 378.6775

- 254.6725

- 389.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER70': class PDFDictionary 

-76 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/packages.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 184.2325

- 365.4275

- 363.4825

- 376.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER71': class PDFDictionary 

-77 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/Manifest.permission.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 172.9525

- 352.1775

- 413.8825

- 363.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER72': class PDFDictionary 

-78 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/os/Build.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 157.96

- 338.9275

- 358.885

- 350.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER73': class PDFDictionary 

-79 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/compatibility/2.2/versions.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 186.715

- 325.6775

- 373.45

- 336.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER74': class PDFDictionary 

-80 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/webkit/WebView.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 171.7

- 312.4275

- 400.96

- 323.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER75': class PDFDictionary 

-81 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.whatwg.org/specs/web-apps/current-work/multipage/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 95.005

- 299.1775

- 307.1575

- 310.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER76': class PDFDictionary 

-82 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/ui_guidelines/widget_design.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 114.5275

- 272.6775

- 374.23

- 283.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER77': class PDFDictionary 

-83 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/ui/notifiers/notifications.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 114.94

- 259.4275

- 346.2925

- 270.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER78': class PDFDictionary 

-84 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://code.google.com/android/reference/available-resources.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 148.705

- 246.1775

- 368.8

- 257.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER79': class PDFDictionary 

-85 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/ui_guidelines/icon_design.html#statusbarstructure) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 162.8875

- 232.9275

- 477.1975

- 244.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER80': class PDFDictionary 

-86 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/app/SearchManager.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 129.535

- 219.6775

- 371.7325

- 230.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER81': class PDFDictionary 

-87 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/widget/Toast.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 96.6025

- 206.4275

- 313.3675

- 217.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER82': class PDFDictionary 

-88 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/resources/articles/live-wallpapers.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 127.4425

- 193.1775

- 351.265

- 204.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER83': class PDFDictionary 

-89 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://code.google.com/p/apps-for-android) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 129.955

- 179.9275

- 269.1925

- 191.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER84': class PDFDictionary 

-90 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/developing/tools/index.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 245.845

- 166.6775

- 453.865

- 177.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER85': class PDFDictionary 

-91 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/fundamentals.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 164.1325

- 153.4275

- 364.645

- 164.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER86': class PDFDictionary 

-92 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/manifest/manifest-intro.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 117.8575

- 140.1775

- 349.2025

- 151.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER87': class PDFDictionary 

-93 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/developing/tools/monkey.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 138.7075

- 126.9275

- 355.06

- 138.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER88': class PDFDictionary 

-94 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/content/pm/PackageManager.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 179.965

- 113.6775

- 452.1775

- 124.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER89': class PDFDictionary 

-95 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/screens_support.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 167.8825

- 100.4275

- 389.23

- 111.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER90': class PDFDictionary 

-96 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/content/res/Configuration.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 184.9825

- 87.1775

- 443.02

- 98.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page3': class PDFPage 

-97 0 obj

-% Page dictionary

-<< /Annots [ 70 0 R

- 71 0 R

- 72 0 R

- 73 0 R

- 74 0 R

- 75 0 R

- 76 0 R

- 77 0 R

- 78 0 R

- 79 0 R

- 80 0 R

- 81 0 R

- 82 0 R

- 83 0 R

- 84 0 R

- 85 0 R

- 86 0 R

- 87 0 R

- 88 0 R

- 89 0 R

- 90 0 R

- 91 0 R

- 92 0 R

- 93 0 R

- 94 0 R

- 95 0 R

- 96 0 R ]

- /Contents 239 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER91': class PDFDictionary 

-98 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/util/DisplayMetrics.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 161.6125

- 730.6775

- 396.28

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER92': class PDFDictionary 

-99 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/hardware/Camera.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 161.2075

- 717.4275

- 395.47

- 728.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER93': class PDFDictionary 

-100 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/hardware/SensorEvent.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 157.0525

- 704.1775

- 407.5825

- 715.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER94': class PDFDictionary 

-101 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/security/security.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 220.3975

- 690.9275

- 429.6475

- 702.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER95': class PDFDictionary 

-102 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/bluetooth/package-summary.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 119.9575

- 677.6775

- 388.825

- 688.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER96': class LinkAnnotation 

-103 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 377.615

- 0 ]

- /Rect [ 460.615

- 462.365

- 504.7975

- 473.615 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER97': class LinkAnnotation 

-104 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 364.365

- 0 ]

- /Rect [ 470.995

- 311.74

- 515.1775

- 322.99 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'F3': class PDFType1Font 

-105 0 obj

-% Font Courier

-<< /BaseFont /Courier

- /Encoding /WinAnsiEncoding

- /Name /F3

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER98': class LinkAnnotation 

-106 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 351.115

- 0 ]

- /Rect [ 336.2725

- 258.99

- 380.455

- 270.24 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'F4': class PDFType1Font 

-107 0 obj

-% Font Times-Roman

-<< /BaseFont /Times-Roman

- /Encoding /WinAnsiEncoding

- /Name /F4

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER99': class LinkAnnotation 

-108 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 337.865

- 0 ]

- /Rect [ 350.19

- 182.99

- 394.3725

- 194.24 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page4': class PDFPage 

-109 0 obj

-% Page dictionary

-<< /Annots [ 98 0 R

- 99 0 R

- 100 0 R

- 101 0 R

- 102 0 R

- 103 0 R

- 104 0 R

- 106 0 R

- 108 0 R ]

- /Contents 240 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page5': class PDFPage 

-110 0 obj

-% Page dictionary

-<< /Contents 241 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page6': class PDFPage 

-111 0 obj

-% Page dictionary

-<< /Contents 242 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER100': class LinkAnnotation 

-112 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 324.615

- 0 ]

- /Rect [ 381.61

- 261.6775

- 425.7925

- 272.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page7': class PDFPage 

-113 0 obj

-% Page dictionary

-<< /Annots [ 112 0 R ]

- /Contents 243 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER101': class LinkAnnotation 

-114 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 311.365

- 0 ]

- /Rect [ 447.265

- 645.6775

- 491.4475

- 656.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER102': class LinkAnnotation 

-115 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 311.365

- 0 ]

- /Rect [ 160.4575

- 506.4275

- 204.64

- 517.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER103': class LinkAnnotation 

-116 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 390.865

- 0 ]

- /Rect [ 125.4475

- 429.3025

- 169.63

- 440.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page8': class PDFPage 

-117 0 obj

-% Page dictionary

-<< /Annots [ 114 0 R

- 115 0 R

- 116 0 R ]

- /Contents 244 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER104': class LinkAnnotation 

-118 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 298.115

- 0 ]

- /Rect [ 500.1475

- 503.0525

- 548.5

- 514.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER105': class LinkAnnotation 

-119 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 284.865

- 0 ]

- /Rect [ 515.1475

- 352.4275

- 553.075

- 363.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER106': class LinkAnnotation 

-120 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 284.865

- 0 ]

- /Rect [ 55

- 341.1775

- 63.34

- 352.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER107': class LinkAnnotation 

-121 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 271.615

- 0 ]

- /Rect [ 313.045

- 233.9275

- 361.3975

- 245.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER108': class LinkAnnotation 

-122 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 258.365

- 0 ]

- /Rect [ 448.06

- 201.9275

- 496.4125

- 213.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER109': class LinkAnnotation 

-123 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 245.115

- 0 ]

- /Rect [ 124.615

- 190.6775

- 172.9675

- 201.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER110': class LinkAnnotation 

-124 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 231.865

- 0 ]

- /Rect [ 132.535

- 126.6775

- 180.8875

- 137.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page9': class PDFPage 

-125 0 obj

-% Page dictionary

-<< /Annots [ 118 0 R

- 119 0 R

- 120 0 R

- 121 0 R

- 122 0 R

- 123 0 R

- 124 0 R ]

- /Contents 245 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER111': class LinkAnnotation 

-126 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 218.615

- 0 ]

- /Rect [ 217.9075

- 612.1775

- 266.26

- 623.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER112': class LinkAnnotation 

-127 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 205.365

- 0 ]

- /Rect [ 73.7575

- 548.1775

- 122.11

- 559.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER113': class LinkAnnotation 

-128 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 192.115

- 0 ]

- /Rect [ 188.2975

- 319.49

- 236.65

- 330.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER114': class LinkAnnotation 

-129 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 178.865

- 0 ]

- /Rect [ 499.5925

- 148.8025

- 547.945

- 160.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER115': class LinkAnnotation 

-130 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 165.615

- 0 ]

- /Rect [ 257.9875

- 128.0525

- 306.34

- 139.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER116': class LinkAnnotation 

-131 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 152.365

- 0 ]

- /Rect [ 373.0375

- 128.0525

- 421.39

- 139.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER117': class LinkAnnotation 

-132 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 298.115

- 0 ]

- /Rect [ 493.5025

- 128.0525

- 541.855

- 139.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page10': class PDFPage 

-133 0 obj

-% Page dictionary

-<< /Annots [ 126 0 R

- 127 0 R

- 128 0 R

- 129 0 R

- 130 0 R

- 131 0 R

- 132 0 R ]

- /Contents 246 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page11': class PDFPage 

-134 0 obj

-% Page dictionary

-<< /Contents 247 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page12': class PDFPage 

-135 0 obj

-% Page dictionary

-<< /Contents 248 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER118': class LinkAnnotation 

-136 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 178.865

- 0 ]

- /Rect [ 207.1

- 663.865

- 255.4525

- 675.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER119': class LinkAnnotation 

-137 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 178.865

- 0 ]

- /Rect [ 239.6275

- 628.115

- 287.98

- 639.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER120': class LinkAnnotation 

-138 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 139.115

- 0 ]

- /Rect [ 98.3425

- 592.365

- 146.695

- 603.615 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER121': class LinkAnnotation 

-139 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 125.865

- 0 ]

- /Rect [ 392.7925

- 329.6775

- 441.145

- 340.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER122': class LinkAnnotation 

-140 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 112.615

- 0 ]

- /Rect [ 332.6125

- 263.8025

- 380.965

- 275.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page13': class PDFPage 

-141 0 obj

-% Page dictionary

-<< /Annots [ 136 0 R

- 137 0 R

- 138 0 R

- 139 0 R

- 140 0 R ]

- /Contents 249 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER123': class LinkAnnotation 

-142 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 99.365

- 0 ]

- /Rect [ 273.535

- 719.4275

- 321.8875

- 730.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER124': class LinkAnnotation 

-143 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 742.865

- 0 ]

- /Rect [ 460.75

- 478.1775

- 509.1025

- 489.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER125': class LinkAnnotation 

-144 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 99.365

- 0 ]

- /Rect [ 259.42

- 263.3025

- 307.7725

- 274.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER126': class LinkAnnotation 

-145 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 99.365

- 0 ]

- /Rect [ 381.79

- 174.6775

- 430.1425

- 185.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page14': class PDFPage 

-146 0 obj

-% Page dictionary

-<< /Annots [ 142 0 R

- 143 0 R

- 144 0 R

- 145 0 R ]

- /Contents 250 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER127': class LinkAnnotation 

-147 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 69.925

- 99.365

- 0 ]

- /Rect [ 304.7875

- 617.5525

- 353.14

- 628.8025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page15': class PDFPage 

-148 0 obj

-% Page dictionary

-<< /Annots [ 147 0 R ]

- /Contents 251 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER128': class LinkAnnotation 

-149 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 425.56

- 574.4275

- 473.9125

- 585.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER129': class LinkAnnotation 

-150 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 716.365

- 0 ]

- /Rect [ 433.0675

- 332.0525

- 481.42

- 343.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER130': class LinkAnnotation 

-151 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 716.365

- 0 ]

- /Rect [ 397.6375

- 266.1775

- 445.99

- 277.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page16': class PDFPage 

-152 0 obj

-% Page dictionary

-<< /Annots [ 149 0 R

- 150 0 R

- 151 0 R ]

- /Contents 252 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER131': class LinkAnnotation 

-153 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 689.865

- 0 ]

- /Rect [ 180.895

- 286.6775

- 229.2475

- 297.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page17': class PDFPage 

-154 0 obj

-% Page dictionary

-<< /Annots [ 153 0 R ]

- /Contents 253 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER132': class LinkAnnotation 

-155 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 703.115

- 0 ]

- /Rect [ 164.2225

- 570.24

- 212.575

- 581.49 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER133': class LinkAnnotation 

-156 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 703.115

- 0 ]

- /Rect [ 465.5875

- 493.115

- 513.94

- 504.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER134': class LinkAnnotation 

-157 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 703.115

- 0 ]

- /Rect [ 345.55

- 393.49

- 393.9025

- 404.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER135': class LinkAnnotation 

-158 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 109 0 R

- /XYZ

- 69.925

- 703.115

- 0 ]

- /Rect [ 57.085

- 327.615

- 105.4375

- 338.865 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page18': class PDFPage 

-159 0 obj

-% Page dictionary

-<< /Annots [ 155 0 R

- 156 0 R

- 157 0 R

- 158 0 R ]

- /Contents 254 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER136': class LinkAnnotation 

-160 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 97 0 R

- /XYZ

- 66.25

- 404.115

- 0 ]

- /Rect [ 323.41

- 539.74

- 367.5925

- 550.99 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER137': class PDFDictionary 

-161 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (mailto:compatibility@android.com) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 193.8325

- 174.615

- 283.9675

- 185.865 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page19': class PDFPage 

-162 0 obj

-% Page dictionary

-<< /Annots [ 160 0 R

- 161 0 R ]

- /Contents 255 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page20': class PDFPage 

-163 0 obj

-% Page dictionary

-<< /Contents 256 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 236 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'R164': class PDFCatalog 

-164 0 obj

-% Document Root

-<< /Outlines 166 0 R

- /PageMode /UseNone

- /Pages 236 0 R

- /Type /Catalog >>

-endobj

-% 'R165': class PDFInfo 

-165 0 obj

-<< /Author ()

- /CreationDate (D:20100802143410+08'00')

- /Keywords ()

- /Producer (pisa HTML to PDF <http://www.htmltopdf.org>)

- /Subject ()

- /Title (Android 2.2 Compatibility Definition) >>

-endobj

-% 'R166': class PDFOutlines 

-166 0 obj

-<< /Count 11

- /First 167 0 R

- /Last 167 0 R

- /Type /Outlines >>

-endobj

-% 'Outline.0': class OutlineEntryObject 

-167 0 obj

-<< /Count -15

- /Dest [ 47 0 R

- /Fit ]

- /First 168 0 R

- /Last 230 0 R

- /Parent 166 0 R

- /Title (Android 2.2 Compatibility Definition) >>

-endobj

-% 'Outline.2.0': class OutlineEntryObject 

-168 0 obj

-<< /Dest [ 47 0 R

- /Fit ]

- /Next 169 0 R

- /Parent 167 0 R

- /Title (Table of Contents) >>

-endobj

-% 'Outline.2.1': class OutlineEntryObject 

-169 0 obj

-<< /Dest [ 97 0 R

- /Fit ]

- /Next 170 0 R

- /Parent 167 0 R

- /Prev 168 0 R

- /Title (1. Introduction) >>

-endobj

-% 'Outline.2.2': class OutlineEntryObject 

-170 0 obj

-<< /Dest [ 97 0 R

- /Fit ]

- /Next 171 0 R

- /Parent 167 0 R

- /Prev 169 0 R

- /Title (2. Resources) >>

-endobj

-% 'Outline.2.3': class OutlineEntryObject 

-171 0 obj

-<< /Count -8

- /Dest [ 109 0 R

- /Fit ]

- /First 172 0 R

- /Last 188 0 R

- /Next 194 0 R

- /Parent 167 0 R

- /Prev 170 0 R

- /Title (3. Software) >>

-endobj

-% 'Outline.3.0': class OutlineEntryObject 

-172 0 obj

-<< /Dest [ 109 0 R

- /Fit ]

- /Next 173 0 R

- /Parent 171 0 R

- /Title (3.1. Managed API Compatibility) >>

-endobj

-% 'Outline.3.1': class OutlineEntryObject 

-173 0 obj

-<< /Count -7

- /Dest [ 109 0 R

- /Fit ]

- /First 174 0 R

- /Last 180 0 R

- /Next 181 0 R

- /Parent 171 0 R

- /Prev 172 0 R

- /Title (3.2. Soft API Compatibility) >>

-endobj

-% 'Outline.4.0': class OutlineEntryObject 

-174 0 obj

-<< /Dest [ 109 0 R

- /Fit ]

- /Next 175 0 R

- /Parent 173 0 R

- /Title (3.2.1. Permissions) >>

-endobj

-% 'Outline.4.1': class OutlineEntryObject 

-175 0 obj

-<< /Dest [ 109 0 R

- /Fit ]

- /Next 176 0 R

- /Parent 173 0 R

- /Prev 174 0 R

- /Title (3.2.2. Build Parameters) >>

-endobj

-% 'Outline.4.2': class OutlineEntryObject 

-176 0 obj

-<< /Dest [ 111 0 R

- /Fit ]

- /Next 177 0 R

- /Parent 173 0 R

- /Prev 175 0 R

- /Title (3.2.3. Intent Compatibility) >>

-endobj

-% 'Outline.4.3': class OutlineEntryObject 

-177 0 obj

-<< /Dest [ 111 0 R

- /Fit ]

- /Next 178 0 R

- /Parent 173 0 R

- /Prev 176 0 R

- /Title (3.2.3.1. Core Application Intents) >>

-endobj

-% 'Outline.4.4': class OutlineEntryObject 

-178 0 obj

-<< /Dest [ 111 0 R

- /Fit ]

- /Next 179 0 R

- /Parent 173 0 R

- /Prev 177 0 R

- /Title (3.2.3.2. Intent Overrides) >>

-endobj

-% 'Outline.4.5': class OutlineEntryObject 

-179 0 obj

-<< /Dest [ 111 0 R

- /Fit ]

- /Next 180 0 R

- /Parent 173 0 R

- /Prev 178 0 R

- /Title (3.2.3.3. Intent Namespaces) >>

-endobj

-% 'Outline.4.6': class OutlineEntryObject 

-180 0 obj

-<< /Dest [ 113 0 R

- /Fit ]

- /Parent 173 0 R

- /Prev 179 0 R

- /Title (3.2.3.4. Broadcast Intents) >>

-endobj

-% 'Outline.3.2': class OutlineEntryObject 

-181 0 obj

-<< /Dest [ 113 0 R

- /Fit ]

- /Next 182 0 R

- /Parent 171 0 R

- /Prev 173 0 R

- /Title (3.3. Native API Compatibility) >>

-endobj

-% 'Outline.3.3': class OutlineEntryObject 

-182 0 obj

-<< /Count -2

- /Dest [ 113 0 R

- /Fit ]

- /First 183 0 R

- /Last 184 0 R

- /Next 185 0 R

- /Parent 171 0 R

- /Prev 181 0 R

- /Title (3.4. Web Compatibility) >>

-endobj

-% 'Outline.5.0': class OutlineEntryObject 

-183 0 obj

-<< /Dest [ 113 0 R

- /Fit ]

- /Next 184 0 R

- /Parent 182 0 R

- /Title (3.4.1. WebView Compatibility) >>

-endobj

-% 'Outline.5.1': class OutlineEntryObject 

-184 0 obj

-<< /Dest [ 117 0 R

- /Fit ]

- /Parent 182 0 R

- /Prev 183 0 R

- /Title (3.4.2. Browser Compatibility) >>

-endobj

-% 'Outline.3.4': class OutlineEntryObject 

-185 0 obj

-<< /Dest [ 117 0 R

- /Fit ]

- /Next 186 0 R

- /Parent 171 0 R

- /Prev 182 0 R

- /Title (3.5. API Behavioral Compatibility) >>

-endobj

-% 'Outline.3.5': class OutlineEntryObject 

-186 0 obj

-<< /Dest [ 117 0 R

- /Fit ]

- /Next 187 0 R

- /Parent 171 0 R

- /Prev 185 0 R

- /Title (3.6. API Namespaces) >>

-endobj

-% 'Outline.3.6': class OutlineEntryObject 

-187 0 obj

-<< /Dest [ 125 0 R

- /Fit ]

- /Next 188 0 R

- /Parent 171 0 R

- /Prev 186 0 R

- /Title (3.7. Virtual Machine Compatibility) >>

-endobj

-% 'Outline.3.7': class OutlineEntryObject 

-188 0 obj

-<< /Count -5

- /Dest [ 125 0 R

- /Fit ]

- /First 189 0 R

- /Last 193 0 R

- /Parent 171 0 R

- /Prev 187 0 R

- /Title (3.8. User Interface Compatibility) >>

-endobj

-% 'Outline.6.0': class OutlineEntryObject 

-189 0 obj

-<< /Dest [ 125 0 R

- /Fit ]

- /Next 190 0 R

- /Parent 188 0 R

- /Title (3.8.1. Widgets) >>

-endobj

-% 'Outline.6.1': class OutlineEntryObject 

-190 0 obj

-<< /Dest [ 125 0 R

- /Fit ]

- /Next 191 0 R

- /Parent 188 0 R

- /Prev 189 0 R

- /Title (3.8.2. Notifications) >>

-endobj

-% 'Outline.6.2': class OutlineEntryObject 

-191 0 obj

-<< /Dest [ 125 0 R

- /Fit ]

- /Next 192 0 R

- /Parent 188 0 R

- /Prev 190 0 R

- /Title (3.8.3. Search) >>

-endobj

-% 'Outline.6.3': class OutlineEntryObject 

-192 0 obj

-<< /Dest [ 133 0 R

- /Fit ]

- /Next 193 0 R

- /Parent 188 0 R

- /Prev 191 0 R

- /Title (3.8.4. Toasts) >>

-endobj

-% 'Outline.6.4': class OutlineEntryObject 

-193 0 obj

-<< /Dest [ 133 0 R

- /Fit ]

- /Parent 188 0 R

- /Prev 192 0 R

- /Title (3.8.5. Live Wallpapers) >>

-endobj

-% 'Outline.2.4': class OutlineEntryObject 

-194 0 obj

-<< /Dest [ 133 0 R

- /Fit ]

- /Next 195 0 R

- /Parent 167 0 R

- /Prev 171 0 R

- /Title (4. Reference Software Compatibility) >>

-endobj

-% 'Outline.2.5': class OutlineEntryObject 

-195 0 obj

-<< /Dest [ 133 0 R

- /Fit ]

- /Next 196 0 R

- /Parent 167 0 R

- /Prev 194 0 R

- /Title (5. Application Packaging Compatibility) >>

-endobj

-% 'Outline.2.6': class OutlineEntryObject 

-196 0 obj

-<< /Count -3

- /Dest [ 134 0 R

- /Fit ]

- /First 197 0 R

- /Last 199 0 R

- /Next 200 0 R

- /Parent 167 0 R

- /Prev 195 0 R

- /Title (6. Multimedia Compatibility) >>

-endobj

-% 'Outline.7.0': class OutlineEntryObject 

-197 0 obj

-<< /Dest [ 134 0 R

- /Fit ]

- /Next 198 0 R

- /Parent 196 0 R

- /Title (6.1. Media Codecs) >>

-endobj

-% 'Outline.7.1': class OutlineEntryObject 

-198 0 obj

-<< /Dest [ 135 0 R

- /Fit ]

- /Next 199 0 R

- /Parent 196 0 R

- /Prev 197 0 R

- /Title (6.2. Audio Recording) >>

-endobj

-% 'Outline.7.2': class OutlineEntryObject 

-199 0 obj

-<< /Dest [ 135 0 R

- /Fit ]

- /Parent 196 0 R

- /Prev 198 0 R

- /Title (6.3. Audio Latency) >>

-endobj

-% 'Outline.2.7': class OutlineEntryObject 

-200 0 obj

-<< /Dest [ 141 0 R

- /Fit ]

- /Next 201 0 R

- /Parent 167 0 R

- /Prev 196 0 R

- /Title (7. Developer Tool Compatibility) >>

-endobj

-% 'Outline.2.8': class OutlineEntryObject 

-201 0 obj

-<< /Count -16

- /Dest [ 141 0 R

- /Fit ]

- /First 202 0 R

- /Last 220 0 R

- /Next 221 0 R

- /Parent 167 0 R

- /Prev 200 0 R

- /Title (8. Hardware Compatibility) >>

-endobj

-% 'Outline.8.0': class OutlineEntryObject 

-202 0 obj

-<< /Count -3

- /Dest [ 141 0 R

- /Fit ]

- /First 203 0 R

- /Last 205 0 R

- /Next 206 0 R

- /Parent 201 0 R

- /Title (8.1. Display) >>

-endobj

-% 'Outline.9.0': class OutlineEntryObject 

-203 0 obj

-<< /Dest [ 146 0 R

- /Fit ]

- /Next 204 0 R

- /Parent 202 0 R

- /Title (8.1.2. Non-Standard Display Configurations) >>

-endobj

-% 'Outline.9.1': class OutlineEntryObject 

-204 0 obj

-<< /Dest [ 146 0 R

- /Fit ]

- /Next 205 0 R

- /Parent 202 0 R

- /Prev 203 0 R

- /Title (8.1.3. Display Metrics) >>

-endobj

-% 'Outline.9.2': class OutlineEntryObject 

-205 0 obj

-<< /Dest [ 146 0 R

- /Fit ]

- /Parent 202 0 R

- /Prev 204 0 R

- /Title (8.1.4. Declared Screen Support) >>

-endobj

-% 'Outline.8.1': class OutlineEntryObject 

-206 0 obj

-<< /Dest [ 146 0 R

- /Fit ]

- /Next 207 0 R

- /Parent 201 0 R

- /Prev 202 0 R

- /Title (8.2. Keyboard) >>

-endobj

-% 'Outline.8.2': class OutlineEntryObject 

-207 0 obj

-<< /Dest [ 146 0 R

- /Fit ]

- /Next 208 0 R

- /Parent 201 0 R

- /Prev 206 0 R

- /Title (8.3. Non-touch Navigation) >>

-endobj

-% 'Outline.8.3': class OutlineEntryObject 

-208 0 obj

-<< /Dest [ 146 0 R

- /Fit ]

- /Next 209 0 R

- /Parent 201 0 R

- /Prev 207 0 R

- /Title (8.4. Screen Orientation) >>

-endobj

-% 'Outline.8.4': class OutlineEntryObject 

-209 0 obj

-<< /Dest [ 148 0 R

- /Fit ]

- /Next 210 0 R

- /Parent 201 0 R

- /Prev 208 0 R

- /Title (8.5. Touchscreen input) >>

-endobj

-% 'Outline.8.5': class OutlineEntryObject 

-210 0 obj

-<< /Dest [ 148 0 R

- /Fit ]

- /Next 211 0 R

- /Parent 201 0 R

- /Prev 209 0 R

- /Title (8.6. USB) >>

-endobj

-% 'Outline.8.6': class OutlineEntryObject 

-211 0 obj

-<< /Dest [ 148 0 R

- /Fit ]

- /Next 212 0 R

- /Parent 201 0 R

- /Prev 210 0 R

- /Title (8.7. Navigation keys) >>

-endobj

-% 'Outline.8.7': class OutlineEntryObject 

-212 0 obj

-<< /Dest [ 148 0 R

- /Fit ]

- /Next 213 0 R

- /Parent 201 0 R

- /Prev 211 0 R

- /Title (8.8. Wireless Data Networking) >>

-endobj

-% 'Outline.8.8': class OutlineEntryObject 

-213 0 obj

-<< /Dest [ 148 0 R

- /Fit ]

- /Next 214 0 R

- /Parent 201 0 R

- /Prev 212 0 R

- /Title (8.9. Camera) >>

-endobj

-% 'Outline.8.9': class OutlineEntryObject 

-214 0 obj

-<< /Dest [ 152 0 R

- /Fit ]

- /Next 215 0 R

- /Parent 201 0 R

- /Prev 213 0 R

- /Title (8.10. Accelerometer) >>

-endobj

-% 'Outline.8.10': class OutlineEntryObject 

-215 0 obj

-<< /Dest [ 152 0 R

- /Fit ]

- /Next 216 0 R

- /Parent 201 0 R

- /Prev 214 0 R

- /Title (8.11. Compass) >>

-endobj

-% 'Outline.8.11': class OutlineEntryObject 

-216 0 obj

-<< /Dest [ 152 0 R

- /Fit ]

- /Next 217 0 R

- /Parent 201 0 R

- /Prev 215 0 R

- /Title (8.12. GPS) >>

-endobj

-% 'Outline.8.12': class OutlineEntryObject 

-217 0 obj

-<< /Dest [ 152 0 R

- /Fit ]

- /Next 218 0 R

- /Parent 201 0 R

- /Prev 216 0 R

- /Title (8.13. Telephony) >>

-endobj

-% 'Outline.8.13': class OutlineEntryObject 

-218 0 obj

-<< /Dest [ 152 0 R

- /Fit ]

- /Next 219 0 R

- /Parent 201 0 R

- /Prev 217 0 R

- /Title (8.14. Memory and Storage) >>

-endobj

-% 'Outline.8.14': class OutlineEntryObject 

-219 0 obj

-<< /Dest [ 154 0 R

- /Fit ]

- /Next 220 0 R

- /Parent 201 0 R

- /Prev 218 0 R

- /Title (8.15. Application Shared Storage) >>

-endobj

-% 'Outline.8.15': class OutlineEntryObject 

-220 0 obj

-<< /Dest [ 154 0 R

- /Fit ]

- /Parent 201 0 R

- /Prev 219 0 R

- /Title (8.16. Bluetooth) >>

-endobj

-% 'Outline.2.9': class OutlineEntryObject 

-221 0 obj

-<< /Dest [ 154 0 R

- /Fit ]

- /Next 222 0 R

- /Parent 167 0 R

- /Prev 201 0 R

- /Title (9. Performance Compatibility) >>

-endobj

-% 'Outline.2.10': class OutlineEntryObject 

-222 0 obj

-<< /Count -4

- /Dest [ 159 0 R

- /Fit ]

- /First 223 0 R

- /Last 226 0 R

- /Next 227 0 R

- /Parent 167 0 R

- /Prev 221 0 R

- /Title (10. Security Model Compatibility) >>

-endobj

-% 'Outline.10.0': class OutlineEntryObject 

-223 0 obj

-<< /Dest [ 159 0 R

- /Fit ]

- /Next 224 0 R

- /Parent 222 0 R

- /Title (10.1. Permissions) >>

-endobj

-% 'Outline.10.1': class OutlineEntryObject 

-224 0 obj

-<< /Dest [ 159 0 R

- /Fit ]

- /Next 225 0 R

- /Parent 222 0 R

- /Prev 223 0 R

- /Title (10.2. UID and Process Isolation) >>

-endobj

-% 'Outline.10.2': class OutlineEntryObject 

-225 0 obj

-<< /Dest [ 159 0 R

- /Fit ]

- /Next 226 0 R

- /Parent 222 0 R

- /Prev 224 0 R

- /Title (10.3. Filesystem Permissions) >>

-endobj

-% 'Outline.10.3': class OutlineEntryObject 

-226 0 obj

-<< /Dest [ 159 0 R

- /Fit ]

- /Parent 222 0 R

- /Prev 225 0 R

- /Title (10.4. Alternate Execution Environments) >>

-endobj

-% 'Outline.2.11': class OutlineEntryObject 

-227 0 obj

-<< /Dest [ 162 0 R

- /Fit ]

- /Next 228 0 R

- /Parent 167 0 R

- /Prev 222 0 R

- /Title (11. Compatibility Test Suite) >>

-endobj

-% 'Outline.2.12': class OutlineEntryObject 

-228 0 obj

-<< /Dest [ 162 0 R

- /Fit ]

- /Next 229 0 R

- /Parent 167 0 R

- /Prev 227 0 R

- /Title (12. Updatable Software) >>

-endobj

-% 'Outline.2.13': class OutlineEntryObject 

-229 0 obj

-<< /Dest [ 162 0 R

- /Fit ]

- /Next 230 0 R

- /Parent 167 0 R

- /Prev 228 0 R

- /Title (13. Contact Us) >>

-endobj

-% 'Outline.2.14': class OutlineEntryObject 

-230 0 obj

-<< /Count -5

- /Dest [ 163 0 R

- /Fit ]

- /First 231 0 R

- /Last 235 0 R

- /Parent 167 0 R

- /Prev 229 0 R

- /Title (Appendix A - Bluetooth Test Procedure) >>

-endobj

-% 'Outline.11.0': class OutlineEntryObject 

-231 0 obj

-<< /Dest [ 163 0 R

- /Fit ]

- /Next 232 0 R

- /Parent 230 0 R

- /Title (Setup and Installation) >>

-endobj

-% 'Outline.11.1': class OutlineEntryObject 

-232 0 obj

-<< /Dest [ 163 0 R

- /Fit ]

- /Next 233 0 R

- /Parent 230 0 R

- /Prev 231 0 R

- /Title (Test Bluetooth Control by Apps) >>

-endobj

-% 'Outline.11.2': class OutlineEntryObject 

-233 0 obj

-<< /Dest [ 163 0 R

- /Fit ]

- /Next 234 0 R

- /Parent 230 0 R

- /Prev 232 0 R

- /Title (Test Pairing and Communication) >>

-endobj

-% 'Outline.11.3': class OutlineEntryObject 

-234 0 obj

-<< /Dest [ 163 0 R

- /Fit ]

- /Next 235 0 R

- /Parent 230 0 R

- /Prev 233 0 R

- /Title (Test Pairing and Communication in the Reverse Direction) >>

-endobj

-% 'Outline.11.4': class OutlineEntryObject 

-235 0 obj

-<< /Dest [ 163 0 R

- /Fit ]

- /Parent 230 0 R

- /Prev 234 0 R

- /Title (Test Re-Launches) >>

-endobj

-% 'R236': class PDFPages 

-236 0 obj

-% page tree

-<< /Count 20

- /Kids [ 47 0 R

- 69 0 R

- 97 0 R

- 109 0 R

- 110 0 R

- 111 0 R

- 113 0 R

- 117 0 R

- 125 0 R

- 133 0 R

- 134 0 R

- 135 0 R

- 141 0 R

- 146 0 R

- 148 0 R

- 152 0 R

- 154 0 R

- 159 0 R

- 162 0 R

- 163 0 R ]

- /Type /Pages >>

-endobj

-% 'R237': class PDFStream 

-237 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 1796 >>

-stream

-Gatm<9lo&I&A<G1rrL0IdieGHa/r+lUmX9#'<=\8]tbm=USS5"U?p":c[qBl;R&e!c<0,cOB;Lpn*Sj5-mJ.Ng],5*TpIS-i\a/hU"LD_JH_KJTKd%d-XYUMh%#bQ0nrU52M:`<4f>o93$k(MM=+,7?rjjG.)f=5d;4Xf`UFc-pFE+CqB\`1k8*8!r<:IF6aL.SeN^LWYIfRNLRUm+*7K:_5O`/si]$8>na."-7'b,+`G=e*s4D+g32M;i,Z?I23h,<,8?[^oSB^4c_,GGngH@[]+ii$W#qkc_e'?#4d^-7JDskAc0;%tD4Q,d]^G<jOKYJ3/P!#s1b&PT&joE57p_fe2d6F[)B2&]k@H`t^Y#Jo69kBc3kZlG.D&QpM&V(@7bK(qi]iatL]5aJ"S=\7"P[GXjQtD1qR#oMiM[E`13XL2,!A&S/=5TNNgbe5%-7NDWP2FV*CDW7*DsIJ"Z`6@ZJ2M@nXkg*3EU1./]N`Y,;tOSl]BZ,GiGCZ"^KsaHA0s%W-Eq'OLa<!4>Q?>6C$.Kq`(+GF1%2X)GCQKm_,39!N9`sbbrQ\?#mhkk+JO9$!>UpZHjaHd*+WdP<=@pKVDO!FSLL?7bujGbK]tXH,fBE`HXJBPR#d/)#<To?P/c0q;sZ;L!;?@fL=%B^[Mr<3p"26ad?U7]GKT.emJm8Y$nRq@@ggD4M$T%lmq3uD?Lf.s/ItFt>p(9$mo6D)\jU1tDhgA1*^\E]0uRl`U]Q4;,nV:8"/]"[FQjW1FYTOMAK:K4#3$g&>c/!0J?d/J0#H<0isM/YC:?%c2=Q$GaNW]6Eau*^>q2b<]$YEDKXWB6>4cpp_"B,6&qU8&C`!!P$8W+E^D`"nR.`6>)j,dsSdZ9/;Ol03`03Ik$Ah4J.,Nf@MNb7QoPafiYH64:Cpg9:TtJZf&IQ=:mEtiNX.;'.Pk]O!HO@Cjd]?Mb;DPqN!3S>_b!N5"a#?!&)Bs,=_jUZ2AY>\YZoedDP^r"#arVk'&BskKg9!P>6Qr%.o_"ESOCohB55XjacmeH$!TY,sgR.nma&;\CJ=q9JqX1jiZBh#)cp0cXTUa%+PRh>bK0#/P:tPJ=f8'Za"kKu3_uTI==]A`&1E.4XMf<Bo\4qdGqF99ZlVr!8TLic9.ShK_T8dVEYfJn+gmD7eZWMt0hjuf6e(bpDHSU;Jj,WF<+^:Tnm8%0;7uR6\'.MVtT'qC(5jAg5W!qAt)Uh&b+9OC%Kqd>FKb4cF,K7U'`]]bs6VP&;;tVs<Wq"q(B"fk/PN2Vp5q?$l9FV,AT38+VP;>Ok>km%C79.l1XWHidVWl)F)mS@)O`H#::skt$<"BmPN<b5-$N34FVE.3e(PP'UcF)+Y,k:;e(G5ktZ?f6tV(2IG$WA^qB)pb6\#C:Pe>6#<QP%*pmJr!l,X:E$i1QGK!aSi#0nDdX7#r(?C=4/&[h1370q)'u:[58\Be3)SYc\-,`lI],p^76gD%Qja:%L?X5KKRi&B85m_3l:hU<l(4Wp.(.eWg:u!ZA=7<,O+\Ik"NSUtp,h',c3p\.;9mDm@;a3-efDo*e07DUtj\76(H\O6m5L'(*lKLqD]?rdH,m5"j=0ir=Z^%Ni^!lIO:b)HE+hQ<dJg*U2?12K$)AqcW\8%a]sMR;lC!(;f[SW.:?`\gj6$27hMC<n9,?J7^q?*jF7pV+:/l#=ep^S+Tl`:HNQV3BMl/k!.mZcurcGl#5/h3%tKn);8A[pP8@#2N?N,2fLO^2%0*;SaaOoJG^2P&'jCM#r\$^O+[,VS[GFuRkV.@e!'7cBaW\~>endstream

-endobj

-% 'R238': class PDFStream 

-238 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 946 >>

-stream

-Gat=)mn_[l&H.X=s5?.ZPNM\(3)2ZSp`ZGa?jYQMOID>p`$KDSrqF%71hdgaVJ9(!Q[:pRq7UDD:-Z,cGm//O_N.UuoH:gL$s3Mo0/uNN#ESSpf5qUTk:nCkZP?"*Np@OGgdb/UoAkF&`P.FE;(*Qh!0PZA>/.*dRHR7`qeKg5`VU#,?V%rblIY`T>eaOYh+WW2\!Gcd<Zcg`9b(q-knPEYMb$/<+_Me6&1JdUM<'g`>%C>(pP6Ni0Fh5NlO*cgcY4FfA-<bVk4'0adeIL;I:NI0IG9rfD&.*sMuZ5kp='*fc2sWpqToLI@,GT6Y`Obd14fpZhe2"+),X9R)M*33he74q18_-:2Kkh#mhMfC%k4Q?NQnHk[2Y=&S?4U'cp1[Rj36C4"10h>=NKDI3O3B:e,a?-Ch?9DQe>:lb=nUFGYlT7"Vice;`(LRD%"CPal$'bBAGZaoumR\1\dA<Wl\M/OY\u@F"5c)8f?/=JWNLfC7_h.rK%c0fi@$rl8(tF1\5s!0:`(DK*t]DAdMU'KuE1%Rjf_\T[)`lZH-+FPMBf1qV2EGKVNR]N7R-?)t8DQDL3X+dG;&d\W(&k(EHkZFOUJO%:(+4)2KC#U+6r4N)<^hl`O3.Vjf0:F1%`t.;k'L0['K/1Z1:q-7W@ZPQr"NWld'_pftohp6t:dRu>B2pTuqfYTV`IjZFH`\!P9HLeRZW9J/RG\f<%;$JP*QMRFgNZm-qh!l$`[[L0Z^FP[neH)jRgX:Zierj3fK>II"$T.!:B5:jp[lHCY9Gp*Ap'q`uO7AK0@e`ND;7]@'>rn`gnTFUOSH-TJ:MG<Nc%_<V8M)sB\n9Uku@0;(RRrtV<3&>2q26?IDG2=-.(55UI:UHnDHqLm(D5eZ*GNP=[GULAs.b,lh%G^;\$b<pMVo9#`_Y:mN<u\JfSM&bLoaY,4EpsTNLkcQ~>endstream

-endobj

-% 'R239': class PDFStream 

-239 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3247 >>

-stream

-GauHN>BA<(&q6a9s.ILu/=]>nqi*OBQa9Z-/kb=X&'HCo@r#\`Yq9J-)013)BuqEW4dj6[93_U/Htg"&YP!%IC^Z[#a3t"-)+&7RaEV>@b=8fAZ<Zajfa%08m.n!VqT!>gpKV7`3:PjohK]K7=dsIl0HJ@1d/*PoY\LQJ"ZZ-;1s:tl@CQa>eVF8"e<$R,;_HH*k9ZSqK4b/3U]7<C^2FM\giXsJI&mR"`#fi@0jR#TkE'7bgNS8'V[30.d!0+HbJD>9cS5g&pUMi#;T4ghr"1mb55J]@,NhWQS#r&C$'2-Gjq?&]I[<H#J`M]_P('T:8_#,0Jk2,+6D?J/)3p$>LmJE"d=R]5j)^Ma<31>I*p2abQtHSbC_#X[9Wlb.4=N9`&:fPVA)ING@*gp8n,*%OkKe/_QiI@.nZhC/Z4ni22Rb&3FM5k;K]/LW#Z=V.MYI6Y.!R?slea,RqR?P\;9*-7d^20ig`]_28sAYip.7L\^ea6N1NI\j8=lI^?DoP%klh.Z$=H,]p&<Rr4!Z*,5g!U>mu)iO=ABMuf&q6qD9Ig`htgeF9f7LJ<:HoHWOP>sH`<UkIh1JZp5\4u.+DT3"hL:lm"Y!U,3U5E[k+D4AOWVOQ^/F!Wp$1$!ZiNm4Mb#;_p=M,m!hDHMnf<eH,9%tgp7&Ef;,3si!ZLoOPjiLmjkG$LRVJS]+L'0hfhImhsmO'a6FuFaC'U<r1_:6]U0bK_PbqGB!pfRJK+Y=O"C3%ZkjDGC@m1l&9>u[T^A@?a8&8#VObPU(LDKsJj=[[gtE9;NQk"m55s_k#3#sSGu%e*OpVqmgR*HE^rTD#n'E_&,r5_U-/9*1<MIAe^M@=dW:RYQ\5Mf!h(f$V/:`jFVW.cuF2L&4NQ'L(Z#b)=+4,!hYk2=(!&rComXUCGDU:DA[JVbb[N:K;X!"-CRMc?-#>J6UneQ=7X[s(PF_MNIIE#k5*k8A?V!.-&\$PD(0+k`@/1#%>O?*LibNQsghNdW;5ck_Sd41,Z@OVJL1"]MU#jc=ugC=3,77t,ViZA?KdBsa;oVppOcr`Jt&aXi^!G8SS&*a9'\dW';'$VqtnIXchbKZEs8Z2k:10_M=-.>RTl3[3I!IF47l^NOt0I"e)(]+f7p['lclmTg;W'.O-B87K#(!7I3O'bqlQlF[]2,MsoD?E-h)5bkj2J:3j=26!7TS0!K(_@4g8N*5$Ki7:b?69G?<F9\n%7O97CV'?KV=#qCoEQ%-C!r$KA+WO.#_SG-#c1lU"Ji@COD6Ol%U#[#;58?H:b)*e<CZ8c">ek.fbj@(GM99i<;qTg4^Y(1J3XN<O<p8modpc5$HgNIq')DG?S8>[Su!^E5dg=d?:$_(FA_Vq*Yb_dI7Q'gZ;Lk7i)t80TpXnSF]ZBVWFR_7^,qU<93S,:#"Nh4,q2M7LR`>0;b]k]&njqfeAZU:#nrf]67d!*Y>Ra,Z0Y&tRR&em=61oV=Nsh\.[bH,irEN)((1mZ.Epe")gi[!IhoYi\.,r:V+n/7/VC^%mKl-iXn?U2!4S?hVqb(=#oLD:n4V*i!UYX2A\"8QV:%;+pH^Mc,ln<fRAd%.A5r^>[Tf(R%eBpCRO^'>qP-SabTu*K^!iJt#qUZ'h6DRq6L!l5e&apZgTJNCr]*i/+*[0iopUU/'baka[iAJ%[I"*6f>^k#3Sa!*&$#,@)n'Ig5&UfkoKh$qiYC10[[!)r/&PJmf9fFG^sIiRjW[`TPmK!kaRMNNrZioH_^KknKtAHh(;Lu]$fq9Z(.dPm,T6F\Wj>o!f+2:qa"Jd!o"uA(HE(F.BXrWNQ-@\Hcj)q->A$=\)+G]KFl`:?4(&BkJUM/*pS@3Z0HZ@X(ZB)$FbcZu6-GdiIQ1qqh=,75IX9m#mW9di;h@af%jAU=)^p%U[fqmkOSB%.\Mu:G?%4?kp-uuCJ0V6.^'@+&q7pnMq\(P;-A3_=7IXF;S$U+)P-Y=V't@qZ+39/r9L=Cs9SBAJVRHaLT]&QqCgc<*^St>(S<!_($uPN"g`[,&V!Z!SqSg=&ePE;U2qOX4!C0Y`3dJG?qaet<#P83s2Et<[$t`MDBf*7.'d;%u-inuG1s!^'(Oap$/qpV7rgM,NR)E@qr%BI.:n0l$F_^-l2N>`=@JJT>1K>'D"po6CCmr'6h1PR[4'-.lg[*r*n$+?j%K511WU"Y'cr_],Y=MLr,HaYS>[FOXH"1C3m]lm,meAi`%aA^V,]bW[%jU4EeK1,lQ4/<<$V>9i%Jl!JZ@ZE],DfJQVb#dr[_T(-4!6*Cm=05d8M8NtBqiii;#[iHk#KHg@6f6j.cIgj4&8kqg-K)V<A?KlDF_&&\gY:sA4bm6U9Ue%!d.tY*@-T$IFG+DL+S(h2YequJh?kRb@-occ9tiR%C`<%8`Y&k,Q_AKn^Z]68q,rD]*EEd/!:]"<g4H32?eB53GOME^^)@R<804H]donI_!E]e-nV'#NMI#*gE!DOLf&bWQ^f^-W[ZW^e4u=c8D7(S0m3UAFta@E,MHE:"pfRMjk>f6U[dSl1aUc#hc9fl+XLU&XuGel7Hj5*T8k'^g$Ylm:I:+(-RBJ:<@k26*lf2;ku>c:\5a#DloG#U"M)m)!bo9DUl8B:lZ4Itb#?J_.&;gU@Unn\ARq6.AX_S<fsS&&p:$U+&3C,54-(_!`ecZ3p$_,]FLjE<Z/[jK_I0\)1>Fqr2Kmn?$'C9cs83ja@(-huJI]76l4]p[a_4S.5tXtX'Fn$FGI;>USNoa(:;b(j-Og\'Gs*o*+^%T<I6k.TqCBO^d28A9$RJ=&$D+nFpc/h*hjc5R%/8(KAE'inDFT',n-"[-F8I_!Eh;uKZ-h/>M@brpU!k6?]L5>SM6ARnan4>koaE^>f^o+)0YZ=MU;UL/n&5)<=G3g4(Ch&Na7&e_?RAJd:5U!t:`gWAPn]Rd3;fmGY@h!;GsX@XkpaL2\5QrOHaoF:D&d`.S5^g9s3)i%YK^hb:!"itA(DK3&$D;r./a9@ChjqQL)]qbFcH@5'r_,UdJL60g#2Z8^!iUekg*X%DpBP0RC7GD(XT*TP[j%l0;*0+k684+"kYlorVs^.oiq%H1jVZKlJVmB^r1l/UW6EOcmq^b/u-LH:\FV6PM6_sM2?HqdGA)Ns6V68YB9L9H]lu\;=IJeR?)Z,*7E#Q>Z,n'G1a76(U]BDU)r6;?:&G5r%d8+[iOF@LR9d6VL<Vs[b0k9a09UR>FmM#Z78ZHhI(O6JRP<dp^jIPo4S(.k`(;@~>endstream

-endobj

-% 'R240': class PDFStream 

-240 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2935 >>

-stream

-Gau`U=``=W&q3VVrW?nAf!?Yg]ID*013U+343hAGmC[9/JKc6F1F/XoUceYNgC<WPAKCCTDsU(1*8QVBYJ4s?/ofgieUOJ#+n(b.p;&&X8![rM"uIIG?c^dgm@/%jf56h/!V&8jLTkDFmZOR(NmZML>q[IIDr6(E[o4!iGncEQ6!Tbn1rr1H0b%!VUOV>V\HmX0b<O)=mooU,qY+4kiO=5F@P9]Nc!_8:bmUnS;h&oK_MbA$%*c)<BLI@Ga4iO!ELhnT3$-HiS:b)NnH1c;]Gnr6c+kUbMU!cF7^0rWbNt1OOtr5QB=+gd:+s03k/mQZX!CKk:IL[djQ"rg<Gd5Sbqc_;\_&Z/gWc]GAs09aA7`nqc0,R)cA!P-VCM-p/5sa5"!QBV%ijVp_@qt;O6=I!n2N7\^KYq@M9PB#alq&B_.<,ld'VeE7blJ1&hW6Zri<tK4sDU#Fi%S@KH:Tcf$I&Yk(]-n8<O<'1L;CC,AN^Dm):/YjBq:V=Zmulo2ggoid>R:OSXlDcGTaCK)"G;o?K=Zgp"/O]XfKK?1OE*Jh+f/WCZ4Ha+`ifjr'Xg@LH-n;iU;7__].D]<>4^I-5=AU4=l5@A&"?IZGIpT@^.WU=t]QT0GLuF&oEI)<BbKaXs!^\gS3e13%S!kJh/%cZ8L-O+[3oV2sCD%F0)oh@m.@eV5LWQr]rI.8pB5K4I[H*Qq!n,tk9Yek*a%mXK"$$J\/*<:QnWDD(rHdA_0,o:2m!=k@4g6,Fm-C]Wad'i1$`<'kNbj]]_L_$0<GL6;m4r(XT5^;r]G(U-Q9U#]]Td,HlZ@-$,JiWks_,!Uup$VOM_a'?;gCL2$5'l6?._tbTWTVpqf\/AAiX^ii>",LnJ(dJ:?-ggD3WsIobJJ-m_'&8c%eODeZ_q^8LnBO1r=LosS\MI844BH&D`=CI3k1$JF'*TUp?K5"j&j)s8@7ah^Rfu>LkXBI\2Na8]+n,AQbTZUH7ls*dPWTlZV`=pbjZ>c8G^r!p^_#I:7,WYdR.;/J*cZUcL`O:XVrU=K/$)q7m/ofaUM&`8^h=iKJ'>$&Bn7<ddg@hbL(.%9.&Q$%,UH8XL;]l7rG\`ed>gPn,\/2VSV9[0!@0\lq*BQnIaF"/Wm_DKPfChcZ3&YjFg!8qi9i5UGAK-2[bDd0VEp&C.9U,#5]tIA/bi-R2@3PK.Pc<lp*&3N.(PTi92cd"'/\a06"\$L.?bka1(;)m!-$5,$(0:R*MqAFaj*;=/(`/,!,=I7NXH./?EtT,&RK9petnTTfDiQfC?7]"3]"T*9r<<=JV%j?1>1-Kn.FT%r"7k1_B>;n++i7@nY3jC6u?TVfF3o0;KCS<@E:j3m1$qrXM&8_DHH&;$$Csc.s)=Rbd!1nkf4u?MuKmrQV"pOInj(\g"Ft!$2Y+!*K<Qim^NrWL(ZK\UUud2lRgep%8V$n+2HcNW`eQ:aC^3>OBDUr7D[/OdK-M'i7A?m!>s4_CJs^g1,g-eR(F)@39Gg0!0MD,)BE!ZHedM^m:2]AG>eW*j##OoojIHg+W"+5C!]m&/-g#9:%0-))QcSa>AHFPN<?SWr+E3AqU0Ne',#Cc-E-qbT3[!a4;"^54BkX+9G;Kia.Ifd&lJ-jqdtnOEsT'pOqhlMS)UomdBu@i5j-5Y@b*Cu#CJ`jNKL+</s`?$MCf*AJ#-sc26DbiZBVPT*.cYu06,T5k!TS5hX1:dT\>OcT@>u%Yb/aFILr,/pA:(mlli^Z["h?tC'2AlqPL6[^u(?IB6#:&KcZ>Mis>hmHr0?b9goAnmE>7",m_aG=Q?ZT6bpn"^9X6.XsP08[f&YDoE^<j4AR4R"pdNRZUelI9"Kb04f,*]2.Y?HVq=XC"-Q'LiBXS[nVJU/mR$8HUM2qRnnF#&VYPPb177'<dEZGu//U)3_,A%%Ho--CjJ)*id:55WZOb(46Yp1C5f'oN$:\7_62!LZ\j8&p6b6BQ"R_JYdo>q[Tl(iSA%J2F1t=A7"A[M%XcSePCP+Yg`u`A!(/lLr97X\"US]m@53m,SE4<AhVi"IKTLb2@U1-.o3k2W/loHET$M?@B%o)<hA'i.@Q)XG"Z#!c[80KaSO2m_+qfG#nigu#d8?)>@cSP,PJ]<IR9ZEP-V"mF*H#p2@L2h-,([W`6(II_,%IJf9-*LXDQ5VXc1+qm%"n`k&Ym6^OgoK6cqr"sS\i4W&W-2IQTMp)$dQCCl'_7uHj:1QRAS,laKd)e0`O$Wc,DjZ_VR$Pa=7hGiH9lW&=',qZ5_]TRR-Qd\]-OSbjJ5\(=kQ(F29ut:ZHD]h"jMa$WbfI$r#WgrY39Y"@]G<2#\qjh]mY+OO)L%,DD,f%0kYl[\:N25[#WYGR!f5o=n162chd(5h<X*Z=qj4!1.P,"k>EfMQWdZQNB<4<L9G&%FBb38``]-<#;9c<M(b7MA>6hGIC]1KlR2PjlBePq2cl(2TC3kH`]e/*q0T7dd:bgtmZoqYTXTVd_9kn.E7\bQg&]gj=2qY=htd5X\`CV]XXbU,B>ShrbGe2FIHOS8,h"bhZES&`eslc9lbnB%Ma=5G<X\%C#W=]s5=sjg_/r0p==\j[V+sOrpuDAU-0t)D'TAn!FmtIh9IRS,18'LB&9LcD;@&cO#S5aUE1'Gj^%ZuZS^3stI'DI"TIZCs/m/:UPLfoZ4MOta(2B_$&t,B.Jk,fsIf'9f']G[Om/MtmL]5!)b_$sK:3Fj9:=+C>fiDiX(#=IR&6ClI=.^&"q=^J_AnGtBMheMpFt<6ef?UfC^!I^r&Jm>]H[GHDFt7EhrLO+h4>)!!8Zg6-c?aFF-O^e-m1N'%4#>[@S^a5hT+>ZVHK)G(>h@70pH6gT0AZBjO]*<f4lW:2k$r$e1>aIq@*hXMCSEn'46IU2Z?Q9m>&]buE:lJS=gRS9USg*ro%])UD:Y*`hiP<crWagtZ<.~>endstream

-endobj

-% 'R241': class PDFStream 

-241 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3185 >>

-stream

-Gb!SnlVH9V(B7^?s2,,u%r_]4+)sXB7SDrW<M1;ZPu^5_1A3!`efL_1Rl'lCh_Sbh4FZ$:E8(bs3-0Q33TloX(_*J6XmuF.+/*m/1qM8"VPDZ[Bk(_5<Zf_:p%HX3r_H2Gjr!?o1,XW\0Wq**/K7WcWhJZ(g:r%<;Dk.]WgljY[.9?V.6n+59]K),R7``oLDt>OStOWkB_?;Hr=AnrC\I6ffpHhJ3M5Rt=.P3+C.HlcUoE,e?#h6$24+mfFf&jKoXsN!-`UJ?R/PgFL_BuqUBFPA(V?96r&J-@0CE_C`U3Qar+:Di]):4?Z"0/<R`mI,C+@5FJCQm`=I_iJ1&<kYM4Q7O`lR!@'GL+`5g^>l#=#aW7]sMtY`DA/6PuQcL00R22B5&-fQPlLSOMZ8Oi7b5CJM:t0EaT.E/),946Be78W46Ecj9NHa<bL=q\D1"Z/o)K*YtL$60MO8JlZ*BVY8hn^0dSg]+oY1.)]aQ`=;qdEnp=+1KB7sVoZ?;>`eVh\K2EDU&\W]+Q*X,JhBoBfX\HPZ%9i*d'RsNGQ86SG)6=n#c%@L[C7G08aJZ.83f<Iim>\XG!McUn0!T(fg+=40F374R(Yp#2\oqA0YnpR'[g*Z\4#I/G_%F@+TXRt20M>.H&;Z$Lc7qX;`+>MLrA1e]Sh:C&2u(lNPqF/ChD,"^P`SX7Nn7gLZ>/)LD-LkIe*\#a-nc/opU8PGIb@)<e]8ChXTFpAubg"l<S=B%NQJRc"/R1.D3&TB?r>gk?1)[9p)-N\1WK2>sPC48=d^r8Al'=:`%P9Xng!;%$?52EL7W9=>N(_KsY<tUY!WYnT4uMo[hCZjlPm6/0C>`X781_I\J?]p6#_X/3hD!]OBNF^U)#?'IJ'7&bj&E*!PDfkNA&p`0LY-&_RLJm/ZOj^klpZGmi^VA2TVU)H725gthl4_-E!CokZ,eH1(tgB](na9;&LCZo@oS-'5;<5?J72ljJSbB:bq6Y3(3dhTlGWJh_VgIFnM/j23KZm;CpFB0DaBC'Snl0Y'%0ETHt`67.""<59)VCs;%unq=5X56kna0b<^"V=!"2-"ruB$]2b7e<oNY3\b6MS"SAkgCNo;Vrco]eS_Esl=3PXE(S`(QE_+2Cp])F<(1A*qG5hodmh2%2^[tE(jh$cgIm_u8@Q$c#i5N(p\EiLZ?Nck5bR-Y9)B6]j%6Nd4>5>7,2f,uo:XW?nF3aYNinAcT]:Mb*:q_OiFE(PT9a\&TAQi8%nZ(XT)$+jiT(%]ZX_g3rc*C4T@+OTJ=89$_R97+;[Qf9I^jkeiPnENiAl5o$&u]&XJ"m][;6qGr'O@p,CUJKmHjS$Y3;YVo)3Yk1(85I_%%q)IZ-4\#h/#($U2p@X\c,rE,b"HG;(7>RCU90@Y^R_5f1gP=U26!bDu?(BX(#-P[BeW/'Zu^gG#q=bQ<j,a5@9A*qQ?se1$"l7-/IfI%GoFcK->W-eZq])f9$&9WSfr:(`J&(oNlS-4ZuY")(0N')oe[PsDd#LUm[uBX!(gY!cU)5Q#\KhpE:`bEpf;_I9ihb`p4jeMcJU5U0uLfdW7N_'2.ERk.OlAGqs4N'9+-TDcn]Zl!s%d)Si@:Ut-Mq-Kk<2\`O8==4V[2'50O_+GmlE9iZ\m+ZBM5GlJ&G-%o]IRVcHk3j"I>@,7LA4n:\d!-#.\bs;Pq%ujRA@%:ZIR,8tSX:X^9A*<Im*[K,M=qcQ5_F3tNpjqK-MjcK$0dmUF6!2([;g832'6unX3J//?ghsLDAXslZlP0*/ni428?aHmhtXj]$()JrT#IEBQnT\;0=f3,B>G@,ZPn;/&M30#&*^X5E2b>X<QP$>]WGu76K7V"X_&&WR*Ur(ksfetiYqh%=UPN%"Zo2tF+e0]K0"^n(?a(]7p.r,,V@]G;Q`HE?lN$ZKeD,aJ-!S[h\&&^GgFU8b?!i0d]2lEB<+(=rEUs9oF+@C=li'KlC1m;n9sV]ign'F\2_Q^Q'Y:;[@o`A+'\!tGo_\<N$9q3d[M3?ginX9@`#9JY]IqtDb'@NUj,AoQQ&Mb_u9mqfNTnb&^h>UOEZq,L=l$P.jK:0:/0&AIGnKaDMDH_]tB>-:P4:8Lah)VVG3!+UdZuP/:I4r/>$PWS%n0/#/*)s?iL\R/hi$N6O.Jj?E/g.XtiS((AF\79\>jm?(8"Yig%dpl,JP:F9Fu_6ehkq$%r&N]7;kG?*_G,[NWZMQ#cSi41,/*o[A`2CtVF&`-Omrf5nl:CnN"HTQ(BC'F*r=T-^0php7XA&h:N?e:'*N$J+P+IK.A3gL[TcUW$4k\btL*0bCEG$@KQcYVBgeHpQ*8fK4eHp94&0?:Vc:3<'EgS?T1G.fWh(@):rU,s5?pr(P=So$Z;\pMAVaa.1"q(MOddO>/(95-APY!a`oQ!pHLf!>NP"aJ]?"^VspX:'.d^=[It+N@rh.e6rerOT8AfFk.7oA8?LEY>\m0#aIfc`2FEi!SQ@IpbH$]-O3Tsj=r-XZB(!r<$U(1%;3c`<=*g!'U[$!ee+HJL&E5q'%Ibm2A?7L^Hq@#Zt,4#W(IUU.\Xf$7Vf#dm'MMP8:[^n3bo'rPo4@u:8bu.&LrWPM,>d\n84QBLWX/I+p"\V7#X_dnZgK1C*YmC@4W%a.\Y.V!`OBa3hk*&Y^_<uU0;$UMW0.XZ9Xa**'I/7q=;VfJ4Y$SDN.hhArc#\.UPbg"te.hLY$A]H?l(iB^i]-j25h&nPc`pN"6`O\XtkkT'EZs@aLd%A,(!D?.+n0.ab?hVEnaZ7lae+:K8;P:>S83.6u=G&IKMp0:A7kf4cc1h5H=,1.$PeU+Jl9,$F)7UYp##A_&1M)sE6F^:<Y98l@0Q,sL:)!K_c/f3F2'Rq;j>Zk?_GZ\0r$]$]h%%D=kW#\`kD&]';nid,U7,E4aUh".%P1hnR3V-,$5)Ke.gN>\r?jVBM=AbY[NB5[4H8n5cFA3l?t(hBM0Z,/RgR[#sZNSjCI(hBM0Ysf*NV@pR'0C%YAGTrMiIAp&q?ul)--Y,e=2D4$D2_m+5Y0eMAgSB[7Z>gahd?FaVdAuf;8SY/911QMd%<T=C(n$-_!q4c2/Q][W9(_2T?>Cu"/R%r_@aoEu[-$"]F;qo1&`:W=RD$`*#'t`d<#Cj<OsEBW2,ZdM)RM2_>"'77,ac`ChrILaa=`N/2T_lXEXod2o+1QFE6A~>endstream

-endobj

-% 'R242': class PDFStream 

-242 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2279 >>

-stream

-Gb!;e=`<%S&:Q:Zs"NrcAd_*Ja_0<T2a+V%VJ-u&('X7q9=2r5,#sf3li$K<6QNlS3SP<(P,>\+A%oK5r5OLJr:/V#0EHDYKKn>gi!1qUKAZCV0ROD7LJOOiF2*/Y][MTXn9Q+FZhE10;nm_Bp!-`id"2#A-b-0`D:J1Rh$si,n9kgSj8-,mcg/rDBC88ci2$63%)9[KRG7\(qu'QEpp;JD051ANBnC29>$g-p4Er5*QPM2QOtnOW+r5?ALRdZsG5K!T=2s&<f-G:*H*',b*6:Z$&OC$=.0(3h$<T8&I)[=1b4'Xq)QG?JGm"2(9JjUb&k:[%3L@P01_ud3Aipo*K`T(Y2^IB0e7+)HC]5n!RO;tTc!t@*2;H8JH)WdQRcR_A;J.A#at-fsI6GNN@&g$N3+oV6<G*N:+;,BF(+cqD\U[.(XO./Z!@:;s_kl0][+4;<Y4E*#X_&d:^a,-o)'FSMRLk^<CT_C.\n!/LTbn.?`une+2's[sQEc6[D'i+f+er;?pnc]s5cD%Z2'KCWRgIk\N;kje^03MMd#;&`S%<7I_W?1V]j5[r/3TYJUACSgrVE8VPM/7qI(tEJ&((P1QVWUkS0__CY@NHFO+h],PZ]b.l_uTVM6Apa'24--@PfW)B1&!u/EXMM+oWi67\:CkA;DQR.<XBu,VpWt1hI+67UBI:.-\Pu^?/BF:2/X,n--]4-_\#Dj-k*>?nNu;5s?Xc#mTZ'-b1Y(Xn^1epX^kn:Gp17inuHs%IOckO$sl%/m8]W[^&7<W\+t3TM7Lon:h#/4!SlW)Ao6GMQh;Z&\&%/Q.B$u=LStk&:B"JDFGPK8@:&]-5i#4dKgkaVG(LJ=L/bIIk&<>'Z;C[3P\%rmS>r5.2^&SNn'X4f:'KK4(T;Z1Z_jX"_HJVKs<aC)umQ7U/$J3\c^H",V&l?#uH=bmu*AK^XmOIO\iYiQ0Y?F\mBAt$Q$&TDsO08#=f*nV,hZTFa]eSk3tkKoqKO]os+@a]*l$e$oQ85n59LA4U[9->VGU5d&].RG5qJ"@2?7?IA":!Z,Z(pKSd3&cu*fuJbk\O=AdYa41<o,`u:dm@l7`c2.nt?f#QOVZRgF0@,J:aL=67Meb6[=b2^Hup%1bUH1;eqP@'X[hOUTmVDmuT\p2@qI%08N<m&N#mdc!3I[(131]`p3.sL_Yi>kWBXNRq,<SD=ALqD$>f*)9(o(l\5]D9.ScHjds1i6K<A(ZHLq4!Sa?NXtH-Dkb_nePO;O#2i$d`&=Pd!k:/;19e)Tg$Weq6;9-CMka#EW)W/e`e,hcsEbH7\;]tYbM:1L*b^D=$c^,7.Pup[/7?6&2K3NLr50cTe]R:Wm)8f'j!t)FDf,_dp]LI5W$o*KI\s:?=#WaR'g+V1:uVo)D%693WDie"-4@^YQZ$oCh.L1[jaJ.ZC)rg:olY:d',RkNV^jmd.d"NPs:&-GLY1PMo/imFMV>t9+Ss7Wr1Z-A"c6<,!Sa7VJgH$UMo][=#\>+,=[&ZVb=_d4="fB)5'ghR)Oe=RX;"0SEDCCK,)s]XBHdRA,bg=?(":igEn@Od-MK+aNPFZ9!Tc6"3c.2Ac2_+koEq:V:REAA:P`HG&)#U)W#,](GIEY=0/!HF]D@]B+(M;PUo^5<*2dnC>5Ok9-5*)nn,i^#r(G]@"k,u!@eWV[I`"f3u:35Y.I"HBhU>U%i`915^2g]O)&\q6+mA2?n1OO,.<&P7pJNB@STV**@m[sa.[9'ONAC1^UYXLG\t^GR!WD3kEBI?m2A2WBiB_W.kfn&KE#9+lPn*b'u%Br>GX=8W(`t:AM;&[7DXqM>fUd,ZIlnDO5n..OO@%W5%?=MKaBNs'CH/$gbj;uoc(;'Mp,\>)@l2V82UU8CF&>Apr?PaY1;^`<8QtO`afC(VnRdanT'P.m@mmDW2F)MBVf:Ob+!o)C1:&;9%6:1AaEOWodFaQ7`$iQfL:C.>YM,4WuD17]9]Q?;mMcdKkn=8Woa&'dLD9/:1W5.9i0@A'thq7.VDg,:(_$\pN:69LV/*q:&[K]IbC@nJ>/JHohds5qn<$_S)4IEm<dYM8&MC>gqGg>je@X3Wh.?DH.T\aDM7*B;A89G0=>7daGeqiZf-n$\j@#6(W1Gu+.AJF0*]>GDm)?SEH.*_=LWYY(t:AC;h_9rE]LdF+A6jDrQ^1k0InhL'UpK"6"o1_'FZ@E[qpZ1:"!Nj`(Ee)kg$(S4^h7dlQYD]IVtFH>fG\`PUL#%ckJpp[a<2MBA&)!)#)&<bfP&4*'AZ?+4=7(`r~>endstream

-endobj

-% 'R243': class PDFStream 

-243 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2767 >>

-stream

-Gb!;eD0+IA&cSAir.k6tRE@Z1(9(@oTDY"n(YQN\jQg(::'Vsd$YPXL!Mg^sf68#R.8l=GfstARYnKbU!Bc9gG5#.dK,4H2pAZ6>3$,uRHOi4\``)@fX97K+S;lF?q;)$rq;^9@pce"fED5c2#Q%hINV-LmcgSaLgG_*m="`!8K3fA60mFbWgGhF"fOnJnZ=SOX/N!<N0`DO$J$Z3UCk$pf55`&'VXJ`C0:ME))OP:tP7s?VPlQ9p$'3T<apb'QdMYisbXEYP;M6`()Lg`T%M;KS1O^hsLq#1VJ4s>r!]roAp"1KiY*mr-r)*1`S+a7Xce>J<i)hKN#2H"nStmQ%c-?<9^"2U8f`&.1]\R&a*F5GXrAiKo')6hqaahk.)UK[3!cE'?'/5JlMEZm=<KkkL5j4H-6ZQ,iAti0`?.,)We.dKPqTjGHVO;EEhK(7Kh.tLs[@]mnOBNqb:/SU/EKl,[a`'I@nJq'm+p"B>a8kD7\/pV[+=t0AK"*<I$UhM-(1rTh#XX=?Bf4M*VZP)jU^0jLkeSj2"2Yf\'50Bl7`qOF7OsKo5=)6"N)8:-g7='`oM!S\eC,ISFZ[:Q@)JrbEoaIn]\6kJI`][da)t.c)-eAqKn,qjcJ^&+8f>`m\MMt-T`#SYn&*<VbR_1mnUV#NkU];9E_HBojj?EO6,403(I`S*B]mUHc_?=61:/[?jJ\.Y(n]^%<$Iek,p5/d^'A87]0ooA^FoEE,>5U-p6?UGRETe-P::+>9FD'&p*l*n4;&qtEluNMLbcn]ZM@bie?6)p*3C.BL0*Ad\@^;D-=hjcij]Vi8U1pm4I8<S!YD@(PU!W+`fHJL2g\p8/sOKY\Ne)6V^dSR4jA[c.=quQ>AtI"$GZGSJ)?e^4l6nF&HZgq\.r$a&kbi34F!W@j7Q^6,?3D(kX`0mfo"i9^^W@+r1LT,hX'WIG3A@o\G:V44%?PdT$CYOH+V,NYLMMJ)AH[6<-Gb'D_pkTqYD`=qOdQ7-9s,K#'8@:r7sD]blNhC'^a6>#2lsp9S1SE^N8%S[=NcM',gD?<g$4,pgJC$;&m7":`i\R^7'u@_lu_,@&<WF!Xn"G[USi?VtF#@pc]ne0g/Doh&-`9,='pb8/UAJZA8a0/(Mpt5X[q#.HNB\0l_W->a=eVjHnjoM^0!?kQds4ki:4dn?ar*qBX@<)0HVC2*AH9EleWo(!,/]o?[gjP^K<4/s7-S5?VD!/a9TB'BHOWa']i*n@@(>LeeCr<+<VeZ%QN"`"N8]HRNI,$9,Tk$11%QS!E_8r98I-kO$b=$H2<gJ.sM:BN1i2;=2YH)NpcoSdCGVL"-W3ROC[7+qmofo`;G7*,\VO-KG=USY7PK6&gNc-&N8fo7bPgk.dqA5K5e7!8>^3MI]K-K9:j[$iGaC1)NUR#sFRb>%\uR(#)iXAe?r:'uUlF_NB.SN$3pr;elt0>[Bds*1I+-bE6I562&NY)XdIg%*kbT8(0.%Tq"k4U+fKrkc679bprEZ2`Bp?dQ(5O"ueU;>;Q"Pe+l\]pd-Hi"X9o=NmFA;a+(*Qr:tUKZWMrBN(u==YSiPr54<?K.a?tXh2>J&FED>'-^S;@7P$&MW!NjRX0($jqfW"B_4>M41@-ua;92L]])E48B:l<Yd%DrK=u*`p#+S:RmSNOXC1FM.ITUa(&R&bo,#X<]$W^Q)IVKWo;STgQ--g37&D@'1kECu(#[kU!0Bi[1#+$eSY!hb5Zq#G`&rkFmdimQ0b1P5s8QfgDAjO*8Y"X?R4srXBXd?;nI\_#*]NnFoA`\`A((RbYbcj/F#t[Vkn*TXr1jM7"9i&UL<#/>%&a'9EVqKn\(>"e$IQ@<'.i@'Ej;*"jOoVhU4Vbaj4AQc)>\A,*;"/^^m^X9;krY&_<ot('YRUP)7.VT)]J.;&6&Y[jLKPW%rt(A1SmqN0^EZJ.c-IKg^.G!bUU9aq`LGa/GVQT&KGgC5Y=1/A?H)Yj-VGWhlHm*'"m4kN:M>Ys>rY!.g!'YA0.(luA[n)A89)D4IdB?^r6*r9L^D7;iCZ;bN^7s6_>JLs?7%O,;m.*QI+YA9<V'5B93%Kjg7!h4Z/pO;Lgtd'1fVJ))0$ZoXg4cAcnH#<E2TM)$;XMjW=m[;ID<!Y7g-+cZl64(koHt)f9^D2c:bEu<P&r)AJc4C$h8&6E=$k!9oSm=-h),'1$n<E>'-Lh]qKJ\g!Di+Z<Q0!Oo<NX9fgM);/J>`ZH2aNKE&nPPO0Q8NRjL0Y"(bk5@G.Cbn"qd[T(ln]P;Q&-#+;;Mh"`7^h&W'<ki,:ThnpL;H76@jGc7eR:5ZaWb-C+a\[2nP&,bb"kUF<frea8*t&7A^VL:YA=en8TifG2^^6)M&d!f34qX+2jmHd+?E;=o5E/e,iBQfki]2[5,ho^HCsPk+I<cIZRcc@4:Jer_7:#/dgXp<)c?%:$C)([3=J]*"0nE+[;AB5m1S=:kZIDU8k;#EF"U0=58;T.O/.%h',b7BscNk6RoOTMei/lqm9lB!'$F^F,qR&^l,gHB?Nf)rMh"86G'HF5lbWD2kH]/n9Vc]$tX1("BmbHn=p(e7C\@!C@#b/B8(fb?a+r"\/TP(pg55Zc'lPR+3"K&P=.m,:Y9N^M+!puGT<ARU-F?q8nn^@7`k,AaN#&NTh0%<r?7Jrh%>1dU"AWhIe#M8E:k5=><J\$)JIW]qBpPursY>1+4BDImPX4+BuG%\7s3ku-DfB:'#Rm"DP?(Gr[4`H(gBmcY<fgJDZpXhbr]RBBYX]H_m~>endstream

-endobj

-% 'R244': class PDFStream 

-244 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2605 >>

-stream

-Gb!Sm>Ar7c'7CCQs"Ft3:^VJ8MPMX870,Jn>CW7cVid.:W;EeC=4/G.PtT9I^[KB!8PuoI;iY'-JIPt2fq$<S1M9`H=SQInT0Wm)152&ZgL(P"3X=DN/kdqVD#4(_htl*1*qrnV%%-MB4'U<R33qjcbdSR=i5*\0B=OttCuhqMd"?$@[a";"Y"q.UbbHaArKT%/2gPMR%l!rgn,AgUrk&0i\(ept"8>[D(_]B_EsB*JEpfCgM[2MDf.Z'qaH]G_QS,W&17cNX^kC$Z/mipb_sBO@hm+00gM?F%9:OSA68g0;)^FgbdCZi8?^jN.m1'B`eE`Qqku,<S8#:`X%L)k'h0&2bg"XXEeS>SU.WUq.i:>]7$8\CE.io)V9)ia7S>SA\Md"NrnKc=W)7!5HP>XjnWto8bcS!M'-YK!F3un&$`RZ(dgOAGGmYUOI^V^/%EV8VlibT:kafee7/l"-o;3]r$LX%8K&>[E?,R$M7ku\1)R2#H8ItsDJ,_Ut$Mio_]?iO1ZP)HllTh+i36(-oG6lkn@/if8V1)K_+)Xs[[.MOBNM!iCTSHfMqCW$/5e`kc+dir-Pffc,ule>m4PBZ1+Vb\8Zo@$3_o:T<r:Mt>k7-<Xd?_0JT^_m[8!$a?<Z*?7)dYP_^L<Of=f!Pc1*SA=4a'qfqW;eJ^n"mOF]!=?dKaG1]JuD);:h>rhH(e_A&c[!"H/V'1$U3U.a<SkP)423B*\8g*=br;%6=2p*F0=Fs*IM?BD?!Y8[*/WGqClf))9`"gcn_btT+5Jh!Psin8oH"COd\LaWh*oKdY!-)=LA-sg4r4J7"du@r/\&V,fjOt<-N'sL/RPEKL@e(,Q#`2)&6g'nCm(iPY!-b#&3)td\M]I$jfs^U7fUP>(]@Z+oPdW/'51XV(-`n`s0A+CXsB8hKZQ&$4bHqK=eX5R*,[B:@e$HTe!=p35[SJ&<b#D]9/]6]i:R7oV]9!JW-p+`7WhSBolQGi^c*9@328%B\[FAS1qD`M9%DA-/H3G1RQRB86#l+4'&jRre$;"<>,G:_NP0@Zg*Z>"Npr6B!I()@6hor#smkVZ9X)?2[H(h&,7p]3QDjGUkQl'?L0RL.Srd+AKpJV=P_/_keK^DU0VbC'bXo;d?g.7aRYRQ.Pt<pk2B1Wo4$P4?8^9]phX4"'75L$@:@FM3nDPD"PR8#Q@/b_S\`c@I0Ws$Do2]V8-)/8"JmTrfVBTX<)V5:$G@m3"/$BtmOl)GnY6Gfh-Op@A$1S="T+C$RJp[-@lAEf=)N5K8%4]fC?N0PZP4>4%4F'lAJdVIisHqk?cB&*>?K';(@aX;#aI`Q@&kbpJD+lT#eRSTQ6\6ph&k(0kj9p$8g7Os\<Mi/YskbkQ29=].J<+@]2hkceMnM;WI`V@eoX^!6?1`,c_u7(l<8b:-U/,a*mQ/1@:qC>F,-O<*O+03o>eR2bE*=EW_QH#B=jLTN#[KaZ/dF'&u.XnTst2[3LrqHmO8k-17ATI=!bb#gLWaM\Y-!6gY2f7\QS$i+ohsfJ4R5F#ScS5<PW`1jpCSb'"1EqaHXd5E`Hg'A8/u-N6FYbMOI72<=niYaC;+bb4PU$"55XOl]%>gX/&1:3)h3GOhj46P(#Y[hH(]B?,\]n;3e1U"EH*si4+\g1MCEb0)s9]V:L/+pOdEDWW,$nc)n7MMpA7li:YV7!pntU;jfKOLsTVI'C$JQWEOK++e0oKX4KNP.*!Dm<3>n&p0U&N\:(r/@+;Qrd6W]O>QjACc5cE+5>#=s'J`K3K%(TI:e!S!ogBVH)J^VT-l=Ki76LY03>":=f8!j8+"P9B+3@$.rf'c6q1b&$&[:R;h,?(N2>)B5fY'N+37c#GdF%0QJop`6C:a]pfO6BlKV%uj>nPGF?;W[0Bq[hVMkr\5XZ;c#O=$fu8!$ejpO7\SNf"\2..^00@oqFE5mBR>Ynbk5Sg61tA"a*RQ*N]XBl[Tpg)T1U\;Y*OCduHkBY6Z$7oIp!^8VqiV&*<8MjQ]d]\cC#\N"=^#:1/mnMoZ7k?-7D`)KZZ+lQPSJ"4J0q#F?Efpn9>#Gg\BX6BcaB7ZE![YLg.Zt-5-6rdB_>`?(&]J#%gR$E@p$*$5pk8H2LFtQ``XgtaQXP)[?Q/E-;flZpNC$hLO!=G@qa`o"02`.Q&230I/.+)%=':o.1/9OA*\[fg&gA2E3Q`fs'iX0CmG%']%4VVt*R+!.'NK/id2D&qja4/E#ZZQK$-HA1]gC,kWmGAhTGLF?_QX`e2<6:T;?K/g*=qmm.L:+9"H^u:$TnA#GIB9V1DDoe>m]()RMYJ\:AKNU#m/-4B>4u%`k,/=ZZq#T>O(5mT=&kY.ii)<hrfH3ao!:NX42BIArO%q?&gdE+L[X)@+8BsE1X?BbgrI1[@8qGo[B7gW&H0HN\_Tbb\oU`59^g3J)>6/g+QO1C;dhlWW/h,J*o/5"Cq+d0TdEF'0,DM^%;@.Gm@%Q+0<j8Amj.G3l)V@NEMgY*oRf-[2"/YbLr'6X?l?N4?@oPe3<#\DQnlJY3*PW(m@B#(jqBII_0Vd27XgP9I$`mW;4WPBM)=B;=QE2&84"?IZ>#Ll4_BkofnGT;.>-g0rW,51?K2~>endstream

-endobj

-% 'R245': class PDFStream 

-245 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2902 >>

-stream

-Gau`UgN)&i&Uekgs.N(=CN!&U6%Tol09KbJf-u';?-0WVP_UD9,UWXIn-gEloC_A9_.>lg'Wa9`P3aBD\b)CUICab>_AIbhr]e[.?=1V=IL%*e_"AV_.#?gX"2)<rrp1$mL@t%="HuE]R,ORlo+93bk#no*:W(9_G0cf>WaWNe,$<-'E1K93#5B+gV]?SiN4'_tO4h=,MjJD]0=_"QGQ4(\^GI$]4u?j`:4nbMoIL8$JhU^K]U^^sP'6_t04*FeMZoS>G'R_JppfaNh1hiRr'oPB=G"\Q<+[m=V6TO[o@5_ro][8^P(:XJ:fOJp`T\H)YD'D?!U0em\9VM`GRMATS-j&."`6NP12@Ip4//oo-.@NSA?t!*r)d]=8_I#')fK&8rek[nbtAsZDC&Qeq7Qs:dW[H+iMC$:](]sR(_\C:\F_31A!i:/kn&_X_V$XtcTkW&44^qo9bj#!gF<=B+6U4g7)mr:&h!$F\ReU_rifCZ4G-=p>=l?re#L4J;Ija7-Ut->XKE!.37`opi-c(R7iBrnPLr_?H?+lKc;_mHc8brS.8h/6\WIuc#36tl[NPU4iFoIe)a)3LbJ0hJ\$GK#>bpOD7uT3oW3qLOW=Y:+XJunW+B*S>3^Zs]8UDgZW<cW`PL$hXD_9a8-p4P(Fb0E#-e!IKq!I<d$o&+5\?_sV(jH8oEJL<OIGmPFIM&,P5jra3@C7J1N*K"caFf;,a;m.Ffn`o3S&#QlLL+ZJ;WP)&_+DA&I;D=m]s5k7NRjRu#2dn4<b3`qVR,M%Ye/f_(aR$@&rjO5i6%$QpS6k^ZUnqr^R;DM[k$qJdXLA!EO`&^bN\Lao*rD3IZ86VO"1o6'6X,$ptT72+^Fe\c/@UGDT/IhFrYIm32<Yh-1Z(fjgn&EP1N\TPD;T,b.VkG0:k\J-J-^8UB*;,8%cBNkLGWc5(@eZGKQqk(7d]M%1:H.\3@2nDJGHPF.fKJes[SEQUW-T3?r?/^7dpPE71g"L_usAWC_tg4Z_ThN-U;:i%'?tX7@c]`,$2Qak'%gqe6<8KPK_0,QNckSQ<!o0]t/Q-9a#'c8%h^Q3]i+jECka%j\[3dtaCh-ZLL>dZ"hV^J#6X$>K#;?Xj;FOuK,V.ko>'b(reEO@D!iZ)m';hi[h%&l&76YYr%'`7F-eK@q]7e&p+eC^G!ud9!?5@U:@$X`DBQ1>F=B0USJ-cXAN!7J#X3^+[LBiaUl:0b9S.g)H6q282:/bQIWu11_b0paG.(_Pm=+DuO..UPhPP%^%58b?s*hJ!NG9c%7W946Jmd,C;4ON!bp6HO<hMX(MsLLS$,7<>=.H,,-3Un4'3tl5&7U.c[NCX-D]*c.g!A"h*-OP2[$h+lbKF1+hc_LCdXW#p`;_i?&K$Z^XYb764_iPSK55GL"un%OXe(S$Hi0mg6OZPUeL.)_(Bi&k8Cin?H*e-E>56.I3gVGFm^u$4D"Y7bLs^.O,lT8VGPl,JmR'P`SLG9;M*uf;/)-bd:fPQABU[bXIZF5.P$04`9.XD736FC(^ubWmeZ!m+,!rC78`B>YhfO@P/d`U*Mag^*8P,PK2,H2\M6a!1tk*^\:I[njEqTU*[QK,.aY3WpU@S<0WV9SWY@fGcf8%=!Q>)'mYjF[.C;1o(lDQ>O(ugTkF,.`$A2_l*Z(4Bh<F<E]IaHJm4c!j)+emr4^9q\4p9'p9u.Hjh<Hd7)[)k58B&+?$s("cC='G0t]Gm<0o!,d3lqe!W5qD)d1nRG"n^/UmLo0V3f:Z\7kKW1)TnL35lk?!'`()Q(,;mVG[*dE8&cEigPX--rAU;"U*Dc3G,1;+mV1n.?*Q/LS(GY/`V8L8roRR5US_f<<G1`-mWGl7H%'-CH<,cb:o3AB<%8k@<aG8JKIIU$CSesCUUdWOu\"9_3A5M$2>XIoVP*s1Y!M>*Rq!2GN$DOFS1uBK1MPsA;"O'gi^%<49dYWMotb?=?IL\*1FF7&9eFhG[O5-(T4IL*mM79\.W5`pZ1'YbT4,q@G=[\-+fSK-?;Kh%purZF%;/ebmP8Z1jMXI]F<`HS(e@Z9kRCO#J4i<QKK`9d;Gs5.aC,c7nh@"I`EG^\?F/g[3spA%joG,-'&d'V=_@mDsZgnhqHYPJrnEK.Vj;m@aQ]ZA;<3\7\J=-<Wsg\RTR_NFaXcWWE_J\DlO?kJL+\I=NWdaGN=^^o2AV![Z#&$ieK:WppCZ]"eVRO2nVsN,4lO$J%E7liRVH!1"\NoYU;5+pLr^4p2iD-VGtnNPO>,U6mI)]C7QslEl)6l3u(CYr6C:V]]2OBeLO>]/+:lTl\:(A;"eX&/q@^>\phZa3X$h5\kXVIpV3W,N'+@5\s;6Z,Kr9>D9;^n,,M@lXFqHd]Pp%P?=EW3SRQ(gSjP=E-FIJ2Pg5(S[a._1EYNK@=g&MFOV&E$;mjDjX4`h2U>.U>?/kPFN#_>0dp[!"6^^[t2.B?r)?u:*a*\!5^;+%t-!JAF%^87$*M0L5CJA=dSmp4AOAR7dAm_fA>Je#gpa.>JP^DKWVBU>W>!*]o<ts^r1Ac?T`>MU01lB`t?i0UZd^2I\C[Lq!qqg^BQh2?!;#4Mf<8Ut"HFEI`KIctQ>D2_(YW('RLklPbYP]V?LckQAC\0H6.k+.>&W^,'*;[\U5Pc/*q/kah0+J>To^QVeI`k!(:p!O@G]lX<j4`pFDjIYERmPZ+F8Jtb^";.MM'GX?:2XdP8bG]O9nV]=#iM8tV'0CnaVM?V_3)?_lsFXoFs'.ToW^<j@4;s(DQWLNL#50NoO&9j$Crgb`?ZKL;&27;^%JD@bspF`d^5R#/W;c31S3U#9!M4W2%T*cS.?`XAApe_leA>L2!<6Rl9PPPmrAK[@GOB/"05?'Zfn\dhVW*(%,_>2\&1L1Ij.qOq6U)$olUe;~>endstream

-endobj

-% 'R246': class PDFStream 

-246 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2747 >>

-stream

-Gb!;egN)%.&q*PUrh7Lgj(ugWOeQa":Yn&mP8\(tM3ZfK>0d:=Jelo_^_!.QrV^mA,Xk>69OFZ/;Rr/!5bQNfFS>h"_[ukCpAZNCpr<Gbr21'S!/h!XcjO9%$1AY5?[]>3rG)*eKHTc]@sk3'm_bH"[s?H]a:H:pH2S(_op^Z4hJ=s%70^Kp@5lJ-.o*c4/NL1fMAnPJLMpSj5?Rj.0)qF>qmCnJD;Uf(FPboFa#nN=*s_a\^Yil>E=c9Enr-5ZN)3EiLG)^:&2Hl$QidFBjA!c%TNA5Q1&fsC_m?\/^g>8g&Zq_U]YHH70+s!Q7P&2qP_2T$i%.#I,/^,9bmi9B"X1-<kP3-7W;?2"1g]Rnj0mKt?re8m5J>\D^^RG(<?$biR\qXuKr2Bg?IC#JU%b\-cFd!>ei#Dfa%;_!'VI>s=IuE7E_F0#BfLMQTB3..gWnSb$]F&*O0FJ<W(^EqDm3Aa$,Q[[V'mWMnKq7/Q8XIt@l"j@&)JZVebq!BQ8jLTBGcf$N>]@ij<VUe3\2^k7&*m7b][C=M0Zt\eA.6NfNP3TY($3AjmiJ&-\Gp&o9=*#_j?YINGVqW#g!BrHl\Q?S_\T^JnQfh_Wd7.W"U<Qh"1JW"N^Cg0H*?>W$7WT1\V$(*l,'<[>T2?Kn0p?qG+*0TLWJn"[T)\/r`_Ki%U"T,i@Uo0eh($PK>E/W2_7=^E^CEJWOYibM1fD$C:4A.W,K7\F"&#X$Rq`7$6RgD';qWfkgHrn-%4,9")PZ*[>UcKcVcZdmj)?Bftk-(YAKYkLZm_pliL_&!:Tj&oK\HLC=5>DmF.MiTg4a4)]m#iU%6nLD.;G'+;kR.7P?_:eV`)f5BEH6Sj,P>*Xg'Rm1W`h!Dd_^M-38?E(eL@ZY5i-!1N.'U[aHCr7tYM8L)*n1A/cZ3XQaS4;cr$c*Llj=4-aY`\J[P0nnlRBa39JVU%#fg-+LQa[\r/*-FsgoSfP6Aq\5,_S0M8m_/Qj*2K*n,HK^N]jldCC^BaA=><S4T4Xdq2`j5*Lb8-*HkRHR3M0IP&rPQ7X_)L\VpnB@W3m:r!ee2Y^kJ#\';HXk`I?"=c\\DQF>;3MM+LS.-7R'W"5U%Q7FFJ=<fL3AI?W0aduF,=tFO#B/At\J=,a0_uWuK(,@<oB?^EsAgjkC'.%@TM%h07]<PPM%%:XpZ*B+R`Q9-pVr5.C)p<@nNnVtj%4LP"QL,#<;qrr[*[FL:s'B#$hFEc$fIrTiJsC1_V$3_Og^dF$e;R[!QjS5tP(\rcPE`l8m(a/=BcP9J,]^,;Imd;U:u#.i.LIW803<sFUd$`Fi8TaJD)j/GB\2j[G`D;=#81RIZ#e_%%4S=NMH-odeQ\%N-19>ZOSh>Cidg8j_=VJmR4PHL*]1<fc`lbF1a%'$mJH:K0>t`(V;rD4[36`&MtN*];R._1\Zn=ENG5j,Zp-_;)VE"3j[]cE42LFE>dks`>/_nr%pWl+#;/B\P6Z'b`uLB0c^3R:6S^O7+1SW8hi*c[&l#<8[V_A.$HcsA`!2?jb1M,#Ud8O[m80T9f#7u+O+usUc`+io-o2#FCMc@9WqA6hTEC'Ve(m?mIB*hD?F!eQk6,c]N\uUiW3_soPnt@n\s#9$`.R!oe[Z2'7.65R<#9Tr'k0a,FfB=^Xa?N^dGE(@l%L.V*''WoeUt6.am^,\XRc/<a2JW8HG_J+@9oEE5C9&i8&K:$5=?\\iAd8e/EYfBk,BV[5Oo)l%Nm0?5P#$<<2+`Bn<dT$rt\6[]#[I:rcV(lhTUI0&_)Ft"H.Cc-6]]#Y8%Pl/hg=^<YULL,%X$SiSe(6\I.1"Z(Lm]3?3@_amhOO^!YF1k-X#XPP96j?MdYK1<?Q/4mCbRe!k8Y)O2a-QoV?GX&GeDrDsfM?GGanK4+6mmXJ@]>[gthi0)bcnLQ>$G`D`>-?KCfB]K><%0)/#Nh'SPB>-=X2-@]o<6$TSi.slqD%H9(Cd7/bWag'pFs*.K]6]9gM=6^KT=K(U][nSQ>-:ZSR\B/InqWa9O$=^gEQcVa;2:6bj^1YX<*(I;h'LR.Jm+@?j\Vq-G?6&J*^f"sG7T"Pl23i95;UErA'rG*1:9_ib##sXlnQiC-ujG8N/Z5#Ph*Gf)-CMl[Sq`ao$3Ys.MF9"cbNpNqkHg?GoR39a@Pi[E=_?Hg;h<LfMge'L1a4-UFJc()dP)BW)m?@+dHV/gY5ei&lNB-QCliESlQ#IdHpb4K'0\Si0i$>b5O[<I_Rc0"-Y$(YD<>i:3U;U:V9t<4k14$]u0>*VS#=nY[ic]k4RuLqb:Od=@hWtUlmg7XabN`-h@T2!aeR6O7D;DgDG<Id4Mu(R"(QVpVXdni8AU9fEfCA)pa/FfEgYk2\5@Y)c%7Jh62V-bE=Fc"D(k':HXs#Sj4Jt\jOtd_kk&(_=FjRGM\;?L+`=%$>m(IT1T_.$'mKU@4jO>A`ce?133T/G;urm*XpH0jO[f%bq#+cA)A5Z],'^QM:**eo;F`m1mrT`q8(Dh1\l84FG>N+eG&"nhUimY!e'Nb*PhMhK]u=X^DXVfkJCP[&4?Zi0h?oT4sYcH[ZVi.r,D"Ns6tHd',N3*Md,8(iK9#n;,SB9Ye(`O7E1;`p/$pPJIU?p"h.??)FIj#[JR=(=4N>Lp,b`4G?`T<j6^DL-\8fIUReEaZIp8-+EVpQG:2c^DX62S\J-H5D$nRoI3"%,_0KNu:$KCA*W(JDgh%m.T2kB9]cV6dpQ%`M]RKO'-8H+L~>endstream

-endobj

-% 'R247': class PDFStream 

-247 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 4322 >>

-stream

-Gb!;g?$DdJ(4Dg_k!/&a^!dP.JFVAg^H8o=1QA<]LVAieVbFq:(oNSpl`Z>%5^XSDC%1\1B2,Z)hF@fb9B&;u`28#)pA^V@OCq4,p<"P=99sAQGa:jcn&W]6YJ5Hts#ChMpPA-=F.[2NjUO:n7%#pAB9);A+2@eAUH3NdF"7ZHZHS-b=;7Y&TuOY)6^9S,>MPATa*C";J!9!/=S70Js1XDD5J#OlS\S^B+UQQ]B!rL,H5S`GjT`%O:MO;AiOhe+--j_dW3+8FMd5Vt1<JNU&s;@&[Z/Gj3_>P+*_Eo5D_M]I4aIPses8-sa3eSE(\(dO'9a]rVK!Ai8t'_5fo_1WYEi_4:Xf1F,#OelX?"&ebI9Qk?icG89tF]NA@LH6o:dMr]]]R1a]J#WNi_6r9p&]$/(%*>f5[8ZGY4^TMHmjjnE7D",`C]GP[A.7Hr!DE7=Gp=G0/m4h!UA+S0j_-$:Itr9>B;rd..:(:Menr_Q_qO[P_Dk2@1qf-+rd&-?5tY.Ykg]l_d;@(b2V7+DZcSL$i(+.;`e_LL.`!jICC;^'<FH(7cH\1%a<CmBdUbG-jKcjUWd+<g@K'"kt5-a$h/>j*\0_nmp8_OEH[u9Him9gNZ)gnpNgMj0Hc+Nc.O<8,0nel%n<\*c(S>D9[07\B?^hBQJ%]18^r_Q"1OUoX"tr3mV_C!"*n<m.B/]+gRjfK=5k7D<QggdC5L'RsS&O[,lIRl``pnNnA:0c-8GaNXH[[pQUaRX4(obPkTi+?W=_>S*X\]25f_M6]5$miFPdX430.-?=_:hTqUM\7`C7-.a>Bh@+sqIrCtCLN`LAGN`O<nl?5>^%#kVQSlQL2e4:hIE7V\13jH7#W/Xgu_iL_&.A.Eimh;XhSIA)hV`-[u;q,D.i\\B--r_q8k34?JG5=[2d!:3=KUY=#,4#*3=!!nOfS\ocl_VtR@%h\[E+$@iOKD\@rIG^4mJH.<[U"o`NYF;AM!*)8(0%LafEjkYGC::HB<qTW4kK,^;R;$tBGYUL=T\ct;;:GcPf7qYE9>H>P'XZinPJH2jnetMnp1lej>EDY%[U67-)p#6laa*7cWt5I1qLWN#F="nr*C[`I.f\#ZQ?f)WLNA;<F035WL%`b,3Yl>^m2aR)foCe3^8*hhE=)M\%FO:(C*KjR#Qn(AG"Pg/BiLr1.^Wl&)6ha1VLtpMgU_\?'Y%STjCDfDXn6@2!MSF00,ifloNhhl]-AK/CPoY=J6N8j>n_]6'p=Hfl(Yj?;3D19tjnOGAuBqW$6P-!/j'?89Y@$O-j5\KQ%ggL#:bbf4^]#K"7!O$nq;;h4i1`p?_J6-2DRjc#1!tT!Zf>ipu3s;\-*KlTMA.Xiu^;4L*!)>[2s6&DUS,d169\Q-,ibk0"F%8RrSh*d:'p38ZYJ:MG-!%S`&aqjVJTeQd-N%*dpt6Y)uQQW0MHo,;k$n2O(nG_`l<$br4MS$-cUZ6BhDiP;^YWdcDBa/jJtFKU):]7lr$ro2u&qe'NSG(?qVgI_%lnRNorG^"%GTD,\PdY#?>U:QZ6QIPVK8k8'ZM><TcJ6$NhLdkmlp.[06*]c.W1)q4]B4X&t9qRO#^i1+H:L8^^Eca[^X4]pa!Qpu9"]f$_"6:E73^)66i1[:aIDUIEN#sE$*^J15re&7P)jjnk4=%IqbF-cA3CHVS_rhRK)3,g-5n>LfnKql3`\9NG\b:O2<fZ#\_L5c?>p2C]p6"5!d+ahtW(<ZK[!@a+LY=299BtG25Va6`#BDN5-^u!6/mEgkHVe$e?bA68=q`8o334IP`b\1+oDaa30so-GnpVP,hsd5eBjT<%G]uS?`Pi=Y^Gr@9$Ecf]?bBkGMu5VuL)qqTaAqi3[K_V"F'IcGGgcoD-(C1hj)V\XGP6%Pq'l-D4E$fg5k*hY:@jb5Hgb_I3ha[?eq;`/\+Mj.2_?!?a\$jho1ufD9!"!N"-6s;dp:gK(JkiX=f.@b.0',6KJaU>Go=FO\VI2N"#S-fc"7j6f3\n,15nEPhNCZ[ELgc,;m5>PWREVlCSoCsE3;3][Lkmr!!WMZhqf7iHPT<Q*9QhfKpehdccFJ`PNQH>CY.cNk7R1L_G`X2#H.'[!VQ[cc!j/SR2So7H_<<C23K:(V<@/jl[n*GkO]eafD2>20RA19GIk>iqA51Rd(=s$*8(G_1>c]k/b[2s]ue'0Qoi<3)5%,bAq1M%T)hQ7N<XetJ(h0`8UL+(bEoEWAt=bl14./i,h[tkBB!a1UL!fP[`E@pfQVS<\NN@)%ML4f\QEfT05PE!kC[K8qU]Xm)-QhZ8XZ][#>*%]jN#bBQ*lZ%-1:6t@d8ljpL_nJj9_7!gW,IPjlsn91%Y"AUr0kcKN#W?G]mN(UMK^bb\$,(o.dTCdBl^2kG-.sg@+s,UMJdWjAW@AoliLp+atMbiG]`fiG]TbiG]IY_g<&I2t;nZpr(9j8*<_X2R/\A.$>0hRZCpFM2f^aI*YL;8K)A.'<^2IKp1uA"_W0on&2)!b4)gkoEcDLCd+:''(:5(LV5Hhd&&;;h7=+7&#ZjI_]S&L-NbfEjGJA2eN=m)o!S*f:i"SU<o>%BrEhF"%[*".a>p+uWlE=M;X1G!G`FEP*A[G[<ZJoI3U-P?nMMT2'&(])]E#Y^bD:(`eT"3a3+UKI]3P[nH^r@>\d4/[q$r#]iX;]_$9K(dmSt%rlDi^;oI>IuklO1N%8AJdGJU>CM]%QV4[n!ikY])1rnZLo-L:kF9SSLA"@nbW(%DeGp#7\YK+O:jadT4^r\:0S5fR@HU(S_S;q8iON786V\-t]'Jg>-O/:dplCsf0cHneSql#n2h<)_"C'eg2u6J.^2@te,4:$D7d<$C:jL8D0_&s"at#Z3H9PuWor9uEX(?Mf^c"b>lj[9c7oeek9JLap#E0nEM<Qqei?G_ZVTSCNXaCL]WiaX.orfNHWI%Hl60d-Fnn,NB]YdBO,n&%ETG<.^oU)^M(i)H>7*^VOriCMgVpB8B;6e.70`/#u"?gZCAHW$It7BsEbY.POOD&QR)6`U&TU0qC_^C2$n"$^6_@,f%J&*:BR;b("*4\Z?7PJJhad\5o?h2817m'*q^6QFM5]Ta8pH!`l6GY24i7#gNPS<i@=IhW1gFY-;&%4m]Lpe7Kf0A>G\L0KCm*Z%:h(bBL?Dm)B,[LCf^nknsp<$#GW13l06#(D[\:*5clMV.V2--EoLbklaZ*6s*.,.ZLV"Q,.L1I3=]8<cX/Z/V^#Wjk`>cR[P=E>r2$A0tq%oCbcocn[o%&&/:Be7RJo%\%i]0U9_[M.)tioQpOVK()RK<g>.`tTYH9)D=MI27TqeQX[`/l>#=lZi<WR$H<m`(&>G>4.ViE8fk/.4[(MIa,biF.=A6/IE@rj-@lfIFZ4%M4D2"KQbP7H",-(!^`Pek+dLCL+6#F&W4X8c6):MrO7Vj2Sdmpeqm)EO?It=X'8^Be,8B1?>$CtShR0\_mf`"42'.c9[@5/YS?RU#JV.Uu'->&N42rKspo%%kdWLV?=19QaQ$3PDl"*^jn+@IOG<:7Rh19/,DSO?Gf#E-^&!lK*m;<8iM-DLnVdn)rmHa&m);d-cH=&bhKX.@pq(g2C,(2T]B8&*L/3sWCOLX`Mj;?_`PC6i`a[`duOPqsaSqO4VldA)8]pnnFNWj!G'E>aG."A.1#b4oTZ\fhr\@@0foA<EgOIl3o=PHc![klaWpM>I!;(qMF>Rph[ZY[l.k9sC"P<>s\D=,+k7[S+2PIo?b,!V@VY#X;A"8(*&sf2_qjf/,%DD30"X'G.!RBI_1J!J)[B7+KX`G!Q02;a?/=TrG,F"@R&LX+l!VMV3AaF%/4d!O4tGi^j\Ce8S-W$GF0G.L8o%/03JQ+b<m,R'*=N=9j`jj9ieH2,2+T=A0i=(oF?J3YoSA@TJV5"'uj2jD+h-*-_N&f/,%TL"_k1?#p;X;)L2<J$>$M'c<f`G\[7d0nCi/9\8d`rkW%F=(%DuiMld.`Pe8jlZul'+[6O@C]V<cd#e'6N#sRR@`9CbDCBjr)bM'6n2`^]$E[4?94Nc"8q8jB<bs_mO<X$ZiYu_g7E(A`U(Xo2?8!/Q@tSMGMBic+Yc[_IdJ3\Z<)ZX>JZ+?@n^i]=pXZ"+MBW?r]72rs\-6VAcN=9G2W&i(2i>_^X5[FoWLP!'SnRnmf<IqJ5/scT\/@a\Z)=k0KdpgIDM6D6lj9b/To,:kRp\&eHg9m"W1rG4"rIe,g>.p$TYEu.0c.uD^p-D?**$18R8:H7YfGE:<qlPp(uX'QTB#3c+,^4`)rYjCh</9fJ7g*SNiW&(/C%AD$GP$!HuC_7op>[Z02eX2~>endstream

-endobj

-% 'R248': class PDFStream 

-248 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2420 >>

-stream

-Gb"/(gMYb*&:H4YIi&;j+Ph0>e+[sVH:856*d@?)0=4,Oge+;5;Kf`\^GDZ2bHV^2D7W8q,">s51-%I<B'.=)5o9Qgq]D[8:T!XN"U!>.koA=u(r5c$4J1KFpVjgJq=nn/]j<B6ichi61H8gn[:%eWZec6op[@(@XPRV19L_C:VSH;a[rHiME?#C$bHC`k$TMb3#;H)]VSBb15If=3lHP*Ber74(>-+8Tqql9/g$].D2HIOl<e-1?`IIZ;cOp8+VNq9-,n+>,66_BmPD`8_AI()+2950!nYM=NUa!,Lk"8"@n?JgKKS!#h+uB<o@sX.SQ+88Y/.LO\D'q-\2%Qet70g[rCKq,hZ,Fs'DT=K`d>I7E/XZlu0jMn4%Aq3fV/9d@\SfQ2&79EcI)7@WWm]C1o43+b]!O(38]6de"ig*a_JR]s=.-=F8"GQ=aYZfK\[dtT1N<'Yh5AlNC3+(!=>"&kC=B2HncTL2pHX#0%MX2"Ag101=@QaPZ]/N2n:%_%$;PFOC,G>^ltT"pTK=-P-BfJ@Y\l-Y*IIL=K#tNu:TrbUP<bn9(Vo&TOpXC1;!CM_MtTX67mXn4'OJe%FrE'cK'Rp,+p3k/4ASR7d1HQiK5_LTcL-H@qUJZ.OUG@7-qHcPH/MH^%p;)!DfQ8IhnL@*,(G[V\jF8NkJ/ef,9a21"IG7,e+K/E\:;%i\]ROu(^(@Z:ieDF#agI90;[+Z;1$sK0Gn*?NVs`uET0oK\]4?k)oq,X4EcIA<VnrC^"+s@^/`TX]LG?R*11M1.06^AJ=PXi`$D[[$IBY;%r!Go7G!>99Z@<NH#)qq>Zd78WBs^+bd!kaXB*Hf@5FFD*m-"B()s8DAc.f)Lp+)%,Y]^RX03.e'3I3U#o4/26tqQM^f"iE@$.3F,-l.s+f90OkX&cjPbInoPGFCQh1>1SLcMf&q[bpTi"m,3f'U>tIjmep]'aE^`5b63KC:#D^+dVZ0<hg@bXa7Nd]OMt1]m+[R*]+2k&B$CbeU.Y;dZ\.63C8#Ohge_g&'Ca&*T$Cs5C<.is9ELP/tGZ2eS?hLNJg2"rj+pB737_7c><sfsQE];giNpn#N+">OL?4IFB=D6a<dM#tbW/8Ko=?5F2jHJ;N"5!Yl=t5YW@K.,W)tIHMA?2a*d/fS$CMTDq0]:%q'?4'KYiah!M/1=Re7<@4m-L]6B&-5pGmlX?)M<JHnYZ`HT08EFSRHmGPPX;S8"/kHWXis&HN,j33d6ZM;O@+%98!tKJpQ\i!K$V!3/mHngW*pq+L<@eg2<:@QK:k_W63qb]Do`hA)/6srKjM=!"iW%P'2o)l%j48LUdN%T49I?!SSrq0]c6`*>LO!;9m;kEr`&8o;GXbn?<V+j57k)*t:If=eSP>0Dd@lT?FNQ[L-BjE=Vk&n^=HOPW_$h>fT"Tm@GU8Q,#ZA&^]AR(4E7*SDSq!SOj<SAkIF>-sFJ^tQ-!4Gh>>W!\.sEP\[FZ[/<OT\BJY`lu04-\0+;Mc]47;eKGAQ_uCBVTpgbGe+Ro.4o3'=aZI'^Tmp+=mu8B)JA6M&9f6JfD+7dKgd%/[m@d3SCc-L!Cn'fAC+"1t>/%K%r%!H2f6NMU<UBuM<-6.MQIj)C>&b+L%._V18?a/ntk=\^poMM8&L_Ur&<W:D&Map(At6G(9"NkoTR>77l4\o0hO<flU`r>.6\2Us;]n:kR(f+Ms0e[0VN.RQr1RMp2[;r@#h.Kr6q1,4_6Am-*[,UZWi!lTI=69Kl6.peiIQ^"Ytqs3(=pF*W%[)gC<!mEN'[<sTgn-C<q($,8@T$7*H`<b)o[-)^a1AnE;Xqs:)+YRr?9!k(b[dQug(m7+9r]1Bd&s;Kbg%K;HU/7jV#\c11h\&B4+]Lsi-Y4/$FPA[l<?Q.5$@X&$2HHVkr\:/gAOM`s8p$hNO]kV+/]k2c3>rg_hN>M#"#J1`ilDiA\NAhB9W+760XJ<p(+B[!ZlH=0<TiOd0*XtP(t;]V4b(i8X51V<&tU!+V*YpZ#(8"]6/SD!o6k9IFn-^+b[t-:\_s*bai`YOnWSUZZ1POZAQThX0Y,?]0[]Ebe'Q+b0X9m#OtY`B720J'g>8Y&Es/Sf]Oej"j71hCmPau'QeGF!#/=:bQS+KuoXP:_`mRN%JVO0bIra0gb$cg3Br=Z=rBmo7Dg4f%g_gaSnU63#[F`lqUu.kn!`gI6Q+7I6hS7fbl&b&Xf.Qokf:Hn7k5Ya1"'fFIih\+;hr<#=Hi5%c#sT;_:0dgp=?#'ucjq;M@!;FVNa.dV[j]\ZbK1eE>UQN,VD6L?!D-D?S1)AE=e`8m##bK[VFg.ul*<C-`uZ8`nb>:-fOTB#N-Ca&\Q$HX/q`,,i\DQ[4aOWWY[":02\J&c`9qLmfj>0d:F8")bO3(3W;YN1f7`tOK_[!_0Z3j9rrJ0S1L0~>endstream

-endobj

-% 'R249': class PDFStream 

-249 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3929 >>

-stream

-Gb!;f8U&t"&\e-*rs.>Race^/Xi[0(-An/.:2ERe*24FGDFi"aQSusO7eu_V!k<d*"[L,QG\fU*LT$2dmjh@gZH3/sg\gM_6HIJ3jMs2;YoRk+:MeAJaNXt\kF:),^@FL3-16,uENHq\S^);G>hJ^*.p0<ij-/ZXYJ@0o3!ua+l'%TifX:t,?lqN9QB*X7r-/-*c><4[Eq:flq'1+`RK*(ds5W]Z1kE?I\@7<F^n&+,QE+=[[UV<j2\89WXCW5J@6)8L/[X5g/?m21HX_!'@l_*AZC(P=96R\$m\2Zj?REYX`k2^HiCbh\A,1e6D-J6Y&9G3j,YE5793>@a^faj&O2"rWOCGuZAU-ki/L-VH-I8F2_)iECQY0+AL2BJGG3#g0rb@S]*Eu&.d@/)FbB^dCZ**X11U>ur.sH3=:=>OUnf3qLTCfJQqNg;>B<RLHG@A#`GZ&igR'%c+UC1_DFqF/i0J7&eK^g^6?b]3im5pV.SBtI8\>opU((8=W6*PVMPA?.@(&QY'/+'Cdhq*%dme.1Pk<.H\0QMO6QtFYnT`q-Z]A"EPm*b3jOalmk_BGBD_MW0%_\SdFU7*suins\6q0qS$#XCX)LMl,`_WV5E^JEIu!!KmTepB56!jS53NM;=4E2`#06WoSKjSI]iJ,+$e^]W%">X#P$]R'[cpN.LDkN$O,3KUQcVhC4]_=@uFL<L>OV?pIFBc7]m.5Olio9<eM!HHhQYdEreY?&e\0Jf:fcWWA\hgr0#=KCquJA.cJ;tO1gnRIkSAX8NqQ?1tU^trmjid3pK`\@I17KFK&#MGGtY#3!oJF!j:c^U<j+a][?)jW>AW7aKI=]4jdncEb']O`N3)**12,RrF9og*_XlXLVhk=+YgHSQa;i*3Vr=kZ766tGgmbOseu*Ir[ub0%/Y/*Y/!=*aue4NRg6!h=LG01Na$SE#,AV<`@:`>1C.\0^l0:"XNQ5JkF:)j8Q<cin/Hd3tko+;&R7[u6q!&=/ta!ZmBWh>XDZF_#ga^K%0J>3$^K2pW0JK]@A@%mY)%K/_BI%@5@l?E`Ko<59!0/B,%,G+gMpRtD_oGsU"A'W`^2!/363`ZjYU-PLM2'[ArD2g_*lpX-lB(E3aI9=0W]+G,hTdLpq+2ie,N^Hld?[LF>%9+"[<>9t$l'haJ=_<%Th=>TNL.!W"^lp8SB"McN&N&M1kNf(.#!S#-CW`s@Tfs(N=:Bp[CA7)^K<Vb$4Woo)eo[%THrI'/+NCggAJte>[ZD2[_XnOQpgPk&PB.7Z&8-uKAn1]VC_=J-(3$b&Y[bO@JjoUOT8/lg!1OKHGNW<B1g9[M[';!Q#Spfrh8d>m@k#g]Q/:oO?Ej\LTAIuR9+L'ea!JEZ1@Yfq?*&O(2Jn7$N:1Fd;nMf-3OMNb(aUXsKXe%6#ps>X+4=?M.r9uE<%?I@B\Y;*(Y@Ca8q\=t)/O1JUq@A9fBRTaG!(HBZ5<60Mi6->6*=gq%mi_dWCeLBEXB9T`g-WA:aJ[][[_p6\M@=5D'\3<saH&eoCa$.]q-)Fcb@DcQ'39"W9pMNEnOY1c6UcHunK,dFbi^OU0M,5Qih42j8`(s*g<"BQ5]J+Cqo]d"WRmPLpOmUq8YV_U/<.<&SKtK=2;d$##Q.r4YV&NCZGT<^BIYDW"]I]YZ">H0UTDTB]PN/#qmqi/T!j6[UG$j[?m82YZe[N4?]`Su&NK"L#bP_n"[6gMKCd4uYB\\IoVp];1(qV2qt5:Af5ZkoTKIY40'pplShD\!Rag/4C"ZhiKMN]Ir8Ng@f@UNfaDT;ALg3**%r/(XKW9i6V>0d`7/;l8`mY/n?G@1#9.oP0i_@tUh4>(8r,B*rq3K8jZQm[ng:(_HAI]a,OGTETeR_L*a;0bn"`FJPF_U4UlP!PgdKfK.VXSfd2p"X+9o`fQi)liY)e\899@\aj_Y9@)f]Uujcr*S(91p=X";&.#ODU,\W7]'gJ*_0fV(+G^W1>'8Q?IJLFrfID/bOj5o5P(LKVk;p\Hcc\W#d:YT^mB,*an3GbRhg1W'<,Y5+6\_3DGDIiRgFtI+cCOQA^c2*T^+QTj:A]RE5_n5^QhKBKM3pm<E98cM)&-<4n<*#1XfC;)eXJLk.B^`F8HTP@4"m_8ni_[+G#`*+&pYWRU0"Kl!qjld"^!FT.B"\8M9"\P9gq3j@B8+%VFfb4Gm!>\WruP#'%O6B\G.6NCF9DZg:T&un/5X?sS.W#E6.!Zq#qD`j[<s5N03hqMmOIQX]Z+I'?=*Thr,/l^Nnos/SNc5@UV2_R7ipKF:GQmK1j7N7`pDU1L8^Tk;_pJhE2#PMsG^15R.[PSKA&KOi\Z<$`n42fNY.aU</,Po1\it!\h.(9YB^X/3p5_;<.>gRm,f3QW1e*H3^N4dEArD#"6:Gc7]-b9ZZ$>R4qFa.L03=d\IXhZ`Lqj>l^rl<bd'C*mVPiF?SfKMr)Y+lk6`UA(-AM)"-R+)PH,4-qT>phIhNJKVg=<Fh]!tHpcb;6.=8"Fb!,b-/1;\I@gPd`=ki@I:*0L[)jI3TBM'&)5^0JR(r/9.)_csKu%aU?!*@iEW*Q738U$-I<0,9"i?'G-AT0JoN_/>4(M_cbtSUS6ig2UY))<JDch,q/0;Y9MpV6$]0W=ZB3SXMkcai@LZC6,HdaqT(SB4u(uh47rL0gNKBI,WpKCg0h*$Gl!4__cHF%&\428h"(r0_:-GI"S#5/e@XpQCVVsNl2Qjc2f:hh3Ht%M9IY2VJ3r-L@bf'-&fml!iD(HF&UZZc9SRX&`kJ>qmdq*Zo'Q&]R3$?(jN%[ZEP>k.H2>$7d/63$'3`Abe&Q"S='dGZ"odfc#ho=QTUR;[;teHLQ0FDi:K0M"npJ?EQ?cpqBAu$nl*/PYImNP<K!Qd&$HV1UnHWVZWb;6T)=VS)\Xa:]iDop?59?#/Y=Ts84[c9g\?o@U*_k:)^8MOQOB/9%42O.qTn1t&j)n6Um/(V[nY`-K'?_dV/M"1idZT=<\`5b`k#"EJ=6XqI,nm\9f3Oiu7g3U4V;DlO9[s&)B45Bo'r5u;IRdWu0oC(<I21HHoS;t>'PK[g-DV_JW^m1`$QXLeIOIMg3t\F`_nLUX99_&*8Wlp)kU>ZD7DfY98Ko'R3Z@kEd;XbRP)+jXNeT`W1`W3X,be_DUS1I4%7_><3Nt9_)l5gk0f:-QG<ls85\Zo:YK8@b#[o(^Q%%B[Y@a'J"Y*(VC)\/sI7e5K5rD5%_b*EdT2HSf:e_SMYgUqGVj)o\<0K^,XE6;k.AbuoK/Em7L3]O.BYM8/V#N'G+pfYLFQ><iV$J727%hs=qu5-I;S#+>8O@9hUS(C3%6pd<M.g#UB]rAe_\&n?+rXKC)Z#]HE.hthLk_1TL-DFj*,2Y>^re?LPQIH&.<E"L_O`uo<QSopB[g$aGoG9@ANspq9Gg0;cWB=16MaZK[#,3^YL9MJoH?G5()8r=V--CS6[R64.X8["Z]`aln>+`/PW"tc3$!Ap^8!#C%M*.9k@=(bbQMO5c%iFo&aAf#p+ShRm%@=k0WNM-9g`sV(s:AZj#X<l1^qF,Tj58dY1$!;6Z:`ub1/$&3j$mggr?IUUJ'/U^t6Mf,OT1S6:4&:]t#$3BnV^!*-2cO?:HfhY)b"ONa"kJVnId(d;#J!^c5m<Kq7qoED3PJdfJQp9b_d)Hc@eR7SF&W;`7M*C$ueWoGTG)OA=K!6DL@.a5cB8pn!S/DLg`0;65`BZr.74Nk#I#0;BHEJWFf8Na!0@g1"b_WteQ#FNUDh_A6ocHEE\UU/NthQ*j_`dVIso&=p*UY,K=nP[5l<L?OlH.5]1n"*g><WkVh2&%g`%HIBKF=2P:a1`ZqH_m5tHG7'BU7SmtW+YVDh!'"^",o9Ju69kctUS^k.0r6#rFFZ8a$7-Ke)F?[o>be/c;,h=%3"fS0am3%."g[)\]D~>endstream

-endobj

-% 'R250': class PDFStream 

-250 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2421 >>

-stream

-Gb!SnCN%rc'`D>\s+/7X\jO\F00cmR5e"2>co"7-%n3bi""hnY(VN.-EP5_oHV$hqj2@6h(Mea.JPAuUH1'Y%k>H:j%t5Ms2bXMQGs\+;G)51Aac&2CouZ9=nnN4=j@9/1[X6pGf;4*"mb)8t8Csipkb.*!DEsM#:LI/"IaETTqZ3*1`,R21L@Oej!ug)BHhp7X8]U@nOicKknst7-Hi8:iI<^6c2?V!pD.h>mB_m/Pp$>7B>\?S00-G].#=DTs6JR$^%e4&Z'U/'X`Af+-3%\2&P2D.Y'9V?1:O$'I6=d&>@4!:%H'UoDSWb6B=is;o,K56J<Nn;h14i9c9[$.DmpX]3QBSe-N$i/Yl\dmBgEk0%=m4TDN#Ao&g/TO]:Pf_aE9L5og0o7J@h1`dX^LuXIJ*DOY?F3sjrcGl;0Yh:o;43IqFblrp5XID*V-+G1'ljm5B)mQ1?@_P\:/kNi:7ZjA#9sr&aR\,pP7$KJNbPsj"0/BZM^0P/A,S9Y/l1qp'FC2N2o8GA?6nN7ae@\+p*/1CkXhqKINY<*2A(IAOPWB'Jg=6kbU\P,*JdD:<CN[KLV8AMVV5L/k@cN(HNtN/<7%_FJr[Sd85O-,)&$bs4-l2!VAmo!IOmI#!sP&XG5uU$_8e\0[TF.8aVLqM8^9K.(q24(+s[M$ePuUHI)j^d';(TM]nb?:^,mVA2-K-98m)nB<7%"]-GW8*f2X4-Wcl)1g?j0j#i0=EK4O<GfDDoe:EI^YcO`iYF`-4Mq?#2[Z*p3U*gAm<\.E([AIo/F4:<-/465ZJ[";p]LIH)i;:DX;^%&Zlm4pL+T<?H#.,*MP##.5k_t3a-;bk3OF%Ja%+kCV!4rg6`A,H"GmdkC>7Z7l2qhaB^0+ujWQ4,4$8ROe;A9Kj*uiXV5p/$C!F@"n56IR`:'?GYFQ!9SQC*Fd7QDacXl8-J((<^2Z=<5[>!iX`.Cm[Nm^P"u087PY[NZYs5daoli!8Z:@uHT>or-Iln93N04B41u-`hhLgqnld6D;'oC5dFo9a$"KcbjZn+b:2%,d<]UGc(Um@.)O_=_@4Ce'!t7P'W9YLM71*i%@=+[-U1&#)"0RN%Y;2btTBO:/*]@9F:l1&C\nW3M(D]dfOoLZ!D$6lsaQL!(KYng*f_>n<t.0lbmC;CKQXN7n#2_[O*>ffe'9[dea2u':<lMfL.r4[m\c+C\)*7&s(abO8s$G@lSUq2n[?ADJ5fl,t@Y#lDe>F*>iTF=5Z.#*,$YC2jLU,[\,,Y/<7\gmGM8h%!D6%0]:B\":Ann@Ls<;Y.8$"[WJIcj\kgX`):W3!8kX7l%Hrp(^MHM2q:8WDK."3$Lf4bJ3c-sl\"+=4O.sf7N_fCXom1u+77;"-VuLXetVi'(K,qRe]JuDHd(.F25T3Z1:JkbrP5=+ceVT!Sfia?1/M&=&C4PrQX&JZ8&A8*9ah;@G=?82ikao`/4</`H;3m4f7!V0Fl*5D#hi@-a)]'f`<AiO14!cZjftfAg/#%6CsS4WB!`B!1-T-I]'q)jK`LLS<<&?Kpo:>e+0PEhe1D]q:N`d-RF\"="4%<^`3_(1-*RIAf%.t8EtX\)=Qd(qVXA$!V(IMI,"n'*N>4XrCoe.)llpQ.66X%Hp=9MK;;/FdhFWQ`8a\"a>0#J=!/Yk(hk@a!mgk3.#mY45dD,mr:Jh`U;/OrEW<tQM%:;gcYTrOJ(O3=ER[U/'U@r44T'Pa4iSun_Yf@8_>Xj*nU.DfOd_%+:C^S7m3_@&OOOCNK]]tm/b4)&/\#BA>R55.`f4J%,fU/BZa0!$4e>m[$,-FJG9*BrsVQs>V?(GcS)"\HN&\nCdYRf+O<eJlo3FC2uC`n#[,HUrgUo\,r,\#%uTj9lL7k2UJE#Jd(q&J*u0K3)U//K:3()2N3m(L+Bm#ctd0.dYn"*-oJ4rO0>nU0l+-@V`Zf`bu7s5a_2Xc/;^(sS3i3q)B%<SS#f#ApoQXcZ>Ilh5_k]?N8^JP-6#*B*Wt=iGHM*C*X_4G_q/<P5;!)hfRH<e5bI$P0f\]%.?NfR!./e^7;2E:s1M=!&c]0!I0Sgb(_I&CkG*A,Du^f],S"A5#+,5#c&pmp<;(0jh[9C:/rU=+6e:V&mSn\rTmAZ:#D2B@8h+BcS=Zjjd3sbsncYln*p%iUp1)l_p;Z85g4c*fgh>W7)jff*B8h[IW*:0Y=#ZY^<>/mo?DUS42I,lp__mc/@P6=_YIXUQ/EH@tM.;bo?*BlR.i1.*QNkr_A>cf=##'BQ%&DF_^JSeu*TOjK3_A@k3.EQ*Nf2Ya=W4kr1?A;BF%G(YW*Q/X!qn"R<oj'c"$eWbn4m:bo"nYW\"6_+RD.Xp"6d%?QKm^%&J-8fq5(WNQ'MG[#UR;][uF!hiIR`o2,:]X_^QO!GX!bkfTMY/6Zu4o#o+l077~>endstream

-endobj

-% 'R251': class PDFStream 

-251 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2286 >>

-stream

-Gb!SmgN)%,&:MkuraF^LFC\K!,ua6$*BBHXS=>aT3cuMe&sCV'!!@aLr:f"N8Vr<FS+\gUh6Fs48R*$DGL'S45Tg"-s$+U+:8W""/:\jrko>9U)o2)'S5(.jqVj_*4a]5>0P'\bkNpt7?pA>mZ+(kZi=OS$+5s69Att`Q%Yla_+UAoK`q=&dQjmcQ^AftsfF*F0@/;fUJ+_R2pRa+`O8%O('*f-8.a@\j$]\=#FHC;i<\b7&c9>"#?pp]J"1Ju+BOaHi@)]HM^g%h.2t`qqZ&k4F=?4_tiYQf:Wue@/6A^s]n>-hD5D>B`IMu:ed5#9i<Xsm@,:n2AeQa_!j6*`A3Xo&8c*W`MCGqKeaS5pC#krL(pjDQ.8IqWtNVaPPIeV9rCS9P'q/@%Qk^'oIX?R[EN^fB*mBcR9XoLXrUUWcQCuB2@4CUY^;dC_CRi!:_86(nW]9pKuhr)PCB4V2go-+in"0MO(]7eRfdIu0_GdUX*BoY`qNC_rTY]h/,Ynr@p])(44@6:(:)uc#(cq;,kFk$BViSZ'Mr--J9r'tmO+hdau]\j)G+7GjqTpJC;0CFKd^OMGgI>>&p&X[>'&'l=^;@j=u=A5.j@N7ZuEX7`QE!P,Z),.1<[O\J/9;`Mal8a)<&"Z57PeA$HZ(A5RA.S\3[jnXrZOaq<dNFJB+<59j<J(.&;Tpq-EiBfhWS9b?PcgPMU:H3!91H[5+VHf%abGCORKoru0qbin$qKi?jbCm8[i\t<_3TdVjLi^B$RG1?'E\:`LKDdjj>2P%6;,h#5o%HJau4;5!Z(>^EtV&f1]1!%?@FkmImO].AFOSZdTti\m$u&m)aS7qb<Jt_-?e&^*!7#B"d4hMU)lA+;X!RsQB;d1&!u!2=<l#L[<9PNgnaRMrtrg44+fFV_YdbK7P9!l;(mmIXB`PtOm)q8O:kZIm!Oju,Wg*V3C=%<$7809aF`sXPO<s\L?sJsh\CqZ/igBVD+GV[fER;G![)j51;-.-o+kE^,/RCdRjr[XE<uh#>LscWo[tPu*S<1lqcrBebe$B65o`'ZSEhS%>2`8LbJ\(T1fdmBb^&3H^1dgZYVNlq/q`p755R_<Y^8s@0NjYjai]iGFf!XfL<+aa^5Pl!Au28ICirb8g8->=(/-hV;T;AeBR."fqTObSZ:#YXTo_n,,&"3m[(4;?DF^=-o^ESmgZt.C2Yg5+,p:r*,F4^%`=b_CQH4TgVX,u\f;hLQ#3PJ,dRD&,]1Pf-JsiR:"%UUqcF;V]MK7Q:]a['TqRH/?3XTf*lL$+%MAa(c/%MU_q(+/0kCc\h@#*>=Q`F-DTmnm)fO5S+R%eb1kT#$<9W4+84`Guj1$6X$#>5H[@"!ms;GQeaM$$K9<SO8bh!e8qEX#TXG*NHur3N:m,g4aS.kWV5TN9n.[m<bHJ;/eE$(T5=68E#$:7P2J6)Wm7OYq<=%djIPkr4OPk!!Pe<4B;6Oj[LI6Cr0Veka![@]J8C)nAR6r*o?SXV$m@/;//B+h<!6J068&og$$?[Frb!Aa0,'rn3`If\-]Y\IG781fE8U-Fau)OY8BM!\Z[nq(>p)da"i@WirjR,9qI-(0VD?5Ii_,78oroSfoqEd4=HK_H%[XE._Pm1L2mcRSO:ER>f^bH5,V5I*cq;Z.+Y%-d-DT<"):E%;!LA&]]^D-Y\7Cj=tiuh?^UAjtdoXG@@8amZ$ZFX:b,.FSFLkZLB3\\"h*W3Ts?nQMVLo:rt/W=`)I.@+%F\XO;GiaQU4Sf)?\#Jm6AF`-,M&fd6f7AIW(_s(Wn:JJAL%h#b7p9oQpQ=&(hY3NYi<8nWGnKrkEK7;;,d!\^?<7f$$B5!G2hP+@W*TD%3^jPB@7*Idk^rqL=@7f<nYoV*Odm[EPSm\K)/]i95:p[39[!h'38I1bF"R?SRJOR&-DdTohp?HQfh'.#!c=07=:gAI=,GU+S5k9p(!p>Gc-beFI/3^,X&QNFP0mcGH6X(8G8^>J/1bO/12nL`T5h:qfEb'l8e=0<!$6*@kcqDnZECtDj[I!14R2Dk3r3]&(p4If;+MFL\JT2LDu?:Kar[P'3^#VcW%ptY>K8^6#hF%N\2/j3C1c`l?A"nmT<VNg88kk0bJ;k=B7]?:uFp_MqG[(LQBN?b'7Z]A[mn+c`(pq3C?O^9c8He7U4^/\87^JnjTht1=!V6eT+&nQWRc%_<iH<=P]P''R<7tZTRi,6:3>%3#Wg_>"to_r***UILJa]VjBG7n@f<GId^6#%\<d?(.5<u.4\GEDH7^0RpeD7p.7+8l;QW!(*~>endstream

-endobj

-% 'R252': class PDFStream 

-252 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2729 >>

-stream

-Gb!;eD/\/g')l41s+/fUk8nHB-,7O8qijaBG&bdMY2)/j2N*0Qka5RGF@ds]pXe:2.EPKK(HG2+35c(B]aTZPcTLe-j,lP'GkQ?K&G!"bq=2lXSknKAiXP.6bWh2uo@L1[fT2@`4rP'kVniYqWEo6hcRZ0GTKhrD&UAd&$ESR8633X97qA2&c_GFum,Ns(*T<00qkNRN`uDc:o0:=omrnN!mH7.4jl`Pu"TInH41fp>/3QF'b4YMckhLGL?sQ.7G&PgrXQ;pTc@.&ip;"dJI-"4D.DngmWQ<hPRnIeRiEm$i,9Du'YK_sG,s96.kjAnmUnUAVpjkETK/='i;h?jukh(7H-lr9?#ijKqj)GcI(hXF.N%AJ9=-WWi,\G$;3D6kk`GJo9n(O9).u@E7-<D:%F)l[b-OW[Y@E@J$`*b0N:SaeBBG#=N/CIbA*s@'UB5tRliFc7Y)jZ4i:-'o&_&,t)iqGbYXrro@lkM.TSH5H@[:CHLOt;U'f%)Ra?H47#7_fCFLO[:XKo%aAVecrtWNH2Yr1ZaNm8`JgO-bJC:n>c?B=%?)Y&5lKIQI?c^WGr2Ja<C!$Es3:G&uJeM&E),+u9d0J0o%a>6Kg4p]C?E3u20#_*^T3[58kNB*Nek9gT0&<(s*B6k\jadb'XtLllk=&VMdtItI`6+uVTH'"ri--R?'7Q8tn^Ym\kr83gTOW2R1;b&")oeg/]]`k?_u-bZc.qOEFZhAZXUO^9\Wm"e3`0i*%/nr;B*-ndW+aZ,TI(lnh*Se=q8\>JUU([.IM0f+@"ZeM,E5MC&4DpLl/P^:[<,**dRU'BdsQTH0UTGJl/-ZtmK#Hf1-0imLEjsUUhC2S&_>tUA9F4UH:hn?;]PZEn6ZBON)]/5K(64\pD(&I7li`pmMqYa3r>FVmLCEdAPGiXLm^&iFRh*@@&>.7#lBJQD3jDrVFK4fC8s&^laV00E@WG*s:><f#'i!VH&,sB5P@sFCWM+98TFeGc;-<;mRcJqf0VRf=TdO(:\5?@CA3gi^DE0+4=%0,^=Z=[9-Oo\C"kA$DCA=4lk6XeHe?bZN#mm0#AAV>3pQD>Wmk/b_4f,VsSb&Ea_U@l<Q>bN+1S`"Rg;TP"I,2Q-uFM>%"kdk=VW#%S:q3#<oGo$%@pP.^o"R9n(o'Z1OPRN.-*K>n?U!qBl\2aQj!oNOinle_!/MPdpNOKSB3/cf`3WRnMMC'ecGNPPiI-QpK`P8*dL085Qr+>!S]YelAiEBhCjH'^5..90gIRaG@fL,M:+G&qjQpdI/RBJ;CWN=6aZcpKgb=[\rOKI2&J?BMi;Z\LM<_,1<,hf[+(oq:b^rAYZ!F*UmJTBIDjO>g0ZEHU@^ucrsgtTG6QS`IG#?uj:]3dQi@bG&(i\>qeQ&Xi2=45sV>IP9]H#!s%a4$>>IHK-".*'5K^$Q@Z'bBDS.fOP>[ZW*#P-]*2FH^o+TRt,5ZUh>-U?&b/Nhn/=WW^`sDhlhP#kAc3/=b/7?rg1q#&1,kU<_>*WJmV--"eP,bJe.V"1W`gPa_DP3%ML?\i&DUoi_!qWef[NMdk]Y-0I#e&YO[_]Aud6ES,7#K?lHW+FJ/:7EBSej%fEA&ip^CAb;)URh<kKN[n!U5`9p4/,R0=D1-]Wr6]@CL^qA&bQcQ]\e2acjU>-m02Sla+k3[+>89id\/.&sC5kn*eqi"\q$Afi0_PI,b.'Ve/")hI%%nAX/na7YHpf,n98i14:2Q_Cg?;Rl"C!QRQ^K62\UjOTb/O:/Ui7X7[#>']&.;\B4]r5?@^R9b2n(3\<8EqM"(<2qLTlTK.?<7nfg:L(adg/a<O!j'`XV`*@fkVR.7\SIdqQ$lSU@]Oj`n^XMQeM_[^_@RFknc?4Y0`DH,kfQf?eggP_DNCY\c<T!3G*b#B]l>)k(V*[OKQ$BT0cSWr-RF>E?VcF,gBF[]mF4U9pIj%W)ll2Y@_');;>pTO]GJ.gQ?,*'9?jgVXdPD6?5P(@]sc;oX)aM!F.:\`D.?"SUb`(J)_UP&Thq;Z'07<2&KjP"V^Ue7')`-W&1BUQ`ScHlh[-0V1rVK];Z=0F]"sN3*gf.=T)d<Do5]Gab.V+UB5;D%bV#k`;]eG[0#uIs%#?U&?_@32XS[VM!]u?XBrTIEreJ2lQ7%9nOJh5XDAN@R/*0!pIN(3eV=f@tEeD-mkX56I&)Lo);GGNdJi)]S6h!`$M73E=4B5F.s\S.]B^eK!k:<>+nXZ;!_&H<G_p?C=07Ve#l-Q@3TU7%@2)'!<;uTYV9c$$gg7F:Ck`^0*P/_79G/QWP)s)rfMhl(<@KlF?HKFF"m"1l1D/KB';/1#*[nXJ?4b1`A6<N75lGJOnda`#kRj(-@.*pqNSY)S[J3n5GCZ.8&+6_D[@`Z)2AhWX:@WDc/.?*r,>LsU4J-eq%,I#*rlO*PXkN*&&dsVQ&75_79h$7Ol0c&-D</Dm\/hX$#cFg0,W*O,Zt5b5EP4Mk-@^.n,1:9mnT)@D3'^W!Z*^W'Y1>DLi+@fSBd3sL_P+j`W""WW?S+0Lh9lM7Ncj+_QMS2+U\aSZ-'<#BeqkRGuT%\DK^^BFFJ4P[e4Mgl#n&!Q!,mAB*9uEqi2!m_'``<^S1K$h4-TJbdWMV?8nBJ8"J7qlP%9,YCGoRZ/8[C1QM(1Q=T.-/=FjVQi'qCknOd'"WeFdF7Ug1B@*+7*=ma3h"4Ku32GVm-W4e$oba[\rLn^bPLm#;#A[!QrV~>endstream

-endobj

-% 'R253': class PDFStream 

-253 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2810 >>

-stream

-Gb!#]gN)%.&q*PUrh4+6f%H3(Oh1"N*'9S4-=`+5bfnXMCC27/#nmkH!)g,rlaIfU.I(B3:1dG0?&;87dXCt6T*?9%)o"c7Dk$l69]>+!&Ae^MEsTBD(T-ZZCARk]BD3&T_g>[FU0u?c3IB(>3"O2F_4]TjUE46C5JpL=C84'Km.XnV65Tq%)V:l-#=4EZCqFVlJ?s4a!iCIao^?\p?eiujo#!,9edTDjd+"N]$k#Qk(cJVbP-7<u6)6$Q;m%mA$*>bks"KkXP-$aK$m]IDK2M:?!q[I1SnbS8[Uqk3RH0HDaHdf0EML#HV@ps%2g3/L*l&KI\=%6R)=F;N-&J:3BI6[4@`8tRZ\0\MAf4D.rK<RZ_[M<&V^nmr645]4QbY-hQ3c:rVRP@+<WfJ97&u"FV)-1m_G/:j^KFf6AOal$JXGd/Ud#:&_gmER[Z?6ml?o][Nl5V`9H1Fu[J7tRE=mbTAW.hm^hGf&*!@p%G=jsB?IGM+Bk?*<XI.+WbfVo2AlN2[ju`[nYh)##T(6k3oj6-!5qi"6,CKh1_a!>$3:&6$R9oJ#,c?8Mq=4=!]?A*r7)Sm8j]%DM%W\:1FI*s9BMLC[4PW<-e"42q5:U`G7^J_0`k>AcLukiTM^?*m7i-SU8Z%aHCW=aFmbEFo.$<YkFkFJlcZ1#;7`5QW"F$p[UIA)NmCp6,/M+K9(30df`B#BQh0(71V/^i_.D9Er3l@d?%lacED&oiOHS39(PjT1`\Bdi>O_rp<6W5N,:71rmMY)Y:TH?=a,@SseFo0)8EOfcgK@.Ij^E3jh"neWG&*i3t#+1<&?EGJmMu]GW$kT4k%ru`DqdC%"D"(L5ksNuucf[hQlV0&.l%654b^)]=(pl&E/MP/(MAnsN!m!VWrl^oF[qPC:)#g.Z0r#Y\k$jI:],Qka%p_tRY,JGGW5d%a0!c>kT_"+_N%2nBhu+,%>Q;m_gnNSg9/tn4aE$uLW;I-Z"8=oY)4SR3j[VAl7*.#ZQ<`U-:pJ4X$k)i!m5CML$n4`@5/H%<[.tJK]>EPYB@7_0.kO`O4M]e#i&_6!=%I:XM;;"&j.'HIjKu5!UAV+&8VO##'`<.OG'`i%eaLtfgRlOTrg6B_DoZe!:8iY"`<R7_^JBPh)4p1n`$Znc@l=Ch.IqIg7-=+C)+Oa0927,VHBp:Z$:V!5gH7OqhKKO%n\;`*<aoA"j#N$-N\1nJ-olV@cmSm0<R!+J$'.YL/l?RCA1Fi%X0g)IdrCR/QeSf#WR*k@"d;h_l[W.!VFpXIUqGFYj,9Is*sT0TTCrT\G<4Umr`d*%>U0AS<\1U;V9]C,+S87k<#,!>V?@Am9J001EOdPCPZuq_7a,feM?1`9Z#poU0cl"8=KSP$j]PmWMs>TfT!M_qFd8B7]cKsXNr>7!g5MrS6155:O0o=%gd?;'T\h"/Dd<GpUs-+&EX\dJMu$q;lUNo+9:@&Fr/MBGed2^Gh-H@9+#<p@^NB)Q.oC5(;2[g.I!Z4S=t>B%WrdmgSeEn^7X19ce`<8^50;"M/_qFISHZFj'UDXcB^(sVf>[Wnk@%22P'WA$@U:kX[/7A;h50ICgspf-6NAjuo@_[=6_^,nZirNZcm=@d3Dp_q'DCSZqXG!GDa(i!\.1p?;!HMNCJc)t\/OLC0aHZn<a&"1q?@+X#9R;0c^/PLbOXbue-LP9.sd[!Gp6;[\2VA2as*j^0$I-dO&Ei#IJA(&AVpYq\eg.6<%#QG9GQMgUVPC6j%=b+r"K[4(mgU"BZBH0$BL<_s,HK6NJis.$BMFr+6*[Nk,Xb*RBL%@[YoRYFB4__I"I`-nF6!C%R=.=04`?aNJ9@"0'\M3jBfog]7';KR0%aM$qEGd#<7786urUh+R0GOcQl3P-XinnFM@J4Ztllr&:@kqNYTamHYlUOT`0*:)0>]Oeb/h6k;.j%>?biio+j>d.sNp/V.l.:Iobs;cglRt_;7U6o+k-ifJg4bhs-bVlp$QeC@&mpE66]?5O<4(Z_&K.Y4EQ%QT)%hf^Z/SYARN_I<"q,$[<ElXuT_F[$;6Q<`+XZdt[#7NhV!lQ&>N/4J;<7X1aFL.E@Y?,Sq?UM/LO.Ip@\b2,XE.VHB<F2WR%g7>FfHC(uffO*L^il4%*acraP?fA:!8B!j+QVR`^!&42lN=A+m4Cr>d&k`Ngi@H"+njDSMi\\s)`U$Z0%EJ;X8ML(X?-.IO"Mp^)`=bVW'QpnQ-jm'R<]ui+ND^MU+12MA9>imJ6kD@$f;"\WJ%+0*sGLX"g;1+>iTh<6DN17-u*/-\foC)o4L:Pe$p.*020++G&V^R"hTO4mO^,b(\`$g-TDHnh[;;*6bF+_)%d/2N4oSX!'Xa%t-KuRL@;KJJsW*KeK;IUcK=&HS7PA3\Cp<KH2%d>T*JPpTq=JC``W[6bHbt7N\SN+Y-a9H+T<lA%]VgZ7Tq-.;ZY&=^i/at])^B/,c/C1>c<9u%krKY:.UkU\+]a(TA!(j.=BCY&<LhM:g>]]&T92e@Xnp2!6iMQ;0;k=j=4.*8`.8`RW<VN1e\krP\e?7.7-\!cAjr_j9'm5+:H(lk-m^ViY283q>^[=Ou^[7;-47ic4o6/KXYOIX@mVVj+Hcb-$HcbK=KC9g-c!1S\iO:VET%MMgiHC%_QY(Da3hpV+-YAUTI=KnV#_&NHs2==$oJM0:s/E%C]/J/D[>RaXkdA%AB@fd*[r5FZ-m$g8p?BtSa[./=?V^-$h".Il?LAI"LCJF#;=3DkHb9&-oj)a9;[dZ\d?;Y3C`gt/GAEL_pNPAO5CqWRM`ul&3N\%/B*^VLp-2MgcX-~>endstream

-endobj

-% 'R254': class PDFStream 

-254 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2804 >>

-stream

-Gb!;e=``=e&q5%is$OQ'P*-rX4L/0qV-%o8>q9n=HFL?6q_/),ikthO`W27qn'aFP@fV*)W&UrfU`uKm]>*Ujl[]9nrd+Ds:'&(9_"eo[4<G=hn3SLU`ERT#Gkp?_rq!/K;$ao)9I$(VC%pQ0X4s/D)gHf7pFfn3Wa<$Ze<s#T=JXl#%X-n/[,]YmBM2G,k'(e(c+\bJDm9";DuYapqc#fXd[+PY9PSS4-1nY/DaNquXc.1t;U5bbdY.>^.AAoZ6`NQ7<4UXt&eVH:a:-q215jbg&1N)q59&%M8$Yg$"*!^oEhC/(eFC0`&hhfU<\d8-]u]Vl[IPhECKVuW8@0GG$7GSB=GmRpS>S8-(+[4f:nWus;-G#)MIHE7-0D"&UWMAQP7QMlWb!EkL@I#9NBH:jF*Xs6rZ*7h.0P66i!$9QWhTQM-FChFM88fWc2#WWNK(aGBE5oQ<Vq]-jlrg6`ZK$t-IHK,Jm^bHJ71)qpt3R1*N'R)!TWCtQU*#j3E'LLcHVUIp-KNGdCi7*-mZ_dh'BYKfodp9K[A'l?a2@8JAm5pMW,3m9MQVQ6n?QQK#lrID!%2R$RjXtNZ1Vf"j;gI9-!M'AE<o0EZ$+uVg;u=ocdW&;Cl7oifEH/h+_Fi$k9^Wa]<eBIpJZJbE`^G,QX=HauLulL+dsChSbg&&Ykt^8T$qR#dTE4;Lt*6Nq9M3f5^&qqg=^\;$IJT1+(3BHd+>hK`i;e2p8;UQGY<;=`[if%f,Z0EdhX"dCC\.QJbUl+4'L5bHP^%S:I^KSs'2Wd;EZ(W7OB;P\!C!?^CSPH,s7GM%#C!nq=8[@9iX:(^<)SO:VAaNISio-M0*JrqET\O:6I89WsnJ!3Y08JK&?`gebK/\)$)liq4QQ8@SJ=HSp%lAuF+Ib^,g\98ZhHHJMWFJYe,__e>*giR!NQa/1eSp1_(<aI_4$?oU!<]3@/:hX(:uHP\T5KgW2ZG3,U9\*F(1pF^k2f4O:jZ9(4OKnb62)32,K*INWCVLH!5Y-YDOcp+-C'SfaFb.G?lenNW>m`nrDi%h[jPM"@u/9D*^.m1.`n8uL%V]*)(AA28jpl7S4aV;`K2c)3XJ]pWAlql3t<dq1R2`r^6iX".VaV/oQHiaEGX[o[5>jOnQUX4'ohCbGW;l*ZYAfScX49Kfqpcc.`1M7bkm&3@+&U8%JC#DIV7[.RcC:rV3&L6<Z)O9lpW7'\uqjU%/#Rj[l;lXhpEKF!#ohe0/jZa&%OE%,q3LCA?R>D>N+]`Okn3huenN7OYf`^=\k:<.q%#%p.\C=teL#9k].g>t'"-'mfaKJjj1.Or[$N@^&1J7YMR9>BVjBJ4s%;+mOD6:8L:ViaIbsph@"`hI*1&5.Y)M&W!<bG%[Ob+U65mYT<5X+_;'Y,A#W:t<]W#l]PVH*XYk';MX/^?fa\]SK`#@l/N'=5V@Y0L1,$R0ijN#$6P?t,=\Vj\0\!@L9f8XC4>NY8pRDU+$X84%u%l%E$+Md(6l78oc;]\>4^Y8%sI9#ra6pa-*-V!H9C'M`8H?#OnWl+D%K6YpLE2AY+iA^;5LUOsbFPOP6$HQ4r^?+!U7%N@n4*$4RPJa3GKpt$>bm5SS`ae0T5n;?72XYGj"Y$hf4bVKYAW"*I]G?[o`!SMuhhH^&d/)O\WP?g?),>rHAW@/,5nLQt$NXq+[=:V'p8o/S,W\;uCJ&jMA\E><kI9Wu;VW>qq]e/s.-'jJMi!NSH]s7rIbWtNB$Q2UJ_@gi>[3lUs6783aSR+LH(\nQR7l>Bb2AIiL.;=CiBRtfhoUru).m;Y9r&K(,";</agai`X_-F`ldXLmY4Nai#']O3b+,jj[<<CsZ"e)a*B6tbeN/F^)6(*R*-&;5_GW8X@,KAsdDk,(RA:hW=F$P0"0J54_Q0FlD\%5..BS"\[7]FbfY:_n;c&B6iR<a.MJO@iGP=MQM*F377THZ%!j)-pZAm_]r2TJ$8`Z2ETjA4`#3r+&+-ZJ"'^ln[/Gu=F>>SQsge)^jJESQuL/!4Tif^C<2Pt0Z]+6tC,5pdH7-up^J4i_:US,AJOa.I]c/F\B(>Yq$7aQ[%rT^Fj[][!r0QPlJ[hN%O'E5FU*VX4lu;bX4RSs<65d[.&jd`d@bY-m\OSl/EN;\E_6[#,hF=2d>!=1ZmMigRtWhEA=!B[n[b/mabnBhTd`FH<>4+iIj50k`/L"$aqTUcnN&)DK.sjp63Q"<Be9XoJ%b65+3Hk<e^!anKNkF7J%o>3/(N7\IF*A/9;K^jUlfMLlpY_H7I9cP2rc+^,P^Nk%Ib5tJ7Eg2ab=h5;s<3P36]"LjEr[/uh"^>&g.%jISnIZF]MX6S,F/EC36+nK=6rrZeBA;JcAcE`&MX9kYU`:-h32p0k<!S!$`f`@D+-WQX@'l?(8QN)lCn[ul1DhUQKLGU`jH7PB]U?)5H:s44V2r/_1N'X#B>FELGlRtoCPI@8L!r$AWbUptYhXs*e[8s<k"s65pV2KZL)I4.[S/#Vl#C`W$_Eh90kRmFsa\W%ckp'RBk)MO[*'Yf%*H,bad,r!sl\FrK/*5$Gi4rJ+C[u,PJUK^e2a@<>rp=9F2+/goC1i-Bk'\@u)h)8X8Zr48HJ_()QhkZqPG,dJfHKMS5;-L/_`-UAG,'\Uo/2(m/>=UnkXH216*b9lC<^eZQdnCoWIumAqMUDY`t?F%:E'"eTK\(u+36O@$E\$a!-\2bBQ%&n6$$@5CoBN+N1"d7Bo!_2B<<eml<QOb`qF/%5K%q:<CAI_]CdieYc]KrKBg6&0@;gWAP1rcGH"B.0>)]&413AgD?~>endstream

-endobj

-% 'R255': class PDFStream 

-255 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2377 >>

-stream

-Gb!#\>BAOW'7J2#rW=KC:.JnblJAGM8M?LR=/V<GSPIW=L]f"L,estar9<,5/3m*t/DG8"R7o`"6]f+Ofs>=8&[ESZK^S:gBC*5Fqtc)0Kb7Oc/0"n)[X--2?Tio4ao-ncl]X&]U0omq2b21]Fr<3aK%Y)W7MBtBr#'YegOj+SHob]:S:tC%AaE2?c@Q?C3HTbn%D)l^0A5Um>CGUns2FqaC4?!?e='MsI`.cJ2KXscO=BSmpF]^`%qd\2)VK8i8afeX8$=Zu9#[o?AYlKPKjk"n=g$E'f.30W9#Y"X/+%Mq2C2FJ^i[]L_Z*+ON5r1WL0;df<\VEkZI]&r(9oJb@1'+LWA_,bZ!O^dQ'>J3Z_GNObcTC;":kK\0?SLiVMcf5i]_75M]`H.+_C_p_Zk3FE!NlmHLCM0,[Df8=*mu4E[NZJ_599dYZ?H+.ta2G?^+aKpFk>l=Jbcj2RM6>H1C$>Io*&liTC;\"`FHKHt4ZgFT1ed:gX)qQq8$*<<<l2ngNja'fhI<h[&s&9>jTFGVLj,OUG_@LqpX.4ri4naGm2%JIar%4\MTUf\3X<e2_C$U.2260qm7HGNT%W)Wc,fZd'K:+9'CADd`V/Y=HEs7/`A.\#iJGcrclNPdOf;#A4--+R?GsLleBEN&Lb<9>OB?VFc!Y2j_ND"<GAF]j'rq&?s]N>:+?Q,[RrWl+Fou&;_'iS:;6[dh**534^U0$QX`/Q*C]nM:`rU:))rqA]QH%i=g+]/"VZ^&(ls3Q3/IM*)OL4HQ*AslY7t5'N3n#a!hOS-'(h!"EC`+R*!sJ+BKHbV0<jh!qsWHI^?^a4'?;er*kKeoLdTenEEJ:>I.dFn?pK9Q,<=o!<tPc8sFsT2g.Aq8.YK`*Q;hFZ8Q=>QdQe7V82n[1f1!N]9R@>!8a8Up4OE:7"t5f71.6[%EHr:?"o1JBKDT-r\&jPmGfrE@c8`.Ho\A,@DH46]R]Yb^cbm.+L8*0+mP+-4<+RCC",)JrSk"F5(BG31n=m3OH##]1aH"@L:;cV!cPNn1:DS1#)pH-g..fCT2W'WdgPSgH:[B!E'c%f=tSXHA:HSW]FD7FY;O(WjAEPM&,qd_*LE2;MFO#gK<>TDD!@/\?)^&E(la>]<_Fog4dCn;b\Uif&F#-Km4Cj-CXl;IJ6aIX,e(SArSW]bMpeik:Y.OD?TWgYPSYcZ7,>\UWD$sK4P3X@6(3tgg/;VF'V'iLWl3pIPc8&%I"WiTNk)-)AA4A!WdY:ch5;N=P\d0U%2QZ+G\Pq+iF'A[[Op(P'=)R>R0N8e2lV.cE\n1oI0pX1%HKE(/.m"nLN9Pg(f>B8IUZM)pe?_)8e_P_V]gVX4k_4FqaS4pY?^U$<uXL1aM6(MoF=h#TWSAg"Cdi#isZAug0l"<3_k=Z!]6.U';7DI<G!NYKJ;bgB`cdALAVUNi)COBWXYLA>QO/UO;UY'Oq/M?QIX!!ZDt&r::rZJ9:I6U3!s7!NTq0Z&Oi<\Q3"s!O`9Vk=k5M*[W42H#G]VrjZXBb\q*7:P)FS.Pr(L@\J.KP@ilP8+\Q8<D>Wc@h^20kW/%RU.<>@e.^nY-?=\((?EgHFUk*o-.<0Xt]+!u0\kSBB=>W`r.6^`kr!<KCTtUAOcs@llF()O=JNPEfR/4o*L*jTte<bLmX]p2be;!Z#"Osn6q"gdar.&U*M\+3c+1D+!WQm8IgT<^(GtQ=9objqT#!k34hKN9`Wl0U0q?&fGc$ic4^Xu25CWOgJJ@ag)L=Y\@'tSrahl9BA`;&:_V^XYr"H_%MC+D;`>%>54O&.fcN-\h^68)BV%4B8U)??!*JAuJmhtd8,Z`StZ^O+KQNo;7.Ucs:=E*R`J*7,fl1lQC-[,sph%UC2R\g"3Ic4pLmFicR<W!OKSmOUi6d:6;XbL[rGHO!i#K<hNqVCDo^NGbD_o[/rC^TPn*ZR1sWJGlRO3/jD.@F0Jo]^7*W[GFt.\o=ZnD2#&iQ=qAD@l-ZH.Tuca&OhW9On%hRBcQ$W9`bu>8NLa^g6H^18bZI10qP-<Vs:NUVnNp5*?)8l_]'F@C*)o8)b^g]46V,k`>4YY.dH0='j7&8Bnl<jUq7R3/(e).f^7)MEo0F,?$F*5'I/Zsl1("rb)o@MWScU*>hGRYS:YsF;=638hU07$e'4C><YmVD%pbuPXtIEU4Q.nigeJ+>I&J/ni)a1+oi%<9E%uW[E;nHmaq7AE#X*.:1&Xh:b^sj7L8R,fLSK,K+5qK)_]+'9O.pp(R*Ib=:8e!(V's+Eb!db^*HYi=ETJg!GQn&]R#=M,%-U4JqNcJ+#'bGLXh-S>c?LeecJ>n#b"AR'Kkm$N0pS[j\+VM4o&o&<1!OiAB.?=jI#'QEq6Rg95[?'p~>endstream

-endobj

-% 'R256': class PDFStream 

-256 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2070 >>

-stream

-Gb!;f?$"^Z'RfFDs21D?1t_m_[]p9i9=!r,B:A3XkW\)sfE0RTQ7L(Nr;40jbVohTCM5a_)'[b^e^;pXk=TcgK-/_CNAH*c!W;cM"kSCC#i)T3Ku$9(2gG;dL\\O3j$=JDc\V^NB<BsC[Q?-`U5n\g!DHk8_H,J]8!27.!uPS,\dhbNqmshh$$;LSo+>IlpGs*Ep^Vp@9_Vo<pW*3PQVD6>2fq`3:Dec@q42EUhm1>r*&$q/CK00tHVn@?#HmOZ<nAn7/..gnlmH%))m7VP.aHQI##m)I/9jjP;U?eM?ai-+,H'kZL3!%7[Ggm$a01-b?p`h@B*D.KaASmIFpPQ';\W=TVe&1@`'iTl2'E<9r]gVqM.A@1JdQmfkJ0Si9AqX%"D8$gI=M4[k%4d`bKkZ"n:=@a^>&dH%F^SG-@sCG3feQPPrXas_\*<m'p!VI6`R#Jk)dpp(/rlfL;o<;k6e7t<2Smg'\Z:q(sW+c;!)*kU<I\ENrdKN]'F?.X%"'KH7nHCP3+6b[Am,4=cq,@bH)!XbAP&M%Y1@<6U@M)".k_pakMY[%qsX:5e:HB\TJ!j=2oh$[:M2V;l@?:F@5ANa'3$,!B/0@l+m*`CCr9aaMkZl[0&soi;lgjF8nf#a4g0\?fZ(G97^J[ZeoJUF!2skXa=8q,S58KZtE,/HsY^]#KI4BrglQb)j(jXqAP_))NRphhmlTp/CS4uL>:cn'6^*u2dm"iFLU!Vgf=M-q++3d+uUuTRXjDOjfPl@LTBJ'jd:0[loVB)1gWsD\*S&UG*3V/4:WB'"XV8!mW1S:/%";njAO\56s_YbJW(s5Kot;]JU)HT6Y`L7;G4W=BojJ=&NDR0/-o_/H#g@*Q01lj<c-4LquT2=XG*]t7"s-0,$&`E(/hW<_R"q`T,E/22R&&F@YUqs5WV0E9P=$D0F0^7&FPJCSY-qqHJ=Rqj$`hqY_UM=>dl\o%fVcoZ7tG@SP)E"oWZFF][5p0Z*Q/WEh+N`l,k^')V$pF\;(;Yi(Z]/BgqsjNEn1_?dO5?oJ%sF9CqiH6IjW@UY$L&bA.fqb!1%l<^faCrb_'%F1"jaQ>XIPfA.Bu`BPq*RpkcRW,1(?rOq0l&W/:=GU`;^5q8SikmT6nOS),mm@I(d1eSQ*8X[V_%9`JIoX8-g@HiO!:RECELm%r'hKS_6]ba9Ts&-[&1TMF;+U"$<YlIc29R$8()USU=F;3"-AOC8_n[U)4Nm].\,irMLNUauqpRV]WFtH=KP=/]G2%q=Dd*fc)H8Pr/4W6PBIb3df/ZH-o$d?31H'T5>\tDqup#jp;rSKKHhIt$91QH5H0Y7mb6`_-PCP(XeN-'8Mb'=&26hBm:iW.nO#gO5)JNl:e`"Iu9KTre7YdoEO"@TR]$XBd!M>jF&nbm.iSm>hkG8g_^Q6HlX8!A&70h]ZfP[lmHPEL0rJ6kV:YRq,M@K"?F"cXtn7#'h[<71gUe0,]mmr_FHI6jVf?Dh&V*?.^7Qqsca!`MYMP/[\H;5tDX5OaV4Ko9io%tG3Yf#bugC_Xa)\QP"E5.B=s0RhT)jYEt[^f4BDOjl?T';Va6YK$:S#o(:)5Otl3DFWO[Ms9>FLm7C\cuDjX2h)2aiH;i_jXWia&mNf]"A6Q&qPVMANhRf-UAH[A`:LGC4=#o=p:"D+P5(:d_X$upA%eXqLdt$T9gr<Lp`>PJ./I2CNt==1WN(-P_3-5^cbse'erBU@19J(eq3ACh!S$"nEkB$6ANn@.4reHdSD`T,_<J7iAqSu6iKc>,[qbfshIU\sq[`^G7GjQmOs)<+lH6nq4Qo/aN)hkZVA"\lBdANu)j=;uR[XM97We',@5P0Q$Z7\3hK%JW5/Yo0('I@S4<_6jY>h?VF$s?u`^snSj2:?Z`(Y*?+tmfYe(QA]CP(!12W`q)/uQk'rcCJJ\CAbX`MbYMr[^q_1M&18LlCGa$8GfOUS#N6j.%e>7d@gt.V*"OVW_&3B6&$:IWodU@Bn0lTN00uk(ZlkptAhh*;sA1(b?\,#Of$T<cI@d)X)q<$HA/o5m>Dl%*^&<H+i2dDhQ`GrWBM$(6n~>endstream

-endobj

-xref

-0 257

-0000000000 65535 f

-0000000113 00000 n

-0000000249 00000 n

-0000000455 00000 n

-0000012239 00000 n

-0000012426 00000 n

-0000012668 00000 n

-0000012897 00000 n

-0000013126 00000 n

-0000013355 00000 n

-0000013582 00000 n

-0000013810 00000 n

-0000014042 00000 n

-0000014274 00000 n

-0000014506 00000 n

-0000014737 00000 n

-0000014967 00000 n

-0000015199 00000 n

-0000015429 00000 n

-0000015661 00000 n

-0000015893 00000 n

-0000016123 00000 n

-0000016353 00000 n

-0000016585 00000 n

-0000016817 00000 n

-0000017048 00000 n

-0000017280 00000 n

-0000017510 00000 n

-0000017741 00000 n

-0000017971 00000 n

-0000018203 00000 n

-0000018435 00000 n

-0000018666 00000 n

-0000018898 00000 n

-0000019130 00000 n

-0000019361 00000 n

-0000019592 00000 n

-0000019824 00000 n

-0000020056 00000 n

-0000020288 00000 n

-0000020518 00000 n

-0000020749 00000 n

-0000020980 00000 n

-0000021212 00000 n

-0000021443 00000 n

-0000021675 00000 n

-0000021907 00000 n

-0000022120 00000 n

-0000022858 00000 n

-0000023089 00000 n

-0000023319 00000 n

-0000023549 00000 n

-0000023780 00000 n

-0000024010 00000 n

-0000024242 00000 n

-0000024473 00000 n

-0000024705 00000 n

-0000024937 00000 n

-0000025169 00000 n

-0000025401 00000 n

-0000025633 00000 n

-0000025864 00000 n

-0000026094 00000 n

-0000026324 00000 n

-0000026554 00000 n

-0000026783 00000 n

-0000027015 00000 n

-0000027246 00000 n

-0000027477 00000 n

-0000027692 00000 n

-0000028181 00000 n

-0000028416 00000 n

-0000028652 00000 n

-0000028887 00000 n

-0000029141 00000 n

-0000029409 00000 n

-0000029654 00000 n

-0000029926 00000 n

-0000030217 00000 n

-0000030494 00000 n

-0000030768 00000 n

-0000031049 00000 n

-0000031327 00000 n

-0000031622 00000 n

-0000031913 00000 n

-0000032194 00000 n

-0000032508 00000 n

-0000032796 00000 n

-0000033079 00000 n

-0000033366 00000 n

-0000033626 00000 n

-0000033906 00000 n

-0000034184 00000 n

-0000034474 00000 n

-0000034755 00000 n

-0000035051 00000 n

-0000035334 00000 n

-0000035612 00000 n

-0000036154 00000 n

-0000036443 00000 n

-0000036728 00000 n

-0000037021 00000 n

-0000037306 00000 n

-0000037604 00000 n

-0000037841 00000 n

-0000038062 00000 n

-0000038239 00000 n

-0000038460 00000 n

-0000038645 00000 n

-0000038863 00000 n

-0000039236 00000 n

-0000039509 00000 n

-0000039799 00000 n

-0000040021 00000 n

-0000040333 00000 n

-0000040573 00000 n

-0000040812 00000 n

-0000041034 00000 n

-0000041366 00000 n

-0000041605 00000 n

-0000041846 00000 n

-0000042079 00000 n

-0000042320 00000 n

-0000042560 00000 n

-0000042801 00000 n

-0000043025 00000 n

-0000043397 00000 n

-0000043637 00000 n

-0000043876 00000 n

-0000044112 00000 n

-0000044353 00000 n

-0000044593 00000 n

-0000044833 00000 n

-0000045058 00000 n

-0000045414 00000 n

-0000045688 00000 n

-0000045978 00000 n

-0000046215 00000 n

-0000046453 00000 n

-0000046691 00000 n

-0000046932 00000 n

-0000047157 00000 n

-0000047509 00000 n

-0000047749 00000 n

-0000047990 00000 n

-0000048229 00000 n

-0000048452 00000 n

-0000048794 00000 n

-0000049017 00000 n

-0000049329 00000 n

-0000049570 00000 n

-0000049811 00000 n

-0000050036 00000 n

-0000050368 00000 n

-0000050594 00000 n

-0000050906 00000 n

-0000051144 00000 n

-0000051383 00000 n

-0000051620 00000 n

-0000051843 00000 n

-0000052185 00000 n

-0000052419 00000 n

-0000052656 00000 n

-0000052962 00000 n

-0000053237 00000 n

-0000053379 00000 n

-0000053623 00000 n

-0000053752 00000 n

-0000053958 00000 n

-0000054115 00000 n

-0000054286 00000 n

-0000054454 00000 n

-0000054667 00000 n

-0000054838 00000 n

-0000055067 00000 n

-0000055226 00000 n

-0000055406 00000 n

-0000055590 00000 n

-0000055780 00000 n

-0000055962 00000 n

-0000056145 00000 n

-0000056312 00000 n

-0000056498 00000 n

-0000056722 00000 n

-0000056891 00000 n

-0000057060 00000 n

-0000057250 00000 n

-0000057426 00000 n

-0000057617 00000 n

-0000057836 00000 n

-0000057991 00000 n

-0000058168 00000 n

-0000058338 00000 n

-0000058508 00000 n

-0000058671 00000 n

-0000058863 00000 n

-0000059058 00000 n

-0000059287 00000 n

-0000059445 00000 n

-0000059622 00000 n

-0000059781 00000 n

-0000059969 00000 n

-0000060197 00000 n

-0000060395 00000 n

-0000060578 00000 n

-0000060757 00000 n

-0000060928 00000 n

-0000061098 00000 n

-0000061280 00000 n

-0000061460 00000 n

-0000061639 00000 n

-0000061804 00000 n

-0000061981 00000 n

-0000062167 00000 n

-0000062335 00000 n

-0000062512 00000 n

-0000062683 00000 n

-0000062850 00000 n

-0000063023 00000 n

-0000063205 00000 n

-0000063395 00000 n

-0000063551 00000 n

-0000063737 00000 n

-0000063972 00000 n

-0000064131 00000 n

-0000064320 00000 n

-0000064506 00000 n

-0000064686 00000 n

-0000064872 00000 n

-0000065052 00000 n

-0000065224 00000 n

-0000065448 00000 n

-0000065612 00000 n

-0000065800 00000 n

-0000065988 00000 n

-0000066201 00000 n

-0000066341 00000 n

-0000066640 00000 n

-0000068581 00000 n

-0000069671 00000 n

-0000073063 00000 n

-0000076143 00000 n

-0000079473 00000 n

-0000081897 00000 n

-0000084809 00000 n

-0000087559 00000 n

-0000090606 00000 n

-0000093498 00000 n

-0000097965 00000 n

-0000100530 00000 n

-0000104604 00000 n

-0000107170 00000 n

-0000109601 00000 n

-0000112475 00000 n

-0000115430 00000 n

-0000118379 00000 n

-0000120901 00000 n

-trailer

-<< /ID 

- % ReportLab generated PDF document -- digest (http://www.reportlab.com) 

- [(\022>\213\334V\233\247\366\264\322\211\021\001\252\337\213) (\022>\213\334V\233\247\366\264\322\211\021\001\252\337\213)] 

-

- /Info 165 0 R

- /Root 164 0 R

- /Size 257 >>

-startxref

-123088

-%%EOF

diff --git a/en/compatibility/2.2/versions.html b/en/compatibility/2.2/versions.html
index 581ac81..763332e 100644
--- a/en/compatibility/2.2/versions.html
+++ b/en/compatibility/2.2/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 2.2
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 2.2</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a href="android-2.2-cdd.pdf">Android 2.2 Compatibility Definition</a>, 
 only certain strings are allowable for the system property
@@ -20,3 +42,6 @@
 <p>2.2.1</p>
 </li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/2.3/android-2.3-cdd.html b/en/compatibility/2.3/android-2.3-cdd.html
index 739df79..88102e2 100644
--- a/en/compatibility/2.3/android-2.3-cdd.html
+++ b/en/compatibility/2.3/android-2.3-cdd.html
@@ -1161,7 +1161,7 @@
 implementation of OpenGL ES 1.0 is provided by the upstream Android
 Open-Source Project. Device implementations SHOULD support OpenGL ES 2.0.</p>
 <p>Implementations MAY omit Open GL ES 2.0 support; however if support is
-ommitted, device implementations MUST NOT report as supporting OpenGL ES 2.0.
+omitted, device implementations MUST NOT report as supporting OpenGL ES 2.0.
 Specifically, if a device implementations lacks OpenGL ES 2.0 support:</p>
 <ul>
 <li>the managed APIs (such as via the <code>GLES10.getString()</code> method)
diff --git a/en/compatibility/2.3/android-2.3-cdd.pdf b/en/compatibility/2.3/android-2.3-cdd.pdf
deleted file mode 100644
index eb77a7d..0000000
--- a/en/compatibility/2.3/android-2.3-cdd.pdf
+++ /dev/null
@@ -1,5223 +0,0 @@
-%PDF-1.4

-%“Œ‹ž ReportLab Generated PDF document http://www.reportlab.com

-% 'BasicFonts': class PDFDictionary 

-1 0 obj

-% The standard fonts dictionary

-<< /F1 2 0 R

- /F2 4 0 R

- /F3 131 0 R

- /F4 133 0 R

- /F5 145 0 R >>

-endobj

-% 'F1': class PDFType1Font 

-2 0 obj

-% Font Helvetica

-<< /BaseFont /Helvetica

- /Encoding /WinAnsiEncoding

- /Name /F1

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'FormXob.c4c4c9f90f2c427799b277ddd57a9a5b': class PDFImageXObject 

-3 0 obj

-<< /BitsPerComponent 8

- /ColorSpace /DeviceRGB

- /Filter [ /ASCII85Decode

- /DCTDecode ]

- /Height 49

- /Length 11548

- /Subtype /Image

- /Type /XObject

- /Width 369 >>

-stream

-s4IA0!"_al8O`[\!<<*#!!*'"s5F.Y8OGjP:f:(Y8PDPQ!<E0#"70H8E,5RU!!$kRFE18L66KB5=s+('!!3-/!"JuF!'"CsF)XEA:eUihzzzzzzp=93Ezdk,!IE,5LSzzzzzzzzzzz!"O$O=]te*!A"3N!#0'J=]te*!C-Vb!#/mE=]te*!E9%!!#0X!E-)'[!GDH5!#/pV@:T?<!IOkI!%`.i;F:Ea!N5tu!"NX@;F:Ea!Or+0!"NI;;F:Ea!QY6@!"O0^B64+R!S@AP!&/;$Bl3nN!XJc+!'"M#F(51M!^H_c!+]V]@r22G!i,er!;^PLDe&hJ"/#Vo!%;>rEc_9]"3:HB!$kZL=s*eFzS#-/c9N;&m!jGd0=s*eFz2.HUdTBcIW)6m:H=s*eFz--ZDi'@d'_[`)?O=s*eFzo@O$D!!!!"('ntn1GSq1!!!!"$b$*9"d]2go2bnl#:TWQrR_)LqmZV*rMBPp"53_T_"M8\EcqE_z!!*,F!!$MOEcqE_z!!*,F!!$MOEcqE_z!!*,F!!%1PB64+Rz!!*'"d<#?g!!!!"zd<#?g!!!!"zd<#?g!!!!"!!$nIBl3nNz!&+BQW.4jJ;ZHdt1dD$@W^$Oa-C4]4'&*Bd:d>!\<'UEb1G]"41G]"41G`QQF(51Mz!")7n+A>Tf0K(cgzzzzzzzzzzzzzzzzzzz!!$kPF^kCOz!"o83!"<aS:/:ii!"o83!9eBD:fIDp!"o83!9eKI;agZd!"o83!9e$/7S*R[!"o83!9ds%6q[L[!"o83!9e`B6V[U]!"o83!9e$87T'3d!"o83!9e0+8l,Kf!"o83!9e!3<Drkt!"o83!9eB<:eUih!"o83!9eBD6;dd`!"o83!9e!878j0d!"o83!9e`B<*'&"!"o83!9eHG;H3\s!"o83!9e3:92Y`i!"o83!9ds)6q%(U!"o83!9e<::.tWf!"o83!9e-=8Q5Zi!"o83!9aDR!)NY<!)*Ah!&FU/!&ag7!!$kQDe&hJz,4GR4-BJ3-!!'kS8:U[?zzz!!%+PG]Woc!!#B)E-ZJ<B4uB06#^dZALnrqDIY:M+>PW)3<9*<!'ittBk@>F9hbU;!!!!)!!.jh!!E9%!!*'"!#bh;!!!!#TE5)r!!!!"!!!%>TE>/s!!!!"!!!!Rzs4[N@!!30%!<E3&!<E3&!WiE)"9S],!WiN-"9Sc2"U5/8"U,&6#71Y?#7(P<"UGJA#RLeE$46tB$OdCM$jd7J$NJi\6NI5i!WiE)"Tni1$3gY<$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$4?gK!"fJ:0`c7r!?qLF&HMtG!WU(<*rl9A"T\W)!<E3$z!!!!"!WrQ/"pYD?$4HmP!4<@<!W`B*!X&T/"U"r.!!.KK!WrE*&Hrdj0gQ!W;.0\RE>10ZOeE%*6F"?A;UOtZ1LbBV#mqFa(`=5<-7:2j.Ps"@2`NfY6UX@47n?3D;cHat='/U/@q9._B4u!oF*)PJGBeCZK7nr5LPUeEP*;,qQC!u,R\HRQV5C/hWN*81['d?O\@K2f_o0O6a2lBFdaQ^rf%8R-g>V&OjQ5OekiqC&o(2MHp@n@XqZ"J6*ru?D!<E3%!<E3%!<<*"!!!!"!WrQ/"pYD?$4HmP!4<C=!W`?*"9Sc3"U"r.!<RHF!<N?8"9fr'"qj4!#@VTc+u4]T'LIqUZ,$_k1K*]W@WKj'(*k`q-1Mcg)&ahL-n-W'2E*TU3^Z;(7Rp!@8lJ\h<``C+>%;)SAnPdkC3+K>G'A1VH@gd&KnbA=M2II[Pa.Q$R$jD;USO``Vl6SpZEppG[^WcW]#)A'`Q#s>ai`&\eCE.%f\,!<j5f=akNM0qo(2MHp@n@XqZ#7L$j-M1!YGMH!'^J^eG-NC01u",nG`Ffa4e4cpM":c88PCn1>L,"M]>S:ok/CblnWoh&#FYmpsZ*f6h'8mIO]^cdki!c&P7/NgtMOeqa+M.%A^H91+Y[F`*5e<*0Mi!INs5)nE7bT"_o(ZnRPP2Nh[.g9G3_gNKo-lLr5u4W\?PoW5p3@jts8l?<$bImu"h-G_]Y9cn@#KZ+/=&hgW]6hUSBAOXXZQb5utFf-?0\bAC!hWk54??CH'+Xo;O,jZG?r;L%q4D\)X+`4lUfe,0a9]im!P8(?-k&mdiO\P%4N?n)n$Q%8b5Fp!n'):A!Ka'XdT$0Jnj:W*cqej&YZfjBR'Fe(>,CGj$GbqP,0%C8O#^@IG;jCJ**k\`QbG[BRlGD?)2bH'P!Mo.J7I.habPKfAp*E`N;/hl%*^`@[$cPM&TPC,dJ*Zp1[)*CitkYc-sl>I+ngHfO/M)V4C(nk#UJIB;1SYM_H:A!sdj,-^>D82D8Dl2B[R=?+S!,173r#XEH9g\0]*Zr/drfuTXdO0tuK)O\?6HlmA+5R1C$_NdeK?,m`.fH'T-XM&0?-thFr#p\uZgaIr8Zpk6)S!%tSk+OlB=:NoQP#<P2]:Wr2f="DrKb/,Hs9gg6Wro\]p?!I/9;=5l-Q5-Z-+3EN[-)A?ml.3+HLm^=5jbW]qG/T`EJmkoT+fW-h,o[rOd)oNn6P2=CTdF(LUlW7b[`':!8PYA<L,<_K!Qd4$>c/lfIC1APF]KP1DaBXi7%4.e$[]KU;Z<[db]32%;q>L"]b>JZ[uV==1hB9*0-'#9;<UJ:9A#k3q:d?OD68Hn^W!\u#+g/bYBLAZRMZD0h>MM%_$IUNI'E$j\(?NWGP4B3u0_qSMQI"n=4?iVB/9ID:Og%=j<7bA@^)R9b3iD:0%hP1do%p#`.@(VkB)$2ELUM*<9Vrk%0LCtK[W9<E)&G$2U_1Ft7L)CcLP2`<EVa0&A%[Y7.ZH'R9if!jdcZr'8(FbLN,5Qqj!5Qqj^kn4j[E2oZab]!RT-B\\/\V2Xfj]Ngj6R/@D<X4^P*C6NEHZ]A=<B7]^iTko40+?10fd<OX->571\j`2]`cCAdG81rWJW:1PC]=AIr!hV7'kr+(nHXkZ[FFl47[\$92t)PF@rNAdP!B&(al$d8WJeVjK9]&kMG6S-Uq)sd036duDVJI9FH,!&U:LOC<@p/JSfQC#Y;FKK?F%2Re)V+ugY6!ZZ<K?7(0+7)'=@8]k\Dn:.<lI(,!Wr,iWL1j>)SHGR+N%)B8=LT_/S.MS/gRl3N%hQ;c.V8'W3Q`G.!XMlL+:j/TbI53XR@&WT$,QBQmLC>2Hr(B/TVD9oN.T8J>?"EJ09*"l#0TalHI&S#^<a]_fm.i]oa^,D@!\!&Aso"6sZ5;O_]!9(CeE]'J*:O.qL]^aPq7!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!9X82Hrf`t_7p8jN4`^a_VJg+@><Jio$8ff66IN^iE5Y9_ObP^)u^1+i/PZ._i7WSn4hD",-?@27R,t#BRf^t+8R0RpMUDk=_W=&e+ESsdPrA(as;]Y:a2Wf(]Y&2q=ZHV`7_U5ic=r$.QD0fGZ/h[C86u`hcVI5h$dMe.ZPt3a!^@8p4Mj1a/pu^o>;/G>?t>d$gS2=!TO]]X;OT1;mhAc,928sSepAkmHsDh_7h>/nA^aPm7159;`$;e>J+sodOE!EP"BTu,Ba&Hj!1#e>5>B$$2%e=DnL"f)d(A#e00Z]fJ`p[;H+^QO9lrs4U!t2'u\a@:0j+3`C3kH3h4`KQV)8[<i4s.h<b+-e^_)73f1j*lHKbGrX't@dnnS'ZIZZ1X&rTKiEkk+:*RgWbb0T>h\eV.f<K]lpo!'=L)pVaa8RC"/Z5>@P&12aXr75u`&!-"e/X%"8HYFP^\B3GKp;T;"RRl)[76bF?A([#?^V!d+CG^V%L,FN%maIXm=#!7-AgZ1qYJZ*oR^iK0cWR!R07Rl(qS,5:Cg&4+[/XqAD4AID)@]qrr>3(QT;sO2gZ=trX(aFE9GF>F/p&%"PlHP*o`C_*^/GQrr<N$:](TX]t<5,Xf[Z$T+,"-gS@]LK4mS@JNtOs,iF!3:ZGa^q\eWZ>X,Sc`!2,pJPDZd&_[g.*_Mp!"]P;n!"M'tkJgQ_]I#EfU&Cf(ou>P\KNBInc/%u6?YB;#F]1r&Ij:cYQi%O>iI8JC6)8:f):\;WXs?tNfbulGN0B4BJdS]\!<#"2V>PB/d@kppn8*P-f<i`%`1HcV+Lec4$V8G/a^`*o)tVB8*UCh^i1j<g:[n*DeJcjlEuqVr8bNV0)CHhPkXm;EYc5BUJ,)%,&,uX^Iae;s8M2N07hBYm:P@!^pknUD<s]4TKgc.eNBJ8!es=eTm$jO)Umo&TTCDC>"b4oYeUR'<.eKoq5IAaf5!9jc*<t*_a&0-u8TA6d(FCnW^,Al5-m_1)#UFE2-`m)]@:c;551&s#3mou1Mb1Ai`=`>SrS!iqgll)/r"=T%5PFU:Q*$!<$qAh:0uPuLb`FR;Hh6p5[uB>%P9$"5)iTe$SgnIfO0VUDk)4F];Jk*iWF*,DocW:=H_-Yqch=R3#Jf.r0+M`_(V5X+/0\#,Au_RRal'e9!#(!8!BbF^MW$-Oi1k`$P3!>NiV'Mj7DF*nF%%<%oa479jstZ9#OS@`Ho^`Xh[[:Pi![:3C)3Tshii9F._a`X'+qcq!?'g'jE@^Wq"OYiplFE1_`Q0JlJD[kdNZAf0Js7(VjKkP_u,&%Qt*LRGB>3b?8iO;Q!>@X'.bJK(s8,lUp/:1k)\/;DUmLhb=&rdC/qT`QJF*=T>qJ%SeTYgB7$h<)H:eC2B)7F['=t#gOhOJL6Hd=L$'ZuaMiDmlne1jZtO<j#rdV3%79(S!*>J2DW6ltm3"-\m&B%qP]f%crr=%1I08C<r0Y:_ra6Ybrf4Ri^[P"Eq')9*rJ`W5!9lAKD=+ZGhhs7;A8A2OgCMTXJp'jT;i5GjX/)6[D1+p"8u,be7Yci(4q8+X2ak.)o^-&]U\cU#CRCr*Ym)r(=3O&'mdg+2WS<TH#Eh4L!;?0<jm^U8Y6F]a(`$3%i;6-b`rXD*X5KSbmB&#]J'(-c&,Ps[rr>WeW;cj74'QM#!0=l)lu-9'@@DG9Q73Vj\soJu&_mplH("VW\@rm+T`l9*35lT[[_1+l.<g3t;,+M+HC%/"'S!r16#VM3TK)!?\BjfNA,&(ST>BD(r%?hSn:T#E']p@89=,!V%KJIr#oFe:#UCLj+E]Hmg"]`=T098oDXj+N#=).JN"mkiN,aaNVu@"XU)d1Q[]t4ba)to)!TAKCTuZ'rj^2@b'u]o$'4A%(ls+O0nS4ft&uO[Q_j]l=GJ;e"-W2`l]A2a;B:J@BpV.\3+hrRZ22'ML:hJ4Te0RS=6g$\$?rc;fbIIKG389C4UQEtijWp-6p$.&!f-Mg2DuTeb&+M%H^8Lu2d^Q(&J)qrA+8+oKo[bC:U;]6-%HV_;@iOPBdONH8[5o13n;jR#rmdA8!!hKQQ[l4;-0b9F`R*/ko\lXjLkqnd&*NBBPd$(!_dGA.k]8uHTH=a3oIks-rr<RAddABM?^&]gm77i0j@^.?4iod@:6gV3FoMH`;##87!+/WRkkH[ArOBW'gpMY.qR$8&dHOu'G?YZ:Tu<1po$_Q:4lmC5Qa+2fT3K8oVtP%O[>LGj9Zm<nIQL3m&&U;t%fZOf(t=K-)F>b,[5<HnAcsSRStM@o#GN.(^'B%8n?9m%>uL:3)K"TAl$$nVMoAM'7KfKGUuOO@+S>E*rl`(IDr)6/!3fB$!9d-`62pofgn#1UGd?5P?Sh(-N)OrFNO"N'e)%bXUGC*blBr[pX^tBiRWTU>MGDQs#sp-!bBl1\[sa-mUq%.cT$?fCj0+19"6anhmtpB`m[!_E>K729WGjOoTB78)5j=f%5j=Fn81'5V'Y&k+,`3HY(s!pG^2X)PJre"jn99V]1'$^@bX)ub!\on"`-u10LX?&$j9oW#!+)r1!9bW@O"AQGGciO?0GA6T:lQ8328%rs/&&\[$]LRRj4_JPn1PZ.hu3cJVi(-h$q&s4<q#oHnk3W+'#tiOOc$DD,b/BbB9G!23`j&Ib[7X2XgGjMJ&GR%/^^DPk2\rU-nKqPh`*d*Jb`@X(M4Q8%"89\QW@'sM4BcnJt8-9c*OnDl7.s[Bgpb<^5r9o"VpfLH)S]!XEZC"ZaY+qh((u[QgRfa80.5akRDklNd`AN5N2?ek4k(Bl6WgYiCP8@Fn6N"pt2j1NQ&@8EX"NL!(c\,paA"rXM4liY3!,^Q7[C`'SSh`#!$aWgGg)I$KchP+8IYK"TJJRY)iS_Uh77X]L0V_%.c#.0!oUS_pMIm/k$4TeXTQPV"NUDHKbo\LGEc@7oAdQp>+/G-@!PZ_B'He;m'@ge]OX\NuJ?L/V>U)E1o`mai>7C>PP])D1"><>N4Cu"im?P)R\[jm(IaTOi8!o3s.4\0[D]q*Aa4:h>@Jc\$YoRi<ZQ&dPX3+Z#[+B:g'G\@tEF?,bF(\?6/nqg=o@!@/NR*RbB]`/%nKlm!t<Irr<:<m?,F(GcZB1@5+&W5M%,0pt;j#fgaKOaj"B2m3d@br/`j7,d47*m!mrg?Opb]N\*W63kQ$1@S*>\.7t+V\Jb>2g@]rPrWpo#*^@V:X_h90>:$jRaH3luNK'E/Y3%:8!Pumo`Gm!.`MK]Wm+LA)Xt?E2i0)AV*RHO#c.kt&8a(?0%$&P%HLid)1H54FT2$rj3.uAQ!+3a'\aL/Mr];'O``J0Hd_a0>$%"O)bt5s@W4-nlIIHA>o7Lbhl#U1srX([D'Y&:lpj&r4&7QlI8`G_sHBeWnl'#C3_9^k/_4MPAGAZ7GD[L4tIF[\))d-d8,Xu<3+]Gk4ntR3%A%d"lZP6SB?N@_iFElbHharg(0E;-?r`TtqXh6Q?o3O7_dj"elJrs7H/Kms4,>KB$4O^0!\@+VXSkjb,Y%jA[)!/-qb\_`TC=C/PUBs4aN,5NZm3LG0>$fCeOE4B^.rTcV4ceX$m1\E=J@7A!G`iH8]?C0Q!+W7=<A)+-QZC"I>`^b`,k)9R1O]K+dd_^.eSZs\Itmg-NLdE[jOGk')?BR58!/b8aZ(/#E]_m@Ib#:cpV4,&_eV?WFI!eWYXr;d""U@c+KGU\"EB'$9OH[\BpLR?HA(Su(@\];b2!XD&kVp"9mm4OO3[?'-H7^?.Tfq$iuUVlh!YCngtTJam'c;n[-&p">nQ&04T3".)>HS;[ltbZ]JlhTVTre.H`6X()0In^2]^*C"D!)4N/hW0&,uWJItiD.nO9X92.$l/)F;')@=n(/j,t^33!)DP-jd]FJd-M9afK9]pa@Y"l?=rW)rQaQX4b;`>GHXVEXm%l1kn`8_8]ZkDt]dtorS('eb"^k08AlQ\[9F_`m[Q.:G?At43VA]WD3XW-'!8SJBg.S!#(^9Ge>A=*(MQFW@Tm$)(o\]Wj_V&f'`7Y``8OO;SU<M$faasmfn.JnDo$@nSu($Y%9=jg"IQ_B5fVGOoPK),k7#HO:REP!5lji(&n8%hc9[V^ppDBr"MF0D-Oe08thC8DhG%M&\?Gpk?g\oeeV'?Heg:?i\o%i,Y$\7)[^C+DVgc$)"b#<`8`hP2rZrK%g.`M)P.O>\*fMO-TH24gK(c:?dR33P+,%sa3XbcnF>rMrrCG*eN`OU3p?PYrnP6tIO"Wnf>4qB*i#Oe?d>n.bA^?]UlgZP)3j5cM#_K\-^$!Grr@Xi=P8`Cpm4koZ2L?Q_\&MKhln7cF4V9Tig9A]Yd0&E^V`3(.nJ6:od!,+;urOjjpe#FHu<bHACo)ao?K4k_Xog>XtgZDV&RkV;-HSiZhW!ErH;Q2$?]?+2UA3JU5JoRl9'"Yh"Y=;mtmYDmA'/_R.o39AuN1:=i)s?Z$C5HjcAD/=<40"1QH]B<f-]\r-6Z^HX/R-rL1,UM='5'jde!k@1j:lh6Y3bF,lYGoZ\-@\X*Z`/*@X'*!S<GC6`9Gbp^GD>drg<P0p=u8t0k`:<*V/1ZD3KYDIRBf!48MKlVEMh+A%UEH9''N9>18Z7@DcQN[!-)9%"%i*BFEa6]5SD\;2qHlfrPm'TK[,Zbc4nsJJDca$+'NEBSiS=pf**=d/`m1f.5'ua\I@;#8d`ta>LEN@7j^3+-;)^sFk92-&Mmnf9-daqHGL%0fT:WNJ8g1*XYphOC/%oLd&[04"&BeAHiPmj_)8J)Rl)p'D>\K1VRp:g<?ip4qD_o&&VnD9"EX53#$NJ^t2Vcu"%<@qd<\4$RW/BU#'&?gJU\<d:YphXJ\\@L1mMLpJMN+:$Jh5$d1[sJ%B[_7sT]=lF<LUqWjOl.5j8^q-&>[$@bd*E:a.-hMH&&<g(/,Lf@"3/%lq!7G`=RcoVD_19&^6*:#DBUa1jfTWUb@C:dg`3I^"`oW]r<5W<"tq+:iph7CmVP'2D(Rp:_j=`V6JN5gp,k;-oC-[Ur+5BL8@@rRLMo%!@FpUa'pK.`W+_u'9!1oJ&2VdtlWN,SoFfo+!RRsG>WdHZ[9"6k#dh)G^4WUArN:S\pnQk._T9AOi;Wd'YH7D1Y9SX5"Cbc<,\9=a!Q;U\rpDl"c>d2#e>\brR&hqu9%]SOO!7s&me4+jg3\*Z\J69`RbaQ<i,@?lj#sSu[*(FYB=lts+L7"Qe88^*<4Gp/6\)Eqj:6-"c?aT7?eJ)fh\3Xgn[$.u+$Lfl8pq=(7bUhN[CLj]B6bL7D+>P&.S'5h)'i_*I0&;$2I.9=g2<$88rm\a_[E2K$<7.h1#%T#:G:Z(_H$)jo.5:TX?EBs3'o&eQH?S%1U[(kpNt\T.:"qqf_J=^g2Fsfg#)Lkf7#1DGN!trM"LXcAb%.!#p`?QZ:MlT@>o*,KmmIQk8eRepoXEYI!#/*i*4N^[bnEOX(hO2@nA!_QSYjGFaoZM8cd'E8\c5?O0!#rWph>e;oE,6\W#c]X3,<Zq&o\;M=Dl=\ZGL1^CYKnWCo^+J&?bjhBhYMm%aR\$L:Tuo/0P;p$d<AIUXUqcB(FKeU`r<*"i`;?=3R@C4@-!-Be9dPMm8#3`X1spXd"-W3Y(^!KK!J5fnj%&Z-7`P&l2qqLXUtC2f.\j01M%4aBq-3.!KFMro_fXP6Nn)`EuY=mB(peMQt`IIWYSHu!g#G%a&l[d_9&RSqcCI7YP.":G@2gSF_H6P)/=&'V\,1;C9,_]O\\hQu1%ME_UC)>-X^$=i8PgHoM78<G0W`,"s(goMG83:2kmJYJnQ_,r6`?&c]nXHLP&p:")8-180YkrAA"mH,cf1tQg2aa\-QNi(Km&)!.D=c-WuBPs5*A#Wf`&i88elW_-.cbb/NGQYjpmu"c#Us5gmlh=5CXKIc1Pu8bKhW`QL1s@kd&'LIC7Xa#J;S_dn17iDS0[)9#`6Nt$,&r8M>h:O!]!^!]5uW0ddW_tfn*I79*uT<-j4D4T:LEVAjfP?1d]Kq4p?`hum^[O?)_`5I;B$jc)='bei%GuJ!5j9<GgUmpHJ1ZhBb$rIlsNX@A;#R^2M8Z@gRS2ZNbdi..FR.e*A"Z/K2lL+6Fs=kQYfJqjaLP/]Cc\F\Phe^I/EePp]nff/GOqgrr>pca+j%?#bf`nNo@)lg/.nB@:3Ug@6k7`,ie!)9'j</I03aE0C8]=X6I>>dOoI@I-YD\er[8e'j8ng#b[B4ahZg9H37KI7<I/?>W$/^5A8[#ifpnGD%99%pXF)LI,8Lorl8=kpo/PsX'Z-WYMk/'7[KlQq%.:BY40VW-L?8e3Wjm=b@_[m%.XTUO2#,lLAJZCY-n90%/`]-nFPJWdTkG-aV>\RiZn8aPtt\`GI@\Uq?su^=2dtfn)4erY7o+>%:&1EIJ(AtCQhB$8Chqa!6h_nJ8b`DN8l95-G6G+KcB"9(b*j7q9cKSdXK<7CO<@?FL"J@m^6o=9W@oG>4t-krMG#FBcdOhddA[#.5&:ko15$K8tfgM<!"%JgZ9]Cc8kRbpF_7-dB*EhrK]SG!8f!5GJbN,8&4R&l^%D&pH%0./`[DMHBm8[$a;W1ei8bqaQQA063sc2kH/1.gb"H*ES/K8=u!q3^ESXsc;cI;S_KC:GAdE\IumR*i7i"u$M]84f>\mKr$(q7j"%kMp`98u-2s`d*7cgFL-Ve[bT0;+&-m]Lp$H+)f8b4`p^cBAL-HV>DrV:3gHM%,9[BQ\P6Q56->?"^``/lZ*9/ED7npMB.*Zg<cRa;ib+")V[o+YJP47;*V4F-!ddPF'Wu4N,Z/jdZ4skZ)rM?k_:PQ;BZhC5n#1O9/RGjNb<&0H]8;ND3c>q-KduiP7^M5ufhC4*N<RAAbU1ohV\!ebpTX\8k#+:iI!K!@D%E*-/[mOKp79heieYA*"mOiX_@\B^2\AgY9=1+e;QL=56e[*qBmdAcSHmR3ZoH/d9):8%\G)GS._tHo3`5;a(8.f!#d"3e1m7InJrrBB,m2+cC*U'+'DYur$pk%Mb8>`f(Q/a;M^2O-Ee[@NI</)CNj,=oQb)5i_Sem,qKu1]lGu:VrBu4R2eYC<fH98=qg(c)ba][?<aaY**3dc2IjkuVhL";m&^8k^#3MI/1/ZpC9,`<cIFD;WS7EZ?p!W(EWp`JG&SJUYQ@IS'l4@.sf:eaY^:ct]bR7UI"AiCibaN=V+Y=5BI4Z:2]dr%!j>1"rSDW#bW@$G55NIb,2*Phl>`jrDC':p-^>8rXA4C)]drKk89`]TT)`Mfh?^#*Vh.+>M>]<gYKqZ_:;g.+j^j42tu"j';o;6_3@Z7%*X!k=kRIK["PH2DICh@\1`;&6\GP?g-@Q+5e^=A$Li$NS=VBu)ola+<P8hsaEKJ_*tD>f!OeP1^kt>Bhg[.2_\Tn?ZWi8b]C*i7I>+n@RV5V`q`OFM>B%RNiBWeLhV=MDKia![9&<##6u/3$_SC;W'*39]$.WQ=!Do)AQa[;cW!YnUnS+Mb,O5QF>8`a\dH-g=GjT5MA'3*]3C'm7$O1`*+OC05e/o>FS!&HO[SL:jH,S=7[C?-53#@)<VmRYAs)]M^O@/-`VE7$._&b2!OCj7i;S=2F'h,h-)X:l1c6R%t_a[.s!_!C0]1_Vn/X7DnOml-Jrn)rr@\d&AC:+bZ\VPnETK9I_XBbC+XH!M!\eZYuO/J@n'U"pL=>Qnot2M&T3%WIb4QPnG`KDDZ1+%BJt0acf\V>>=tq/85m`VRRBsP=N1m\Oq1KA5/O&.6iJ7c,$B;6b.3L'?rLFEjat-E\WhBfk1stN)>b4f="OrTIr7INps[8%hgl``4rCu_<o6`aNo@)lg//0"[jkXD\thgYESt[o,/*GEJkMXik1UQnaTJOOj!:T*VkUoG#EdBLk.&WWADFFpQWdO46]kU'C@5c.Pah)c-gVH'Ii*D`_0Ys&]>Ji]A'_3U_]A@R(4D$o+^:*136j3K3'8*dg;h#.0_%*@hhJ_7LV,KkHZ*]#ip(l(%#G5Xi-`U9g`'7R>6>4Xi7GY>?;u/2#p'hZOo&:.3&nWh0)963Ssm'*6@G$jI"?q8BVLC]"&P_L-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ii[!U5nkC5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Tg$Z~>endstream

-endobj

-% 'F2': class PDFType1Font 

-4 0 obj

-% Font Helvetica-Bold

-<< /BaseFont /Helvetica-Bold

- /Encoding /WinAnsiEncoding

- /Name /F2

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER1': class PDFDictionary 

-5 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (mailto:compatibility@android.com) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 55

- 626.125

- 145.135

- 637.375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER2': class LinkAnnotation 

-6 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 55

- 747.2637

- 0 ]

- /Rect [ 70

- 564.9375

- 117.5275

- 576.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER3': class LinkAnnotation 

-7 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 55

- 501.8263

- 0 ]

- /Rect [ 70

- 553.6875

- 114.1825

- 564.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER4': class LinkAnnotation 

-8 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 55

- 586.8887

- 0 ]

- /Rect [ 70

- 542.4375

- 107.935

- 553.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER5': class LinkAnnotation 

-9 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 55

- 503.61

- 0 ]

- /Rect [ 85

- 529.1875

- 190.045

- 540.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER6': class LinkAnnotation 

-10 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 55

- 362.485

- 0 ]

- /Rect [ 85

- 517.9375

- 172.12

- 529.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER7': class LinkAnnotation 

-11 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 55

- 286.1775

- 0 ]

- /Rect [ 100

- 504.6875

- 161.6875

- 515.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER8': class LinkAnnotation 

-12 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 137 0 R

- /XYZ

- 55

- 701.615

- 0 ]

- /Rect [ 100

- 493.4375

- 178.3675

- 504.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER9': class LinkAnnotation 

-13 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 137 0 R

- /XYZ

- 55

- 701.615

- 0 ]

- /Rect [ 100

- 482.1875

- 184.6225

- 493.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER10': class LinkAnnotation 

-14 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 137 0 R

- /XYZ

- 55

- 637.615

- 0 ]

- /Rect [ 115

- 468.9375

- 221.725

- 480.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER11': class LinkAnnotation 

-15 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 137 0 R

- /XYZ

- 55

- 271.615

- 0 ]

- /Rect [ 115

- 457.6875

- 195.46

- 468.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER12': class LinkAnnotation 

-16 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 137 0 R

- /XYZ

- 55

- 185.115

- 0 ]

- /Rect [ 115

- 446.4375

- 206.7175

- 457.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER13': class LinkAnnotation 

-17 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 139 0 R

- /XYZ

- 55

- 742.865

- 0 ]

- /Rect [ 115

- 435.1875

- 200.47

- 446.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER14': class LinkAnnotation 

-18 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 139 0 R

- /XYZ

- 55

- 678.0475

- 0 ]

- /Rect [ 85

- 421.9375

- 180.0325

- 433.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER15': class LinkAnnotation 

-19 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 139 0 R

- /XYZ

- 55

- 206.1725

- 0 ]

- /Rect [ 85

- 410.6875

- 160.0225

- 421.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER16': class LinkAnnotation 

-20 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 139 0 R

- /XYZ

- 55

- 118.615

- 0 ]

- /Rect [ 100

- 397.4375

- 197.53

- 408.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER17': class LinkAnnotation 

-21 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 154 0 R

- /XYZ

- 55

- 390.615

- 0 ]

- /Rect [ 100

- 386.1875

- 193.36

- 397.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER18': class LinkAnnotation 

-22 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 154 0 R

- /XYZ

- 55

- 171.2975

- 0 ]

- /Rect [ 85

- 372.9375

- 194.2075

- 384.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER19': class LinkAnnotation 

-23 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 156 0 R

- /XYZ

- 55

- 653.5475

- 0 ]

- /Rect [ 85

- 361.6875

- 157.5325

- 372.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER20': class LinkAnnotation 

-24 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 156 0 R

- /XYZ

- 55

- 227.9225

- 0 ]

- /Rect [ 85

- 350.4375

- 196.285

- 361.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER21': class LinkAnnotation 

-25 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 156 0 R

- /XYZ

- 55

- 130.0475

- 0 ]

- /Rect [ 85

- 339.1875

- 191.7025

- 350.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER22': class LinkAnnotation 

-26 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 165 0 R

- /XYZ

- 55

- 710.865

- 0 ]

- /Rect [ 100

- 325.9375

- 147.94

- 337.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER23': class LinkAnnotation 

-27 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 165 0 R

- /XYZ

- 55

- 592.365

- 0 ]

- /Rect [ 100

- 314.6875

- 161.695

- 325.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER24': class LinkAnnotation 

-28 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 165 0 R

- /XYZ

- 55

- 485.115

- 0 ]

- /Rect [ 100

- 303.4375

- 144.61

- 314.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER25': class LinkAnnotation 

-29 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 165 0 R

- /XYZ

- 55

- 312.115

- 0 ]

- /Rect [ 100

- 292.1875

- 143.3575

- 303.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER26': class LinkAnnotation 

-30 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 165 0 R

- /XYZ

- 55

- 259.365

- 0 ]

- /Rect [ 100

- 280.9375

- 174.1975

- 292.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER27': class LinkAnnotation 

-31 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 170 0 R

- /XYZ

- 55

- 747.2637

- 0 ]

- /Rect [ 70

- 267.6875

- 197.1325

- 278.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER28': class LinkAnnotation 

-32 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 170 0 R

- /XYZ

- 55

- 642.8262

- 0 ]

- /Rect [ 70

- 256.4375

- 159.6025

- 267.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER29': class LinkAnnotation 

-33 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 170 0 R

- /XYZ

- 55

- 559.5475

- 0 ]

- /Rect [ 85

- 243.1875

- 147.5275

- 254.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER30': class LinkAnnotation 

-34 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 170 0 R

- /XYZ

- 55

- 407.1725

- 0 ]

- /Rect [ 85

- 231.9375

- 160.45

- 243.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER31': class LinkAnnotation 

-35 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 171 0 R

- /XYZ

- 55

- 620.5475

- 0 ]

- /Rect [ 85

- 220.6875

- 160.0375

- 231.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER32': class LinkAnnotation 

-36 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 171 0 R

- /XYZ

- 55

- 297.6035

- 0 ]

- /Rect [ 85

- 209.4375

- 155.035

- 220.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER33': class LinkAnnotation 

-37 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 176 0 R

- /XYZ

- 55

- 745.7975

- 0 ]

- /Rect [ 85

- 198.1875

- 147.1225

- 209.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER34': class LinkAnnotation 

-38 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 176 0 R

- /XYZ

- 55

- 302.7638

- 0 ]

- /Rect [ 70

- 184.9375

- 174.1975

- 196.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER35': class LinkAnnotation 

-39 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 179 0 R

- /XYZ

- 55

- 720.8887

- 0 ]

- /Rect [ 70

- 173.6875

- 155.8525

- 184.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER36': class LinkAnnotation 

-40 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 179 0 R

- /XYZ

- 55

- 445.36

- 0 ]

- /Rect [ 85

- 160.4375

- 170.8675

- 171.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER37': class LinkAnnotation 

-41 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 179 0 R

- /XYZ

- 55

- 369.0525

- 0 ]

- /Rect [ 100

- 147.1875

- 195.0475

- 158.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER38': class LinkAnnotation 

-42 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 182 0 R

- /XYZ

- 55

- 722.115

- 0 ]

- /Rect [ 100

- 135.9375

- 171.685

- 147.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER39': class LinkAnnotation 

-43 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 182 0 R

- /XYZ

- 55

- 680.615

- 0 ]

- /Rect [ 100

- 124.6875

- 205.0525

- 135.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER40': class LinkAnnotation 

-44 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 182 0 R

- /XYZ

- 55

- 616.615

- 0 ]

- /Rect [ 100

- 113.4375

- 183.3775

- 124.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER41': class LinkAnnotation 

-45 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 182 0 R

- /XYZ

- 55

- 509.365

- 0 ]

- /Rect [ 100

- 102.1875

- 201.7075

- 113.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER42': class LinkAnnotation 

-46 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 182 0 R

- /XYZ

- 55

- 303.2975

- 0 ]

- /Rect [ 85

- 88.9375

- 145.03

- 100.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page1': class PDFPage 

-47 0 obj

-% Page dictionary

-<< /Annots [ 5 0 R

- 6 0 R

- 7 0 R

- 8 0 R

- 9 0 R

- 10 0 R

- 11 0 R

- 12 0 R

- 13 0 R

- 14 0 R

- 15 0 R

- 16 0 R

- 17 0 R

- 18 0 R

- 19 0 R

- 20 0 R

- 21 0 R

- 22 0 R

- 23 0 R

- 24 0 R

- 25 0 R

- 26 0 R

- 27 0 R

- 28 0 R

- 29 0 R

- 30 0 R

- 31 0 R

- 32 0 R

- 33 0 R

- 34 0 R

- 35 0 R

- 36 0 R

- 37 0 R

- 38 0 R

- 39 0 R

- 40 0 R

- 41 0 R

- 42 0 R

- 43 0 R

- 44 0 R

- 45 0 R

- 46 0 R ]

- /Contents 303 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ]

- /XObject << /FormXob.c4c4c9f90f2c427799b277ddd57a9a5b 3 0 R >> >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER43': class LinkAnnotation 

-48 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 182 0 R

- /XYZ

- 55

- 249.49

- 0 ]

- /Rect [ 100

- 730.6775

- 152.95

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER44': class LinkAnnotation 

-49 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 182 0 R

- /XYZ

- 55

- 111.74

- 0 ]

- /Rect [ 100

- 719.4275

- 192.9625

- 730.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER45': class LinkAnnotation 

-50 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 187 0 R

- /XYZ

- 55

- 684.365

- 0 ]

- /Rect [ 100

- 708.1775

- 173.785

- 719.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER46': class LinkAnnotation 

-51 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 187 0 R

- /XYZ

- 55

- 588.365

- 0 ]

- /Rect [ 100

- 696.9275

- 182.545

- 708.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER47': class LinkAnnotation 

-52 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 187 0 R

- /XYZ

- 55

- 474.2975

- 0 ]

- /Rect [ 85

- 683.6775

- 127.105

- 694.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER48': class LinkAnnotation 

-53 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 187 0 R

- /XYZ

- 55

- 232.24

- 0 ]

- /Rect [ 100

- 670.4275

- 169.195

- 681.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER49': class LinkAnnotation 

-54 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 187 0 R

- /XYZ

- 55

- 116.99

- 0 ]

- /Rect [ 100

- 659.1775

- 169.2025

- 670.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER50': class LinkAnnotation 

-55 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 189 0 R

- /XYZ

- 55

- 669.115

- 0 ]

- /Rect [ 100

- 647.9275

- 136.69

- 659.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER51': class LinkAnnotation 

-56 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 189 0 R

- /XYZ

- 55

- 616.365

- 0 ]

- /Rect [ 100

- 636.6775

- 157.1125

- 647.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER52': class LinkAnnotation 

-57 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 189 0 R

- /XYZ

- 55

- 516.365

- 0 ]

- /Rect [ 100

- 625.4275

- 155.86

- 636.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER53': class LinkAnnotation 

-58 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 189 0 R

- /XYZ

- 55

- 440.865

- 0 ]

- /Rect [ 100

- 614.1775

- 165.8575

- 625.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER54': class LinkAnnotation 

-59 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 189 0 R

- /XYZ

- 55

- 376.865

- 0 ]

- /Rect [ 100

- 602.9275

- 159.6175

- 614.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER55': class LinkAnnotation 

-60 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 189 0 R

- /XYZ

- 55

- 335.365

- 0 ]

- /Rect [ 100

- 591.6775

- 177.5275

- 602.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER56': class LinkAnnotation 

-61 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 189 0 R

- /XYZ

- 55

- 259.2975

- 0 ]

- /Rect [ 85

- 578.4275

- 158.365

- 589.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER57': class LinkAnnotation 

-62 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 189 0 R

- /XYZ

- 55

- 194.24

- 0 ]

- /Rect [ 100

- 565.1775

- 155.8675

- 576.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER58': class LinkAnnotation 

-63 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 193 0 R

- /XYZ

- 55

- 699.615

- 0 ]

- /Rect [ 100

- 553.9275

- 185.035

- 565.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER59': class LinkAnnotation 

-64 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 193 0 R

- /XYZ

- 55

- 646.865

- 0 ]

- /Rect [ 100

- 542.6775

- 152.5375

- 553.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER60': class LinkAnnotation 

-65 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 193 0 R

- /XYZ

- 55

- 539.615

- 0 ]

- /Rect [ 100

- 531.4275

- 213.7825

- 542.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER61': class LinkAnnotation 

-66 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 193 0 R

- /XYZ

- 55

- 398.365

- 0 ]

- /Rect [ 100

- 520.1775

- 215.86

- 531.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER62': class LinkAnnotation 

-67 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 193 0 R

- /XYZ

- 55

- 280.7975

- 0 ]

- /Rect [ 85

- 506.9275

- 130.015

- 518.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER63': class LinkAnnotation 

-68 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 193 0 R

- /XYZ

- 55

- 193.24

- 0 ]

- /Rect [ 100

- 493.6775

- 190.8625

- 504.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER64': class LinkAnnotation 

-69 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 710.865

- 0 ]

- /Rect [ 100

- 482.4275

- 192.115

- 493.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER65': class LinkAnnotation 

-70 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 475.115

- 0 ]

- /Rect [ 100

- 471.1775

- 193.375

- 482.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER66': class LinkAnnotation 

-71 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 223.115

- 0 ]

- /Rect [ 100

- 459.9275

- 186.2875

- 471.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER67': class LinkAnnotation 

-72 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 158.2975

- 0 ]

- /Rect [ 85

- 446.6775

- 169.6225

- 457.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER68': class LinkAnnotation 

-73 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 93.24

- 0 ]

- /Rect [ 100

- 433.4275

- 223.375

- 444.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER69': class LinkAnnotation 

-74 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 197 0 R

- /XYZ

- 55

- 592.365

- 0 ]

- /Rect [ 100

- 422.1775

- 212.1475

- 433.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER70': class LinkAnnotation 

-75 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 197 0 R

- /XYZ

- 55

- 335.5475

- 0 ]

- /Rect [ 85

- 408.9275

- 115.015

- 420.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER71': class LinkAnnotation 

-76 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 197 0 R

- /XYZ

- 55

- 171.0138

- 0 ]

- /Rect [ 70

- 395.6775

- 166.2775

- 406.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER72': class LinkAnnotation 

-77 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 202 0 R

- /XYZ

- 55

- 621.6388

- 0 ]

- /Rect [ 70

- 384.4275

- 172.945

- 395.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER73': class LinkAnnotation 

-78 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 202 0 R

- /XYZ

- 55

- 527.11

- 0 ]

- /Rect [ 85

- 371.1775

- 140.4325

- 382.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER74': class LinkAnnotation 

-79 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 202 0 R

- /XYZ

- 55

- 449.985

- 0 ]

- /Rect [ 85

- 359.9275

- 186.295

- 371.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER75': class LinkAnnotation 

-80 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 202 0 R

- /XYZ

- 55

- 372.86

- 0 ]

- /Rect [ 85

- 348.6775

- 178.3525

- 359.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER76': class LinkAnnotation 

-81 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 202 0 R

- /XYZ

- 55

- 306.985

- 0 ]

- /Rect [ 85

- 337.4275

- 212.56

- 348.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER77': class LinkAnnotation 

-82 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 205 0 R

- /XYZ

- 55

- 591.1387

- 0 ]

- /Rect [ 70

- 324.1775

- 183.79

- 335.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER78': class LinkAnnotation 

-83 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 205 0 R

- /XYZ

- 55

- 475.86

- 0 ]

- /Rect [ 85

- 310.9275

- 182.5375

- 322.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER79': class LinkAnnotation 

-84 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 205 0 R

- /XYZ

- 55

- 300.985

- 0 ]

- /Rect [ 85

- 299.6775

- 144.6025

- 310.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER80': class LinkAnnotation 

-85 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 205 0 R

- /XYZ

- 55

- 137.36

- 0 ]

- /Rect [ 85

- 288.4275

- 180.88

- 299.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER81': class LinkAnnotation 

-86 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 208 0 R

- /XYZ

- 55

- 686.8887

- 0 ]

- /Rect [ 70

- 275.1775

- 148.375

- 286.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER82': class LinkAnnotation 

-87 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 208 0 R

- /XYZ

- 55

- 459.9513

- 0 ]

- /Rect [ 70

- 263.9275

- 119.605

- 275.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER83': class LinkAnnotation 

-88 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 209 0 R

- /XYZ

- 55

- 747.2637

- 0 ]

- /Rect [ 70

- 252.6775

- 200.065

- 263.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page2': class PDFPage 

-89 0 obj

-% Page dictionary

-<< /Annots [ 48 0 R

- 49 0 R

- 50 0 R

- 51 0 R

- 52 0 R

- 53 0 R

- 54 0 R

- 55 0 R

- 56 0 R

- 57 0 R

- 58 0 R

- 59 0 R

- 60 0 R

- 61 0 R

- 62 0 R

- 63 0 R

- 64 0 R

- 65 0 R

- 66 0 R

- 67 0 R

- 68 0 R

- 69 0 R

- 70 0 R

- 71 0 R

- 72 0 R

- 73 0 R

- 74 0 R

- 75 0 R

- 76 0 R

- 77 0 R

- 78 0 R

- 79 0 R

- 80 0 R

- 81 0 R

- 82 0 R

- 83 0 R

- 84 0 R

- 85 0 R

- 86 0 R

- 87 0 R

- 88 0 R ]

- /Contents 304 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER84': class LinkAnnotation 

-90 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 462.615

- 0 ]

- /Rect [ 125.8675

- 663.865

- 170.05

- 675.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER85': class LinkAnnotation 

-91 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 205 0 R

- /XYZ

- 55

- 591.1387

- 0 ]

- /Rect [ 237.16

- 579.115

- 272.5975

- 590.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER86': class LinkAnnotation 

-92 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 436.115

- 0 ]

- /Rect [ 401.8075

- 567.865

- 445.99

- 579.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER87': class PDFDictionary 

-93 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.ietf.org/rfc/rfc2119.txt) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 189.625

- 450.4275

- 297.1675

- 461.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER88': class PDFDictionary 

-94 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/compatibility/index.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 205.45

- 437.1775

- 369.6775

- 448.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER89': class PDFDictionary 

-95 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 167.965

- 423.9275

- 254.6725

- 435.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER90': class PDFDictionary 

-96 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/packages.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 184.2325

- 410.6775

- 363.4825

- 421.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER91': class PDFDictionary 

-97 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/Manifest.permission.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 172.9525

- 397.4275

- 413.8825

- 408.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER92': class PDFDictionary 

-98 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/os/Build.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 157.96

- 384.1775

- 358.885

- 395.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER93': class PDFDictionary 

-99 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/compatibility/2.3/versions.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 186.715

- 370.9275

- 373.45

- 382.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER94': class PDFDictionary 

-100 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/webkit/WebView.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 171.7

- 357.6775

- 400.96

- 368.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER95': class PDFDictionary 

-101 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.whatwg.org/specs/web-apps/current-work/multipage/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 95.005

- 344.4275

- 307.1575

- 355.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER96': class PDFDictionary 

-102 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://dev.w3.org/html5/spec/Overview.html#offline) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 159.955

- 331.1775

- 327.52

- 342.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER97': class PDFDictionary 

-103 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://dev.w3.org/html5/spec/Overview.html#video) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 131.2

- 317.9275

- 296.68

- 329.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER98': class PDFDictionary 

-104 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.w3.org/TR/geolocation-API/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 172.045

- 304.6775

- 300.8425

- 315.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER99': class PDFDictionary 

-105 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.w3.org/TR/webdatabase/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 178.3

- 291.4275

- 298.765

- 302.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER100': class PDFDictionary 

-106 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.w3.org/TR/IndexedDB/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 170.7925

- 278.1775

- 283.75

- 289.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER101': class PDFDictionary 

-107 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/ui_guidelines/widget_design.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 114.5275

- 251.6775

- 374.23

- 262.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER102': class PDFDictionary 

-108 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/ui/notifiers/notifications.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 114.94

- 238.4275

- 346.2925

- 249.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER103': class PDFDictionary 

-109 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://code.google.com/android/reference/available-resources.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 148.705

- 225.1775

- 368.8

- 236.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER104': class PDFDictionary 

-110 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/ui_guidelines/icon_design.html#statusbarstructure) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 162.8875

- 211.9275

- 477.1975

- 223.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER105': class PDFDictionary 

-111 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/app/SearchManager.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 129.535

- 198.6775

- 371.7325

- 209.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER106': class PDFDictionary 

-112 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/widget/Toast.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 96.6025

- 185.4275

- 313.3675

- 196.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER107': class PDFDictionary 

-113 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/resources/articles/live-wallpapers.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 127.4425

- 172.1775

- 351.265

- 183.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER108': class PDFDictionary 

-114 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/developing/tools/index.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 245.845

- 158.9275

- 453.865

- 170.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER109': class PDFDictionary 

-115 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/fundamentals.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 164.1325

- 145.6775

- 364.645

- 156.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER110': class PDFDictionary 

-116 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/manifest/manifest-intro.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 117.8575

- 132.4275

- 349.2025

- 143.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER111': class PDFDictionary 

-117 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/developing/tools/monkey.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 138.7075

- 119.1775

- 355.06

- 130.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER112': class PDFDictionary 

-118 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/content/pm/PackageManager.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 179.965

- 105.9275

- 452.1775

- 117.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER113': class PDFDictionary 

-119 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/screens_support.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 167.8825

- 92.6775

- 389.23

- 103.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER114': class PDFDictionary 

-120 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/util/DisplayMetrics.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 161.6125

- 79.4275

- 396.28

- 90.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page3': class PDFPage 

-121 0 obj

-% Page dictionary

-<< /Annots [ 90 0 R

- 91 0 R

- 92 0 R

- 93 0 R

- 94 0 R

- 95 0 R

- 96 0 R

- 97 0 R

- 98 0 R

- 99 0 R

- 100 0 R

- 101 0 R

- 102 0 R

- 103 0 R

- 104 0 R

- 105 0 R

- 106 0 R

- 107 0 R

- 108 0 R

- 109 0 R

- 110 0 R

- 111 0 R

- 112 0 R

- 113 0 R

- 114 0 R

- 115 0 R

- 116 0 R

- 117 0 R

- 118 0 R

- 119 0 R

- 120 0 R ]

- /Contents 305 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER115': class PDFDictionary 

-122 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/content/res/Configuration.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 184.9825

- 730.6775

- 443.02

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER116': class PDFDictionary 

-123 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/hardware/SensorEvent.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 157.0525

- 717.4275

- 407.5825

- 728.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER117': class PDFDictionary 

-124 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/bluetooth/package-summary.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 119.9575

- 704.1775

- 388.825

- 715.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER118': class PDFDictionary 

-125 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/hardware/Camera.html#setDisplayOrientation\(int\)) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 152.0425

- 690.9275

- 474.6625

- 702.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER119': class PDFDictionary 

-126 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/hardware/Camera.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 161.2075

- 677.6775

- 395.47

- 688.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER120': class PDFDictionary 

-127 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/security/security.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 220.3975

- 664.4275

- 429.6475

- 675.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER121': class PDFDictionary 

-128 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://code.google.com/p/apps-for-android) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 129.955

- 651.1775

- 269.1925

- 662.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER122': class LinkAnnotation 

-129 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 422.865

- 0 ]

- /Rect [ 460.615

- 435.865

- 504.7975

- 447.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER123': class LinkAnnotation 

-130 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 409.615

- 0 ]

- /Rect [ 470.995

- 253.24

- 515.1775

- 264.49 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'F3': class PDFType1Font 

-131 0 obj

-% Font Courier

-<< /BaseFont /Courier

- /Encoding /WinAnsiEncoding

- /Name /F3

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER124': class LinkAnnotation 

-132 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 396.365

- 0 ]

- /Rect [ 336.2725

- 200.49

- 380.455

- 211.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'F4': class PDFType1Font 

-133 0 obj

-% Font Times-Roman

-<< /BaseFont /Times-Roman

- /Encoding /WinAnsiEncoding

- /Name /F4

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER125': class LinkAnnotation 

-134 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 383.115

- 0 ]

- /Rect [ 350.19

- 124.49

- 394.3725

- 135.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page4': class PDFPage 

-135 0 obj

-% Page dictionary

-<< /Annots [ 122 0 R

- 123 0 R

- 124 0 R

- 125 0 R

- 126 0 R

- 127 0 R

- 128 0 R

- 129 0 R

- 130 0 R

- 132 0 R

- 134 0 R ]

- /Contents 306 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page5': class PDFPage 

-136 0 obj

-% Page dictionary

-<< /Contents 307 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page6': class PDFPage 

-137 0 obj

-% Page dictionary

-<< /Contents 308 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER126': class LinkAnnotation 

-138 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 369.865

- 0 ]

- /Rect [ 381.61

- 160.9275

- 425.7925

- 172.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page7': class PDFPage 

-139 0 obj

-% Page dictionary

-<< /Annots [ 138 0 R ]

- /Contents 309 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER127': class LinkAnnotation 

-140 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 356.615

- 0 ]

- /Rect [ 307.5925

- 532.9275

- 351.775

- 544.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER128': class LinkAnnotation 

-141 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 343.365

- 0 ]

- /Rect [ 183.8125

- 500.9275

- 232.165

- 512.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER129': class LinkAnnotation 

-142 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 330.115

- 0 ]

- /Rect [ 122.125

- 487.6775

- 170.4775

- 498.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER130': class LinkAnnotation 

-143 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 316.865

- 0 ]

- /Rect [ 108.775

- 474.4275

- 157.1275

- 485.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER131': class LinkAnnotation 

-144 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 303.615

- 0 ]

- /Rect [ 343.435

- 453.6775

- 391.7875

- 464.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'F5': class PDFType1Font 

-145 0 obj

-% Font Helvetica-Oblique

-<< /BaseFont /Helvetica-Oblique

- /Encoding /WinAnsiEncoding

- /Name /F5

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER132': class LinkAnnotation 

-146 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 290.365

- 0 ]

- /Rect [ 110.4475

- 442.4275

- 158.8

- 453.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER133': class LinkAnnotation 

-147 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 356.615

- 0 ]

- /Rect [ 160.4575

- 282.4275

- 204.64

- 293.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER134': class LinkAnnotation 

-148 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 343.365

- 0 ]

- /Rect [ 183.8125

- 250.4275

- 232.165

- 261.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER135': class LinkAnnotation 

-149 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 330.115

- 0 ]

- /Rect [ 122.125

- 237.1775

- 170.4775

- 248.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER136': class LinkAnnotation 

-150 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 316.865

- 0 ]

- /Rect [ 108.775

- 223.9275

- 157.1275

- 235.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER137': class LinkAnnotation 

-151 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 303.615

- 0 ]

- /Rect [ 343.435

- 203.1775

- 391.7875

- 214.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER138': class LinkAnnotation 

-152 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 290.365

- 0 ]

- /Rect [ 110.4475

- 191.9275

- 158.8

- 203.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER139': class LinkAnnotation 

-153 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 436.115

- 0 ]

- /Rect [ 125.4475

- 114.8025

- 169.63

- 126.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page8': class PDFPage 

-154 0 obj

-% Page dictionary

-<< /Annots [ 140 0 R

- 141 0 R

- 142 0 R

- 143 0 R

- 144 0 R

- 146 0 R

- 147 0 R

- 148 0 R

- 149 0 R

- 150 0 R

- 151 0 R

- 152 0 R

- 153 0 R ]

- /Contents 310 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER140': class LinkAnnotation 

-155 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 277.115

- 0 ]

- /Rect [ 500.1475

- 182.6775

- 548.5

- 193.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page9': class PDFPage 

-156 0 obj

-% Page dictionary

-<< /Annots [ 155 0 R ]

- /Contents 311 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER141': class LinkAnnotation 

-157 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 263.865

- 0 ]

- /Rect [ 515.1475

- 677.9275

- 553.075

- 689.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER142': class LinkAnnotation 

-158 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 263.865

- 0 ]

- /Rect [ 55

- 666.6775

- 63.34

- 677.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER143': class LinkAnnotation 

-159 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 250.615

- 0 ]

- /Rect [ 313.045

- 559.4275

- 361.3975

- 570.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER144': class LinkAnnotation 

-160 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 237.365

- 0 ]

- /Rect [ 448.06

- 527.4275

- 496.4125

- 538.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER145': class LinkAnnotation 

-161 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 224.115

- 0 ]

- /Rect [ 124.615

- 516.1775

- 172.9675

- 527.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER146': class LinkAnnotation 

-162 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 210.865

- 0 ]

- /Rect [ 132.535

- 452.1775

- 180.8875

- 463.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER147': class LinkAnnotation 

-163 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 197.615

- 0 ]

- /Rect [ 217.9075

- 279.1775

- 266.26

- 290.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER148': class LinkAnnotation 

-164 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 184.365

- 0 ]

- /Rect [ 73.7575

- 215.1775

- 122.11

- 226.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page10': class PDFPage 

-165 0 obj

-% Page dictionary

-<< /Annots [ 157 0 R

- 158 0 R

- 159 0 R

- 160 0 R

- 161 0 R

- 162 0 R

- 163 0 R

- 164 0 R ]

- /Contents 312 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER149': class LinkAnnotation 

-166 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 171.115

- 0 ]

- /Rect [ 499.5925

- 695.865

- 547.945

- 707.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER150': class LinkAnnotation 

-167 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 157.865

- 0 ]

- /Rect [ 257.9875

- 675.115

- 306.34

- 686.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER151': class LinkAnnotation 

-168 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 144.615

- 0 ]

- /Rect [ 373.0375

- 675.115

- 421.39

- 686.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER152': class LinkAnnotation 

-169 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 277.115

- 0 ]

- /Rect [ 493.5025

- 675.115

- 541.855

- 686.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page11': class PDFPage 

-170 0 obj

-% Page dictionary

-<< /Annots [ 166 0 R

- 167 0 R

- 168 0 R

- 169 0 R ]

- /Contents 313 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page12': class PDFPage 

-171 0 obj

-% Page dictionary

-<< /Contents 314 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER153': class LinkAnnotation 

-172 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 118.115

- 0 ]

- /Rect [ 378.895

- 323.8025

- 427.2475

- 335.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER154': class LinkAnnotation 

-173 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 171.115

- 0 ]

- /Rect [ 207.1

- 219.365

- 255.4525

- 230.615 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER155': class LinkAnnotation 

-174 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 171.115

- 0 ]

- /Rect [ 239.6275

- 183.615

- 287.98

- 194.865 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER156': class LinkAnnotation 

-175 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 131.365

- 0 ]

- /Rect [ 98.3425

- 147.865

- 146.695

- 159.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page13': class PDFPage 

-176 0 obj

-% Page dictionary

-<< /Annots [ 172 0 R

- 173 0 R

- 174 0 R

- 175 0 R ]

- /Contents 315 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER157': class LinkAnnotation 

-177 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 118.115

- 0 ]

- /Rect [ 392.7925

- 454.74

- 441.145

- 465.99 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER158': class LinkAnnotation 

-178 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 104.865

- 0 ]

- /Rect [ 258.0025

- 388.865

- 306.355

- 400.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page14': class PDFPage 

-179 0 obj

-% Page dictionary

-<< /Annots [ 177 0 R

- 178 0 R ]

- /Contents 316 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER159': class LinkAnnotation 

-180 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 91.615

- 0 ]

- /Rect [ 462.835

- 689.1775

- 511.1875

- 700.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER160': class LinkAnnotation 

-181 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 742.865

- 0 ]

- /Rect [ 259.42

- 120.3025

- 307.7725

- 131.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page15': class PDFPage 

-182 0 obj

-% Page dictionary

-<< /Annots [ 180 0 R

- 181 0 R ]

- /Contents 317 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER161': class LinkAnnotation 

-183 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 742.865

- 0 ]

- /Rect [ 381.79

- 717.4275

- 430.1425

- 728.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER162': class LinkAnnotation 

-184 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 742.865

- 0 ]

- /Rect [ 304.7875

- 508.1775

- 353.14

- 519.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER163': class LinkAnnotation 

-185 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 118.115

- 0 ]

- /Rect [ 468.19

- 385.8025

- 516.5425

- 397.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER164': class LinkAnnotation 

-186 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 382.21

- 165.3025

- 430.5625

- 176.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page16': class PDFPage 

-187 0 obj

-% Page dictionary

-<< /Annots [ 183 0 R

- 184 0 R

- 185 0 R

- 186 0 R ]

- /Contents 318 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER165': class LinkAnnotation 

-188 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 382.21

- 717.4275

- 430.5625

- 728.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page17': class PDFPage 

-189 0 obj

-% Page dictionary

-<< /Annots [ 188 0 R ]

- /Contents 319 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER166': class LinkAnnotation 

-190 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 716.365

- 0 ]

- /Rect [ 297.6025

- 602.6775

- 345.955

- 613.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER167': class LinkAnnotation 

-191 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 118.115

- 0 ]

- /Rect [ 68.335

- 463.4275

- 116.6875

- 474.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER168': class LinkAnnotation 

-192 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 69.925

- 118.115

- 0 ]

- /Rect [ 320.2675

- 418.1775

- 368.62

- 429.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page18': class PDFPage 

-193 0 obj

-% Page dictionary

-<< /Annots [ 190 0 R

- 191 0 R

- 192 0 R ]

- /Contents 320 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER169': class LinkAnnotation 

-194 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 703.115

- 0 ]

- /Rect [ 293.17

- 545.9275

- 341.5225

- 557.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER170': class LinkAnnotation 

-195 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 689.865

- 0 ]

- /Rect [ 425.56

- 353.6775

- 473.9125

- 364.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page19': class PDFPage 

-196 0 obj

-% Page dictionary

-<< /Annots [ 194 0 R

- 195 0 R ]

- /Contents 321 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page20': class PDFPage 

-197 0 obj

-% Page dictionary

-<< /Contents 322 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER171': class LinkAnnotation 

-198 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 676.615

- 0 ]

- /Rect [ 164.2225

- 558.99

- 212.575

- 570.24 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER172': class LinkAnnotation 

-199 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 676.615

- 0 ]

- /Rect [ 465.5875

- 481.865

- 513.94

- 493.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER173': class LinkAnnotation 

-200 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 676.615

- 0 ]

- /Rect [ 345.55

- 382.24

- 393.9025

- 393.49 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER174': class LinkAnnotation 

-201 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 676.615

- 0 ]

- /Rect [ 57.085

- 316.365

- 105.4375

- 327.615 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page21': class PDFPage 

-202 0 obj

-% Page dictionary

-<< /Annots [ 198 0 R

- 199 0 R

- 200 0 R

- 201 0 R ]

- /Contents 323 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER175': class LinkAnnotation 

-203 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 449.365

- 0 ]

- /Rect [ 323.41

- 430.615

- 367.5925

- 441.865 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER176': class LinkAnnotation 

-204 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 121 0 R

- /XYZ

- 66.25

- 449.365

- 0 ]

- /Rect [ 315.115

- 321.615

- 359.2975

- 332.865 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page22': class PDFPage 

-205 0 obj

-% Page dictionary

-<< /Annots [ 203 0 R

- 204 0 R ]

- /Contents 324 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER177': class LinkAnnotation 

-206 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 135 0 R

- /XYZ

- 69.925

- 663.365

- 0 ]

- /Rect [ 188.2975

- 730.6775

- 236.65

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER178': class PDFDictionary 

-207 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (mailto:compatibility@android.com) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 193.8325

- 408.5525

- 283.9675

- 419.8025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page23': class PDFPage 

-208 0 obj

-% Page dictionary

-<< /Annots [ 206 0 R

- 207 0 R ]

- /Contents 325 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page24': class PDFPage 

-209 0 obj

-% Page dictionary

-<< /Contents 326 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 302 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'R210': class PDFCatalog 

-210 0 obj

-% Document Root

-<< /Outlines 212 0 R

- /PageMode /UseNone

- /Pages 302 0 R

- /Type /Catalog >>

-endobj

-% 'R211': class PDFInfo 

-211 0 obj

-<< /Author ()

- /CreationDate (D:20101215173620+08'00')

- /Keywords ()

- /Producer (pisa HTML to PDF <http://www.htmltopdf.org>)

- /Subject ()

- /Title (Android 2.3 Compatibility Definition) >>

-endobj

-% 'R212': class PDFOutlines 

-212 0 obj

-<< /Count 17

- /First 213 0 R

- /Last 213 0 R

- /Type /Outlines >>

-endobj

-% 'Outline.0': class OutlineEntryObject 

-213 0 obj

-<< /Count -14

- /Dest [ 47 0 R

- /Fit ]

- /First 214 0 R

- /Last 296 0 R

- /Parent 212 0 R

- /Title (Android 2.3 Compatibility Definition) >>

-endobj

-% 'Outline.2.0': class OutlineEntryObject 

-214 0 obj

-<< /Dest [ 47 0 R

- /Fit ]

- /Next 215 0 R

- /Parent 213 0 R

- /Title (Table of Contents) >>

-endobj

-% 'Outline.2.1': class OutlineEntryObject 

-215 0 obj

-<< /Dest [ 121 0 R

- /Fit ]

- /Next 216 0 R

- /Parent 213 0 R

- /Prev 214 0 R

- /Title (1. Introduction) >>

-endobj

-% 'Outline.2.2': class OutlineEntryObject 

-216 0 obj

-<< /Dest [ 121 0 R

- /Fit ]

- /Next 217 0 R

- /Parent 213 0 R

- /Prev 215 0 R

- /Title (2. Resources) >>

-endobj

-% 'Outline.2.3': class OutlineEntryObject 

-217 0 obj

-<< /Count -8

- /Dest [ 135 0 R

- /Fit ]

- /First 218 0 R

- /Last 234 0 R

- /Next 240 0 R

- /Parent 213 0 R

- /Prev 216 0 R

- /Title (3. Software) >>

-endobj

-% 'Outline.3.0': class OutlineEntryObject 

-218 0 obj

-<< /Dest [ 135 0 R

- /Fit ]

- /Next 219 0 R

- /Parent 217 0 R

- /Title (3.1. Managed API Compatibility) >>

-endobj

-% 'Outline.3.1': class OutlineEntryObject 

-219 0 obj

-<< /Count -7

- /Dest [ 135 0 R

- /Fit ]

- /First 220 0 R

- /Last 226 0 R

- /Next 227 0 R

- /Parent 217 0 R

- /Prev 218 0 R

- /Title (3.2. Soft API Compatibility) >>

-endobj

-% 'Outline.4.0': class OutlineEntryObject 

-220 0 obj

-<< /Dest [ 135 0 R

- /Fit ]

- /Next 221 0 R

- /Parent 219 0 R

- /Title (3.2.1. Permissions) >>

-endobj

-% 'Outline.4.1': class OutlineEntryObject 

-221 0 obj

-<< /Dest [ 135 0 R

- /Fit ]

- /Next 222 0 R

- /Parent 219 0 R

- /Prev 220 0 R

- /Title (3.2.2. Build Parameters) >>

-endobj

-% 'Outline.4.2': class OutlineEntryObject 

-222 0 obj

-<< /Dest [ 137 0 R

- /Fit ]

- /Next 223 0 R

- /Parent 219 0 R

- /Prev 221 0 R

- /Title (3.2.3. Intent Compatibility) >>

-endobj

-% 'Outline.4.3': class OutlineEntryObject 

-223 0 obj

-<< /Dest [ 137 0 R

- /Fit ]

- /Next 224 0 R

- /Parent 219 0 R

- /Prev 222 0 R

- /Title (3.2.3.1. Core Application Intents) >>

-endobj

-% 'Outline.4.4': class OutlineEntryObject 

-224 0 obj

-<< /Dest [ 137 0 R

- /Fit ]

- /Next 225 0 R

- /Parent 219 0 R

- /Prev 223 0 R

- /Title (3.2.3.2. Intent Overrides) >>

-endobj

-% 'Outline.4.5': class OutlineEntryObject 

-225 0 obj

-<< /Dest [ 137 0 R

- /Fit ]

- /Next 226 0 R

- /Parent 219 0 R

- /Prev 224 0 R

- /Title (3.2.3.3. Intent Namespaces) >>

-endobj

-% 'Outline.4.6': class OutlineEntryObject 

-226 0 obj

-<< /Dest [ 139 0 R

- /Fit ]

- /Parent 219 0 R

- /Prev 225 0 R

- /Title (3.2.3.4. Broadcast Intents) >>

-endobj

-% 'Outline.3.2': class OutlineEntryObject 

-227 0 obj

-<< /Dest [ 139 0 R

- /Fit ]

- /Next 228 0 R

- /Parent 217 0 R

- /Prev 219 0 R

- /Title (3.3. Native API Compatibility) >>

-endobj

-% 'Outline.3.3': class OutlineEntryObject 

-228 0 obj

-<< /Count -2

- /Dest [ 139 0 R

- /Fit ]

- /First 229 0 R

- /Last 230 0 R

- /Next 231 0 R

- /Parent 217 0 R

- /Prev 227 0 R

- /Title (3.4. Web Compatibility) >>

-endobj

-% 'Outline.5.0': class OutlineEntryObject 

-229 0 obj

-<< /Dest [ 139 0 R

- /Fit ]

- /Next 230 0 R

- /Parent 228 0 R

- /Title (3.4.1. WebView Compatibility) >>

-endobj

-% 'Outline.5.1': class OutlineEntryObject 

-230 0 obj

-<< /Dest [ 154 0 R

- /Fit ]

- /Parent 228 0 R

- /Prev 229 0 R

- /Title (3.4.2. Browser Compatibility) >>

-endobj

-% 'Outline.3.4': class OutlineEntryObject 

-231 0 obj

-<< /Dest [ 154 0 R

- /Fit ]

- /Next 232 0 R

- /Parent 217 0 R

- /Prev 228 0 R

- /Title (3.5. API Behavioral Compatibility) >>

-endobj

-% 'Outline.3.5': class OutlineEntryObject 

-232 0 obj

-<< /Dest [ 156 0 R

- /Fit ]

- /Next 233 0 R

- /Parent 217 0 R

- /Prev 231 0 R

- /Title (3.6. API Namespaces) >>

-endobj

-% 'Outline.3.6': class OutlineEntryObject 

-233 0 obj

-<< /Dest [ 156 0 R

- /Fit ]

- /Next 234 0 R

- /Parent 217 0 R

- /Prev 232 0 R

- /Title (3.7. Virtual Machine Compatibility) >>

-endobj

-% 'Outline.3.7': class OutlineEntryObject 

-234 0 obj

-<< /Count -5

- /Dest [ 156 0 R

- /Fit ]

- /First 235 0 R

- /Last 239 0 R

- /Parent 217 0 R

- /Prev 233 0 R

- /Title (3.8. User Interface Compatibility) >>

-endobj

-% 'Outline.6.0': class OutlineEntryObject 

-235 0 obj

-<< /Dest [ 165 0 R

- /Fit ]

- /Next 236 0 R

- /Parent 234 0 R

- /Title (3.8.1. Widgets) >>

-endobj

-% 'Outline.6.1': class OutlineEntryObject 

-236 0 obj

-<< /Dest [ 165 0 R

- /Fit ]

- /Next 237 0 R

- /Parent 234 0 R

- /Prev 235 0 R

- /Title (3.8.2. Notifications) >>

-endobj

-% 'Outline.6.2': class OutlineEntryObject 

-237 0 obj

-<< /Dest [ 165 0 R

- /Fit ]

- /Next 238 0 R

- /Parent 234 0 R

- /Prev 236 0 R

- /Title (3.8.3. Search) >>

-endobj

-% 'Outline.6.3': class OutlineEntryObject 

-238 0 obj

-<< /Dest [ 165 0 R

- /Fit ]

- /Next 239 0 R

- /Parent 234 0 R

- /Prev 237 0 R

- /Title (3.8.4. Toasts) >>

-endobj

-% 'Outline.6.4': class OutlineEntryObject 

-239 0 obj

-<< /Dest [ 165 0 R

- /Fit ]

- /Parent 234 0 R

- /Prev 238 0 R

- /Title (3.8.5. Live Wallpapers) >>

-endobj

-% 'Outline.2.4': class OutlineEntryObject 

-240 0 obj

-<< /Dest [ 170 0 R

- /Fit ]

- /Next 241 0 R

- /Parent 213 0 R

- /Prev 217 0 R

- /Title (4. Application Packaging Compatibility) >>

-endobj

-% 'Outline.2.5': class OutlineEntryObject 

-241 0 obj

-<< /Count -5

- /Dest [ 170 0 R

- /Fit ]

- /First 242 0 R

- /Last 246 0 R

- /Next 247 0 R

- /Parent 213 0 R

- /Prev 240 0 R

- /Title (5. Multimedia Compatibility) >>

-endobj

-% 'Outline.7.0': class OutlineEntryObject 

-242 0 obj

-<< /Dest [ 170 0 R

- /Fit ]

- /Next 243 0 R

- /Parent 241 0 R

- /Title (5.1. Media Codecs) >>

-endobj

-% 'Outline.7.1': class OutlineEntryObject 

-243 0 obj

-<< /Dest [ 170 0 R

- /Fit ]

- /Next 244 0 R

- /Parent 241 0 R

- /Prev 242 0 R

- /Title (5.1.1. Media Decoders) >>

-endobj

-% 'Outline.7.2': class OutlineEntryObject 

-244 0 obj

-<< /Dest [ 171 0 R

- /Fit ]

- /Next 245 0 R

- /Parent 241 0 R

- /Prev 243 0 R

- /Title (5.1.2. Media Encoders) >>

-endobj

-% 'Outline.7.3': class OutlineEntryObject 

-245 0 obj

-<< /Dest [ 171 0 R

- /Fit ]

- /Next 246 0 R

- /Parent 241 0 R

- /Prev 244 0 R

- /Title (5.2. Audio Recording) >>

-endobj

-% 'Outline.7.4': class OutlineEntryObject 

-246 0 obj

-<< /Dest [ 176 0 R

- /Fit ]

- /Parent 241 0 R

- /Prev 245 0 R

- /Title (5.3. Audio Latency) >>

-endobj

-% 'Outline.2.6': class OutlineEntryObject 

-247 0 obj

-<< /Dest [ 176 0 R

- /Fit ]

- /Next 248 0 R

- /Parent 213 0 R

- /Prev 241 0 R

- /Title (6. Developer Tool Compatibility) >>

-endobj

-% 'Outline.2.7': class OutlineEntryObject 

-248 0 obj

-<< /Count -7

- /Dest [ 179 0 R

- /Fit ]

- /First 249 0 R

- /Last 283 0 R

- /Next 284 0 R

- /Parent 213 0 R

- /Prev 247 0 R

- /Title (7. Hardware Compatibility) >>

-endobj

-% 'Outline.8.0': class OutlineEntryObject 

-249 0 obj

-<< /Count -5

- /Dest [ 179 0 R

- /Fit ]

- /First 250 0 R

- /Last 254 0 R

- /Next 255 0 R

- /Parent 248 0 R

- /Title (7.1. Display and Graphics) >>

-endobj

-% 'Outline.9.0': class OutlineEntryObject 

-250 0 obj

-<< /Dest [ 179 0 R

- /Fit ]

- /Next 251 0 R

- /Parent 249 0 R

- /Title (7.1.1. Screen Configurations) >>

-endobj

-% 'Outline.9.1': class OutlineEntryObject 

-251 0 obj

-<< /Dest [ 182 0 R

- /Fit ]

- /Next 252 0 R

- /Parent 249 0 R

- /Prev 250 0 R

- /Title (7.1.2. Display Metrics) >>

-endobj

-% 'Outline.9.2': class OutlineEntryObject 

-252 0 obj

-<< /Dest [ 182 0 R

- /Fit ]

- /Next 253 0 R

- /Parent 249 0 R

- /Prev 251 0 R

- /Title (7.1.3. Declared Screen Support) >>

-endobj

-% 'Outline.9.3': class OutlineEntryObject 

-253 0 obj

-<< /Dest [ 182 0 R

- /Fit ]

- /Next 254 0 R

- /Parent 249 0 R

- /Prev 252 0 R

- /Title (7.1.4. Screen Orientation) >>

-endobj

-% 'Outline.9.4': class OutlineEntryObject 

-254 0 obj

-<< /Dest [ 182 0 R

- /Fit ]

- /Parent 249 0 R

- /Prev 253 0 R

- /Title (7.1.5. 3D Graphics Acceleration) >>

-endobj

-% 'Outline.8.1': class OutlineEntryObject 

-255 0 obj

-<< /Count -4

- /Dest [ 182 0 R

- /Fit ]

- /First 256 0 R

- /Last 259 0 R

- /Next 260 0 R

- /Parent 248 0 R

- /Prev 249 0 R

- /Title (7.2. Input Devices) >>

-endobj

-% 'Outline.10.0': class OutlineEntryObject 

-256 0 obj

-<< /Dest [ 182 0 R

- /Fit ]

- /Next 257 0 R

- /Parent 255 0 R

- /Title (7.2.1. Keyboard) >>

-endobj

-% 'Outline.10.1': class OutlineEntryObject 

-257 0 obj

-<< /Dest [ 182 0 R

- /Fit ]

- /Next 258 0 R

- /Parent 255 0 R

- /Prev 256 0 R

- /Title (7.2.2. Non-touch Navigation) >>

-endobj

-% 'Outline.10.2': class OutlineEntryObject 

-258 0 obj

-<< /Dest [ 187 0 R

- /Fit ]

- /Next 259 0 R

- /Parent 255 0 R

- /Prev 257 0 R

- /Title (7.2.3. Navigation keys) >>

-endobj

-% 'Outline.10.3': class OutlineEntryObject 

-259 0 obj

-<< /Dest [ 187 0 R

- /Fit ]

- /Parent 255 0 R

- /Prev 258 0 R

- /Title (7.2.4. Touchscreen input) >>

-endobj

-% 'Outline.8.2': class OutlineEntryObject 

-260 0 obj

-<< /Count -8

- /Dest [ 187 0 R

- /Fit ]

- /First 261 0 R

- /Last 268 0 R

- /Next 269 0 R

- /Parent 248 0 R

- /Prev 255 0 R

- /Title (7.3. Sensors) >>

-endobj

-% 'Outline.11.0': class OutlineEntryObject 

-261 0 obj

-<< /Dest [ 187 0 R

- /Fit ]

- /Next 262 0 R

- /Parent 260 0 R

- /Title (7.3.1. Accelerometer) >>

-endobj

-% 'Outline.11.1': class OutlineEntryObject 

-262 0 obj

-<< /Dest [ 187 0 R

- /Fit ]

- /Next 263 0 R

- /Parent 260 0 R

- /Prev 261 0 R

- /Title (7.3.2. Magnetometer) >>

-endobj

-% 'Outline.11.2': class OutlineEntryObject 

-263 0 obj

-<< /Dest [ 189 0 R

- /Fit ]

- /Next 264 0 R

- /Parent 260 0 R

- /Prev 262 0 R

- /Title (7.3.3. GPS) >>

-endobj

-% 'Outline.11.3': class OutlineEntryObject 

-264 0 obj

-<< /Dest [ 189 0 R

- /Fit ]

- /Next 265 0 R

- /Parent 260 0 R

- /Prev 263 0 R

- /Title (7.3.4. Gyroscope) >>

-endobj

-% 'Outline.11.4': class OutlineEntryObject 

-265 0 obj

-<< /Dest [ 189 0 R

- /Fit ]

- /Next 266 0 R

- /Parent 260 0 R

- /Prev 264 0 R

- /Title (7.3.5. Barometer) >>

-endobj

-% 'Outline.11.5': class OutlineEntryObject 

-266 0 obj

-<< /Dest [ 189 0 R

- /Fit ]

- /Next 267 0 R

- /Parent 260 0 R

- /Prev 265 0 R

- /Title (7.3.7. Thermometer) >>

-endobj

-% 'Outline.11.6': class OutlineEntryObject 

-267 0 obj

-<< /Dest [ 189 0 R

- /Fit ]

- /Next 268 0 R

- /Parent 260 0 R

- /Prev 266 0 R

- /Title (7.3.7. Photometer) >>

-endobj

-% 'Outline.11.7': class OutlineEntryObject 

-268 0 obj

-<< /Dest [ 189 0 R

- /Fit ]

- /Parent 260 0 R

- /Prev 267 0 R

- /Title (7.3.8. Proximity Sensor) >>

-endobj

-% 'Outline.8.3': class OutlineEntryObject 

-269 0 obj

-<< /Count -5

- /Dest [ 189 0 R

- /Fit ]

- /First 270 0 R

- /Last 274 0 R

- /Next 275 0 R

- /Parent 248 0 R

- /Prev 260 0 R

- /Title (7.4. Data Connectivity) >>

-endobj

-% 'Outline.12.0': class OutlineEntryObject 

-270 0 obj

-<< /Dest [ 189 0 R

- /Fit ]

- /Next 271 0 R

- /Parent 269 0 R

- /Title (7.4.1. Telephony) >>

-endobj

-% 'Outline.12.1': class OutlineEntryObject 

-271 0 obj

-<< /Dest [ 193 0 R

- /Fit ]

- /Next 272 0 R

- /Parent 269 0 R

- /Prev 270 0 R

- /Title (7.4.2. IEEE 802.11 \(WiFi\)) >>

-endobj

-% 'Outline.12.2': class OutlineEntryObject 

-272 0 obj

-<< /Dest [ 193 0 R

- /Fit ]

- /Next 273 0 R

- /Parent 269 0 R

- /Prev 271 0 R

- /Title (7.4.3. Bluetooth) >>

-endobj

-% 'Outline.12.3': class OutlineEntryObject 

-273 0 obj

-<< /Dest [ 193 0 R

- /Fit ]

- /Next 274 0 R

- /Parent 269 0 R

- /Prev 272 0 R

- /Title (7.4.4. Near-Field Communications) >>

-endobj

-% 'Outline.12.4': class OutlineEntryObject 

-274 0 obj

-<< /Dest [ 193 0 R

- /Fit ]

- /Parent 269 0 R

- /Prev 273 0 R

- /Title (7.4.5. Minimum Network Capability) >>

-endobj

-% 'Outline.8.4': class OutlineEntryObject 

-275 0 obj

-<< /Count -4

- /Dest [ 193 0 R

- /Fit ]

- /First 276 0 R

- /Last 279 0 R

- /Next 280 0 R

- /Parent 248 0 R

- /Prev 269 0 R

- /Title (7.5. Cameras) >>

-endobj

-% 'Outline.13.0': class OutlineEntryObject 

-276 0 obj

-<< /Dest [ 193 0 R

- /Fit ]

- /Next 277 0 R

- /Parent 275 0 R

- /Title (7.5.1. Rear-Facing Camera) >>

-endobj

-% 'Outline.13.1': class OutlineEntryObject 

-277 0 obj

-<< /Dest [ 196 0 R

- /Fit ]

- /Next 278 0 R

- /Parent 275 0 R

- /Prev 276 0 R

- /Title (7.5.2. Front-Facing Camera) >>

-endobj

-% 'Outline.13.2': class OutlineEntryObject 

-278 0 obj

-<< /Dest [ 196 0 R

- /Fit ]

- /Next 279 0 R

- /Parent 275 0 R

- /Prev 277 0 R

- /Title (7.5.3. Camera API Behavior) >>

-endobj

-% 'Outline.13.3': class OutlineEntryObject 

-279 0 obj

-<< /Dest [ 196 0 R

- /Fit ]

- /Parent 275 0 R

- /Prev 278 0 R

- /Title (7.5.4. Camera Orientation) >>

-endobj

-% 'Outline.8.5': class OutlineEntryObject 

-280 0 obj

-<< /Count -2

- /Dest [ 196 0 R

- /Fit ]

- /First 281 0 R

- /Last 282 0 R

- /Next 283 0 R

- /Parent 248 0 R

- /Prev 275 0 R

- /Title (7.6. Memory and Storage) >>

-endobj

-% 'Outline.14.0': class OutlineEntryObject 

-281 0 obj

-<< /Dest [ 196 0 R

- /Fit ]

- /Next 282 0 R

- /Parent 280 0 R

- /Title (7.6.1. Minimum Memory and Storage) >>

-endobj

-% 'Outline.14.1': class OutlineEntryObject 

-282 0 obj

-<< /Dest [ 197 0 R

- /Fit ]

- /Parent 280 0 R

- /Prev 281 0 R

- /Title (7.6.2. Application Shared Storage) >>

-endobj

-% 'Outline.8.6': class OutlineEntryObject 

-283 0 obj

-<< /Dest [ 197 0 R

- /Fit ]

- /Parent 248 0 R

- /Prev 280 0 R

- /Title (7.7. USB) >>

-endobj

-% 'Outline.2.8': class OutlineEntryObject 

-284 0 obj

-<< /Dest [ 197 0 R

- /Fit ]

- /Next 285 0 R

- /Parent 213 0 R

- /Prev 248 0 R

- /Title (8. Performance Compatibility) >>

-endobj

-% 'Outline.2.9': class OutlineEntryObject 

-285 0 obj

-<< /Count -4

- /Dest [ 202 0 R

- /Fit ]

- /First 286 0 R

- /Last 289 0 R

- /Next 290 0 R

- /Parent 213 0 R

- /Prev 284 0 R

- /Title (9. Security Model Compatibility) >>

-endobj

-% 'Outline.15.0': class OutlineEntryObject 

-286 0 obj

-<< /Dest [ 202 0 R

- /Fit ]

- /Next 287 0 R

- /Parent 285 0 R

- /Title (9.1. Permissions) >>

-endobj

-% 'Outline.15.1': class OutlineEntryObject 

-287 0 obj

-<< /Dest [ 202 0 R

- /Fit ]

- /Next 288 0 R

- /Parent 285 0 R

- /Prev 286 0 R

- /Title (9.2. UID and Process Isolation) >>

-endobj

-% 'Outline.15.2': class OutlineEntryObject 

-288 0 obj

-<< /Dest [ 202 0 R

- /Fit ]

- /Next 289 0 R

- /Parent 285 0 R

- /Prev 287 0 R

- /Title (9.3. Filesystem Permissions) >>

-endobj

-% 'Outline.15.3': class OutlineEntryObject 

-289 0 obj

-<< /Dest [ 202 0 R

- /Fit ]

- /Parent 285 0 R

- /Prev 288 0 R

- /Title (9.4. Alternate Execution Environments) >>

-endobj

-% 'Outline.2.10': class OutlineEntryObject 

-290 0 obj

-<< /Count -3

- /Dest [ 205 0 R

- /Fit ]

- /First 291 0 R

- /Last 293 0 R

- /Next 294 0 R

- /Parent 213 0 R

- /Prev 285 0 R

- /Title (10. Software Compatibility Testing) >>

-endobj

-% 'Outline.16.0': class OutlineEntryObject 

-291 0 obj

-<< /Dest [ 205 0 R

- /Fit ]

- /Next 292 0 R

- /Parent 290 0 R

- /Title (10.1. Compatibility Test Suite) >>

-endobj

-% 'Outline.16.1': class OutlineEntryObject 

-292 0 obj

-<< /Dest [ 205 0 R

- /Fit ]

- /Next 293 0 R

- /Parent 290 0 R

- /Prev 291 0 R

- /Title (10.2. CTS Verifier) >>

-endobj

-% 'Outline.16.2': class OutlineEntryObject 

-293 0 obj

-<< /Dest [ 205 0 R

- /Fit ]

- /Parent 290 0 R

- /Prev 292 0 R

- /Title (10.3. Reference Applications) >>

-endobj

-% 'Outline.2.11': class OutlineEntryObject 

-294 0 obj

-<< /Dest [ 208 0 R

- /Fit ]

- /Next 295 0 R

- /Parent 213 0 R

- /Prev 290 0 R

- /Title (11. Updatable Software) >>

-endobj

-% 'Outline.2.12': class OutlineEntryObject 

-295 0 obj

-<< /Dest [ 208 0 R

- /Fit ]

- /Next 296 0 R

- /Parent 213 0 R

- /Prev 294 0 R

- /Title (12. Contact Us) >>

-endobj

-% 'Outline.2.13': class OutlineEntryObject 

-296 0 obj

-<< /Count -5

- /Dest [ 209 0 R

- /Fit ]

- /First 297 0 R

- /Last 301 0 R

- /Parent 213 0 R

- /Prev 295 0 R

- /Title (Appendix A - Bluetooth Test Procedure) >>

-endobj

-% 'Outline.17.0': class OutlineEntryObject 

-297 0 obj

-<< /Dest [ 209 0 R

- /Fit ]

- /Next 298 0 R

- /Parent 296 0 R

- /Title (Setup and Installation) >>

-endobj

-% 'Outline.17.1': class OutlineEntryObject 

-298 0 obj

-<< /Dest [ 209 0 R

- /Fit ]

- /Next 299 0 R

- /Parent 296 0 R

- /Prev 297 0 R

- /Title (Test Bluetooth Control by Apps) >>

-endobj

-% 'Outline.17.2': class OutlineEntryObject 

-299 0 obj

-<< /Dest [ 209 0 R

- /Fit ]

- /Next 300 0 R

- /Parent 296 0 R

- /Prev 298 0 R

- /Title (Test Pairing and Communication) >>

-endobj

-% 'Outline.17.3': class OutlineEntryObject 

-300 0 obj

-<< /Dest [ 209 0 R

- /Fit ]

- /Next 301 0 R

- /Parent 296 0 R

- /Prev 299 0 R

- /Title (Test Pairing and Communication in the Reverse Direction) >>

-endobj

-% 'Outline.17.4': class OutlineEntryObject 

-301 0 obj

-<< /Dest [ 209 0 R

- /Fit ]

- /Parent 296 0 R

- /Prev 300 0 R

- /Title (Test Re-Launches) >>

-endobj

-% 'R302': class PDFPages 

-302 0 obj

-% page tree

-<< /Count 24

- /Kids [ 47 0 R

- 89 0 R

- 121 0 R

- 135 0 R

- 136 0 R

- 137 0 R

- 139 0 R

- 154 0 R

- 156 0 R

- 165 0 R

- 170 0 R

- 171 0 R

- 176 0 R

- 179 0 R

- 182 0 R

- 187 0 R

- 189 0 R

- 193 0 R

- 196 0 R

- 197 0 R

- 202 0 R

- 205 0 R

- 208 0 R

- 209 0 R ]

- /Type /Pages >>

-endobj

-% 'R303': class PDFStream 

-303 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 1782 >>

-stream

-Gatm=9lo&I&A<G1rrL0KdieGHa/sNTUm[&[-WZEPH@\XY7SAjN7+mcRT*6[c,V,!2m#acT+gD/nhqPUJL`umBgAGPUK[+5oofJ$Z6aJeI!Xgj^Lu-EP:VJbp\fEC,@LU9iCjPh)H:<&PE(i6&&j;bV^g$&PU)58?7'e26'Z4F*^RHstdS3<%O'SDckc\[n0:Mjjbl50KIc"FY*\Jd3;bY[1otZp5O^#2>`j]"X'?OFifC(3$r4BPZR=J'o:W],<K#M_uhSO3&k;$);P.0YLC=[@J6]S!i-b.6-9NrV5;pY$;^SuSB]R86ME5:Rd^G<dUKYJ3/&fk'pjZ)C?EIct*r!^t=oZt\8<[NUkE:g#2Y#K7U9k!</kX*TiBkgS3,6/0RbK(qiSQL%fgMpTWT:V9d'k&7!Gg-ktn3Sc%2[XX_F;"@64]qET>5b[;EEAobR&#NM8q';!X(kLFoV'J_3\(Qe$s4aTf@o*I*&im>ceI..Ha7OJr_RJ(0\gNbmcX0KQV8[eaTT&2'+q)@#FAj7n[S6339$[=K:',Qm(,D[\):pW#E6i0QhB&O;[EaUW@+EG(]bA;i,f?;"<:rlk>h]HEDmdnZdoggJ0q@=CVo_+4d+cGKKV#T'?nKcWeI!Q?qG49I$<qRU'LDP:km@6]rj7Oe*F8Y*2B!<?9]j=6b!4$+<dt.dZ#h((FI!T[_/)tPWHoJ)I)WnR_(gMF>$Xn(-4ruf,siM1`f!7#1:J-18Fu)R7.-"'g8Em'"-uf7<R"Q3b9<+(jk6c\m2-A<.M76C`!(eGB!d[Y-hQ(oc!Th6"K+s38^)I8(Yn`V674s1uV/$JJLBj3,h"d\;27n0\ZaqK#.qKp:&%N&#NXV_+$hALe%CHPSD0f(\+GjJO3fX+2utp7rdUVJIW/Tr(U`[3a8]nP:<DN>D,,CA:$-th.pe#4sb['k`GpJ5aq@<9hM:h'#6A/WB=,FqY1,i=[N=P6Wc-@:^.9LIEPPr64'$>V<jC6'S:T6T\\q3C+.$lS%a;o(@m+]b@`c*!]gK+,(McVFW6N/s&]Vp$kSZ,7R'!ePcQ%k"#Q+c%k-UL!Te`4j.MDXp=(tVf/;R'@%OcBO;OWS/.'H,[q?rGH/UDn&iU,:Y4'lRWN7S@!bg(%qoVird8siD%8:fAZ9)"MVbECaoTpe_dkj.Afq(n]kd\OA7*$,l9`&*4o[2[g`^EFB\`\:4e<>4W2Ca9$L5,=s$-7W*CSBtcE+).%?qW4oWptnBdh%]roMkc_S8);/[@(sVmc8W%GL4KEG>eT0gLh8NaiQJ.Q@*e^j-qNUQ!,3phkoWb8ap&+:]dS>8aYp?-ku>f9KK,%)1^@^>G5htrMLF.>kk3R"SHe6e7P\$URn%#1hFMrTV'HQ:>@@j#GhPA((jY>>aON`.2im56GPLTOFXBRU;-9DBA%*![lEM2)bh_>GX)*mB4*F-+*%R%BCNA%0nA4qS(q!,$bYBZ^ru9<HoM&"JrVi!,%)+?Fj,L1hT9S)H4ugiQUu*Dm2,V*(DV`HLh-13^&Z=RT??<akiV\D/Oc%=%SgLZn9CaNEKB_dST@'P$aX.Sl3C3uNo"!J\hf*Y5NuDkI\P7f/@W5<_H4#I*=-ec0gQfcKkf3:B+T0H"%>6\lU$9jIUAr[M-D.7afO'i48YS<`Pt[I(icTH3u2)dg)_M)hh&J!apQ4IHoL03B!nXT4_6)9C]%]Pm,upK+fdDNlH1dRlpPJh<bQiuEg!C.%mEbUrEDS_Mkja%S?gku:85tKD8u[<d-8YJM37pn~>endstream

-endobj

-% 'R304': class PDFStream 

-304 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 1512 >>

-stream

-Gatm<>uTK=&:J2Gs0.ROSO'Y/b9)d1"2in%V+nIJl&0NadB.8^Z301Fhj&c2VSQ::6XUaB2tHC.ZY)32!rSbZhn0(OR_bm8$C&Bn#&$OoR/I,Ng&Bj3p-kUt70nj7=J/IYSAG;T4sP'_.2-[8^PAFR2]'FYM$2$pTTnBhq"aX'QjA%Md/KD:pqT)1lp$m9e_^;5IJnKkkNg<HM,NX6.$&:q45Jep+;>@kKEVYd;F2:cZu]'ZFNBRjB`7-c3I4/rF#N#N@smaeQR3tQ3_(Et&IG(JAXKdK8aG##Zji%YL^p;N[],8n,F$"$Edb&G1N*rA.>09=hin__d+(FW=8;nMZ9*2u2+gq[DObg-iMTr4@iceERD#EANKb0VC:S).pXt+Y(Z:*ZGGo]Vc%Ad*A'@g>HFgWhYb*/X9MB"tCU55fUX=lcpdKgc5ZbAp?:\b`3>qp)bdVge<u/$cfbeDU#4Djb1>O"13"!6NH[tq$<h$E-h[Zu,&7B4bW(kZ<`.$2G6DRuTa)+9KM[.@p7'>V5QJ@7@/dlB8.2uuUM8q3cca2@u2K%Z5kL7W=Qkcq&FDZ,jl_PT-'a0OPa+oYY9.Zkfh5k)fQOE0t=G"O^5H%I;lR0jO0G[m5S(eG_0[J/DoH10QkH)e`=BCd3)g-qpq8?kAJ7g7p1#&uip1#uk8AMo<)s(CF:M'tbg<>K.;;6s4GV,;0)3NN,AG'u:WuVB1gENQA-Be`]D'O`V+24chp#G)")fkhS=CET(c!nm4EHNE\F)[ja0h6>Njf24(X7miB+'Q[VX%JYX&jN/%fB+G#B?TXF'qX=lHmZ_EiX6CGpL,%2GFXrHA3PkmipU*,>KR+5/+]?N.J70X:C-]Y5`R9fL*b2p^(lq`hcai.\Z0P>W\FoS@6&C<FOg;W(On%q*+#5QO^-ho]1Y-[?K&oiMc$cp?C@e5d=N*^qm:-O]SNie5sHjk\Lb-k6WVH?g1Z]+mMGuE6_fdQi,h7&H%T!;'>e0Sd^1<Y;d/Cnl+&(<mu60e>V:r4"q/mKB&oGe)t:>2#0#uC3[W-d=48CT0R0+49j@8/?B3>J]7P_05_:WQ^g^'p0k0<ABl::,ZRV;B;3tDOf/.L5QeDU!?Ptr6T'Np<`a$QjMXB'&WH;)FQd(W(M@dAm6jPT63f4K[G&,3=F;D%>>/(LjiPk-CRZ5TiK2P?c/7tmHH>FWp/[qq/5.B>J(Q_nQ24W4.)#^$P[Gl8%$<aRu7[EHYUA>iF\.M_D,@U.ni+\\'Uq0JQJ0jKCcfDrWin(F3KYj1ukn'I,]*^1^0\&,,4a+t3,B/UE)cV'C(g5k3h0%]$ra[&6j#]h('_oM6iDc0Q_&N,!m[.1rp[:+rkt3gc;MLd!p>ag?rfot/W8XiuXgt"`DPWE'-$C!L#G<W,r.ZNOh^(:&Y$GCI+rmoj09li`3uRfW!0*ObLR#JTcEek00'%a0K2o,j_mqbM)n6gQ/6Eusc.)n9_SLDXI"XuDg#f>@=7%CUm-jl`Ut%jt~>endstream

-endobj

-% 'R305': class PDFStream 

-305 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3315 >>

-stream

-GauHOgN)%.&q*PUrW2,+fZ]WjhJ[\_A\=5,GU?p9`t(79.>WX&N(JU%5V(]phZcVKU1.?V`@NMoM]s+U3K;MD!:1gIIN7s/=s3HdJuhTM3A-cEOQ0gm9g5=Z-Egd)1EWNC4ReL!i[B>$HM8G%iN2J+aS$T45g.c_^oGj@']D"[d%ipeKAgUMY?Qs)TUW=5O-l\$hTom+2k'Zn[/PjVHs9nSZ/(hh$*e42RJoHeT'_<T%io[qm"SiroI7Ub*4<J#OlKke[F[,<UJI^!4KDE"Gkk#lqgAn5"=N&a@Q%@CM)([R"YCI`-2\NH;2NeS,!iuo9Mk\Q^-NG_C8oREU4Ol59#O.f"e'F^$9i#]7Fd!VqIQfO8pO8G`MRU(aj^C*.l5"EL0X*(i>;^F4rA*@2U>\/lh.:k75hp^7RHGHROen@JF3#h*8PFPS7$SR#_Ec@Os3(WB,[AJoB%t]\[cTDbk/;JO?Dta<_pd?YOcRY[=/c#"Rrb[jaoUb+];q9N*"_m8:H;D]F#M&A:=;cEf$TD#DgH%n@m$.N0Q6KA6iPkE#g;ls"Rk=_peduVNTOTV=GTdh,hkRrjrD2DK$^o#GM,lC=(58e><VG,D+2rHI#KH=Ae2"H)Wb*=%-c8)t4Kfi(:*M(d<"=ZMtMr/-5o1k7oN1nB:t'>S9=Sa_+4Q+Na6/4=BF"KSMUq2a&.oqlqBcqGptWH`WWUcSR!EWa@S%c:a7DA+DBhB7;9I8-9FqN!PrK8+D`*lJFN6O;Q?3+&o0O<,)Kdb^X:F?o_-rkbIiqVTkWTXKXJ)lcbGn5'3A?_*Z:5`O4Q6kaiB"Ba/u<;n<4HG0n>10R,N6aba<iKI?nN>"s#X^b^Pbm[fQ;-f4Uq&BD3p22J;VA&1fSS0[D^g[FTPfafG2p4gMLgBA_P:<AM'mI6RdcDMi$./eZi"e.DTDMcdN25(XCp6HugM'=+mR&OCcft?H)-l97`l-t`hkW**e25.fm.d`4tIt1/W]0@c5k:I7WBIR`%NaL&#`d?ro-C+;#/XOH?dYnbV'pO6ES==+kcMi/Z96=ZC(4?emD]%8N1@/l$YTD#Q6i5,a=teFBT^-c4DX/1ln!Y;;gC4Rt@sciNJm)Y,3@X.e",o?r:67K'd4q.^bp?r\LFESflFtJN[$jYg7d1&Mi_l5UcLpP"?16)($JM/K3((q=!Se(fE)0S2o^alTMd;EQFM#mkL?(cj%ceOS*iGf%Mh_Z/To,ZX=<FmS$!QF9Kn1*#8.L8(Ts&63fH-/%Y7_!9:.$;YTO^a!:][2@LBn;$I,GU'?8;fP;]W@+X*Ue`Z!sS#"c%jg2OgtYc=&,n3Y1%SiubSmhNm'%]lI/C-5P[6JTU"7H)^%1RgF1ep;_N?2H;I6K+ArNkr8Kk3mm<Ne4cu5n]`@1opF$IU-b?f0Vq)JR)U-uc1%.$)g$3A"c)UM61#[0$iODn/7f1XJL#9YZ4'9r54h5=E&%'/ReOH1T.6[]1$U+PnG`5II^XH]BCHj,S*3%Y]m0)UW&RJKFH<#N5+[fYBA:L`?!kXIkinVI;>u-#Kh4d9.Hg@bKVQjSLQQMa"b34Fp"$F7b9^b"bqS3gQC+NFT/M8NG;U@QcZF"4T\\Eh#<(MNJ[5SMEYt>SkLK4mcWX/h\KD(PrLSmn7[Hoeh0:V#D1I/iC\@><@ShK#`sYo._pN\f;5!Z,6P#AA$%#ZZ!`M1$:Q55sZ"afbLBD>h3u1XfL9830>;lR3m0SS]a4QGK#4@gR)_#;25uo/FKTN)S?56&+LN8_==VXNs+I:4L]\6#KOgI1ei7ARj#CYrk(rrPl^3/cq<"ob(*K>ORi1[ZiGHEBoZY,A"i2X,t-P]K@QFr!b\ZiK]oO`XZ9Upop'p;h]pGL.#e$6]bAM!6UI5h`)d=D/6_3*3-X79ep4imhGYm7*mcBij2!3.?O%\j/;bthq*4$tLMZs$]2C/EiI'`d4o+r'$M'7N0uS-UK^q^%fi0njQ1oM8"e:msc5FfaU^2QbQmScj<.83nBOM8*t=g[=1l!T`^cWUe2=-WcpmkHa_+P^U`cajXfi;lP>]+B9_iZk`YP\l`umB,+81Z3oUYn2pr]MQug0Ym1QI&&G[ZFQDGs*=B-.F\QGB8N$]k`+QEHPn^'j,"=7'IEpsEdPDSN2\$6.egfiAY5M:7D[$-Z7X'"hiOIpPYe+/"6L=D\<<l.g(S]iZAX"E.k/ZCtN#[M^S&Ag9]JH4.Kj<+#qs+@cNr@q9k'lMu\)%?HV`a.e64nf1i)pq4GaM`?)_YL49@dP0a2(kN1^!#Ef7X!2'6t*YiCa4_)P.O0beigVi&=t'&9JK5YloPAAa9IY9);1jY*kG+L\iI4bX/Xsmt[[p]lG7X5r&r.O-d1#5jor>n(A`XP6k6Q**n\KT`_4Dibk1[mD]oofe?ZL0Pp)CS0Ob)B$=Bq:ZZ#8Jh2p.gUkYW+Ft4QlBb"e_<0fBr3!&;=Z30mcbt3;6\)OEq^p6rfiN5f-S(9O)O"Ma.bVJL3j9\RSi`7,n#fcDP/Q5lPluV3?6G:-`moC-jUbH,Y?7eRYtAL5MUhF#20oBMg'^EFA9SKP5WlIOPJkA::Ffk6j=PK>?)+<Rd=R&7SBl7k-s>*&)jTb^dOrJ\fF`ehiAbZ?Y%Sgp)Mia7jh"@<-8,pVD\Q'V7.5st/2`>H%hKqDqk$X(OJQf4Wn:+qZo]R#.T*+D(5Gn%:9s1:jlpruG*g:4NruRMNC"V10-G*jP_aD^Z+_K).ZRdA,#r23(0cEH:Eq5Z7Z'%jmUB<8a*'[u%:\\kZ*uf^O9m:ThpDDER[a]YQ8*Oc#@TUG[dWY$)/:)Imurhus'D@GqonIW\g;W.&Ug6j?S^=H@M&VJQGZ-$p+DZ%]d!dh]Q)R@:eE)nNr.T#8SjhX2&k0'nLVY)hVYV,J%a6bV+ES!P(Qa!*+`7rs8)PQOL%-GC?^K6,?sj<Ol[maKp2U,\=I#?H[@chiU@;JiRq@<&<c;gc1Lh;k$2B'ruQ57H_/c!7L\na0iQ.&a,2CZpROYfa$J4A1`s@'$O$=V-F%"?Qm/D@%<WI'9`HQ]&WAu30NOFk?0B8>K'Cn_[Z0[jqf'FZiT2).0ZP0Xfgh-oPGhMjllJHJD3)TRJ1YK^[Jk.j08Zp>a&0%R2=&lfcNVZA-+]J*kVJDu*^1L2N^;'e:\.ai@=;i"b8d&pa5L^JA]WH1gHR4kaF!nZXH),d<Q0Z[0iqs3'Z/$f.O[Gr@:ieWb/VM(fedY-0p+CqHl93i&E;($o)c=YHhnJF'stAX3W@*1Q'6tRWWY_K@jd<qC%Y3g_[_"klMi?.(1$~>endstream

-endobj

-% 'R306': class PDFStream 

-306 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3224 >>

-stream

-Gau`V=``=W&q3VVrW?p/@@\tV+t4S]]]F+@1-7KCf$;Hb+".bb0LHH]5fr&9^YJl#:t@q)S%'FA7sCa*lg>:f?/iY,=+="d6Ja<8jJ,@QO"=>Mor1_&^QQdZlW6=CQWl*RI,]E.$=HYJga-I>)5E<MFhN=\]RC#^h,[B@B44%@3H8=3di]_i7PmAqNrCQ\jMHC6(4VFb5IC.Ao[f/d_f,Fl7%SnJR_pISRce?UX8_>$`RLU81,R08U(RA&T<DT:i4V.AcX8l2IP:l9E\a31W8k8f)7f%#A6dNN25MHIEl]Ffj.s1UV;Nds6rC4`U66u%?5+p(hTE@fUA1-i@uV8ZZ)ObokK+u\4-k_d8_T$B-^(U!A4=?^p#r1e$o;YH'21>bSi%Z0>6Z/Tf3YQ:81tZ,pO&nZO#fQk<.ROA4*j[;X=I="+\<l29R.4ON2SL,fOI:UM.LuH9/\Nq06[\T#=g/3cgV>r&g$LXGXA%JK;]TWl'+A%E8G/1<XDW?aP1X**ZL8R,A[D^r\IleZ.e>c/8lUBQe;`MAU66_o8#GV04fNT:;cQ=U@LLnR>cua*'gXlc;TCobnq[3#N]l]<?J_#ZhX60VsX>4(Y/2JLIEb7?`YXN!t&=)4f=oE^-hk_fm6QVASSmU*'npR>_:X%oq1/i=MfS`kP_VQ4q7JSl'(A6nKbYSa]@utQ@Nbm2^WUK'OY4/f'2peeU#D;2Q9*d'/`XpnFjaE!p'Y?er%>NOc$@Xfl?S5*kV#V.!fgT;NV\JKfWV^U617rdBsPON9N<dP8JJ'@HY-1cXYd[B.fQ5_cd#mO1k&Y/e-V;pO^_2ED+6-<#_\O5ZW`D9UI##)G&!rhm&EA>dC0J@%ARUB`GQ),0,+k@u3^RjQaXt7QM3#Ga=I<,HG[D@-s"2fE0,H.\=QrWJ'-N$h/(P=qNDq.'?Cbhc8_&Mc:tV]P/LQHn#D*SAYbn]\,Q%_'Z>+H]aZ!AB?W$`=He($a-=Xc)@R*^L.E@CcRTsPcK$\)+rpS=)]`.5^I08c1#/B#j;M*YMaL8g_Fb.%CB6-gG'&l\Kqt`2MF>=b,UhAMNh$*@!ucbc+7AX?mNk&3#+*cNp0):d[.FT!S/+[,.P.AAS#>l422eW#X*/>gd>]cd/!;j4onkd`t.?WnE5,I$ZRsH&EjO7[)Sb/gaP\1p0]kVj@ZL'lq#%]F+?9)Vb>bBOp3P6dik(BK`udq3#,o4#ofZM!V1m5aQ!?CC5O!(NOn(8"/?`f</J^pUcJmK(^!;af^k:.GPn6Q&[b=k,ZYg2TC`;MW*<9,*-\jm^L>;?<3-L9ehB0SaT@Y.RYMr!^k[N'!,1buaQV%)LN!?]`n&RKBk$+9KP'!naDCW1@1pLEL4M;j!7'4L#1GW7U\(ZtZ8E6Uaq\10!4A;@a+XX(5Hl/`&Y>=,CK!ifci:^_B]W&KFCp,3l:h#YKbB&3Q-#WcKYtXn8)XGe4+SL!Ap;'#AU@`n4/=dA%;bm^Ft*7B+e`8"L>.WI+D:%($[0,_qbEeGKQZ\OkN5me3q3(\Ud>%R`J6G-nNY&eW7gG.)oDRU/u.sXMB/%X^eeJL`TWVNj3<VNfS1akZPtj.d&iGT%aABm"mkA30@lp&>RSC6$]"g#;6-`rnj"t^)\n`E$8<H@_)?hbD,D,j>#KFsh`ol93XtPh$+.]d\?kJGl;:hl:`ZE!ds\G@1l4'+F'rdj-4t-Tq9V&1oP3rh4YlZC@/qP3[o4WPruI\:^qh+Kepa48WB5dOSFZ3:Y6uOp?>8<`<TFR?XIWmU)t9a")J\nFU(`'PF*q2,aj'qENsmbkjhHdd+i^5Z!UR"CPuUOY<65ce_Vti$%DI[g-8HqsbWX`&T't<-kk;tei`4u<#YMH:3H2@[&q.A9c+R%'p'p*XVM/R85YX&_e-7.!)'>[[K<,raDNL;"N`uHuYbN>#!`dcm["PAe\\[-uj+lG#3j</"!g:-JP&h;o!ZPPVDg(t&OZ'Y)?,$EB1r$s=Pcu?t>hgQ-E1ri5VtnLL[33fBX%2e(D`0[mm.6;jAGg.V0NI!KlngVgfn9^DmAT=XR1_Yd#'m>W&)n,M]AbgiMZPZ=,?pq?SEheXN!uB`!A;qD%l53L_HPXKq@02u4Qfiu@53;0;Kdu_oaoBX^n*kl#Yp,`T`gd5eSAmO(H<NN/NuJbCsH]M_jW-bXeJ+#WmTQGG_Ts9:#^6sb8KruK>ak:ZfZl2&;oV(Zhs7hZTf2rmU?P["6c0GC,=YVBm:`cHIU,l1-H/()o7,pH\DrPUW=A&jQica,Ekhbgm4duV@;%SdrF`9XRDZZN3NN,gKi,:M9]bih%ah%CNbS5"Eu6tq'%;co:UeQPKU*r19OH'Sc3T)k[=n&*-#PWR8%OeV_XEnP\'U))h_c`]YlrIDbuALD0_G1D_]U<L+sQ^U)S@g"e@RSb9@etAounBNHtV%I;<L<FAI0Zen(h``__VPD8$/H"dQ=pRP;-N]4:DOg;n'e^kJN:FnL>ei<;fY=K,6?$hoe8^[2f9_%AM]7.MYQFo[IHEWs?CT^[iAiZ%#t*bH+pK+Sg8(bZ#mD+8\g[`+Pr8-*<CAhN4CWR@#@aaa_%Xi^j\W[(A6bnXN&MG7/,cZZ_-WjC#*X2BgaX0mD&)kJ*,Mlegbe?G<foJ'G;2]OsGpD]R';gdR5UUr`9ckF^8bR0)9<gue#cJo)EMjOZY9@p1P<b^+`'3]M;k=JB#dGHUl?[_eIKmpf7p%%M#jh:RNSK<$j5&0N]7g\CYiLK]1PJkZGC(&5_UG!6V\cu61*L'b+,eUG341cNb0+r69DL72:9ZRFmPhKr)G)kOQOQr&f8Q`=('k^@iF^F;_Kd^&u"k+7jRhY8HO7AfPaO,j='g;$jXs7?PnUH+QohmsZ7Uq37pr@e.P[5+Cd)6=ug8N!tKM?H>LZTjeVIP"D^YNDk.5[6Lf#&9mm#`I5)G%!C%T);#,o'WObLB?4o.sM<a=lbt5JTQ.re\_q^R0'*h]'d%TJ/1%F"VG0qQnJU69?Z8(Y")IauR-2KHOQ=&'Cnbp@c"@#]!q^;U9[6CnoAc]O;^u@6Ls+B4#/\dam(<3H3.$Z3QoLg3ht_#A8%neDe,D@VKXjqKpq[g=,3U6&g:g*7p#4R[O/H3uY`-qqaJVb2]c4SCHDCm&W_>]-QSLg.>[H[-)8fS0M52c@84iY&`s5mV+Ckp:Y_C1e0s*4&N?/3g6O%jRoSR!D#KKNW~>endstream

-endobj

-% 'R307': class PDFStream 

-307 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3151 >>

-stream

-Gb!SnD0+Gi')nJjr!/1X+7)(G(9'7Ih\99iFVEN/XE:>AmlE938Sgpo+\4-KYJ163Jfsh<T;/8r4#'/dqo[a6/nc9uiEPLF>96-"QK[[)8%O8;/#3]`+^0=[ZfTq#?hf\R^dgb&(trL'1qEKElKROrD:0Ni`X(tg^&bCJ&2_e[a!7t`OKNB'%/cO3M)JfeqtrNXUQa(S>5j)=s5;=Ti]geuMk<s[-55cU1:lD<;\iX)g!()mI;XueR?E^CQjmPRV"K_@Xr>1oqb?43g6lF`47F7po;VF9Ea2iGH+%sbhqr/>];rp;G':?bI]0MR;Tfo:Qsuh3O>f0bli6o=rtl!pTT.o/oPD)N7b5SWR%U??$9&gTpt;o+EkJN44\S0^^b+iQM&A?bboq1e/SF0IWE2idR,="?ii?)o"@2/<Hh],",#1"TI>mB]L=kf9LS.B&RA:X,dl*h'/6K%P^b\=e/N4/6oXk(oYXE^09D!m7J9qmI2?F`$S^e'';2EDna><4BOnifS/n9l-+(8V'TF7]QVC:5<*QrQXNEBhTZuRj&!#GWYL^iYn7_=XiD%n3dj?8&e5Wn_7^qr7X-XkrFi'ij2_/D4["O7%lcD67H$U!%.huJ!/DTl%L,;U(95UQCR4rF&@EWYZSML:TY2i=/i=1Tnaiia-SL9Ldl-d9,\7'=^TB&'W"%JP[5!IHM]-_8QCWR`]9GlWn[\orOBETEX;G<]A<+-qUABQSnYbaCCJ1gPUUe4[Ym?^Z3MK+Wq%N>^A1(.::GEZ@aC%Ae>.'qD]rV%-^Eb_o_""sALY&?/7t5P^t.`,pce<;BW8*q5$bGqhEj+^-V*r)cUU$;QfA'*S"#iG(PH&0?r"Ts`iq"2'Y!1I1a$2SbRAOqO>A$rYuTFT1m$g&#jEqmG=nd(7!drr(.b3ZKM1TT__U@5o->KB">r@X<6#+q07eUMNH@9a"pO8bcgReagDU8bQGgFDI("J&76-P:hpNB?-$+[u53=Bi*E0ZjhCEZ<2+lV2=,1PqM9n1_K*BB=BF,c_(JHAe=J!!OSN6CU[&uCa[B'#l=Nu6T;C"dJLB<g!B8jfg3/'\EG$c@(nTD7f@L2^#%$7NQK=G7fgp;[eU^i[Cq>"JGL;s*=l))9\4uWkWf8@X?SCE_(9I)TiFX?s1`=E?jsfi`fUAsAq'K'[eRA"h_"/:jiO<Z3N)L1NSrc@agBYi4U>ltAUOMV8CECd^,7+[QO(5#XH05u<$f6K4@B]EhLGB@*=i6!oa(cQ?Kl>eN^r$MG?o\7Z[g/-lU#$ojN^e9lA*Cn^:-:tT#'O/`VoJ-X(D2P/hHNMDaY[C0B"[W',RtcZfsi_5#3#[%$<9pns>CDF?+dLn9CtQ/PhHIT;@([d_/mie+3!r[u[lbN)(7MQ2\KS[)(F3EAa/S%0iSc9/cUupaKC=Kp[V.cZi5YV6X?4_5"f^(7p==5rcf',F]33^gV"^X?N&'Bn^r1R]he`aW&0t:K+dJg.ms`WT0-:j?I/<<1b[CFW#Q[b!]E#!Y"-j`\3q%A5.8C\:I6bCE`Iq&WNHdR$:N<`!-g>%kTP14hn=,-BO40//tlE2Vu#[;c[jr^,@kVH2DIEc&_T0%>@:-*rCSQipuXIP-\V:ToIg7Ls6))K$(!b'HCr_AlgZ;P@@mS$@Q4G)-f2#:hF_>Jf.g44F@o'`\;uan:4gkMWT\R+3%]i*>%F)*Bo:,>gq>FKe+u[nV(*SL]G&k+%a@n=d4cS@_qn>1.nlM7d?#f*(Y5r]&g'@N/O%\6),1Yk4!FOjC+F1aEeT3r7jscL+u&3LU%T)aIsR2'CIQaJGQ=.*@9d-^?B"MSiW,BAp)?>9(o*"f]j?&Qq`U10t6o/Zbqfbp%/1?E$Sj^Tr(3B7eD?@_W*HBGD&C-YD5\?-7P+s[E&lu9Q8rpH$h`DdtJeC#G5uAXTBFliorLJqCCjDi:Wg#f<RFj355B[X$/YEL;$:,-6;Sa@;EMn^[P;n/g.CaDqSS8-Tmh8eBWcVR"Wp4QlecV6L@SuhEjW7"ng.L*7i/\!lRi?BfnJ%a4/='Cg#"71s+YLM9s6*q!B]'Y7:os8_GM?oPW:O4jWIl]J\@M,9+1t6h=r/Y%`e@"Y*F$UIG9VLu_9:HLW7TR9e=!#Wq%^G*e8I*@^O^^Vb9o@cU+aX,a^UO!i!)oU#1(_p0I@\Vb)YKQ.nMchcLoh!rk.&E84ofkuH(.GM?,qcs#k(@,5SO.P^QHp#X/klKJpr4PYVVhe:0+<p/d<ZM7FjRee9Oegsq-Smpu>8u1F9$ACjkgh+>(DjPui?l?B]MhU5oI"sXS:#W3=EW9aemVQ+4e(`@f/BR[8Zq]un208\g[kpH0,@-/5Qm&!f*&(f([kLKnAlaMEI05f`lWQ5(Ho#"U]-@YYi"`7KPgfE7RdE?]D#bXim1l0%$1HX%Q\Zq_Bqdk;+?FXYc'i,7Nqkj*6PY1&]rb6E*oBUp)[+6ebH'Y`<#4q7!LIjegCP63Fk<O;!H"mD2Op$e:s/tJ0Kb(D/r&0'5R)4UVQRE;HVKFW"-cHin_9qUEt=65`p]gOb+2f/%$gPZ;DQ1+p!Q@b-]8&'qSO@G8^XnpQ37l`^dEb_Y\^X)#Aqt7Nqkj*/'@ePk\@[:!o/ag+X-G:ukHM9o_bm@L_1.'\M80$EG'eeY5#GIY6q-=BV,8\O`:e-\mOC<,,;&@"T5b+C-Tt(U]>1e0ic(N<W6s4d';Rm?9"&?]8>TGo9B.+C.qq1LK2SnV7J9Wjc`>F)\^h;AQ*%nA:Bf[_>d53tLCS<;W<q_%r4N2dV6&jGQHl;YVAi83U!D=1qQ`SUnbS8m.B2_$a&3gA4trm6$J?;<`^*"C#DT!PAgd$'/.e)I\'&bcWE@Wh-2UaH5qL8u"pNJZ>V`XK:R?_U=CQgt%WGIbPFe/`#SD6OF.)Q<BV[2G,a)`"1B23R!SJTLPZ/<P;UOAMrolQKF"(D66./`JN6mngb,13A79D<m-"baj*cJPrd"q4#nsl.nIt$"`IIH>pl>2jYDH<gFLkNON\1`4FrXU-7]F_YZb5mQfShpT2\JEj)2N(d&7Q\;Y>(,Q.<NO==OnafNPj9S^U.(Eb@5g^9B:s;JT10jlI*lVI..$,fC8EHPKSGo4tQU-'E)$:V5!.2ua&mKGOI~>endstream

-endobj

-% 'R308': class PDFStream 

-308 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2527 >>

-stream

-Gb!;fa`?,q&A=tks3RUc,Z?TG;O`l?ChFW`ZIHg]_c5_!OcY55";lZRUA=ZM#!n.#/38u*@P=u\@d2L(IR$+CKJ%_.mb]u-\/<,I=!<5/N2I6\K0G7O_TVJe#@H7fkaN+Z&4OEKJ:0>ILN"/4c[o$'(IeL/5(%mUL@ms0i+tB'E=-+ki+j=)AfLsVR^26CbmYX&+2dk0N.6&Xs6783<58@AD9Ss5Vm0ptC'6K]P?3/<]+.K`5Z7:A&VSSk/KjIUpDB,\4"*cK7Z/P=2Rk/g9S1$^?[fWk?Ghe:0Ha"`]0VcI_U`nus)l6UkUbr*1&i4-90$YfL#iNA?@\V653M%"T,ur!<oc;Q3D\G::QP$'b@/C*2sr-'Y4+WD3#BATc4(#5hb&O[?OC4db#N=F.lY&aGV#^9L8d'jFucP+0GRh>-hVHVCWs,tS5A;9m]Yq2]`0[?#nC328S6Fb4O*F3f\?`i6^p0.:QL._6P.'Qo(-L9i/g,lYl41RCN?S!XE*/in[msN,2nt3%_@)_R!pr"KJ[f$V/50R<;h$P1g`\(B_0dN_+qbDRd-2Ys1@5OZg='hG8=rDh/0h[9A-1&b:RB<%XAI[eZFC:+3tAAHGOeM]kB@TH9i8;!k;,gAcc6&1h4(`#V#=E42)gVqqXDgG/2071stWtUkt8rL]OSI?m4.;ijmtT%T7)cjm"\R74+-1"?)Yk4UB:+$."s..puL,7I6UKU'OG:b@B-LiANT'Jn&_\L#K=J)"#c,HOektF/*Qr&rn"Q2]sct[F,9V9NF.<6Gsj3MC-`$e^PBckkJb\'B0b6,iq^FU7nQp]-8'&#r87l,!fsB:q>X,+Y5=%6q5e`:qo`J4P(`9#0:rN0k;_oAL\sbNLL2IKM"k/iZIj3(1M+h\d>Xdfg=UB8=@9@nb']>Q=l4s?ZS5]:Og6E%g-)(\/1[=(I5B_>$F$I)n!-HOO4=l$sP9+gqE":()_!?S>?qqcP2+e:PEho<(/jaf\tBr'>!>s4onkqJ/C/eE2hfJ&km=e!\s[N$)?B7Y/hF^4OO#f"Ob0HG*kk0U1Ub:XN''OJ/<TC8Mug0Km2^0A!14I>cYANmA:W&'KI't.nnn89[a/gE]MM'ms%=t=apB<09JmIqNZ9_*o"k+FST,^-0Y9471E7g3Z;t8RB8.In;=O8.jJsV#>?jK53H3V"HL;tmI[7rRt3p"^^$7f\\RgXg8[l"OC;s&=X-U\RPBGRYn8P2r(P$fBSb2RG)$@rqEO\X:?aI_;X,P?f7qOl_F&fUF>\'@bC_9cm)nHQh.Zhi4fGT7)l!9b)V.,!1c9r=0-5NK7jDX\=g['^V/oi:l34XUE%,pWdiN85HR+'T/D:K,QWOm-L>"j]ikI%m92F=0ToSt>%Via6f!rMJQbERUiD/oh5G7j9\384<ke8D0bEN=d*[pG+pCl_*-Lmn^^81$aq_Y&E!EJCkPLl=mGhsK[pZu4<IEMs4cgS*moU[*c)#^aBhpE=J4j^P)T'#;qcZ;3J[ccO*eD44)p9j8]W">"1G!W'/('ta/bQqM,=su@E-j;S&RULX.j:i47[SG>CXI.q%*R[SO"3&EGWXGmXN0k=T\h*2m*VpZRRV@uWU]W&MOW_Lf(5I*tdZZ[q\69KhOp-V9D@567?Z#GH_uE/UEoe4*J?+*EM_E4EFoj/%]nCeV6Jg2.K$mc70lqt1)?$C,96\9?0Tp[hICf-!=^!bLDstt#PEpDf%VSXLm92(Mk+hAp7;oN5B(K$RkXnk,G+n5EUUo;nFpE#(fc#/50LnWoYMV((XtXU(]n*"<$*J6Uhg6;Wa._-L`u<a6#[#SdFe3:7PNKZR'G4P['OeeP6g_=!8YK<t=Mm5nm=5A-EYL3GB6"6D%t992*7Y,_#BZ+pRV>R3iRtKRn'Tp/Z"aJ?]=m7[f%q2gec>`-\?)&g:?kMJ2bUc.kYs>F3?phbN9$:*A,$bK=2cJX>^M=]9:7'S+K=YSGmRPVRa,(lg/>O%)H::VcEOq2Kg>ekH-r$kbKDRe@8C#LoB1mKcug0D?L,F$i`Ja5P0^WOQ-,r6f<4"%chGXnG=49sARl"/aXQ6TA?2]WWRJ!j9pP!$ZaNEhDpm'mQKp!"Z+^-tW97V6BV[Lkq5ZgR`2]P(oL2V5[M5_1[fVDj$jkZ%AERu.f+=fX?=)&#KUEHU/Eam,M;GZ>Eg(mgALXaJ2\[^P>+gMW<7IplD;lO$8q'<ZCnL:WE:h$]IXU8K*_j$[qVr&'+%G..VJ;7Tr@f(sfc+8Q[dNI@<3>G]WXi(j0(0KWlWP^NXB^;aqnd$4`6@@*g+f248`s&lIQ>.=n:#d)I<e#*q>/"L^Kk<544XkEn!ummZX*NZJD]2%](:-BiI;4BgON.pf\W@jKEdI2@+[KR@5GKkVsKgjWR\(Fn$7j01T&)T/k(fU;:I/YN\!qK7hZPk`h.R#NF#9Pe`D\-`4,PK;Jr+H:W"9VQ#Es3\MZ+@B2eoAHd'Kh@,gVFhQR.cajdC7T>qStPM8fr_qPa>_[$2Cq043.~>endstream

-endobj

-% 'R309': class PDFStream 

-309 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2436 >>

-stream

-Gb!;f>BAQ-&q8/#rkgoLXc8.dc0h'>8_i#p)_(0EF56"F,U=NV!<iJbW5$'Yi'ilA8!K4/M8lhQOT_nTDnfR/'L3Ue!rk2O!DZ/Snl5ZU#bq\/?.O_W'jQ]h5PsMK61K3'$Xq*\4WLeO4b1GC]Z(0C:([-WmeJZ/25h9/YbQXX7O\H@_qR.8XZ0]O>-dOFbS465(GP[cUEBF!^\QKZo$)+IKc,R"D^\>i.8>SOXM_UX:6"CU`3"Ybjb.[J$Y$9^fKT^F;\:+#]-_d#brSSc31<DP+3qE:9AoDe+sZNO<YgWbQCnu&R=KS"h*d_HS;)$[@3gfl;O*^!9r4DN/87cbH32KQX/W<Go4_gl`-9uBcj$SC3<*<`Keuu03!CgleN-R4d5!nEF?2p;`ef4J/7aET?,%JAC-m18Z8'L-]3%[YlPa3pW/`"b:d:`<7WKll0!.Ja`I].Y^i)KD`PP)6N^\m_<O1#0_t.4Xeknn7H[E$[IdRB@o49T[XPN49O,c,g)RS2UG`[9[c]/2E+:B9p6aFVf#)-7e3;N4[c3dLm7(Qr>Bm[l@7e$6m>WrA>DSZ*7",L9)`M_pP8B1d*VNb%YEpYk_(@i\<>iBUai$C]tY-EHl]tKN4pR]Ds%H"trr$+l\!fNhW'jP"W!bQS(M-u,=@mJD-,:hj95cim?JXW'A-CortAd!`"]-`EB0U's'L/]_d6H+bM1:T+;A<J5fKo7(l/M/HHRF6q`/e=T\"roXc$6t(Rb0mOK'O`@HPtn18VK-O3J8?R&@ck+AEdDG<?^-9nB=p8)je09K(&*>f^?UqXBHbIabHkR5+.g,,HZP"L%%7"ZMT72R[2<.D:p/S1+ObT[WmDmECN4_Lh$d<X,`la_A>E67,iV*9]lYrUoCi.5q.d?Q((]AOU((tdRq%TE]B0.I)hcrIngee3QY`Fk,X\"$S'C-M30-%PA#U+["[1pqC9C:?]hOu=8i^KL*eZDuO%GU/r^Un6DM(6HLInSL&YC"V[G[@L-_<!8ZY#d*1dDUC$]:l/'-d>ZC#K%I91*E`F^2m&_!j-en<,B(^qmPVq<%8A70Q:6E$6SR]*#X]_);@C(fK8<*?.1ULtb&BU6Th4,#M.U[k5^`jCWugGL`E,.0^4gA'[R/"%k%37,q30GQj.?R%QZTd\-%A3ArjsFD2pR)>d6JDX3tUPN(HQRR^4e0ZRRi0Z!p`/5]f!PNpb]RbP4U'K#"*QXL'b*5Fm]s*97UH-S6?>BZIW,\G-kJ)OoW*)BR&F'#a'XM<)c0C5lB6?^l0"4pRBhl<WjdT@Vi(W';F%-HVhQ=67"\pH9dM=82,6Pg%M).niKF*1g_N0@1'&P>>GA3m;H(0i2V=J[]f2Rgs;SlSnD=CN9dF'q`8!K462)0GI^^V:6/?Wen<#Uh`"g*9hO91TK+Eq^en2TYVM\GM_7=67WZ\E9VT\(fYAqS_G,+UOa*=_*f)\#\<kpQhgUgD&153G-_fBTBLQ^2h9%<&3RW>%MsPj,_H-Dtj"70#OEJWnKT.2qGK[*:@lmj'J+QS:]_idhE+/#I&CVa86k=J"uT7`W*[)2Sr@sZ&A=C\Fqf0;<p2-p#Dn.WJlr&e43qj;80NIM=j"^s8)"i\-W'p];GSWD<ibh2m9FC@L*!Mmp_!rnNP".[mG>s"Q=5F#e-+<hm3VA?=2gj(Zeq2#+O_$^q9t?]9?MoJpZWC-AE%':(<iAW$c(tF00G/]#TapNZV^mXJ,`M3l?Bo<RF1m=Y+\u)sr01n>O+J*)ZDbl9S<K$p;Cfe2Mi.<<f#-V2\oc50iu@pW-D`>J%;qlDE4H8LHPp3@oKP,Q22uDR:)QY'6&VR1#Qf$>tQGTEg,)8<$&NFIYecm:79YP'UlQQ_4i7[Z_,rh8X.5=!0\"l`_M6>/aU=eIFL9LS+%kDr+O.V=g/SP+Dd*L*oRap2\gB>1J'pPLnM#l\@3:`\U!(KqblC_(4F1Q#qu/X]AbX44@>!J0P.%:-CH&^AG>S-9lqWrSlX_^nT0)1g,E,Oj8pSniI9uS`n@"Vf5WDB\d/5(@o_T6uYt0)<]pf^$s:1R7QI"\KqB\l."Jp!H'Lg*s]A_#(MI!'2NY$cqi='./D,3YFe$XH-m>aL7*a4OtakW'T%fF<n@s$rem\hFD/6NR[SS6@%)H7M[ErKisVh\l1RWZh03?+;*'Hor*>2lc!GUYE,4E^r^JLpamr3f9gsC/8(F_HbWj:W@VH+<B!jqFLG9n$_-3pdT3]mhT6SlMKh"V-*$pg)"#kk+9P)(8Z:%UbitC=h!MgR*7KFu1?])(3,Rt#,%Q$^t:=n`M'ga1Rpl%\.(i+`>q*Q-(ZlmO],Hj&?T5JM9QblY2eZ%t+;n)\EaQe_OTQ!\q6M!.2l`8lN`94j'MDht3jW7$A3s7R0N;r<ILq5/,!Ud5?1s"YOZ[VsU6Uo<~>endstream

-endobj

-% 'R310': class PDFStream 

-310 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2636 >>

-stream

-Gb"/)>Ar99&q1@Qs"FreN`%9@;'^9E3@J:UDW=cXgIOn5*;*`//u<E0$SQPM?f.8WP+o+V>R*iY^kOF\Qb0T]HugSCkhqMqr]1(q`<=K#2o+Xo_umnd(/.2:20o&ZKDIH_l*^cO0'h8:cc1)0Sf?cKf'etqf7po8:N0=/g8N=%4W>^K(^@ld>b?3+1Rki>W1RT1Xhcf\quN""eaC2Nh[eh(?ab[QGIk.^1MQQ4glTqM0XHUtPD+PYcqP_K_JLhj(e8l2#`q@=Ma2q5cX[_VSr+4;SGT@Sr?O0i7-KLrL3!pb>_W<cBRPf-W"+=N]if7+id)Da-YDgY`c.Vq;VW#9.`kj&/qh,^5JV,H$=T0M-[7+R^*j#!iGPf#$9sE!K+eE.+r2@rjUq_/Ba/9(1BCgHi%XS#'/s3nR0_Mg]<!)Q,UqN]*Dbmp9)^X_NqB+LH(8K'huV&Bl+7LP,mH-#M3UcRJ[UYM0J4.#^;'O5&P?m1TkF&e@HWBV/VE^)V=#7f6dg:Wl@T2@WR:/b_+:SQBssXRRUp7hNjJ.o$[i1YqO\"VApYi+b*dbt:Bg#WBaS\*A4EO]X\CI*!]="m\M/b1X`^DS)4FR%`H7Ni@'W%dlK)R?ppl<[_Un]W77O*Co$AQ5\1b0'i43gBaV4O1acCZSX]nmESWU`H8;a/)^K$F3Rt6d$=VSqAMkd%ae-pI5Qkuu_ma,p92G12?1N=2b[k$NGhbJ_!\>*5B-5LtX;*6s19u;'n>VrKRVR<+_2mMM08"]`Nr_Klh'H`-CO3V30h@#0*#=q6&,oO"$[]5t2U6[QaWUptq9NsEGZVKDIkYLI?r6/anR'oI>bWigl[kB61Ho#WQ]6Z9I^3r.mp4C#<DI8urY)4kk\!L0kkqfglDOoa?Mmq<5bNUgqF<72\[>N9eXf&:n?;5<,D=HZa[8Zof3:A)^rsm/'l92IMOIKo1I0!jGnO2ZS[gf@"^?jgO\VnlSW$:CLHE#UF(t%`Jd@$65jF/^R<nDIkEhLpi$4&a*^i^@@2j2-$oN4u5PhoNI.!p"m\iLp?2)Y]ODr$Thm(dBFRIM`$^c'^.rD(DEA9nRTpsncdd3W8eqpCt'F?R@WfH)Zm-C&3f\=G#YZXedidIE>4om&OCd;I_(>Hp^C4E=`]&YbIXYEW$6JP1<0SgS4)IY:S/&k]&)c1TOAr_;0$S]rB7?S0qNcVlTjIfuR$]7*FEY:guLk@nF\h7PAgK5Z3`qBU`sNHboS%H6<;!Nm#"GM$F(IdN:/j24=/.K6+Oa-?Nm+iWicprg#mc!q+=\dCtOTNh_E6UB.Ts!nrZ^9ll=OfB*KD8WRrd[U21GK3R\.M)eC16_h$o"-bI/VC(99dteSH@&UN()Z4!?Xo+`VNE)`V&4D3>837bWhMU^o7Fds2Qml[L#(7H?uuWi5hCA,Z8E6`/nXb,<tl/T)t\.KF3K*;TMh&SK><ANaRad/6_da/qYCd5)kCg\2b/.$S5PZ$C7onZl6a_g]G;C?UYng6r1B.G[?RhMoZ-DCj7B&@)@slt2dfu&]XGrI=<_"@/cu#SnBOHj)9BL5m61TA]0fl9H,F@6bmt$&12Zs8L'9-*M-cc;<nFe9r!'/l;6.GD-B*u,"q?2Qe#MikFep_#n+"q.U`d6!-[bWgq3(SD=;WEQ>EZT^WZZ@e5o\M@hW:d<EK(.n8)[c\gq/KP]aH>(#.mJE?:PkZ(d'=4$gN0UXg12.[jW+ig_=@_/#cI0:g\j1W</"K'[3%0^;Qt\(+i^!5.q/r]gmCMKZ1u63#'YWKpf`lN%#8!iZE24an@bl@u01'jVd4=Yge@UKuTi8DVd'$LZX58V@Ug0FEFCqX\3Iq?GV\Mai@.#j/a(HF$*O$*7G)A4E-"pF2'\XeN:l??_hC=G`[@c@RLb0S':dFLl`BK'*;9.Y.IYIcMa:L'lA@#CAmR?(OJd/]=SH8afoYoE03P4e5LXLC.Dd'8a:X[(U?.#/FDs*NCg8'19ono&c'N1lBq7/KJLi`#Vd"_F^KuaE(1Mg]Vo0cp8r:TrnBo_P#qLN'f.W(/4'a_o+a[7#&;HRY\<Y`GZAq\n8AT\6PlPFGTirOHf[YZ7If1,hs/gsmCJH>:*N:H>[;p(`-i]uKUSLu^%ZV^of:ae\6P/j;9]5$<+.=Wh\:lJ`X+Kjglk>-c)3YTgCusHV$j7D8>qR6SsEiJgE3=ho-8F*-\UtVWHnfEZ+Um3XWd"5NuX/jYeJE'C$TX['X9UNp/PnBBPHqI<B]TGF"J!/cQ/i)XM?bf_k#fRZ]p9m]JQ\m<g#>D$+lMr"_H0_hQ!eq)U2Ko?`V&mnMLMX%(Q?4R]lp9B>E_8%rD/lXU)[BKO7,9BOJXA*V[JVle#6V0\@r[401[5CDuj_OfkX%$;t`l3&X^h\L=%iA#B:16H?kuFjSe+%bORlU[=uInIZ&uTM%>JeQtG^:IuqACdfM/X^^A8Zk`'AH%<k%)L7^hA'lHd`D\dm$0GUrB#U#(4(r1\bt.6%m7du-lA6O$@dC_&@\\QoB4,6\T50(p7A<#.D9"2>a"/*eM3QQ6)T[?0Np5'$8XGoZ?0D`Wc^YG,2#?G,\+UGjK,*NRCqU"85UoUdR<0-B]Q,1Z+0o&n\-FI-qW'<o-5S6~>endstream

-endobj

-% 'R311': class PDFStream 

-311 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2626 >>

-stream

-Gb!Sm>BAOW(4OS'rkk/:XHScK;-/,!fi^8#Y'6=-CSfLNH647BP)tb*$\39)^OFK08<C,nMfR;"AB,UL";3]'mp$IB!<6O&5KNr?T>NUk@Yfdn?U?l8`\@E)?HsWWqV?SZlLi79L;R[__*'mG1%aLP/Xd,<nSeQ]O!!>[E?I)r:8\bmk7GZG50!2Ni[gN0aas?<.l]P9$M+c^J**^0j?C?1?[fT.bUaf(pG0(m6$sHeZ"'Irq2@9>jR7J8EYZo4N]#gs-0+CPH5RZRpWNJdDa_GO]RG>jLGs/7^bX(jfJSFX/:"Nq1(HpcIMeY4BglJr/V-4(2#\mZL7>UTVa[pLQKO@.]MOba$We^Q9\-uf>]NR2H>oHXYn;06KBGj1I-I2&)j,0sX,V)8D%^,;]uMHY$o/Z]TNs,^0_$"iZ=elO^tUY3Z=\-rSJ?%@gK5e$VGenQc@mu>abOPCn(De<lf_IV!B>VW+<#BbH]I[%L"[*hN!3WT.dM&Kq3jr$2EV%ekrC@N.i'<raM=>+bEo'0*0KoAIX1T#/1qeo@O8uk,cECF']N"^V`)t5OYOII3X>Qf$bg3lTesq4[;^3u(8Z.IYUk\6&hb5CFGf2b0l:Z#Wj>-#A3<?nPNO>Zc:cFN,QcT7Y2-g5R;+$GG[#+nQ`AOA#P<WZ4L#L2;WNR'=*%u<lp9o5dO&Q-LR8$cqu4VP:mq_JriAMaW8J*u)-`csD?N$h(9Z7/=YCI5$b,an1Yb9T0Stb\"7]Z&@giX#p>-m67ce_ONDAr'lZ"bKN2NSOHU*JodHk]3OlfGZ:`IuqCP-I<9d;WIG6)VaN`K]SE1M9ESAe?QIrOZ1(0tEjD4dZI13Mu8L\uU3(_Y3m+j$*;=/j/(1Wp5r`1]?U9-JQfMlkb-:UE;">-0X)F!4VH@:1PS+S;]7e6C<LFP8+SD?Im\;.O?Y8*<o02Xr;1+,SN"O^@(a(-0N;lL<g/`0A'Z78Q6i?U`b=7a*!Fq.k1!bqSM>&#:j:"+3?q7F/Q'3gh#*itj<4Vdj6XNt0-a032+Pb$u^9]K,p_Xic%83_%hJp=6`)7a1(W8\Fe:Ho=,ur'/ij]Xo[0$^kO:b.C0tnT9-m:quMfVb(?_6CL#+HLdK2-l89LZ7YQA=<4(FZ'<%m8+'>UTub1ElY:Z:\Wd>?DV$A77`m)sWh,TsjGTFjlHps%C7\o[K\P:?fG'!%9>RsaF>'`8j2"SaiiB>I.lGWPe[A4%Z$":!UpjW>el=/%b?+G@(#="_?uOiDYR#D`/FKDsW[d#-n-V(JWiBE-;N386LIO_YD,<70DXlffe%9cq7$a^Z.uX:k9l"LjEWnbL/?(=FNoPP>^3L5FY5e?Oh;k^H"k,@+6eU]eg%D$L1Xb-td;4%U[J`)pof5.F9:o"YKdDF_[pZ9i?*>VP^K&mVncW/sJp_6-TDX*h;Z6g"H2S>%5Vtl##7;REao[X_/.]S#eT=9"JY#B&@o3*2dcmI6_6XQ5?WYWT=6$5e;7Bdbd.@Sh!&E\2#^;"2CeAkj+Bd8s&p:Sq%XaX/1a+An`/+Y@2sH'4.nCi)VN^ZkIg*5)[SU#kD[N;t*ET#P0kJ-T?ZuK-)'1T%g=IWrDc.LSnlB9IF?,\1<ba,m/]Ls'X1GH;<7IH#9<L/*(,a+-;^ANLQk]R?C3Pl'QJH3U7ME^eO[T+-/h.[8Jo.@6.c\o4U2!(KBOi!*qA(%^IW4`u<47l<7!&Qurlo96Wuon\R`;j+bk(9aC+6[g9+.R.S>W>/O]Y)n$(C&5PenfMWZj69*J5iD6%>uBP90nXc54PYo2C_.`YOKZ?996@ZLQ^-e$td%Kk;6?83183CBV7uj*r8Y0sV(CMq+=H`u&(mPoSIq?B&\.SUBU$:@M94Y>4dAJ#clbE'(no:">C\3<j&*V:"XMaV3Ef1Jf_]%AO7Gb9Tf@:^3ebF,dg"Xu;f1r\m^Ni\n\!C'q'kFuUK#\u*<BOuuDlpLYZ#n?bcOW$VWl3>8E@=_9:N/k_UWeBrN]H.bqXmBuOq[@Pi6q!)R3Do>cf)`PV>>=JM;%3b;uN,$11<L?69OB(?'Y*aR;()SQ,G'65jj%!:?1jZqMbX#qX$ZL%-l`$ne$9IG1Lr>@qf>CJ`0Om=\K(fK@Ols"g)Pbf=cQV.U.&S.5]0m7D\NS%ZIA*WYB"^8RHJeR5Z/L]S7C[s)=6,%4<dWeIRID]B[4.7^guQbkp-M;gMR?LHC@,Mon^5IBg791oaeK5^7p'=6+1SZQ9V^KJ"MY4Z9:!D0QE5eQEMq0Oj*3KLIL56\rqs[o7hWG=8JI5*lSKMULts%TI_%kIIqN`rYeL+N-J"Cb?%b2u?p)Ng"j8g`,J<rmPL@$HJZFtN07UsN]@^<T/dtFiP>Lm2:fNp%C9Y7;qT\9No1^e7b^EU/_B>G'B:dq/GDA[N3cN.9kJZOF'^FsmK*d@WW[0q_;;#Y;)l9:QqsL1X?2%:/]0_j'-9r)GMA<OSPo;(QB:2*b@MNT#_h;V6_lphQ5[WV1l=*T5\'<e($f&YtXi5#q\5H:%>L!"+X%2Y?*'7I/F1XQP%^/SP]X?1eWl^\4T#60fkfV$)$@&/&8F>s*?u#^8J`S_?pBG]u7GV$gN[sVod=22T`7n)~>endstream

-endobj

-% 'R312': class PDFStream 

-312 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2892 >>

-stream

-Gb!;eD/\1M&cNgos'ah=9a[:9;Ueq>PHWU#!r+BlB*F'bl%^"aP-u^J%!QDSs1U9VE_4E:6G"t0,"=n_q_C8)bVRR]Hl1lcTDspLJ0.h]h;<YM"'BEU&%rNT\+$lWlW9_Sa017o6O3a35/fOqpHDjZbr]i-T(p,9p9.i^WkR5$mO`$L=JasQ*e)-%BudbCV(KacVqAj*J,C'_s+]'rH2HLokB$7agT`VWJ)UpFk+#lZde!D<QE><CDR-e!.Y^%tG,'s0<#-ck/.EGe8r2S]9QVlp\G>g2!P9!\7$?b^qZYklfP,bp;t7uhU?5jb9VF:&%q!Ig,9lBgO7GS*&lb;I16n7B<p@iDcQDUVNJlZOp:A=f+fqK9$nc-\(5jAkO7+SDGakWg<Zc6G#0K;Cg'E?4q#sQk1)[tJhsJ)bZ02F%[euH$#Te>Bi[m:MK0N>JQ.?AQ.pNPg8G2NIGHY@b&C/:e+6&-/Kt!R)n0*L)\a[Vp<sdZQ>l^MZpo0^mn0VT@qsh%b4!nHU1*fX6,fXkWnM240dV5j?":EdK/cfC2YDPXbHlK,&95rguM;$&7&1+Ua:g>-h',B%?6c^Aa[%V'hl6ah-^L'89=c(<UR/Y3iW/N+1I[<Nj"_)9.0^@!>R*,&NH-jg4&%TpBNb:X$2mSM_5:'4cr[u"igkmkFG.;8,eER<W:`nU<X3<<K)9E+o4:f;]Lc?HlK9H,_<cUtZ;uM7/22=)o.55sZk)PV[7"plYnC3gXT>=>+GUrF"fb!"$jq6UGT5X]0VHb(@ChYoN,/Fd-q@nus#It:uoDGLFb!Tq/pu0\+%rOFLS"U&SIerR(p;\L<YV&pbY>s_4D9<idb6%6Ja4V\lBFV[siG=)^l"m-'AKgA!_Wgj7WfW?;%^9#XV_UG@@qX,6B3T]inrun7Xm,M;7Gjk5p;j#J#h5`G<Dc;YBI+Qh43!?@^g%@pTcXt08:Zi5?n1UF]S0sN=_6)$e(3L*`MK'FAE$NnoE7"s6NZ#c&q/]S0A<F#_ahVH$\REhFm1rS,.E?V/nn,$1N0Rh:BqO,:`7[-T&Zoq;B[8L*9s3^%K.mb"#u)liB7.7foLFQ,StPgfM+seU7HpDPR,_Thu\P2V_17)pL&"ZnWtL]qusj"=_n@cl[m0;YjQ=OQLT_S`Kg_ZU)4BQE%rH;0Y3sK/19;!#3"2BlH"]NSKWu7mk.W2fogWh,6WB^`,^#m$2h9&I1sYYS4:5ofV:)%X.XHXB4=5sNi=]Z#sQoG+L9#R`u&bH@&"?dKs[!:l"q+'Qm5mX+sZUjU)(e*)F6I^Ne?Tso7Oh3&RiU!&?jiOi,rc(jZp="+Zmj5f.A=^/02#m>dij0?+=pDeWRb>IsiI*S_7l-4/GaL;<Y6u.AL1pQ@>:,_QQn?8MU$0@JrVhdMlAs*YGM1`>\RK$+Vg\^G&#N4LgTLBF3\a2Yk1qPkZ6mT1ll]MhAYG4e>C*DjcG0l1tIAKCL[Vc]`^bI5C4bf+k<WbjETJ8"]g7)Fmog-9L"!'>5/QdpZ9]GjnI?Z63m*c5-/16/i`865S`O76AX583.T@.'l*p'-*=2MQ#+;hGaCoWM,M*Uf'7G91hf=7][$,Qj;*&J_R:`<I,!2%m-0DaN\s%N&!\qdd%o5(oKK#aH@R?9\2Jaf"&rXXWU#el?u,sXaJs%hMKc3Kpd):Udd"I".!C#2a4Eg39oc6Vop?U%52qOmNJIDYZmM'G7dU.G9F1YnJh4rEmbs>M4E*),-6kM\[IA6M[gpF1Eq"HL;R(gcV*RdH.fXgAR"';-=[99a1*1D)jdV__DGN3Lp+'(^cXaIbYd!dI+2CG<Mlnk(YJ2\A7<f97k)T>S61?J9tG(UWakDXhNOm"^EYTk.RV=D,Zl\P``1`7nl+<b'1^O>C]n>TXQ<2>.'1@05Ib<TenGS?\ZQBc[`N?DK$kq]lc&S):WOYCHr^G79@]Ym2"fN`Pri]!-4u>\etkNIR0Ds@-4bN;oZ!Uq@gWPITa>jU/I?3Q8VG5ubu'<`fZoH\l5RmG)RAusL:=0H&,KUUZ*PlI.egNa+7X=LjPkAQ0g_t:dN*UXG_0N%_AX`=>+pXq_JN^8$_F%gr)qr0a7EX/(m'$LDr!Htdur]r&XJ)#53EZ9j3sL/,GQ)]dOG1#:;O*+PF6#Q+uRj&26mA81Ku!8S)YI')LXRQ;2$D"Z(ZIs@#ai."/NnY>>0l,&<%DY\"*\&n>b6'8%4]Tp08d9mX9lHjn46]C9:UOU`r0ko)q11rl\Yb9Kfn^mbeU$dp,`2)/Pq[>WeS#H8&VI*VN>kRj7G%:G8Sb7:O89@sPXHEbb??g0sG#pXKfXNuQH@Fh&9F9Vm^sc\3ZO2r"WWQ)]MKhGdmjWYdS/GF!:^2+o6>#bFX,QT'kG6&sYX)i]Yr<QB9"O7']R:^?s7IfUF4%OSN$(mk2SQ#4jq_GlLaN,<do(PIX^k6";CN*qfF0_T?;e:odinK<Z.])+H*;-,Id2]RPj67C6Bj9f=ToV]Ma\@M2lQU>Z9RWV#Wh*1e@a9IcAH*%aR+[sr;YqD?Sk/`Z-ipN<>_>g&Y*[*ZrK\;?Haca[%p4"R5B39=3)u*SRci)I&58"=T%*8V4H;?fC2s_OmAO]bB\RhCr`oQ.\S^38k#52PYEhjA6PJQbHVK5n&TiH]3I8j)8ESsa2(RfGo_j;nBDSc(eA86Ypi6GAPZ'?TtCTU3@oD?b_8a2PYfO3brD>B\31`.*S*6L*N?*#dTBR"S/PG69#BIqniVUYJ^beYc*jI6&[)XU`NTUj"kUFUPIUTIAa(`s4!)-qU*g"'MHG`"/?s'(og<IC/l0Z\@@1f9st,ZO#7bK4)B&KOS0-PtL(8q_T7U8PRXB.Q0a";W&nHrsZ.i^,K[orJ)m/r?j-~>endstream

-endobj

-% 'R313': class PDFStream 

-313 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3636 >>

-stream

-GauHN=]=*H&q5%Xs$MKI(@O.JV3:\">7A5X^h07[1D.eo<4Akn7RpZ\K@sVHR8l:?-P?W"LM9_UQ!%ICH'Egl'E1o*s#M:`h3&b*TS-KZ\KTH\CpH/Hn!C4brK.%m-LTO)ZAb1R3gJlmm*km#0f']T*-1fM($nO#6Si49FiZ<\PT$b7qkM,uiLib@rf+,&*i3esniL"R;k!_Rrqhh-pnR9%N(sgrXiDS=a%UikBQuos_j[m!Eb]#VkHiAaMbn$DXqf9!K,ed<^:37((PUq/YAa3$(LE6!.+lDCQ03MYI?4,&f;J4oZ!`3h</]o]?bZr)D;0fOJEKkKG0oQ*fF,l)f]<d=>W`Mr@r^h:"n@2H0*2`_nurE\rUXJi]J)pfmh6bR,i4790Qc?rF3,ARDf=KoNTZ4Qn:Y&':rGI2/m7"ooNI>8S8Zk8,`Nui2Hfo=(Y65qY!nh>\+[==lumCH48Fqj;7V]nSVncI`G:T0LrG6/jmdh[iL&@u($>%R>:'?/Wn,s-A>!-:24.Z5Oe@J_dCE\kW[O><;&9[=S';D_ZmqgDHtpkGV^AITeWjRe1t_:/-g`Yfno[OBcW!/cKa7.)AWSU]]g8ph6(&GW4QW9G&P:]Wmkj^4QlL2If"1quV.(IUU2L:jfHFnHhBn*^SgI"<A@K9"SD8,F,u;Wg[.@S/NQ!Kb!0<jBA2N/];32G4P<@lQLnE9r*/et)h\2pjOT]BheGrqf=2A[6H7Fb2+W$cbrcrNh\@)KdLi4h&+r2=mn$Ye+$Qdfl")3pl0p/V<Q)_.i8B=gI-U@eT_A?H#aaK>0?pq-tM&o3QVlHhY5u)WQl35&tp`mt]1M$ZpqT1Om4cqWa*sbaq&M0G<H-4%2cRfj1<a/]TJ[=*J'W2(I>i,[J@\!MZP'-,nKNmq\-2ct%0h!gW"@AoI239O9;Eb/B-HP>MS`^@<\Bm,XEe@g"5oTQN6[hP!5UQZp.c7dC7&!tuh5-=P/X:bk8[a6.5WVT[[G^KH)E#83ALFeU`$'5T9E^@mL6-1Y()GBlE;hoBHC2IE@o):Z-@\a"[`IYo20AOA3`O3oJ\E"C0cYg/ZkkOYJ_=T7=!>=,rC*mO'LR=+l,Ac%.>P322!n#u"$_l1M$a`3q%1%BOb[KrC:S(1OD;6G2LGp\Zq9`E@DRc245'U;=kdC^b.C3H*6Ri2P54t+XU+YSA2bWDEV(:,)U9)P@1RA>Gm_V1Ar\!BPR>s&_Q<!NN1qgE(KCFRdudFfc3\#9!:=bWqZ145jS1l[!WXc#^l^]9iiifa=6tO(M"AI,Mr"=`O4/I>(XV^$Ud/a7.9iJ^iZNb[:*ZKZQ%qYi.*IVZn[dkfM_W2*S];P!mdAZ*ZHV-/0+kAXWuc7P);#\5Rq+qk/],dFSm#8I91Wq$Xat2;hb4"W7,c236eh/c"=A7'-@%+C%FZ-&*0r@:lc=:D$B<sM'Sbj^1A4dpZ39Vp^;@]S<bC>\8/aH4e6OJfCCc/5ZLUm5]5o)+j@$G9+9F8k_C-X^6'`,oSmX0BP!KB3T*eF$n`,__CI!'VK00:@e6#X=gPnTulLrR@.+?O?GjI`Nb6pr);7:DY[nu"nS=G++.O<GB\!5*3;dLN&W51##\mQSlrsXMtFH/r\<Lm*s0h\]gfA>%8:89gOfh%n!7&otA-_.t'QFlC.JX9g`gd%J_4Ni:W7YfHKbt[50)H5%PNo^6]%rY2Om[0'7LellsMD6>l)2[=GX%k!E/3(iiP2UHR;1lVAeR[K)Al:hPHmrg6>Jk-XfWo1+W\:7D>>a^')'b%'rCP]U"k6KWEi:7t#9R?qP](:fm6+1Ha=qM]S/KR<-'ui2hUFM:D[NRXcjk'6lT'm3-afhiU5kq7S',RKQ=KRqYh?ZX5\Ht%^dYo55OYkln3@D?T]J-dj3k3&c3EDhS(!_ol2qHR#=fA:/(De1I#uH0bf;9%FM9G4hN0nWbEgRtG^)VONXegMB;:&NS_4;D7LfT@@ieN*:STU)\:FI>D!Rc7BqW>Z5Zh!iFVLpiYUGi`#K>gqA@jGN7*&\)V^ArWD%g&9'+X[N7^59L2<^;rmfX&2F&]C,2kU(.MKj6cg29%uZ)[k:c%f"jm,Qb:\_K!neb8R94Q>VYqiCV44q"fBGu$:!RpWnKhGCb2a8Cqt?OAMaj*Z:NFr[Jop9TtZe,+R_o9R80i9S.tHK[J@g1;=/i1UF[nM]Eja1,ln%cgDi+\pAX^UtLe*S@.^?(INu_e(8VVIAanL8Aoljt5Nemt.LuPOo#tX^pJ%W71R@'(X\Rs"uRsFA,@+e[R83!EZbbW?DYYQQ@En"cF7>Vhffq]V#Fmi6cps!Q6)+LP>Q*Nh)cH;*:5j>Ad1hdGOSI@(sr<o62Sfg+7b=c%$\jEpr5J3Aa"bBX_qda3.<Tin-oujgFl(mi)Un@`e5^6$6p#Orr!@(UMT:a.GkaKX"l3aY+0di&"TRAJW##Bo!\gpuI$SK0(aqN!1T->dOq1pZVo?2+9$_mIAs%L#I_L-c+/sk!'=5Bh?/4j`5WeE5)6s6G>&_e^#VU;n.Up"+S[]&WMbh:nBA[FL3;24a05OT>:a2&)[ghNQ#TBr?NT+O\n/7e'nWE3;n-u<aq`JP#9BlW<N^pGes>L\m%sVZYKU#ldZaG(<%eBi0?+5#X>e*AD@Xh-"+To?<rPm=&?'d`FAA=hOP[XNf)]-Bpe[N^=\)phcG(]h8eh2re-HT"Pa2Xg[;68*A-,go,"n]]@Vt6rn$,<pIL0'If#4R(ASE1p^T3[ph*(]?h$'Rd()79<>)6=Q4-^mrQ`^'aaVP=bm1(9p(ZW4%f+u+/BZIOgQ'6^?'F9!_X(j,/u-.C17"*Nlq?jLLI!r,7@rX'k)3ij;Qi%-&c&.P-r6re2-[-IkpP"MjQB;(l6RjZSLNG]'?sRSI(!51D=O85f0.IpKBt2U:`H*kcW9AC<81arBm?:"[RHk8`h4aD)tZOl>lkm/kHgZZq>s:O9/S:1rEKDD:nP?NfA]_/0*Sc!k^,P6H;A?4"&>ltKk\8'e(!B[9;p0r\9FY'@j".qksJcY0;\!UGG$0j50L:HZ68n1Ps/uA3pO%,U?_>XbIW!KW/!duqm"`,-02V-SElGo3o\kfDY[_Z].E:5V-jNCqlQ45%I<E\a`FfTe4r0\X@5Lc>->2LM`%,KeP](*/SiaK=Nr/X3SfgA4^2P:_cjG>HnO#R1RC2NmG.PHKM0ijKU]"tT!ZRG<jbE)lt%cilKbf7H^`Sg<HB<(FK4lFa(d'XLhRP"Sujg0BNa*U<cuqj[LptHF??s\(h$^X#N9h4N2q96().A3m,gqu/Ic8s6@J:->`1sL]bJu5O>#0A>HF1>N>T.FUXt%51gd=uC9c>9RauiFdVE4ro"'-+nf8>[F&lO(.LRZH=K@aB\h:f;pPb]R<7OW-/L6:_C:74tV<]l)LeFoPKdgN6RTdpXM5Ks;\F^[VK"S8CNI6M7])H:&Rl.)AP,58Y^8$[PD:PI--5GW?:;7%![@u2m+^:"M7m-Wkcc5%O/i5.qb(XXpcCILMmlg_g9t:r)eogp$?S*R96ah#b=!AYCWjp[<#ZRk(foXhFQnOnf#e&aJ[A*fECrgC3b88Dm`&_jQhsga6E[;/Xop1HIIeA399;X`~>endstream

-endobj

-% 'R314': class PDFStream 

-314 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 4060 >>

-stream

-Gb!;(a`?/pp?jF1"3OVB,ps>M[?or0nflg;bG/1^bXE=+$$A&ddO*Y14't3s=@a"Y5[!A#[O\6Ep'&56n/Mh(jL7SX)^G^&^-]$K/7dGtl3:CoiM*AKkhXe\BA_npMkbVOZ>F+>&Xp_LKha0RB$<uiZ9<=(r#+I.<J'AQ@cjAb"Bh$V^k=pCS/WN*2!OIVNK,Re-+`pd?2[11s%`TA'-Fuig<=B"aqaPJk,U9S=XLPpQL#/n%N$m,)N2/<>cO)dTK-VBf3sTn[cM#YYOR-'&l6]B&Y34c.?GjSmF_S<B>.39Ebt(gfX*IEYkJ/-mKhZf([p2kfIMfd4muc^Xo&8#]Zmd*Nf,*m*K#ZS_SS@$L.G)d*_MU-T[Df"o`!n(UduOp.8<%scoi\?Gj&`Ii:WK6>^W,$"!:mFBgI)$qXB;do1)gCp%cS&E':Kfdphu<PQ@2J/6T@GOpBgfru6YOe)/F+q7pV!$\Z4+$#HN8j)gMn&*is$L-9T)jlPOg1bCR,?Q\J0`<Eh:17\%2qB`_0@U)T1=KL2nAo(6[h+;$;J5XkUaEZt7e#/Wl2_8`b9`6e9kG4h8EFCEO]%8ThmRPadI:=*Ar3@Bo]:c?c/u)qr@s!iGT]`*Z3/j<TP2J#T[3tUNOuE.G2#3=@T#%Tj;ZHae*gEB+V,U+i)He\Md3T3HjNn*`n96a+!F(-#0^-"u`W7l(#KE3t(iHQM/$+CE+_uW'0k%!#)BaKFZ0IH:L/#;'0K.]t)E[7c;"CGo+K7750n;S\)n;.8.hMN<-1o7`P3TE@E5NrR,Zo[oZ:[E^IdEBG:A)&3NPn*?8HG$J%GG\/)AKI]JsOG`:BnuN$/2&[C<d/YVZqa]'nIMG>#A*5$q=Y:&$ga++?c/".L=B]YY?Q86c,Oh!uePAeR6e?QGUVWD<ePF'tThAK+T%7_`Z5\D/(LQ,b1/9UJVsBUDFN!7;kRTiK+H6>agJMOMhJsP=G,XN53/SUc'II,d,LiW!HLhY![5hXN%t1.RW!Z)[3<7-Uh6/BM7cQ`"7,%Dp-)thX84Ap6`iJT[@`_^U_[0X?KcZ"I-U#!<H.,;.uc8<a\AUJEQh*1:L,:66jIU!\4lg4PnD.e>F$iLK?S8%>-:&SFmF9\=S:$q65I]?5J+%DQ&K&H3E0'K%DF,(kS1e/ZF9G%]]oB6;h0LbP75(173K68u)+iNP#pX*(A!\!Kh(W,hAo/p:2C?`qcno$]%J$jdcft9B8L@8,N(AH;u<YpM(3C.p^+Hd/^C#\=OuZ:p,X$%//L)=n.!*]LH_eqXlm+/A9&(A(qZT5lot1;6NQ.kq[ODXi@p'lN7314>2omHbK_P51V1+S(Ye&3SFp1Tt0#:!.\dl.AY#lW7d&AO4S`H12iRt$7V,>C:5>=lbad@@t#,&OsaHm#Td.GQVQ//QMb?3)5cTB(5qn*&ZI"AF*;iEY/^8(0Y^5AmghO5N#Ch!LQRYSV*PmV>k<gYZueC5hKiMZ2=A*sdr9E34l52Q.):Yq(aV-nrA)OD!aU9McQAe9U*pK1?&0*Tp7Rm+7t-"%5M`+$#*g-d&o'-%,^rmh3%@N?&jg\s"5nmK0pVi>gT2ft<K%CZ+hPY$3'Tl$Q:TfKl@Ss_bt92A.n0\;$V]Z:<7QR+oh-"r_,h?/]_%&ZC^ZF((iB15]^p4B.j^#"U@cn7+!Wub67;i`VO-*%(2if%>f*ounJF^=4=6?9X29,bjp-?eF2'D*Nsj;6\@_kQ3@5pr0R$W1Zl]ER*_,B4Po5i(A8)l8*[*.f4BaIp!j)$Ns3M+nfq"h/>kZCGg@qNVfX>dVE>@q&%i1!q>bEWJD;(ftL:^.oCoV^la7"jb-qg9IdV#s(ITO1^DmX#k[%?*W5K$_XN.pp]SrQOsn/aljN[M!U,bm58MbVN:%\qNXQ:RH'`[8h"_ru4Y`V@uQ/;47`jRX6ps7E[?M3c?&B_eNoG8":]Xgr:"4Pj<8=IPfK_J&-r[:9P+\69oZo(;k'alh:)B#/;$f_/QWY9/1jEe,su/1fP[dFZpWhNnQkQHKj<)_JdQphSTR3J;SqO"A36)0=Q;]br+2hdYSi$c@"tf$#l;nPh@,ZY?\DB6$dj5`6Ic?<,rWU*.djRk2POc3VaX+hf+XN'M`4jp3];&..qZ$4VQ(e1>A,8uj1;P]TrKA="o`9mi>!U8T$bF?>eLjc#F)k2HER6gi?,fs,qWY2Lqc=n?jF5k;nS&6dnr"d1MILX8l((ubpRlPVM!Ruh%`pf%``RS3Hj*:le3RX/9&L`4o#FXnT*_ITJd1IFiAEqH>TLJtW`+PUkR)B]&654V^qheqI&n/GBF;*^.<42S\4O(^ADr.KkLfQ"R-!,G7X,/;'t/V]l2V8]:dDm=1+cR81?Y4rO<VYj9^,b)CN;+e<!JkafDV%TgT%;TZ2S\MQkYH*t:BXN;nO,iZ5LJVbi7NFmnak_'YCedV3=rm0P^,_R9/dqPmT@nO;^m#1g>rm+.LBpChfq_Un1+j9K;&s7IaGl[ZS:5sdb%.u"g/[:rQ7L]6JY.dj!qDIpFfu4sQd2-9dXAHV$usAWO]6s'W+G$"fp53i,EnoZMAfof6^+1ZV:NOB/RrrW;2heMdc/b%C2g1qE_P5$q,U-.UTBTb3&QO2S8+U"diiAuqhSaH23J`Q-;fEE@/amI)pMlX94ol<J]4$AO`4k8CA8Wo"'mk5LGe!829%TdKk*f-lUg-423o::KksAElUg0523o::KksAUlUg0523o::KhO_mp#M+qG)K-lIZGZaO"V7m^D/G<[]C%O3:KVAOgnk05^sE6o`;g#(If[DBQ-g^VBp`8Z>P5`\44s.VU/&,!1H57EK-j;9qe%7#rI>cH(rQc428/""%/7BUK]#0&ZUr"3&PBH:5rlB/)W$sL,`j\d[bc6;lhcF,rA>6$Ji)MdhKr\,rA>6$Ji)MdhLN&IUh.I3o-HePE%[V+*G//PdA[!K%_T/@@JK`!c(unN:CLZV?X`LS<b('r#(d!5qapiKn#%GUG=^j"m2&GD2e?gNn(K]4^@^91mUo&p>us5\828pLM?Aao<')#L(i>3$u7SrUs@0";X`&tIiFnE>Ea/3O#DFfGP!'G\DanYm;!]qIUl8*R??l`T[Sg[n@i.lIU8aRG_1gJc7-mUqoNhRO,dlp@uo#8cW%u2E@uH4\O"jY2Ur09>2bHj)eF<bMn[s)s&V"H)r2N/P/U(5F62._^sTPIT2W]oX6p8!W+i\7IEj$GFH46ZCRs2A=TC*sl'f&QD0+^#Zof*6?""F:"a#9KqL)2E]SrZJPP*8dY0?,$&m@Yl?]_*qT#D6')f%/M>?@DtDm&B^7.(-SI1r_,qL4cDh]q,?*:M9L$r;1[-:T<:`no^ffG3Tsa5;&"%JD4&pphK230+F+ki,ZCCiL$BYU@+oFD]>TWqMR-_Ulh]0V]R=qX>:P&["\iofYK_NS-NS)e%9Sdd=354ebdkh+$L4b.n&laGqfbll?fm:#[s.A37*hD6l<oUDVnJ(gS4h?@9>5$':[qO5O3cO(]Wo3%WFCo1N1"4W&lgF),q#O_$'.KI0751FGorHM;\MIh0(rGItJ3F"SanojY>T`)2EjS>:J!6W5ZH&90D"G.ND5BTi#Gj;@atKZ0WnaT9KRq8?IP#g)8%/XsU2NubGJP[o"'B[W:[#A<bV?"gO,F]Kkm8lfE,b*H1*\#VR[8Q*tA.oK+AX(R7h2qC0(6)&A3T,1_IKfrH@h"r8@,mATF8\=h3ZP*;dY,:VF;2f3`#)dA`do)$5jfX9\-.UA",Ue8r4Ap,apG48Y?819NTX/"jgGl'XhIO`oCl>>BL@s^]]`6A+:Y)+uDKb+oB1kAr7KqMcIL;gFmL;'7Ghkg*oE$*$?5Vm`5!'P#*7@Y$FKBfUabD?*PcRD<\a>YtNp`W$LA]t73_IZI^88&bhL11(LfU#h9(AHcrKfQNLm%S:W<$\adX^iB6bSqbCU-:B>N@F2f@1N`_78heZY<Q8k@;FO1A?Tn#QJ[lQq/1f#ueU7s!3.OW8688fc=&\]BqZR6`(2Y<UmrAZp;s0r>u>%CQn~>endstream

-endobj

-% 'R315': class PDFStream 

-315 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2874 >>

-stream

-Gb!SnD0+Gi')nJjr.c;BEc,DgI$#hbT:BuOb?Wi0[;qg5EuuM;P#.>F6]b2f^]&BWOs3?.d#N16AF):a!!8)7B6TtRd"W]mg%o=m"2(/?GHYhe*LJFop+-_dDrA[ho4K0;[p;`NH/LZJ5Jh&:TA+<r=.`Xpd']DVCn<l/<UG)WhjTKo0T3cU/KDe'Bh.&!d?[/uPqCtCG$i&O0:;]4DuZm;r_WRalb53i4get0'Csf,E9*!+PE%p%d.4*K&SZ&Ur)+l>'!Nh8aDrlB/j^`?%Ej#0CemUT(3/\8Xmp*;)_-3UYH?94S::;lLPX.t5U`"4P(h:!6G=!;%tQ1N<uaVko5)YqR.G^CGljHMra>MlVND-d/n>#$s%m["/,d"b3/uR6c@UD))3+nV$ULXPe'eO]/Mue?%O#2;J6.'0'QG&]Qm]FIRK[uQ,*ZlgQQe.>eLOdAbE=F[&Q=Q;OGfu8$9,ufE"04<=^I\"E&E/NijpYVf,WtXkUIB'#JO=0!7.<q?j0.<-tDq4b\H\Ip%J&3&BHg`P&_WPDY+7./NJ[1En"G-'d8?7"IVqb1?#HH=h%lXf4kRO8rpaQ%DI2N<gL>8_+]a5Wb,JI(!=(p<A3>!+)g&M\Ug.>*)KkI[&dhM16]edLj5d@O0kSaR/m>]n>Q1CGF[\Xr<N,%5RW</B-L6L9@A;4P>IW&U6^%Y[M5[H6V!(Q=Unsnnf7CmfD]e.*`STYhk-EqG1OtUJmREXl*tGiV6\$@;cDTJQ?>#)T9HZ'Ot`?X>/H#%;\HI'mc_IJHe\;&A0faZLga8eg[MRB/cloE"J)ou*,9gddA)R;kZMTe7g+iqe>NJ&n\`fLBilY(5oi&\E3?W!k:qQ!UD`GI_T4]>.Q9IWksDpP+O($,<ba'V!W$$KG:`KXYU$emr7+m^;[A*`N95hg."WY<Ud:,Sk#6-\pQm5b@XM6$_L_G7qO?%,^DR8NEfh'A:etb0TbJC](aql4\pU$,849/>bZ2g=4_B@h[8luY-LTTn1gQCB!tD/+as+sU!/$@U,2OFFD$u\\!J;i<8:TATmPj.23r"Tno6@?FBr'dT5o1_DH"D35=X;QZR$n;lF54d`CV`9oaoh^MfZqg:jkmFDM`#mr_!OkBdY4k/"gs,X_a856GV7@(aquZ3oII?4\&Q4#cd\t,eRSKrB=6tCcoD2[Y)A46J\5*>r)"6s%f2B1"lUi7_fn_RL`ejICMktI=RcA$PM:tlo8bCV(HHFc64BjS$H$RIF\Rl"8q1=7NVj%#[eaf9#jMn_HReLbPpBqn_]d$Q-kaV,&Vj>56,]&RY7o5DBDO8^-O321dE*c9`#V#ipjG^`3D*sU1#D+-'k@.(RPJ6S@eSKje%!`Nqhdb`iRCDU)*O["3eORoI6]UJ@3%MW[`0=si,fM0Zcr7>h:Bq*koOaBR-[8T)MMnJ2#]+$U:S^rT52o3!\A^(HC_go35pP/(QleJE)Yp_4e'9^a9u5^H%IfZ"-N>rOHQ%f"=ochH("Ji9O-Ae]:3).0WRf*1XZo(A<\P1KZk3W6UNP5&sd16<HG]:HP6i<<scL]R;Y.g>O^ZCU%4'H-[\j)o,9*UcHM0S"H=bb:'+[AMgEWYZG[pkTdYhX/Id3Xc+4"tCnIdRo)MHgC('l_M9P4?Ci7BNQKN(n^eW];PA/TLUs"^N236YH6>sVXLZ?GJ[EZAAIX:uE!>fOYaV7=NNt]Ts@W6b9E]h,,=Tirh]`^-]gF#D%?D,7JdPG_OFhgr0?,$E'>.D9F""0qp<`VYhs!R;+EcY67**qb:#[q=S`>08[OeQX?>]^mtqFR`meqN87o^L6\0h"9jek0H<(Za;+Z!3OPc`E%Mh(?+o:H`1:7uI,%,L+O9C6(H*4_BrPDtNjYOMR\DSq#._D]_TS1cUQ5*4:Sd%mRh"oho@N6or&!:!VT"3UY65:V4)%Lq9iq?3a3,EUuB8e\&0kVm5[ho8'>,bbU3OdBUI1/s=dUAWS-:lY/"3EatdP;H\Qe>Qpkq)&:[OCCsU6#J58*2ug8C0'.XdR-r:n)S2q8:fJU9ghtD!;$s4;7)%qn#2.J!215aEfgUfHA1c&VArdqT#%qC>7ja`d_kH1OE+8e!IQ0F.Ih"rW!ut]]YBdC+Q^J,Ge/5kpW.0DUSV?[@/(t=:Vdb4h*t._ug0T2(KHN5c[DI2jLddF/AcWT&PX.T.*eDtFN^$SPES,>fORX/T;d"h#WDCNQbOl?rF++)1MC9Q[8q@pk:+UCBM5*m0]4(eU7VS70S;<,#Z-K(4Q;gprLCDQpK%ZpHfkBk>`q.-d/FSX'OEMX[3r-F=^1#Dmgm;cgPt3_d2r*ps"0Val0T=PKJ8CD/!45JGmt9tBeT]DmXsA>pJ'c?>4dW@cA=)7JDh3<iWViOHKq#e#V@7Nq8ku..]D?MQ@iTQPJIYRWOZ^E^&52'`HY^+T/=pXfT$q/T;_6q*rOD3NG45M;6(b[MgP5fZr&EV9Y;240bdOas=Ni]Z]/T2#`9a'/Z"%Pr,$gAqP-FaW#0'6Q_]u;<)>2%2A5/,e]+8k[>H)Xf,Eh'HeXY%[Uq,87%JK+Pg?Q-u&4nM)WZIq,pG*?\fssC;MMf!KN:hE.@StJ\&?%hS?N\Q6Y_:&MDVi=IMR`;m+/!f0Q/$%#]VR+o,o8T>/s9%K<%USR9asn!\2b9o)>3d4jf%t1PL%+E9.rbjKZ"8F@qjA[j16,@^+lNd1?S4(NG=^(HE_C#@($FMQ-1$$h7YB6<I3[g3N`$/i'cNNkWP/6U\'koO^dPd.3O=BeCgb,*UVIaUD^W`IZdr_8\%TEK^)[<A[ru5L)$'+c@CUQJq[c9KpU!N5g\s2\7mPt)/3]9Pub:A8T_i"i;'_Z!gRWA$N~>endstream

-endobj

-% 'R316': class PDFStream 

-316 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2964 >>

-stream

-Gb!;fD/\1M&cNgos'ah=<=5-+8\G>l#PV-R)=@*EB3h]0h%)#V-#H!:1:s=rh64S]?'6BXfqP#OE*u%pq6D["bWPL@XF1rDO)I7X']?09G^Jh1+2E71rm2V$r#bF;q<M+Sm&sb[4rQa!G`r`Re%4tbV-dO"-A0YU7^.=>$:jdTM'h)$4G%hc^@1#t*1pi5GU&Yt@"7eUHN*CCbWio@cZ]/WmI-t<bKksER0:D`bGds[BJkc<e-kRo3+Q307*K.C.Lj-!)69ljJ)Btcn,F"IB74/CXtNNG+=&L;^4n>O>_q1l*=qPh%G+&tBtQt0fA>;-3qHtBj4hHtLP+Q1Fp,8rGeobR-H'QRGWI9.&&8]=1/JAPM$H7!*H.A.n=<0-QA^Gf7)&!$g0j&;C#!U?EV=0`2acIAq]3?49#b%k(kb1JjBRiKEs5gS7D^51)\I'$BpS7Qj*be.DPT;9nZnBoKDXMEZ?ZdM(?Gmq+<*dB0#aj;GahA4=#o>W%Ygf"Ee,=_`&Ior<(8*N[E*Us?`u1FbHaN(DC?KZje-n)""!?%)lA<=%'1t#d/6OA@A,\6B#@#G2j:GQ.TU?^:,Vq!m0t[cN`S(;<![>b8Pn>D#`7LP9aW6!iZeq<05eT=-4uXLcaTFf)@BYU@n(SJ5o0U0$H[R05V8HJ=RZbPSXpC]p5VN"T1\+/:Q1:CXh!<KL9KuP/!:$W+Xnm\fOWSsLdoju2]@1>>IJo6*-bm.-G*C^Wr\D];T**1aI(7A<$Y0+9cRT[.>`:1G??YI0N&f@Nn7ba=(GK-7;,44?d^(/#0qX4J4&X)$c7t>hTbe4=P\$SdAT#BXt8"1J\`O@bG"@\ruGP`(%l5]d'f`uZ$_k/TjZ=d05*M"m)L1&)L3KdjMGrB2m^Y?FI(G%FF#UF64B^5+]HC";he(2a1LbW0cllsX0W+B7^fK0rnrdm]g%q;Q-lm4]9RH6N]E9rRrG1)-t.k3[hM`MBYEks3D58Rb)9P:U\d!Hs"nQ_-Y"UC\d7#DU<KJuDX_7^/4[P0&::Za>&V0h5pR4nbr1.jhnlX3dTfIC,1WO4/=RQC'#cW$>[ghkZUX`%,8SS;n6>QL$N64PCDE1,Bo]_qJh58s2Cp:,%L6OA<9.mTCstt"`.G6Qpf;h06,^j<%OfUL:`J"DN(m]:;D%os7;,OJI^<!u"RSF'RTjL5"o^OAR=g_84%Y<:"1"]6_s-*I9";"]B:e!Po0U17:erFJ@n+1#*lPi^W-V<5Q;3)P2@$OLFQe`?14bSZKP,'HGJo7)!0r6`74OS8Urub)G"TYkQT*@0jMsYk-hR[23pu>egP3W11GO!trUTpQ<t`Ahi_=$0II%D5;urg,U)rr^q^W!.4VRSaV\DbfKe/+[=<LbMH)>[i?YM!b7SSG:Ko-B7I3Y,eM+-atF]coE>OhW/B6'SM<PnRC/.CrnpM\3pl_X;G9N?m-LI$@QL+2#on(hD@+BPIqW.M(O:6(XYS5Suu2ct"[?C#oH/GdFgr'r+(;]cNag!,0Lg,fde_XeR]<2$FP"dAeS_tnl=*QOe`@e\9EGq^.sVpj[f)kag-2=oI9QH[Vfg(gs__0]UrK^GjUrEcgH/L&YhWStc[]@?F9*XkAR0Ym!<qYIufGqeg&E7DC.^&1M2R]7bA]Pq6)@$OE6!l7M]cAGkh)^?G%JJWeYMJ,u%5aa3J<V<OSJDdEDE=nL[>.Bs!KW=(&I]J?:H*[^T\Y`A+;lR:gQo/SA>>]GmQ]MtY#G6:k(T3&&Lh8;5<?(7(9a]/!Whr>@B<<`^Y1UlOG^8(X%CF:LmN`[1#%nlC:MIiQa#5:u7mFbH2"_$dCSB=-S`jL2G=R-Xg[H@A^A8?SBF88$Dm^=t'UO[&4FpVmPI;jjhm`JT#NImV546!E99gc;91=(]I<MeO_njP9Sh\]P'j)2k<DA/1,ad/(A:Y>t!.$\+7+lm!X9OLb>M2@"Lu3JjLk==TXG=GjLgop!jHh*Ir4rBm9QWd5)OufM(Q/>`$8WQ?(g)6ciM`3&R$,;tmX)iqiVa_=MnV-<bj^KSIQ&db7jj\DZa4rK7Dfh+WZgQQ>,jumG!o6:bA;jR/PVX/"m%2V<8EtN"jQRCPR:4-(XMO#O+K#/mBVH0R)dW/EGp<YeRf1Xc#f;r%?e3/&A#3+KY+t*<2`)l;)K.qru6$]jI![kdlZ/60;VC6P*_W6I&ln[_ZjXUhU$(-NXT#m1dZbEPAlLn6n&D=Lt7g^bInH7_P2iMEd'?>0o*C%_2T,].JodFE/GrNVC];R/2$(I0Wn(;8j(]^`Xp(Gc.H@)P>OtR,WY3uF:595r:ho??bZtPLGn1=?ghic=^+fR!^a&7F*?=AW]Ebl[:sK\X]rAZ^-,n9b9^+si0mgYlIK)QbW/<f4Ou#d'dBN=%4f(p7s^Q/m`OQ$/ET#!Qp2&[hbo4,Z&f%]DFpO<<]o=:[eK+AP>7u;6'qB,i7ld.(Ukb,a$nP)M!9.bg7t!,VGrC#h^VH*V@<8M#)o@1.ciuc,Y=+*Bhp.UDC>H4Dj<'V"CDH_:J9mJcGN]dpbAk^[Q6$;`EZfF:-"L@g-r*i$aK!%csC*@02\')]"kA&QqL[d[TQ'XV'e&ics>o"$OQ6FMW]Xp@DfLL<%o2rGl&9ur+>h,3-2G#R@m]>WT]GWNq11t`2`KDoWE%./Wm/P=t,N61m-6#%-`OC$^?unaK(%^X(0-5[F3;5L"PU;EE$5I3*Wr.&G*R1Qj;5VaKbp$Vj#F^-0"7.l/;.IE@cNIX,;Rf@\@LTCFeCCn/%u/D5sh\gR)M)802)"doo7cVuBgtI`:11@m*.NL%Z4n6u"B&0Z4TAcUgRTmSo9OZ)=Q!dg)\.-@#>N%k4A^5u$=dIPoo9s3bk'PG0;H5-6!&9O5&lWBIo!=p$WV7a,Q>6YgR=;RlNQ`T%K+K<,TIJ3GD3%=4E.]2$C4ldOtq]l\V>eF<=b+2ZsI*<~>endstream

-endobj

-% 'R317': class PDFStream 

-317 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2526 >>

-stream

-Gb!;eD/\/e&H6"/s5C18F#Sl^AGIP+0Ha$:Zrke[[>/0mL4PY(S#ms9'P5nnot-u*/B;[LQPLMQ,W6s2a60&+H]E->K0PCplULq>NT'+X#94Q";fFk]_>#<]NupU_@"4a,p7;Mlb6C+WAn0VI1T)4&K21$<Ha%nq#\S:[Ka)AGn%gsba'j31kGK%"X@Gp,m#R`(bNV0@nN.S;A!_[TIm9/>hV>SPi-Io;.;.LM:!JL:Ygu^@3F'LR<\aZAFW&uBSu\\i#i14l9+n'19U3WDrZ$;#:ZX.Vgdi0X+B-A@5\Q8L6DR)rlo=JoJ0a2q/->\sLM:?U/H@.mkls!sQXk;9%Y/L/JWBJ$hJfs;0jo6o_3I^AoG--gUSXS@2Qf:2dd56Fb:gTCH2K&pYCd%&HdHD3Dhnm`_!CZ]6QaLF&4W;3YUcu?^&T#sTnl*Q$Fejj3Z<Vdf!W6?>5/:;4Np3^].4:5-t%jO(a'Ag8a_ft=@f#Il^#`%Gi?fhaH./3e`!Qseq--Q:qdGqnZ>>^VL=T8_*,!)jlZTbR`"$,fn79/*d1q->R<XU)K?Vi>)4"bH%7_1dlD?lP2.3=XRC=7[g<X!OsH9@iI7'=J+W:=h&4SDJE:$FGc1A?;Y`7L_9BluaoDgkBjf]k5M2*!EF4$X:Q[`Qp#EL\\Ns[u10bHk6o,U8i0ME(ME-?<N'`oS:_;9th@eSo:)4Z<`N@?a9\caeoP7"f??Faf)N/RpD<,g^Z`%_>'masKMS15D3O'U>a[sePRZT;8qRNmZ:juH5e"!DNoAO=pWlI_`^=KSHZ+5Qpdl_sq=ZqQ5SH`W<<)J5_:I9Vm+:8gs0&7AG@NJ)_e9Z$e=`(YiMunQq%8.?tU:E+*4*ipt;P,>5\*HsH(sfb/P1I&_cW>iL9<78oBosa,/*V@s[BEM&VB7L=R\JN`?#kf<mTO1/:;6KD;A%@L#7[kTRbJrj'2hML(7K7M\qh<rYmr8d'*64&Q(lA7pKH[@6*!IAd$A4V$`U7."R&p\0Lk8_qC(CW=823\WQSRKQ:<>8D9,Vf+&n3bnB*`%V^VKZ^'0iH[k>r6`X)[!dd:RkD@dDDYg\8]=*=3Ooob9kW0u6"CW7J7r!Y7!VXCHB-<LkDVuhV\a+Gk:QIQYFQ,22mP)N\tAJV>m;rLkC[ZFs$(0rg3VAAZFXh,rt@ZRgB](kAUg)O\mghC)o4uH./(j)t>7e:.c,3-Q70`pu]fuio@?bW*Q&lrS4HC]le#$Zut336W58eGD2"]rC;T^9t;"4,=u5s9N]m_:-.GRYRYEucf/L9tadQ)^gWZ$SB+]PSKPRQ]&5+bR0C=cs[TGZ5PK:RmEG/q[N<HA?%gS%(r6?iTunWn_`.c[&HTF\\U#e,MbNrF/7u<ftW)#*nH7`kFro@Cm_Fe&oXcV2Fa[9Vq-^@dN0oX4L>Q5op`$A!YmP(Q=4Y6HQf5/+S,;'1#OKGeBRH]>gdnc[/06rFe]H:-_nEm_-uYEs;_^(E'X8LUl:\[Q)4_LrXmtFJ]nlp=4>d#kMBIHLp]RjE)eSN_k\S1J3nd8ekR&\I.brCjE6;-T?QoNq]2fUmKt+km%@h&GAh.LsV-DL^O6M:G9K][Y1DpKNS[4Q.B_7W\[Tf\VEL3+b0EtE%Z'3WnQb>f7#%=,:D)%0Cde*BDgN>;tJ0*[9i#PSciK8VkXiD37pkJpF;1-9'g5r[gS9j"UJ%r"V464.18EsYgbMbCit&-@?["o3u#KoJ.tr;#tT79c&^-kYUmOefN6e_e4Zj$r@l-TDBj,hG71gU31'*7Hm7;K(PR2fljIKdph8!]I-as3\(S)>S35dXV052$CN3Yh"-mQ+8dZTQ&94B8=ZPs-,"k^oMQ\OdqA+&QeK_"@=)1J'Rom4BIGSTq>86^HRaA\PG$Mp8:aO][rE6X-qCNZUF^f(16?gdhrPN1U"]<V3%u8mh!`Qr2+K&J:d32bg@g`?U.Tr+SM`AgPfm,G6Z0*n*iFMYbPFiadb!R(@0Q@k&:s5Lm`1DsDd`CG;02(\P/oG9NX'/T8lh`3kb%h?JVR.sDWKa-94R&f_m5h?GE(BCZRh3N1_9ZRJ;(/H6>DE&86EPb%\)#[qQZUM\Gg+&)LW6Q7.oQ.3#,ehi8):;tIl@$adl\79V;J'GaNl[tc`/9;-`I2=\2Gi]WX)UV'pfQ2O0+Jr1"CD/P;1M]ljP-Q%&h(D;Wdk.0rRY0H(dN<K669g4ZQ_jp/,n?om=_-s.>S9el,#u',%"sW#\hg/9F]TG$ieT[Bu=[G_kI7'%1eQm!/cDI;\F,8h4"A@roLK,Nj<'rU8a&*GJ)m*X"57-jRS)??r(/d$D*>4YYE#8;0WV$ln`3@/J_>11)DY/a.@?k..n/Jg;'8"*acL_,!V&e41MZ108SIA6AAY+qO8o`H-$T>7/,3CtdJe-2>)Y&FMdBgi-QJpP%GKrV)$=T(C3Ff5J^Eg]#T?cZ"G6Z:9fj>8PVt%pAc'L_<[OY>fm]'V/gJieugHHLl@Bm]l!Tiq`d!5PbUUKY/E~>endstream

-endobj

-% 'R318': class PDFStream 

-318 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2852 >>

-stream

-Gb!;fgQL;L&q+ths.Lr=P:[4p;AVrp-YI;"?*SGij^DpPWIdZ3_O;``!0k]TrH88g7?&W=C-30ajkE<OJOZ9\h5?_P@#2Q!pNN,.I(t2EY6"tr=KEV^ZS=#f_TTpI-Qh.4TY>h0L+m/c"J7^L5(LhLq2Rn];%QK1p[ecp)RLGPCc7j",(h"GGT#,2*@!J9/Vib\?Gf2cr>$1KK>g(1p:n,p+.=:#\S4bPN_c$`]+(=5k@@2ss'K*B\.57SR7;AUIRnsoSd0]<r'-i0Bn8XSnk6%+GQTt`au-Y+je)tTch3"JE!t)&+QHJnK[i26^Z9)iJE4#oaT.Q[h+!4mqV++0GJe]>i90d(?i/H)5CJ^4.%ISV%T>9WbRi227aZkmA%])B.YXp!E;+9P$dbVEg4J,dLm?O8[]nk-.:@ktEs=gT2/8_ri-D&^9N\B:.rrh?0^N-r?cdGi*CaiU=8d*MnHJjBIH<%,"+CtSPr]ZdjCm1Po>^ac)mec[lA\n"B0l%6OPRnRrJ!J>.(%^N6m.o*i'ugURGs"O$D!q^[fT/H1e;`%?L_,_-K5K\V9']Z"JHDV,"P"O8:a=-Q2)?J$EX#9#Dd>"i(CBC:>-/iac"Ta4.c&Oa:M-lRBL1^Qo<7)=Q#ob@4W=]_/kZ$r)ALMo#a7R9;96XO4,ir"te_:Yd_oBd^lcHR<SqNGp9[0Ym2)h.0f8.5qg@"]g]X!E-u(T,m58;:PZt-7P&'p#!_NmIkN;#hf)i6G9&^>j1tc9!Lrdk+eej<ARYZ.6s_naI8@Y[b1pE_!,DVP)!$S8.9P\6fC5Me>/<'lj>pf?_SHX9.oODBmMBnschMiQ.j--!>AUiDM(U@dlYRX=OXlgZ_9._bL)+R-P8#SmP4PD=AaBj[\<11'\?YhZl^rWQqZ<'(K1#cFacVSi4c>quV6tQOHaj,,8r'mbG*RfVbG^]^TjJ#.(<2Z/m.)\[GV63?#og2OXU9*&GLK\EJ,UaJpPr="kSQ\'\B#r!kK8B[RM],$1?Lr1kW3b*)6K58:7XpSUqCFo7'h.<d$`+18!G_eM'-mJ#>``!qs:eI_?d<lOVgU/7&&iNS:cTZR>K7<pkQ`4jd]eTE_KJ(S21f",T8jq^)/*<Lash'6Ia,[^P1_Dh.l&&&bD^nci3WlZ`dDe;L!*SQKW#V!;/R&0_rpZnl%rd41N(*K*aL!"coLD*uIS:h5#$4mc0T&h$N66V-6r+LDW/dM<H)!41r?=k;*h)qer"=IP?3%dFqo:A'I&A@Xk,T7OqM7U1*;,MVf*t:Zt__Ao1O-bFG.T6nDCpmZc^ZZGLoTpNR_1T*%s_[3gU=>+)[833LC\XY=<6!qgMa=Q(XZKjs!jPcNJnJFoH"3j)f)5ZXa_@WH=(^Q01lYDjbb]t8:gCcE;.B="AU&.Gi(N4^g@N'a2??F=DUlPHSW/!1cnNo@n7.HA_&[\Fubo`;6.WMn5=rQ=`(hfsiOlS"1uNj5R[YSG--EMmk$@2];YNjS.Vj?do36T`-RU=MPh,iGOs.#H\R]$P/dC8K?Xm@9OpQcAbq\DNd@'19J>moq?melKe%b&u<"ha_NCh/O:`Gf[H^PaY&d)UF/=MGt=NU&,tHEO+.ZQbD*gIOA;62a`d</XL]7J#9Xl\9dZI,UtG$eJPqc,K*)IlO7[gnI0ClMWTqk?coTb*/n"H*S-1I!Ll4<YQe6&76i!E3jkbKX@42BqTP<!Nt$;qGf%c2:0*f-@m=JsibRL#!rBFT`$mW9bW?/,(u9P#1Vs@p6u)L+91*"BZ2LHF9+)H0W0SD?539DB`kt,+kH1u`N*8Taf#%8:hVq/Z(\K?N!#00lN6EOnKM:$X9)>IGd5Y[Q)*\)+#A?chP\W?DX*ee\;c$64f'1UorTfAA2]XKN)Et'PFQoN6KtX=U/;HBs<eZhBl#),"][Lu_<GP$(=;"G6X:_?kF=;8E!N8+gBM_W'4fHQqhNIT4?aZHA[^j"Y$dDu@GouAG4#^+uA$Fe.q=nD9YgK5[_P"`.$O+7D#`pn")(NPqi5#j\']8^I<*'JH_[r1JSQ'CPDIL?bd+M(_(-\5oNVE#WWNW.@UXK-YIMg=)7DRphOt2fS"+fDr2H>cm`VMd6=QZ371bX_@X":5FCHNVp#d#jQ\E/'CJIJD)#Hj@A)B3f9O"'u&ih`QaBr$E'.QZppgA>Le0!A@^>V<OQ8?'u/Gg5&s%/d1%?EKL)U1(6]r-8N!l)OoUO:tfF.&E&L09M,dAME&jp-ei[*fWr%KuX4=d31*@:7$-#kA-?IZ#DA,r+dmIH/JB746$2J1]Zl#1>WSo$!/LcI#9[#H)fUS03)`7C&eO```7=[SJe<=2P^&:nb[HQZ@CJ2[_$QA>!j;R<?bqfSuKim&o:l73Jae61IA2R6C(ArU^-2kk'PrB*ba3V+6$[U7L\0m<eot#_/g\#(qH1WJ'tu;5'l;fH6NX\i8QH%j<(446J3I@7\=\)"<uDg(q2_j/["IogOgpP\j[Z;QH&@6hF+0,N);uZd9e.$?o!DeIo6V[,F-TLaCKaW,(K3bkD4i.NE=Gil%=.8<;n=B26Sj*Cf/f?==K4JLa8=d:aTbfh6^Faa5(>Zl&60t:;_[Qc,gh9.Mtt-P0.,UF(q"7jMd:7lGAdSZE;Rg.kS\sP]Bp:6/[cd_-3T8ZP>MZ>[saOV+'fM^>7^'Q\ipW^nKU[@4Pffc63'6r9Q$5VnX@A>qVuHmiPie(KZTkqE"bjS?Ft&eo+0>7ErnrieiRG+Lu6-TpI)n2T0_.bkr(0b<&31kHct_h0gf'aP\(GkJEfnps3\,reA"VFUisg/X^#Gs+D4V;SK16DD1qD"]!TrGl$M$,?#1$~>endstream

-endobj

-% 'R319': class PDFStream 

-319 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2269 >>

-stream

-Gb!;egN)%,&:MkuraEiC:<#akM%lf[.8>-19Un)M17_1r#De%$,UC/*TH3.[]*hq=>II-cDGlNYYsT+]h6Ub?0&Q_!p_ERRP60[?"[)Z.J7&eD'a,Zf@IY7b?9E]/aaXQ?lVRrJ0oI8]F6RrMLI(fr`M6!YNo9j*,IAA2)oZVONF5UK&2=#!mF.(MMeL:rs"\BB&)nt@p]-5MIf"?gqc!C8];sf,j7$F2\_`+ueoPl.g],8(p.p=NG)cF250,djJUnlU5?Yd"!+4jiS;(#(nk9l3B0nTdgd*WGhnFV!YVq(p@<MWl"Vohgqgq`#rr(HhNtb:-0cL?OARRF5>SSrL,8O#D`V*.=-XV^?U5Lea^q"P)\4j\ZPo;5QYX2Iq0[\UM;B^j(2qEfe\4+1RQaoXQW_7-!+2>+#\o3:Q^O0k*;mb0F_Wo8h_B-K<kWZ'Gq"s[i)k<VdHq#hRADSZGo[MDAYT2&WC(2-k=)7hP,t3jh4!W8/A]X%6I&\Rq8G,@ad0]EPcimc,iFGii(lmP@!Q18o1BFi"V8P\jXE]n-L*mq?og0TP*/$:rd.6@>i5cP6;JoA`aYV&0e-_FX<=aAl'o[,1l$++l(\SYh6"p/%.(HHM2VnotAeY)o?]S!;3ucBK3cpR(_41\F!;'VBd"qaZFXmgc2]d&K-bm?Cs8"#K@ZjeAAHogQ,8*;5M8:^<WmB)D;Fn4"2lo(@l)n3u\e)*oVEk!enEfU`CF-!%9$?tEM'Q$j;ro=#O@g;ZMt!$RSU<Q<9q<iRE6XCA<HIUPiur#^A$esP3P:<Gl#aFJh^\<b2@Sr+OpM>klrD?9R:]dcldj3RT0R7u1\'Vpi`\-40<S8,/G=]Km?9p:=]uG(OUHf[TVA=h\^dgUF=6mQQY_.5@bhR41D!%5H"+A*G$G;j.ms8;)qfdAVp.P.;E\Hu:QHg1lVqn9T37:iQ"$UfC`S+W!5'kBr[\GA?lZ8"K@+@ckbBK"M%UJ$Y;gqc*9,*8ToV=J7eOC=lHsLos*nO!?ZSmK_U\tN\'XJt_,%]UT#!%7EP,L1^@E7kK1m@Ms0F)UbLZ&UUPgEu4E,#-1oRaGkpuE\%IL7R:.)p4qOiVkSHU(jZ+RtnnrOe`4eT8S2e5l3/[5I6'$?sqXJ7-$:Ofp=%QSV9E4/!Bf6aA6$9r.,aFl![=o+>,5.L4i$uV7@Rs_%V/1YrCo]7^BCF-iS!rFp#K9bEdB]"ed4k"kspO&r1&)kk.rJe$Ad%b3*(WYuaSnjXR_sK4^Y]l2fraLVR^X7.E5dQ<jE&;B#8[lO@;VKEm<"MF-gV2,SZ\cHK@CI(U-IM1L;"-Hnm^<OobeA;e.6F`:p7>Nl1Nu-eiB[Y;J)BR)Lps!lV;&eBpMmEij68-Pl#msV#&O,NLUSe5klP[aE/TAGe[="qp;L7Lj#^>8QQJWTg>]FY&,E3CP4UhU><bjO%&$4;S!1j'K2$'h*P"AM?pX[mm)XLdM1m5,ep$EfWsA#=V89$>2P"b!D'1^L$uP6!caN#E&emWc`g7W_%=d1C@W-MFMT"CD?O0m)84M6T*d1^X@gF-0Xd+>Pac*CR=m\*sfM4@\I[p][.7DY!Ta*EZ?T52"^J#O*Bl:Mo=p$[?_WbmFI8_k0nN<u-5%X?kJ>QcpmU*-MOMOTX35!U1&X1KoZGCD_o6Q%-F1(R.\8uLN6IKoi;kGrSD7TKMa_6o([UD2T4$8:`n?(!.U7.[mi(.g0T#k4W2#0=WqQS4,g#,S5V(#;GY*E86KHnafG[B9r25Y[/ZG*=.5*]]>YBp:YE0INUPqQCu^*sSZJhoA(@Y#>E9_N&dX3:AtS4l42A\ijIr?2PFF$qXZ^kWS:5/2eaGPq,35gsZhfCldXp.4gPU=*)FXq!TYh**Wo:+FC$k%uCQAu`e#Sk,(.)raN19mTR91a;+BlBXG+BY$FW6kF[P2Mg@UddrZtmXff#5aHK&A3,pEDLkTD86K934F.L;XpkSb&>R?CeCVFZK%Dc25Ep>e<@(F)$?p/\6'G!<^/JiqdB%HgkG,=<,rU='fhg1h5KHhT;doShLsmNYgp@(pjD?sT$'RJRp.>?%=-b&tH<M-./(LRZr\n[t=mO,"lOq_CZ`96C%A(&Oi:H!8Z'C9KJ0WE*qT,M-5F<^e/8S=g%g/)IE2<-6<j_C"He-ur?_=p4&K+G\;]#ESD`"F>#eLAFeLn.&W7l!3fZMkJ)Hl)5J)cHcT4amimO=:J?kImNkPeYq!S'\2RHZ*(bKqk9J]EiN!E]SENr~>endstream

-endobj

-% 'R320': class PDFStream 

-320 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2691 >>

-stream

-Gb!;e>BAQ-&q8/#rkgqR*LR\BX4o#@P*/N!fX6sPB9(;[+;0jaO9@q$[e9+$$h,K9ZKX>_Hc@+r,)O9JpY0U>EhSIWY5.BR!,q"=3d&:3@(lcQlZ?S7!@IEiYJ-B22h/Nm"j_5o4^>=9hh;`Q\E=:S*S9Vnh<S,jeL`]u35^1Ujq5,+K9&knm5T'2Zt8"iUanEFLW;+K'BVNHm=-k*?]'bK*bmKEHR,\\3r:S>PjGcJ:(o3LEKEd)JEM%4@e:aEE6&_(5fOB)>N'W,HHe8L&n7h+`."'W*&J1OZBk"begq9u=NVYOdsFEhTIs.kn7@h</J]Lb4/(9\EcIof9Z";[$BlLDPBZqjV_&HQ@/1EH;%iGU`u;pZJeFmo)SM\IJ5"pLHnhY._rVdh50`6?;HRO>#V&I[RGnHVU=UAS=7>`re4F_2*Qq9^2@b\jcD=_!)DnkH6PX9)UBYV:J14`P,*V<aHN:C3QN#6R^);+->uV6&Y2_P3IPR>,&<Z4gE-(Z@R#7BnjuR\3)XDW=?2"c:IO9sH@R\-"h;tOFj3gMA!$Lh<3fug+iTEa_>ZSmOS?>W?C"rcmIHT`0hDYOI$(:Wb<p2_H&gVjmVHbE&%RdrZUBiUF$t+=tDocYuOO8(+9pfoPV-Z+3X>fKo%34_]f5G$2MS\V):;;e_h#Y5E`,eE+S[G#p?L:c!Z^8#X\.OHtAHpL1Mj;TlE`PIE43J#;G[e@?#*0WV-K:afde381o&AY>_2+bbV8QZ\+TYYn.MheM`!/uCn^"_7T2k[aY7Y?*6-$Y#8nKMmE=4g6q95;cIg;$3=J<ZNMM-2s@U1Hel'A,c.72`RAcA.J*-pQp9G,$GTB!]02j<-9@*p3bi9NraR-#\LgH]Nq!57ebP=Of7lZo)c6n%[3k$2VfAHEC+3uh0B\h;$S0?Mc.9AtLsG\TBp`+.4m*rFOKgV.j(b`)r5o@d,:[]FQPVVNYYKqE]$9rk*D6d5&rNq5$>)`$te9GqYTe'\G!R*l89`<K.j2BN[0=WA)0TpgqK?A55&nE@.:?SY#:Le2eT"dbYqI'ZX@8=3<;_!<O\nO\fdro8<(O:>'.T*JNA[imq-&roY2&#3d1_u'FYZg5CscI.oUi*em<W-P)AU>=ecQTPe3\YM?sAoY&PF$pXLNHDO!pb!$,aU8mr+Y^c/=oV;T+#F>efT4MQRq'L7ee08<C-Gm'ma33u`<bTJRiAmsGhg@FbZV:3)-O@(jhV0l2st']oHL-'c?*sEl#_6uGIfr,k5)70VlSg;a`993XG<9kg]V$-9j'g1a"6%+AM"uWI9:Ne.Hm(sN6GKqs3k\[OEXYTo4>#N5u&%Q=3U]g<r@QgpbtWmC:6DXM5F>+bu%e4f$la4M!MGWWnRK82!#/fVQ&_7mWP5D%/V:K)gZkO@1?F4j"DZjT-^?_^sGb8`>d4pa73\t-<(=(Y,o+p'W"oDRf?^n^XFsCBs,(@fa>u<b(caK/_?2M.AWgrc(a?r=u5O5ZaTbJR]kUi]`)<>k3HE"oY#0Jni^"(f/pW^hC4?XO-ao%i.j^FNMEMXo(S'Ca/Zl0E3^V>e""ol/388eF]Nm,H<AC>;Y.P\``609FNRan[G5Y\'i7^_2:V_0^F]/Kh$TQ.LL4]HDI2j]D,Tg_E$8[&AJ+&ZI4*LiE)+5_9"jAeFp<GGAU5K4>8K6cL'+:j`:i7_3Y'@HmY`BgnF1D5[s*lG0=2Oi,ifAL4PJ<OTeta>"/a@d?G$1-6Kh@eIF;qcJC;qZ:$rm9BG<"12PMV('e5oC)[i\\Mc5aA1`$Kn`c!4VGW35Q[:&RkanW/Al=Tqc(#DFlVg*+6Ubm:;q]@HImSIc#b`_WgOcsOoX%[n^<&A1*0lN)OLS2H%2Cr>%`]=9[.-A8&_S#Rueb_Q&YfaeIB;lW^[<I3`7BH9n4C,@L%jk#qc0Yt49'n:%jc8qp,u$o\=u7CS=GtEI.9=Sf.4fY#o^If\oX^([pd&/_h<Xci_d1'bS\a!pSu(mP>0Qdn5M7ri+eP=3#eSCE/W"i*1La]X@#*Oa`U`^+B]!Mp;X--*bU9ptk+$^',QF$I@1J=jp1k.sp+/+]F`AEoh_[8I/s/m0UI;nUp-#<@M.**2[adVc<"cL]:R7N(mCP*mW+a**.4,t>F.4IKpIK'c-pHh=<ZpV](tFo"Hd;1i*:QdO,?s-_IB#)G5j?]*fEkaT\)/!8Bb+^[^,"/o4KOATDK-%U;6`MqMN*e_O(q-6,(XkM9n:*T/SlIdm\';RfY"]s^`=E)2D)#<Ymm>f3aucH^?bMf?QU64@l*LmG-sQ7T$qVi*NIloO'=:h9s"Sa%'sDL=4T&H(>LF+LjL1,K2oVY;n2VSg*DH>YmM:H6<"U?Q>(WMP^\@WJaor);EqZu!Nd8CkM0P/J1268B!@NX3bgulSK:C[chKuPD%E5tM1;Y0.<?@o0+hPWDF$,GA:-C+6h,Ni'E^1&^_=C.=>"=9L@ng1OiCE?HHurHml_H`qB=I6Xq-q()knRIS`^<bi\pD@Ab.Q\6AW<De^lH6VI,<o2%;jVi7mM`X[M>%72"^+kEm)&fWsNI<9F&Qn;L6c[dGQ'a2fGTJLu7aP;+S08ur0>SgdPhVYr&(27&]!eF67SpcX$@)O%E(\gXKt@$0=l[ba*[Rsl4!hYhG63M-.'qD>tBSKGrF&^\>Z=+:6\B^E\~>endstream

-endobj

-% 'R321': class PDFStream 

-321 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3044 >>

-stream

-Gb!;fCN&":')`jos'_!BFY;7VX*qVYj>_:#ELSqi[fqZ##e1N!b>o5jP-VFmoll.d?Mh%ZZ&;i=0^P&m%VO(W3AY[]IJaH>cR8sA1P^HeL(Fi&^4^G>N*uVeHoliRifj<NrU&VW$jOOiN6ejp&)f>r57=@e@5o+ArQ?"eC05=0%;(eYbYneb!&*C/[,Wt[e!>FZV/G6;4F7P/5@FID]D[faqc!=6O.4]o_dUpBRb`]YCVmD#$ob:-DHh>\_titT5/+XTqsDG)pL#RiSDo2>UVrl\>_?8_.rV@%3k8WI="O-^'`MROdbAQY`?.2t!PFbRK39p]5D4b^B%eX[1'=f"oeU<4ja"-9,Ol6R0u"A6s%:2'&;`C^)<eId4GClE=aKao*YK&@6=rBnf7;)f7>-OoF/I/")E2@Y[)d.ZT1._Yr;M9oaaus2DOi.7&C5d@gq#=&HV2p"[KDF0"G6\,Q-@J:-&_!*(G3ZjB`;O'GfIC@CVpN(bnH]>bkTi'49$$`(*uDn&T:<XrmI5'iZ>o0KZ&,ej5lJNpS0k_k3MHU+'\UQG[U9N)lGiodoT&rHf=$4S5-1lACR<[mc`DL5@;`F`U:g$MJJUoeiT,5"qo4gJR?,QLRSsHN^EJJ1?s?1c2*N[cTKT6YIf-1*$6N/QBR(%@//ehl:?d)hAr-\rb@HMYm5lrZtH<`.hVqWWU/Lp^Yo%-pArK2cdING\pt'?o.3p?`%VIO(aKPOkE/l(#]u3l;RuIhgK%;:f"jdX(@TNK9VBg],hSs'/JPZ@d,)]tpoQNEf'-ReVqOffI`F1hQC(9h]ZN!Ub4;]B#gl[oG^%/toEYEKS8/\f&j;26f9g!XLfWS;<Z$+nPYm"Z>:*%Id$#d`DI*FW@j5?>KMuiu4g+$`UpLC80olW*f2tcsSVc@Dm_0^fcMj5l[:CVLp^?VL7<skf=siG8oWAIE!3&de.eFu0:(t9=LkX+f[RQ$(YkVj1s2fE-kGYTS4n@u<-AfCeh$_,F1?qPYRqh;8BWnZab1SrCDhi,5P1EdI<D-2aZ.oBo$cdi4,aH<+cDemFC'3?B4rDrYh$I],*^r3M8m5p7aD*0IMWtDXK#mN"gq:'X\\W?K]-o[3>AtZtgjT>7$1</\[rc+Z.#"S8I78F[,I1l7HU+5E-nrs\A[g8ehn=E"_-f51_C:.:]KS\E;]*_*_0A4Q.mH\bqB/DA(.=4Hd[^grD9Eaq9RdF[6h./6RK2>iIT7&05#N(f$sAMhiPe<iN(m671KQ)Z'iXWc;`sOn?$#Vg/U:>dpZBC%Q_n#Chs<l$giT'Y:_4?ki^h#*@<Kg8oli["Y%6<;gRV_S@<WBF%J5pNhB`_=D#!Q,BHA>-2OO2`khMo3,F`'!Z.6P7gpq[5Dcn9HDd)sAWfl*'^ci/)(rpK!)P)SQMrW^9jp.@NI?i6+d!AH_lk]Q?%!;S!82<e2M8[&]=1Qh84TDELH0"j.bipZJd`1nj:;gkZJXAMd](Q2F,;\+EY4Mp#'HCU^.C$M!<*au&HV9PP;lk;b1.8JnP^O8,i_IQ],MBH%#/Lm7b@is(cL(Xe@YiN^,KrfC@4GZe-I!E<(^*a:$OP[0-Xn]VCigU$%3hu\:6.du9nb=iY*?steCmHI$U2SLgXjHoB-)F/K17KuD`G2B6E9In%jqm0+jW"BT\rim]%C2+9%%M6:SFh4dj<tP/N=Rt4=^">G]=nOb-uT';r#c"FB?)Lrof`8m#/s4G;IQ1NANH6[\QQNc)e5'Vi%fNC=KRa;B<Jm\<I?N/iFhT.:/JQYDX[kgNlE$\bHCJ[('+f?S<02lJlR)s*4LY#-d/g9AR.APf*As[X/#p:1f"-Y\*B$.%asJZQ3&bDhYW@BY(E$U?r7?ei@SLL1-ifYnaG^1ae-\G;:]/:08X0l%L>:qoDj$/n;AtZ)'(Q).'4eCg;C2?*"M8m<?X>f!`94..>llcj#ei,5">baZo_&QU(m>Me#MlmC&el4K#J6FNZ@V:dNiH<ha%8of@1eA`#KSQ7NcZT%5\K]1ja%)?Z_S+E.-Ts+jNsZNhCDqn[N/W\,-J>n8b!B>GJA=ada3"!*$54uRsfcK>A^k)8@]cq]PZ18)nFi:Yk)U<&1K=u%+5AO`/k%.Ot-",8\lg:k<fX:ftc6b?6cQ%SZ8#1V#SGnhb0BlRe+!?r+FE#eqA=-YeZC05$d^P&nm?GQERaV*@rOT6sHQ,gqPIHS-&-*=`Pm7_((%H$NR'%=4t>ra3F8Y;kr$,<ea:Rm<7A>ciCr\Xf;J)cM'$-q++-i93D`u%g+@p-Hf:=G5&;C:jW#hO":iQ@m$28H=oRcOY7;G>269D0`o?_KN!BPp$hm%0u)_74h954[<+H;-lbMYEh:;EU,ORJ=sfpI]&]Gg<#u&umV>89UtD/4$k67TJm4,GT.N`SFf2=K@!ikX>f@G`RU>'X/d>\OtEei@:gSCgBp.;e#VjX-&:ic!(Vi.j+#`;OEPSnR*Xe\+='))]4%6O;Y&<NGRL)6_:*V_YF_WCU[d9?pX'`VTVU)W0pBI^"p"5?W8'%@-6.DdCaH?3aHUGPK'frdcSogPq!]>HXoU)4-Yu$fC-O=$>Mc4;s%Cb&_;Caf>MJa1>Q+CbW=oWke'4]\R-qLWXc'aJ*UoX3!m?aC%`t*_aO(XiPrs905<J+L[%m.`sqR;\X)o%dnZiNJb[Ukm:p,f_@gjHLq+=6jWnE537#=eNMfrY^QT"OpD^dKPqAS,$6_^Q2-/_fA?fbpWNM1^S,G1ZN</[fB*n:ALK2`,[jAp%WIRL[LkJmY>iZj&?6otXXb@`lD0_R#1e+VG1A8-,4XW+;P_.Oh9UO(O\g'BYL;DqiRi2M0nRs\ID4r?D#Lg#YK?kece``.a_:6L(,_1)$Q"k.JFFE4TjD8Wkpl^-rl$%#kk>lOG6!4OfkkD%R7t@J`'K/jhBXLa:n.&G+!^pNNV]G\T-10Pap1R%A$j%T1nO@-U<l@dtX9V\e9G1%$J(!j&@J?6i)*QuoDT5!;FOQ_Mr&4pK7"NEI>,934!FEM8+4t7Y?2~>endstream

-endobj

-% 'R322': class PDFStream 

-322 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2616 >>

-stream

-Gb!SmD/\/u')ipps'a8-k7fg!l<X//Nh'L,\929bm/[EK'tKM$9("IHU_MXg^R85fU0_Y7^$EX]Y[LWX3BK=KbVRQr6g3H(aFBs!i+`U;hhMbd@601J+7s"<&T4JL?[^njYe5D2LMf$f%IfdVmmFSjX7(X;V\aL]Y^ZNXXbQL8UL62(^bga!%.H%+V\M_<J<oQkO'TP(\+9g$s+'A.]_p+Rqka/PkC%8<@4u<[c!ucfP9:9<G]kZ?.[$IQ/<Qp]\]C&`%W4Mg:LP\Q&k!4d'J@E[Nc2,:bTW7NYo=6)Tb9(Q,if1#V1da&eM70!@jmkS/ea?U@#A%`UMP"+CM=?"XCrc'<9R%jZAR%4/7TEO>fLl6.;ZX4<^L?Fb\6XrJLdH@#R=DKb++fZTC^LV!81YPho^L.3>=N?[c-1P*1G<d2+d9?._CcNa5K[EAC0k.BVR4]-G_bU%[S+b(:!tfgfT:6@Z_%MKS+?k1#W\VIG_+'3.":WQ/C0LSO"T=mP1b]XPBa_@s:\(Bl?[R3'!pu`OFG*H>SQ08o>%a$>nYB086\OAHu[V<q76ij5IcQgJ=G+?LJ!c_]K0aO!^2W61^pnFnCu7Z,Cu-/l;[_M9srm_G"DBTO"]+8<m4iO`E=q]Z:J^O;1e:+bVIRlI[!i#Ok8B;*d4D!PM#^+E_3%EgkTOV;,O;;0%#'dUmn;\0[P&g5!W;'cX;49F@2dKrR%*'oVD&<2/pmJ+Jo*XV5>$q$'th4B?b8QZjMk#!PY:R..UDCRl:S_l_9&7-hZ(=dBVWEO[GaKk%-AX1Kf"@#c\r4A-`_fu:%m],I,/A=QsC_TJb($hPrM.hrjEn]"uk5a&o>EU'0ZJP1YboBd;FdiOX"A3!t+9*(U/n\s4746j:fKkGaPpCPDC0FYMn>]/MOH`SX>rHhn^m9La>n'cbS2*BCpb^>FY3U_2]3F$!P[.=jth3;&pl%*4.o/O'Z$/Go4F^IUNU^T,,Xqh1XG-1>srl.l8B[RU$%<DAO'M3``hjG[dN2C2@1LIm)i.M'6pM;9).MJm;[[$Vbl/F4:86kbjS[pdI^-65/gjRjLeT#gQ>?:8`h'S[1";DKFIttQlC&92+@4%_=fRTNJbUB$kLUTL>]EibY`oP-t./IBd'm*Tu`s%DMqai,OWZ6/Li0R4]VDl9Gr&VOeo],&RhsRC,ICf@8k(q*X+7Tmem(8*N#O^r-2aMggU-Eh'OQS>;f2h!,R$_ffE>sVr)haX@6K.q=6c7UNfF17,*1P-dHV%2;oLeITLa\Fr+c67L#IEDlPi4[,'tf'D)3H&O7bs/9Q;T%S4"!%'F^/H'P>.mqlI[3M66qD]R/ngo+&1\PN-&49p;<B%1u!en@SV,6n@O>Q>4=bu"\&[mXK/i<rCuPV]kq08j$sh8VeF3O3$t>`9P(RF>.Km\0ZK$Qds/f/mpLhf!bNX@U'CK!ah.\-^.%_dr=qpGZrT2AiP!4(:;G?dmAP0`=d,?=PSpP]$ND^2pD=890Gq5ai<'I.Pp?M?B22/.)og#L*\c4<+\f5Sj]=aQGMGp2EBG_J`tCW<Em8k?0#8le7NL@Fk*okOW$0-"i2uNoIlY38U_#QV@V)ajdC3;\0o3.@A[cJt,,u0;n1_YA]Uu:+`t&"16+s:D_mSOZ8&K4KX)msAZ,`C@@*Eigb]LB_]BI`6NKVnQQJJuhZI]V"BW$9ZXi8dra"CS8[bNhfrre^b)#cND:8l<$)Q20=5@j9QVL;22-Ju64pk+l1[%s&s.SC6t-Rp?rHsG(:$le:og@O9_J$)P)dK!0h3JXCW<k^2pA!"OpYqp2rb>@+qAfV]8'^ZRnSL:m.:P>#G,#ZR&Bq=9@m#!>M2D:sU*5EeBaa7=PG=&4kFiM8ml/T`:kR@=*nb<Zd:,&,q4?Q!>;N<U\=M'41-m7Yhm9"Sf%si`j\``LYq.k<fLV7*joJCgJXbJbJnud0#d0jRtiFp/iO]TTtm5Nd?mp=:@4%EbQVALV:8IW4cQ;Ls/TDFK$9UUen@rojoWXZU[E=%kkm@uT'4GW8&9%<FOWQV]>'aqOW.OIHd_U>9R4e0nj+C/O.bh"9N8nQ`'#s?r/NIp[",LIoM#PuVT1/d_,+jW11:bT#]$BET_TDpd%^uM_^5*sM*<[PY6XF71^^$#1[`Q#K*6\Rc#KN(CkE3rc0cZ.B&eR3R?H;]O#@hVTa-^F,.HiF>'o2M76aor^*[V$I7Lt.I(c1Nb[k:eE,P"!Z@2<C,RX6;6HVJI5<Q5N=COIVc<a`/HFPbnO'dZ6Kf=c7utGVgE5:J0+Q$V$Pl>E5X.Nj1HKg_*uL+6*`,DT41iWH/$%U)N7C^ohk<"Vu4sX(!Cf]SjeL)N9i,mbXL"e4iUH0D7Ink8Cs`Ja.CS_o\V%l38Xq9!'rWL/"r'j6!QZdr>A3ddkJUEMMukY<#kUAeG=,1E#oL]ZmD19b%ndMPUGR4$&V"1Jad0c&jq'Nh5!U/Mu%Q[9/@^Ba9#md,g0<M8Q']dcQ.i;E1F3J[0,([u#YkSJjWa-s.>Hh^@G`NVB/pU:89@*>R$"X7CE%VJ.))jAn_)^+_,h=j[\)oo#iG:0a<*Q1fNu3Gap-H4kSf;^rPh^\S`sR,$'~>endstream

-endobj

-% 'R323': class PDFStream 

-323 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2886 >>

-stream

-Gb!;fD0+L@&cV29s+gOg,pQ97]pH+T)9&m#[8u9TkB8n/5<q?$%P^PF!V.N7qsFM2O$&OeSmo<kUld'5!UN#&GFf$lIXC4$S-&VmJFb]@GWmZZi.Xo3Mmr2%naaXHoAc+s;$ao)9I!fk)Y`16X2^[/)gHf7pFfn3Y$QP'e<s#T=JXl#%Sl'`FQ1f,kXa<QX#i<2]l.?L)_A]Za8]Ut5#i-.luOuQ,KFh'm9i[PIhRFs)Hlum,h9b^7.=I!a.=Pgauq"Ce00bM<0h<k.hN<5dtD]*I3l&QEOCrZAQd5cYuY,5A[3;rA.Zu"&sKM0Rdr#],Pe(/-WB1ao$jA%(Rn,C@[7Ci_-9rNnJW/ej[\.qFOjka]j17clqJMH)o;&Rc!_o^7,Ejg%bQek%=%2-Z@p0;;2K740ClNl+NJVN_dfqaHjMe?ko;#2iN)1^^ELOcKW6?_SN-H'9rE_)@]UM%Mp]U=r^"YQc.2QME30]XQ@Tj^DE:Z/9)t^.5m-qt7H"%=k5=B<VMW+\BE5n6Wq7)6;sC>N`ZLZM9VTo7PWnXL!8U\)n?ItB4&.,C"4khY/VDE3Ei'4u`m(lqp0?`20se8@a<eb[h'>,'eWMN+Kb3L3Y?6qJ^uAU87K/)a7aXW;Yi04i6"Ft5e8+IA3TTNOa+G]%S>gm[,a,eT=n)J2-"B@Ce=:?@?=Z\T`=b'[rlFMNVhkhk+bE@QCrJp>a7UmcC^Dgh&s1cs`E>CUIG)PHilmGPdEdXp2^1Zn=iP$HTb1=cZ`u=<ETt[DI%&V!"r2D=-Hc7-bqgJn"=d&+b,j9^__(%SI9fkaq=5465I:BWfTZD0n>_e8B<'$.*9pEL@&oeJ;P5o4/aWqrI`R%W-kbfH_gG$=U_7kq6R?YQ_H=2oe"/4r(bj0q%tC@,J&?=SoJM@$^VBc5GVJ;nFL:5k&Li$`Y^B4(`_O'(m'[.Ub3c+8e+M)'hIV;kGsFMO[&u^ij?.?9)ge/"XlbAh2$f[Eb7fM9Em27P]UBjIgE:>cmR)/Bk@&I:CHM&,RLDi2>JiiG%^%3/`W4k:"qcTB.nY\=n.'8)`8Q8I--\D?#<!PeY$SMs?0@lgiiohqgI&G_^E)5qh2g^S*]cAA$rQbFU2bNomHcMHh)f^O?dUdmn*22eF4Zh%3;@*,""u-C_o_gj7HQ]2,a_aO5I^NS[B16)'G4MtIdXu\NseD@e$WHO"L-h?@#V]4$''uQ9>ko03mm#&WR91VBfoQ[$5Wu\4*Q&oa8MD^O,.om,/W7pD%%<;7Uut%2_JmUjBE4+1.W90Q25(3E;fcJYo<fM]##mR35nE6FA?mVXL;'FK]U_;fO'9A![b#n_^khHgDY=Z'&R\o$E]f.f88K;XuNgZQ81'$)eD`kna9#e^C?kOQN[,LCKW(0<_jlpl8^BUJ*N:FMbCeGM;2JO;seG_G$kRc?#2Ds&Jpfe-](QOjJlfoo43!@`>o9;9"tWT=lbrbI4BoUGo"Q9>RHq?>\LGWs#fEna+>Db@VWVT1,[#G=t!"SEK9@+<oA]<*^6>'gC=61g5i//<ZhQ@W'VV0G(@#S0YN2:IX$hIRF!D=OH,U9[<IkeN=0!8H\V/^TTT$g)2@H<@;s;Th'ef;Al"E>Ff+cYQ>OoKRBkB,[O$8qQPLV&0T:U9*;8$#L^Y2kCtNM?iH'7V\Y904`akrVoWr+e4%ME7E.h(.B5+bkS@%spP@L2XT0RBU_b+=WC<[med)VX!^UO%9'4eC#-[We+"Cs"QS15ME@'tRs2.p#>UQnFkF5Uf*YD[mmAbK6h.94;jZ/i>1cM2gOmAil2Urg>.0SQj=p/oO*m!K$U9=`(%H#1kq.d@8!;49.V7(rcl;$u?HD<VR4>$=udRbqL63QU[*'"DXh5,JH[";<.6XXjb)^0H.HABaD@(f[gMeqheWI'A>o4VkP7$e/^^c:pX,V)9\XK-Cu$$4cM\nSkAs8+b4EhRK"364(5LMuZi[AmA^n9D4r(5hTVpW.8H'VpK,C=-kM8Ald^\9""!V+=V&Qnd&6gUE0pYjf4-=[6=%5I?>Ro&cR&.k--1e'?<2%97@Z"#on17'!<<2.8$3IM$!-bX;kY!N]V$F8lT]^D^h&$O*Z_(XJN!$BjbbIaIt<[*2TW7nd?n-5BFT*gC515THKM^ahN9id>cn*SSa(Dfb&/\M!a,>ZoG>lq)_k27TA,kk2`40n!Q*[ZVH8pWV7B.Tuij>M(9i$Ku1l1IS[56HJOsqAhoKmO1XghfmLfao7A9rL89d^Rq<C%/@HO(eri,aUV+X;8"HCRP/j`/JCdlL@aq@Q:HpL+P)Ym?d(H4FHhEEda6uJ:V*\<OTXo?c'n+eup]q=?qL+#$;r_S>=o+Z7$1-0M]\3uE'Kj?\BZmA>ga=@N2S6r<"1O=,W>p\\>4qs-#7F<a^IP-YAMn2iCH`d[Dt_t\rE8Qp%k5pSK]l19/>m`-*G-qOd?SU._D<Z'bp#tY=%X>W'pW%e43q&Is,F0h]Z/B;Kd=r2RTQc+'s.52kkn.OnU'h>1O+MNJNhg/AI&6Er\UE4fi=&&i#^.6fm!bp3OP$S2F?MB5D*XIoVqth7Os0-B6g3EJaY(fOGH))659&-bm+41ejmLgbT6G-A#q7,XDP//gpXg'hiASrRiMo,h3*0-GL4ZklfQ6[hnQk+3^@f9\hYUWBA\N>[Gc&*0^4:)S]C2mMHbKg0l^!^,A^rOpcm)7kJOdh6$B#URe'#NR1b7[,,*"$V?"_:[FAuhXBh,.Z(En@.V=2%n`DeT3:qlTcNreI^:to\fQ+=@5WZ,*YCZG6m6%?,7@EpMQ[q>aRZo^#_u1LcbH1WK!p,0K((>\Kq1e/<-&]BXGP#fq-1QNV_FlC61/J9Llo&%E"8<0V?i1^$oPl5~>endstream

-endobj

-% 'R324': class PDFStream 

-324 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2692 >>

-stream

-Gau`UgN)%<&q+ths'abnD_VLuhSd[&f#k,;=XOuk>?c(gL;8n@#f+53"3K?%cflJN"=ZqeD3n1!\L:q6ds\h)oYn'Pi[<l<dmAk?/]9U*a!+9s@O:#R1_u#$ik*2$BCGXTDN7N4,"\N^"Rk]*+,d>_p:Fur*6$#fgc^,kWH!.0/@q3D`1df_*8rX5duC\I6<=Zma0*C>,^CgSIu;30q"e@npO2qtf0aCeanQ0bNpG'(H;:J^pHSH2`Og@QA(=,Rj$j6r:,MSupWAfM.q.bllU!W%o5E4gnaACEOit=02r[U0bs8A4/H%gN/!_[_Te[e?<&l>=&UpL.P@_0Z+!;abegaah1=P?R*ZI5Nij-e0d<MdnEh,h+:$JBBJ:8'kHdAS\1BQR0fSJ]f*.K/E!%5PdF96DC\/7C.]S!!jKokCs<*%oA>cf1!X9,JGV/5O<ptZ<nN.:Sb"lUo$%q=aB$fm5<Y"f4E3ZWZ0i"iODP1>Oo_*YS+*eEnQItX4Be%EtVU+QNT>N]!0F<T7nh\;KieL:tD<NZ[/H3Ot+f06\H6C_AKN?dr0NS97`3tK_FXK3jAE/,>p"cO>pL>G#STM?r%889/FicOrCo8g]dacCeoR3\[b_1+DDKRqFl4K#:J)a67H-j&'Q]nD/#4B%aQ"Cd)K,])1V8,*kR3C])B?>fRamtO@a2UVtmRl&*,kEXmA;(@hcfbF!HOefZM!9'=!iWEJ9\'ZWdaMKl,X91r'Y8MB(eTaMDnOaS>b(9?HQg93!5)guL=PjmH::g^g!/3%F1WNIF_imLoFs:nrS0ClaF%)t5$qb/:$R5+>aS])O.W;^P-,l4l%%o6_SVBjc>hZ0Bb"=:/Y.[jgj:<pmA6CBDGYg*KO<ZnrB>3Q8NQO>T[;TgK<5&FZ#=/G]lC2!>/c`-D&@405";DSX4AJe1m*Tc7S_p?B,YFr/=c!*'1aP/P!JuV&&`q2B'#_[Y>aq"nP6d[[VPml,,InNs7Ei##?#B3^PA0S6\[;n42jGl-^(/icM`#u6n6JCe:>AIB9oY5Bp)jW8c<5:jXBoa2-m#3Bj:P3[)cUjrl.,<6'M=q2.uF%uOJ3+',eMRkAP;@q9F(79,0fXo*\g]f_OPrqO+u'G'TW+=go4LM+s`fg8<p+hD8;6eU6=aMeL4P.Wq1V]J6@RoEV^H<IF%89VcHAZ"mZ_8AHU;hBIfTCI]ah_Ppm[[_-+g/rT[DH;AXI!b.:\)D@Y*S/?+O-UK%Mdg^jrCZ!)\q93d@7%35]PBuqTHIO$(R6m^5OaBPWbk,l(8*XfJQUF,JdfjQH'*\45iYC[D@h9ZnJKS`j&;CjHdFi/n^d.,lpoTG="bc:EF[WL0%4(E2\$#g,O7HQ1hFd:qY1RcMWG^]_9$n(*"`Pqcq71V7o3+a*%.4.I3!Q2k'&S_p0[GFoL-hSM)LXCKkEp"2Z^A[$dZVi'tMeF)gnM!RiUh_,m.[nS$ZMQ6jfB;;C30'l6&Ci"q+daeVJb9RL.+bX<fC*%'h\i\l"%e!se5.t78bXW<r5V_J/G:N6&?8eJcuaZ39*C[;kc1?gln[I_]l#M:QW^3-/C<8IG_0<&pu]';=5:a\BB2>g2Vmg620X@LV'sNFVLN<dIDDhu\:T(m*d%]E+Zbmkl,/FU?J!H25aGcR7Z%Pa<JSl:)jReE)c:eD]7&L5PFYS88)maNcsN<qWHs`\RL<)^)F0T]DKs77'#1EL4,/U1COMrpSi-j@CIM,.\SW92oYfN-'=/8cL')9/#`>MqMi2#@i7eYWKC$j_(Nn)=57Ob0_GH#%L\t-$\^td3gi0<"l_(sIA;A<)DcH4@O4GC)ik'lf,o8KGlniLBmq#MJmrF'5)ihK\d>gRJ<u?\<Ll1.N)P9cI&$k&R)l\(:!tFW`E'h4nI<S5/*u.HG^_Ok/Y>-ZmMcf#1P=b1%_MseTXkHjZO*WH">P')N(\><J*,"u=MFZn#/F(1_eHLHd"#5gP_lunR%#ArNhFU<`-VD/&gXI;)7B^@J9NmXbVajT>)aE"4I]`aE6u;(:W1heS`QZdl-F:IdZ$hQ5G]Z];QIH/)em<>Thb8;01SK[_Q)\ctNptb@.+mr@;'&>[_/9\^Rc@I4EFb]20pbM;W=_nB?tbgsg1q@*nPrklTa[.?crXZ`7_C<?ZQ=9%`9jrkKquK$SnT>$D*VTZ-]?,2(!PO=:$Vj-@Y[![lks)AHngY9+#P9lY(G7cAg:TFR8b:W42hYd&snc@Zrs>H_0;UG!<okA!k*'0W<1p(<0c91L^Q:$4,MbtB?LaDEpd/_N0b";1r>ucA\[@5NB8HT<-![&%nqa]:&B_*Ql3&V3.qa[F"a%Fh0NMc*XcY`0WUk]ik5b;`HO:p[E0X.>[0-[f'Y]W%=1YQTabq6rE5C@7fRr-\+%F^4KLHdTN"bc`Nn'?G)/=nm3,C:#dafLV4fWS)n"(G6RE$`MsCnoQmQlgO*9/;lG.++H1dlJrII'")<@V9dY8[Sk,totdAn"3Rra)GBgiQihT7?q\nd,@>NtZa^BseO(nNm:/'`d-T9!m"%Qduen!%U0K,2]ic7'i)k_;rU"#["W0<O;0B38P^Cf*%F\!-snMuZ4bH`BC3>X]?tl.^*W\EkfB:Y,5KqW(3IM>p:p89-Q?EO7N_*&r+kqJ%sa['.brF2rEWegScY]>&gpk9D=3kKj,/.TL2T~>endstream

-endobj

-% 'R325': class PDFStream 

-325 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 1542 >>

-stream

-Gb!;cgN)%,&:O;3s'\DnElUL8;P^,^V,!Ii1/lea9g<1J5!UB,+TVT^!9MVcG6*ki-/TQK:",6E(L211Sis[k@#U_ns3+)c="4(B2Llp'[")ON-BS32DplOU)ugB$jm`JjOA'0>ZSNZ<.-S[lF;tHm%(CusG\XInBM)l.$u$#65]@XfG;i8gm&h?*O1p?W(`bp=):BW)ocO,+VYfDk^,=AYnr,R>gMl?@\MIf<s.^7FX'e!]VE)9V38'gMrpK8@64cR2S>/@VRD^oZNS_q^P&(@+>jU+mJC,%"FNIp0;H3o.V;Xi)>4Ht?[&O8TW9$VipuH:.%X39FR8LB;QoTmLfuu>:rCNTrH4O\rm(^O8V4aA8Nt/f]K$#(9L3,kpTF8Sdb76p"V>:S+5D,,.%@Z,&>dN5'S?isVE,A_a<\eAnSF)JC0QgAED;gf8-(It/^;I%_J<5_nNa;_Q]r>O+rcb^9%F(3!5<p$"`SgCZ+pC8Jksc8d"^=kEcBQm2Z\XR'kkI=Y`u_/Uj'WUnJ@hZ:3HKFWWiU.HZ1$#O,`]u/H5ZtZ0cEiNq)oRHOG&JFm#[Tu`20-I,/d_4%_*N=&1k>mEb[a#/lZ7tWFl*'%;*OKUL1eXM]E]S"?hA2lbgs=60'd7Fj>M(ag*4XglsE2)O#a3*Z$B_JL%]AeAD6(f#G!.9^=P:-TBf9P$n?eZ;<98nLe5mpkfNRY-'Y,RH[NdN^c``E0M?rV2o6.;TtBSPE1_;?&&$M5s.fS-+51ANP=/D6IJcr9WeiJO.k!:Kk/J5(Tj<X'%Iamgr[&o&;7jTD&tRm&9s-/j!SEX&2^rN>pplG/XP'.F>6q+_Q7;Q<C[<K(j/cYEA]ZqXH!]Rog^os8Xqo&m!#MuB.KiLLt%6$NS8iISm3:%Y&:(41cLCJX.g/1@K]tK1K\XS5V85+r?7'9B?Bo(68V5qa%h'g/HQ,QlSVpR]RiJN&sIF:N.jK&pW"MIPO\[<14uof%pM"5,<ATp]%8^67Ao'G%$XEV;QY=X0NMn6h7kZ1i,sNm4FJ!iIo+jhXLA[We_R3/;`VF\V?=l8OK)TI;kX]3L"I&IKd?0"ZE2G>l]3l'1Kn["Wf?SW[E'JtmAV$^]2P5I5NTkC1NQ@;qA5#\&s:k*$H6Mj7Um)(+kHP-H-!@9C@6E?)QABQ-@NCZ"BnpG&o5RO)QYX:0ha:d,-e)9V@n)ol[YWt8P_KKs1HW.#[T4.9@hWs]E:q[Ok9S-f6#Q;]uZbOJ_\5E$dn:K+6.r_`CaG.YXtKVJ_cn.C::Ia(F?6U;2(io^%:YO^/N@dI\M1\;f)Wi'M+9\PB(9=_]#trgpZG']=%e<qp7KB5l=2XnpIT;^Q;llk)6EW.OO-PS$\G(6)ZO)#f3A%D-\t/a>8hEU[QPIR70(V9Q<Mm&.QMpR4$HFA,\(VGLbcLWdT9#eiuq4Q.7Mb5\njZNJVR^mod4hXC#YY7tRL_:K7A$a9:&+fK=/E6G'.Lp3K^6IYf"BZh@D-7[%*BI+^A(=1CM5X$56fAah.S^u<+:MD\]]~>endstream

-endobj

-% 'R326': class PDFStream 

-326 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2069 >>

-stream

-Gb!;fgMYb*&:H4YIi.7CcGJ.9GIqcb[RD!G[[4N$PS[MtD)RQUP#>Qbr=2D%^*]/PMOVIPi/eR34<0qQ6dg]QIVesA8c^P7nE5-;C^3ECYW^0^d78F?HN!,arn>o_^'B[.Kg*5W;/SbI?C"`&hmFIHk-&-#X*3;rBFP"b7OcuuL"4hil7oYneR`*;`"Y7mG7LD:0`".\s$_Ee/:W'#[O/?`9DA.96.ha_pO_@a7CH\dJK#N&L/ou6/$g5">t_T:@G+)@dk#)qi<"=ER?Y):]U6NkaoXa7*mqJ3oF^+B/J!H[o%_5]mf0gP*4Kjs9b8Aj-sZ:!-NtHqKG=kNKU\,>'Nc+sAP=C<7,m*57LFtH4V]XtP"!0-.e#lu!M<aOKo7JtSAk!jrRIh3lSVp"56#K9#<o'\EYfuZ9\4$I"L>tG'Cdn21D]50-00Xo4Q6[+BecMBK:(N%Lrq>(1koNY0<bd1AWeU;5hfu]irrfuL&P/*.'nkD;a<-ql?\oGWY#VoSk8dRUfig2\lC2`1f%eBA]BDWZKlEf,9Vj(O:s)9J7iFcZC\l54'i@fFffI=Ndr_)8?fA)N@'$j2>7M40Y[=0MbL[sQFSsu35]D]@]"l_O6]EKJ0YIE+F1]nO;NI`2uk.cocu0o_MQNdV\.4/TSU,CD:Ob6n<m+e2<W/NIG5_]a1$d.QHakHepnSe?tqM>XQ\Hn@AkbVB'kB/i7nleU:`Es0fmU/a/^4^!A!uAQkMl(>d>W0Jh*`XmbSqd^3u)S2E>bjfll+p4U0`B_aE'JRM53FF<hH_`!a)upcPV(MCP&fBGV5*`E<=A*n(6=Ju9OLrN2'YSd%P7]q-B6L(m&69_V@^`0BlgCk!s2S#2`[J'e3!KV2HU=6kMHWSg1Gj:X$iDaT7l[6pR#J.4E@NX90LX$&s6@.uK\2!70^mot6[.(8ku0,P+@@sd)?LK/!uXS'YPE*+4[%5#_-S,[[Z$^)dU9qLeV<r[]@X\k6u[7NoURTVPIhBMb9gbT"M;K>8Xig4T-H6HEcpD).I\<m]L2oc;KfAM0kCCMqp<P0g]fRm9@27<>UPl!-,7UoQ5iUEMP[g%b;>$/5Nh@ic>XUU!i_cnW*Tb[,jlCiq`KG(3k^oTdZ+-#HS:;+#-'d$#87C+RKpqZNF@6S2CQJ@Oh,T)?t,Ndjj&&u:!8eh;'_'TPb)YP<WP[UhIU(j!a+H/0W?/S%<iA<2]Lb0o:2ois9HGkafI&`qr^:<^i'4K_!74E8?W,(s9_LrP*.em>PB7Z%4j+cO])L\Y4[?5<W?<8W&;Bf'T<%=pDr47IV]>iH<,rt\=;+2RQ+$st'&L2$bY\]5[DEF\"-;`;N.rWap!3Un2I%_/IdmHMSYm;[I.4Yp59))m]e-e+R`G1e(InCa5%1hm\[0F"i.aU*gJ[#$/Uf3:V;G*c2dj:HI7'deX"kiiT*8m:Y/!h#.U6lU.RSQdP$S3]dacKcJ4!"(kXl=SjE(Te?2!n^8V6Y,8+gjsX)cT5)>3pXp.BNsCDE:9QL`u(pA/V`]iO;K6a>KSoD/*`Klb[BS<tA]=>@<Rm3'S"NSQ_r-p;@7O_fA!4X4hM^hti81j`HHGE;[MW:Sg""$Rt%ZcKXnbB9Elhdea/>_Jt=.b?UW-8aJk>kEHTTh]?`u1lg;II[Ngf=,I9]n",R4Sm=`H89u4)ifZ]RLg3^*&Y;$Oj=mE![EB#69W<7\L-)edkT5t&m01S7Zr[^0q7`*\%8N8cZlAg[\B4=F5MPj,Q_h&.r*B`>Cd>L/4*1rbMs%VOnII;:><Q4H7O:l:)OQY6Fm,:BlL)Q;`Xj\T,V`qAdca8Nf0If@aup/lqR*Wk(4G<sQOTuO>]j[Fd(%;/OqmhYWjFr[jLK#q,fVN%rbbKTeCH)>de5e?gp8[]'T1E&>hmHO<#O;[cY*M!W]=*6C(-h$o7TQ6crVV`ateC7iO5MAId1dj-"5@oWkig.A0R0^kZ06EEd$3J4hj-==K"%&Wb"aXc)P9$D(7N*rh1AiQ56KQGKN9'\CE/?F@1H_@n\&D!p)q0AeMYc?LaCA_Wt;'!RC6PAH~>endstream

-endobj

-xref

-0 327

-0000000000 65535 f

-0000000113 00000 n

-0000000263 00000 n

-0000000469 00000 n

-0000012253 00000 n

-0000012440 00000 n

-0000012682 00000 n

-0000012912 00000 n

-0000013142 00000 n

-0000013371 00000 n

-0000013598 00000 n

-0000013826 00000 n

-0000014058 00000 n

-0000014289 00000 n

-0000014521 00000 n

-0000014752 00000 n

-0000014982 00000 n

-0000015214 00000 n

-0000015444 00000 n

-0000015676 00000 n

-0000015908 00000 n

-0000016138 00000 n

-0000016368 00000 n

-0000016600 00000 n

-0000016832 00000 n

-0000017063 00000 n

-0000017295 00000 n

-0000017525 00000 n

-0000017756 00000 n

-0000017986 00000 n

-0000018218 00000 n

-0000018450 00000 n

-0000018682 00000 n

-0000018914 00000 n

-0000019146 00000 n

-0000019376 00000 n

-0000019608 00000 n

-0000019839 00000 n

-0000020071 00000 n

-0000020303 00000 n

-0000020535 00000 n

-0000020765 00000 n

-0000020998 00000 n

-0000021229 00000 n

-0000021461 00000 n

-0000021693 00000 n

-0000021925 00000 n

-0000022138 00000 n

-0000022876 00000 n

-0000023105 00000 n

-0000023336 00000 n

-0000023567 00000 n

-0000023798 00000 n

-0000024029 00000 n

-0000024259 00000 n

-0000024490 00000 n

-0000024720 00000 n

-0000024952 00000 n

-0000025182 00000 n

-0000025414 00000 n

-0000025646 00000 n

-0000025878 00000 n

-0000026109 00000 n

-0000026340 00000 n

-0000026571 00000 n

-0000026803 00000 n

-0000027035 00000 n

-0000027265 00000 n

-0000027496 00000 n

-0000027727 00000 n

-0000027958 00000 n

-0000028189 00000 n

-0000028421 00000 n

-0000028653 00000 n

-0000028882 00000 n

-0000029114 00000 n

-0000029345 00000 n

-0000029577 00000 n

-0000029808 00000 n

-0000030038 00000 n

-0000030268 00000 n

-0000030498 00000 n

-0000030727 00000 n

-0000030957 00000 n

-0000031187 00000 n

-0000031418 00000 n

-0000031646 00000 n

-0000031877 00000 n

-0000032108 00000 n

-0000032323 00000 n

-0000032992 00000 n

-0000033228 00000 n

-0000033462 00000 n

-0000033697 00000 n

-0000033951 00000 n

-0000034219 00000 n

-0000034464 00000 n

-0000034736 00000 n

-0000035027 00000 n

-0000035304 00000 n

-0000035578 00000 n

-0000035860 00000 n

-0000036139 00000 n

-0000036407 00000 n

-0000036671 00000 n

-0000036928 00000 n

-0000037179 00000 n

-0000037430 00000 n

-0000037727 00000 n

-0000038020 00000 n

-0000038303 00000 n

-0000038619 00000 n

-0000038909 00000 n

-0000039194 00000 n

-0000039483 00000 n

-0000039765 00000 n

-0000040045 00000 n

-0000040337 00000 n

-0000040620 00000 n

-0000040918 00000 n

-0000041202 00000 n

-0000041475 00000 n

-0000042076 00000 n

-0000042373 00000 n

-0000042667 00000 n

-0000042965 00000 n

-0000043283 00000 n

-0000043570 00000 n

-0000043856 00000 n

-0000044119 00000 n

-0000044358 00000 n

-0000044580 00000 n

-0000044758 00000 n

-0000044980 00000 n

-0000045166 00000 n

-0000045385 00000 n

-0000045780 00000 n

-0000046053 00000 n

-0000046343 00000 n

-0000046566 00000 n

-0000046878 00000 n

-0000047119 00000 n

-0000047361 00000 n

-0000047603 00000 n

-0000047845 00000 n

-0000048072 00000 n

-0000048270 00000 n

-0000048510 00000 n

-0000048750 00000 n

-0000048992 00000 n

-0000049234 00000 n

-0000049476 00000 n

-0000049718 00000 n

-0000049958 00000 n

-0000050181 00000 n

-0000050613 00000 n

-0000050836 00000 n

-0000051148 00000 n

-0000051390 00000 n

-0000051624 00000 n

-0000051866 00000 n

-0000052107 00000 n

-0000052349 00000 n

-0000052591 00000 n

-0000052832 00000 n

-0000053056 00000 n

-0000053438 00000 n

-0000053678 00000 n

-0000053917 00000 n

-0000054156 00000 n

-0000054380 00000 n

-0000054706 00000 n

-0000054996 00000 n

-0000055238 00000 n

-0000055476 00000 n

-0000055715 00000 n

-0000055938 00000 n

-0000056280 00000 n

-0000056518 00000 n

-0000056742 00000 n

-0000057064 00000 n

-0000057305 00000 n

-0000057530 00000 n

-0000057852 00000 n

-0000058093 00000 n

-0000058334 00000 n

-0000058575 00000 n

-0000058800 00000 n

-0000059142 00000 n

-0000059367 00000 n

-0000059679 00000 n

-0000059921 00000 n

-0000060162 00000 n

-0000060387 00000 n

-0000060719 00000 n

-0000060960 00000 n

-0000061185 00000 n

-0000061491 00000 n

-0000061781 00000 n

-0000062019 00000 n

-0000062258 00000 n

-0000062495 00000 n

-0000062718 00000 n

-0000063060 00000 n

-0000063298 00000 n

-0000063521 00000 n

-0000063843 00000 n

-0000064083 00000 n

-0000064322 00000 n

-0000064628 00000 n

-0000064903 00000 n

-0000065045 00000 n

-0000065289 00000 n

-0000065418 00000 n

-0000065624 00000 n

-0000065781 00000 n

-0000065953 00000 n

-0000066122 00000 n

-0000066335 00000 n

-0000066506 00000 n

-0000066735 00000 n

-0000066894 00000 n

-0000067074 00000 n

-0000067258 00000 n

-0000067448 00000 n

-0000067630 00000 n

-0000067813 00000 n

-0000067980 00000 n

-0000068166 00000 n

-0000068390 00000 n

-0000068559 00000 n

-0000068728 00000 n

-0000068918 00000 n

-0000069094 00000 n

-0000069285 00000 n

-0000069504 00000 n

-0000069659 00000 n

-0000069836 00000 n

-0000070006 00000 n

-0000070176 00000 n

-0000070339 00000 n

-0000070534 00000 n

-0000070763 00000 n

-0000070921 00000 n

-0000071099 00000 n

-0000071277 00000 n

-0000071454 00000 n

-0000071613 00000 n

-0000071801 00000 n

-0000072028 00000 n

-0000072239 00000 n

-0000072408 00000 n

-0000072587 00000 n

-0000072774 00000 n

-0000072956 00000 n

-0000073128 00000 n

-0000073349 00000 n

-0000073506 00000 n

-0000073691 00000 n

-0000073871 00000 n

-0000074036 00000 n

-0000074251 00000 n

-0000074413 00000 n

-0000074590 00000 n

-0000074758 00000 n

-0000074932 00000 n

-0000075106 00000 n

-0000075282 00000 n

-0000075457 00000 n

-0000075621 00000 n

-0000075846 00000 n

-0000076004 00000 n

-0000076189 00000 n

-0000076363 00000 n

-0000076553 00000 n

-0000076727 00000 n

-0000076942 00000 n

-0000077109 00000 n

-0000077293 00000 n

-0000077477 00000 n

-0000077643 00000 n

-0000077869 00000 n

-0000078044 00000 n

-0000078218 00000 n

-0000078367 00000 n

-0000078552 00000 n

-0000078786 00000 n

-0000078944 00000 n

-0000079132 00000 n

-0000079317 00000 n

-0000079496 00000 n

-0000079733 00000 n

-0000079905 00000 n

-0000080081 00000 n

-0000080251 00000 n

-0000080431 00000 n

-0000080603 00000 n

-0000080827 00000 n

-0000080991 00000 n

-0000081179 00000 n

-0000081367 00000 n

-0000081580 00000 n

-0000081720 00000 n

-0000082060 00000 n

-0000083987 00000 n

-0000085644 00000 n

-0000089104 00000 n

-0000092473 00000 n

-0000095769 00000 n

-0000098441 00000 n

-0000101022 00000 n

-0000103803 00000 n

-0000106574 00000 n

-0000109611 00000 n

-0000113392 00000 n

-0000117597 00000 n

-0000120616 00000 n

-0000123725 00000 n

-0000126396 00000 n

-0000129393 00000 n

-0000131807 00000 n

-0000134643 00000 n

-0000137832 00000 n

-0000140593 00000 n

-0000143624 00000 n

-0000146461 00000 n

-0000148148 00000 n

-trailer

-<< /ID 

- % ReportLab generated PDF document -- digest (http://www.reportlab.com) 

- [(\262~\267\007\250\024\326\216\224D*%\324\240\2522) (\262~\267\007\250\024\326\216\224D*%\324\240\2522)] 

-

- /Info 211 0 R

- /Root 210 0 R

- /Size 327 >>

-startxref

-150334

-%%EOF

diff --git a/en/compatibility/2.3/android-2.3.3-cdd.pdf b/en/compatibility/2.3/android-2.3.3-cdd.pdf
deleted file mode 100644
index d2a1927..0000000
--- a/en/compatibility/2.3/android-2.3.3-cdd.pdf
+++ /dev/null
@@ -1,5584 +0,0 @@
-%PDF-1.4

-%“Œ‹ž ReportLab Generated PDF document http://www.reportlab.com

-% 'BasicFonts': class PDFDictionary 

-1 0 obj

-% The standard fonts dictionary

-<< /F1 2 0 R

- /F2 4 0 R

- /F3 139 0 R

- /F4 141 0 R

- /F5 152 0 R >>

-endobj

-% 'F1': class PDFType1Font 

-2 0 obj

-% Font Helvetica

-<< /BaseFont /Helvetica

- /Encoding /WinAnsiEncoding

- /Name /F1

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'FormXob.294f5b945901682cd975a2767b600f63': class PDFImageXObject 

-3 0 obj

-<< /BitsPerComponent 8

- /ColorSpace /DeviceRGB

- /Filter [ /ASCII85Decode

- /DCTDecode ]

- /Height 49

- /Length 11548

- /Subtype /Image

- /Type /XObject

- /Width 369 >>

-stream

-s4IA0!"_al8O`[\!<<*#!!*'"s5F.Y8OGjP:f:(Y8PDPQ!<E0#"70H8E,5RU!!$kRFE18L66KB5=s+('!!3-/!"JuF!'"CsF)XEA:eUihzzzzzzp=93Ezdk,!IE,5LSzzzzzzzzzzz!"O$O=]te*!A"3N!#0'J=]te*!C-Vb!#/mE=]te*!E9%!!#0X!E-)'[!GDH5!#/pV@:T?<!IOkI!%`.i;F:Ea!N5tu!"NX@;F:Ea!Or+0!"NI;;F:Ea!QY6@!"O0^B64+R!S@AP!&/;$Bl3nN!XJc+!'"M#F(51M!^H_c!+]V]@r22G!i,er!;^PLDe&hJ"/#Vo!%;>rEc_9]"3:HB!$kZL=s*eFzS#-/c9N;&m!jGd0=s*eFz2.HUdTBcIW)6m:H=s*eFz--ZDi'@d'_[`)?O=s*eFzo@O$D!!!!"('ntn1GSq1!!!!"$b$*9"d]2go2bnl#:TWQrR_)LqmZV*rMBPp"53_T_"M8\EcqE_z!!*,F!!$MOEcqE_z!!*,F!!$MOEcqE_z!!*,F!!%1PB64+Rz!!*'"d<#?g!!!!"zd<#?g!!!!"zd<#?g!!!!"!!$nIBl3nNz!&+BQW.4jJ;ZHdt1dD$@W^$Oa-C4]4'&*Bd:d>!\<'UEb1G]"41G]"41G`QQF(51Mz!")7n+A>Tf0K(cgzzzzzzzzzzzzzzzzzzz!!$kPF^kCOz!"o83!"<aS:/:ii!"o83!9eBD:fIDp!"o83!9eKI;agZd!"o83!9e$/7S*R[!"o83!9ds%6q[L[!"o83!9e`B6V[U]!"o83!9e$87T'3d!"o83!9e0+8l,Kf!"o83!9e!3<Drkt!"o83!9eB<:eUih!"o83!9eBD6;dd`!"o83!9e!878j0d!"o83!9e`B<*'&"!"o83!9eHG;H3\s!"o83!9e3:92Y`i!"o83!9ds)6q%(U!"o83!9e<::.tWf!"o83!9e-=8Q5Zi!"o83!9aDR!)NY<!)*Ah!&FU/!&ag7!!$kQDe&hJz,4GR4-BJ3-!!'kS8:U[?zzz!!%+PG]Woc!!#B)E-ZJ<B4uB06#^dZALnrqDIY:M+>PW)3<9*<!'ittBk@>F9hbU;!!!!)!!.jh!!E9%!!*'"!#bh;!!!!#TE5)r!!!!"!!!%>TE>/s!!!!"!!!!Rzs4[N@!!30%!<E3&!<E3&!WiE)"9S],!WiN-"9Sc2"U5/8"U,&6#71Y?#7(P<"UGJA#RLeE$46tB$OdCM$jd7J$NJi\6NI5i!WiE)"Tni1$3gY<$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$47+I$4?gK!"fJ:0`c7r!?qLF&HMtG!WU(<*rl9A"T\W)!<E3$z!!!!"!WrQ/"pYD?$4HmP!4<@<!W`B*!X&T/"U"r.!!.KK!WrE*&Hrdj0gQ!W;.0\RE>10ZOeE%*6F"?A;UOtZ1LbBV#mqFa(`=5<-7:2j.Ps"@2`NfY6UX@47n?3D;cHat='/U/@q9._B4u!oF*)PJGBeCZK7nr5LPUeEP*;,qQC!u,R\HRQV5C/hWN*81['d?O\@K2f_o0O6a2lBFdaQ^rf%8R-g>V&OjQ5OekiqC&o(2MHp@n@XqZ"J6*ru?D!<E3%!<E3%!<<*"!!!!"!WrQ/"pYD?$4HmP!4<C=!W`?*"9Sc3"U"r.!<RHF!<N?8"9fr'"qj4!#@VTc+u4]T'LIqUZ,$_k1K*]W@WKj'(*k`q-1Mcg)&ahL-n-W'2E*TU3^Z;(7Rp!@8lJ\h<``C+>%;)SAnPdkC3+K>G'A1VH@gd&KnbA=M2II[Pa.Q$R$jD;USO``Vl6SpZEppG[^WcW]#)A'`Q#s>ai`&\eCE.%f\,!<j5f=akNM0qo(2MHp@n@XqZ#7L$j-M1!YGMH!'^J^eG-NC01u",nG`Ffa4e4cpM":c88PCn1>L,"M]>S:ok/CblnWoh&#FYmpsZ*f6h'8mIO]^cdki!c&P7/NgtMOeqa+M.%A^H91+Y[F`*5e<*0Mi!INs5)nE7bT"_o(ZnRPP2Nh[.g9G3_gNKo-lLr5u4W\?PoW5p3@jts8l?<$bImu"h-G_]Y9cn@#KZ+/=&hgW]6hUSBAOXXZQb5utFf-?0\bAC!hWk54??CH'+Xo;O,jZG?r;L%q4D\)X+`4lUfe,0a9]im!P8(?-k&mdiO\P%4N?n)n$Q%8b5Fp!n'):A!Ka'XdT$0Jnj:W*cqej&YZfjBR'Fe(>,CGj$GbqP,0%C8O#^@IG;jCJ**k\`QbG[BRlGD?)2bH'P!Mo.J7I.habPKfAp*E`N;/hl%*^`@[$cPM&TPC,dJ*Zp1[)*CitkYc-sl>I+ngHfO/M)V4C(nk#UJIB;1SYM_H:A!sdj,-^>D82D8Dl2B[R=?+S!,173r#XEH9g\0]*Zr/drfuTXdO0tuK)O\?6HlmA+5R1C$_NdeK?,m`.fH'T-XM&0?-thFr#p\uZgaIr8Zpk6)S!%tSk+OlB=:NoQP#<P2]:Wr2f="DrKb/,Hs9gg6Wro\]p?!I/9;=5l-Q5-Z-+3EN[-)A?ml.3+HLm^=5jbW]qG/T`EJmkoT+fW-h,o[rOd)oNn6P2=CTdF(LUlW7b[`':!8PYA<L,<_K!Qd4$>c/lfIC1APF]KP1DaBXi7%4.e$[]KU;Z<[db]32%;q>L"]b>JZ[uV==1hB9*0-'#9;<UJ:9A#k3q:d?OD68Hn^W!\u#+g/bYBLAZRMZD0h>MM%_$IUNI'E$j\(?NWGP4B3u0_qSMQI"n=4?iVB/9ID:Og%=j<7bA@^)R9b3iD:0%hP1do%p#`.@(VkB)$2ELUM*<9Vrk%0LCtK[W9<E)&G$2U_1Ft7L)CcLP2`<EVa0&A%[Y7.ZH'R9if!jdcZr'8(FbLN,5Qqj!5Qqj^kn4j[E2oZab]!RT-B\\/\V2Xfj]Ngj6R/@D<X4^P*C6NEHZ]A=<B7]^iTko40+?10fd<OX->571\j`2]`cCAdG81rWJW:1PC]=AIr!hV7'kr+(nHXkZ[FFl47[\$92t)PF@rNAdP!B&(al$d8WJeVjK9]&kMG6S-Uq)sd036duDVJI9FH,!&U:LOC<@p/JSfQC#Y;FKK?F%2Re)V+ugY6!ZZ<K?7(0+7)'=@8]k\Dn:.<lI(,!Wr,iWL1j>)SHGR+N%)B8=LT_/S.MS/gRl3N%hQ;c.V8'W3Q`G.!XMlL+:j/TbI53XR@&WT$,QBQmLC>2Hr(B/TVD9oN.T8J>?"EJ09*"l#0TalHI&S#^<a]_fm.i]oa^,D@!\!&Aso"6sZ5;O_]!9(CeE]'J*:O.qL]^aPq7!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!%=S!!9X82Hrf`t_7p8jN4`^a_VJg+@><Jio$8ff66IN^iE5Y9_ObP^)u^1+i/PZ._i7WSn4hD",-?@27R,t#BRf^t+8R0RpMUDk=_W=&e+ESsdPrA(as;]Y:a2Wf(]Y&2q=ZHV`7_U5ic=r$.QD0fGZ/h[C86u`hcVI5h$dMe.ZPt3a!^@8p4Mj1a/pu^o>;/G>?t>d$gS2=!TO]]X;OT1;mhAc,928sSepAkmHsDh_7h>/nA^aPm7159;`$;e>J+sodOE!EP"BTu,Ba&Hj!1#e>5>B$$2%e=DnL"f)d(A#e00Z]fJ`p[;H+^QO9lrs4U!t2'u\a@:0j+3`C3kH3h4`KQV)8[<i4s.h<b+-e^_)73f1j*lHKbGrX't@dnnS'ZIZZ1X&rTKiEkk+:*RgWbb0T>h\eV.f<K]lpo!'=L)pVaa8RC"/Z5>@P&12aXr75u`&!-"e/X%"8HYFP^\B3GKp;T;"RRl)[76bF?A([#?^V!d+CG^V%L,FN%maIXm=#!7-AgZ1qYJZ*oR^iK0cWR!R07Rl(qS,5:Cg&4+[/XqAD4AID)@]qrr>3(QT;sO2gZ=trX(aFE9GF>F/p&%"PlHP*o`C_*^/GQrr<N$:](TX]t<5,Xf[Z$T+,"-gS@]LK4mS@JNtOs,iF!3:ZGa^q\eWZ>X,Sc`!2,pJPDZd&_[g.*_Mp!"]P;n!"M'tkJgQ_]I#EfU&Cf(ou>P\KNBInc/%u6?YB;#F]1r&Ij:cYQi%O>iI8JC6)8:f):\;WXs?tNfbulGN0B4BJdS]\!<#"2V>PB/d@kppn8*P-f<i`%`1HcV+Lec4$V8G/a^`*o)tVB8*UCh^i1j<g:[n*DeJcjlEuqVr8bNV0)CHhPkXm;EYc5BUJ,)%,&,uX^Iae;s8M2N07hBYm:P@!^pknUD<s]4TKgc.eNBJ8!es=eTm$jO)Umo&TTCDC>"b4oYeUR'<.eKoq5IAaf5!9jc*<t*_a&0-u8TA6d(FCnW^,Al5-m_1)#UFE2-`m)]@:c;551&s#3mou1Mb1Ai`=`>SrS!iqgll)/r"=T%5PFU:Q*$!<$qAh:0uPuLb`FR;Hh6p5[uB>%P9$"5)iTe$SgnIfO0VUDk)4F];Jk*iWF*,DocW:=H_-Yqch=R3#Jf.r0+M`_(V5X+/0\#,Au_RRal'e9!#(!8!BbF^MW$-Oi1k`$P3!>NiV'Mj7DF*nF%%<%oa479jstZ9#OS@`Ho^`Xh[[:Pi![:3C)3Tshii9F._a`X'+qcq!?'g'jE@^Wq"OYiplFE1_`Q0JlJD[kdNZAf0Js7(VjKkP_u,&%Qt*LRGB>3b?8iO;Q!>@X'.bJK(s8,lUp/:1k)\/;DUmLhb=&rdC/qT`QJF*=T>qJ%SeTYgB7$h<)H:eC2B)7F['=t#gOhOJL6Hd=L$'ZuaMiDmlne1jZtO<j#rdV3%79(S!*>J2DW6ltm3"-\m&B%qP]f%crr=%1I08C<r0Y:_ra6Ybrf4Ri^[P"Eq')9*rJ`W5!9lAKD=+ZGhhs7;A8A2OgCMTXJp'jT;i5GjX/)6[D1+p"8u,be7Yci(4q8+X2ak.)o^-&]U\cU#CRCr*Ym)r(=3O&'mdg+2WS<TH#Eh4L!;?0<jm^U8Y6F]a(`$3%i;6-b`rXD*X5KSbmB&#]J'(-c&,Ps[rr>WeW;cj74'QM#!0=l)lu-9'@@DG9Q73Vj\soJu&_mplH("VW\@rm+T`l9*35lT[[_1+l.<g3t;,+M+HC%/"'S!r16#VM3TK)!?\BjfNA,&(ST>BD(r%?hSn:T#E']p@89=,!V%KJIr#oFe:#UCLj+E]Hmg"]`=T098oDXj+N#=).JN"mkiN,aaNVu@"XU)d1Q[]t4ba)to)!TAKCTuZ'rj^2@b'u]o$'4A%(ls+O0nS4ft&uO[Q_j]l=GJ;e"-W2`l]A2a;B:J@BpV.\3+hrRZ22'ML:hJ4Te0RS=6g$\$?rc;fbIIKG389C4UQEtijWp-6p$.&!f-Mg2DuTeb&+M%H^8Lu2d^Q(&J)qrA+8+oKo[bC:U;]6-%HV_;@iOPBdONH8[5o13n;jR#rmdA8!!hKQQ[l4;-0b9F`R*/ko\lXjLkqnd&*NBBPd$(!_dGA.k]8uHTH=a3oIks-rr<RAddABM?^&]gm77i0j@^.?4iod@:6gV3FoMH`;##87!+/WRkkH[ArOBW'gpMY.qR$8&dHOu'G?YZ:Tu<1po$_Q:4lmC5Qa+2fT3K8oVtP%O[>LGj9Zm<nIQL3m&&U;t%fZOf(t=K-)F>b,[5<HnAcsSRStM@o#GN.(^'B%8n?9m%>uL:3)K"TAl$$nVMoAM'7KfKGUuOO@+S>E*rl`(IDr)6/!3fB$!9d-`62pofgn#1UGd?5P?Sh(-N)OrFNO"N'e)%bXUGC*blBr[pX^tBiRWTU>MGDQs#sp-!bBl1\[sa-mUq%.cT$?fCj0+19"6anhmtpB`m[!_E>K729WGjOoTB78)5j=f%5j=Fn81'5V'Y&k+,`3HY(s!pG^2X)PJre"jn99V]1'$^@bX)ub!\on"`-u10LX?&$j9oW#!+)r1!9bW@O"AQGGciO?0GA6T:lQ8328%rs/&&\[$]LRRj4_JPn1PZ.hu3cJVi(-h$q&s4<q#oHnk3W+'#tiOOc$DD,b/BbB9G!23`j&Ib[7X2XgGjMJ&GR%/^^DPk2\rU-nKqPh`*d*Jb`@X(M4Q8%"89\QW@'sM4BcnJt8-9c*OnDl7.s[Bgpb<^5r9o"VpfLH)S]!XEZC"ZaY+qh((u[QgRfa80.5akRDklNd`AN5N2?ek4k(Bl6WgYiCP8@Fn6N"pt2j1NQ&@8EX"NL!(c\,paA"rXM4liY3!,^Q7[C`'SSh`#!$aWgGg)I$KchP+8IYK"TJJRY)iS_Uh77X]L0V_%.c#.0!oUS_pMIm/k$4TeXTQPV"NUDHKbo\LGEc@7oAdQp>+/G-@!PZ_B'He;m'@ge]OX\NuJ?L/V>U)E1o`mai>7C>PP])D1"><>N4Cu"im?P)R\[jm(IaTOi8!o3s.4\0[D]q*Aa4:h>@Jc\$YoRi<ZQ&dPX3+Z#[+B:g'G\@tEF?,bF(\?6/nqg=o@!@/NR*RbB]`/%nKlm!t<Irr<:<m?,F(GcZB1@5+&W5M%,0pt;j#fgaKOaj"B2m3d@br/`j7,d47*m!mrg?Opb]N\*W63kQ$1@S*>\.7t+V\Jb>2g@]rPrWpo#*^@V:X_h90>:$jRaH3luNK'E/Y3%:8!Pumo`Gm!.`MK]Wm+LA)Xt?E2i0)AV*RHO#c.kt&8a(?0%$&P%HLid)1H54FT2$rj3.uAQ!+3a'\aL/Mr];'O``J0Hd_a0>$%"O)bt5s@W4-nlIIHA>o7Lbhl#U1srX([D'Y&:lpj&r4&7QlI8`G_sHBeWnl'#C3_9^k/_4MPAGAZ7GD[L4tIF[\))d-d8,Xu<3+]Gk4ntR3%A%d"lZP6SB?N@_iFElbHharg(0E;-?r`TtqXh6Q?o3O7_dj"elJrs7H/Kms4,>KB$4O^0!\@+VXSkjb,Y%jA[)!/-qb\_`TC=C/PUBs4aN,5NZm3LG0>$fCeOE4B^.rTcV4ceX$m1\E=J@7A!G`iH8]?C0Q!+W7=<A)+-QZC"I>`^b`,k)9R1O]K+dd_^.eSZs\Itmg-NLdE[jOGk')?BR58!/b8aZ(/#E]_m@Ib#:cpV4,&_eV?WFI!eWYXr;d""U@c+KGU\"EB'$9OH[\BpLR?HA(Su(@\];b2!XD&kVp"9mm4OO3[?'-H7^?.Tfq$iuUVlh!YCngtTJam'c;n[-&p">nQ&04T3".)>HS;[ltbZ]JlhTVTre.H`6X()0In^2]^*C"D!)4N/hW0&,uWJItiD.nO9X92.$l/)F;')@=n(/j,t^33!)DP-jd]FJd-M9afK9]pa@Y"l?=rW)rQaQX4b;`>GHXVEXm%l1kn`8_8]ZkDt]dtorS('eb"^k08AlQ\[9F_`m[Q.:G?At43VA]WD3XW-'!8SJBg.S!#(^9Ge>A=*(MQFW@Tm$)(o\]Wj_V&f'`7Y``8OO;SU<M$faasmfn.JnDo$@nSu($Y%9=jg"IQ_B5fVGOoPK),k7#HO:REP!5lji(&n8%hc9[V^ppDBr"MF0D-Oe08thC8DhG%M&\?Gpk?g\oeeV'?Heg:?i\o%i,Y$\7)[^C+DVgc$)"b#<`8`hP2rZrK%g.`M)P.O>\*fMO-TH24gK(c:?dR33P+,%sa3XbcnF>rMrrCG*eN`OU3p?PYrnP6tIO"Wnf>4qB*i#Oe?d>n.bA^?]UlgZP)3j5cM#_K\-^$!Grr@Xi=P8`Cpm4koZ2L?Q_\&MKhln7cF4V9Tig9A]Yd0&E^V`3(.nJ6:od!,+;urOjjpe#FHu<bHACo)ao?K4k_Xog>XtgZDV&RkV;-HSiZhW!ErH;Q2$?]?+2UA3JU5JoRl9'"Yh"Y=;mtmYDmA'/_R.o39AuN1:=i)s?Z$C5HjcAD/=<40"1QH]B<f-]\r-6Z^HX/R-rL1,UM='5'jde!k@1j:lh6Y3bF,lYGoZ\-@\X*Z`/*@X'*!S<GC6`9Gbp^GD>drg<P0p=u8t0k`:<*V/1ZD3KYDIRBf!48MKlVEMh+A%UEH9''N9>18Z7@DcQN[!-)9%"%i*BFEa6]5SD\;2qHlfrPm'TK[,Zbc4nsJJDca$+'NEBSiS=pf**=d/`m1f.5'ua\I@;#8d`ta>LEN@7j^3+-;)^sFk92-&Mmnf9-daqHGL%0fT:WNJ8g1*XYphOC/%oLd&[04"&BeAHiPmj_)8J)Rl)p'D>\K1VRp:g<?ip4qD_o&&VnD9"EX53#$NJ^t2Vcu"%<@qd<\4$RW/BU#'&?gJU\<d:YphXJ\\@L1mMLpJMN+:$Jh5$d1[sJ%B[_7sT]=lF<LUqWjOl.5j8^q-&>[$@bd*E:a.-hMH&&<g(/,Lf@"3/%lq!7G`=RcoVD_19&^6*:#DBUa1jfTWUb@C:dg`3I^"`oW]r<5W<"tq+:iph7CmVP'2D(Rp:_j=`V6JN5gp,k;-oC-[Ur+5BL8@@rRLMo%!@FpUa'pK.`W+_u'9!1oJ&2VdtlWN,SoFfo+!RRsG>WdHZ[9"6k#dh)G^4WUArN:S\pnQk._T9AOi;Wd'YH7D1Y9SX5"Cbc<,\9=a!Q;U\rpDl"c>d2#e>\brR&hqu9%]SOO!7s&me4+jg3\*Z\J69`RbaQ<i,@?lj#sSu[*(FYB=lts+L7"Qe88^*<4Gp/6\)Eqj:6-"c?aT7?eJ)fh\3Xgn[$.u+$Lfl8pq=(7bUhN[CLj]B6bL7D+>P&.S'5h)'i_*I0&;$2I.9=g2<$88rm\a_[E2K$<7.h1#%T#:G:Z(_H$)jo.5:TX?EBs3'o&eQH?S%1U[(kpNt\T.:"qqf_J=^g2Fsfg#)Lkf7#1DGN!trM"LXcAb%.!#p`?QZ:MlT@>o*,KmmIQk8eRepoXEYI!#/*i*4N^[bnEOX(hO2@nA!_QSYjGFaoZM8cd'E8\c5?O0!#rWph>e;oE,6\W#c]X3,<Zq&o\;M=Dl=\ZGL1^CYKnWCo^+J&?bjhBhYMm%aR\$L:Tuo/0P;p$d<AIUXUqcB(FKeU`r<*"i`;?=3R@C4@-!-Be9dPMm8#3`X1spXd"-W3Y(^!KK!J5fnj%&Z-7`P&l2qqLXUtC2f.\j01M%4aBq-3.!KFMro_fXP6Nn)`EuY=mB(peMQt`IIWYSHu!g#G%a&l[d_9&RSqcCI7YP.":G@2gSF_H6P)/=&'V\,1;C9,_]O\\hQu1%ME_UC)>-X^$=i8PgHoM78<G0W`,"s(goMG83:2kmJYJnQ_,r6`?&c]nXHLP&p:")8-180YkrAA"mH,cf1tQg2aa\-QNi(Km&)!.D=c-WuBPs5*A#Wf`&i88elW_-.cbb/NGQYjpmu"c#Us5gmlh=5CXKIc1Pu8bKhW`QL1s@kd&'LIC7Xa#J;S_dn17iDS0[)9#`6Nt$,&r8M>h:O!]!^!]5uW0ddW_tfn*I79*uT<-j4D4T:LEVAjfP?1d]Kq4p?`hum^[O?)_`5I;B$jc)='bei%GuJ!5j9<GgUmpHJ1ZhBb$rIlsNX@A;#R^2M8Z@gRS2ZNbdi..FR.e*A"Z/K2lL+6Fs=kQYfJqjaLP/]Cc\F\Phe^I/EePp]nff/GOqgrr>pca+j%?#bf`nNo@)lg/.nB@:3Ug@6k7`,ie!)9'j</I03aE0C8]=X6I>>dOoI@I-YD\er[8e'j8ng#b[B4ahZg9H37KI7<I/?>W$/^5A8[#ifpnGD%99%pXF)LI,8Lorl8=kpo/PsX'Z-WYMk/'7[KlQq%.:BY40VW-L?8e3Wjm=b@_[m%.XTUO2#,lLAJZCY-n90%/`]-nFPJWdTkG-aV>\RiZn8aPtt\`GI@\Uq?su^=2dtfn)4erY7o+>%:&1EIJ(AtCQhB$8Chqa!6h_nJ8b`DN8l95-G6G+KcB"9(b*j7q9cKSdXK<7CO<@?FL"J@m^6o=9W@oG>4t-krMG#FBcdOhddA[#.5&:ko15$K8tfgM<!"%JgZ9]Cc8kRbpF_7-dB*EhrK]SG!8f!5GJbN,8&4R&l^%D&pH%0./`[DMHBm8[$a;W1ei8bqaQQA063sc2kH/1.gb"H*ES/K8=u!q3^ESXsc;cI;S_KC:GAdE\IumR*i7i"u$M]84f>\mKr$(q7j"%kMp`98u-2s`d*7cgFL-Ve[bT0;+&-m]Lp$H+)f8b4`p^cBAL-HV>DrV:3gHM%,9[BQ\P6Q56->?"^``/lZ*9/ED7npMB.*Zg<cRa;ib+")V[o+YJP47;*V4F-!ddPF'Wu4N,Z/jdZ4skZ)rM?k_:PQ;BZhC5n#1O9/RGjNb<&0H]8;ND3c>q-KduiP7^M5ufhC4*N<RAAbU1ohV\!ebpTX\8k#+:iI!K!@D%E*-/[mOKp79heieYA*"mOiX_@\B^2\AgY9=1+e;QL=56e[*qBmdAcSHmR3ZoH/d9):8%\G)GS._tHo3`5;a(8.f!#d"3e1m7InJrrBB,m2+cC*U'+'DYur$pk%Mb8>`f(Q/a;M^2O-Ee[@NI</)CNj,=oQb)5i_Sem,qKu1]lGu:VrBu4R2eYC<fH98=qg(c)ba][?<aaY**3dc2IjkuVhL";m&^8k^#3MI/1/ZpC9,`<cIFD;WS7EZ?p!W(EWp`JG&SJUYQ@IS'l4@.sf:eaY^:ct]bR7UI"AiCibaN=V+Y=5BI4Z:2]dr%!j>1"rSDW#bW@$G55NIb,2*Phl>`jrDC':p-^>8rXA4C)]drKk89`]TT)`Mfh?^#*Vh.+>M>]<gYKqZ_:;g.+j^j42tu"j';o;6_3@Z7%*X!k=kRIK["PH2DICh@\1`;&6\GP?g-@Q+5e^=A$Li$NS=VBu)ola+<P8hsaEKJ_*tD>f!OeP1^kt>Bhg[.2_\Tn?ZWi8b]C*i7I>+n@RV5V`q`OFM>B%RNiBWeLhV=MDKia![9&<##6u/3$_SC;W'*39]$.WQ=!Do)AQa[;cW!YnUnS+Mb,O5QF>8`a\dH-g=GjT5MA'3*]3C'm7$O1`*+OC05e/o>FS!&HO[SL:jH,S=7[C?-53#@)<VmRYAs)]M^O@/-`VE7$._&b2!OCj7i;S=2F'h,h-)X:l1c6R%t_a[.s!_!C0]1_Vn/X7DnOml-Jrn)rr@\d&AC:+bZ\VPnETK9I_XBbC+XH!M!\eZYuO/J@n'U"pL=>Qnot2M&T3%WIb4QPnG`KDDZ1+%BJt0acf\V>>=tq/85m`VRRBsP=N1m\Oq1KA5/O&.6iJ7c,$B;6b.3L'?rLFEjat-E\WhBfk1stN)>b4f="OrTIr7INps[8%hgl``4rCu_<o6`aNo@)lg//0"[jkXD\thgYESt[o,/*GEJkMXik1UQnaTJOOj!:T*VkUoG#EdBLk.&WWADFFpQWdO46]kU'C@5c.Pah)c-gVH'Ii*D`_0Ys&]>Ji]A'_3U_]A@R(4D$o+^:*136j3K3'8*dg;h#.0_%*@hhJ_7LV,KkHZ*]#ip(l(%#G5Xi-`U9g`'7R>6>4Xi7GY>?;u/2#p'hZOo&:.3&nWh0)963Ssm'*6@G$jI"?q8BVLC]"&P_L-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ig!!-ii[!U5nkC5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Qqj!5Tg$Z~>endstream

-endobj

-% 'F2': class PDFType1Font 

-4 0 obj

-% Font Helvetica-Bold

-<< /BaseFont /Helvetica-Bold

- /Encoding /WinAnsiEncoding

- /Name /F2

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER1': class PDFDictionary 

-5 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (mailto:compatibility@android.com) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 55

- 626.125

- 145.135

- 637.375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER2': class LinkAnnotation 

-6 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 55

- 747.2637

- 0 ]

- /Rect [ 70

- 564.9375

- 117.5275

- 576.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER3': class LinkAnnotation 

-7 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 55

- 458.5763

- 0 ]

- /Rect [ 70

- 553.6875

- 114.1825

- 564.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER4': class LinkAnnotation 

-8 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 55

- 441.1388

- 0 ]

- /Rect [ 70

- 542.4375

- 107.935

- 553.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER5': class LinkAnnotation 

-9 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 55

- 357.86

- 0 ]

- /Rect [ 85

- 529.1875

- 190.045

- 540.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER6': class LinkAnnotation 

-10 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 55

- 216.735

- 0 ]

- /Rect [ 85

- 517.9375

- 172.12

- 529.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER7': class LinkAnnotation 

-11 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 55

- 140.4275

- 0 ]

- /Rect [ 100

- 504.6875

- 161.6875

- 515.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER8': class LinkAnnotation 

-12 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 144 0 R

- /XYZ

- 55

- 521.615

- 0 ]

- /Rect [ 100

- 493.4375

- 178.3675

- 504.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER9': class LinkAnnotation 

-13 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 144 0 R

- /XYZ

- 55

- 521.615

- 0 ]

- /Rect [ 100

- 482.1875

- 184.6225

- 493.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER10': class LinkAnnotation 

-14 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 144 0 R

- /XYZ

- 55

- 457.615

- 0 ]

- /Rect [ 115

- 468.9375

- 221.725

- 480.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER11': class LinkAnnotation 

-15 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 144 0 R

- /XYZ

- 55

- 91.615

- 0 ]

- /Rect [ 115

- 457.6875

- 195.46

- 468.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER12': class LinkAnnotation 

-16 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 145 0 R

- /XYZ

- 55

- 677.115

- 0 ]

- /Rect [ 115

- 446.4375

- 206.7175

- 457.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER13': class LinkAnnotation 

-17 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 145 0 R

- /XYZ

- 55

- 581.115

- 0 ]

- /Rect [ 115

- 435.1875

- 200.47

- 446.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER14': class LinkAnnotation 

-18 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 145 0 R

- /XYZ

- 55

- 516.2975

- 0 ]

- /Rect [ 85

- 421.9375

- 180.0325

- 433.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER15': class LinkAnnotation 

-19 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 158 0 R

- /XYZ

- 55

- 710.0475

- 0 ]

- /Rect [ 85

- 410.6875

- 160.0225

- 421.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER16': class LinkAnnotation 

-20 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 158 0 R

- /XYZ

- 55

- 622.49

- 0 ]

- /Rect [ 100

- 397.4375

- 197.53

- 408.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER17': class LinkAnnotation 

-21 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 158 0 R

- /XYZ

- 55

- 249.49

- 0 ]

- /Rect [ 100

- 386.1875

- 193.36

- 397.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER18': class LinkAnnotation 

-22 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 162 0 R

- /XYZ

- 55

- 698.7975

- 0 ]

- /Rect [ 85

- 372.9375

- 194.2075

- 384.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER19': class LinkAnnotation 

-23 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 162 0 R

- /XYZ

- 55

- 531.1725

- 0 ]

- /Rect [ 85

- 361.6875

- 157.5325

- 372.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER20': class LinkAnnotation 

-24 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 162 0 R

- /XYZ

- 55

- 105.5475

- 0 ]

- /Rect [ 85

- 350.4375

- 196.285

- 361.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER21': class LinkAnnotation 

-25 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 172 0 R

- /XYZ

- 55

- 678.0475

- 0 ]

- /Rect [ 85

- 339.1875

- 191.7025

- 350.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER22': class LinkAnnotation 

-26 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 172 0 R

- /XYZ

- 55

- 612.99

- 0 ]

- /Rect [ 100

- 325.9375

- 147.94

- 337.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER23': class LinkAnnotation 

-27 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 172 0 R

- /XYZ

- 55

- 494.49

- 0 ]

- /Rect [ 100

- 314.6875

- 161.695

- 325.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER24': class LinkAnnotation 

-28 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 172 0 R

- /XYZ

- 55

- 387.24

- 0 ]

- /Rect [ 100

- 303.4375

- 144.61

- 314.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER25': class LinkAnnotation 

-29 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 172 0 R

- /XYZ

- 55

- 214.24

- 0 ]

- /Rect [ 100

- 292.1875

- 143.3575

- 303.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER26': class LinkAnnotation 

-30 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 172 0 R

- /XYZ

- 55

- 161.49

- 0 ]

- /Rect [ 100

- 280.9375

- 174.1975

- 292.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER27': class LinkAnnotation 

-31 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 177 0 R

- /XYZ

- 55

- 632.6387

- 0 ]

- /Rect [ 70

- 267.6875

- 197.1325

- 278.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER28': class LinkAnnotation 

-32 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 177 0 R

- /XYZ

- 55

- 528.2012

- 0 ]

- /Rect [ 70

- 256.4375

- 159.6025

- 267.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER29': class LinkAnnotation 

-33 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 177 0 R

- /XYZ

- 55

- 444.9225

- 0 ]

- /Rect [ 85

- 243.1875

- 147.5275

- 254.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER30': class LinkAnnotation 

-34 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 177 0 R

- /XYZ

- 55

- 292.5475

- 0 ]

- /Rect [ 85

- 231.9375

- 160.45

- 243.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER31': class LinkAnnotation 

-35 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 178 0 R

- /XYZ

- 55

- 394.7975

- 0 ]

- /Rect [ 85

- 220.6875

- 160.0375

- 231.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER32': class LinkAnnotation 

-36 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 179 0 R

- /XYZ

- 55

- 521.9116

- 0 ]

- /Rect [ 85

- 209.4375

- 155.035

- 220.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER33': class LinkAnnotation 

-37 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 179 0 R

- /XYZ

- 55

- 303.2866

- 0 ]

- /Rect [ 85

- 198.1875

- 147.1225

- 209.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER34': class LinkAnnotation 

-38 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 184 0 R

- /XYZ

- 55

- 517.3887

- 0 ]

- /Rect [ 70

- 184.9375

- 174.1975

- 196.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER35': class LinkAnnotation 

-39 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 184 0 R

- /XYZ

- 55

- 275.7013

- 0 ]

- /Rect [ 70

- 173.6875

- 155.8525

- 184.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER36': class LinkAnnotation 

-40 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 188 0 R

- /XYZ

- 55

- 657.2975

- 0 ]

- /Rect [ 85

- 160.4375

- 170.8675

- 171.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER37': class LinkAnnotation 

-41 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 188 0 R

- /XYZ

- 55

- 580.99

- 0 ]

- /Rect [ 100

- 147.1875

- 195.0475

- 158.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER38': class LinkAnnotation 

-42 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 188 0 R

- /XYZ

- 55

- 279.49

- 0 ]

- /Rect [ 100

- 135.9375

- 171.685

- 147.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER39': class LinkAnnotation 

-43 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 188 0 R

- /XYZ

- 55

- 237.99

- 0 ]

- /Rect [ 100

- 124.6875

- 205.0525

- 135.9375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER40': class LinkAnnotation 

-44 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 188 0 R

- /XYZ

- 55

- 173.99

- 0 ]

- /Rect [ 100

- 113.4375

- 183.3775

- 124.6875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER41': class LinkAnnotation 

-45 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 191 0 R

- /XYZ

- 55

- 710.865

- 0 ]

- /Rect [ 100

- 102.1875

- 201.7075

- 113.4375 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER42': class LinkAnnotation 

-46 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 191 0 R

- /XYZ

- 55

- 504.7975

- 0 ]

- /Rect [ 85

- 88.9375

- 145.03

- 100.1875 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page1': class PDFPage 

-47 0 obj

-% Page dictionary

-<< /Annots [ 5 0 R

- 6 0 R

- 7 0 R

- 8 0 R

- 9 0 R

- 10 0 R

- 11 0 R

- 12 0 R

- 13 0 R

- 14 0 R

- 15 0 R

- 16 0 R

- 17 0 R

- 18 0 R

- 19 0 R

- 20 0 R

- 21 0 R

- 22 0 R

- 23 0 R

- 24 0 R

- 25 0 R

- 26 0 R

- 27 0 R

- 28 0 R

- 29 0 R

- 30 0 R

- 31 0 R

- 32 0 R

- 33 0 R

- 34 0 R

- 35 0 R

- 36 0 R

- 37 0 R

- 38 0 R

- 39 0 R

- 40 0 R

- 41 0 R

- 42 0 R

- 43 0 R

- 44 0 R

- 45 0 R

- 46 0 R ]

- /Contents 321 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ]

- /XObject << /FormXob.294f5b945901682cd975a2767b600f63 3 0 R >> >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER43': class LinkAnnotation 

-48 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 191 0 R

- /XYZ

- 55

- 450.99

- 0 ]

- /Rect [ 100

- 730.6775

- 152.95

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER44': class LinkAnnotation 

-49 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 191 0 R

- /XYZ

- 55

- 313.24

- 0 ]

- /Rect [ 100

- 719.4275

- 192.9625

- 730.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER45': class LinkAnnotation 

-50 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 191 0 R

- /XYZ

- 55

- 213.24

- 0 ]

- /Rect [ 100

- 708.1775

- 173.785

- 719.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER46': class LinkAnnotation 

-51 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 191 0 R

- /XYZ

- 55

- 117.24

- 0 ]

- /Rect [ 100

- 696.9275

- 182.545

- 708.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER47': class LinkAnnotation 

-52 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 670.2975

- 0 ]

- /Rect [ 85

- 683.6775

- 127.105

- 694.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER48': class LinkAnnotation 

-53 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 428.24

- 0 ]

- /Rect [ 100

- 670.4275

- 169.195

- 681.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER49': class LinkAnnotation 

-54 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 312.99

- 0 ]

- /Rect [ 100

- 659.1775

- 169.2025

- 670.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER50': class LinkAnnotation 

-55 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 197.74

- 0 ]

- /Rect [ 100

- 647.9275

- 136.69

- 659.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER51': class LinkAnnotation 

-56 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 196 0 R

- /XYZ

- 55

- 144.99

- 0 ]

- /Rect [ 100

- 636.6775

- 157.1125

- 647.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER52': class LinkAnnotation 

-57 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 198 0 R

- /XYZ

- 55

- 708.865

- 0 ]

- /Rect [ 100

- 625.4275

- 155.86

- 636.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER53': class LinkAnnotation 

-58 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 198 0 R

- /XYZ

- 55

- 633.365

- 0 ]

- /Rect [ 100

- 614.1775

- 165.8575

- 625.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER54': class LinkAnnotation 

-59 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 198 0 R

- /XYZ

- 55

- 569.365

- 0 ]

- /Rect [ 100

- 602.9275

- 159.6175

- 614.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER55': class LinkAnnotation 

-60 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 198 0 R

- /XYZ

- 55

- 527.865

- 0 ]

- /Rect [ 100

- 591.6775

- 177.5275

- 602.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER56': class LinkAnnotation 

-61 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 198 0 R

- /XYZ

- 55

- 451.7975

- 0 ]

- /Rect [ 85

- 578.4275

- 158.365

- 589.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER57': class LinkAnnotation 

-62 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 198 0 R

- /XYZ

- 55

- 386.74

- 0 ]

- /Rect [ 100

- 565.1775

- 155.8675

- 576.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER58': class LinkAnnotation 

-63 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 198 0 R

- /XYZ

- 55

- 245.74

- 0 ]

- /Rect [ 100

- 553.9275

- 185.035

- 565.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER59': class LinkAnnotation 

-64 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 198 0 R

- /XYZ

- 55

- 192.99

- 0 ]

- /Rect [ 100

- 542.6775

- 152.5375

- 553.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER60': class LinkAnnotation 

-65 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 210 0 R

- /XYZ

- 55

- 742.865

- 0 ]

- /Rect [ 100

- 531.4275

- 213.7825

- 542.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER61': class LinkAnnotation 

-66 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 210 0 R

- /XYZ

- 66.25

- 193.615

- 0 ]

- /Rect [ 100

- 520.1775

- 215.86

- 531.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER62': class LinkAnnotation 

-67 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 213 0 R

- /XYZ

- 66.25

- 745.7975

- 0 ]

- /Rect [ 85

- 506.9275

- 130.015

- 518.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER63': class LinkAnnotation 

-68 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 213 0 R

- /XYZ

- 66.25

- 658.24

- 0 ]

- /Rect [ 100

- 493.6775

- 190.8625

- 504.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER64': class LinkAnnotation 

-69 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 213 0 R

- /XYZ

- 66.25

- 522.49

- 0 ]

- /Rect [ 100

- 482.4275

- 192.115

- 493.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER65': class LinkAnnotation 

-70 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 213 0 R

- /XYZ

- 66.25

- 286.74

- 0 ]

- /Rect [ 100

- 471.1775

- 193.375

- 482.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER66': class LinkAnnotation 

-71 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 214 0 R

- /XYZ

- 66.25

- 633.865

- 0 ]

- /Rect [ 100

- 459.9275

- 186.2875

- 471.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER67': class LinkAnnotation 

-72 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 214 0 R

- /XYZ

- 66.25

- 569.0475

- 0 ]

- /Rect [ 85

- 446.6775

- 169.6225

- 457.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER68': class LinkAnnotation 

-73 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 214 0 R

- /XYZ

- 66.25

- 503.99

- 0 ]

- /Rect [ 100

- 433.4275

- 223.375

- 444.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER69': class LinkAnnotation 

-74 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 214 0 R

- /XYZ

- 66.25

- 332.74

- 0 ]

- /Rect [ 100

- 422.1775

- 212.1475

- 433.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER70': class LinkAnnotation 

-75 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 218 0 R

- /XYZ

- 66.25

- 745.7975

- 0 ]

- /Rect [ 85

- 408.9275

- 115.015

- 420.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER71': class LinkAnnotation 

-76 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 218 0 R

- /XYZ

- 66.25

- 605.7637

- 0 ]

- /Rect [ 70

- 395.6775

- 166.2775

- 406.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER72': class LinkAnnotation 

-77 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 218 0 R

- /XYZ

- 66.25

- 372.0763

- 0 ]

- /Rect [ 70

- 384.4275

- 172.945

- 395.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER73': class LinkAnnotation 

-78 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 218 0 R

- /XYZ

- 66.25

- 277.5475

- 0 ]

- /Rect [ 85

- 371.1775

- 140.4325

- 382.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER74': class LinkAnnotation 

-79 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 218 0 R

- /XYZ

- 66.25

- 200.4225

- 0 ]

- /Rect [ 85

- 359.9275

- 186.295

- 371.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER75': class LinkAnnotation 

-80 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 218 0 R

- /XYZ

- 66.25

- 123.2975

- 0 ]

- /Rect [ 85

- 348.6775

- 178.3525

- 359.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER76': class LinkAnnotation 

-81 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 221 0 R

- /XYZ

- 66.25

- 710.0475

- 0 ]

- /Rect [ 85

- 337.4275

- 212.56

- 348.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER77': class LinkAnnotation 

-82 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 221 0 R

- /XYZ

- 66.25

- 325.5138

- 0 ]

- /Rect [ 70

- 324.1775

- 183.79

- 335.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER78': class LinkAnnotation 

-83 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 221 0 R

- /XYZ

- 66.25

- 210.235

- 0 ]

- /Rect [ 85

- 310.9275

- 182.5375

- 322.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER79': class LinkAnnotation 

-84 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 225 0 R

- /XYZ

- 66.25

- 698.7975

- 0 ]

- /Rect [ 85

- 299.6775

- 144.6025

- 310.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER80': class LinkAnnotation 

-85 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 225 0 R

- /XYZ

- 66.25

- 535.1725

- 0 ]

- /Rect [ 85

- 288.4275

- 180.88

- 299.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER81': class LinkAnnotation 

-86 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 225 0 R

- /XYZ

- 66.25

- 425.3888

- 0 ]

- /Rect [ 70

- 275.1775

- 148.375

- 286.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER82': class LinkAnnotation 

-87 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 225 0 R

- /XYZ

- 66.25

- 198.4513

- 0 ]

- /Rect [ 70

- 263.9275

- 119.605

- 275.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER83': class LinkAnnotation 

-88 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 226 0 R

- /XYZ

- 66.25

- 747.2637

- 0 ]

- /Rect [ 70

- 252.6775

- 200.065

- 263.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page2': class PDFPage 

-89 0 obj

-% Page dictionary

-<< /Annots [ 48 0 R

- 49 0 R

- 50 0 R

- 51 0 R

- 52 0 R

- 53 0 R

- 54 0 R

- 55 0 R

- 56 0 R

- 57 0 R

- 58 0 R

- 59 0 R

- 60 0 R

- 61 0 R

- 62 0 R

- 63 0 R

- 64 0 R

- 65 0 R

- 66 0 R

- 67 0 R

- 68 0 R

- 69 0 R

- 70 0 R

- 71 0 R

- 72 0 R

- 73 0 R

- 74 0 R

- 75 0 R

- 76 0 R

- 77 0 R

- 78 0 R

- 79 0 R

- 80 0 R

- 81 0 R

- 82 0 R

- 83 0 R

- 84 0 R

- 85 0 R

- 86 0 R

- 87 0 R

- 88 0 R ]

- /Contents 322 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER84': class LinkAnnotation 

-90 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 419.365

- 0 ]

- /Rect [ 125.8675

- 663.865

- 170.05

- 675.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER85': class LinkAnnotation 

-91 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 221 0 R

- /XYZ

- 66.25

- 325.5138

- 0 ]

- /Rect [ 237.16

- 579.115

- 272.5975

- 590.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER86': class LinkAnnotation 

-92 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 392.865

- 0 ]

- /Rect [ 401.8075

- 567.865

- 445.99

- 579.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER87': class PDFDictionary 

-93 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.ietf.org/rfc/rfc2119.txt) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 189.625

- 407.1775

- 297.1675

- 418.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER88': class PDFDictionary 

-94 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/compatibility/index.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 205.45

- 393.9275

- 369.6775

- 405.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER89': class PDFDictionary 

-95 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 167.965

- 380.6775

- 254.6725

- 391.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER90': class PDFDictionary 

-96 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/packages.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 184.2325

- 367.4275

- 363.4825

- 378.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER91': class PDFDictionary 

-97 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/Manifest.permission.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 172.9525

- 354.1775

- 413.8825

- 365.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER92': class PDFDictionary 

-98 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/os/Build.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 157.96

- 340.9275

- 358.885

- 352.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER93': class PDFDictionary 

-99 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/compatibility/2.3/versions.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 186.715

- 327.6775

- 373.45

- 338.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER94': class PDFDictionary 

-100 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/webkit/WebView.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 171.7

- 314.4275

- 400.96

- 325.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER95': class PDFDictionary 

-101 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.whatwg.org/specs/web-apps/current-work/multipage/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 95.005

- 301.1775

- 307.1575

- 312.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER96': class PDFDictionary 

-102 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://dev.w3.org/html5/spec/Overview.html#offline) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 159.955

- 287.9275

- 327.52

- 299.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER97': class PDFDictionary 

-103 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://dev.w3.org/html5/spec/Overview.html#video) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 131.2

- 274.6775

- 296.68

- 285.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER98': class PDFDictionary 

-104 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.w3.org/TR/geolocation-API/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 172.045

- 261.4275

- 300.8425

- 272.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER99': class PDFDictionary 

-105 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.w3.org/TR/webdatabase/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 178.3

- 248.1775

- 298.765

- 259.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER100': class PDFDictionary 

-106 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.w3.org/TR/IndexedDB/) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 170.7925

- 234.9275

- 283.75

- 246.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER101': class PDFDictionary 

-107 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/ui_guidelines/widget_design.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 114.5275

- 208.4275

- 374.23

- 219.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER102': class PDFDictionary 

-108 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/ui/notifiers/notifications.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 114.94

- 195.1775

- 346.2925

- 206.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER103': class PDFDictionary 

-109 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://code.google.com/android/reference/available-resources.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 148.705

- 181.9275

- 368.8

- 193.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER104': class PDFDictionary 

-110 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/ui_guidelines/icon_design.html#statusbarstructure) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 162.8875

- 168.6775

- 477.1975

- 179.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER105': class PDFDictionary 

-111 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/app/SearchManager.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 129.535

- 155.4275

- 371.7325

- 166.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER106': class PDFDictionary 

-112 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/widget/Toast.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 96.6025

- 142.1775

- 313.3675

- 153.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER107': class PDFDictionary 

-113 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/resources/articles/live-wallpapers.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 127.4425

- 128.9275

- 351.265

- 140.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER108': class PDFDictionary 

-114 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/developing/tools/index.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 245.845

- 115.6775

- 453.865

- 126.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER109': class PDFDictionary 

-115 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/fundamentals.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 164.1325

- 102.4275

- 364.645

- 113.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER110': class PDFDictionary 

-116 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/manifest/manifest-intro.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 117.8575

- 89.1775

- 349.2025

- 100.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page3': class PDFPage 

-117 0 obj

-% Page dictionary

-<< /Annots [ 90 0 R

- 91 0 R

- 92 0 R

- 93 0 R

- 94 0 R

- 95 0 R

- 96 0 R

- 97 0 R

- 98 0 R

- 99 0 R

- 100 0 R

- 101 0 R

- 102 0 R

- 103 0 R

- 104 0 R

- 105 0 R

- 106 0 R

- 107 0 R

- 108 0 R

- 109 0 R

- 110 0 R

- 111 0 R

- 112 0 R

- 113 0 R

- 114 0 R

- 115 0 R

- 116 0 R ]

- /Contents 323 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER111': class PDFDictionary 

-118 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/developing/tools/monkey.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 138.7075

- 730.6775

- 355.06

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER112': class PDFDictionary 

-119 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/content/pm/PackageManager.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 179.965

- 717.4275

- 452.1775

- 728.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER113': class PDFDictionary 

-120 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/practices/screens_support.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 167.8825

- 704.1775

- 389.23

- 715.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER114': class PDFDictionary 

-121 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/util/DisplayMetrics.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 161.6125

- 690.9275

- 396.28

- 702.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER115': class PDFDictionary 

-122 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/content/res/Configuration.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 184.9825

- 677.6775

- 443.02

- 688.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER116': class PDFDictionary 

-123 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/hardware/SensorEvent.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 157.0525

- 664.4275

- 407.5825

- 675.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER117': class PDFDictionary 

-124 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/bluetooth/package-summary.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 119.9575

- 651.1775

- 388.825

- 662.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER118': class PDFDictionary 

-125 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://source.android.com/compatibility/ndef-push-protocol.pdf) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 143.2825

- 637.9275

- 348.37

- 649.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER119': class PDFDictionary 

-126 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.nxp.com/documents/data_sheet/MF1S503x.pdf) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 142.03

- 624.6775

- 336.2875

- 635.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER120': class PDFDictionary 

-127 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.nxp.com/documents/data_sheet/MF1S703x.pdf) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 142.03

- 611.4275

- 336.2875

- 622.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER121': class PDFDictionary 

-128 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.nxp.com/documents/data_sheet/MF0ICU1.pdf) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 136.6

- 598.1775

- 326.68

- 609.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER122': class PDFDictionary 

-129 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.nxp.com/documents/short_data_sheet/MF0ICU2_SDS.pdf) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 136.6

- 584.9275

- 367.1125

- 596.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER123': class PDFDictionary 

-130 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.nxp.com/documents/application_note/AN130511.pdf) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 139.9525

- 571.6775

- 350.89

- 582.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER124': class PDFDictionary 

-131 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://www.nxp.com/documents/application_note/AN130411.pdf) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 139.9525

- 558.4275

- 350.89

- 569.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER125': class PDFDictionary 

-132 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/hardware/Camera.html#setDisplayOrientation\(int\)) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 152.0425

- 545.1775

- 474.6625

- 556.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER126': class PDFDictionary 

-133 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/reference/android/hardware/Camera.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 161.2075

- 531.9275

- 395.47

- 543.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER127': class PDFDictionary 

-134 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://developer.android.com/guide/topics/security/security.html) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 220.3975

- 518.6775

- 429.6475

- 529.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER128': class PDFDictionary 

-135 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (http://code.google.com/p/apps-for-android) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 129.955

- 505.4275

- 269.1925

- 516.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER129': class LinkAnnotation 

-136 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 379.615

- 0 ]

- /Rect [ 460.615

- 290.115

- 504.7975

- 301.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER130': class LinkAnnotation 

-137 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 366.365

- 0 ]

- /Rect [ 470.995

- 107.49

- 515.1775

- 118.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page4': class PDFPage 

-138 0 obj

-% Page dictionary

-<< /Annots [ 118 0 R

- 119 0 R

- 120 0 R

- 121 0 R

- 122 0 R

- 123 0 R

- 124 0 R

- 125 0 R

- 126 0 R

- 127 0 R

- 128 0 R

- 129 0 R

- 130 0 R

- 131 0 R

- 132 0 R

- 133 0 R

- 134 0 R

- 135 0 R

- 136 0 R

- 137 0 R ]

- /Contents 324 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'F3': class PDFType1Font 

-139 0 obj

-% Font Courier

-<< /BaseFont /Courier

- /Encoding /WinAnsiEncoding

- /Name /F3

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER131': class LinkAnnotation 

-140 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 353.115

- 0 ]

- /Rect [ 336.2725

- 709.9275

- 380.455

- 721.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'F4': class PDFType1Font 

-141 0 obj

-% Font Times-Roman

-<< /BaseFont /Times-Roman

- /Encoding /WinAnsiEncoding

- /Name /F4

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER132': class LinkAnnotation 

-142 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 339.865

- 0 ]

- /Rect [ 350.19

- 633.9275

- 394.3725

- 645.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page5': class PDFPage 

-143 0 obj

-% Page dictionary

-<< /Annots [ 140 0 R

- 142 0 R ]

- /Contents 325 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page6': class PDFPage 

-144 0 obj

-% Page dictionary

-<< /Contents 326 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page7': class PDFPage 

-145 0 obj

-% Page dictionary

-<< /Contents 327 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER133': class LinkAnnotation 

-146 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 326.615

- 0 ]

- /Rect [ 381.61

- 664.8025

- 425.7925

- 676.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER134': class LinkAnnotation 

-147 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 313.365

- 0 ]

- /Rect [ 307.5925

- 391.8025

- 351.775

- 403.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER135': class LinkAnnotation 

-148 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 300.115

- 0 ]

- /Rect [ 183.8125

- 359.8025

- 232.165

- 371.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER136': class LinkAnnotation 

-149 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 286.865

- 0 ]

- /Rect [ 122.125

- 346.5525

- 170.4775

- 357.8025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER137': class LinkAnnotation 

-150 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 273.615

- 0 ]

- /Rect [ 108.775

- 333.3025

- 157.1275

- 344.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER138': class LinkAnnotation 

-151 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 260.365

- 0 ]

- /Rect [ 343.435

- 312.5525

- 391.7875

- 323.8025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'F5': class PDFType1Font 

-152 0 obj

-% Font Helvetica-Oblique

-<< /BaseFont /Helvetica-Oblique

- /Encoding /WinAnsiEncoding

- /Name /F5

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER139': class LinkAnnotation 

-153 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 247.115

- 0 ]

- /Rect [ 110.4475

- 301.3025

- 158.8

- 312.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER140': class LinkAnnotation 

-154 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 313.365

- 0 ]

- /Rect [ 160.4575

- 141.3025

- 204.64

- 152.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER141': class LinkAnnotation 

-155 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 300.115

- 0 ]

- /Rect [ 183.8125

- 109.3025

- 232.165

- 120.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER142': class LinkAnnotation 

-156 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 286.865

- 0 ]

- /Rect [ 122.125

- 96.0525

- 170.4775

- 107.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER143': class LinkAnnotation 

-157 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 273.615

- 0 ]

- /Rect [ 108.775

- 82.8025

- 157.1275

- 94.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page8': class PDFPage 

-158 0 obj

-% Page dictionary

-<< /Annots [ 146 0 R

- 147 0 R

- 148 0 R

- 149 0 R

- 150 0 R

- 151 0 R

- 153 0 R

- 154 0 R

- 155 0 R

- 156 0 R

- 157 0 R ]

- /Contents 328 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER144': class LinkAnnotation 

-159 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 260.365

- 0 ]

- /Rect [ 343.435

- 730.6775

- 391.7875

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER145': class LinkAnnotation 

-160 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 247.115

- 0 ]

- /Rect [ 110.4475

- 719.4275

- 158.8

- 730.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER146': class LinkAnnotation 

-161 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 392.865

- 0 ]

- /Rect [ 125.4475

- 642.3025

- 169.63

- 653.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page9': class PDFPage 

-162 0 obj

-% Page dictionary

-<< /Annots [ 159 0 R

- 160 0 R

- 161 0 R ]

- /Contents 329 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER147': class LinkAnnotation 

-163 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 233.865

- 0 ]

- /Rect [ 500.1475

- 730.6775

- 548.5

- 741.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER148': class LinkAnnotation 

-164 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 220.615

- 0 ]

- /Rect [ 515.1475

- 580.0525

- 553.075

- 591.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER149': class LinkAnnotation 

-165 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 220.615

- 0 ]

- /Rect [ 55

- 568.8025

- 63.34

- 580.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER150': class LinkAnnotation 

-166 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 207.365

- 0 ]

- /Rect [ 313.045

- 461.5525

- 361.3975

- 472.8025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER151': class LinkAnnotation 

-167 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 194.115

- 0 ]

- /Rect [ 448.06

- 429.5525

- 496.4125

- 440.8025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER152': class LinkAnnotation 

-168 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 180.865

- 0 ]

- /Rect [ 124.615

- 418.3025

- 172.9675

- 429.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER153': class LinkAnnotation 

-169 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 167.615

- 0 ]

- /Rect [ 132.535

- 354.3025

- 180.8875

- 365.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER154': class LinkAnnotation 

-170 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 154.365

- 0 ]

- /Rect [ 217.9075

- 181.3025

- 266.26

- 192.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER155': class LinkAnnotation 

-171 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 141.115

- 0 ]

- /Rect [ 73.7575

- 117.3025

- 122.11

- 128.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page10': class PDFPage 

-172 0 obj

-% Page dictionary

-<< /Annots [ 163 0 R

- 164 0 R

- 165 0 R

- 166 0 R

- 167 0 R

- 168 0 R

- 169 0 R

- 170 0 R

- 171 0 R ]

- /Contents 330 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER156': class LinkAnnotation 

-173 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 127.865

- 0 ]

- /Rect [ 499.5925

- 581.24

- 547.945

- 592.49 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER157': class LinkAnnotation 

-174 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 114.615

- 0 ]

- /Rect [ 257.9875

- 560.49

- 306.34

- 571.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER158': class LinkAnnotation 

-175 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 101.365

- 0 ]

- /Rect [ 373.0375

- 560.49

- 421.39

- 571.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER159': class LinkAnnotation 

-176 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 233.865

- 0 ]

- /Rect [ 493.5025

- 560.49

- 541.855

- 571.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page11': class PDFPage 

-177 0 obj

-% Page dictionary

-<< /Annots [ 173 0 R

- 174 0 R

- 175 0 R

- 176 0 R ]

- /Contents 331 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page12': class PDFPage 

-178 0 obj

-% Page dictionary

-<< /Contents 332 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page13': class PDFPage 

-179 0 obj

-% Page dictionary

-<< /Contents 333 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER160': class LinkAnnotation 

-180 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 378.895

- 538.4275

- 427.2475

- 549.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER161': class LinkAnnotation 

-181 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 127.865

- 0 ]

- /Rect [ 207.1

- 433.99

- 255.4525

- 445.24 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER162': class LinkAnnotation 

-182 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 69.925

- 127.865

- 0 ]

- /Rect [ 239.6275

- 398.24

- 287.98

- 409.49 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER163': class LinkAnnotation 

-183 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 742.865

- 0 ]

- /Rect [ 98.3425

- 362.49

- 146.695

- 373.74 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page14': class PDFPage 

-184 0 obj

-% Page dictionary

-<< /Annots [ 180 0 R

- 181 0 R

- 182 0 R

- 183 0 R ]

- /Contents 334 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER164': class LinkAnnotation 

-185 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 392.7925

- 666.6775

- 441.145

- 677.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER165': class LinkAnnotation 

-186 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 716.365

- 0 ]

- /Rect [ 258.0025

- 600.8025

- 306.355

- 612.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER166': class LinkAnnotation 

-187 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 703.115

- 0 ]

- /Rect [ 462.835

- 246.5525

- 511.1875

- 257.8025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page15': class PDFPage 

-188 0 obj

-% Page dictionary

-<< /Annots [ 185 0 R

- 186 0 R

- 187 0 R ]

- /Contents 335 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER167': class LinkAnnotation 

-189 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 689.865

- 0 ]

- /Rect [ 259.42

- 321.8025

- 307.7725

- 333.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER168': class LinkAnnotation 

-190 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 689.865

- 0 ]

- /Rect [ 381.79

- 246.3025

- 430.1425

- 257.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page16': class PDFPage 

-191 0 obj

-% Page dictionary

-<< /Annots [ 189 0 R

- 190 0 R ]

- /Contents 336 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER169': class LinkAnnotation 

-192 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 689.865

- 0 ]

- /Rect [ 304.7875

- 704.1775

- 353.14

- 715.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER170': class LinkAnnotation 

-193 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 468.19

- 581.8025

- 516.5425

- 593.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER171': class LinkAnnotation 

-194 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 676.615

- 0 ]

- /Rect [ 382.21

- 361.3025

- 430.5625

- 372.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER172': class LinkAnnotation 

-195 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 676.615

- 0 ]

- /Rect [ 382.21

- 246.0525

- 430.5625

- 257.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page17': class PDFPage 

-196 0 obj

-% Page dictionary

-<< /Annots [ 192 0 R

- 193 0 R

- 194 0 R

- 195 0 R ]

- /Contents 337 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER173': class LinkAnnotation 

-197 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 663.365

- 0 ]

- /Rect [ 297.6025

- 148.8025

- 345.955

- 160.0525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page18': class PDFPage 

-198 0 obj

-% Page dictionary

-<< /Annots [ 197 0 R ]

- /Contents 338 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER174': class LinkAnnotation 

-199 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 68.335

- 666.6775

- 116.6875

- 677.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER175': class LinkAnnotation 

-200 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 650.115

- 0 ]

- /Rect [ 162.1075

- 483.1775

- 210.46

- 494.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER176': class LinkAnnotation 

-201 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 636.865

- 0 ]

- /Rect [ 194.605

- 394.4275

- 242.9575

- 405.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER177': class LinkAnnotation 

-202 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 623.615

- 0 ]

- /Rect [ 289.645

- 394.4275

- 337.9975

- 405.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER178': class LinkAnnotation 

-203 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 610.365

- 0 ]

- /Rect [ 195.85

- 381.1775

- 244.2025

- 392.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER179': class LinkAnnotation 

-204 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 597.115

- 0 ]

- /Rect [ 286.7125

- 381.1775

- 335.065

- 392.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER180': class LinkAnnotation 

-205 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 583.865

- 0 ]

- /Rect [ 226.705

- 367.9275

- 275.0575

- 379.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER181': class LinkAnnotation 

-206 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 570.615

- 0 ]

- /Rect [ 320.92

- 367.9275

- 369.2725

- 379.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER182': class LinkAnnotation 

-207 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 510.745

- 313.1775

- 548.6725

- 324.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER183': class LinkAnnotation 

-208 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 77.5

- 301.9275

- 85.84

- 313.1775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER184': class LinkAnnotation 

-209 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 729.615

- 0 ]

- /Rect [ 331.5175

- 245.4275

- 379.87

- 256.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page19': class PDFPage 

-210 0 obj

-% Page dictionary

-<< /Annots [ 199 0 R

- 200 0 R

- 201 0 R

- 202 0 R

- 203 0 R

- 204 0 R

- 205 0 R

- 206 0 R

- 207 0 R

- 208 0 R

- 209 0 R ]

- /Contents 339 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER185': class LinkAnnotation 

-211 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 557.365

- 0 ]

- /Rect [ 304.42

- 357.5525

- 352.7725

- 368.8025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER186': class LinkAnnotation 

-212 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 544.115

- 0 ]

- /Rect [ 436.81

- 107.0525

- 485.1625

- 118.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page20': class PDFPage 

-213 0 obj

-% Page dictionary

-<< /Annots [ 211 0 R

- 212 0 R ]

- /Contents 340 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page21': class PDFPage 

-214 0 obj

-% Page dictionary

-<< /Contents 341 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER187': class LinkAnnotation 

-215 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 530.865

- 0 ]

- /Rect [ 218.395

- 309.4275

- 266.7475

- 320.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER188': class LinkAnnotation 

-216 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 530.865

- 0 ]

- /Rect [ 476.8375

- 232.3025

- 525.19

- 243.5525 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER189': class LinkAnnotation 

-217 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 530.865

- 0 ]

- /Rect [ 369.7225

- 132.6775

- 418.075

- 143.9275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page22': class PDFPage 

-218 0 obj

-% Page dictionary

-<< /Annots [ 215 0 R

- 216 0 R

- 217 0 R ]

- /Contents 342 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER190': class LinkAnnotation 

-219 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 530.865

- 0 ]

- /Rect [ 102.1

- 719.4275

- 150.4525

- 730.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER191': class LinkAnnotation 

-220 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 406.115

- 0 ]

- /Rect [ 334.66

- 164.99

- 378.8425

- 176.24 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page23': class PDFPage 

-221 0 obj

-% Page dictionary

-<< /Annots [ 219 0 R

- 220 0 R ]

- /Contents 343 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Annot.NUMBER192': class LinkAnnotation 

-222 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 117 0 R

- /XYZ

- 66.25

- 406.115

- 0 ]

- /Rect [ 326.365

- 719.4275

- 370.5475

- 730.6775 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER193': class LinkAnnotation 

-223 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 138 0 R

- /XYZ

- 69.925

- 517.615

- 0 ]

- /Rect [ 199.5475

- 469.1775

- 247.9

- 480.4275 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER194': class PDFDictionary 

-224 0 obj

-<< /A << /S /URI

- /Type /Action

- /URI (mailto:compatibility@android.com) >>

- /Border [ 0

- 0

- 0 ]

- /Rect [ 205.0825

- 147.0525

- 295.2175

- 158.3025 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Page24': class PDFPage 

-225 0 obj

-% Page dictionary

-<< /Annots [ 222 0 R

- 223 0 R

- 224 0 R ]

- /Contents 344 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page25': class PDFPage 

-226 0 obj

-% Page dictionary

-<< /Contents 345 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page26': class PDFPage 

-227 0 obj

-% Page dictionary

-<< /Contents 346 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 320 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'R228': class PDFCatalog 

-228 0 obj

-% Document Root

-<< /Outlines 230 0 R

- /PageMode /UseNone

- /Pages 320 0 R

- /Type /Catalog >>

-endobj

-% 'R229': class PDFInfo 

-229 0 obj

-<< /Author ()

- /CreationDate (D:20110222144351+08'00')

- /Keywords ()

- /Producer (pisa HTML to PDF <http://www.htmltopdf.org>)

- /Subject ()

- /Title (Android 2.3 Compatibility Definition) >>

-endobj

-% 'R230': class PDFOutlines 

-230 0 obj

-<< /Count 17

- /First 231 0 R

- /Last 231 0 R

- /Type /Outlines >>

-endobj

-% 'Outline.0': class OutlineEntryObject 

-231 0 obj

-<< /Count -14

- /Dest [ 47 0 R

- /Fit ]

- /First 232 0 R

- /Last 314 0 R

- /Parent 230 0 R

- /Title (Android 2.3 Compatibility Definition) >>

-endobj

-% 'Outline.2.0': class OutlineEntryObject 

-232 0 obj

-<< /Dest [ 47 0 R

- /Fit ]

- /Next 233 0 R

- /Parent 231 0 R

- /Title (Table of Contents) >>

-endobj

-% 'Outline.2.1': class OutlineEntryObject 

-233 0 obj

-<< /Dest [ 117 0 R

- /Fit ]

- /Next 234 0 R

- /Parent 231 0 R

- /Prev 232 0 R

- /Title (1. Introduction) >>

-endobj

-% 'Outline.2.2': class OutlineEntryObject 

-234 0 obj

-<< /Dest [ 117 0 R

- /Fit ]

- /Next 235 0 R

- /Parent 231 0 R

- /Prev 233 0 R

- /Title (2. Resources) >>

-endobj

-% 'Outline.2.3': class OutlineEntryObject 

-235 0 obj

-<< /Count -8

- /Dest [ 138 0 R

- /Fit ]

- /First 236 0 R

- /Last 252 0 R

- /Next 258 0 R

- /Parent 231 0 R

- /Prev 234 0 R

- /Title (3. Software) >>

-endobj

-% 'Outline.3.0': class OutlineEntryObject 

-236 0 obj

-<< /Dest [ 138 0 R

- /Fit ]

- /Next 237 0 R

- /Parent 235 0 R

- /Title (3.1. Managed API Compatibility) >>

-endobj

-% 'Outline.3.1': class OutlineEntryObject 

-237 0 obj

-<< /Count -7

- /Dest [ 138 0 R

- /Fit ]

- /First 238 0 R

- /Last 244 0 R

- /Next 245 0 R

- /Parent 235 0 R

- /Prev 236 0 R

- /Title (3.2. Soft API Compatibility) >>

-endobj

-% 'Outline.4.0': class OutlineEntryObject 

-238 0 obj

-<< /Dest [ 138 0 R

- /Fit ]

- /Next 239 0 R

- /Parent 237 0 R

- /Title (3.2.1. Permissions) >>

-endobj

-% 'Outline.4.1': class OutlineEntryObject 

-239 0 obj

-<< /Dest [ 143 0 R

- /Fit ]

- /Next 240 0 R

- /Parent 237 0 R

- /Prev 238 0 R

- /Title (3.2.2. Build Parameters) >>

-endobj

-% 'Outline.4.2': class OutlineEntryObject 

-240 0 obj

-<< /Dest [ 144 0 R

- /Fit ]

- /Next 241 0 R

- /Parent 237 0 R

- /Prev 239 0 R

- /Title (3.2.3. Intent Compatibility) >>

-endobj

-% 'Outline.4.3': class OutlineEntryObject 

-241 0 obj

-<< /Dest [ 144 0 R

- /Fit ]

- /Next 242 0 R

- /Parent 237 0 R

- /Prev 240 0 R

- /Title (3.2.3.1. Core Application Intents) >>

-endobj

-% 'Outline.4.4': class OutlineEntryObject 

-242 0 obj

-<< /Dest [ 144 0 R

- /Fit ]

- /Next 243 0 R

- /Parent 237 0 R

- /Prev 241 0 R

- /Title (3.2.3.2. Intent Overrides) >>

-endobj

-% 'Outline.4.5': class OutlineEntryObject 

-243 0 obj

-<< /Dest [ 145 0 R

- /Fit ]

- /Next 244 0 R

- /Parent 237 0 R

- /Prev 242 0 R

- /Title (3.2.3.3. Intent Namespaces) >>

-endobj

-% 'Outline.4.6': class OutlineEntryObject 

-244 0 obj

-<< /Dest [ 145 0 R

- /Fit ]

- /Parent 237 0 R

- /Prev 243 0 R

- /Title (3.2.3.4. Broadcast Intents) >>

-endobj

-% 'Outline.3.2': class OutlineEntryObject 

-245 0 obj

-<< /Dest [ 145 0 R

- /Fit ]

- /Next 246 0 R

- /Parent 235 0 R

- /Prev 237 0 R

- /Title (3.3. Native API Compatibility) >>

-endobj

-% 'Outline.3.3': class OutlineEntryObject 

-246 0 obj

-<< /Count -2

- /Dest [ 158 0 R

- /Fit ]

- /First 247 0 R

- /Last 248 0 R

- /Next 249 0 R

- /Parent 235 0 R

- /Prev 245 0 R

- /Title (3.4. Web Compatibility) >>

-endobj

-% 'Outline.5.0': class OutlineEntryObject 

-247 0 obj

-<< /Dest [ 158 0 R

- /Fit ]

- /Next 248 0 R

- /Parent 246 0 R

- /Title (3.4.1. WebView Compatibility) >>

-endobj

-% 'Outline.5.1': class OutlineEntryObject 

-248 0 obj

-<< /Dest [ 158 0 R

- /Fit ]

- /Parent 246 0 R

- /Prev 247 0 R

- /Title (3.4.2. Browser Compatibility) >>

-endobj

-% 'Outline.3.4': class OutlineEntryObject 

-249 0 obj

-<< /Dest [ 162 0 R

- /Fit ]

- /Next 250 0 R

- /Parent 235 0 R

- /Prev 246 0 R

- /Title (3.5. API Behavioral Compatibility) >>

-endobj

-% 'Outline.3.5': class OutlineEntryObject 

-250 0 obj

-<< /Dest [ 162 0 R

- /Fit ]

- /Next 251 0 R

- /Parent 235 0 R

- /Prev 249 0 R

- /Title (3.6. API Namespaces) >>

-endobj

-% 'Outline.3.6': class OutlineEntryObject 

-251 0 obj

-<< /Dest [ 162 0 R

- /Fit ]

- /Next 252 0 R

- /Parent 235 0 R

- /Prev 250 0 R

- /Title (3.7. Virtual Machine Compatibility) >>

-endobj

-% 'Outline.3.7': class OutlineEntryObject 

-252 0 obj

-<< /Count -5

- /Dest [ 172 0 R

- /Fit ]

- /First 253 0 R

- /Last 257 0 R

- /Parent 235 0 R

- /Prev 251 0 R

- /Title (3.8. User Interface Compatibility) >>

-endobj

-% 'Outline.6.0': class OutlineEntryObject 

-253 0 obj

-<< /Dest [ 172 0 R

- /Fit ]

- /Next 254 0 R

- /Parent 252 0 R

- /Title (3.8.1. Widgets) >>

-endobj

-% 'Outline.6.1': class OutlineEntryObject 

-254 0 obj

-<< /Dest [ 172 0 R

- /Fit ]

- /Next 255 0 R

- /Parent 252 0 R

- /Prev 253 0 R

- /Title (3.8.2. Notifications) >>

-endobj

-% 'Outline.6.2': class OutlineEntryObject 

-255 0 obj

-<< /Dest [ 172 0 R

- /Fit ]

- /Next 256 0 R

- /Parent 252 0 R

- /Prev 254 0 R

- /Title (3.8.3. Search) >>

-endobj

-% 'Outline.6.3': class OutlineEntryObject 

-256 0 obj

-<< /Dest [ 172 0 R

- /Fit ]

- /Next 257 0 R

- /Parent 252 0 R

- /Prev 255 0 R

- /Title (3.8.4. Toasts) >>

-endobj

-% 'Outline.6.4': class OutlineEntryObject 

-257 0 obj

-<< /Dest [ 172 0 R

- /Fit ]

- /Parent 252 0 R

- /Prev 256 0 R

- /Title (3.8.5. Live Wallpapers) >>

-endobj

-% 'Outline.2.4': class OutlineEntryObject 

-258 0 obj

-<< /Dest [ 177 0 R

- /Fit ]

- /Next 259 0 R

- /Parent 231 0 R

- /Prev 235 0 R

- /Title (4. Application Packaging Compatibility) >>

-endobj

-% 'Outline.2.5': class OutlineEntryObject 

-259 0 obj

-<< /Count -5

- /Dest [ 177 0 R

- /Fit ]

- /First 260 0 R

- /Last 264 0 R

- /Next 265 0 R

- /Parent 231 0 R

- /Prev 258 0 R

- /Title (5. Multimedia Compatibility) >>

-endobj

-% 'Outline.7.0': class OutlineEntryObject 

-260 0 obj

-<< /Dest [ 177 0 R

- /Fit ]

- /Next 261 0 R

- /Parent 259 0 R

- /Title (5.1. Media Codecs) >>

-endobj

-% 'Outline.7.1': class OutlineEntryObject 

-261 0 obj

-<< /Dest [ 177 0 R

- /Fit ]

- /Next 262 0 R

- /Parent 259 0 R

- /Prev 260 0 R

- /Title (5.1.1. Media Decoders) >>

-endobj

-% 'Outline.7.2': class OutlineEntryObject 

-262 0 obj

-<< /Dest [ 178 0 R

- /Fit ]

- /Next 263 0 R

- /Parent 259 0 R

- /Prev 261 0 R

- /Title (5.1.2. Media Encoders) >>

-endobj

-% 'Outline.7.3': class OutlineEntryObject 

-263 0 obj

-<< /Dest [ 179 0 R

- /Fit ]

- /Next 264 0 R

- /Parent 259 0 R

- /Prev 262 0 R

- /Title (5.2. Audio Recording) >>

-endobj

-% 'Outline.7.4': class OutlineEntryObject 

-264 0 obj

-<< /Dest [ 179 0 R

- /Fit ]

- /Parent 259 0 R

- /Prev 263 0 R

- /Title (5.3. Audio Latency) >>

-endobj

-% 'Outline.2.6': class OutlineEntryObject 

-265 0 obj

-<< /Dest [ 184 0 R

- /Fit ]

- /Next 266 0 R

- /Parent 231 0 R

- /Prev 259 0 R

- /Title (6. Developer Tool Compatibility) >>

-endobj

-% 'Outline.2.7': class OutlineEntryObject 

-266 0 obj

-<< /Count -7

- /Dest [ 184 0 R

- /Fit ]

- /First 267 0 R

- /Last 301 0 R

- /Next 302 0 R

- /Parent 231 0 R

- /Prev 265 0 R

- /Title (7. Hardware Compatibility) >>

-endobj

-% 'Outline.8.0': class OutlineEntryObject 

-267 0 obj

-<< /Count -5

- /Dest [ 188 0 R

- /Fit ]

- /First 268 0 R

- /Last 272 0 R

- /Next 273 0 R

- /Parent 266 0 R

- /Title (7.1. Display and Graphics) >>

-endobj

-% 'Outline.9.0': class OutlineEntryObject 

-268 0 obj

-<< /Dest [ 188 0 R

- /Fit ]

- /Next 269 0 R

- /Parent 267 0 R

- /Title (7.1.1. Screen Configurations) >>

-endobj

-% 'Outline.9.1': class OutlineEntryObject 

-269 0 obj

-<< /Dest [ 188 0 R

- /Fit ]

- /Next 270 0 R

- /Parent 267 0 R

- /Prev 268 0 R

- /Title (7.1.2. Display Metrics) >>

-endobj

-% 'Outline.9.2': class OutlineEntryObject 

-270 0 obj

-<< /Dest [ 188 0 R

- /Fit ]

- /Next 271 0 R

- /Parent 267 0 R

- /Prev 269 0 R

- /Title (7.1.3. Declared Screen Support) >>

-endobj

-% 'Outline.9.3': class OutlineEntryObject 

-271 0 obj

-<< /Dest [ 188 0 R

- /Fit ]

- /Next 272 0 R

- /Parent 267 0 R

- /Prev 270 0 R

- /Title (7.1.4. Screen Orientation) >>

-endobj

-% 'Outline.9.4': class OutlineEntryObject 

-272 0 obj

-<< /Dest [ 191 0 R

- /Fit ]

- /Parent 267 0 R

- /Prev 271 0 R

- /Title (7.1.5. 3D Graphics Acceleration) >>

-endobj

-% 'Outline.8.1': class OutlineEntryObject 

-273 0 obj

-<< /Count -4

- /Dest [ 191 0 R

- /Fit ]

- /First 274 0 R

- /Last 277 0 R

- /Next 278 0 R

- /Parent 266 0 R

- /Prev 267 0 R

- /Title (7.2. Input Devices) >>

-endobj

-% 'Outline.10.0': class OutlineEntryObject 

-274 0 obj

-<< /Dest [ 191 0 R

- /Fit ]

- /Next 275 0 R

- /Parent 273 0 R

- /Title (7.2.1. Keyboard) >>

-endobj

-% 'Outline.10.1': class OutlineEntryObject 

-275 0 obj

-<< /Dest [ 191 0 R

- /Fit ]

- /Next 276 0 R

- /Parent 273 0 R

- /Prev 274 0 R

- /Title (7.2.2. Non-touch Navigation) >>

-endobj

-% 'Outline.10.2': class OutlineEntryObject 

-276 0 obj

-<< /Dest [ 191 0 R

- /Fit ]

- /Next 277 0 R

- /Parent 273 0 R

- /Prev 275 0 R

- /Title (7.2.3. Navigation keys) >>

-endobj

-% 'Outline.10.3': class OutlineEntryObject 

-277 0 obj

-<< /Dest [ 191 0 R

- /Fit ]

- /Parent 273 0 R

- /Prev 276 0 R

- /Title (7.2.4. Touchscreen input) >>

-endobj

-% 'Outline.8.2': class OutlineEntryObject 

-278 0 obj

-<< /Count -8

- /Dest [ 196 0 R

- /Fit ]

- /First 279 0 R

- /Last 286 0 R

- /Next 287 0 R

- /Parent 266 0 R

- /Prev 273 0 R

- /Title (7.3. Sensors) >>

-endobj

-% 'Outline.11.0': class OutlineEntryObject 

-279 0 obj

-<< /Dest [ 196 0 R

- /Fit ]

- /Next 280 0 R

- /Parent 278 0 R

- /Title (7.3.1. Accelerometer) >>

-endobj

-% 'Outline.11.1': class OutlineEntryObject 

-280 0 obj

-<< /Dest [ 196 0 R

- /Fit ]

- /Next 281 0 R

- /Parent 278 0 R

- /Prev 279 0 R

- /Title (7.3.2. Magnetometer) >>

-endobj

-% 'Outline.11.2': class OutlineEntryObject 

-281 0 obj

-<< /Dest [ 196 0 R

- /Fit ]

- /Next 282 0 R

- /Parent 278 0 R

- /Prev 280 0 R

- /Title (7.3.3. GPS) >>

-endobj

-% 'Outline.11.3': class OutlineEntryObject 

-282 0 obj

-<< /Dest [ 196 0 R

- /Fit ]

- /Next 283 0 R

- /Parent 278 0 R

- /Prev 281 0 R

- /Title (7.3.4. Gyroscope) >>

-endobj

-% 'Outline.11.4': class OutlineEntryObject 

-283 0 obj

-<< /Dest [ 198 0 R

- /Fit ]

- /Next 284 0 R

- /Parent 278 0 R

- /Prev 282 0 R

- /Title (7.3.5. Barometer) >>

-endobj

-% 'Outline.11.5': class OutlineEntryObject 

-284 0 obj

-<< /Dest [ 198 0 R

- /Fit ]

- /Next 285 0 R

- /Parent 278 0 R

- /Prev 283 0 R

- /Title (7.3.7. Thermometer) >>

-endobj

-% 'Outline.11.6': class OutlineEntryObject 

-285 0 obj

-<< /Dest [ 198 0 R

- /Fit ]

- /Next 286 0 R

- /Parent 278 0 R

- /Prev 284 0 R

- /Title (7.3.7. Photometer) >>

-endobj

-% 'Outline.11.7': class OutlineEntryObject 

-286 0 obj

-<< /Dest [ 198 0 R

- /Fit ]

- /Parent 278 0 R

- /Prev 285 0 R

- /Title (7.3.8. Proximity Sensor) >>

-endobj

-% 'Outline.8.3': class OutlineEntryObject 

-287 0 obj

-<< /Count -5

- /Dest [ 198 0 R

- /Fit ]

- /First 288 0 R

- /Last 292 0 R

- /Next 293 0 R

- /Parent 266 0 R

- /Prev 278 0 R

- /Title (7.4. Data Connectivity) >>

-endobj

-% 'Outline.12.0': class OutlineEntryObject 

-288 0 obj

-<< /Dest [ 198 0 R

- /Fit ]

- /Next 289 0 R

- /Parent 287 0 R

- /Title (7.4.1. Telephony) >>

-endobj

-% 'Outline.12.1': class OutlineEntryObject 

-289 0 obj

-<< /Dest [ 198 0 R

- /Fit ]

- /Next 290 0 R

- /Parent 287 0 R

- /Prev 288 0 R

- /Title (7.4.2. IEEE 802.11 \(WiFi\)) >>

-endobj

-% 'Outline.12.2': class OutlineEntryObject 

-290 0 obj

-<< /Dest [ 198 0 R

- /Fit ]

- /Next 291 0 R

- /Parent 287 0 R

- /Prev 289 0 R

- /Title (7.4.3. Bluetooth) >>

-endobj

-% 'Outline.12.3': class OutlineEntryObject 

-291 0 obj

-<< /Dest [ 210 0 R

- /Fit ]

- /Next 292 0 R

- /Parent 287 0 R

- /Prev 290 0 R

- /Title (7.4.4. Near-Field Communications) >>

-endobj

-% 'Outline.12.4': class OutlineEntryObject 

-292 0 obj

-<< /Dest [ 210 0 R

- /Fit ]

- /Parent 287 0 R

- /Prev 291 0 R

- /Title (7.4.5. Minimum Network Capability) >>

-endobj

-% 'Outline.8.4': class OutlineEntryObject 

-293 0 obj

-<< /Count -4

- /Dest [ 213 0 R

- /Fit ]

- /First 294 0 R

- /Last 297 0 R

- /Next 298 0 R

- /Parent 266 0 R

- /Prev 287 0 R

- /Title (7.5. Cameras) >>

-endobj

-% 'Outline.13.0': class OutlineEntryObject 

-294 0 obj

-<< /Dest [ 213 0 R

- /Fit ]

- /Next 295 0 R

- /Parent 293 0 R

- /Title (7.5.1. Rear-Facing Camera) >>

-endobj

-% 'Outline.13.1': class OutlineEntryObject 

-295 0 obj

-<< /Dest [ 213 0 R

- /Fit ]

- /Next 296 0 R

- /Parent 293 0 R

- /Prev 294 0 R

- /Title (7.5.2. Front-Facing Camera) >>

-endobj

-% 'Outline.13.2': class OutlineEntryObject 

-296 0 obj

-<< /Dest [ 213 0 R

- /Fit ]

- /Next 297 0 R

- /Parent 293 0 R

- /Prev 295 0 R

- /Title (7.5.3. Camera API Behavior) >>

-endobj

-% 'Outline.13.3': class OutlineEntryObject 

-297 0 obj

-<< /Dest [ 214 0 R

- /Fit ]

- /Parent 293 0 R

- /Prev 296 0 R

- /Title (7.5.4. Camera Orientation) >>

-endobj

-% 'Outline.8.5': class OutlineEntryObject 

-298 0 obj

-<< /Count -2

- /Dest [ 214 0 R

- /Fit ]

- /First 299 0 R

- /Last 300 0 R

- /Next 301 0 R

- /Parent 266 0 R

- /Prev 293 0 R

- /Title (7.6. Memory and Storage) >>

-endobj

-% 'Outline.14.0': class OutlineEntryObject 

-299 0 obj

-<< /Dest [ 214 0 R

- /Fit ]

- /Next 300 0 R

- /Parent 298 0 R

- /Title (7.6.1. Minimum Memory and Storage) >>

-endobj

-% 'Outline.14.1': class OutlineEntryObject 

-300 0 obj

-<< /Dest [ 214 0 R

- /Fit ]

- /Parent 298 0 R

- /Prev 299 0 R

- /Title (7.6.2. Application Shared Storage) >>

-endobj

-% 'Outline.8.6': class OutlineEntryObject 

-301 0 obj

-<< /Dest [ 218 0 R

- /Fit ]

- /Parent 266 0 R

- /Prev 298 0 R

- /Title (7.7. USB) >>

-endobj

-% 'Outline.2.8': class OutlineEntryObject 

-302 0 obj

-<< /Dest [ 218 0 R

- /Fit ]

- /Next 303 0 R

- /Parent 231 0 R

- /Prev 266 0 R

- /Title (8. Performance Compatibility) >>

-endobj

-% 'Outline.2.9': class OutlineEntryObject 

-303 0 obj

-<< /Count -4

- /Dest [ 218 0 R

- /Fit ]

- /First 304 0 R

- /Last 307 0 R

- /Next 308 0 R

- /Parent 231 0 R

- /Prev 302 0 R

- /Title (9. Security Model Compatibility) >>

-endobj

-% 'Outline.15.0': class OutlineEntryObject 

-304 0 obj

-<< /Dest [ 218 0 R

- /Fit ]

- /Next 305 0 R

- /Parent 303 0 R

- /Title (9.1. Permissions) >>

-endobj

-% 'Outline.15.1': class OutlineEntryObject 

-305 0 obj

-<< /Dest [ 218 0 R

- /Fit ]

- /Next 306 0 R

- /Parent 303 0 R

- /Prev 304 0 R

- /Title (9.2. UID and Process Isolation) >>

-endobj

-% 'Outline.15.2': class OutlineEntryObject 

-306 0 obj

-<< /Dest [ 218 0 R

- /Fit ]

- /Next 307 0 R

- /Parent 303 0 R

- /Prev 305 0 R

- /Title (9.3. Filesystem Permissions) >>

-endobj

-% 'Outline.15.3': class OutlineEntryObject 

-307 0 obj

-<< /Dest [ 221 0 R

- /Fit ]

- /Parent 303 0 R

- /Prev 306 0 R

- /Title (9.4. Alternate Execution Environments) >>

-endobj

-% 'Outline.2.10': class OutlineEntryObject 

-308 0 obj

-<< /Count -3

- /Dest [ 221 0 R

- /Fit ]

- /First 309 0 R

- /Last 311 0 R

- /Next 312 0 R

- /Parent 231 0 R

- /Prev 303 0 R

- /Title (10. Software Compatibility Testing) >>

-endobj

-% 'Outline.16.0': class OutlineEntryObject 

-309 0 obj

-<< /Dest [ 221 0 R

- /Fit ]

- /Next 310 0 R

- /Parent 308 0 R

- /Title (10.1. Compatibility Test Suite) >>

-endobj

-% 'Outline.16.1': class OutlineEntryObject 

-310 0 obj

-<< /Dest [ 225 0 R

- /Fit ]

- /Next 311 0 R

- /Parent 308 0 R

- /Prev 309 0 R

- /Title (10.2. CTS Verifier) >>

-endobj

-% 'Outline.16.2': class OutlineEntryObject 

-311 0 obj

-<< /Dest [ 225 0 R

- /Fit ]

- /Parent 308 0 R

- /Prev 310 0 R

- /Title (10.3. Reference Applications) >>

-endobj

-% 'Outline.2.11': class OutlineEntryObject 

-312 0 obj

-<< /Dest [ 225 0 R

- /Fit ]

- /Next 313 0 R

- /Parent 231 0 R

- /Prev 308 0 R

- /Title (11. Updatable Software) >>

-endobj

-% 'Outline.2.12': class OutlineEntryObject 

-313 0 obj

-<< /Dest [ 225 0 R

- /Fit ]

- /Next 314 0 R

- /Parent 231 0 R

- /Prev 312 0 R

- /Title (12. Contact Us) >>

-endobj

-% 'Outline.2.13': class OutlineEntryObject 

-314 0 obj

-<< /Count -5

- /Dest [ 226 0 R

- /Fit ]

- /First 315 0 R

- /Last 319 0 R

- /Parent 231 0 R

- /Prev 313 0 R

- /Title (Appendix A - Bluetooth Test Procedure) >>

-endobj

-% 'Outline.17.0': class OutlineEntryObject 

-315 0 obj

-<< /Dest [ 226 0 R

- /Fit ]

- /Next 316 0 R

- /Parent 314 0 R

- /Title (Setup and Installation) >>

-endobj

-% 'Outline.17.1': class OutlineEntryObject 

-316 0 obj

-<< /Dest [ 226 0 R

- /Fit ]

- /Next 317 0 R

- /Parent 314 0 R

- /Prev 315 0 R

- /Title (Test Bluetooth Control by Apps) >>

-endobj

-% 'Outline.17.2': class OutlineEntryObject 

-317 0 obj

-<< /Dest [ 226 0 R

- /Fit ]

- /Next 318 0 R

- /Parent 314 0 R

- /Prev 316 0 R

- /Title (Test Pairing and Communication) >>

-endobj

-% 'Outline.17.3': class OutlineEntryObject 

-318 0 obj

-<< /Dest [ 226 0 R

- /Fit ]

- /Next 319 0 R

- /Parent 314 0 R

- /Prev 317 0 R

- /Title (Test Pairing and Communication in the Reverse Direction) >>

-endobj

-% 'Outline.17.4': class OutlineEntryObject 

-319 0 obj

-<< /Dest [ 226 0 R

- /Fit ]

- /Parent 314 0 R

- /Prev 318 0 R

- /Title (Test Re-Launches) >>

-endobj

-% 'R320': class PDFPages 

-320 0 obj

-% page tree

-<< /Count 26

- /Kids [ 47 0 R

- 89 0 R

- 117 0 R

- 138 0 R

- 143 0 R

- 144 0 R

- 145 0 R

- 158 0 R

- 162 0 R

- 172 0 R

- 177 0 R

- 178 0 R

- 179 0 R

- 184 0 R

- 188 0 R

- 191 0 R

- 196 0 R

- 198 0 R

- 210 0 R

- 213 0 R

- 214 0 R

- 218 0 R

- 221 0 R

- 225 0 R

- 226 0 R

- 227 0 R ]

- /Type /Pages >>

-endobj

-% 'R321': class PDFStream 

-321 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 1786 >>

-stream

-Gatm=9lo&I&A<G1rrL0KdieGHa/tAm\=&0o-WZEPH@\XY7SAjN7+mcRT*6[c,V,!2S<:f9;cj%3n*Sj56kOtdD>n-?K\jr"lZX%?L1YKp"VteF!PP%pSpY>1F?<_7`#+L\f^tb6oSW(.iL"T,,^MR9JQ_^l.#)@h:*PO,bO*'KL0HOTdOe+\QX-7kkc\[n0:Mjjm,1h6rjM^nBt0ib9efA_pB5CM7rIAT421[30TiHEHi:+QbJ1)>bYg0^GH$ZQTi&\4*+i5Z)rF);bTi-#Wb)cs]nEr$FE<%l4N=c$EPM,sn+rNbn!o`J\cWGP4RcFL31B?'@R6^j];$@dghdNtgkMFE3f*c<RG5mF&0?kWX5ut(k0=[<rf/W'gm"Zo<B1--@(2(gU=4s1k@6UAoB#4.$(iCmA-142;$mtW\URGKgS'hH#O9.2o4msSR`0]7raCs67O\'Q>uoLMd-,nG@<>NaW#;g/<j/oZcoGt`GFl:E\TtJuN;cXjoIrCE`pVIM$C=F3k/db7N"Zf"rs+m!(@ep-*&urPZ\+XS>jT$d;g7/52$])`>*np9)cI%L,cN/c>o3SWQJcimA-<l_ET^1$j`+3;_fr43U]=+kkL"tI'72"Bkm2WD/16gGMc:'G`P@Yj<r")sB1*9sVkFNoc[&l6Co5foj#BN;e\$?1<ekW!#XC^aiM7Ds81mShB5DiP1F[I0G;Qb`-T-+!JEU==;D!!Nc>MM5F_EmjX::nbfjmVW#W%A?67R:TV^-$+d>R:a7s2s6n1jXT6Zfk6)5mOFa4W*Cg$[i,R+uAe2![$gI=fPaiUCGhMB(G#X-U?JG1)%&.0WoIEo=b++Q+Gq"Mnmjr!3Wc%,*oaM`mGN0aAX0q&pgP'2VRH;d[J<?3Uan7=5efk8_I'?NrPN!:f['C36mf'dcjSkI(YA@*/+UIXKMnRX@a*SC%uRY(8FqQ(!q2B-i(D[ShCJf(JPB::#Z\*/Cb1TV)]-Pl$cE^4[+Q*D>'uM'rMu)F/YrcdbjJk?!*+i[j-s$'rnT49]g64@B0p!pVZjJ,Z\e/f>c[?]9G]?78rDc:;Oj?QN%h_ZJ!XZGo0N8aNEl]WZ+hJ\aHafcW"7I97,H([fL:`q.&Sg*CPKif1ZR&#QY4GRgBDC[<QI0h,N/XZ*K*Q-/MhWLpM!K$dqc3)7rh**.D@KqRH9lOk@FTJ5b/@F.N&V[!kag#\gkKi1_3p"QDJg)1gW6R<iW19?2(gWP9_%=obC`3%#mRSH4D^<fgO1NBF7?.EQ$/\@5,h:Y(ES)$jL"Dsc2:a[W'KIlrWC<'CU'J$RPfY:/09p4G@ih-ENmulBdnPL_"d?o#Ps"XSZlaB,=.f3!n9Y'XgBaF"SVPqa;k=3-ER;'fqlTmb'S!1?`3Y+gh1b9iTOLQpbpJ<[p,_U\b80J"8ksU$_S'SB#Ui(1rFZ,[bDX`,ML!IJAr&j$KfZrDll!j_2cSi>5ctAa'k.o11nU*:pK7]+D$R/smLNUgno\R]+89tr>aIe[Q:tdSpK.\Vb3tTO!)1;OMq*1.hh:9cnZW`5?boGNY8Ds#/l%7<Hp[L?.J@ZP/]dhNUUrjZ_>.(q#LDW8?>T/'ddSVQ>\gG9qZ3D<TFgj(k*=.@6f)0+kFHHYo3Y(IBK^4)::)=PP6?J]"X\3m44#`(WSaJ5l<f_DT\C.cJ8:\DXG8ZY\O;7S/akP'T<S;]@;XF/Qd2G!jX/S`mB*?bM?gQI&cEaOup5%fU;\L4"S_EtKK(,CqK$AG\C/[3N1'`j\#<Y>N-U.U:Muk@~>endstream

-endobj

-% 'R322': class PDFStream 

-322 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 1514 >>

-stream

-Gatm<hc&8h&:S8Hs'[#(RmC[YQ@D!u%1I;J9:KnpdMLpLU8r.-Z301&^Qf+^9nTPTL;8>F)gQYBDnfR+"SbF?T6U`^14qg;-r:,S>G*,G@J2WRAqpUUgDA\5M\$^MYs=r<3JA^SHq*+G;^UG]n,P[qCI&8u`?^9Cbf\2&G_`si-Gj(.ZsVr*5-U)%q[[:gZqp2!IJnQmjm1(pMGia73)=IA4$Pj++;>@kKEVYd;aMCdZu]'ZFNBRjB`7!_3I4/rF#N#N@si4T9+qpcSYHeKLkO*`1/(j6Uil#LgBL/>6jHXbgJl4H&PCt7\\?IZRCA%1(;cB1Dor?5f%!Wm=8;n]BD:[DCQu!Agc4O8_[j;\a#lZi1OD]a)_!:6eT04<lE^^;0>J1?mVqRURg5L3a-`X[olQtr.'T<g_b<a8<GSog"/F8"7/03'J3[2E"^X`5g,U&P?HdV<7opJ1cIj%JfbX#_68I@;N&V0UK6r.E[oV7i&`4))Bb4Zd]VnQP;oF.7%RQsum)Ns4"H*N,SOBXAk*FfCGqKJ=F=A/CL5Er&__8@.8iCSLM!+B1l'N3kq0[%$Sa3*lZP<U<1<500YY-OC.G_(8!`ocs(g)C07R*nN2<t]_I2ImEj3?tH#+4T;IJOITi`"E=E2os2k)Hsmn9j6$IDE0&opBUL)>c.X#:/56Wf;$P\0nV:'lE*Pm&4bi"2#Dn]o:%u)7"S!d++]hp2,r@(R)rDP.$LipCI;(1\L_,QlC)CUf_%Qd*6%D(30"MB'/;Na^U:o.a(hgnlG3LZp(jU^JpIJ=!`;bo:X>=36dcBN@I',)>HmYIDm!JT^TcXN:&MQV9+*!5K*$"%_%Z1HrfAmhbra['V5m(-\379RLDi^qg9nF<PGlnb]6_>D5o<!8ms`$AouT$Sell/2B6(0^kl=Se@SL9qHi.3l\eWGC0m=-a3fJRIf$KfB=s&*pH_"noVF+H=[Q67@G5CYh<c'\`^?M`\);?o)0pj4+;;V#:su]sMc3gCY3EJBW:,]'4C0Xu9nS/a+uAdafa[^\;1mm%?6'^B[-Qt57i4?`]V[:W@P>dbMd8V8HQYV@FC6i$mMN5#V_km:PZa8EX/JZBp1p,,o1SJ&RBMPi>;,YS(1XN-=iGRNfi1!^KZduK>t#$)HQn-28f^>+?+[LT3'%H!ENS+&OmqB'EQpu9W'RC/3u5/%FZhVnV3]lf(SBE!J."n#lP_Bj?&\cT-+2`RV@$J0lUI3.(S^aG(Ut&W=X.AGLu<!:b+uUM."EW/OjE+*C#[aKqh2hTa6=/-*4lP1o.\_(bl`.34sP$*XrC>bNu2$Z^"mhic$j:Gl/Ois8JLs9S)I>6%)EnW/+/d.`:pGqL$;2eK2RGqM"]<N'`O4ah5]G9*3HcBjDLfV[O$)2cj-3pN;SDVg>=2:ENWSSB-J>%!\]fFEB>'5IfLBKf+'<T]pr_0G#QI65mFAt.u&+bQ8`bGfNGFBZC7ga3/43a,5DA$[^44[ql\XO3&j%q+4@nm"o~>endstream

-endobj

-% 'R323': class PDFStream 

-323 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3279 >>

-stream

-GauHOgN)%.&q*PUrW2,+fORVZn"Q2Y>fOCT8p2tuG5SStRY"($_Ls*M!jptcqX"J?+r/k,Cmc"ck!3IPEDGP92kb5I%=]AhDnI7Sh4.R`%WP`/?P:DW5+-mE^Wp3#phkPNqY%]PY"QY4T';4rjP4IhBP;aQ)j'I1(LXYa_kAb"db-H"o1f1U0F,lAdK$2Qc(AH6??r`rr%Bi*]CFg'oCKZ+pjM%nd$[cfi<)9[CnC#iUHPO5Y=m]N(KN^gF?0eFY?^(3'Wq'KF"$jOks?_.XG+k>E3o#nF;E9FHOOfc:sA';Th$BfEl0\-GQtnjVR[msbt5adQ_NF5&IpKh2Pni4_9%FI+u1@#KGS/J$aPm&O`HVgAVL^g]IB/9S8#6YnZC/Rnhs,J.2(W<Nt02Q#`lfpF'7=Cq2^jq1(r:@#8ik,5<uLcQ@R]$JWsF,Eu\&eB*a*ZP_p-b,\ID/fqeI=123n,&/2]WCR1jb7<=5fb;)e8=1]g\5la-K*o=-U1W$GNSB2bgLo"_eaNK,8,jXKoo*_9Lgq\fCJbN0]QQkGrP')'?hK>?Er5X1e/JAq>ad"E8R&^O5g5i8ArV$Shgu+;W4UUkk$:-W:dbPJ+&4XqXINr;s`$S8SnFGQI6C")6#2gYZi$jM&$pQ8.M>o:uQ@K"-b$8I-\7Z7qDHXe--'oN'LluIdmOQF2K:?&O]+Ifprp5HG^?8-P-E8Zl^gp%qIdpr.01"ZYaih?Rq3_j<%7&8B+tt0aihOTXIp^Gd@R+FP;PCb]$45KBs1Y'iUdEt%%iFa:btM;A6l)\3@`Zc2gIP1L+dPPL;=>-<,8eY3"J<#f*s&Pc<:W6^hQA1c1RC.$&ct;*-FjWE)8TlGAn:.tk<4;eB/YVcjArmui'fP`U><oio>b,0dn)g<+o12F%1(NhZD@U)*gphS)A8"K)cU'u7E+A[-s^hV.Z%[(8J5nT"f]LXp!#h)8m-ad_$ij^#*S*^,':/b+C9)I`]?:KV/c-?KkR4bEYm&$=mY]\oq[FNr^/)nOgGq1P['S5_P@?J+=Rs[9bZm.jZFbh7V0].6N..HHUrn)I2U&D/0rGHXf.7X9EqWR\J`C-f67[*>e<:1GO-t%6kD3[MN_kAhSREFE.Y4-%-DN+O@q3`T=-.qMS?0"[7DVEUTo?jV,Cp/9AH)Np$Sp*@1LR@B;A]WJ=F=UDO<s4hS1W&jq)'f>d(ER:i]Ks"18@$j-XCgI@C=&>`0F3lRcjJ_=No1YRj/A94>(CppsCXr=pK$H,1Wk&0eLa,n[.C"_%sZ@^&CZJNH2E.j1rI0Q4j!jT<o9(<3,/KUWUZ>`-$b@4<;Q#jnkd2q>LK(Uq#T>aAuZ27jGC?0PWlC)j9)JJQW3H7,MhM?t-4Q1,0RljN(uftAkhhML6m$^'D:-<R59W\BBWTc%\,QBl:]6C/Fu36+M*qLP;c"P1G>jJdrh#(3)">_jX+dMKCkPWi?2IF(.W;7Z*Yg%4Q=ZM,[,\6!iu4IDS!H(e2?m4q4!("p]h4Y.^<;W\9QK<cY?6FLYAYOVFt?TsVeb5m\q8k^,[R6WBtC]Gd:`=ik\D[COkc(/LPSF:!&EW[e"(s<;<+t"o0./=4X0>fK8m-_]N*5a[@\VB4c)>a"`\L9<<nUA;rhPh,;Bi[rFeT8\D#&5a\$E8@&)D1G1"h9F7il)AkFIX,nV5+k$iVqLWkT4^3mZt$iU(KH:\oI0Dd%VG^d&$W^(!egHm91pi`r[U#^PP"OHT1mre"^19C-M1pUKkLcY7T8gkAMne]A6B$oo_WBD\^G4s.Th"J*=^6HaDBR.(b73%Vu-O"1%(im,=p/DDkFCo0[t4'l66dK+2rJq"?nQX8&Nm/gk&U>.s94$0YB=d'_`+_k@V>")iohL;%jKIG!)t[.g"3K"W29-\hY]ioUNjLLWDgkW$rcLS8i8OOB_LGkR*mZ]ef*$$"R;<#%o%6C<qr5(oE&]'+_#<nUO!ibqZjW?^HWT8f]'_19$*TqUh*+3`s8FPtc%rIl%,W,)kC/V9#e^)j[GZV2pD%&J5brCAQREJTu'-Gi6'l0SK^BK-S3%?+34GGRiodnq6QALnmZ]BbEPmGWTl"e9T/WHHe:[3sW-=J\?&,e*P@W@gu?Ob?'ph?rCQ<X"sn;d^\=!%@1nps0.Xd$08jo_kGp'i#D:>JBkZ1qi%05G3rYE=/95;a\=*C"5,&_r$H*Z'%@oO9"18[b\"A"/t+0;jE[KS:CMP4B/.qTip0R9V&>,*\0YPSE7;eiY"<19V667n]fdPW>7K>gu3C94*/GVP3`2NmmEu>TcCX#E/.oh;/E1I1/EY?:#p>_MN!adjijZWi"#uRh0K9T%-#(,?o9gV$1)#6HO]Q/*Hr""0V+3"p<MW?24RRRf;gsZUH]D"2^74DBXW3ooZ"u4J.I6o<8JM>^d>#7qu,+L!M0&(/'[+i\$!F=AAr+0Wu$]h@dHAqWb@c,>+LGoi?@N,f_b)MY@n.4Y:dNplU('fE;H*GK8(aI1NQGJ)#;HEO$qf``drM&?g@hON;E"^>U+pJ#Ppr<c,,YTmtO3d54V7[EKqc&q;(H)#lsn=dMq_9r#lDQZBT`KnJZHrC2nSQnYU@SAPSV:-W6LfWsN4',fZ@>aB1S8;s4BTK(O"l)FRDtK`1<E?eCl2MVmRl[7F>'+'Fu79$!&oF$?M';Z(6`YZu`Wd[9qgiC^3J0*dN3`0j&hWVPM5'f_'JY-(0CD"J-moNtMb%d"g"MjCo0OV96$VP%(oYA0h.THp%f_oL^G2M,ISpU>rK:L@&;%S:HkG%X;=Z%?^Y=&Q2!DYRnVekR=Akh17/(jc<'dmN$Q4<5T#4'K[Z$"c?Nnm1HnUM%Z^=.8AOOa!lL+uV)sDBVH9n3<J*&IWH"AaC4Ek$>2Xl(X-KLSr0)k=6aC)u"<8*;VM]qAX-@6gknWm>A4o?:1a=fSUJ@I20]kgo;pV#+r,^]]iOd`]`*.@rlJ\CY3#a]d(gG#;\-%9HBW"ms$9oo"AUn4b3a7Dan0nE8)ADeG&hK6kCNfd(=]=2k4-Z1sHneqt4&<l4d^4!otkcM\PNKDd.Qa@)J#Eat<%3<][PNXFCj)c-2EM-KMK25+e,rm@ROEYHRH]3%S2tbJA3^+\At:?XH#Ejm9_2CuIeINmmj"pk&8\M6-ea35gi`J%?WIl1!`(iT44u%^Q!O=UObS-2\ZsIf'e!YBF6<=i(U9knEd;bSr.7*'SM">&b=2I80=4CHk1XDiTV_,>W#^2RT7Pi`tFA\T80(jQ2=""8;IE49~>endstream

-endobj

-% 'R324': class PDFStream 

-324 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2992 >>

-stream

-Gb!#^CNJ7A&cJ;hr!1I5LH6F^,5;l@2r?T/4h]#2NH@7QWB2/iKHrB"_#TQ2s8+FaLIaWt=d%<1*'Z]/Z.sDDpFIbF/GM`ZpGbP(QPg]i-A^;f2Fk^)/t2`r50_s!qej,=Fh6`[gW"dLf6#RM)NoCU#F7_n%rL1<"09Za"N+Dna1d=@=nO0/Tm$sMVmj(X5I!HimKYTG&"<I9Gjr?@qHj3mqdYB_g[4O0jbC0cTs\s?4__?Sn\BkGA)iu#X*'o.l*#Sbs"6fO#7c8G5'FUor6174=kN;7KbR7*"ieABS7J<rdM&A^cbIj4Uo76D?Qd=5qD0n`Q$2g\9;RN<8#(a?C!$f5E0M`%ZNS<2)_G)AU%L,o1"%E0-o6&:;IsR%_Q`.O1Pe/F"5H'R)F6"p"Lo'?*AkV5PFr*+WURDK6]:pZM.@8+ME]K[XTXpQ=!lJ`TFl9@"jLO<W`DVEcP=^TW5qFe;>`"Lcq0J>GB#T=IQ5pQEu(RkrC@M>O2lDK.`]N:F)mqNX.nOh,gBkb.TW>Z9k-J'/e:OH6:A(f0pNtd)S)'n#"Kdl4qfJU5:i+]IF<hgL%(*u%SIhqQ!u2V@^8P"LC$t4`NOsVC%>r$UTV]`^^8)mg5TV0;;ab\5"_=7(gH^'iDW`#%$_9OjS>;t<[(G#kGKeL@!L0UHj!L,pe8BB+a^#JN@h=AQ"OU1NS_cl*7Q,a:s?I@=<8oKA.cfQ=GW8CD]=u85HQdT%S+S4cIIFb],)M1P_.L%DN9A,!h<WG'a:_9QK[o%qH-;VCLa-6e-/4Mb-FPXU#:==4qB&:^R>@`d]ID1k[5bt3@8+95(,mZ/%J&,Jh%nW/>a_#M3rH_Jc>mQWdC$eoe=N%3Zf,FC04H4E08?T6\:9Cena&i0EQ&ND(*D-#eY_QSm6cZr;$^o5*MsY3WFI5M9TXbo,i[;+Q;i?K5)Z%8Yi(B\YN2a.K_mFO2'eIX+,BoQf/I8%=`=jpq>$<>D(R<Z7":CLECW2IsN!f"Q-fip]if'p?)4h6Q_!EM0o72s![;S$7=gCg2\S3p?NnUQS@pb4c-q%2nbY$Ne-YiXnqc&k[U`U*joGfO2JHDiUR@r/<@G!"eq_^=_u*4]::B4Wm)NDK%B/K!MOu_s.=i"Sd#>l(_@fJBBfV;s3McQ-[%R"\0T#,rrtpVA!Bh&+YFU"ejT-E6UNZMQ0->in0^e-oo.t@m;BBL/6B;&%KjuLc\'k6ZaZ"_7uua4B_V.O6ll%``4-6G>9J)+.&?>1c0933+1_cc3%+(P'"HS<hs^[FPf>3SK,T?oU)PR;-7(?OU*f/\49ej!?nhq<b'<O$iCLLfGc&L@p(-/6DEOK(6X3=%2lLtf73U'K$WQ*X&f<?!-sgl,8?%06ctu8_iQ>S_cB1tRHH=q:]k?f;*U'/Fq.,PqU6@!T5^\UAP"H't/Y>F%UgH#+<3S5S:r3?p<=7mq`:E&o\_rmiXpuqeZ%JoTIik%'fW[2$pCtkRH)upQPen_3l<HUk:QaZ!;O0[dZa'h@*0qeF:&J/FEPA@d5l&nF?0=b**(LX3gajVXi$'Mqa7eO+F@G@DB>uFrX>fDcT2>plXI+U/A27<oWi\"`2!9GmW3bla?@L`]"T-6$lu7.M_A00e.!MPLXXT"gkSL8h1,nru:_g67U-e?,S=c$i9t,73_Fg?$oV(K?YGjg^Ac;V%4@,;M*CU6R&IDHHaL6)8.3NlUC[ajD,Sh`eh/saJ"X;/$TC<@PK'bWca["3-g5b-bNJN3E@llMh0UhRCdbSSTru@Y=_u4*9VrP-o@:u3n'$OOT#Ap4mLMPNbFV(JmNCRU;VC#JOah`-\2oMXr+]T_.cP)LrOq3*h.9uJ.KQ-j":-rt902Wu(:Tht>$mZpjU7&a,!IR9'LFnX)0#_M$P6:Z9=fTTA%I*"nG1R[uqj?a!F9?eX(S].%c?%'XG%3l_Zf,Oj"djoN"*4MLSC2N_Y&1_PXfiubNJlMnQq&k7eh3^TirV?UU2'r`/1XWPUm+925Gg6C3Ksu:R1P]7;nfH."IZ6^bb"2BmS@`@+a]=*nm$Z,IS+Jc#@YSg+1J4Td\b3(K$e,PKPi*igKtnsZp&tdakgpLY2u&]d@*#LYe7*)]'nqtUh9Yo`Dr/*fsfp'eEl8i"/8"F`Y^nfI*Df?23b\,C30j"oSWp\VFq]&[,&)dMqs-@oXQ3XZ3#6V9YZL(#hMoBp&ZoJ-`ZR6P^FgGWs^5`>B"Odk<do(,Z]1smU7Zs\,24XqmL[s]4qD,F,'*^4ZRjc'c4QS:4p.Tk]TcMdQl]FDN1cNRVoP1co7Q\e`^A$K[A=S!=Y(E*%F8Qp\riWHhN#,mH.Q-aZ^n\=,aol2FBT:b/EF>78<ko';QE!^c0@NH201a!L1ece#teOZ1CZU#Gj+0jhJVek<iR+!W"%<KrUr+/838i\i<#VK5Z-9,I9bS]HZ]cJ&a`]fOm:"=.uN7.++2jT[=ef*SWTSB24ZC)p%P\6cl3VQHdKA)i^@;A!B(`Z;H:P5oN<SB]<sOXpl6a86*dZ!`7G/7e\6^TC-mLJH_#YLt$c"3Lf45e-MmsW&&W1(h[XN\d`=joVLt@1!LrZq#4rh:k+4<[sg>7$aNENF[Z6Q0[KDPq_hnV/,geC3E8c_m5-FOZ\Agum9nZ`;TV#+%.`+_+5d[[>Hs+sGn-7P'jH=%S=;.('q(p7!1Y^N3iph=/ZoiCJ\P0+P%?2("Iomr;6o"e3^(D00(:7O8s>J(BdhQT?ZfP@mL'GjWBK)]l.VT2XUH_bfX-O)_22T=8)TY1X48J=2mA6-s*Rk7<I%UU3/:$]@b\*6pWl(7BQ;4Eat9/%+O=4%D"dQ4P4o^:Fd*^4E#<nW"E6[R]mQmY!,8cO[+D;S+r,5\/3cjB\6>$?^pk\r)*(]mT`iBERpN'=[NXCcXtYYakUo<_4])pW$WkiR6,V87Q&12m-M@@<p;9;GTbpHCOXc&f>M7L:a\]tjRdQmhHN3EJh;ush~>endstream

-endobj

-% 'R325': class PDFStream 

-325 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3266 >>

-stream

-Gb!SmlZ:gj&c\Gjr!sXjI;iAH&kP7X9sNfMg;N^,b0@<VlO?6K(,(%`Hs"epoj*(n#_MMEENcc+0hL^aITYqhFr)VH_QV,]2]RM-D:%317B2)#4/@n$&__UtbK]?S?e@S#+Wlc,VCBtKnDq<aW3<)UPj)"G[4s_VIK`V0KrVqtWA9s%dDeaa@1G?a<#O/!L[<WB6C6^kB_+=>r.Q<hM>d=755ZZ.RVJU968U5^UD;2?M?^iZ?"DV8]#R!X84`ZO#%J_4A>Uhnn\p.HpTIr78-;%m$K&7Z1*=hMN=OCEYqd4*T5=.]'2Z);IAl@H<57*"ZuAasZV7a9?NnMk%6H<O_T7_,/b+t46\ab.+a1a'GqKGTKBZiaUSmZ8E@aHH!eokj+lF#?,/_DdJ::o/0h=A(RKQsX)^OX@#p5%er<b@>&7M12VNA;70i@-XP6?VYD$e*g7(uIP&3`9^##Wae96]Xki-WccXFjuk!oOT9a<B3Dgo"FgUM"C5,XC#O4b+:=,Ki+"_uWaU>/8^!F+edR'=9'oG>+8(I&:UT)JgXj"JK`ON$Hm!cLW&Me[;0U!D00s1OR6VAaCoo7NXiXCaa<R7qlgb.VuLV<9MKN;FN@Q(u2pjOSQI7G^@N5;hl9P<Fn"UWNtWk_-rOGNSF7EGGfVBd`1;`K6H?:F9c"GH)rddQ=n0:ih<Yn.6fK;&$*<HA\J#G>WaRLBi:KOPBdDOjc<m'dO-.L_%Di`XP$F<d3t<0@1b$!E6qeSf^oT7(L/0SUt"Aj;kJF`7MLG5oC*Kb^s/Dk3%9'WIH4eFmh9Lm-][!q_Sk:<d*<gHhjLD0nM:3t-0Zu1Tg<YaZs8tiG*WM%aE$U`fMi>j/cD%'^h>o4e1TKs<eG_.rd-#&)U7nlk251RqX1cm#?u!KHsa,Z)])W+5i@"rpQfak&(hCg#TjPbA[%O1dFa*Sk/R#'9MNq!$'CYhQ^=*S77GP*-TFS`0qik?CXE*NiFR.Y[9e;ehJO)N\lm"VUCI7dO81>&DeD@oA4qlp(D%C":MdZ(!uZ7lc?nm!`QXoUF>siLg0"X;n1Dft]3/Q+13$1%#SlB0k&bsZJJ86-NIDR,#Qcbl>.Ye`fajQ:5Ro\.622=%2GS',Os^B[I\<>;$;Uo2Bq'R-1%SL\d0'WgRFL@*@Mt'1a>>::;&o*%OJIQDB7gu)qZM4$!>$XaBT>&;$nTJI+tiCO-C71Z`?`m._CAZVkBaAJ09P?Pc1>HqeT^#^H-e],P'f..+cMUS/'P!;NGP(nVUC9A!7+Car8ZnX`T*F?4pe*_bV]9PIIc4M@X[(S$[)D!#CSP_RqR\ZT%!?FF#m=4*f[<dc,05-2ilIER*"G8QM;EF";Y.Ri$E#$UL3(udYB9i6YPcd&4,NBpaLGoV!O:k5amF1/6FEBiN-H9EL(uGqcbc>`P^5@Ktogdfg@/0W*#ZS75jiOq0MPp3Tfl(7kE">rq-Zes0:efF4d*8^#/\$rq2&)6BTj<&[XQge1^7rlc!^"8'n-N(HIL^ee)/cU(W[M-=V5F!P>6N7(ObEF8oWn997aX<5K6UH\d?0!cd$`:`Z$f6%a7(9pu^X"mY.q>hn0+,IQ5+`*`]E5!'ec7Guj2CY-X&U:cDW5G)^V8T`g0[>es,07R;6FfP^(odgDs$\oQ0gTBag-Nib-=AP&$BCB5Q`COj;+9;a1LP1s\!jGAQ#*67o$]\nLJ8M"PUF@=]$7YTH="IEc?k1oSAaT/&Fo-Wu^0e']2t^"4nPl-A7SH_VS/AIkR?dDrLT!F:L@e"5o+rQA-HacfaL/`M`'.aHF:]BkOt*Y%o^LnsV[qC!/V!rL"ku(0aUP"T#.X8@g9kH8T^Xqn&=;90A]lFn_rE%)=s)W1i:28EGQ$c@'>MJ*jmgT"Ga;N/0u5?u.Oc?IY0B3!'@P.brPRY7fiFM>d)qf)`RMlM+_&>4"6UAFhLJT?QBD/p$cVmK\\=M-#J**j^STJ@8[d$q+='8*s%H0Rl)`BaGG'HF+(-%@WZc536P0G6%bRF/$2`?\=W+X$+V,RDO56@Nbuo+D22r8d,J<]@8_acr6tJZAMe'N`'9=(r!Ho]O(KXrfd\@QF+aV'T\==TI,)@O)?sJh0JnW&SZkt9`he;rIPUput+DkVUGhCS9R'Ihj)CcE&i2kfpaS^;Wck'KY,>m"`P)/\r@3^7N1KPpjd_b.F!(Q&RTjSkIhPO(F+M5Tt%[Ak:>LqV.F$cnAd5TS2>[mI(HT"do%f:;_,?f5j35uW.K:0Jf\`&DTR`6<tUis#$+)oUIHt'u*,a?nl2TDMK!TV;(>sO;a+WkIJK'\&*Ml.YWdk36tLj"<n@\#IJSr\';Gl*ET+'J^4a[K77#<Cb*J-l?r(XhG3^=a6C9CLq&KF=hRmts''kH@@^ibe>^op:_`f?8%pj"t-??`ZY/#8CB[?"KUHJW5&#]qZNR1D"GjM4\=uc(0Lpj&4ND*d;1:=D6mLs%Gc#(2,Q;(Y-'n0+[_\ei1!?b<e@YGa;C2LAj[:rcd#/$2p89q(KF&Uc*4g=-'ST&GfLudt*K!AZtIKd:Jg3Lh+VO8is-8Bb\_YUT7o5"@WVH?)/_ma2Fo5:6hO#``cG#N$T\s8gm&j@hR2MfZU\O3+7.C8YYKl<(Fn5dX,n&U_`K2"@WWbN[1Xs[1Z22PDs5m91DaB:kg=;<7nI%m5.Sj?:0mS3ZZaJ;$)3Wm"j-m*eBt4Ja5k$iieV\MOJ?L6WjPDU4b9Y3MsZReSD(&_Y+n27+LM"QAQ9M(Vbu$/`OkXM@qZb8Q=qi-(:PT)pp@*N1_Sm$r)aRhQ[:P1eu\06^"B/*S""a!e*`)LsuJIJY4EBlU[c0YE`dYRVYAZ=Tj>NKJGAEVS\ADCSu0hp)9)^e``rtMA#F5/4ZKOn-B.c$!]t5'n<>R;q,>&)Tj68'IB!;aYCn!etASR$/95d&lk^%=t3"7$7CTkbZNA"jN*Nq3g-GkdMQ8ja[S+G7Erg%Ai)LpH,gi1dl:c_%8!;ZFAtb!$'Ipb8#-mHnDPQMf2%DRH)X2/e6i@cb.rdjgdMnY6Xbc8[F$[.>E.^^<9g9BJdo_Z=XTsX&Yt%7B;US,7Jp%<]<&-gfbncj.!$/:(Wb^/W*+Q9,jdFM'2bla.Z1_IV>V#S,85ufA5)./C)):BI]f&@ekk2HEH)kWaaAf11ZF#KX&iRc6`ZK1!ijgX0eTmfKTGrc"Wu[g9uhu'ZUfD@R"\EIMq#:?@[^bUTOKbn,+DVtZ3b<(qaK`AX+(4FL7uH~>endstream

-endobj

-% 'R326': class PDFStream 

-326 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2764 >>

-stream

-Gb!;f>Bei3&Ur%dq%%OgqV\^n_i$-jqW-:#epEQl2c:^*Fk["\OG'"1!2R$fYO;mE&P7fl[<5a/<s]^Ojr;MEpkH)i`,A<KFT[0'1O/lT!m?>O!j&(MK\8k?2gbA[]Df'Un^.nagR*q=9Wd-&JQ9&p'@X5Q&Zf?R^fa;:bJ:QCEBYG[/BH_C%amBm7\nVbhf9$9j&[r3#.$O0$\$Vjhhr;c2@USX6^iq?(GfaLYMTl,1,U,bJu0CL&.Im[CdQP:k$]qjN4K$uTdM)D)3H]2VS`(d?bUp%rd$F`J?NF>4W8#Z7l5-c1J`:!LLbSGF:%]c:H>qc8F[8R)b=!L4FSqg%O-^W*q1lB'&4m/Qj?-j/0q_I`RJ&+57:W0+X0dE6hY+hREg=Y?`,]IF',7>$O;hNO3N+0LO#>=:tp8i"@DNsV3htr"p>hUHJF,V:4=kkR`r\c8/7K6J/PB.:hY8D_*W+u/*AG4ndmAtNPH6%#'5pBjn.j##&muo@#;MDek3YMI3sOF*_Wk+6t%h!lh=05_6`"5rkSg=\K(P'**a?ZIh2PSQTt/M>fFs#7^pacU=[+5SD@`RYn9+1r%L8cHnG4=_m]ie\M2$(VjMV%+CG;j@jY?1J`.!%kf%1-FZbnP(#&r[,*aQ'_8@]U\5T*,.%"fM_#&ohJ^N[Fo[6QmA]VR!a62]m<scQ\^01fZ*t,c&Z>Bk6*a:ia!)9NHH64g>DEb`q/cL43Oi<V73B80KVV(JQ&TF"C/5W:I<u>FYTKqSLWKc1"`Sk=M3.LRRs6Z0%*:>e5D?pbn?F<'<gP46q)sDNgWL1;,Ypku9VBN'PR:LQJ/]9E`SV6Pb5I0kPT5@MPqU=W2+0T+lmdZeRbHjptTIQ.6'W<tu4fp?Z!bWf>rnYN0ANj@2CJrdc2>uf73E;-#[iXotpcmMPqK0CDGZ`^H@.0Dfh*[e-WV?17cI_<m0.3U3^bea]ZMqm$W*+&2)c!luW45l*(r4C=&U=0>m2:)O1l29^%T;'K.t,4LP(u.]*DsD,L,,pB`.5Y\0Z'[dSdMI'7:Blqfs@1\0&='WmWsib.gM<^j!7QZJYclFDkH]b(T+oBB%(QYLm&:H6rHq<T(RE=YDraB%6p&K^S(bMoJM3^s">J8\_=<^p/XFb[Ifp_0W!?_3RmHg^Y32FjMdcc8@R>BHS2rmZIW`NlpbWajiH)&SJa<;&#8?(Ki/Z,?FN2R[CTX"aVK<LEBBVu_H"iN>]NA&-fieag9A'YlRmUX%8*=oik2<HC5]^XY@$bMg@38dX]dLKC5glo\s7,Y]+s^al+8(@%WB>!^L)1r2n,HEW[]Xt)WS9)CBE1YrL+[S3M]f9(4D0^]:(7u4!&<-I7Q^QjL#<JZ+!;$Vj$;8g#sS^VimCsh@b6:^tIl,Y3)U*%V[7mVm76^e@ZOQnTm:^6Q/!/Y>3H!]qp4*(cfjCbhSIIH5*d^Tg]>\RCgm)/X];]S#p@-VEBU3(fnJ[\)(aY]Cgj;"\<]Qn^64,4un@73!S/7#q:G+.#@D^4Vth'2VmeOB]F&Jm^].%(tkb2@<T<[j[9,fFXfnSLf,pN,ri1A5=4AiD[(*D,2)L.SSX_CQoRsn**El3@inj/VA;1_;;B\G*`oKYF.Bjc!L2BcDN,NXaZYDs6RiggM2o=@Pm+iLN0*rM#A`n66M9(BoPu[^0nKa]&9&EIQcBm,VA7$)\ecDo=2U1_>p=rK>XQ)1::[0?Fj'@Q.tV7Kae>2:Nb'A]R[a)u>_HGG;g_Ln<hO/sRijWMHNKI/l&hb$bDEoeB0)1s$7G#r&OP>00\Z&GJ%6#=,)3[5C@8'$+-6;fdFL`F2G\G'%/:[=!bVP9r&7d`O"Wo"f.p$P3NaCN&XUjE_n-F/`<B]r(9`OgH\2&up&S;T%m<CcW/C!%!mdY*Xq*guOQ+2BgQ38kJ;TEh)0!i9+]Sh?"eRDsUY:gU>[mD3eZFA08C.X"YRk"m:%*(`c@O8iG:'(ToD;>2)YXl(IZlj4O6p'olMSoj+`YrMekkG,=-R0_bLibjM?PV3T(Dd,"^JXElu6"5UV9R7HXHq&Gp8>[DQToXKKG,b$YtFf"u2=OA(28%1HuZC*?(ZHE-];-NJ;rH_:ef5DFoUPjSR>n2QiLn`7iUG$=-AQY0MYDF4<Z*4K-B:kmkiR*^[4U7`G336;p3am5V_c-5151=nD\)(pCK]K.B0,n%(lobp2QKAC8,Vd9:PC*U9n(r5g.rb.$c`;!j2"Oc.pl`p0FGnVU(,HbNF?Hlc,U1UoNnn`75-laqZR^H57S<LtS`&'W(`<d./I&,4WQT*J=[RPTH9R<2Ndn_30P''r,SL@4>[e&JhV?&Y@+ek^D.ljhOPSnY?&Gs[S!:Y:.iW&n;9\3$%*#_mTjZ3qjurR@SiUJaLZ.LQFY8u7&%4q]))eE%Ao(,TpY]f;SCN;=DB4kE#48aHL]KbX,8g![`DrbV*6s#lBQ_S$unCdS@<2Q%&qBVj4Q*u^JAMkQKYPkVbq%Efgm?OBVuXs!u(m&RVVUn#S&e`YmC/!PBa.%j@["\de384N'b60<'p(Q:sK9qQ>%Sl+h=e'-U<$g&trlaPB81@A<K#0U(T1WA-]c"</6>T$^m=J/9.o=@f@GF@/N>["R)hL1fQhHh9XR;Quko]MgsOn:?Cfm`,7MB-P,qcBTOGnC';4d'k>id&hV9M,\ed[1denE*PnX]\LL6B"+s8&_qQ$S^US]lH3HIKg$?5'`+HZX&lh5GO8bDDI!U??l;*^E4nH@f~>endstream

-endobj

-% 'R327': class PDFStream 

-327 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2591 >>

-stream

-Gb!;f>BAOW(4OS'rkk/<XO>g]W4R8GHqWbUZ.hlrfH&:[+;0hKPCN^bEn+OSEr_At0!QfP3tmT:[R:_C\UEAG:a%[c-Zjj5']<F'Dr66[[U:qCYS2+dF:6]qf<7BMh_;gYgOWBUk]_$kg@Z"P_r=kHDmmPa(S4sJ_Hk>H_>pe4K0c[KUGRIYB@*XVTM*<`h2e-oU]1NfT4%;dPMgZZqmgtAqkcWlr`OZ+%XD3>^'WUr4jhRbSBG"b&VDdQ,k/Q"QUZoI%eGA,M:1Vp`-`^P%O.Gk4QY"3D;`=Pi<WPKW$gLSR_]G>Q58W,il;ZgT5`%d`,T8n6QTC(,d`2)cjiCH$H=(8JnlstQqJ8L_9R^o:ZkF+ARWmhS'M`[0j8>o(sP$NF(7(?BdpKZj)UnMN<7D5qLg5AYmg#5B]kaY=I.V>Hs)NBHdp#<d_j:S,ZoYFM1nLqPT,e:/</cU::^?-R6b+*GT=a?lZOs0TJZ)U(NcpV,#l%%M,l'aKoC_UdW%t#^l6B5H64SM[7XIi'RQ$4:d``Y-H:X\.Ksot9Q:"W=eZ"m,`>N^EG!>;;HZOY.P*Uc%uZ-Mj2@LI#6*S%VNg'9#?"4T>!-Q:ctZ?4J`\CUbPgU7)kN/=a4rjuoL4Y7(22WK%Em:uLbi!Cn"Q?]9/d:r4G0UB5]tB_a*2SP[ThJdnIaLc$M!O\<&7$kR/-kB42EiXr0e+d0^+3J:k&(Bgum(90t/]"'rc;XU^pU?@A]jK`n_g6;dg"AljKpt*&1q^_]FG_!X]7qr,Qn#Is4f%rUP>XrVleWs#OO9oY-&M^'$h]/O6J3J7)]Di(&l_]`WMi(8dfqTg^EW9=08`=tj2$4gHL@2bB(o8<fX1nFfM>Sh_boFq?+p/*6U/9-r.@oL']]D*0Q>&/t*+Lm=_aZid*ii#B:lPj9Qs4(uAWWU9uHNd0BU24p@?U8BD]FR7eNEuZZ^=UKUd$O-p$du95,,tOZLG\_'f%T'F^rkFXh-eO<dqP;OK^UfA+PJ#][g,30B4,%C/R7;Js(6sNqo;.<Vf9W*tE`M?k`.=;c#Ycb*,KpHmmkrg2`cV-s0Q>FQ7STt2c/h9*,mbEb3u^3>:C6P>%ok8HfB:4X$/rhG0\o0_MhOQNl5##BJOu/83l`)U3e1A)(BECa\Coh#+PAHh7Tt`k]Lpl@`8T7M&?@3(WBJsN41[4-$[Spf4WOaODPoE1CcO@h#5tmBpM)>uoZN'7ICpVbR,m[3\-7ZZheq@-2l0'`WZ^%LD*&0[hlaV?;7?@P<&*K&s-O==-=oro="IL17u38HW@jpn"s_K1m-[;\01>0Kd:K"OHpb^3O"_/Ff!md:qXtp47eo[kG50r.;80>pS9UUUbFiH.RUHL<fh>mr_a;!c$522h9P4YHY?9`&/jjo`146!`,q4P'@#,a_PXdO/O<Bl;Abs<M=%G^Z".>uqar1pQYGcOd,h'rE4Qn7X!tUC_M];9WVD(ECj5&7h-cIs@\6Jn)?+Y&B",#CA^&79Xl1lEf5G-pf_nc7_o@llE26`U>TNmuZ3%N(aK&\4eB;iBdJQ+XkO]jK$Lo[gJ=;_$bs7,et[9L2"$XpftQ8[r$9$L-:!"r/:#EW;\rgpGj;9GAE5$-ILLnhO,f*RFg*jYgKX\HDlfVctTV47^_#@U'n1K('6s,.sU*l>Y[PtA'jM"aAB*Ol@I`:HD4=LHF$%8[>+3CQo1#nd/3=uaX)5M)i9X@s5A^=pZ]Z31Zsk*N]LLGu7dN8m3)7&GET@1qEeTY!SV)nP(+EtFsYH/=N^POV"-"A!PhcB,XfkXLH'<d3ntBRN04V&7U)QNOF\1MHbJ',l:cLp=s"KhJDJoh_f0lY\3Y%uC2QcIOP(16"9udtHj9i5lUWlu#c#>,6JVk!3',$D)E9?m1na^W#\2CSjdEObk=nOR<(dc*fU'WegMSBFe?rEjW!jmB:%eG#ZHbXso:C<De=D0ulgj?rojiaa:L8P$r,D]%&s"n%U5;k6W1IArMjbX1[f^Iu`fN:i`9R$Y'(@?m9$t._/u3c4Ee'B8A2rkk9eVcG$O^l;ec)7F=qlCf)c-&Um1C_^dY7I8)m;.Iq%]?2`3F2<Z#3I:Dc'O9@4p/@%n%qpk*nO-ZeBgD&15).q>6B\r+u/U)RR;PYjHWsgY2qPh3sS^,X6AQY2"k4nU,``E(piJkN)<B3(Wj#\0n*YRgJs-R6o2_+hlr9oM[bmbC,LM2a*lWBj@>/prL+"np57>+&V+1XR#q=&4h&F4[Drr)6WE"W(pq17[,%ukoeDVj9foao!5H&*43K4Dp9ZU/HV"KfR8d+_d=IEs7MIXg\Vcc`rU$mtR/THAb^GB/L2]&>@W_^?n1Ra#J%P;0)Of%?Q80dDe?LPU^#)ITL!m#u>Y)%+PrTo.RfOD)GlkD2-mQt95_;H+&U_RD?\IXtMgi+&UC@AQ0]I,S\uX!_,,NS(8.f_Vh%G!L-HV*;HXI/$H>m[N')7ZUg<JL+t$N-K[PK@EG57B9FY7I/E5(<>j*1q"#Ri7[iIK>)*,q(T^7b=WV0ok6?7`Y,EE>_>N@X%30bBPDnS^SLaW\aMRB2dM0iYPnR-Fl`;~>endstream

-endobj

-% 'R328': class PDFStream 

-328 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2812 >>

-stream

-Gb"/(D0+IA&cSAir.k6tR493\(>hNjl#aq*SVqi<gl%EPAEnVo-qHZlOU=BHnbr=P!['qZZ;'SR]1]&3a,rUg=?QKI.idd3O/)_E$\6\<*5-@-EFC[-a(ISp0&_3Mr7Mnble'ek+'b.d!RB@:GMo;rNj5hO3Gni_kKe+tl4&O-=NC^F!(I@n(&+A,6Pe%W4oLShTJLfnU]8-n03Wt"o^A.;_bX!X6H<SQ"kkOIr]=_PdmC9_4I7Q!;*(C8M^<fmb?3o9+;I:c*lfIma^iEL9q"@3a3dS"PpTdu3N.4,`"Nsq**`iBM[@,7F-qcKN!.5@1):7[j<@O<1BATDhgY]mB5',ZDa>XG>%E"MZVi39^r`;RW`(J=7DTe0<D^+\;34Q;4c&2Zj-^Sg5:P<SO&J.IXu$sb&f4V<ei4=i5RZ<rkRTf<4j47go`Dlm(u0hZa26l`@,GULd":_PR]+-m0qZ;.@LTI+Ejce5%2`fo*EUJ&pHLciQ@S/l=l07pa4q_m\,\0-\adpZ/;E,3>e?&?^4WJpT\U>YDM]Y`:7%Ch$0lH>N+HObS-^H3RV5EV`LO+Wda)Z7_fPIi/!oY]ln"D8[MIoL11uF+7k*$_[;,FG6nqaMrhU\RM+O$-66Qd_Tt2qV*Z6^4%9(Mt+Z&+j#*QJYjn`PRDXl9Fg7TrI$C-g+PXLH6n0gq,NY<X[PMZe'EZnqa`OB.2H<r.Cd=hbXBU/W>'#qGsR`%K2`JGInM>)[_?$'RF,dmE)+A4OM_;MD'RMP@m&&T!N/rC$Y"<:I@'TsLL59+NFQRjr7@4h)](9]LYo'e-"k%f&Jh+D.N6:2Z<o!bBpbMZsMQ^gl?%+]Y_`(2&8<0YM0+BK8TlTOUIk<ESApJH@*kBHAMSLiRD2Qk_QR%4J1B+I(B@AdFmH#;QlBL=5Y?A\l?g/OLd8!YU+?TdJ3(`+riTZ/[%J;t]).p#YuPmoN/'bR?GJ_M=GP;J%D"sbt*MF+hBoe"aF1,6go5_1O(BTB*S\^74u[5i*B<OYNO7<`AEe"j?J$IhsAE[mgnUW8),:l#<c0p"s7pOL8$(W&^iqq(Opkb7m&Qk9#ejVjN,V"RF4pHIfr3+8a3,I&<OfgFFjg[MH%8cAI(?aS;<TiW:VKhfP*RDAE];l\0BF./q`SW9c!CY^K0%7@2EA6e7O(fA^lQEr1Qj5#GT9'!pZBote/)qW1J3C+sc,,6eiq%]g[85snu]:N8Ko]/ps=m8-qN'QVoraLq+"%C>[/RVo$4C+`DOB9C$XbpfKS?A!$G<H!Kj,Q4]Z^%b1O,J0]agA=[E`.6km:1`'B^Mj)13+I,W+.9RX6@E^%!2d!HIIgncgblNj;#A8&!0t=$_A=/VR+i&I$O[Tj-UnlX9U\T9:6K$?bqM!'o2d1e%rD:G]E]Mk/AkIG'X&_jRV)T\[jsd^V"gmVo5b`*'!n9EHua!!f'N)T+XW<7u#_VSKB;8FtmM+]^\Z[M!/o;msd/Ks2[\rY#:3T!eu)[.CPZ#1ob^[$c5()<26786<@1A"O"L0AK,?3`T':Le?1<s,XJDG*>\E::dU=H'?P(ZF^(hS>&hb=b2/atSt?G;gY2jFAl!e5V;\n?"\l)QQD2",0"G:t4a_VTiURCCNA8],03o!i.FVOq<GMP%G[jm58b&p^C<;a\4IHpt\R#0Y/s;&?3ABJ'dFFt0at'7&-)Yd<'dQOL0fW6$REV>;K(/Dn33DYo!(rULK_3kh[`<KnjQF.je9^M[`:W'U+@,[Jk_9"GWjnr-i<BQ*[2YVIh_6VfpUJPdYVt"t5TJ;5)V"mF'a&/:&_oEu1.bB_P!Z].$5?P.R/*D$FNO>Ta5H_f`rKa*Z+QudKY`pIjFU;,]-TltT;oP!.>?\lHdk(,)^kZu^l2-i1m5GhVQ4DUR40o6j0c'4]YN:>/bQi7q:+*U\-"X^nNQOH6O'("SGm+gF5bLFCTY&K&V;NndciTcb*;`uB)DZ]42%M[gEZ+[p8ZWV2:DGb2/m^?k*+=Y$.-W1^M+QH.le3@q=o0Tq<UCtS\kJO_oGq?^F?s3=`lP5Yb$c758CsiO]"O:-tD'\!VFZ)GMjRqEHVQhk'I..c]0S4Sqm<:5#u/fLVF!Do$e2Z!f#/k2qB`h[&rsq-51)#nOL68'f1[;g)V:6m(K9N&f/]5X[/!E5ok5F*Gso94.!-;`<@%*?cD*mo[-tBjt<aZ*eGkgGaIR0>i"%+KA'eCLUJl?01s6jM1T_.Th?35cH.l6-k-q</XT+*q$Q0F7^R8k)>48rmLJKd3i;UmPabmMZ+poF4l8q\.3tbIRuiWGNl/6Fl!C:=TXKPpqaLX`*X?gd%n]&[TV`QDl>Ajr_*@^P&#2fNF8McWpa/m9G?]8*-=Y,UfUf]iWYA#UPU^G\F+HXh@XOBM^/^p3oEu%/8T*6`Wo3E<hA'n@#Ag"')t_9Y#,e?)IpfJ85sOtQoZGqEX;F<^OjV]>lcBIpT/2T8]$f")-@=RT<r*GpEnMH`>b-8rl=TTZ`V,T#EY6P0N#]0.8<FJ5\DrE_!]#")G5^oK!cj09aRo3>9K77=M.V\*9tJ+16E[]_9&=-F;Vj)^Fh,^C0:+erL1pO+n4r`/S>1'=KP!"S\u,nt&uIgGqN%Kfq_3F'="]pe5m=:!eFs]hhn#T9BQO--$+._rh0gLCI<g/MK6#<Eb5O-]qbJ2smid.NOuJs)>\J"nFnMf\^$U(5R]::Xl?(4f1?O_M&6@oI[Gm`lm<>NITma%F$*5Fg?R/Nmogd0+s*'C>j5(h_h#Gu^HfH(=s%qO3n%M2kiJGn=q6U)&UPg=-~>endstream

-endobj

-% 'R329': class PDFStream 

-329 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2771 >>

-stream

-Gb!SmD/\/g')l41s'a8-QPPTrq'C3-%u3g4m;<G_gPtq;LWb+=-/)r]M(0r7p&4`8L6O!p[M,K='\aft@T+I2S9a7b(P^G[:[%dI.FF=s4anGM32"rV_GN"]fh;0UG5pD(pD[/:O%2#D"HtS&m#6^A)K*TI8UhQe`cQY/*`fE##Qp#[K'CsUAngoQHgn2%@*IC!h2b^ean\;m]qa7*-c*"SpVZ^BYFc.Ykmr$@DA)c#^\rQ[?:KS31`-\Bp`H#eV`7XJ_r4`PiK*Y66C11Y(ls<s#k*E[]\jS3qnlgq%"(+JV3!kMqn]Lp2D3uk'hW*_8N&_hj]Y*9<150iQ!#:*Oel-o?d?`YH*0k-`CeQ3ZWAg#O8h(b9%S*$$Z3g[d`'rWoH0u90*Es.S$]a`OgI7YL\3I<om_<6ZC!7oH1UpVB8;i2Rd/s&(<_aoIeMjR>t1IS&s+&Xr-Z.?rQ/h\88KOY'%UoU;t/IOU2rLVf`I<C'3gpk=@l0&@"JuYFimV8OpXnkZ.=XJdI^V2Q9om&UfWlCa';)fN-U,fN-$O@OHCVWAMAr/\^":]Q!o&;(+$E/_A<$3?I2+V)m/,X"r-MmphV\k_OE8"#6")UCc^B>;:lC+k7\B$Z[b@)E&?4!Wf<f_0FjUqT#d1!/#XSaV`5,>1foM`2Vf[6UC96U^_-U7oY(9p"f'6?6;Z"]YT@cOZ[:Et+:L@,bRB;q=,4/!'.KXjs(<ab#)Z+bbZp^7+p/>7*a-0)HB^]1C["\,Qs;eM['U"&K%5E'>Hlea<O$QPj[Lku@8-%!j*%1Q[tTqgh'/R_S'GSgl5]qak]];H9cgY(Q2t8H-nSi,(+Ne[$[9gnD+u)NTt<n6EH$(W#^8s>F*Yq/kA65`cD(nFY/8<!$-#kkJUm:7O^c:]YM[PP>)@&ESIr:a+T,CLHP\/P\e6lUJ0<LKSQ.O2%r_'k,H1Qm]"1IM?/9$eD^$VqOK>lY/S)5F'$5H8^3lZk>Sqi;'4ID$nY"^R9@=SK?Cf^]c3Jl+9#LQ!kTYVJ!MM['O&Q!]UXpu]VBKJQ7)@EkmO">q*;P#$kWO[Q>aeVpN]<Z-UA]kbd;@`i(jl:$G/I!*k(q1\)422e2q*IJO-(q!c<\VDpnaNH75Kde02%!MiTfLglk2ut@*"L2bD\Fn=sM<n>]s*:ELqtqThS/S;tC'"i!sPrBO2HL#UEY@P9;j<GSMH?cG?0:UftBj!:2q=+?='<a#7X@8/3',%71+uh1^Nk4sU:'>dH4q?flR'm:Uo>3beu%/?Q8oEr9+'NhPC=:l1RWJ(I<J[Okdg,Xfs9i.WUC1'076&<T8?dsCUk?%WGu7=,O.ScFcIUYop`5A*1YGqDqH:r)6T98Lj)f0.0%U+7g6NO-u'U9?`F+RXSOiAi]N&n0`HgJ`'/ZA(L^e76$c))@BN`_H=89[>0-dYKaAUc8C_PZS2d<MT1/1mNnnfr0$kGTu]@J[+#p#GKd(==W16W#OT>KnVOT:6DG-[duL/8G3Q6OF:3:['hu,I5otEK,KZGh^&6:K8kIQh2_lBr^J+QTCh/LN]IGak(Q%e8SsmOjdc;6/No%Wm6O0@lukV[nGM$'.9JA#r6t'uR#JWNXUZlCApN8TUL'3S8K$EZ1`VNnCU&:\jj)iAR>Y7M-6G2<EfO7gCq(:W/Q@P=!U3=eP<@Ck,_E/Aff?ige4XAXdP4fu5#cTt,e-R%\B1^_'2sla;>FUgHP&\34_LI!'&2h7e<%;&hk?0;??,N([W0FuV.-`=[2j.tYd&Qsmn1o3pt+ZJ>S6dT-L*)SPIafq5Hdf".FdT?D/)c/$8TnG%O%[\f`pWWn'\[gdQnJcLNOpAbI5qHBK:\(AJQJigr=[DJ+ESM?(pp'A`KoqeWt"5f.!Tk@omVuQAtU1NVd(tBYL,Ea&Mkbb>d%M2_5>8\p@+;[8gcYb6[2XK=rm'+8gP`@eg!q]6TGu%lPh]6'WI,@^ZZfJ6p%S\2p^6I]Z=l>BSjmVG(;tZtcV\;f,2e>RAcA!djtRk,h-DM#t**/d*qlSE^Nog*$Mn&-*>23Pl>K'J],]RR48G\;/.<]uINbm=82Z/V3l46RnV_+o:*Xisq[#K=c5up/T4`)jRkYBo>k,>g?KCOkRBepE<76WirHi'T2LQo'07FA581&?]%PUcY;2m4'H7V:)CAHDZg]rkG5&HRo?\jf#pGcO'KG$V2BV`[7ifJ_nj[e*?\o\Ym-j'](Bq3%9rLE]1Gs#[PmaJ]=L"$df-'HdXZKolkK3]%c5oV'/A7m1$Q!JE5ufto'O/nn($/LND^;F`YS0WLitC%ZGplcK't0%2)iCfL>$"=3K9]?\,In.%:W0<#-1d&$?k;"NN.oJ@=;#I=#Y/O=7'_0Z6/mHokFrF'@8XM8]mp'@u/QHG-UQ2D,o$dHJsSp-a$"$$k'qGQ^c0&gtffq7cDrHkSK#5%`IEt1Mo)[@GGhZ;eNCR;!rHjWnqD&*habXOW=`X?^-CWd7'Hl*c]uNE?;R+V7h%OXJUn-s'@kTm<(+`?K,-k<E+WYf02I5lU&kXZ=7L;"/8uN<^kXiMulebR-YaEei0]B07"lfKV,d6!R,D+4D3)B(70:p@e2ZLl*,[:Q25RHj`K#``ebo^3kW"B7c,M8nY,[9G+Xe;"Z(WHm#Lf*Ie8V-/)<\=CcT,08f::(El.&qP#Yb&n&Rt;I6$K=F-V#,XGecu/'gZ8Z]a3\[k$\=MN69!>@]M&m7udOolVV_rDT,Y'FDGcd7RuUo=['<^\7u$S5#:~>endstream

-endobj

-% 'R330': class PDFStream 

-330 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2785 >>

-stream

-Gb!;egMYb:&q(:PIjk)'S;"lr.I&h_jD;+X!Ks"3Q(8qSpRt0eUgB7$VRpPFIm6rX4"VnG'*MFi80kJoeQ&MBSSGbj_&q;.)^YQgfC8Na]&7n=hLOoR5-3YZg\&`+TBrac%\NRTH-TlRF#qWQ(q\<SB/,gch@0*2?f7sW#hQn*$YMJl_)a$[iZ>Jm_O8f['DnQ5E:$D,_>8YcrgPe(=8VloqXA:XU4qb@2lV&tgQ+!pUu;,+a7XH;h!o#Mr'(4320GAV1#-p^0c>:f2uGsp*(5t/4Q38J7`\QHLQAo[d!:pKA\dXlD"9Q?2_9Chp[Im=LUghZbi/!dc.i9R]n50MGUOdH3ocpdLsW:,/<-Z$rt`c</;=Zdgkc^Mnq<i/KGsis/hH?9PCDOqjsoG<"R`@?=.&klkD[0fcCQ[pB;i"pJ*crO3cV$(i6].k44'\\*5@.]di,p<,@DE&*f2usK2`E*rA_Y+_AnFEKJMA>D6A-F7O*K'YseV4?j:)cZiPCMiAJ[cY*;J"TJ7G">^>V'AQ`8-`.?,!gPP=#[L/#TO%-BokNN/YHG6ep2QggOFDUoB`0k4mF/'C&^%nGV!nZD=$[+'IghK6[[7O^*S=/\:c_mc.9P49O\U8uAGN(/SMZP5HLGI?<`2c/P7`s4`3q-!f"n,@,eV<#`rumR7cPD<Rh)a>#GNR,_B7R[2qoWp7!=3$W*SdHQOs5K/AnE8f![8*64Q79d9K7`aa"kQ-h>Hh=(EoS6m@-&'6GAZS*iJ!FiY[*jL*r(H917m)PDCO/eL8<%V*_Is(,-GGD30.4MW!O,_?dbJQtmrD>EFF6:mj3cbk"=e):DIe!C#6K#L@5JgTY$iG)eAepXK-E)qTYu7C;/G%lXno4WG];i\R2@`Q)1DX1J-YSOr^@/O1[!^eY>c<Qn]/;nr.bTCshYXhYeD%>IOY6Rk\`R3G\I*&;ET&E3dp!1u_)h%Cpudo^F2GR.g9_Ph@9OG,-X6#'R-Y&:PHnGF#cW9(OJ`RF'4<l<FX5H/;B:8a^?T#.V#"c@6.ii2lEeB+1"A+6)OBt2&T>G`0+W!@H"%_P=R?(@%)5fVPE`7%R?Jd9-dNNM7_Kl$U9k#I2fYYgcO1il04?5/@Wg#9+MNr'fj)F.Xnid1rZp$%..M!BfA")W_5N=@_&nO8=a`T*;9D?<^_s6a&MaA=Hqgq@adVDYh$Wo<ZLT0L&>;oJun>f:5*db<TDg-Ri;3IG@G=p"1m8?2aA'tB2K*04MR'G!ocYXMpO3a(4jZ+dZK3<a\#-GkuuHbuL!cm=%7;`+W].G0noEMeSIUS5&)^SKmV<^pUl4pZ6A6]%0bbNLO>2t.51Za:he>%=ju908Q``(OBX!MUD%c\[@Z_"XGN6FEs;cMG9D?XR30[(R>4]K^11pN2""-$;#&^5)!1MYq5O3j0E!El=X[.uI[2DHd\m7(I9>RohdahkP#7L1*.q40%"ljO/RUj3b.`6dZE=0,2H^n*s,D7[d^$-p)U*eRuKM(4iDb9WfOHC,kj_bLHboUE/)<p5Y=sp_1[u6gGtDqD>L,G-7La=-dT*HGDs?XQJ[K_3`UD9b[p))EG,HOKK_-H4X(s)_uP(ob#qZ<C)01)@6Cr@"X$45tnfH-?QJI/L)=i:m\P&Tm.&Fb<D^kd*053;6:H%Rc0`t5[k3/fPOCY3k+m!+C:1oCY%j<0$DRC4h)-5Em`:gGh#flKZR8e5G8"T+oeG-*Kqr..("e;kL@ebD!C)=ebZt;#6$$T"J[g<$rr9W=Q<'j+D"oA/;W!<b2^#p4a#\K1Y&_JkO!<gB?KcK=tlMTP8FNb9DWlgM8*Xd*bF^pB_Ed$1nWq*FuuV(6gH@%F>Ro;+$FoJ*JtkL=?X2acSh'iMlVlEfYW1]H--j6$rJsq7jJ_r#ZSL9.gkj@gCBqh"KEbt<%0dX7QF>I2;V7Ip12QJ3DrD>:H>6u*[;:9>L%k=l+ubQlQSo'4V-;8ilKYp8rl)(ajOlKCbUlp<q4s+9'E^3Z71!O[i8n7%[HpUS6G^!8\cRO;^,H6[3enj)8!-Vo=4@:YsY_<+.P$V^V$6)4hI2NH!c#M>"SZ.7Wp24UFoT-q?''M=]L(c;k1g:,H/Rp5se[_`-tbApm'=7gsiJhDd2n=.<?lCZ%\T0YQk3,:=cUW)D84f0fB6'M#BLX'n41ne\+jh=s+nq^Ve3Jh$Y8mjXE3p5\6.%`RmRJf[me]EHc_!C2$(ndOgKaC0DPiG&O^ZiqATsWlA\h0KgQ:48'f$+IAX-@/X6j2=,Tb)ID1<dk0CG=4q/-@rp?3;Q.6sr&3/\Va=*0pJ,8,6o^;8a>uV)qV<r[*Sp+Vo<d<"ol*;r_'i9fcAa!$D1`Iq_?k$\,%.9j_1=Y&d]15:IE2*up#eWto/:hOMC!X'ebuGV.]6?j!)G"5Lh)n)7ii]nG;]C)>/eO>+dp(&$IPFA(YI9h.dl)5<g,tMS+Oe?q:G$\g\FE\0:7[8Ps+Gu%EmRMfqM?Fc7'O<Y?8#%BVhZaO_@I#3_$]Rb%;@Y]^B,8Q70[SLb;(/YROT]"p%d(%?NK79j&e%5Z"&cp9#tq!a&]X4LqgM\$r3NhTFS;ffTOGrcnOd.Rh$l!A=?82n81@3UiWoL#8"n1Ia68\:Kjco<&lk=C!tG=Vn+0"etJco[4XZ,au)i*4tJr[XEp:"7S*jg#.-O]@,QI[PG-f,aCjFQm%XE[Q2n_&M^]1$,bIsctSHbN(liB0ST9FN!c`RjKX5JjJ[L7d>02QZtu)+G:.jJ.`0@FIfY^11^s~>endstream

-endobj

-% 'R331': class PDFStream 

-331 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2270 >>

-stream

-Gau`ThfI79&:S8Hs'^\LdZ-==960Ah8m5U0,ph]Qdtb8OM@Uu'\2u"t^[LT^,Y*"`+p73XPLuf1Z+&W"hsMtG3W;GE2lcq-h8%Ls,D[,>.3M5N!h7g2gZIII:])/Se'eF8$ZV?hRaH?_:SN;3SBU#,Oi#Yd#Is(R,8)tZ,$)l$2HBJdc_+346qYMFq8ZgWj!aaA2BQ>u$_-W%s*j5tr,l]#Ek)f]/\:,c)]+p[1(dA?i>+)Cc**pCTH.R?Fui]*jcISRDG(/1!38_OT<H)>Ffjs;..sEg.p80tCm9(8$d]qre2.8Hr,BXaY-d(PD=Bif^%<3R!`MJ6eermuV=rLsO<,Yg-QS6*iOsR[(KOSZ9!<ttA:BC4.Zd)m1=(:b^JbnYe!)m$-O=rsN)%k[i$?tJ=3b@B7Q6HPrmZlc!H0*edd:XCag*jM2V:J_CF]SRF/GJ&HTs`A&%K_^HEZZm2!.E`)3(kE4LDN?1=^XCBka`#Y6T/6o[Lst0daKGM9;r.#^GJ9dh!)`=]S7rB&F(=E<oeqYCSfd'Ak^JL)7$:&p#gNJcG4MY<I;RJ5nIq5dkAG`bR6cok6G*#*H*KkBd]76"G`9pmq&0Fh(A0Vn9BON:g#TV:TB3gOc;Ek<%=r!#2tUHj-r"S^C_N^PK(JT*rTb#M'mdKC(t=3n&@_Y\h%@\0K90JimAr-cef/)m-"Am]!eI),c.WXUpQ]:1'iRgLDHKjN;%7Din=GCN/#'bI?qITC-nd>V+h,F8)mgA:::ig_#Cle)=M)Gk:o^"+S&@ggS-C5j"22Y3o$gkiI&\/D%p5/Au!8T*-^r@37sK!DtBR]+H.l#2c"XE$hoPnq-f>gf+`CD)J<JACK"k<%pV8d4%2*pYt.a)Nl?Xko.U/,"]oA$Bk'KXHWTR$0MQ&SXB)a5W]0Ef?TTXUPptncg':(S\lZqRu`W'cm=E/,(?5#QLc*)f,W>%UhorR,`F0DjiTJo\`7>".!2=t3UCp<q?QrCD@ED+<UZ/.Xj'C%(\-uG=T$Ke\th%fhst);?d-p6jOqLEX?3=5dR_<uIY=7u6QE5H4<@:XQV.poO/=6Y<XnZ>BPOhVMH-)dbakCXnQa#]+a1>)9S&%hL^=*HAk=;1#iId18Ie%S%=#UL[4[^8GHO`&f4171Q0"kALb/*H1V()4LZiE,I<f7;,s@S"Y0D,lK3ZOaO;tDs>NX:7F\+@LG6[Y,TQ+C7eJ"O+]]2*^DJ#uhZ6WtqOE\!*"&PEWi8.ri-".5Y4.+Ts4f\o@!G\.\2U5fh<#qW!H69dS@oLC*`cHWMd',JY9Tq@5@uYW_cDt]+X<d*FEHe4+04@QY]V4&P;Rr+f<7<*qM0O&6nD/`]p/ifu&im6nF/5AWrhe#e?@=Qcp4CIk3L!>D'sHXl-n_eE8TpcX<akA5aO2C58h&*)_4[caonH+C,kON`,q.2Hh9=H__)2$CP"I:k4iW*u,:bD#g0>RNX`%CXYGX_j3cL(A+1ZUJ.@E+V>582%4(IrgfJ<(tW(a6l.*FpPll.@36Mr\JcdQF8=rgOd/l't<K2IYI&3-n&bhi[Dgl[rMQu$0C>5[:N,idPKMo]n^/["'F6s1LmG%!ug#>rMFA<=mYOI-;85"8E8QXX$H4M0+-n-O59G\Rrt3ZOU;mGG.V;,btWOTRUSH)@#.F"6FHS9$T=1M]1I=jr3?a6To?ji<1t)+BOZ.QTC^:j4qoKeXAi4UC;=]=4+DapoX5rN%<EIYH1#nVrO?6@ZP^2n[TO$uM!'U91lZC3!UWD>p>nemf4@WT2abh2aLb#rOSl3MGe,$\`@%6Zt44A::6M6X+n^$1kg+`gshO1Tqhl$Y7j4i63&+K6(j=K:pSJ\?hl5LXYtfd@W\%iR*Osbd\\#l;ObJCq^>O'Ubt,T?0I7/CgT88)9,p.J%KC2AYW?J'X5d>#+N!PRE?WH"af^NI$KqR;&ap@B2Q+5j=e(%X+?p.YH1ur_,fd!?:_9]nPD_m!dc5bNSZ>8dsqm]pc>GK'9.0dHm!mep]l;CdE?d9HpUYFOt;"B2Q-V,o_/5_*o$#.DWcsk51S&D>&CqJ/FS\FcOMk4!1QG0Or=QWt#GY:gr1E[[k.b;'FXTX1KgX)Dch`1rD)M2j7T&OTH<RoQHPnNpkgm9rH>n'jp?0^JdlGZI11'cZXV@_R`K9DbY^lAf<.XqNc^M#P2ml-F/e:=tn(/l3V&%NIn%N/K@H4Fn=c=^%m5C*Y2Hb8M+IAJ).&UbgqncW86p1Pi1MQIfV^;V2k~>endstream

-endobj

-% 'R332': class PDFStream 

-332 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 4195 >>

-stream

-Gb!#`=]aB<(4ORiq%%csdpQ_>Y3!mNA0XZA8E`m@mYAHB.RVu?gU,.TAq'\lYr5fa8O1gWE'fiXG8K(^-#9hr!:dgkrkGN7GdROl-S^Dh=BpG;NDd"U#i72*5PprL`]ZFW!CG0j_`V+J%$"e'(/83MUC>pAItjd,6lb0kBf);i?r?T(Yn!LN)J);gV#T.!E"Jc\@.>%8r/7$5)u]`)J,!ko;)4aU@736p5uf#!U`bE!6:e'ck=eE0&;iL:O9FASJfljK#)t/)o&m#h*;*1"KI.g-F.s\5j`grZ1?8Wbe!U607Z%eAGS9DPg7Rr9E7A&gMm@.`-G:k>]NfCQX@d*pI]PRZf>[:GVT-'p712kZ[`UZr)gO,G&gcR-H%.=R:%IDhfAP]Tj,],)TV/#n*8nQ5+#V6*Gr1@@9L!CZk4lS>g7eU@m,t,25Zr`P^>i3R=>n\u=m')De=a>TRkCmGH+O+oAI$r%.n%Z&r4E5>"6'Ui5;')t=NChco'1O,elMo?3P\)2h%iEgAqV=urHS@WTYs4HBbUeo9cad3ZRG@#Fn4te%"(-mP,mne05)(rcecAt8kE0.SK<ZG7TGn,HP(g)%G:Tk^2DX7>W+2-fIao7,%-cic^3Nq"=5poc$#].n)#0p4)\S51&Ud4:^a25Dg&gJ#[:E\ht).sXMB6Xc-g:rR*Rck%rqI-kgQT:hBAHI-bhP)@baY)H@_:d-;>:FLp^OBDQuG+,8)lHOm^&h>&+P)H@ga[OS_NGO2.]hO@SS'j$%)r34Ndo$;;YtEL5MOL?&D.U0/h;hj98.^qG,754$,G&',!CmaSPkZQpq2ijibUZ&^9&3[C(5,maJdG6l?)TI(n6%X\$EX"X5[LnAB?H!BDICGDVJ^r^Ub1(/`K&l;]%lol'K@@[Ou83GRRLN`OQc%iMc8Z**FP6[-mZ.36%G?s.qA4RD)i6B;`n?lpgGgn.i,,RaBJNlq+f[-V.^]SuT2%lR'Fg-NhNa5R"j9m%(b:NRs==cWWIp)\p#X0nJ*`?G.BsDPVG<rbTB48]B7r2e;]4aBoX$[Hs;dJD_/,TX5*CY*XXu?e$FXH=\laerC[bX1*?;N#J,Kcn,8ZC\a_GaKZTc'Ibl3,GkL!Nh%i+peJPb'[,T(P0(%#!`i?5uBXHZ^&A_g&oe?L-tNBit.>s"=;EA";3aCL`PQ11A.Cd3<K02Agei1j`Mp'o([mmWUe6^!5:UnEI=kGQ74(lW]M\\+u#mF[Z7O*mLSHgj`XMT-]s;<IX%5g_qa.`V=.c?dH&Wa^X+W3mR[aN(A@=Z,26/r/0\;6.s!hX"Ns;n]Q(0>d_O_;r2aO2tfhU(CNBQfKPNZGDSc#2<iqPPFtJ7`Mg!gd8Mg"&)BWi61!t6o-paEmbX\BTKO0>qM8_3SJq+b1i/k5a6&&olA6@q(5q\RI((%K?cuF]YX+UN*=m3AOZ^g0i]&6J,\3?jYN=gN9u>IpG&L;]C@9q"IJ;b7:Yn7tD.3h5EAQ/Y`\_KiZ?r>JB9PXYmLPj2D;!="1Q6tUGTXa-P+QushBhlmi4L=Ne)7<ELn-gLYTG[=P$gL4N>o7Z8-FAfQMcFO:WUir%0(d%7uX/HeQ>D+cpXftL*pd8QSga87#9%FTTnB-"4-2*a=0>>;arSm&]?CO4):RRfpAsEMB$:UWuGQ6FL"OgFrl\62M3'dW+8WQlLhM=*u1hSl"?2TG,3-tX$D"]`V3=jY=,Cl>VA1<j"Hh[H`EQ:,#q[UO55uTITCa=I^Ti.4CQGYWtHhd-^dEs6s=7"fuNn<VZa$f;oO(KF?6!)fa/LJ=G#['-`7+D38H$LTK1EA.=jZX+?KY!Q)Xs:Au8Zk$l:;>qT_D/brI(HFe'^79W+-]Kl<VZ)#A>*dcFE:0iOLD)KD-H<_`tn0aQ2@)3q/$>!kn9=$`#=-Z:4XQ\;=qUEg'\#Pg1lLHp`n,R5+jq(r_>5_fjrQcY"0!pn60<.2\a*D!WITdZ1ZL'_@1XNJLJWe6Cr]4NZ%gZDUn5`.t8O0rpufJ^c2"?Lq/Eg_>h,=6k/Tb=%te-VR@W(-0hpc)I;Pt8l4K'MJuTKZ+p9;Yo3SEf6:TKWBq96U28j#-_e6&,;f66u`9W_KBd_&><S%ON3)d'sgllHFA8`N<PH6Ers=AOr_*g^;Uc**\)7n[ZYVn[Y2!qebgp7U9#`aQ,16<N4*E\_0?Dng[JdQ\k&3m(<tq(C%?ZMGIb1@-<eG^C[n$]D\i%Rf.%IauQS)9Q?;)jkp[lQg6HgEAT)c_8S](DKZ;]=A!UQEKH5s*<I6&P[";4>$QuD+_!0hKbQn49nAB/r+R:%YS7,[^;iJuJ^@:N[O5up.!D)\^(Q=n$>mRK":hBilUWBb946fA3$l]Se]k.GeMNtGfdR)#aTS\Ah7OY.9c9.Uh3-TC*q7n]]EJAY`\`$!$qUTY'5bT$1B$DY$AD\O.o,KR>IXjb59*m\':,6&Kj,\u6aB/U(8!,4-D+L5Yi!L(GdJ2sS73,/db*aMmT92e9^s+#\bIFf]?=J8$'s%FHkNpEbq>D:J#[lcIp.]'LY#-)N0`5f4i#+Og@Je7GY574oFN+Rg8,B0V:^'>LlXXbdd19R4M'F/c@d<ONCalt5aiSH/rJ+dM"Cp,hf[>WT`rJMgXNHekDEEDR**Tp4PTm4pKe&Vns$&5RAYfgOlI-;O$kF5.8M$-Blq$JOn/T0O$kF5#+sSFg&7f=)#\%m_L<<*'!]m)T/+/O,#oiam,M?9;Za?m[-T$=S.b&GBW"rjR$R])Pu@a4SF.*WoW?8MoW=D"gTOXK:sb57A02VgIDO#!d)Eg$4ta7#,"UqW?iV8b>")RW`AnW>NOIukKaP=O2n[,,?LeXt0M<e"g%[r>*bNZpCfd4!3U)T1om?>r`dAQ\Z3Zs9X"joulXdCP>0jMk`(C_^ZSM#E+R&Q#bF@Lg>S_i2`Me[*UT]Yq_"mlR^OLV5b'LVt\LKklf8%*$PA`^Of6?<"IJ:DT's2KU_@Kb8S$#kU=45EQ-%,rf3$sXkf6+FQPS`X0!q2W5ihgB"_5=1Gkppaom@\>XXQ;qQ2FY<Qmh:6e20FP:jrIReb9(+p[,dq^cs.5Yq-(E5n8HHGdPp'L"aRA-/"m)T2Ea2-DTHfXX;?fF2'.@4<KCjjqW+[^V#&9I.b]7`!K.=]Im79O$#P5n.cfGpU=/jXfsIfc^*7JO&<4l1?Bn4(Wn8lWnq&ldcoUaO*k3WLc#)O6>S*?1RbE5:$1tpkjLcm/]Vg1^kk,X_WJ>Wm=d(PpIP7&F7D,kbmr5Bo;jA@pT8Pf!pOQEE.ii9naoQCYpJ!+NoTUt+_;W;&,,-HW/>k@6*)54M"JR;e6W0:>a8f(Y#,Y6e%_SM!akXB-ZRFL^8RXQ\^e#7/_l<ss\<:;?kPMLR[:oN1LCm[Tc*O<jcN?hI3S`@\cd=T\iW1=^lOUMfJYhEK]Gg9?Il'S#asN@<J*un`aeCecV9.(`G`SVcpO8kuK76h/$j,WpV&r-_i)SmED6CX;pS>b1O<!:d'plE>F4g"S_U[T7`i<mu<Q*jY'HuGPWWP0Q0Flt/_g!CXaiRJ;O54'e<b)#s9HUUuGj'PqXEA-=HQL.Tkj.2fX#YjFknP4HGVt8(h*0bS%b?qi*eF4DcbYbH4mGDr0eW!*$1\5r%eH5tqIDt*dn;k/7X'1[qGstd;EMPGWup>S]oDRGDa0'3kkBCSr][MU4rtdnRBkAh^'kg(Zr1c>@XrY0Mih,;*D7*b+_OIu</WbhMF)>H$SdlT6-nId+bkY>Ss[]dA>j4t@M`8E7/T^c)DBF1aMb".=p<="%L`'U.2gZtMpWC:qA/,V&Ru\JHW2?B,)s8K'=AC"2<X6:@i;PK98AKXdb$')0+?60F06Q=Q4[oDFP+YYNSTgXgU)7fO"SA=5@t<c*RQP7.]$t-G)Y&DKE@MIF(;8UjcLlT`G4'nW?^9)"TiP^;-VneFmpMPlA/Nb9Ed2U?q[*$Fk"jC#$rkpm87h7#:CH*$s0]hRO,#?R#SQ8#2Lo%n6I5@8p;1$Eg`IsZq,6<'?Rsk[-IH@'Hhp0*cS.)CU??<(h]?^+5Ao%(cbUZeT+B>N%M9rK3LjJ3H`EDjdKNjX=.Xu==mKn9d+2rAm:j0UG@;dCIEo4-;H/X&n1'4X:]G%i80,6:+bH<@Hq&:IWd+V2uKq(aj.06Fqo9$m/Ia2q=4~>endstream

-endobj

-% 'R333': class PDFStream 

-333 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3161 >>

-stream

-Gb!;f>BAQ-&q8/#rkjb/cA^5p$qZ;eoK9\/c(-,&A%-mV$Ud;o>2DT-;KRBdf`cU8.>^Y3:Rkr.#?WMm]AMHF>%$?.9E"5^!'fAYb;U2=2V]t$)Asd0Ih/aOT0N4Sr`D1k1BQ;h-4[1mN*C74'k>8%**TcQS*/+ZCIqqP3&WLg@gDFSr4f`Hm5csAg=B6<P9jI;_\[:l2r+G+7/1'dq-<jeqlW?4A;4nj>(D3]gAL'%&QknkP$L.GZ$&YcR>hZ&Cec@i7oGQ5iBs$kF<&A>+6Y%Z97GemF]FkT_f8N2OYN@eZh'%(U$#d$?bbtUQ#/S%n<'N81Wb-*PA$A'.E/lrhM11FYT?A&kU4da7@H4jEfBP83<<QLn71M.Q8pZNX2hcSI31Sc(2diM9+f*+%sXJI<(*F5%tEBj=-K?DB-%:!\rk#H$&^2\-drfs*!CNkN<_#""(8F)^CIq&&g#]F&9:7JakIa@l&)=Qin,'MhS#G&=U5mc:SVr$!K%&j%9!*&[[^IjO=)SJ+b\/f6jlhS<H;te/rc'bG<@aaP:Z\j+M@YtRdWFt:d$rdGLl4T,hg^68!qu9iAXI8IgV6,V^6u%Mq+N!GF/UGjkYr5n/,W*L8[TSC&%Dq(*5)fiA,k,Tu4lY+cZ"[Po.H4pc2+[k,tL,>a^=<^T;@E0H+RGg\l0..i&(m2t!_KS;6?4(_/7,_MTYrL*[gAk[FHmL_*L:^aND6K9pM2`D2ana*j^bAS<]RZmO0H7&MRp(.f4;eUe\]8m0N+Wcf#kRf'Tb<JM3=rn3$5a`N#rq<?K6G5qO5QHZ$r&M!_`A.(m2`>SGi8)oUi;D[r`F3^KhMM7KmNSDEs8WG\d9k2o:4YheI>pjE+ZGWSu@#&rViP@:h/[Cqp!+"/6g>$j@K3]Yt8k!<NAPB"ZTNeNUK"]m_%p)WjiY2JBC>>nj_(M_ZU)HT>QdY:R\oOGr<DW4n%bc>]HuVU+`GM78Fr&]+m"pa/gQs%_aL\laNLa:\>uLA!B<U^?>psi:ZPkq"_I5+,ejMA$FWZ='eqj%r8W-ka@0[haT;:j'44@JU2+Y<kUq]T/8DWa+4(NYWNNA%B_adn;SPo/JC<u8T7+KAi\2AZ07GB8&0;S<sIQpN<Uhm<k=kntd#B<W&j5'6O5&SXdc,W?6p&7*3[CKpUA)DmFNUA#.417c_!cu]a#+d=hZNJ$6E-,oo_U.G:oaT,G6tQZrO'q)%:'Ec)4mO&sXGE=.oSB$Xp?@.NMEq]>S[YRVp3+DllL?C]e!c4-R\W`CE>&EF4@-(QU_2/9<FP;'R;rhj4Bh>BIN?sR8+,74p;d&3AQ@&CT_<P.E&$9\P]GTe&G'8'+NB[fiJVdcYGan;Ro:-=@$.9g;JQD3%%7kC@\8>t8qTIA.i'ao-OqO%F!_MG&5?G,MfE1@]kW_kTIu0/Qc(;0Bg:aTaABYIRV+)1X\X5-E4HRp%s)&nj0a6/q6gtVEcK9_jmr'\<$CX%rE.-"\J"K\0$0Op:ug,i!-rHJVV"g!rN/+OQE[2d7)4*%<^ZI`/Vs_*qlMHK_hCr[#@qnjEJ_`aPgpV]%C9nP4G57l-HsqjOCe1Mi:(:Z]"r(B)"qolcj_PDF@P<T[,XL'R*6lqk@8!_.IVk/eCUCSgDFn#Gp7i9gl2pJ7"6YVR5(-OQEng?n>p!crtfAdIAqDQMTri1X&`#14#^re)\9G+R%]P>:YCKhp$E2+9r9I-&/M9BgF;M4g,KJ#H+[ZE?3(6BY'K,62BlE-BC;e4kXD#DfNL\"r2IHfLJq]'"<@p\QOdH2,L8p,V/l<*>Wu8RM3<h93lC:;a%/aY*F@kX$cYd!dS!6C*.V/LIo.Y'3[chBDWhBuT'2a'5+"d!!V<p'cukXDlC@p@'Q)VR`'ELX;)sqj1q%e@b.1#$cWr6V!WTIB&?K2IP3@fhc#Lr6$_JJQcl#8E)41JE-=K1h!Ro#RdUg;NPUD]R>kq`g0mCT'5L'\q_&cfQm)pPs57_^AV!:j&pHONJ,?+Qn>NNcUe<iC)4At5Q@>qSoU/,64ZDN:V@8LFQPo0c`r?MS''9rbWatWb4d=s%,o/6:$iUZF1rPK#38^MuYCM?5S<cHr[nEIh2"\+8:WV3U:=(GJT<VsL^OhN3<e,6sQ6"a0l+l2n;H+1P9W52T8YtR'i#WYNhlmY9sTA2c3iOfrEWX`H5>4st?A='!q9;2b^L$1%&8gB/U+"^^An_AB-7TZL!1(/c)7.D`6q$Dcm>>I606n)0T(asta`+Y*l2N8?7ZRY/`/61YdXlk3-6j_:OV,V:XA]V&S@sccH+"[`CgG<t7.oJn/;nK-bX9@)#.pfF!&XccokfruQ<TIZOV&Cij(L"Kg.Kn8$p-J^j#s+QOl=Ho-QFM7;Dg+`uVBI_:p]t^Llt_Ys?S7kR9kk^?h_[sPClg,hJ%J1lSr=8RL[PVre0kca7d3&;'l/X)19(jic?H1kp\i`.-)(54']^G/,[qf=6pH\]+!d>3&F6)K,7palN^hcF1gm>XP2m]RVhG&XSPqjAUu]cr'[nun83TkK<d`?$P2#Rc%q'gO;)sC.01DgN.QJC9JV@4Hq+OEZh+[cG*8DC_+V2-#OI`"DE:Rg5WOic[J!#K]=/cHbnAU!kGQq0dkdmT-WdQYpkAN;geFWuKR."NMO8!=d''J[e1eOA[BNrYMjGH;dLuc*;q(lcdl9-(emZ,"*e2J\:]D=L2*:%A<+.0!_l>^o[X>qJA1$hC%`>H&>Tnh_5#'eX#f+A*SQ@gRs.0]Ejp!$EZ&)H.-Xm,VF9>^)uj04TWd:!OE/;YTSI$dp5Wdh?m3MW@d5)ib<_Mrr(^nW@r%BKqp+%=sMhjX/?#p%:#;2,ADM7NB0[(7M2U;mblj]86@:_uH>g/3+/Fu.["TQFMIU"]c;QAs%M"9n"-9"Xern'a0@H>)eY9SlmTUBCdCFjik"(/!k(8YS_?V&seb7)bY6Ou#cR?M(_-H2Q(KM:e)2MaWq$R676eKp67VXAsBfShDHA;R'%okVD;e+3Y)^C+FKlF<tsqk7G"jN%'ruRB)E(W&4oNG,Uli7gs'-&P.3eGA8V"D1.WB,`V,:70@gYT<7!rf.=KEM(EOPoObg>X*CXsB]Zf_en`)e+D4"@RB5t$BQuN(e0l?_)8"l'Zi:+KM`9G~>endstream

-endobj

-% 'R334': class PDFStream 

-334 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2922 >>

-stream

-Gb!;eD0+IA&cSAir.c;BWRHu4OeU^d:JQ>ib?TF]4"G`IVB6onP#.>B"-?F1?f,/Y?(tl`n_H/<?d9f\@.E1.h.INV%.TBorsiLg[gVu[pF`rs/6:^*NXq'BnD3*sX3^L[/V]=7n2t>E`c#&,?+=puB?kTYEkO3o?GF?[WtDLec_f!(1585&r"I\T<N"-0Q6"[DH4?4Drrs8=KuG.9$,>,bcfHgp**P1A8'Y7q)J7oWF2rF*%?74IA4j9/aVU;9h!*=W7WpXIH>_(%K',(@&La%SRAnD\O@ba)`)84?r<3H/+^YPt6V%qC3UAY/!lLXT.C`'fW(_r=JfrMHT835mFMkr!3/KTt8o&;W,srj-1eG8ej_&c188Pi^k@Z+9Q^ZrYp'[03OU,&=P_?/H+Ar:BMkVL*mK^7j^bof9ODdS'BhBPBr]F4)5BEWucL^8MAH"FZ%JqpLUTsUP:=rH]Gn.HZD4<i!3C5PlfI\'ImXFs,j80eR?T)@B;W'+YJ6L>GL-q\8_K@?<q/^HS-<%*,SZ@0%,Fb=j[Xj<tKN[$e/cjo@LCf@l&dJ.S6N]qJ`/X#Ba*@<nWP;P+G"frIOF/>urqI'Kmj/"_#]dtipuAQ2A`V7mh^0u>40>ae4Kd_i^JQu%F!6)iIO7aK?Ap92H*?MYp^cY?+o&2r3RRoan[<pF.F7TR"-q&!Ib"@;-FD#]eq#"q$M%H@1o>Un9(]p77@oet@"nA\b>9]$K'/'sG+QIK35P6p'Tkr\E)U=.4.<u89/E(I-%VbFR*LnOa]s<pl6+_5\`Q>P6eu^$qseQDiP:&@KeS/=:!7(Q;'iR^Mb#$K%"fiIF0YHHR`c_C1b##*QLG`]jo3>/#JU'Z9PT7h$67037II<LEbY3-cIs%qF[m5*S9r1S/%L]6J0\*^B'W\O`LNi3gMH?FaQ<MC(-gQ+h4@RpD36CpM^(kn<_lQ0h)[;An?QT,=dY[FVg<k[DiY`^mK7I8S)a=S?iTirQ%Y8YEb9BW]2K\'_fQp:BStd$T/N90E-L#-7RLh<-T8VAiIQ2f0mat=_bisa+c.p_d'*Pn=1GsC(Cj'%7N%^BpA`)08F<S&=MqF@Vu[J]+';.Q'k`2@FYXaa5:U<`FGLg,48)=F1"V+Zc1H!AL/CBonm`#PBW[K:c3I>!8?lAGnS`hLq&j.d3:Lk`-ARY4q3@_Jf?!L`Ggkq`%bcEZjWtLk7sj%kWhJ"EI2mbT.W-dr:U1s;7$i\$IU;YuZ9KN2fu3DNk;=?%A2Np+o-5<eaLV\+9MCm:'-^`pE3Z\kk-aD0EA7B/Gsj\6(.q$_i7Qq!J*+u1Vmt-2qXhE:giO>Wp-?c!TJJ4\:j\7X$BqTbfHFd@gtg59%br?m&1^$]*jVVeF]Co(W+8Z.gl``_.3,W,l)&sTit##7:*(S8l=f^HEhsZ#gp-%Pi6@ef3"KZYE9R(,**>?c$tnaV:M4e8O9"s!/[I=IeKVpOqs!ZXWh#rucGJ\@2od*#>V$^4`WH$UHX;,&KI#c;>2f&)LfGdSHic,]<'`uPStO`1MEb/HH.[1lORX/T;c.RFdM.l'P1uFV(p1&VB3CH/XJ3La0dRSt`PdlVY-1rXa;@S!R$3OB-FQK&dh7m-E1HbIqF@d;AH#snpmq4Co::^s*OdGV"k.kmgCj@;79ab=^j)nVB4>bgj4Y-L60p:abtDG&g!N+Q4QlHIp9j-H.<;\'C_uUHXj#L?qT;Ir$t"5e*-t3@+2o]lmiZ)^YWC;q%;[Hhd-%jU39;=d)l0DTH%`O!@qYENBDG8j\4pW+8']3M>&&5@2;Gj:Q9E^lm;NX/M0lsd*:YCP,JK7*P_FB3R4epuc!nCcqL2gfV3p([&pA*76t@e\>7oHR?UJfGq=)>O4aQEgk78p=a4/qCF;8EZ?CcjUAQ!b+AG5,"aUAg<lqPX_]WHXR:c&'9"[]*/CoV^/l!@$Q^Y0u+JWs.DALu);L]p+$=<Np.`<K?n@5X+f4VU>)>^578.c9'\Sb:$-&SPb*.YW?X)607,X@W(W0%ijb:3D_s`kFT(.YA8UF"dTDO0=3^lN207)RSTcYD.6[q50./Gq*8Q#-("Y?8eqmo$r?9Uah+[GAiCNNEu:o9]skD3)d\&R?kr%c]B>NGM1Il%gYpf5DS7l&GsUl4G2\.4rJ7oV3n.66+JMa=RG<W_bsH<YJ:K?@YIrcj2JA_"8_Bc(JRo&+tJe[j=1rlMe\NplTI-\ro]&&p&!VMDEIUXo$MPELb)Q;_0Z';DCar<`4*JsD$/8EZT[2qTJ?IO7G?7B+,](SM<.kmIt#H3?:Sf\^!C#G@:<EJDRa5":"?*aYtCe`+JC;#AmS*dGi1<X0GUYJ[L\5(''i6S!?)\D>2K3dW(50N\p_]PSJGp<(f[iNA%c`CE==:M.c)p4W%2)\3pc^N33'8R]$W!3Dd"pTqSPCY$ie+V=gL1W]f(F5W4n!kZA=)GlB?>1\ZDI.KgrbMl9[2f5?T-i%rEhqmBg+:lC$T:@ImaOUQi:MNk#V`U.4IHDW4MH0u*(5pAI.q7I!"^kBIs]T@?9P<<;M-&uJS>A.d;`#uaR%,[E312HUiAE1r4<CVp^TUCOJ@P'mGp60i9q*U[-/Xa6>;7'i'3jsJGafr;D1/T,3BCgrP#_dY0V+^`^^0#m$V2#c"ULkL$Uh-REhG#]RKP"XVXW>]B*18sOIn#=n%h[FM<iBsm8"lJ)H-lB1)PHoIbN`r2`4;Fh9NsI$t:7oOgr5%$9;,h@GE=\-RlgSJ8.#69,*:1X2Bt=6%*<NM,)n$JR<t2W.N3fuV;I-9?L/Lob(gi\.Gue'&ZU+51"#fnEa&HM$#qp=GPc>Z;(-$#G)`f`AmVH$jQ/NZ9.`ETKF0HZWHK-k%3jWah?RP@f1*%*kQoV9A=!0D0V-n$_hq%i9Y@%5MOrR(F~>endstream

-endobj

-% 'R335': class PDFStream 

-335 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2889 >>

-stream

-Gb!;eD3*F0')ipps'ah=FUl$@,YNRmXp*7LBnKaG[-Q^j\@iE[7,(B\;'@64h-]%WP*4p4monT/J/#V8]TbeoT,BiabU<H5Iff50j8e)`iVArCJe7';#U1pRq7kjCq9p^`b\uEWO!=otD\D(d#NGhi#0iMonOGk^_tN=.S@-$Tn8N4'9uf!4F8%&b6*!bnR$REiO'9@RLnDN]"3gdR9_cm1IVQUpG2&`_(nE@[@u%h.TsOBM9PN+npVQD\QqWHQAChXMkf`^=+m7BZVAe=iEA`MYI[rj6<cSTG-K/M^A>,]Y'r3UaF'_g.KuFO?iGeJdkB<*;N=TE?049",NFuo!pG`6LDrq3hTC#"R.n.<1gb$^mN.Y@:".eq5.3W-3k).W"2$_)beO"90XThglfa`Zn5ZBl+j]WE]5WE*Nhs^\XJZ'<M1s@-))j,)fiF]s=1uu'I@)5.UZ4:!6)[M4V1G'!C5a)P#.80($7X$ug+,-B$n+Ror4t0krRWt#6NfUk%T&OQHN2C)<M"W&2>Wi_mf*796cC'YI'7VQ)C;gb3*<KP><OF'UAh)UloLC*`V-)+f4pRfa8sS0")o7J'$s(^3N1./0.pcNKFN*j<)^[=loaPP6Xgl(d?9`M?\#'Xd'kr;EGFCD<FrL,Ip$etZU0&G*U,c7fekqWM#pi%*iGL+J_(0Tq4\IuE'n=72r)@m<9JWKQ#QHY_/F%oOmp+%>R/dUBm59gps8%MqaS3^5K5hQLIN4?Fe%=cP,AoEEXri!)*QIh^'*qn4:V=Jqf0YfAgC_a#ULN=g,eCI]nT8lqdaJdLqBO>\EBM$-pMG_AESui9cB*nQqa^q])YN)llY$R;&I*$6eLB+SA;SAq,rea-_^M]=8O8;?KV?`?%n$rH1,r`0)a2N(GS%)Dh?%.6CWf(;Q:fdCK*T62RcPKa)[X1([@o9ZUKS%j?C"8b]9[(j95%.E!F).,'XJ3+8:eG-&LAJ_HMYHKSDK8ooXa-MHd^#TY)#Lc*pD#sm;p+qCa5amfpKcR<HrV2HS1)*%MhsHjp>2>T-306BO^UM%H/C'X5R?N;iG4N?R:S>/pML=>(8?'cjP/Tq+3Bg+QAafJJoQ&NVV;h6qhKp\D\=$!q4W\hZ^Q0,>q3?0"grh=c]%j(lMND\&aO6M=X19h1p4js/)fr!RAVDk'."V_gGc6"iNe0)!:T8Pj=kuiZf1SKulL\/cOi0&b;itio@(..&@bIDRkBri;8V%U,NA*/37p>^KM34QnVeiI=^@3(6&L$[R;*[!_+EE*_%ePf?XjO#2WlG_i\@)@cg'K09i?MWJpXQUQdgM;"8(%a@ra[6r5>/,;""K-q\uh.74u=l;+]kAF<b4i\M4d3F<<DNl02;l`I,:VJ%^+L'X/KQXDm+=Vc%1nRdup7bUlI^q@U":_-p#paRP(O&XKE84P59$6(K\Nd4hb[I[dd'0Ae7VW+F]3T!I%nWn1(A.>YA=%Ie"58+_H\-Q1"6r\]0lXW`#hX-$\&/KEZ&T\:^f<BuMo&-X8eiEUMQ*<k,@G2H"7uU)d,#%8W0[QSO</SsC<bWt`h_(II>-^2i@/llWgu1uR;Y48e60ku*\D#PZ>G9Zg<K_k\<kQ%*D?A?.V;^"5-Hi9LgOd)_Zq%cFLkH*C[)q+PB[Bi+hkWDZ0]su7dF_X0W^Y&;P)eaZ2S50S`,p-5FVY*gJ#P;o`W'Q[6fD,`!k3%a_=]/CM1!6B'W06#qW&&N17CU\><t#hIoL.kRLTOna,9diDKblPa[+HXJh0Qo.8o]G'H"Z.d-*3HAT]U47_K20eL<Q7-$R5PLm2Rr<[-E[)nmH/%mf$\].lSH1;FTpF&iiaK2c:g@]<k!*FL(8TGMab^ek6Yjt*Ua$ls+"`sa^3<i08am.MeIk):]s_j01Zcm:Je#6PM9D&QEa10/6pbq2LukZ+@VKrikm&arC_PhODPc^LHT&ujUG'OfZp&Mp!:a"T^CR!cSrI+aWom7FQLblrA>&K8&1M43shYGM1*+g8JdH12%:kW4_p[;@tCa.oV`1IW-d88Mk.;'??)p:PMlh?De?0kf!gP4`RL$$JSFE:>i"h74@tc`'-Uka]?rPDB!ePRqDW>BQ>#jU[rj%)JgQPJ]QfBbnp_!`Nk1^spm1k-jB?@fdFq%^qsFEBe8h=?h\[Ep!UoOANN+HHO_RhAF([_PST1eGGXKf.sDonr;uBr2F%0^a,^O3h70VXgkTPNa#db.g#G@XeR?WO&"$C6SA4,DE4<\MoH6jd`nf$)EKip?)34U2B4U-b/lWM"jnq0VZmthC[-B^I5HNDQLrHN9>^5@)ZL1%@`!Q*nK"g_3M"/D3nY1[VnErCB]5oE5EFg/(XUe2)sEpI[\4ge:%Lj+\nkc%Q=VYqj;*MO%jBK\gRlJ&brc5=(VbUJoL"VRfptT?J,Fq_U>QC^aG=AQOteGB>g)QXSs/#c#*\T;>10&!>jh<(ASFdLC8r$u%<L1)"Wm816)AFnY$lp/?^^i@N!pZf\o^Xu48Rcq=!e[%`WF=FE5KF'_E3uJ9B6`S-I6'K1>W^6qaU"Y5^!`u>?T.$_RHl!D[amc[gqUQa,OG6BW%TM/Ua?d=)Ao*23ID^Z*5D//W?i=s4l=Ln5?TBYQjVXh1EZOCXfeXIoYLp2m7d^%ca,sZ;KP>qZs6(D9cm&N*;9$c:iEcb;"dqrVh`qmRB7Nft]_*M2E?O9N39i0LMZt@:cLT3`C,g_#>(*;7rHDY#b(\^>+1FDmUr@\ZT3*UV"GW/NgJa"$LddH2sjmd.$J#R6KhE\Al>`22^W',aajnH'@$jPNgVs[-*'BFaX=b]1"FT3llQ"\o]*6:c]&'iCd*.]5B4FAVr7@2Pm&Y@B;?S<r'e)f;sB-6$W7e0CFW1_>~>endstream

-endobj

-% 'R336': class PDFStream 

-336 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2484 >>

-stream

-Gb!;egN)%.&q*PUrh84=R?8)D]$T/Zas<"2RTq2EVREAQ>>l(>98H/k!C1AkpX9RX'j207gH&odYpf`fFItaFd-tFn?_7-4-31g+i:1k!4<J/oi/Q@pB!:-%p@,mgp[+6LO%8.*//[E7XlgaqH.=\d%#1?<L@rFh3,AJIa7*6Ic6m+h-0:c/#-AfJ0eGJ+?[;`9Dt40G+(4fK1Z=o%r`K-imSf#FDofLnFLQ8bDot2GK4WBI8qt3ulT_OaTLG`b"hPH[.]l-Q@E%83^l?e1C#n.MaZu6Ra/K6=-2tre<,!H*99G*sd-rb+pcO.njDGf1,HYLp6Bt`%SS;Nb;jH4\7BYHKet/d[<Nd=LP%)\-8X%,@_\U,'D-jsE>sIVL'qfLd%8VG&C"NGfDu4f8rOgJfmL6_BleI#9Cs6;^$naE`Q81;d,Rd*mMHtEbF>Wq95jYh+3+0WVW%G4S1<F!f<$!]d@e.`Oj_Z?m9?aIfnCXBEg`VD:k#,^]k8P68-Ue`cB>YoWn/UI'Q+4.nDB\0$/U<2^S-)EeUG^X)-`mthe;^;;T@a;3B%mlY"u<;]12?0s1LmiN8So#u34i)!`]a=(eH^ahK0=RqHL^]i=3mmPfCh%ZqJ:*Pn@[\k-2>YZU\EhF:l-_I#IX*Pf)?+O[<>+mDsAI?2cYH>XGH^ajR,LVS$t83+;2iU10s6d(gLVrPW(AYEP1PbML==R";(`?_lNV5e_0EOl/YCPhjrj\a%jb([<M@od(B"'^tD.GI>&"p#YoWe(C4]s,.R'/4C"&=/!b>$4aoSr#59`W?!MXW@a$@'0a^=7j\,7R4\163Wp'<,:'@W]'DZQ,^:V,^TD$dbh[QBrU;IN;^2"4@G>eY(9#/or:Oi2:E^puQa'mEg0ac'2[9IVgo6Dn&.c=H16n"@BMT9'Sn*+V"<53_:]0F]bpuLH*(&i>8(gkELXf1T82YK0fe'X%tLF9@l,I\M038H)5O)'tL8sioJmM6t<M@br?F!$\]dMKDqUMP28asq>:at6Yg&%TMK,Ropl$,.CL+$o\2.Eudq'ub(Ej]/0dS4CG4V(NrG7YWL.'G7<"qNVm6N2,9)0bM!+;\ecl',aiR[Gl+oCQaBCL?d#[ODscD>HI"oV(eW5Abd1A9\W9BO?9O3)C^)8c+CI3d\p-u/JZ[i,&X%pK"?!O=M!D.3h3l"7;_?,Rk9Qp/kfs8"$:Dr.oMY9qtkZK'*2V4gusJr\ta3YS29Uf$rI^u8!EQ9>obY-_)*P_2dtl8X_(3+DX1Gt_94[YD&GOdh8JiF9fcq0k>4ej-"Ta]:6=V[*7YHI`'d$VQ<%ID:gW4;6k4'G0,V0_DY&</??o1TdZcA;.$b968NPCDpWh-0Y5aeX&K_N.n=/(S'aj9pQ?iHaBRO=Eme2'Q;)^TZ*4,.T:`0a[-&$7l371'TFg%>;FPQUqo0f[F^-r(.`hOhP_)PJ2+t'?7aLJYt!ih&VL)$&21W8=7]jn(#F<OS9o@Y!P-5b)YX/=+q&i$=V&FP[b-uKUagbtA&k'WeC&)1W8%.a-nN4VWGR89E1"\7sQ;W1jcQ-2?k2:juC(AL#3E^GGd?4,;li9m]$)Fh)c,rN)A\`i,#irj^YrJ>18$MZ`@A0FbZ3jX1p)3.NlrMVts4/VG%e3<-b")iQbZ@-MK/Co)rq=$ZWra<Z65"sUB9I;+EO*qcHpgWnEL8uu(<B<\lE+G[+k`FcA-]1%I;p&as;I\NUpm#;eOBS]Thc>'D)kC3,gQI-fFcVD#P25S\EP3e`<t5K.B>pJAf04>kqp37Yfq7[8l1nu%^aZA4!liN@rcJ&qC]>GUJs,\a9$aT5G/bK8P)IeXUOFmXQJ_^TL#W-jeEknCW2/`-V0/$FdpsDX$/\],XQJL/*-FgpU9feK%\m/!7!o&(rHl?;D8$qb'0J"Wp^3!jhWQ@pSY@\G?Gu3#09<G7\t)locTBsXG0_Y`Q^*V8lX=>66#f6I4W[h$bI1f(35c%\*2t+oiKC+e,di([+ta@ZF;Y:71etW$j[K)aql\+m1XWRFBpX0(HIL$(*P9`*'cL>$KQt[l`]B;Vlh43tLl95rmq1u]I<QGjiO[8u<,9/8;JV#g<FMj&GF+F5dSTZB`bA_nOiJeSYXgKuTb>b.f-8H[P('7sguN2%[*S5`JV]F:T^g7X^4C(=%ZcB-P)JC?lQbAte7HRn8:-2n]j4"1>fPk*+pRiaXA"F8[a.%;:*^Z]8<g6of&UC8DVd.I]LRu9B5fDE"ESAK>rR#gm^'?/YO0IAj]HY<fS>/7eC(*]]u+m1;h:c:fT>c?<d3Z%MT27Bs.#7"br<Yu9H)s^PIsX7;9_g+%74&@^<gHj\1@%E&tlr(W49c`DR_EJ]-i\qSFmW/6lhL%2%HW=BoK3/Gd%L0&R;(e0q!4$7,o^]>D!NY;8Ij`47j<U\84`_S!q;D:s*nV*Cs[n80bd7:^^.K?=sXuo6Vi[iSfE=!4#`7o)~>endstream

-endobj

-% 'R337': class PDFStream 

-337 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2589 >>

-stream

-Gb"/)?$"c/&q/)"rW=KCC<&f^%uF3]PhS$3k9dZPXZgjlFp9-6#qZH;!%:A9p"]dBMNSs;;XGa$\RWZ)OT_o@O)rTu$-3[,!r"W*#l2f*4F\*-+=+8s$"=g:fk^0Gm-0^XmPh'd+2oK6Bek8p44aRT))TrY15pg(6uJS[JQ^_T!XdNl3Z4""XJinN)RsNK8%@p4rTGOF"N_Hjp*Z8VktLlorP!&2r3UB>'#mF8lI[iHg<`uKMPdcHJ+1J93_6ntB\,C`oZ]$j1U:J*:)L798lm@iSBF!;^UJ?QrfQXH`NOaN>hBeC,\88pKb\PqBqi-M`dKkf/)s4LgF'h%#/P^L`D?L)G>Fi%'#mk=9HZQP"J3C>"UV(?)T:A\3Ou`UWEUm"jHJ`&d[#DfadV<+3-7HVQ-Wf+c&_siR8tN,WKNQ?9>TZ\)^Q;0=_VK%P4aWSOTG:&?1MUd@R"q/.\1U$6)%e7cPuF:=L#qmC5#oU<,%`6<&2@0<]SXqVKA-_B2eA#/4A2[GgM:.;:7Ukn[1o5ru=S(`sN/ThuEJpl^,OhV2OB.b4?&S1?0[95LRD-X',98cUb#<KMOr<K_K$/EV0Hh'NK$>RIg.BF1caB0956U][Oh#*KK.LA?tA-pc#"j2"A9s;_.t4N3MhGf,Y0W.(S?cW"TR]9uk;5lU:%3O#n+I6Q5V(h@![l,bu$j/Bt5S)tN"U%u)V8f2rCA@^$1Ve>=#:DQj>(gRTi$6chufl%Xuq@TGb0>s0+3jH=;5aai<K$K5aTn9R&>!AgP$C+V23%9uZ<dV5asU%2IEi9I2.)_=aOQBE=*@#ZhCXiZNd9O!W[3R_:2?p\H+\abO4\qWqj7I<_2lk2g,E)rR2dUhXNM"c)Dg?6h`^#rJ6=^a$=.Fhl;qso(XNM!C\rg..FXkMGVGm-\,pC-5q\:$g;<W>HZ7P6ni-'365,Ru":9Z`[A,L7\+(aM?T%lTaoRJ\R$!a1C+^`h/f>Z*ni\P+#.Z[)MSa^%G"Y2*SXRAMP!><jjMjDUE=^\X%+d[V1GbW?(X9_JdjImh?90kg>uWM/Hu>A6ZrC]d+H:eNDX*qH!uR]rjs]0.\d;<ne?-+EljCRF@4E;daa:`te:LdE4,'\oijFoiXR+F$ZNq1GWOHP9M&mZad7bUCTq:aQ\,o:.5,AS\etW.-s4FQ$oIWPdn`OKMhG/Q`K2Nf[EGI$\#E88hNoiG]qVBoW/:>$dF/"dJ.BLf7S?#b@=_8.SN8;HZiFH1#Y.>LMC$ZXQ,b@X""f9QN/Lf=LpLE1>9:),?1_iD%\2d5eo#Y]"g2<cojq\Ujefj.2kNfFMfR5XY(LkFn>!TMSlI"ZWL4U0V5Z$,G58oG.k\\;'0L"f\[/'$6TkhO]RfpfI\^N$,Z/"lBn/0$%WL@C*c<(Jr<!BB+kf+E8[p(Ua[_!th5,5r*'*<`_Nj/*YKj:bYa*irQHh#N,AW2iX&@:'HCnYe;-"iGccI^e)ha7*<(/60`_=")CbUTS[Ecg_C9&7HF2id3eg(a!Sk6c/2O<#eQ?mj_A:ui:;%]r<!H/3?f.Y-GZr_d\?#KYQHpnX/nq`?ib!BIAp'*4Ymj]X+5FZ,>A/U<[(gXY%(_-kjf9rI,pF!Kre6bo$%>h^oSO)1[N<cqH?;W&&\&dhn![oJ[d][mEXK4)!VC#16MG/9V"ie@-,DM6"kr`'7DLe^"jdo_7G6O2X_Op1tgDD`6bsbYMl5V(*:I.H_#\M(VU*HE]Y+fe@]HMI:.Fc;M9140bRctpQ/1P]8aKf@qQ.)=9gNt*tKs+m4[4hn`4\J4A=FRNX\.]/-dj5&[;OiTaW'=+o2+UK]"/Pnjt8c)BDJ5O4qiH@7%l)e'3D_F>U_`D?f>IED"m6%U.@%OXd1n"/4d2)j!XFD`96]q-ga8900udSYoo4IWKO]KSndY,cU]%AhG.e@e'T^J@[G"7^R;A@\GehTMhpbG7]"O@'J.R_!D7F)_Q^,>A56$jP(E.\]dHm!Y4jG:=_P8l@brD-_J&*s7\/P-C8cSeW29L]"W:833'_<K$iT_`VN;cZ(Mu&c5`6s!g0M!68)&fF9ljVh#%bUjdh$niA<_ah474;+XM'Z;K@+.o7n\N(E\5(Mp<rJX9I_8i@l>=5_XEI_!TY/S_u?e%nG"pVmqLlrnq&D&*'G=p&E89+O&`X^BhaIj!Ld3l?Bq2J(LC!/&Z32_/fk^Zs[og=-1iJ[,;c%aS&T8lSITJ<uq@7%<Nik].c5@;X3jsiI,]o3#k,"(d*N<8)u]NO.6N/fi]pg\/?R@'4)fQ9DB)Fhn?_gD/g+7kIoFD^u>.gE'EW=BV'7?W`-M,mPs;&rL"+d>V;6nTFfi+RqEien2*5EiQm>Akt6hWPlm+785Y2X\XPT\l!Kd%qu_pGIg?OE6h!6l4bg1ZZneU1qcED]$M7iIIbAP4;0`06mZk%A#Wt)^D5[0dO0`&gWO]R&3B*gVC3SEp&>!%1go+hZm*=t`]\77i4&&m"=4s3)Ujf6un!qZ^#Ino+%[-2%[fYbT'24kXL8RXU&8HD]/F\-/i#A`kU@<)ZK8\]-#jqqBk5L@E+*$K6#C61,+7/VE%0~>endstream

-endobj

-% 'R338': class PDFStream 

-338 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2437 >>

-stream

-Gb!;d?$"c1'n+D%rkk9hGrlcm;W$l*@lkW*f1@ku]'V>&J4N5J/kI_s.'NL5HS7oVPU/DUf%Eg<*a9hFMu.M^\H`P9Ma)di)l3P<B5mAfJ09Nu!eNW%_sAb\RD""<`Vg"kj+BOK+WCl0c-Gt^3^J1RNOleG*5MNr(MM>`&MUjU@cQDIAngoQpRke^Cd?`uh2bmZ=YTgUB"u4L0@#9Dh=$^,_p8iV)MS-n\CC#C]Chl&on6T?q`fDeluOj!3S2?UB*e.tdrYe8!IUIEYR4j%aL0A;efqF)\:pU1Kt%'cV.$>,[mE<AR0RHBXhWntXS>u7\20J=#IOOQ7>9mOL,+l@/P\jShQ>b4HP2XV#6P;,!u\?b)_cN][7\Cm[2Y.;cfN`/r*G;hN!.3Y:IL(*j&W2(^tn+e5\<kk`!Ao$f1s6H1W]b%T$AWG$s[Pg[4nK)!fY3Zdd6Q9E/QS?r#W(I)`:?jk90/!gZP=rTn'j]0L+7MK+f2OfGf:S)0,&gA+?D2QjHQN1kZUfON:\0KX!:$!+eg]M3ShgFED9kDZk]r!9kA)I`,X&&ir1]km*ufV.59Fm^V$;ZJH\aJpCd5qY'lcT<@//qcSOilo)AB*3;\PTt,$b$*cf\n0[H@SMa(S6\*'H._$]B]Xb?\NWm!nD/f1,'8,%S#ru6Diu(T$1>H-Yd.;J(P#6$]]99&^)senADiJri(5,FNBoN&&%55%i.iC^qH>r]=emPHDM`_:E'EESa.=3WF&2VYpfr8I/pO5>s4,I4FlkWjn_s1"2rKJC6`jPYKVUB?il?mF8@"3+u-QU5/rI?'O4]c?FJ5m38p\3Ou_p,lC8hGGjnI3qF<tX,sr<uK,kp86agPMEjC8?R)Lj?7tV)a$5Y\NTP)CnOL_No?Yfol#K'*D++N18=$X69.&\]0c-2r6KM2@u=;M"V[]@GBa%',3```oe:R%6m%I`.i6bMr\3u<J0#JJD;p&XnU2K+\@bD6J3]V&6W^I/6A\&aC.lUZ/UO$fTm(C]5\mR>!F:`=o2M2#:t,2)$8A0oS;Js*nUQoo93%.p)tB9I)f:?hsK)\K55?b>cB8!,crf,eo(3$'@pqn.Z\^b0O[8:mX-DK^!aY]e8Q-q+'/WJZ$M=9e<rS/@6<F(4Fr3*_p4gGWi<tq:@RV!,nk9)e[o<kVli/8i)O:+0g]%r1V&SZ8!pK*;Rk#N9Jo9b/N0G$H(NsSN^,;;Nt=t;q8/F"SEd<lS46e?%A#V;m+U<=Qh.7@R!QY))h-gUgLgP-N^s:1G^BFEPMc_u:AhU8dBML<Cp/4?YDDk5UZ.`G*pOeJDc`B070OD6$b$Zc99l9D-e'E`L&eR>3kctDC6A"CG4UAW,js9A&42GD#*E2#\j!fsH@VgtF1t%qXX-IeqJggOe8f\[G6qF**"79>8<]Z:YYCT906mj'A]bWgjZNB6fT&6)NE.6HULN8pAjPcX4C@:lVa.S,-u/2]K%7qEBVu/6+JR'0*$@`-a0QGIjMALV$b3]#'WE0h5*js)U36AP=0o"%j-B9@o):1tbk209C2._\ERi\l`l!I>UAs@"Q^P*@M``ZZ[B0f=WIXP1jf>NA>,p9[Nb!]rgV]lZP=UU:l*BnfnVWQGJ?Wm020k=,b,QoQSXRmMdDure,Xd-Lp%t"&"[3Za-7n:d,Y=,;>pn/k8<mm)d9!80WJ(6?C"3/Q:MS/BF2p(62CF?`MLSo[@c_Q8CG2;Vhh2Gue?k'L*2td8;Nj@bnm]WlonP%[.2h.ZG4ntmMmYXL[8_e'me,FReV%9:M]t`sm(%aAh3nW9l8,!c7't*9U6_9pe81u7+maY82\02e*M",qh\f\U;7S[g0&c"iQpDln`m)a;N4U7=4J&'lO`0:mB;Aoj3,KY+Uh?-pH\?+5pC;>>RNN^n?0OuXSiQrBJ^6!8(]4=lYcuLeY95rDRQHd(%j@-E&Li]5PcJh.eM32PDP-W"hs&X/$]Z9\f-oFU_NE:'[GH`AV0q^kO"XjNaH[nfG4Bl4_C$b['U;I\9a6SM#u&+eCTIapinHkOeN>X*>j4aiC<[W'=^RnuH>SMcn6l+fk3Dp$?"_H>Vmf<U_N7CZ?l*N;hnE0\?N8h3W=ks*G,EDm:m`>Y;2($D!;8a/Y=uc^*Y"miJql"Z0X4)9miC6\L8VZfl6tH''[_fn]F:u.i2$.ga".)^rq4N#bMJstW:dR81GQS[XnfNo[Iua;r]cCk)>\YZbrb0#dnCSddm@6C4a9KPeFP=k<,/M2N'Or*LfC)5*G""*A]8k/c+oB2P^?N)m9Q6m9g+Z:796%OW"N-".`"DhmtL70hXOGh_WKs%6<T)XQU2]E=SEQl?]ep<9lu\rXd=kt%ip!+*jQ=dalY=k\,-eh-O*"$2s$Nj<KZjR'5PO9f'Ead+aP2dR&&IH`%Q2[amsYcHjUn`o#:V//c8$I~>endstream

-endobj

-% 'R339': class PDFStream 

-339 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2629 >>

-stream

-Gb!;f>BAOW(4OS'rkj#G3tfCl`I1[$X*#@CDPXYq=nMeB+UJTr+Xel;pNlmt'P1QDC?/ZII$7-R39U1a'n?c4Id-.,*s$a/_hXoq\cLh?kSCF2r!BOHn)&Ophtm1hgB,88Y)Qr"Y3XH`bA5&H9\lp]q>MDK[<b.eGg.O_a+eT@rYOaZZb")@dq\.uRmBR=/n"SfN.4_Lr3!cKQQL[+.ZnLK-]+Yd(!"rAa!CusJNH?-hN5&tJBK3q(,>PtcBD?M&U%AVa(k_4+ea%>k^!=BYLk)o)=T$`=iB=4O;17"I/a!,$@(omMgth^4JT1N)1Q07co?Q7Kf!ECb\7hDBuXPLA;>;_8`su93Op8O1W>[aq^.">@22>(Eb6:lc-_5mc=5`-^RAZsB[:(3!4<_IScl5`m,3lK7!Do_R$;>M7E%ArIX_;L#2LQ%BnJc(]8n.*i98+AT?8Z-N:o5$;ds[[NlK.<RUis^9p1eg4<Pr;,bFidAMdabo!0N=:FZ*(%*e?kST:*i`&TSAdYQ[Wru7N6>8lPj$stDP/!7/O=M/IuR9Zh#;i0%ULun4R+;MZk;4e37Upsd!8/@W>6l-9@\lYj$GB:>I3FPjp/&sgufr#$17FqVDT;M6(A<9KI4<!^6VVH$VnQ^OW]=K%-Q9l_d!Zj@%XA+m49U=s-\r4XL"L9R^\;=WP7.$rc^5S]6-H&U+dce/;UqQnj$H,fX1JG)CUqgQp#Djs#Zq1Mk#AhOm$u$5&"mY7'SG@4Db!HXgoD*JKeLFeC-e3j_nYgZNB0<*NI?rrNT7f@uBTn?1&uBluj-bMeKoOkEV*#3Hr,1d1&F5h5BAKjEZY'd!Tq[D/[c]L@mFS<4a">P#[aDa+b'1U+eVC+"Y;[\F9\o#;D)?IE2lu]p"ll91Nb>fJg32>WPM_2WMP[07b1^&sDOGFqc)[?hVDB'm;G>M"<]")9]3ld/LN:U1!:AVu[H<&"8U9k^k\W-*3dId/,N<uTej11;4c'"hTK1hl=&[,E?CpfMhbA]&A(,QqDNSgRh0l?$W4]=;Gt)jd2=h94SPPk1mfBJko/N0"Bl>p;NNUQ`K^6@(ihLbs\oH;+Jj8qZ=gr6W3<qY/Ftm71=SE1XLU)_k,L*6&T%pEuOPRV5=Dp6Z$Qlu4\KjR1m$\]h>_YL*<1Qu$-8U[=EB32!ja#7="^LiE,Kj+!,lo786*siIn@Uf`f#qk?#@LY$,[Ila1;d)"Uu1YOcfaSJn2&'ne`K&eL>2,Zo4Z[&L=M;Uk:XlQ@Pij^nIT_*>QK8K4B._5jRG0.1h.(EH0r1".&f#r&m`9Uf2[*E;fllak5p#`D2pe&TVP<#_]J]"`&e&&K-9)M9(\0EGQ38.[0jP>T-ooLOp<OCo`CG6aU7^R]bq<o>]7/TF)s&4rPn[$jh,7Wb*sGl[&kJ.GDTrs>p,-C0J29dod>a55s4VW;JN7W<oA9A;B`P'=0hk;LYJLd_KtIedF;Pe9atAcc@'T#rH)9Pj#(->27*?f9NiA!D\Is;VAX`:e;:4FgIu?MF3[D=f+>QOOO*'7`MIa!q,KXOM6i783QsHDChG'+%?lhB\nH2JSLoUR$m]JX6TR-qN7ro]D@sd79)+6"Wqn9'@BX#JmW;C6p#BTVGKEhEXCoOuB4,fTL8DY4[b53G6*[$a"u1s;mdCH!gu!oC]a@g%'"NO4FO+iqR`'M?\(0W2Bf'b6?<ufmb1m=5Q(.^tbEtha=DcfW81SB8p-RaljJ/2fXF+K!oikqM%+"bLn'ok)Jq^=nMqM0UnU\R5/^G]&FSG'ho(N5>:nZEL"XXWCGb@$=$ae^VoTP*L5>i-a.K*UkINAeJeR$\ljsOu82kOUYO5HreY#`"]4'LrO<5iNj@c>Y`Y'MfF9c;4*7Mm<\bL*kZUO+lU<c_=e?Uil6je[O=URe<tl5dmVcRiBd`i*&s_PbD_[`LrX14eL1:SC<;D\k*;0uJU>fJ-WT!d&K[!i*5snHY"&4>%%10Yb=bfn,aM>=QAQE]W:=Y![$]h22c@@?J9N3'Q\r"%EI#dAlC"j!Dh[p)bkPj=>*MLA%1Ck3"'`XC!T)*%O^+@n%%3p8"WjqH*NgL";6?,!`geD=6&fkF?'*-Qd+ALr,'\r'<LWL2:CWg]_M?>F^u2KiJ3Hm-$)2*BVmoN;ee(/jZ>a[R-%qfS_Q`KpU?X7.jMfJ66,H2"0!XGAksFb8M.,.[%#+H2;5)0<NTk[u@kV%-eZF&rV7.>&aqYZ+2u4WI!J>SPA%.a#mNnE6%N\P'qsU\LGHaT!+SUCDnSRjuMGJJR`g+[sKMr@O<O^P2[`m,inB[18;8Y!7M:+;7XD`Csf1F7qHK/\Zh/$)&9]N<6\9?'"+i#6dpL2i;!W%-;q-PL;ng"$a+tU3M@()CH5Hr-j#)6doDNd1A6.4ZbhYoV6@(O^>?B80;JD1(U!f%?%)--?SaA?bj^+hfF7H@!mCNXeu:gAqg%=+FF`Eu8hZ6!VXp'LVhR)DDNLH3<-<rG=K1]K6C)fC=jr="1g:^M@/>\;KO-89('VRX&T+7eSRANX+rn3_,#j9$7<fV@.15QAX?ZNB:G/*2mX"%*#mYH>b9$Sn()W=?T[C_N:$FL"c]je[@^nCp$+tc^?]l29.K~>endstream

-endobj

-% 'R340': class PDFStream 

-340 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 3172 >>

-stream

-Gb!;fD/\/g')l41s+0C#Et=,YP3po4qijgDh;I"agUIEEc(^jW.d!lbW?gTDpZla0-qa&7/@F`9M[#09Qf7G%[qCHh=WdY=oRFAYm,ohpl-a3n^nrjXLYe+e?aEh_kKglhO'b(7)R:LT`Zo_@mCLW(I<WpTpBQ.$@e\3@J^irkhh,]SDfRUBdma'[XF[F4]b)mOVgmulon*092Z8h6s%+^<7R(88LYk!I)Z-ER0)15t^=OG9:F;9r9)3mRHoe]NSTp?<WE8#BCha0SHL..TK];h?*S2#g3U)a[G+]lR\@$m]n"'5*@(d+E)%%],Gp4"J2;H8(ea2GMlOU0PQqYDnL]la3$*K:u*m4,8Ks]GV`m]aW3W%<N.TT\eefXM9foDDeeF7_Y3QXU*7-(T<ALTEV_6a?5=\PG4X(I[\R?g=pCJs=%?i:rCi!'<*0aYT1r(^q&6]o6h;Gt`h%V\EaOaj(U7e'%/^3S.'HH0>A%<lLSf$\M[Qg.iE;7[BN<k/WaP,qcZ6(Z3bB';+^U5kTn_Dqs\1W>Za7)m(pNJ.uo.TpJ@G0t=R'A,4ho)tkP<PA+_3U@gpT<9=XD#57XNpj7IkT-!*kOUR$&*jO155=QFkNcWr@okD?Lis)D0Bt^J--a2.j"NNbGUJR,C]EN9HTjk,Wf?J\dC](l@o<dogPmo:K[p.<q/A-$F2#"(l7=@i+:'*GO[O/*=MP^3Np#t!,jgf^BJMX0*^;D2V1T@66:)Sen6&3S>QIZTac>C4/0KR12UGTC2Qk["#0B9ejA]`[8BE.`]BqoH96Ca5V$?Nc,?[tYDdTr.HQ4$J)F$"4=NUp8(q_CL5m2"2?!L_<<oUrO1]f3QOde?lB.QIah7ftLdN5>pe/>3rTKaSt?$HN=fp5ZTd"6r:3TWSL_XiokeEN%^+5'PO+'HGs3MW\Fp3Okn!\1TdpN)aQZkRe@b%0Qngc[18H`&"4MYhInTedbh<EJKc)kK@tSjVn8$'@Q;\Wb`4iM<d(SP$F-!-M=.1'W>,Ul!I,E&V8/jbO0>>8epA,3?-6.s@chXLsAb*3M=sI_$LYW-Xf6cYe41r9!k8e`X7Ldqa9*!G)d)YIqC:V<bVFYAe!9S.u6r&([;RpDm(8_$AW-hQcG6:D"M+^!2@F5lrrcTK>Cq1h6t#M'C)-I[V.+A;,<(VE+[TP&kPBaM]&cimB9,HJrm?"32Vj\q0sQ&?2C684I4!``doi+H1[AZGYnN%CIQHc)BF3fcNC8e(DQo!fpV"p&$jC1n4sa;1\1+M->!'m0M+"=1^2]iCS!e^\XX>d:#N:nWu&5i3&%>b5O)boU2OH*NJfe(j@T%K>'9hEi@\lTR,i<#\*IWenMT\<@sVpH'&s/WZ(Qpm+mrIV@MGeH\*3XVp9)n@Y$J2JtR/sb#jBp4ePGJ,d0gp4-nL,J_h7O\h8HaiQ8\ufffu!``rg7cnh&4)f'O3PsR+#`"L4dN2^s.Dc&\N"dM6QeZjNL*VtE'Fmq8o=:?S[p_lKDFl,pY>r!4)64\kp?ZKhkJIA-%[X1&pDaSs]Th&B_IKQD^j4\[nmIBT<s8MClVW<6CF_Td-7%=5k!4)6M`thRP9ECeC:dIla\A8L0#36+_@%JTpNk:Q5i5gpKOsIZkm>JqkI*s/AdT1A%pc[kdA%f\YVlTKBO+Vee2Kd`TYX%8o:*'b=A1#Y^<G#on25@^Gg2QZf]P*'u9?@M70GK@?)=^3BW=,:5eH7'_VKlTf?QM)(DjbPoMG687`86q$QJ_1e"P-k99le@m6;b&r&%bQD&"CD>hdIM/;/O%.RI*o@IsM#EA\mlc)[=M._gTb#$Po8Lk:r!lh6hpl4ROP5b@Bc`%aRYV)^W3466#3.W#MZbA/UPD7d!2#,Rb]j1u5=cB4(\9Kt4E3YA<adp.?sDetr:>QgD_347@_F'e0oZP)'#$T&&ZR%"*2h7;G?)Poj&P]BP@cpN(K77aOW&fYKL.Z*<n;qgC62or"*)r>MS4pJMA,nm6E`P1c/2%V`s]C>]tZO<')+:$B$(p4LYeo)G*32ekpB\nRi`#jq.I`!uDG^f"'WC;A:5H]_spTF"paLC_Q4)8\Ip+G&Qm8`R_jZ?Q_U]4?p@6"1Y9L"M"ZE>;Q;Z+njh@fj]+SP#.s7'!",@>9o%?=hf+.C2?.hH:pVGTAi6?uka9i.n4#8GsL)Nhnn/b)qWP?j[2Xes`Er$aTKRlb:`elP8d]8sh1GdMVl26:?pE[E0*gr$n)CDk7q2Oa*UGahV\6D!Yd8?*gUoYJ[shN]S6!54uPk9jM&3Q6u0[`,&Il79?%Z%Ei7]7US7/0=E!BF-`5>fa1PT\YJn4c\;OOe@Br'VNb5,5#7e)ERp@lELTqci<MgS(8QAbjD%)?[&!%@/i*ZY(n-]=dG&8_Con!P\9SXt0)Q_"B<2g9e+r?8I3&UkcSt=6Lb@F[6I/Yd;8#2MgXerFEptdWBa6c:+aZDhG\>d<DPjU!*"fF?BE4f^MP1ti-]&dt39-c$+<)os,eG_S?^]Xd0I?m3ZdlFfAO^4cZLH.?7f<5jbIQ1\%KKGr>-6/+`J(&X5N#H$bATTL4qhXt72Y*/aa.8nksURm)V,`4F`<tgn!jkW_)IV-5mR-uk>\iMhf@*4GRU>Al(]=[45]aFX92FumK'ak/"Au`.A"jsW4a]4hC]On[-\oiNa+Q@R^H#P3]GN)oDeZD%eO_n,)?-AA0T9U>mOgToGnd3a2-_rBe[Vm\f;\T?^@"Z+p8BI?VHTnd3@*d%N]nH551d+5UF>gKHMnjbAZ0PN)K1:W5PD[pq;$M44n0!7A=Y'E%&)e[)ZK=+(5]_`$E=O8d<k"6EPO<XoTT=DeT2,=3.V=IA%=h&DBi4?qHuDfk.PUqqBJcNpXXo.n6!qU'ho^_aA;MD[6W<`i9`N"B=I?;IuOErihF!=,$J$c#FOTf:6O`-6O%tE8mFKlqCmp);[kle[<Yi`aa+kD0b?\[gGD#]K+ZC_/K"3M5Fq@>l4i\P-CmSSB'b'roP1%3<N50-qSN\SAhRD9$6VIG06A1XaTB-qGopPcdO]]]g<'^E(D?V76@N(c4ogU<kDN8!F`SG)V/<BfJjT61:9+ETpI0Lmh'B4'2Hs>^]E_5EAt?]6^/#"jb[);.7X&e/*V&UDL$I4R;i+,q@W1.c_(.HMQUR"~>endstream

-endobj

-% 'R341': class PDFStream 

-341 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2734 >>

-stream

-Gb!#]CMt0$')`jos+/7X.YYR`l=m#cSChNXjOIAKm0*n4e1N&Pfd2n0=,Qk?mhp/VX-Zi.EA%A4[Oa(e_`;@Ac;662j"#:;PFSnE,PL,>bi0*O9j$2/H>N5>h2Iphq<G]SlLB=aFZRpSO#7mFa6YnummY-;2t$=ko'$fiXe1Co]Jkd%#(8DPX$<iom5g4&Zu+QG'iW]K`6[-#0/i[[\a[6.rYf,@^?s<%mRG6CFND#f15b*:]M#XdN6g\?MHS1NKi[np_@roG/E+,f\G:hQFMXb.QE*ED0sM:IfpOIj1R;fdpF]pSAkH9>b5#9YQLWDgM,$ZaL8BK-I=-YpZY[jL08AR7X;EIoN/^73<pSFlIhCp$7`L*Q$98l9F<Hg;E?''*%uK<q06^khkT(K2CU&tX?o"?e+rACB/%%/!h<3N).n$,09)^CZ="0VQL"Hd)bh/F%#d"gF;tu?69V`:M7>J3;4*3%&KM3E'(U(GZo+nDB>,K]+([7)!,'r@$MEV6N`iWG9\&FMh)ZV34%^T'0U<$@<E\J-a2=?$Pi3n;Mp;SaVrA!Vn*S!&=;.El`D91Za0buRZ&<6a`%Rg^5@'?q@^g3))cIeg]^AfmeieQtLXMu$9VcCeH!c&2G$20u.3[8GS]t;kOoA']3Il!WN%Eeq!F-ejUXIY,AfD+p8pdK!Uj-E8%Ql_&^N<[glgdn[Po@=l/RD=EYIgmEakp<b\]%1j32NdK0k<%7^?-S'`+dqBi,M22*DH>bVW##VE585lkl"E$Q_p3JWS/pM!mAPA*PBdIl<JB'K;$^KEQ"66&o0O:alc_^R(<?sLH"`$6TF6=@Be2n'Qst#`VEOS.%X91qi6G507sZ,N=U=\a=^+<lX3ke7/6pJ*kGTn`1i+ME'YVKS$HGlXkJ8S`r%fg@<DRTuirLVEi%gq!SfCp,#p=Y?PBaGG;iipO`mh0Uoh'o_-n7SH>;u,2%h&1dD/B[2U>GHg?GMt<<LGS+dS#.-_JdSKJkN`SbjjKWpGu1G0_sb-h<te*0(o[(Fu6iOH3t+UMd`.V'qmNa?kBSe,1gdu=EJ>$JLDW/CO6U%3r`"O18;L8cGX!gbNO(X/'_JsP0"8"U)G.)9'$XYHi]092@s=e+hj8JE;q[W%q*M8`)@<rOWq_5T&N%RS$H^TkZesG+&S1ulamC_k(TC*B0Dh"]o0Tlo%u'UK.$pGUlp"kIh+2YrU(!k4pEYMiT`jcAXVHf)0+j!h+N@.6A[A*bkO.2Pp0UC7%m$2c<V?1_DtBp<>JF`%@%WmLo74om))`(<](aEe#>kEHS79l=d8,tY*C6!.3\=[2%#pII9(XS>:[k&'*kZS3>LZJfU@R[3?_f=SXi$A:Aj,Rdr0S@PZHrTS`.\LjBImN2,'68":Rr6j_L<?,#`3M7Rk(aLN[eYP_o(S"Z1iN229DIj!3;!?9G;'5)L6i.h0ej'JM`%$ZW?g]`%68kI9't./`oA%,PbMJsqcq\"1Vil/4FcLs'ir;WVt/%$ck+L:cMSGu]);Yu'(Yf-f[p=l/VLiGLhF3iFK>>G2[8P1+<@>_iSd7*08a8a5=S9ar:&F:PQb3FB=m"#C)PNspf@jMcRXR7UU_p]IZ?c^o%ST:5bo`uZ^ITm'r],E7t!AP0I;l_V`\LXP>m_(7^i)bl;9<>nq%e*o3!Jk\KNisY%1R8*$7'%RU[AN?2&Pee[Q>H(N2OD.:7T8^+**u+m"0c9O&J/L"JrjYZQqN"53mbQ1UdF<elHiI]uK,jV\-kY@c`B+[DC+s,+82"t/([kV#d`!;S?$</4kfEt;)=N$Q6JJfgUV6=31_uH&d[g7&$=&;En^)C_5>pAab%`erduoaX#.(GlkIPb&hO$^PKU3Q'^h:6c@C.!>DpR]qS#s)`g^#5bY:*RmV(06RIq$a[Ao#ftKm]fS]&((S$+aV'A]>ZHX*guL/'Fab6GmYhr"_T2n\e=NE6_r1PKKHsEp)uu!a-o_4k[CUgFmTa>nNrk>T.?Dd=4?n);Y49o>g(We,-2TJ)62LI(K1IArdM'Q[#0;g2V5e*c.QI70622K$m*>;PO)APKQ9r=%C:f26>AmeFsD8[Tq6#7";9uHSe(ZjmWL@kj#oh2q=ol.&(dS@,*\90L/t.Ko8J:['Ns+F*9&H;@V4h(Gs2GX&68\$Z1r!(@Jc_B1i]Q4tl+\Nb/]1P?XK\],$74HLJK/NIE\XeC##5-fVrkUZc2Qn>X.A$.TDikOa)d0F3/Sq!,3N$5fq=3cgG-\<81_e!i_L?[H4[$KM0K%aFZ(eL%4qqD<j>@>W>ifRCP_#uq+D_(c)g*C`??7KlkJ>2%"`>Fh9>\]"j&pF=*KB_::tE"!Y'S;*A5<^LR`U/LdM7U*IoF@guC3Ds12j+Mu'I>742-1h0_"D#Z_b5u92Zl^,BGf39Vqg-b\H9YX2=Q/r'ka]`1/_/!ODlr%YZ>FH;G93R)"_ZpGAW+jhr8?uDeul[+q`=(=p<#sJBn"Cu@G!E)4-AFOcF=GeBf=<(9'A_nL/7[Wl>EE_B"m`?L3oET>mk8)n%lE_g1o_LDk>9U#5oZSY$sE`-ZmCdZN^AB!*c1oLoC/ljd=O7?9Tnr*kNlrbF2&QjC!Y2B=l"pb/kd1Tid9<,(H*[mK1J5X3"3V5WQ"PQX$H:B1Fa:BtBa<T?b;3'`Zt=+Ht1Im:l+5Qb&6l//A^D.T(8'XXqKUn@=Q$[kP??c6_q%JFR%A?r*Em&#RYZ]D~>endstream

-endobj

-% 'R342': class PDFStream 

-342 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2699 >>

-stream

-Gb!Sn>BAOW(4OS'rkj#'3tff-8?)LI`1(&AnMIB/mW:@8J4[gK9bIe!g<m\(3T*?%9i8.HaY`<o&d^Mt%R-E+LBBVGiu^ek)l3OQ<cIo\!QToE)B@Z*@J(]@\U+5>PQ'mti\MZ]f*Z.MVUt7Oe7mX<d.SH'#5><.iN0/7@prSTc%?n8deYJs6*#akN0^mETDSmg>k^<^r<]On[0j\4^Rpr*^HC!oF;>WD322UHfeYj[cNf_UCb&bDQ!/_r%r8l67`hfFTbUaM[<sd)?XL?OiEO..E\@FF3PQ4>#E`m;T(8sjKoh`!_-G11di0CVnuujLN>A<uX4G+IPE/HUC?8!miVfOB)/oQGC:W&:*Z1FZ7#A]4'8U1bnYfjI$&:juSK"O8\/3*g^T2rt1!=(lR%D,pk(Pg7JUQm0^EMNm%>V8@cD??US6qUAn0StA%0q1!F,eqp';co7.a#^fO$R<\6u:9'+T2#*3GO"VH2fhc7]6nW.8pS58`gEn;d1<"[>;1;::/t+M7c?"e#$1c,smDN1dPAl0Zc`qa,-`,V$^HnJR%O0V^d_J;"%pmVVE//cT`0fs3>R:s8DQ>qf=/#f-$k5b,#;i/b9\-/4.DY/[,>P'(HXnYnp40@7iQ*9B.f0eUG1VVKqks3b=P?0h50cA2\;")o]2cQmQcX(*M2$,\Y(r)mO6HA#,l3`4#Ml[)1O77<VTIBSlGS_H(1[-UHd0<boK8Gtq'#SB%DM=m0)]UY4MsCd2#1B7&6N"0YJo\55-AHeM2?JBfbA^iQe<Q6B^UA\(<s^(uPRG/cV4\MJ#@,iB-d_&,-#Cs+X)T18#)&OCp]cOY8tb+,63OEi*54BR=uFLt94k_2<^`pFm%1GjVE7g$PF4]AA^8<:^/*Q4--8R#';R?AF*:hpd"%\dVi3k\pGKGu@Mo(*jrB9^71*H;IAa\??J.Ha\2^;WOQe#'e!7AM.UbM&cS=s!+)JYUbnG))Hg793tWR^/Xrf,V]:3Kq<YhB-l]#5[gaht]f#28=;rm(+)#&Zp4]Dh)-Z2VWm;c3>Jm3tN\p3+dMX6K]k6f(HH$-Kf+gPLrQ+cWbcc7FA*U(6tS2[/A]$,!GsqAcqIM[eF$OccRfm^e1!"L&/.mZ_<>&:t7;&S^8p/XjH+ZOuO(#Q[\__a>/Sqd@4j@Q@_csWAW?Q2MF6#T!VL];`T4>?]Z9G*qu./hIFM%!Kr<t@^L2=gJ/20ZUQ,1L)ApZK>Qa3noT/fm%P%T)2,dC\cdLE+Ij`/:Z!KS]'\Jgb`$P?6g-)*T'-#Iq=k6:^blW:<@H5N%K^>Q;@K?T0sKs"<60Y;D4o6RaA",R-bR7BP/Rl_`LP8sUa;odGaf7gaR/23T`mK>BMqdpH>J'3JNSVAE`KI(]V6_@794klD(b'J2ebdD#//dbQ:89)D%p-$+$=2XS[`MAr,t*J9IV0S,dXsNWX@3?Vb^(Bd?dTk99CEa/E=$8d)eXNF2Otog%=<P&JKQ)2qr.is4QlMBR^)cW1T_@m#HlGch7UF%@"mHUqbCDMb\%*YQW9)hG',+B@sRM]M@0mlN0(#>1<`cRc]<9^/eJpG;?[gVj#rX>hk-o,nI?D',"dq"hol5^pluhr()bGM/*:e'>hZeJ,L2JTlnFiH#Em9*iZ>--*XJ>D/?Sk9dF-hP,p_!V?:nj6uubq[cd.INnAu,S7$6?NYZDV%Zfk1FU.2s4>/CZ;2[>\A)fV%h4[1ANm0S=@W1$ENanV[DG0_5SJ@X.Z#P+N'<i"N8$YkHfXSVb);O9DP'k_?5'ASn#5e2>j61[,%cBFs<V^d@Z0U'FdLUa&+O#IZPE^Jt]';0SoAE"^Boe7P"AF>-37U<JRLpR!#"orMF8W`=jXP3WMr#;nS4M>0N-Y!<,+L`E6n")Ih^UWY13<YjjXi/@cE5'%Y5Q/T*JJspC"'!u1(V;X0O_V("gIEqQYKo#2,"Sh#t5@1<?\Nc2\T6Uo(dnmqK8^<K!i*5ok^&7#G.h[.BPq^f0#r\*Q0]_[2S_'r9V=TK)b+%eWsno^N(XD*3&E1I(/LD2Yfj)Z;r^BG<D!l,XTc2HJdcU5ZM^6[H8-b+W!q;MH7hVDDt]oQ+3Lsp*^n(6oF>$Ik!lnEAcNq*"2%%5.03bq_[;X;*F=ihd>P%e\]9p:mi?'^YnCAPrKq=LS)tES(F;Yg$N\YqatC)7I>#f.W)QU_^"5e6DY4Lhhnj[K&a#3Wd9\(L0Tf;JdCjjD>M5CcPMnBlfekAk"=>t+/f]pXmb8Oh@"[Jl\Dq1/=u%3VH%gB/+%[oa/t)DdD.W2k&7AUSFin(=C[q2[(u'JL=bk,Wi^j`?\M)+jnV]#rVchcm-g/*n9P0l'h*[tV>X[J_>=aKT(!5M^+/ZZ"W%^B3r>KGo72lskgFl,@U@ls1Oe4]qr/UakiCh4=T.kh/'TQ"Xm[EC.9CaI2n_,CPrdl#mJ.-8P&%lKmXqM@+0,/=>UWa/3cg;:_#2f0Ni,FonZC07@ZKR%^?/kT[)7<Mp9h*d<S^le6E%'KkK:E8Q36k#J`a%N\grS<F%$khTZk?PP/C9H5#51`_a*$CNh]`mYDQi>a(3O2HAlkYe.mK922/W+V9fS8.[#5t]/]7^G4j_C)nG^;>UtJ>TBr5mGuR-tTcu/S[gsef6)L.D@5uq)0?tOp`^Ok5*W?5ua0X]p8@[@s6V7f/'"i\d(YN2N_u~>endstream

-endobj

-% 'R343': class PDFStream 

-343 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2695 >>

-stream

-Gb!Sm?'!aM'n$USs1l*=$AWE=haLBbbp9n/A=Mr>MoDF>#?mj=mcZ0sj;I^DpKUU\AWQ6+ChA=.a<7]4P2\Y!gquK/@"%q\m/Kr*f\[M3S+cpk6FL"$@*"+>nU\AX]R98&rWRH9d?'&*T8_.[i-rIJ#Q>d:oERZA@WsJ4@+;&B^i=;0VrJ@nV"H%j6#W=`&\YVks62DQ$4!cei]"=@Z^nsop@#?fn`0.u-Gb4VSPe^NC\Q;e04/7+38jlWoAOA?fMXUHi?qh)3shCK#UYr/+QsB][G7cQ16iW39P%7^;WX<T5Q!WN0N/]TY"Mf5,^Y`o3`e%?WC/KR7FE#R8=_5?Ckjj.A\s+/Z!=8%`_9r6=#A')7[7$9Neo<!TD%)(U/tO$Um;m1oM9h[KgZUQ8Xd<?G]/WP_rd?pia;UM8e1GISdtPR1.ME&*t?9>kt.$@I6O&n*3`pJpfh8r%s&]E)'<nm-7Pe:6n-g$HUL[!Z?Ou&kr^3':%t%d`fJCB1m]h7IaI81/u1^%P;g6#[8Bi@P3FGH<@XDQ"c&n3P"?TPBN#V%MX%@0;;%D+*'J==6f[@0]Fu3MR[#Y^A9j?AG;Op3cF$3OlF(+.?;afJ@B#&@TG[>'b%`G0"=eHc?%+01;YRudBZ!6%"kdGF@%rtVs7j)hn$LG%La`jZD`i(]d:nVclL-X;b#cBrPTi[aHJc1PGL'9CM6pI_\kn+cU;p'fEI[c\f^QM<@Sc&GdktgS+Z2%.id*'"`JegR9*LV4G7M+q[tKdfi-U-?9T6Ud7mOkkJU6`,A$bTrN@*V6$#%76TXE>p.hQ/@W+F8]QT56cU($670Pa<uQBu:Y\WWiF.r.<GT8Z;4#Ebu#Rdg22EN6]PU&g=dfSa\)&,`N4rbCn,<CWG/q\Qi5J#cd40j_+!7>dG!oEbg@"ah<hd4=i8cu!%LTbIP$<8:):&nGOl<`50I50e[+C-*)B<,,uK?jsA/6ILL[T7@?7Gl!2BQZL4fe7MXB.+)UTmjaL,Gp+E?6=`Znqb-[nY[@[%1O_NT<X^dAW<qYPK<(JL19m%<R@QeU-Lj_/Rt(2&k7?0Njsf,@9$9Qq8OU$s/Q$li?_\(X65Do:#Y2C6W1,<L4t7uA#F/<``'DS]^W*Z4,C]6a1X*bipbDXCO24N@!X6([@L>S:+aHUQZ[lPhj]SM@fO%HQ`:;dAX)e"1JoP45GXbpk5l:dY&M;1Q]5ds:=K_tnmBop:Wcgrt+&Gaqm:o"DnQM^NDOlZeOmFq5Oh?`c6!Fbg=6n+FDpU$lL0d^>]Ijp<K2LrnVAi*4>)=_?pCr[#s(;D`j<kO>#4Ho:b"^2bN?/thPJ3fW719di)J`Q>B<a%_][#^iF8(>sC*EQF@5rN`%:@_U3UhQ]K5V9h`R+V@"*7:";uq\R>Bm<Y[$7uV<cAP7Zo;&Icc_eZG+a#t1dt8_]0!BPg#sr][m3Jh'XuXsg)qICL"#OfoK1"2X4Ba3V-#![cWV'D[[.!-.U>e'#h=0j%<T+F3u0>F@d&uWY[9J2[e(7N3`h&bVm=fGb)WuuVP?^F+U?umMtcBTP;EWYM8LtcR<]+IEdkMI4&Z.TZ4tBE-"2ImJ:aog%IY_^Cltm6A*XSo/\JVk7.MZlXYq_o14EWH)a=&AOF@)`7R]44ZjfEg*Jr:`RA&!_hVYQH,*c@(fXIL8hHKScW;W5]YAu,1Ro:8oKu;WPUGtO^GRlK-/E'D:MAK9-lQb?Sqc/!8einIhEA%3m%PbpMJVlhrPFe^N8^j1JUa""GLu[:+2MM?G@dR#SB,d6q3V,C6M/E.t3$47eo$j+"9;J)oU*uZ!X2<PONuls[K%YeUE'-36;]u[lKDHR*`lIJ!\:Kp^K0m@#K['Jkdb?l9&;int`tjh;ADM\!UG8Bhh*ZiaX7/:g14)0.<UiZD^L;WWV$u)iTiGEMH7gP+0i)V.D5C:6SP.O*R6s,OC!XL!R07n#IH&jhhbpKdi&OYm?MH(l=s:11m_03\k#9RfbRh`A*ElU[5FA5p&[U<QOT_d9Ck^\rTg[9F[0:I:X\pW0*"[i?Z"(GCG$s?!4*Y&\l5HG=/4*5hE9u-E?q!^gVU?r*=d:V9FU_l<a^.6gMB#W%MiTIRjq+*-EFCNB1*>YA#4\e3/r,:c:l3^V>#,[Y^.#VF<]0\DjUnTE5W_R1Dmq%>b1nb!*/Y<f.O%&/X*(P&&^Vu/1M@LJ8K/[d.8>f0]Z]uM$N]LB_MH-_=VW[&5J_[Ndm45TH)>Y43qD2VA;8>Zon8kBfZXTV?![>k;)j+RNnLY__nQ"_1^F>63^h0RT)ER!oNE.;I/Kf_QE4u2$$He//E(L`o:&gJ^'6aq)"\Z/fqEfe*is&=V_X@YCfF9AY8$ub7!fTjfpas%'G_^GSM'R2YfQ9spQ^#'MmY?Y:NM$4mA=*&.B2%Mg=,hsGGjaB=(kF\P&Z8S,4f2WO.IuS\uP3#=kf4c'eSu[*[_=Y$DC,-LH4miY4cN%P=oOt:IF"-IL?"s)Gc8?7BZ!'jYdk#c)()!P[HQDM!V#cTB6[L<a(/=&"M[S;,X[j^'RinqIU@#;FT3QRmX,;3A8!&`Y.Nq!Aeg^?aXtsF#pCUC\iFYgh)@?Pu^JUO<`h$X,PA%HSQ:j9X+.[Qe7V@T3Kd*C,-BES\p!TDf'C_Xhq)TYk=!X]i.iXb#fE+&f]t+`*b6*r!,qUm%F~>endstream

-endobj

-% 'R344': class PDFStream 

-344 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2495 >>

-stream

-Gb!;e=``=e&q5%is$N,Z,&^>b"F,dFb:9rA<3=c/8Z+$QmDBJPQt$48G\/(Qs*hS,!:\D;3DQ(rWDk,s7iu)^J),uiLd)LO9aZDhQgi>i,)B]1Ae9s@(mb2VQcl:&54WXA/>%kENl>gdHOcW;E"TM(`,%DjiX'Fm5/C10'p6:E1N>FG^p7XfiZ3.,9MF[(+og2=E#t(4_=B`?s1ooWbeG7S%mM./1`OGV=?hrA5)+2u^46!TKQn8h&W.@KE5<hM=MQ>RLrjnMpFM*=rT]AsI)ps:]m@:m67&0)^K+/JkJ=/dPoah-FkW'f14F@GVUjrFSsuI;?E\IRr>(\+2_8_2'jR@q?S8LRJ\7++Q`FABoXrZ=6FE_el:*-.FA_/"^g$:R;h!iDRETTF`Aas-pN^4]Pujs#Z^80>cc>eW(H<,bqI:+E=/pq-W@d!!P;Vf/io)g[2HYe-I\Rl9E!(p.=2?0^'rXQJT19&*'XHL(?r_P%N<bm7KD&%QdZg]P:2X#->aHoD?/cJ23&O9%b)1P=FGQ^V//HY35`3L!17hfYhWk&Q-t`'RE;rlK@+bL!$\j'4i7_;;Y.lBc1TbJC1#pAC@c!.>c[jjf[mA+:"$/.P;=*m+W8CTQ,<F4b+KI!D#pUg[::]:*FeHA14Pr=GaQYJ%lP*X9d=*,0S:j2kIh%57a>+3/]dd`s2m?1flOm6&OKbl"<+%1eV)O^s'%A&)bCgRlI'-gd$mi2)eDY"CJLAkE&nLB(+mHVnio=JJY"mO^'92_A=h9!i")!@4-aLO'=[K#YB<:D0c,jP8JGLHR5Olu:eI<[jTb/_IiI`a]8)_"E2Plp!B\\AT^c[7[W-o9%M`rmr0Y)`25fHlhE7A1G=g^>2ZdoEbA.+ZBLb\W59;YAFAXSW2jFAQd2G4U<jNf)K\[!WV<u0E`]:dBIDLZXk%RIZlF=5ZPZJ/s,>+(Pf[eL$RKd`*G3tT7gEuh"QL!"M:BaMFc;B!3ZqN[0,53T#`6h"2VBMV435GCW6@euq,a@e(*gX[G\&;hR2C7V9C%\VH;c5-Sg>@YI6\PWEW0H3%T_\$=T![d_&oJ.VDO*A1N&r(2=`LXb)ggTU3eJ.fDpBp@")$E06$Ia2j"6c390#i(7Z](O9H@gn%2]CMaO]s2@J]HcQ"<kH!gg6Dd0qER6E>dbr&::oFgplL8N0mB7Kkk3d.2Z3D(WBCdbH&0>0rPqm/33eVFTBQ3K&K.K3n9HKrs4Pm0?%:!:.GBB-o@/4s'LJS_q+0+meCi#-hH'P6q;c;\8s8_nn`?.#&6YrPT5jS4?"5UL39T1#`Pc8Z`N]KrDfGL*h^f&X1G4fS2BZ`]^s,<FYoSmCa@XR9KX5S"7;\;nK]gYBHE(WpRPI^SljX,oQC5"Z82VRaMeU24Zb@SIAD!J3ao/h9g'ACEBAZEe_V]4&,bX39%MVW]4M'7>MB.jP4jP!hh6que]1itbV<YkHa4X>VlDN)9eaV_*o_P53u8HdiUsNIg\18.4R_/GIVMisPf*R&.b(1(d()O_\E;MR;JUQQp*uL;-03Dm"1H_Do7k(.BJ>u,Z=o^DEn)7ZUH,dTU\b?Cl8T]BVt8Z,0t,``;3R"&@_/1l8)0+Ek2T"JgFAJ[6*b2#bl6Ts0]@LZO)lfG>XZs]Ci#PlM%m6la]b"a($$-g@3Lh"%<2Wi*V4C%Tn`!.l``a/ZeJb8F<o6BlpT4h"e=]N7\+ZZ^TQErR3G;:\7k^/@)lZ;5'lM0)]IAKg*>MeO8itl?6LIZhRk`q[8nPrNHA_3Pr1Lh4#L'&)mB,jgC>ebX-hi.3Dn^TDpffe]*%b&A?abC(!k1T(qA.)"J`4\)Z'quSp+=)`>d8=+SlmSN$:!(J6W&Ee,=&mb84in$`P^)qq'#llXu<J9plrg\r`mcQI32GC'o"Bf34oN<lXpk<f6(X#;Q!t[aNhAd7alBX>'d"EbIFW]D/hnlEI/%hG;JpRq.8_r#Z%(lubS4c6@q"()^?c)n\!3au!-(6h+KM)_MlN)_9h=Y7q3g4+02^4D<*fSED<H2bNMd4f,_d8m8gT)Mj!ee3nd9@e@/Akn9:V!WOmgR?`"\dWqm(dBTh0lo#P*Sn<XS]@=8jXdEjCB%+nnjL5&Q,9Fj6oYm\g5A$^fZI\Mq0Jdjn"(-=8`<;UVTLO\@H)22u/Q\+JZ)Roh`80.20r-TO6P.F,=skA3SLL/)[f`[q`]cgQA0scHkM`/\in^F$Y/.e^jrgq(:OG+DhC[Y8V/:NE'DCfZ?S]-6P`P+scV$UDAG^?0Fb4aTBs>-XnEmTH8i#:Zl;]<1d2dbof9j\lAVns<a"WKd3dYNCn/5@VNRSCu*t@bKJ);>VPL+fhHI/]fL15BF+8jkA*Y1[Z4mLooI<3T8VIiUMNK+F'Fs\VQbTo$\no3*o*^K(!1*BNRe"^N@4-1_SQKM1ts&..>%`EC2WgHCmkA&PSDd*p4K':+G0W@p]J'APN9rKu,#9.pajF8QSTnE~>endstream

-endobj

-% 'R345': class PDFStream 

-345 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2066 >>

-stream

-Gb!;f>BALX'RoLEs218;PjEo:gXndKP&*5I9XDEcmSdGF/O5:I\WRrT^Y^9hQtm>P&oTgA(a@Y]dAM'"oBG7$(I,)$N`(DN&cDI]"kSCS"PfTtK@)&k2gYGfVu:\[a+GFXT$n5>SW.Y+3ps;tl$%R-$Xiu1't.:/iAt)lG6VIUUU9q8q_5_WS\T@%[3%D_Q5?(/kQd(GYU4b*Im98a^2@0)G=0FEpkVf"S_rgg_nB*]T&YNR^G'KfKS+_fRKp"aR$K\4]>ubMA+g9_TECNP::1XZ"s^-)I$#VIEA$K#"5'tE%/WfGY79aqT0#F2]8g5'l-YI,Pt3^*fpF'Z08a2nj@iK[4A,13.YrntD`o<`,&pC)N/;!ULl=rR;/d'[XJKmP@jtLghqh^g^:mpkk2OQS#<mr(`L#>PY[P+Db7p$a?EHboC!Kjl)ci%lTg^4>(fNSqPXA.5=[Z7/(`Gb$(E0>^Ose?Q1tk]7(bYknd.UfM1?Y1t.A3*IF?N?3fnb8JkDK8_.G)\9?'YObZ\52X<gZ]dG5_AO"=-hG18:!Rn17?Amh@`ha/^AOY)Vh&1LSBUP&+rNUPY@"otA6RNqA?;0-<6X>LOn,bf:%,)+X!)6Sn(DS6*]V'JY+=ag.b``;!i[+V5gR;'M>40/i][7Q<JmiXD42<ZOc%$mpt;bsd>53TG&DK8'M@KD6&**i>el:kf1M$CM,L>.8CaDlkgmm@OKVc._e[N+9mZ7\AE'PEeo_N0Tdo3C3/S3D3i._SeeR$+1?QL0_h_'X<ojSIi(sd&ZKJ)!*S!nmV/]+t8?bE6#qfQ[hLN#q!"g#ej_(!i^ui!Y["\MtI#"`mi:%5s:c66'D]`C;jn"78Hi*ij8Tc*&gg.[GgTd\i;T4n"C$1CDaf".[>Q!nPW#uOPUAV4KJDVb_!J4(W6dC5=:$1pG?%&B?J"3ekcD'TGJ(Bqt[M_oS97K#b?)I:ggO<^^\h>Ar#l<.nu2f^e$qG)E_Ho8I<O^:.S0IQ=i*rJ4$V(\7Ys$Uu[Q%)*tqb6AP%[&!SLc_RM)j^HQ16f*T:u+nJG8=m75Z5V"Xj%>9`JKV^T+ND+7EGgc+XMN$F@1>Aet876UVK>Ea#mppfS7J07nU?pCXB\EXJ@RATeOmb4ZCei+lT1I8&fp6l1@$]P$T<VpBOUs<;0L<_a\:E1Z1*=58f(b"m2H^`G@NS-+)&>ll\\saG,$CVi"sH]]:,?0dhH]#\F*ns-:!?-PVD_$+M];+*M<n!>O".!2A6^[u$'Ri6R@JZ4^4`RN,$Zf$`_!]LY)UsLfEa;!1*]^l6)h-S:U;-f^N%u@2I^38H8Sr:[k\Ac'JdWq#NK%\FPFsgEhRVMH%(*h!-U46l,ufFT-#7hKgd[]ITcL";W]'QUQ*b3UUHhls!WJH06Fd"qJ#D_=Plrn_X/8i:'E8I;Q:G!/chdoRT8PjeF'g:K!8CNFDOMnMG#<iq^F"3M$<a;KbTQD=WRuH$0>/2']$)e[>+pFr5ru`BcYZk?kQ/d@dAY;Bj"P\e#JJ'2]O_KSDbnor6B.iY'Jl=(W:W()clK65(IEXNCCuTI3_S"[5IY6)U]5@/^83G%i\g@04k:O&:rg5HHr`d1&<s;%*s-e?.(ir^t=e3%Hn2G*AkC<Gn,8-POkDF?lZqJi,s[i2oo@%^A'phKfaCGA\dJp((V&9L:4T;d2dh*;0,9AN[Y-*W@iD:TcdAcO+_M^2KYS@Dl:jJhe8o-7/a5=fC(Z13'(b/`"=BCP7Ls&fBbidV"sN!&C!7n410_/P6(6%2_P(FR_H0s-=[_qjX#Tu\MknH.4t!lb\%=b1MDs2UeMS5e)"rGUghn&"dJ_g]ODe+VQQ3oRtG-j7mbW`k:trL^9T;l:+/PC=slmMR2GrP%cGR6/(2r@A8PT<-u@7bj5r\bWRZA2+Y]Nc%Mu!&VAUs:U;+!e782Gt)_u![?D"`ER3SMB]<X20K1O`C2A&LnF=tS$RbbDicYq,;1sELFfsIL/ZKrE8RnA7lhsR4Rfq@T&Ap@tdZio1>$UJF4f071g1+H.cUhD-$N99'kX+(/do.1[~>endstream

-endobj

-% 'R346': class PDFStream 

-346 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 210 >>

-stream

-GasJJ9a\`k&;Bk0gu0ici7NlXj''fpS&1]2[Yfbk=r1N&,d^"PW6?q@DgpQ`a?spH<<o#sq[8#cj:8V/+]k1&X$.hjj3GLYnh0;,k_pNX)Ys<H`o4%"\2mD>"jPN$E0+u8#*8!5a[OrH`UH-)M@HA8C_K.'ZC`3"P/nU>#ALc^7e?j>_e!u^WeT]=WG)NL6,Pm(8*A6O<Z`u"7:u~>endstream

-endobj

-xref

-0 347

-0000000000 65535 f

-0000000113 00000 n

-0000000263 00000 n

-0000000469 00000 n

-0000012253 00000 n

-0000012440 00000 n

-0000012682 00000 n

-0000012912 00000 n

-0000013142 00000 n

-0000013371 00000 n

-0000013598 00000 n

-0000013826 00000 n

-0000014058 00000 n

-0000014289 00000 n

-0000014521 00000 n

-0000014752 00000 n

-0000014981 00000 n

-0000015213 00000 n

-0000015443 00000 n

-0000015675 00000 n

-0000015907 00000 n

-0000016136 00000 n

-0000016365 00000 n

-0000016597 00000 n

-0000016829 00000 n

-0000017060 00000 n

-0000017292 00000 n

-0000017521 00000 n

-0000017751 00000 n

-0000017980 00000 n

-0000018211 00000 n

-0000018442 00000 n

-0000018674 00000 n

-0000018906 00000 n

-0000019138 00000 n

-0000019368 00000 n

-0000019600 00000 n

-0000019831 00000 n

-0000020063 00000 n

-0000020295 00000 n

-0000020527 00000 n

-0000020759 00000 n

-0000020990 00000 n

-0000021220 00000 n

-0000021451 00000 n

-0000021682 00000 n

-0000021914 00000 n

-0000022127 00000 n

-0000022865 00000 n

-0000023094 00000 n

-0000023325 00000 n

-0000023555 00000 n

-0000023785 00000 n

-0000024016 00000 n

-0000024246 00000 n

-0000024477 00000 n

-0000024706 00000 n

-0000024937 00000 n

-0000025167 00000 n

-0000025399 00000 n

-0000025631 00000 n

-0000025863 00000 n

-0000026094 00000 n

-0000026325 00000 n

-0000026555 00000 n

-0000026786 00000 n

-0000027018 00000 n

-0000027251 00000 n

-0000027485 00000 n

-0000027719 00000 n

-0000027952 00000 n

-0000028185 00000 n

-0000028420 00000 n

-0000028655 00000 n

-0000028888 00000 n

-0000029122 00000 n

-0000029356 00000 n

-0000029591 00000 n

-0000029825 00000 n

-0000030060 00000 n

-0000030294 00000 n

-0000030529 00000 n

-0000030762 00000 n

-0000030995 00000 n

-0000031229 00000 n

-0000031464 00000 n

-0000031697 00000 n

-0000031931 00000 n

-0000032165 00000 n

-0000032383 00000 n

-0000033052 00000 n

-0000033288 00000 n

-0000033525 00000 n

-0000033760 00000 n

-0000034014 00000 n

-0000034282 00000 n

-0000034527 00000 n

-0000034799 00000 n

-0000035090 00000 n

-0000035367 00000 n

-0000035641 00000 n

-0000035923 00000 n

-0000036202 00000 n

-0000036470 00000 n

-0000036734 00000 n

-0000036991 00000 n

-0000037242 00000 n

-0000037493 00000 n

-0000037790 00000 n

-0000038083 00000 n

-0000038366 00000 n

-0000038682 00000 n

-0000038972 00000 n

-0000039257 00000 n

-0000039546 00000 n

-0000039828 00000 n

-0000040108 00000 n

-0000040383 00000 n

-0000040944 00000 n

-0000041227 00000 n

-0000041525 00000 n

-0000041810 00000 n

-0000042101 00000 n

-0000042398 00000 n

-0000042692 00000 n

-0000042990 00000 n

-0000043272 00000 n

-0000043544 00000 n

-0000043816 00000 n

-0000044084 00000 n

-0000044364 00000 n

-0000044642 00000 n

-0000044920 00000 n

-0000045238 00000 n

-0000045525 00000 n

-0000045811 00000 n

-0000046074 00000 n

-0000046313 00000 n

-0000046533 00000 n

-0000047020 00000 n

-0000047198 00000 n

-0000047424 00000 n

-0000047610 00000 n

-0000047833 00000 n

-0000048138 00000 n

-0000048411 00000 n

-0000048701 00000 n

-0000048941 00000 n

-0000049182 00000 n

-0000049424 00000 n

-0000049666 00000 n

-0000049908 00000 n

-0000050135 00000 n

-0000050333 00000 n

-0000050573 00000 n

-0000050813 00000 n

-0000051055 00000 n

-0000051296 00000 n

-0000051519 00000 n

-0000051931 00000 n

-0000052173 00000 n

-0000052413 00000 n

-0000052636 00000 n

-0000052968 00000 n

-0000053208 00000 n

-0000053450 00000 n

-0000053684 00000 n

-0000053926 00000 n

-0000054167 00000 n

-0000054409 00000 n

-0000054651 00000 n

-0000054892 00000 n

-0000055116 00000 n

-0000055508 00000 n

-0000055746 00000 n

-0000055983 00000 n

-0000056220 00000 n

-0000056442 00000 n

-0000056768 00000 n

-0000057042 00000 n

-0000057332 00000 n

-0000057574 00000 n

-0000057810 00000 n

-0000058047 00000 n

-0000058268 00000 n

-0000058610 00000 n

-0000058852 00000 n

-0000059094 00000 n

-0000059320 00000 n

-0000059652 00000 n

-0000059893 00000 n

-0000060118 00000 n

-0000060440 00000 n

-0000060681 00000 n

-0000060922 00000 n

-0000061163 00000 n

-0000061388 00000 n

-0000061730 00000 n

-0000061956 00000 n

-0000062268 00000 n

-0000062509 00000 n

-0000062750 00000 n

-0000062992 00000 n

-0000063234 00000 n

-0000063475 00000 n

-0000063717 00000 n

-0000063959 00000 n

-0000064200 00000 n

-0000064442 00000 n

-0000064678 00000 n

-0000064903 00000 n

-0000065315 00000 n

-0000065556 00000 n

-0000065781 00000 n

-0000066087 00000 n

-0000066377 00000 n

-0000066619 00000 n

-0000066860 00000 n

-0000067086 00000 n

-0000067418 00000 n

-0000067658 00000 n

-0000067878 00000 n

-0000068200 00000 n

-0000068441 00000 n

-0000068680 00000 n

-0000068919 00000 n

-0000069235 00000 n

-0000069509 00000 n

-0000069784 00000 n

-0000069926 00000 n

-0000070170 00000 n

-0000070299 00000 n

-0000070505 00000 n

-0000070662 00000 n

-0000070834 00000 n

-0000071003 00000 n

-0000071216 00000 n

-0000071387 00000 n

-0000071616 00000 n

-0000071775 00000 n

-0000071955 00000 n

-0000072139 00000 n

-0000072329 00000 n

-0000072511 00000 n

-0000072694 00000 n

-0000072861 00000 n

-0000073047 00000 n

-0000073271 00000 n

-0000073440 00000 n

-0000073609 00000 n

-0000073799 00000 n

-0000073975 00000 n

-0000074166 00000 n

-0000074385 00000 n

-0000074540 00000 n

-0000074717 00000 n

-0000074887 00000 n

-0000075057 00000 n

-0000075220 00000 n

-0000075415 00000 n

-0000075644 00000 n

-0000075802 00000 n

-0000075980 00000 n

-0000076158 00000 n

-0000076335 00000 n

-0000076494 00000 n

-0000076682 00000 n

-0000076909 00000 n

-0000077120 00000 n

-0000077289 00000 n

-0000077468 00000 n

-0000077655 00000 n

-0000077837 00000 n

-0000078009 00000 n

-0000078230 00000 n

-0000078387 00000 n

-0000078572 00000 n

-0000078752 00000 n

-0000078917 00000 n

-0000079132 00000 n

-0000079294 00000 n

-0000079471 00000 n

-0000079639 00000 n

-0000079813 00000 n

-0000079987 00000 n

-0000080163 00000 n

-0000080338 00000 n

-0000080502 00000 n

-0000080727 00000 n

-0000080885 00000 n

-0000081070 00000 n

-0000081244 00000 n

-0000081434 00000 n

-0000081608 00000 n

-0000081823 00000 n

-0000081990 00000 n

-0000082174 00000 n

-0000082358 00000 n

-0000082524 00000 n

-0000082750 00000 n

-0000082925 00000 n

-0000083099 00000 n

-0000083248 00000 n

-0000083433 00000 n

-0000083667 00000 n

-0000083825 00000 n

-0000084013 00000 n

-0000084198 00000 n

-0000084377 00000 n

-0000084614 00000 n

-0000084786 00000 n

-0000084962 00000 n

-0000085132 00000 n

-0000085312 00000 n

-0000085484 00000 n

-0000085708 00000 n

-0000085872 00000 n

-0000086060 00000 n

-0000086248 00000 n

-0000086461 00000 n

-0000086601 00000 n

-0000086961 00000 n

-0000088892 00000 n

-0000090551 00000 n

-0000093975 00000 n

-0000097112 00000 n

-0000100523 00000 n

-0000103432 00000 n

-0000106168 00000 n

-0000109125 00000 n

-0000112041 00000 n

-0000114971 00000 n

-0000117386 00000 n

-0000121726 00000 n

-0000125032 00000 n

-0000128099 00000 n

-0000131133 00000 n

-0000133762 00000 n

-0000136496 00000 n

-0000139078 00000 n

-0000141852 00000 n

-0000145169 00000 n

-0000148048 00000 n

-0000150892 00000 n

-0000153732 00000 n

-0000156372 00000 n

-0000158583 00000 n

-trailer

-<< /ID 

- % ReportLab generated PDF document -- digest (http://www.reportlab.com) 

- [(/\(,h\315\262\327\227]MM$\306\353\011\335) (/\(,h\315\262\327\227]MM$\306\353\011\335)] 

-

- /Info 229 0 R

- /Root 228 0 R

- /Size 347 >>

-startxref

-158909

-%%EOF

diff --git a/en/compatibility/2.3/versions.html b/en/compatibility/2.3/versions.html
index 5650f7a..159ce12 100644
--- a/en/compatibility/2.3/versions.html
+++ b/en/compatibility/2.3/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 2.3
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 2.3</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a href="android-2.3-cdd.pdf">Android 2.3 Compatibility Definition</a>, 
 only certain strings are allowable for the system property
@@ -15,3 +37,6 @@
 <ul>
 <li>2.3.3</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/4.0/android-4.0-cdd.html b/en/compatibility/4.0/android-4.0-cdd.html
index 2c64895..2d4633a 100644
--- a/en/compatibility/4.0/android-4.0-cdd.html
+++ b/en/compatibility/4.0/android-4.0-cdd.html
@@ -1,12 +1,9 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<html devsite>
 <head>
 <title>Android 4.0 Compatibility Definition</title>
 <link rel="stylesheet" type="text/css" href="cdd.css"/>
 </head>
 <body>
-<h1>Android 4.0 Compatibility Definition</h1>
 <!--
 <span style="color: red; font-weight: bold;"><h2>DRAFT 3</h2></span><br/>
 <span style="color: red;">Last updated: November 17, 2012</span>
diff --git a/en/compatibility/4.0/android-4.0-cdd.pdf b/en/compatibility/4.0/android-4.0-cdd.pdf
deleted file mode 100755
index 3de021a..0000000
--- a/en/compatibility/4.0/android-4.0-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/4.0/versions.html b/en/compatibility/4.0/versions.html
index 4105144..758edec 100644
--- a/en/compatibility/4.0/versions.html
+++ b/en/compatibility/4.0/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 4.0
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 4.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a href="android-4.0-cdd.pdf">Android 4.0 Compatibility Definition</a>, 
 only certain strings are allowable for the system property
@@ -26,3 +48,6 @@
 <p>4.0.4</p>
 </li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/4.1/android-4.1-cdd.html b/en/compatibility/4.1/android-4.1-cdd.html
index 5e72ecf..403b7a8 100644
--- a/en/compatibility/4.1/android-4.1-cdd.html
+++ b/en/compatibility/4.1/android-4.1-cdd.html
@@ -1,5 +1,5 @@
-<!DOCTYPE html>
-<html xmlns="http://www.w3.org/1999/xhtml" lang="" xml:lang="">
+<!DOCTYPE devsite>
+<html>
 <head>
 <title>Android 4.1 Compatibility Definition</title>
 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
diff --git a/en/compatibility/4.1/android-4.1-cdd.pdf b/en/compatibility/4.1/android-4.1-cdd.pdf
deleted file mode 100644
index 270a2d0..0000000
--- a/en/compatibility/4.1/android-4.1-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/4.1/versions.html b/en/compatibility/4.1/versions.html
index 0b93a21..de18837 100644
--- a/en/compatibility/4.1/versions.html
+++ b/en/compatibility/4.1/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 4.1
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 4.1</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a href="android-4.1-cdd.pdf">Android 4.1 Compatibility Definition</a>, 
 only certain strings are allowable for the system property
@@ -20,3 +42,6 @@
 <p>4.1.1</p>
 </li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/4.2/android-4.2-cdd.html b/en/compatibility/4.2/android-4.2-cdd.html
index 7efd874..40aa877 100644
--- a/en/compatibility/4.2/android-4.2-cdd.html
+++ b/en/compatibility/4.2/android-4.2-cdd.html
@@ -1,12 +1,9 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<html devsite>
 <head>
 <title>Android 4.2 Compatibility Definition</title>
 <link rel="stylesheet" type="text/css" href="cdd.css"/>
 </head>
 <body>
-<h1>Android 4.2 Compatibility Definition</h1>
 <!--
 <span style="color: red; font-weight: bold;"><h2>Revision 1</h2></span><br/>
 <span style="color: red;">Last updated: October 17, 2012</span>
diff --git a/en/compatibility/4.2/android-4.2-cdd.pdf b/en/compatibility/4.2/android-4.2-cdd.pdf
deleted file mode 100755
index f61708d..0000000
--- a/en/compatibility/4.2/android-4.2-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/4.2/versions.html b/en/compatibility/4.2/versions.html
index 7069e31..02732cc 100644
--- a/en/compatibility/4.2/versions.html
+++ b/en/compatibility/4.2/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 4.2
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 4.2</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a href="android-4.2-cdd.pdf">Android 4.2 Compatibility Definition</a>, 
 only certain strings are allowable for the system property
@@ -15,3 +37,6 @@
 <ul>
 <li>4.2</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/4.3/android-4.3-cdd.html b/en/compatibility/4.3/android-4.3-cdd.html
index 0d837d5..8bf3627 100644
--- a/en/compatibility/4.3/android-4.3-cdd.html
+++ b/en/compatibility/4.3/android-4.3-cdd.html
@@ -1,12 +1,9 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<html devsite>
 <head>
 <title>Android 4.3 Compatibility Definition</title>
 <link rel="stylesheet" type="text/css" href="cdd.css"/>
 </head>
 <body>
-<h1>Android 4.3 Compatibility Definition</h1>
 <!--
 <span style="color: red; font-weight: bold;"><h2>Revision 1</h2></span><br/>
 <span style="color: red;">Last updated: July 23, 2013</span>
diff --git a/en/compatibility/4.3/android-4.3-cdd.pdf b/en/compatibility/4.3/android-4.3-cdd.pdf
deleted file mode 100644
index 10af204..0000000
--- a/en/compatibility/4.3/android-4.3-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/4.3/versions.html b/en/compatibility/4.3/versions.html
index fc94d6c..0ca1856 100644
--- a/en/compatibility/4.3/versions.html
+++ b/en/compatibility/4.3/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 4.3
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 4.3</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a href="android-4.3-cdd.pdf">Android 4.3 Compatibility Definition</a>, 
 only certain strings are allowable for the system property
@@ -16,3 +38,6 @@
 <li>4.3</li>
 <li>4.3.1</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/4.4/android-4.4-cdd.html b/en/compatibility/4.4/android-4.4-cdd.html
index 6bd2581..be10c23 100644
--- a/en/compatibility/4.4/android-4.4-cdd.html
+++ b/en/compatibility/4.4/android-4.4-cdd.html
@@ -1,12 +1,9 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<html devsite>
 <head>
 <title>Android 4.4 Compatibility Definition</title>
 <link rel="stylesheet" type="text/css" href="cdd.css"/>
 </head>
 <body>
-<h1>Android 4.4 Compatibility Definition</h1>
 <!--
 <span style="color: red; font-weight: bold;"><h2>Revision 1</h2></span><br/>
 <span style="color: red;">Last updated: July 23, 2013</span>
diff --git a/en/compatibility/4.4/android-4.4-cdd.pdf b/en/compatibility/4.4/android-4.4-cdd.pdf
deleted file mode 100644
index 730f634..0000000
--- a/en/compatibility/4.4/android-4.4-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/4.4/versions.html b/en/compatibility/4.4/versions.html
index 1eb455e..67f27a8 100644
--- a/en/compatibility/4.4/versions.html
+++ b/en/compatibility/4.4/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 4.4
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 4.4</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a
 href="android-4.4-cdd.pdf">Android 4.4 Compatibility Definition</a>, 
@@ -20,3 +42,6 @@
 <li>4.4.3</li>
 <li>4.4.4</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/5.0/android-5.0-cdd.html b/en/compatibility/5.0/android-5.0-cdd.html
index 11bacf9..7f0fbe8 100644
--- a/en/compatibility/5.0/android-5.0-cdd.html
+++ b/en/compatibility/5.0/android-5.0-cdd.html
@@ -1,7 +1,7 @@
 <!DOCTYPE html>
 <head>
 <title>Android 5.0 Compatibility Definition</title>
-<link rel="stylesheet" type="text/css" href="android-cdd.css"/>
+<link rel="stylesheet" type="text/css" href="/compatibility/android-cdd.css"/>
 </head>
 <body>
 <h1>Android 5.0 Compatibility Definition</h1>
diff --git a/en/compatibility/5.0/android-5.0-cdd.pdf b/en/compatibility/5.0/android-5.0-cdd.pdf
deleted file mode 100644
index f29d081..0000000
--- a/en/compatibility/5.0/android-5.0-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/5.0/android-cdd.css b/en/compatibility/5.0/android-cdd.css
deleted file mode 100644
index cef5969..0000000
--- a/en/compatibility/5.0/android-cdd.css
+++ /dev/null
@@ -1,370 +0,0 @@
-/**
-* Link Styles
-*/
-
-
-a:link {
-    color: #09C;
-    text-decoration: underline;
-}
-
-a:visited {
-    color: #639;
-}
-
-a:hover,
-a:focus,
-a:active {
-    color: #09C;
-}
-
-/**
-* Cover Styles
-*/
-
-
-#cover {
-    width: 10.5in;
-    height: 13.25in;
-    background-color: orange;
-}
-
-#cover-top {
-    background-color: black;
-    width: 100%;
-    height: 3in;
-    padding-top: 70px;
-    margin-bottom: 10px;
-}
-
-#cover-image {
-    background-color: black;
-    width: 100%;
-    height: 5in;
-    padding: 0px;
-    margin: 20px 0px 8px 0px;
-}
-
-#cover-bottom {
-    background-color: black;
-    width: 100%;
-    height: 3.7in;
-    padding: 40px 0px 40px 0px;
-    margin-top: 8px;
-}
-
-#cover a:link,
-#cover a:visited,
-#cover a:hover {
- text-decoration: none;
-}
-
-#main {
-    width: 950px;
-    overflow: visible;
-    page-break-before: always;
-}
-
-#footer {
-    width: 8.5in;
-    height: .75in;
-    margin-top: .25in;
-    color: #333;
-    font: 10pt/14pt Roboto, Arial, Helvetica, sans-serif;
-}
-
-
-.title {
-    color: white;
-    font: 84px/90px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 20pt 15pt 50pt;
-    text-align: left;
-}
-
-.subtitle {
-    color: white;
-    font: 60px/70px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 5pt 40pt 60pt;
-    text-align: left;
-}
-
-.right {
-    text-align: right;
-}
-
-.white {
-    color: white;
-}
-
-.padding {
-    padding: 20pt 20pt 0pt 60pt;
-}
-
-.cover-text {
-    font: 20px/25px Roboto, Arial, Helvetica, sans-serif;
-    color: white;
-    padding: 5pt 5pt 5pt 60pt;
-    text-align: left;
-}
-
-.small {
-    font-size: 65%;
-    font-weight: 700;
-}
-
-/**
-* Heading Styles
-*/
-
-h1 {
-    color: #333;
-    font: 22pt/24pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-}
-
-h2 {
-    color: #693;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 8pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h3 {
-    color: #333;
-    font: bold 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h4 {
-    color: #607D8B;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-h5 {
-    color: #333;
-    font: italic 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 0pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-/**
-* Use h6 ONLY for table of contents
-*/
-
-h6 {
-    color: #333;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-before: always;
-}
-
-/**
-* Body Styles
-*/
-
-body {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 10pt;
-}
-
-p {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 0pt 1pt 0pt;
-}
-
-li {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 2pt 50pt 2pt 0pt;
-}
-
-sup {
-    font-weight: 800;
-    font-size: 10pt;
-}
-
-/**
-* Table Styles
-*/
-
-
-table {
-    border: 1px solid gray;
-    border-collapse: collapse;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-    overflow: visible;
-}
-
-td {
-    border: 1px solid gray;
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-th {
-    background-color: #CCC;
-    border: 1px solid gray;
-    color: #333;
-    font: bold 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-p.table_footnote {
-    color: #333;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 5pt;
-}
-
-li.table_list {
-    color: #333;
-    font: 16pt/20t Roboto, Arial, Helvetica, sans-serif;
-    margin-left: -10pt;
-    padding: 2pt 0pt 2pt 0pt;
-}
-
-
-/**
-* Used in the footer
-*/
-
-table.noborder {
-    border: 0px;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-}
-
-td.noborder {
-    border: 0px;
-    color: #333;
-    font: 10pt/12pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10px 0px 5px 0px;
-}
-
-
-
-/**
-* TOC Styles
-*/
-
-#toc a:link,
-#toc a:visited,
-#toc a:hover {
- color: black;
- text-decoration: none;
-}
-
-#toc p.toc_h1 a:link,
-#toc p.toc_h1 a:visited,
-#toc p.toc_h1 a:hover {
- color: #99CC00;
-}
-
-#toc {
-    width: 950px;
-}
-
-#toc_left {
-    float: left;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-#toc_right {
-    float: right;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-p.toc_h1 {
-    color: #99CC00;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h2 {
-    color: black;
-    font: 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 20px;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h3 {
-    color: black;
-    font: 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 45px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h4 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 85px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h5 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 105px;
-}
-
-/**
-* Note Styles
-*/
-
-
-div.note 
-    {
-        border-left: 20px solid #0099cc;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.tip 
-    {
-        border-left: 4px solid #93c47d;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.warning 
-    {
-        border-left: 4px solid red;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-/**
-* Media Styles
-*/
-
-@media print {
-
-    @page {
-        margin: 1in;
-    }
-
- }
\ No newline at end of file
diff --git a/en/compatibility/5.0/versions.html b/en/compatibility/5.0/versions.html
index a15b9a3..b02c9a3 100644
--- a/en/compatibility/5.0/versions.html
+++ b/en/compatibility/5.0/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 5.0
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 5.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a
 href="android-5.0-cdd.pdf">Android 5.0 Compatibility Definition</a>,
@@ -18,3 +40,6 @@
 <li>5.0.1</li>
 <li>5.0.2</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/5.1/CDD_README.txt b/en/compatibility/5.1/CDD_README.txt
deleted file mode 100644
index 7de944d..0000000
--- a/en/compatibility/5.1/CDD_README.txt
+++ /dev/null
@@ -1,94 +0,0 @@
-CDD GENERATION README
-=======================
-Or, how I stopped hating the cdd and learned to love html-to-pdf conversions.
-
-
-OVERVIEW
-==================
-TL:DR This document describes how to create a CDD PDF from the CDD HTML file. You need to generate a cover file and a body file, then use a PDF editor to insert the cover page into the body.pdf.
-
-The Android Compatibilty Definition Document (CDD) is maintained as an html file but distributed as a .pdf. The partner team updates the CDD for every new major Android release and the APE doc team posts the new .pdf to source.android.com in http://source.android.com/compatibility/.
-
-To create the pdf from the html file, use wkhtmltopdf (http://wkhtmltopdf.org/) plus a little bit of PDF editing. You can do the conversion on a Mac or Linux (or even Windows); you just need to download the wkhtmltopdf pkg for your system. However, you must perform the editing in a professional PDF editor; for Mac and Windows this is Adobe Acrobat Pro; for Linux this is PDF Studio 10 (none of the free Linux PDF apps can do the swap successfully and still maintain the PDF bookmarks and links).
-
-
-1. INSTALL WKHTMLTOPDF
-=======================
-Go to http://wkhtmltopdf.org/ and download the app for your system OS. It's command line only.
-
-
-2. GENERATE COVER PDF
-=======================
-
-Syntax:
-
-wkhtmltopdf [page-size] [page-margins] cover path-to-html path-to-pdf
-
-page-size
-Set to letter.
-Ex. -s letter
-
-page-margins
-set to 0in (cover goes all the way to page edges)
-Ex. -B 0in -T 0in -L 0in -R 0in
-
-path-to-html
-The full path to the cover html file. You will need to update the cover text to specify the release name , number, and date. You might also need to swap the image out for the image associated with the release (store images in compatibility/images).
-Ex: docs/source.android.com/src/compatibility/5.1/android-cdd-cover_5_1.html
-
-path-to-pdf
-The full path to where you want the output pdf file to reside. If the pdf file is NOT open (in Preview or some other app), running the command will silently overwrite the existing .pdf.
-Ex. docs/source.android.com/src/compatibility/5.1/android-cdd-cover.pdf
-
-Example cover command run from top-level project:
-wkhtmltopdf -s letter -B 0in -T 0in -L 0in -R 0in cover docs/source.android.com/src/compatibility/5.1/android-cdd-cover_5_1.html docs/source.android.com/src/compatibility/5.1/android-cdd-cover.pdf
-
-Example cover command run from 5.1 release folder:
-wkhtmltopdf -s letter -B 0in -T 0in -L 0in -R 0in cover android-cdd-cover_5_1.html /android-cdd-cover.pdf
-
-
-3. GENERATE BODY PDF
-====================
-Syntax:
-
-wkthmltopdf [page-margins] page path-to-html path-to-footer path-to-pdf
-
-page-margins
-set to 1in on top and bottom, .75in on left and right.
-Ex. -B 1in -T 1in -L .75in -R .75in
-
-path-to-html
-The full path to the body html file. This is the main cdd.html, which will change with each release.
-Ex. docs/source.android.com/src/compatibility/5.1/android-5.1-cdd.html
-
-path-to-footer
-The full path to the footer html file. This is a simple html file that contains the android logo and some javascript to calculate the page number and count. The footer should NOT change from release to release.
-Ex. --footer-html docs/source.android.com/src/compatibility/5.1/android-cdd-footer.html
-
-path-to-pdf
-The full path to where you want the output pdf file to reside. If the pdf file is NOT open (in Preview or some other app), running the command will silently overwrite the existing .pdf.
-Ex. docs/source.android.com/src/compatibility/5.1/android-cdd-body.pdf
-
-Example body command run from top-level project:
-wkhtmltopdf -B 1in -T 1in -L .75in -R .75in page docs/source.android.com/src/compatibility/5.1/android-5.1-cdd.html --footer-html docs/source.android.com/src/compatibility/5.1/android-cdd-footer.html docs/source.android.com/src/compatibility/5.1/android-cdd-body.pdf
-
-Example body command run from 5.1 release folder:
-wkhtmltopdf -B 1in -T 1in -L .75in -R .75in page android-5.1-cdd.html --footer-html android-cdd-footer.html android-cdd-body.pdf
-
-4. CREATE CDD PDF
-==================
-A. Open the body.pdf:
-	On a Mac or Windows, use Adobe Acrobat Pro (you *cannot* use Acrobat Reader for this task).
-	On Ubuntu, use PDF Studio 10 (other free pdf programs *cannot* handle the merge + bookmarks).
-B. Replace page 1 of the body.pdf with page 1 of the cover.pdf. For example, if you are using Adobe Acrobat Pro:
-   1. Open the body.pdf in Adobe Acrobat Pro.
-   2. Select Tools > Pages > Replace.
-   2. Open the cover.pdf file.
-   3. Replace page 1 of the body.pdf with page 1 of the cover.pdf. 
-C. Save the new file as the android-cdd_x_x.pdf (where X_X is the number of the release, such as 5.1).
-
-QUESTIONS?
-==================
-- For details on wkhtmltopdf, see http://wkhtmltopdf.org/usage/wkhtmltopdf.txt.
-- CDD html, css, and pdf files are in docs/source.android.com/src/compatibility/release.
-- CDD images are in docs/source.android.com/src/compatibility/images.
\ No newline at end of file
diff --git a/en/compatibility/5.1/android-5.1-cdd.html b/en/compatibility/5.1/android-5.1-cdd.html
index 37aef7e..3fcff26 100644
--- a/en/compatibility/5.1/android-5.1-cdd.html
+++ b/en/compatibility/5.1/android-5.1-cdd.html
@@ -1,7 +1,7 @@
 <!DOCTYPE html>
 <head>
 <title>Android 5.1 Compatibility Definition</title>
-<link rel="stylesheet" type="text/css" href="android-cdd.css"/>
+<link rel="stylesheet" type="text/css" href="/compatibility/android-cdd.css"/>
 </head>
 <body>
 <h1>Android 5.1 Compatibility Definition</h1>
@@ -4389,7 +4389,7 @@
  </tr>
  <tr>
     <td>3.4.1. WebView Compatibility</td>
-    <td>Updated webview user agent string requirement to accomodate upstream
+    <td>Updated webview user agent string requirement to accommodate upstream
         implementation change.</td>
  </tr>
  <tr>
diff --git a/en/compatibility/5.1/android-5.1-cdd.pdf b/en/compatibility/5.1/android-5.1-cdd.pdf
deleted file mode 100644
index 55023f5..0000000
--- a/en/compatibility/5.1/android-5.1-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/5.1/android-cdd-body.pdf b/en/compatibility/5.1/android-cdd-body.pdf
deleted file mode 100644
index d9dbad3..0000000
--- a/en/compatibility/5.1/android-cdd-body.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/5.1/android-cdd-cover.css b/en/compatibility/5.1/android-cdd-cover.css
deleted file mode 100644
index 04133d6..0000000
--- a/en/compatibility/5.1/android-cdd-cover.css
+++ /dev/null
@@ -1,86 +0,0 @@
-/**
-* Link Styles
-*/
-
-
-a:link {
-    color: #09C;
-    text-decoration: none;
-}
-
-a:visited {
-    color: #639;
-}
-
-a:hover,
-a:focus,
-a:active {
-    color: #09C;
-}
-
-/**
-* Cover Styles
-*/
-
-
-table {
-    border: none;
-    margin: 0px;
-    padding: 0px;
-    width: 100%;
-    height: 100%;
-    background-color: black;
-}
-
-td {
-    border: none;
-    color: white;
-    font: 12pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    background-color: black;
-}
-
-.title {
-    color: white;
-    font: 62px/72px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40px 20px 50px 60px;
-    text-align: left;
-}
-
-.subtitle {
-    color: white;
-    font: 60px/70px Roboto, Arial, Helvetica, sans-serif;
-    padding: 50px 0px 40px 60px;
-    text-align: left;
-}
-
-.padding {
-    padding: 40px 20px 40px 60px;
-}
-
-.padding-bottom {
-    padding: 40px 20px 194px 60px;
-}
-
-.cover-text {
-    font: 20px/25px Roboto, Arial, Helvetica, sans-serif;
-    color: white;
-    padding: 5px 5px 5px 60px;
-    text-align: left;
-}
-
-
-/**
-* Body Styles
-*/
-
-body {
-    color: #333;
-    font: 12pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0px;
-    padding: 0px;
-}
-
-p {
-    margin: 0px;
-    padding: 0px;
-}
diff --git a/en/compatibility/5.1/android-cdd-cover.pdf b/en/compatibility/5.1/android-cdd-cover.pdf
deleted file mode 100644
index 0b6649a..0000000
--- a/en/compatibility/5.1/android-cdd-cover.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/5.1/android-cdd-footer.html b/en/compatibility/5.1/android-cdd-footer.html
deleted file mode 100644
index fce6481..0000000
--- a/en/compatibility/5.1/android-cdd-footer.html
+++ /dev/null
@@ -1,37 +0,0 @@
-<!DOCTYPE html>
-<html>
-<head>
-<title>Android 5.1 Compatibility Definition Footer</title>
-<link rel="stylesheet" type="text/css" href="android-cdd.css"/>
-
-<script>
-  function subst() {
-    var vars={};
-    var x=window.location.search.substring(1).split('&');
-    for (var i in x) {var z=x[i].split('=',2);vars[z[0]] = unescape(z[1]);}
-    var x=['frompage','topage','page','webpage','section','subsection','subsubsection'];
-    for (var i in x) {
-      var y = document.getElementsByClassName(x[i]);
-      for (var j=0; j<y.length; ++j) y[j].textContent = vars[x[i]];
-    }
-  }
-</script>
-
-</head>
-
-<body style="border:0; margin: 0;" onload="subst()">
-<div class="footer">
-
-<table class="noborder" style="border-top: 1px solid silver; width: 100%">
-    <tr>
-      <td class="noborder"><img src="../images/android-logo.png" alt="Android logo"/></td>
-      <td class="noborder" style="text-align:right">
-        Page <span class="page"></span> of <span class="topage"></span>
-      </td>
-    </tr>
-</table>
-
-</div>
-
-</body>
-</html>
\ No newline at end of file
diff --git a/en/compatibility/5.1/android-cdd.css b/en/compatibility/5.1/android-cdd.css
deleted file mode 100644
index 83c46bc..0000000
--- a/en/compatibility/5.1/android-cdd.css
+++ /dev/null
@@ -1,372 +0,0 @@
-/**
-* Link Styles
-*/
-
-
-a:link {
-    color: #09C;
-    text-decoration: underline;
-}
-
-a:visited {
-    color: #639;
-}
-
-a:hover,
-a:focus,
-a:active {
-    color: #09C;
-}
-
-/**
-* Cover Styles
-*/
-
-
-#cover {
-    width: 10.5in;
-    height: 13.25in;
-    background-color: orange;
-}
-
-#cover-top {
-    background-color: black;
-    width: 100%;
-    height: 3in;
-    padding-top: 70px;
-    margin-bottom: 10px;
-}
-
-#cover-image {
-    background-color: black;
-    width: 100%;
-    height: 5in;
-    padding: 0px;
-    margin: 20px 0px 8px 0px;
-}
-
-#cover-bottom {
-    background-color: black;
-    width: 100%;
-    height: 3.7in;
-    padding: 40px 0px 40px 0px;
-    margin-top: 8px;
-}
-
-#cover a:link,
-#cover a:visited,
-#cover a:hover {
- text-decoration: none;
-}
-
-#main {
-    width: 950px;
-    overflow: visible;
-    page-break-before: always;
-}
-
-#footer {
-    width: 8.5in;
-    height: .75in;
-    margin-top: .25in;
-    color: #333;
-    font: 10pt/14pt Roboto, Arial, Helvetica, sans-serif;
-}
-
-
-.title {
-    color: white;
-    font: 84px/90px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 20pt 15pt 50pt;
-    text-align: left;
-}
-
-.subtitle {
-    color: white;
-    font: 60px/70px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 5pt 40pt 60pt;
-    text-align: left;
-}
-
-.right {
-    text-align: right;
-}
-
-.white {
-    color: white;
-}
-
-.padding {
-    padding: 20pt 20pt 0pt 60pt;
-}
-
-.cover-text {
-    font: 20px/25px Roboto, Arial, Helvetica, sans-serif;
-    color: white;
-    padding: 5pt 5pt 5pt 60pt;
-    text-align: left;
-}
-
-.small {
-    font-size: 65%;
-    font-weight: 700;
-}
-
-/**
-* Heading Styles
-*/
-
-h1 {
-    color: #333;
-    font: 22pt/24pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-}
-
-h2 {
-    color: #693;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 8pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h3 {
-    color: #333;
-    font: bold 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h4 {
-    color: #607D8B;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-h5 {
-    color: #333;
-    font: italic 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 0pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-/**
-* Use h6 ONLY for table of contents
-*/
-
-h6 {
-    color: #333;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-before: always;
-}
-
-/**
-* Body Styles
-*/
-
-body {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 10pt;
-}
-
-p {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 0pt 1pt 0pt;
-}
-
-li {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 2pt 50pt 2pt 0pt;
-}
-
-sup {
-    font-weight: 800;
-    font-size: 10pt;
-}
-
-/**
-* Table Styles
-*/
-
-
-table {
-    border: 1px solid gray;
-    border-collapse: collapse;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-    overflow: visible;
-}
-
-td {
-    border: 1px solid gray;
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-th {
-    background-color: #CCC;
-    border: 1px solid gray;
-    color: #333;
-    font: bold 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-p.table_footnote {
-    color: #333;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 5pt;
-}
-
-li.table_list {
-    color: #333;
-    font: 16pt/20t Roboto, Arial, Helvetica, sans-serif;
-    margin-left: -10pt;
-    padding: 2pt 0pt 2pt 0pt;
-}
-
-
-/**
-* Used in the footer
-*/
-
-table.noborder {
-    border: 0px;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-}
-
-td.noborder {
-    border: 0px;
-    color: #333;
-    font: 10pt/12pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10px 0px 5px 0px;
-}
-
-
-
-/**
-* TOC Styles
-*/
-
-#toc a:link,
-#toc a:visited,
-#toc a:hover {
- color: black;
- text-decoration: none;
-}
-
-#toc p.toc_h1 a:link,
-#toc p.toc_h1 a:visited,
-#toc p.toc_h1 a:hover {
- color: #99CC00;
-}
-
-#toc {
-    width: 950px;
-}
-
-#toc_left,
-#toc_left_2 {
-    float: left;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-#toc_right,
-#toc_right_2 {
-    float: right;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-p.toc_h1 {
-    color: #99CC00;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h2 {
-    color: black;
-    font: 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 20px;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h3 {
-    color: black;
-    font: 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 45px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h4 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 85px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h5 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 105px;
-}
-
-/**
-* Note Styles
-*/
-
-
-div.note 
-    {
-        border-left: 20px solid #0099cc;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.tip 
-    {
-        border-left: 4px solid #93c47d;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.warning 
-    {
-        border-left: 4px solid red;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-/**
-* Media Styles
-*/
-
-@media print {
-
-    @page {
-        margin: 1in;
-    }
-
- }
\ No newline at end of file
diff --git a/en/compatibility/5.1/versions.html b/en/compatibility/5.1/versions.html
index 4cd47d4..4b11cda 100644
--- a/en/compatibility/5.1/versions.html
+++ b/en/compatibility/5.1/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 5.1
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 5.1</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a
 href="android-5.1-cdd.pdf">Android 5.1 Compatibility Definition</a>,
@@ -17,3 +39,6 @@
 <li>5.1</li>
 <li>5.1.1</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/6.0/android-6.0-cdd.html b/en/compatibility/6.0/android-6.0-cdd.html
index 7a6c310..d3e7d4c 100644
--- a/en/compatibility/6.0/android-6.0-cdd.html
+++ b/en/compatibility/6.0/android-6.0-cdd.html
@@ -1,7 +1,7 @@
 <!DOCTYPE html>
 <head>
 <title>Android 6.0 Compatibility Definition</title>
-<link rel="stylesheet" type="text/css" href="android-cdd.css"/>
+<link rel="stylesheet" type="text/css" href="/compatibility/android-cdd.css"/>
 </head>
 
 <body>
@@ -1515,7 +1515,7 @@
 information of the current context is shared with the assistant on the device [<a
 href="https://developer.android.com/reference/android/app/assist/package-summary.html">Resources,
 31</a>]. Device implementations supporting the Assist action MUST indicate clearly to
-the end user when the the context is shared by displaying a white light around
+the end user when the context is shared by displaying a white light around
 the edges of the screen. To ensure clear visibility to the end user, the indication MUST
 meet or exceed the duration and brightness of the Android Open Source Project
 implementation.</p>
diff --git a/en/compatibility/6.0/android-6.0-cdd.pdf b/en/compatibility/6.0/android-6.0-cdd.pdf
deleted file mode 100644
index a0ca71d..0000000
--- a/en/compatibility/6.0/android-6.0-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/6.0/versions.html b/en/compatibility/6.0/versions.html
index 84ee8dd..f2115f3 100644
--- a/en/compatibility/6.0/versions.html
+++ b/en/compatibility/6.0/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 6.0
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 6.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a
 href="android-6.0-cdd.pdf">Android 6.0 Compatibility Definition</a>,
@@ -16,3 +38,6 @@
 <ul>
 <li>6.0</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/7.0/android-7.0-cdd.html b/en/compatibility/7.0/android-7.0-cdd.html
index fbe7abd..f9df019 100644
--- a/en/compatibility/7.0/android-7.0-cdd.html
+++ b/en/compatibility/7.0/android-7.0-cdd.html
@@ -4,7 +4,7 @@
   <title>
    Android 7.0, (N) Compatibility Definition
   </title>
-  <link href="source/android-cdd.css" rel="stylesheet" type="text/css"/>
+  <link href="/compatibility/android-cdd.css" rel="stylesheet" type="text/css"/>
  </head>
  <meta charset="UTF-8">
  <body>
diff --git a/en/compatibility/7.0/android-7.0-cdd.pdf b/en/compatibility/7.0/android-7.0-cdd.pdf
deleted file mode 100644
index 4386704..0000000
--- a/en/compatibility/7.0/android-7.0-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/7.0/source/android-cdd.css b/en/compatibility/7.0/source/android-cdd.css
deleted file mode 100644
index 56a121a..0000000
--- a/en/compatibility/7.0/source/android-cdd.css
+++ /dev/null
@@ -1,382 +0,0 @@
-/**
-* Link Styles
-*/
-
-
-a:link {
-    color: #09C;
-    text-decoration: underline;
-}
-
-a:visited {
-    color: #639;
-}
-
-a:hover,
-a:focus,
-a:active {
-    color: #09C;
-}
-
-/**
-* Cover Styles
-*/
-
-
-#cover {
-    width: 10.5in;
-    height: 13.25in;
-    background-color: orange;
-}
-
-#cover-top {
-    background-color: black;
-    width: 100%;
-    height: 3in;
-    padding-top: 70px;
-    margin-bottom: 10px;
-}
-
-#cover-image {
-    background-color: black;
-    width: 100%;
-    height: 5in;
-    padding: 0px;
-    margin: 20px 0px 8px 0px;
-}
-
-#cover-bottom {
-    background-color: black;
-    width: 100%;
-    height: 3.7in;
-    padding: 40px 0px 40px 0px;
-    margin-top: 8px;
-}
-
-#cover a:link,
-#cover a:visited,
-#cover a:hover {
- text-decoration: none;
-}
-
-#main {
-    width: 950px;
-    overflow: visible;
-    page-break-before: always;
-}
-
-#footer {
-    width: 8.5in;
-    height: .75in;
-    margin-top: .25in;
-    color: #333;
-    font: 10pt/14pt Roboto, Arial, Helvetica, sans-serif;
-}
-
-
-.title {
-    color: white;
-    font: 84px/90px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 20pt 15pt 50pt;
-    text-align: left;
-}
-
-.subtitle {
-    color: white;
-    font: 60px/70px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 5pt 40pt 60pt;
-    text-align: left;
-}
-
-.right {
-    text-align: right;
-}
-
-.white {
-    color: white;
-}
-
-.padding {
-    padding: 20pt 20pt 0pt 60pt;
-}
-
-.cover-text {
-    font: 20px/25px Roboto, Arial, Helvetica, sans-serif;
-    color: white;
-    padding: 5pt 5pt 5pt 60pt;
-    text-align: left;
-}
-
-.small {
-    font-size: 65%;
-    font-weight: 700;
-}
-
-/**
-* Heading Styles
-*/
-
-h1 {
-    color: #333;
-    font: 22pt/24pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-}
-
-h2 {
-    color: #693;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 8pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h3 {
-    color: #333;
-    font: bold 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h4 {
-    color: #607D8B;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-h5 {
-    color: #333;
-    font: italic 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 0pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-/**
-* Use h6 ONLY for table of contents
-*/
-
-h6 {
-    color: #333;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-before: always;
-}
-
-/**
-* Body Styles
-*/
-
-body {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 10pt;
-}
-
-p {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 0pt 1pt 0pt;
-}
-
-li {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 2pt 50pt 2pt 0pt;
-}
-
-sup {
-    font-weight: 800;
-    font-size: 10pt;
-}
-
-code {
-    font: 16pt/20pt "Lucida Console", sans-serif;
-}
-
-
-/**
-* Table Styles
-*/
-
-
-table {
-    border: 1px solid gray;
-    border-collapse: collapse;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-    overflow: visible;
-}
-
-td {
-    border: 1px solid gray;
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-th {
-    background-color: #CCC;
-    border: 1px solid gray;
-    color: #333;
-    font: bold 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-p.table_footnote {
-    color: #333;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 5pt;
-}
-
-ul.table_footnote li {
-    color: #333;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 0pt 5pt 5pt 5pt;
-}
-
-li.table_list {
-    color: #333;
-    font: 16pt/20t Roboto, Arial, Helvetica, sans-serif;
-    margin-left: -10pt;
-    padding: 2pt 0pt 2pt 0pt;
-}
-
-
-/**
-* Used in the footer
-*/
-
-table.noborder {
-    border: 0px;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-}
-
-td.noborder {
-    border: 0px;
-    color: #333;
-    font: 10pt/12pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10px 0px 5px 0px;
-}
-
-
-
-/**
-* TOC Styles
-*/
-
-#toc a:link,
-#toc a:visited,
-#toc a:hover {
- color: black;
- text-decoration: none;
-}
-
-#toc p.toc_h1 a:link,
-#toc p.toc_h1 a:visited,
-#toc p.toc_h1 a:hover {
- color: #99CC00;
-}
-
-#toc {
-    width: 950px;
-}
-
-#toc_left {
-    float: left;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-#toc_right {
-    float: right;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-p.toc_h1 {
-    color: #99CC00;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h2 {
-    color: black;
-    font: 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 20px;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h3 {
-    color: black;
-    font: 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 45px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h4 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 85px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h5 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 105px;
-}
-
-/**
-* Note Styles
-*/
-
-
-div.note 
-    {
-        border-left: 20px solid #0099cc;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.tip 
-    {
-        border-left: 4px solid #93c47d;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.warning 
-    {
-        border-left: 4px solid red;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-/**
-* Media Styles
-*/
-
-@media print {
-
-    @page {
-        margin: 1in;
-    }
-
- }
diff --git a/en/compatibility/7.0/versions.html b/en/compatibility/7.0/versions.html
index 23f8e25..da62564 100644
--- a/en/compatibility/7.0/versions.html
+++ b/en/compatibility/7.0/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 7.0
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 7.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a
 href="android-7.0-cdd.pdf">Android 7.0 Compatibility Definition</a>,
@@ -16,3 +38,6 @@
 <ul>
 <li>7.0</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/7.1/android-7.1-cdd.html b/en/compatibility/7.1/android-7.1-cdd.html
index 56dc77d..433b1cb 100644
--- a/en/compatibility/7.1/android-7.1-cdd.html
+++ b/en/compatibility/7.1/android-7.1-cdd.html
@@ -4,7 +4,7 @@
   <title>
    Android 7.1 Compatibility Definition
   </title>
-  <link href="source/android-cdd.css" rel="stylesheet" type="text/css"/>
+  <link href="/compatibility/android-cdd.css" rel="stylesheet" type="text/css"/>
  </head>
   <body>
     <h6>
diff --git a/en/compatibility/7.1/android-7.1-cdd.pdf b/en/compatibility/7.1/android-7.1-cdd.pdf
deleted file mode 100644
index 8c2082c..0000000
--- a/en/compatibility/7.1/android-7.1-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/7.1/source/android-cdd.css b/en/compatibility/7.1/source/android-cdd.css
deleted file mode 100644
index 56a121a..0000000
--- a/en/compatibility/7.1/source/android-cdd.css
+++ /dev/null
@@ -1,382 +0,0 @@
-/**
-* Link Styles
-*/
-
-
-a:link {
-    color: #09C;
-    text-decoration: underline;
-}
-
-a:visited {
-    color: #639;
-}
-
-a:hover,
-a:focus,
-a:active {
-    color: #09C;
-}
-
-/**
-* Cover Styles
-*/
-
-
-#cover {
-    width: 10.5in;
-    height: 13.25in;
-    background-color: orange;
-}
-
-#cover-top {
-    background-color: black;
-    width: 100%;
-    height: 3in;
-    padding-top: 70px;
-    margin-bottom: 10px;
-}
-
-#cover-image {
-    background-color: black;
-    width: 100%;
-    height: 5in;
-    padding: 0px;
-    margin: 20px 0px 8px 0px;
-}
-
-#cover-bottom {
-    background-color: black;
-    width: 100%;
-    height: 3.7in;
-    padding: 40px 0px 40px 0px;
-    margin-top: 8px;
-}
-
-#cover a:link,
-#cover a:visited,
-#cover a:hover {
- text-decoration: none;
-}
-
-#main {
-    width: 950px;
-    overflow: visible;
-    page-break-before: always;
-}
-
-#footer {
-    width: 8.5in;
-    height: .75in;
-    margin-top: .25in;
-    color: #333;
-    font: 10pt/14pt Roboto, Arial, Helvetica, sans-serif;
-}
-
-
-.title {
-    color: white;
-    font: 84px/90px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 20pt 15pt 50pt;
-    text-align: left;
-}
-
-.subtitle {
-    color: white;
-    font: 60px/70px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 5pt 40pt 60pt;
-    text-align: left;
-}
-
-.right {
-    text-align: right;
-}
-
-.white {
-    color: white;
-}
-
-.padding {
-    padding: 20pt 20pt 0pt 60pt;
-}
-
-.cover-text {
-    font: 20px/25px Roboto, Arial, Helvetica, sans-serif;
-    color: white;
-    padding: 5pt 5pt 5pt 60pt;
-    text-align: left;
-}
-
-.small {
-    font-size: 65%;
-    font-weight: 700;
-}
-
-/**
-* Heading Styles
-*/
-
-h1 {
-    color: #333;
-    font: 22pt/24pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-}
-
-h2 {
-    color: #693;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 8pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h3 {
-    color: #333;
-    font: bold 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h4 {
-    color: #607D8B;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-h5 {
-    color: #333;
-    font: italic 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 0pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-/**
-* Use h6 ONLY for table of contents
-*/
-
-h6 {
-    color: #333;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-before: always;
-}
-
-/**
-* Body Styles
-*/
-
-body {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 10pt;
-}
-
-p {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 0pt 1pt 0pt;
-}
-
-li {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 2pt 50pt 2pt 0pt;
-}
-
-sup {
-    font-weight: 800;
-    font-size: 10pt;
-}
-
-code {
-    font: 16pt/20pt "Lucida Console", sans-serif;
-}
-
-
-/**
-* Table Styles
-*/
-
-
-table {
-    border: 1px solid gray;
-    border-collapse: collapse;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-    overflow: visible;
-}
-
-td {
-    border: 1px solid gray;
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-th {
-    background-color: #CCC;
-    border: 1px solid gray;
-    color: #333;
-    font: bold 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-p.table_footnote {
-    color: #333;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 5pt;
-}
-
-ul.table_footnote li {
-    color: #333;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 0pt 5pt 5pt 5pt;
-}
-
-li.table_list {
-    color: #333;
-    font: 16pt/20t Roboto, Arial, Helvetica, sans-serif;
-    margin-left: -10pt;
-    padding: 2pt 0pt 2pt 0pt;
-}
-
-
-/**
-* Used in the footer
-*/
-
-table.noborder {
-    border: 0px;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-}
-
-td.noborder {
-    border: 0px;
-    color: #333;
-    font: 10pt/12pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10px 0px 5px 0px;
-}
-
-
-
-/**
-* TOC Styles
-*/
-
-#toc a:link,
-#toc a:visited,
-#toc a:hover {
- color: black;
- text-decoration: none;
-}
-
-#toc p.toc_h1 a:link,
-#toc p.toc_h1 a:visited,
-#toc p.toc_h1 a:hover {
- color: #99CC00;
-}
-
-#toc {
-    width: 950px;
-}
-
-#toc_left {
-    float: left;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-#toc_right {
-    float: right;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-p.toc_h1 {
-    color: #99CC00;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h2 {
-    color: black;
-    font: 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 20px;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h3 {
-    color: black;
-    font: 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 45px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h4 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 85px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h5 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 105px;
-}
-
-/**
-* Note Styles
-*/
-
-
-div.note 
-    {
-        border-left: 20px solid #0099cc;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.tip 
-    {
-        border-left: 4px solid #93c47d;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.warning 
-    {
-        border-left: 4px solid red;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-/**
-* Media Styles
-*/
-
-@media print {
-
-    @page {
-        margin: 1in;
-    }
-
- }
diff --git a/en/compatibility/7.1/versions.html b/en/compatibility/7.1/versions.html
index 8bb80d1..44f9ba8 100644
--- a/en/compatibility/7.1/versions.html
+++ b/en/compatibility/7.1/versions.html
@@ -1,5 +1,27 @@
-page.title=Permitted Version Strings for Android 7.1
-@jd:body
+<html devsite>
+  <head>
+    <title>Permitted Version Strings for Android 7.1</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>As described in Section 3.2.2 of the <a
 href="android-7.1-cdd.pdf">Android 7.1 Compatibility Definition</a>,
@@ -16,3 +38,6 @@
 <ul>
 <li>7.1</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/compatibility/CDD_README.txt b/en/compatibility/CDD_README.txt
index 9573f93..7de944d 100644
--- a/en/compatibility/CDD_README.txt
+++ b/en/compatibility/CDD_README.txt
@@ -1,17 +1,11 @@
 CDD GENERATION README
-=====================
+=======================
+Or, how I stopped hating the cdd and learned to love html-to-pdf conversions.
 
-The HTML CDD is generated via build script from the source files in the
-platform/compatibility/cdd component. See the README in that component for
-details. Once the HTML is generated, then it is copied to this directory and the
-PDF is generated using the procedure given below.
-
-PDF GENERATION
-==============
 
 OVERVIEW
 ==================
-This section describes how to create a CDD PDF from the CDD HTML file. You need to generate a cover file and a body file, then use a PDF editor to insert the cover page into the body.pdf.
+TL:DR This document describes how to create a CDD PDF from the CDD HTML file. You need to generate a cover file and a body file, then use a PDF editor to insert the cover page into the body.pdf.
 
 The Android Compatibilty Definition Document (CDD) is maintained as an html file but distributed as a .pdf. The partner team updates the CDD for every new major Android release and the APE doc team posts the new .pdf to source.android.com in http://source.android.com/compatibility/.
 
@@ -90,11 +84,11 @@
    1. Open the body.pdf in Adobe Acrobat Pro.
    2. Select Tools > Pages > Replace.
    2. Open the cover.pdf file.
-   3. Replace page 1 of the body.pdf with page 1 of the cover.pdf.
+   3. Replace page 1 of the body.pdf with page 1 of the cover.pdf. 
 C. Save the new file as the android-cdd_x_x.pdf (where X_X is the number of the release, such as 5.1).
 
 QUESTIONS?
 ==================
 - For details on wkhtmltopdf, see http://wkhtmltopdf.org/usage/wkhtmltopdf.txt.
 - CDD html, css, and pdf files are in docs/source.android.com/src/compatibility/release.
-- CDD images are in docs/source.android.com/src/compatibility/images.
+- CDD images are in docs/source.android.com/src/compatibility/images.
\ No newline at end of file
diff --git a/en/compatibility/_toc-compatibility.yaml b/en/compatibility/_toc-compatibility.yaml
index 4db988e..be60f37 100644
--- a/en/compatibility/_toc-compatibility.yaml
+++ b/en/compatibility/_toc-compatibility.yaml
@@ -1,71 +1,41 @@
-<!--
-    Copyright 2013 The Android Open Source Project
-
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<?cs # Table of contents for compatibility.?>
-<ul id="nav">
-<!-- Compatibility -->
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>compatibility/index.html">
-        <span class="en">Compatibility</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>compatibility/overview.html">Overview</a></li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>compatibility/cdd.html">
-            <span class="en">Compatibility Definition</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>compatibility/android-cdd.html">CDD in HTML</a></li>
-          <li><a href="<?cs var:toroot ?>compatibility/android-cdd.pdf">CDD in PDF</a></li>
-        </ul>
-      </li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>compatibility/cts/index.html">
-            <span class="en">Compatibility Test Suite</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>compatibility/cts/setup.html">Set up CTS</a></li>
-          <li><a href="<?cs var:toroot ?>compatibility/cts/run.html">Run CTS</a></li>
-          <li class="nav-section">
-            <div class="nav-section-header">
-            <a href="<?cs var:toroot ?>compatibility/cts/verifier.html">
-              <span class="en">Run CTS Verifier</span>
-            </a>
-            </div>
-           <ul>
-            <li><a href="<?cs var:toroot ?>compatibility/cts/audio-framework.html">Audio Framework</a></li>
-            <li><a href="<?cs var:toroot ?>compatibility/cts/camera-hal.html">Camera HAL Testing</a></li>
-            <li><a href="<?cs var:toroot ?>compatibility/cts/near-ultrasound.html">Near Ultrasound Tests</a></li>
-            <li><a href="<?cs var:toroot ?>compatibility/cts/rotation-vector.html">Rotation Vector Crosscheck</a></li>
-           </ul>
-          </li>
-          <li><a href="<?cs var:toroot ?>compatibility/cts/interpret.html">Interpret Results</a></li>
-          <li><a href="<?cs var:toroot ?>compatibility/cts/development.html">Develop CTS</a></li>
-          <li><a href="<?cs var:toroot ?>compatibility/cts/downloads.html">Downloads</a></li>
-        </ul>
-      </li>
-      <li><a href="<?cs var:toroot ?>compatibility/contact-us.html">Contact Us</a></li>
-    </ul>
-<!-- End Compatibility -->
-  </li>
-
-
-</ul>
+toc:
+- title: Introduction
+  path: /compatibility/
+- title: Program Overview
+  path: /compatibility/overview
+- title: Compatibility Definition
+  section:
+  - title: Overview
+    path: /compatibility/cdd/
+  - title: CDD in HTML
+    path: /compatibility/android-cdd
+  - title: CDD in PDF
+    path: /compatibility/android-cdd.pdf
+- title: Compatibility Test Suite
+  section:
+  - title: Overview
+    path: /compatibility/cts/
+  - title: Set up CTS
+    path: /compatibility/cts/setup
+  - title: Run CTS
+    path: /compatibility/cts/run
+  - title: Run CTS Verifier
+    section:
+    - title: Overview
+      path: /compatibility/cts/verifier
+    - title: Audio Framework
+      path: /compatibility/cts/audio-framework
+    - title: Camera HAL Testing
+      path: /compatibility/cts/camera-hal
+    - title: Near Ultrasound Tests
+      path: /compatibility/cts/near-ultrasound
+    - title: Rotation Vector Crosscheck
+      path: /compatibility/cts/rotation-vector
+  - title: Interpret Results
+    path: /compatibility/cts/interpret
+  - title: Develop CTS
+    path: /compatibility/cts/development
+  - title: Downloads
+    path: /compatibility/cts/downloads
+- title: Contact Us
+  path: /compatibility/contact-us
diff --git a/en/compatibility/android-cdd.css b/en/compatibility/android-cdd.css
index cef5969..c64364a 100644
--- a/en/compatibility/android-cdd.css
+++ b/en/compatibility/android-cdd.css
@@ -199,6 +199,10 @@
     font-size: 10pt;
 }
 
+code {
+    font-family: "Lucida Console";
+  }
+
 /**
 * Table Styles
 */
@@ -367,4 +371,4 @@
         margin: 1in;
     }
 
- }
\ No newline at end of file
+ }
diff --git a/en/compatibility/android-cdd.html b/en/compatibility/android-cdd.html
index 56dc77d..e9e94f2 100644
--- a/en/compatibility/android-cdd.html
+++ b/en/compatibility/android-cdd.html
@@ -1,619 +1,28 @@
-<!DOCTYPE html>
-<html>
- <head>
-  <title>
-   Android 7.1 Compatibility Definition
-  </title>
-  <link href="source/android-cdd.css" rel="stylesheet" type="text/css"/>
- </head>
+<html devsite>
+  <head>
+    <title>Android 7.1 Compatibility Definition Document</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
   <body>
-    <h6>
-      Table of Contents
-    </h6>
-    <div id="toc">
-      <div id="toc_left">
-        <p class="toc_h1">
-          <a href="#1_introduction">1. Introduction</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#2_device_types">2. Device Types</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#2_1_device_configurations">2.1 Device Configurations</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#3_software">3. Software</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_1_managed_api_compatibility">3.1. Managed API Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_1_1_android_extensions">3.1.1. Android Extensions</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_2_soft_api_compatibility">3.2. Soft API Compatibility</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_2_1_permissions">3.2.1. Permissions</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_2_2_build_parameters">3.2.2. Build Parameters</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_2_3_intent_compatibility">3.2.3. Intent Compatibility</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_2_3_1_core_application_intents">3.2.3.1. Core Application Intents</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_2_3_2_intent_resolution">3.2.3.2. Intent Resolution</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_2_3_3_intent_namespaces">3.2.3.3. Intent Namespaces</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_2_3_4_broadcast_intents">3.2.3.4. Broadcast Intents</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_2_3_5_default_app_settings">3.2.3.5. Default App Settings</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_3_native_api_compatibility">3.3. Native API Compatibility</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_3_1_application_binary_interfaces">3.3.1. Application Binary Interfaces</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_3_1_1_graphic_libraries">3.3.1.1. Graphic Libraries</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_3_2_32-bit_arm_native_code_compatibility">3.3.2. 32-bit ARM Native Code Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_4_web_compatibility">3.4. Web Compatibility</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_4_1_webview_compatibility">3.4.1. WebView Compatibility</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_4_2_browser_compatibility">3.4.2. Browser Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_5_api_behavioral_compatibility">3.5. API Behavioral Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_6_api_namespaces">3.6. API Namespaces</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_7_runtime_compatibility">3.7. Runtime Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_8_user_interface_compatibility">3.8. User Interface Compatibility</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_1_launcher_(home_screen)">3.8.1. Launcher (Home Screen)</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_2_widgets">3.8.2. Widgets</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_3_notifications">3.8.3. Notifications</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_4_search">3.8.4. Search</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_5_toasts">3.8.5. Toasts</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_6_themes">3.8.6. Themes</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_7_live_wallpapers">3.8.7. Live Wallpapers</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_8_activity_switching">3.8.8. Activity Switching</a>
-        </p>
-      </div>
-      <div id="toc_right">
-        <p class="toc_h3">
-          <a href="#3_8_9_input_management">3.8.9. Input Management</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_10_lock_screen_media_control">3.8.10. Lock Screen Media Control</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_11_screen_savers_(previously_dreams)">3.8.11. Screen savers (previously Dreams)</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_12_location">3.8.12. Location</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_13_unicode_and_font">3.8.13. Unicode and Font</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_8_14_multi-windows">3.8.14. Multi-windows</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_9_device_administration">3.9. Device Administration</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_9_1_device_provisioning">3.9.1 Device Provisioning</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_9_1_1_device_owner_provisioning">3.9.1.1 Device owner provisioning</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_9_1_2_managed_profile_provisioning">3.9.1.2 Managed profile provisioning</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_9_2_managed_profile_support">3.9.2 Managed Profile Support</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_10_accessibility">3.10. Accessibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_11_text-to-speech">3.11. Text-to-Speech</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_12_tv_input_framework">3.12. TV Input Framework</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_12_1_tv_app">3.12.1. TV App</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_12_1_1_electronic_program_guide">3.12.1.1. Electronic Program Guide</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_12_1_2_navigation">3.12.1.2. Navigation</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_12_1_3_tv_input_app_linking">3.12.1.3. TV input app linking</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_12_1_4_time_shifting">3.12.1.4. Time shifting</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#3_12_1_5_tv_recording">3.12.1.5. TV recording</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_13_quick_settings">3.13. Quick Settings</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#3_14_vehicle_ui_apis">3.14. Vehicle UI APIs</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#3_14_1__vehicle_media_ui">3.14.1. Vehicle Media UI</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#4_application_packaging_compatibility">4. Application Packaging Compatibility</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#5_multimedia_compatibility">5. Multimedia Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_1_media_codecs">5.1. Media Codecs</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_1_1_audio_codecs">5.1.1. Audio Codecs</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_1_2_image_codecs">5.1.2. Image Codecs</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_1_3_video_codecs">5.1.3. Video Codecs</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_2_video_encoding">5.2. Video Encoding</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_2_1_h_263">5.2.1. H.263</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_2_2_h-264">5.2.2. H-264</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_2_3_vp8">5.2.3. VP8</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_3_video_decoding">5.3. Video Decoding</a>
-        </p>
-      </div>
-      <div style="clear: both; page-break-after:always; height:1px"></div>
-      <div id="toc_left">
-        <p class="toc_h3">
-          <a href="#5_3_1_mpeg-2">5.3.1. MPEG-2</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_3_2_h_263">5.3.2. H.263</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_3_3_mpeg-4">5.3.3. MPEG-4</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_3_4_h_264">5.3.4. H.264</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_3_5_h_265_(hevc)">5.3.5. H.265 (HEVC)</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_3_6_vp8">5.3.6. VP8</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_3_7_vp9">5.3.7. VP9</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_4_audio_recording">5.4. Audio Recording</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_4_1_raw_audio_capture">5.4.1. Raw Audio Capture</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_4_2_capture_for_voice_recognition">5.4.2. Capture for Voice Recognition</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_4_3_capture_for_rerouting_of_playback">5.4.3. Capture for Rerouting of Playback</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_5_audio_playback">5.5. Audio Playback</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_5_1_raw_audio_playback">5.5.1. Raw Audio Playback</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_5_2_audio_effects">5.5.2. Audio Effects</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#5_5_3_audio_output_volume">5.5.3. Audio Output Volume</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_6_audio_latency">5.6. Audio Latency</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_7_network_protocols">5.7. Network Protocols</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_8_secure_media">5.8. Secure Media</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_9_musical_instrument_digital_interface_(midi)">5.9. Musical Instrument Digital Interface (MIDI)</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_10_professional_audio">5.10. Professional Audio</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#5_11_capture_for_unprocessed">5.11. Capture for Unprocessed</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#6_developer_tools_and_options_compatibility">6. Developer Tools and Options Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#6_1_developer_tools">6.1. Developer Tools</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#6_2_developer_options">6.2. Developer Options</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#7_hardware_compatibility">7. Hardware Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_1_display_and_graphics">7.1. Display and Graphics</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_1_1_screen_configuration">7.1.1. Screen Configuration</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_1_1_1_screen_size">7.1.1.1. Screen Size</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_1_1_2_screen_aspect_ratio">7.1.1.2. Screen Aspect Ratio</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_1_1_3_screen_density">7.1.1.3. Screen Density</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_1_2_display_metrics">7.1.2. Display Metrics</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_1_3_screen_orientation">7.1.3. Screen Orientation</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_1_4_2d_and_3d_graphics_acceleration">7.1.4. 2D and 3D Graphics Acceleration</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_1_5_legacy_application_compatibility_mode">7.1.5. Legacy Application Compatibility Mode</a>
-        </p>
-      </div>
-      <div id="toc_right">
-        <p class="toc_h3">
-          <a href="#7_1_6_screen_technology">7.1.6. Screen Technology</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_1_7_secondary_displays">7.1.7. Secondary Displays</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_2_input_devices">7.2. Input Devices</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_2_1_keyboard">7.2.1. Keyboard</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_2_2_non-touch_navigation">7.2.2. Non-touch Navigation</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_2_3_navigation_keys">7.2.3. Navigation Keys</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_2_4_touchscreen_input">7.2.4. Touchscreen Input</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_2_5_fake_touch_input">7.2.5. Fake Touch Input</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_2_6_game_controller_support">7.2.6. Game Controller Support</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_2_6_1_button_mappings">7.2.6.1. Button Mappings</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_2_7_remote_control">7.2.7. Remote Control</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_3_sensors">7.3. Sensors</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_1_accelerometer">7.3.1. Accelerometer</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_2_magnetometer">7.3.2. Magnetometer</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_3_gps">7.3.3. GPS</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_4_gyroscope">7.3.4. Gyroscope</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_5_barometer">7.3.5. Barometer</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_6_thermometer">7.3.6. Thermometer</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_7_photometer">7.3.7. Photometer</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_8_proximity_sensor">7.3.8. Proximity Sensor</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_9_high_fidelity_sensors">7.3.9. High Fidelity Sensors</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_10_fingerprint_sensor">7.3.10. Fingerprint Sensor</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_3_11_android_automotive-only_sensors">7.3.11. Android Automotive-only sensors</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_3_11_1_current_gear">7.3.11.1. Current Gear</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_3_11_2_day_night_mode">7.3.11.2. Day Night Mode</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_3_11_3_driving_status">7.3.11.3. Driving Status</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_3_11_4_wheel_speed">7.3.11.4. Wheel Speed</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_3_12_pose_sensor">7.3.12. Pose Sensor</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_4_data_connectivity">7.4. Data Connectivity</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_4_1_telephony">7.4.1. Telephony</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_4_1_1_number_blocking_compatibility">7.4.1.1. Number Blocking Compatibility</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_4_2_ieee_802_11_(wi-fi)">7.4.2. IEEE 802.11 (Wi-Fi)</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_4_2_1_wi-fi_direct">7.4.2.1. Wi-Fi Direct</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_4_2_2_wi-fi_tunneled_direct_link_setup">7.4.2.2. Wi-Fi Tunneled Direct Link Setup</a>
-        </p>
-      </div>
-      <div style="clear: both; page-break-after:always; height:1px"></div>
-      <div id="toc_left">
-        <p class="toc_h3">
-          <a href="#7_4_3_bluetooth">7.4.3. Bluetooth</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_4_4_near-field_communications">7.4.4. Near-Field Communications</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_4_5_minimum_network_capability">7.4.5. Minimum Network Capability</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_4_6_sync_settings">7.4.6. Sync Settings</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_4_7_data_saver">7.4.7. Data Saver</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_5_cameras">7.5. Cameras</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_5_1_rear-facing_camera">7.5.1. Rear-Facing Camera</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_5_2_front-facing_camera">7.5.2. Front-Facing Camera</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_5_3_external_camera">7.5.3. External Camera</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_5_4_camera_api_behavior">7.5.4. Camera API Behavior</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_5_5_camera_orientation">7.5.5. Camera Orientation</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_6_memory_and_storage">7.6. Memory and Storage</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_6_1_minimum_memory_and_storage">7.6.1. Minimum Memory and Storage</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_6_2_application_shared_storage">7.6.2. Application Shared Storage</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_6_3_adoptable_storage">7.6.3. Adoptable Storage</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_7_usb">7.7. USB</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_7_1_usb_peripheral_mode">7.7.1. USB peripheral mode</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_7_2_usb_host_mode">7.7.2. USB host mode</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_8_audio">7.8. Audio</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_8_1_microphone">7.8.1. Microphone</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_8_2_audio_output">7.8.2. Audio Output</a>
-        </p>
-        <p class="toc_h4">
-          <a href="#7_8_2_1_analog_audio_ports">7.8.2.1. Analog Audio Ports</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_8_3_near-ultrasound">7.8.3. Near-Ultrasound</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#7_9_virtual_reality">7.9. Virtual Reality</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_9_1_virtual_reality_mode">7.9.1. Virtual Reality Mode</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#7_9_2_virtual_reality_high_performance">7.9.2. Virtual Reality High Performance</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#8_performance_and_power">8. Performance and Power</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#8_1_user_experience_consistency">8.1. User Experience Consistency</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#8_2_file_i/o_access_performance">8.2. File I/O Access Performance</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#8_3_power-saving_modes">8.3. Power-Saving Modes</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#8_4_power_consumption_accounting">8.4. Power Consumption Accounting</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#8_5_consistent_performance">8.5. Consistent Performance</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#9_security_model_compatibility">9. Security Model Compatibility</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_1_permissions">9.1. Permissions</a>
-        </p>
-      </div>
-      <div id="toc_right">
-        <p class="toc_h2">
-          <a href="#9_2_uid_and_process_isolation">9.2. UID and Process Isolation</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_3_filesystem_permissions">9.3. Filesystem Permissions</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_4_alternate_execution_environments">9.4. Alternate Execution Environments</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_5_multi-user_support">9.5. Multi-User Support</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_6_premium_sms_warning">9.6. Premium SMS Warning</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_7_kernel_security_features">9.7. Kernel Security Features</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_8_privacy">9.8. Privacy</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_9_data_storage_encryption">9.9. Data Storage Encryption</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#9_9_1_direct_boot">9.9.1. Direct Boot</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#9_9_2_file_based_encryption">9.9.2. File Based Encryption</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#9_9_3_full_disk_encryption">9.9.3. Full Disk Encryption</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_10_device_integrity">9.10. Device Integrity</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_11_keys_and_credentials">9.11. Keys and Credentials</a>
-        </p>
-        <p class="toc_h3">
-          <a href="#9_11_1_secure_lock_screen">9.11.1. Secure Lock Screen</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_12_data_deletion">9.12. Data Deletion</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_13_safe_boot_mode">9.13. Safe Boot Mode</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#9_14_automotive_vehicle_system_isolation">9.14. Automotive Vehicle System Isolation</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#10_software_compatibility_testing">10. Software Compatibility Testing</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#10_1_compatibility_test_suite">10.1. Compatibility Test Suite</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#10_2_cts_verifier">10.2. CTS Verifier</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#11_updatable_software">11. Updatable Software</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#12_document_changelog">12. Document Changelog</a>
-        </p>
-        <p class="toc_h2">
-          <a href="#12_1_changelog_viewing_tips">12.1. Changelog Viewing Tips</a>
-        </p>
-        <p class="toc_h1">
-          <a href="#13_contact_us">13. Contact Us</a>
-        </p>
-      </div>
-      <div style="clear: both; page-break-after:always; height:1px"></div>
-      <div style="clear: both"></div>
-    </div>
-    <div id="main">
-      <h1 id="1_introduction">
+<!--
+    Copyright 2017 The Android Open Source Project
+
+    Licensed under the Apache License, Version 2.0 (the "License");
+    you may not use this file except in compliance with the License.
+    You may obtain a copy of the License at
+
+        http://www.apache.org/licenses/LICENSE-2.0
+
+    Unless required by applicable law or agreed to in writing, software
+    distributed under the License is distributed on an "AS IS" BASIS,
+    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+    See the License for the specific language governing permissions and
+    limitations under the License.
+-->
+      <h2 id="1_introduction">
         1. Introduction
-      </h1>
+      </h2>
       <p>
         This document enumerates the requirements that must be met in order for devices to be compatible with Android 7.1.
       </p>
@@ -635,9 +44,9 @@
       <p>
         Many of the resources linked to in this document are derived directly or indirectly from the Android SDK and will be functionally identical to the information in that SDK’s documentation. In any cases where this Compatibility Definition or the Compatibility Test Suite disagrees with the SDK documentation, the SDK documentation is considered authoritative. Any technical details provided in the linked resources throughout this document are considered by inclusion to be part of this Compatibility Definition.
       </p>
-      <h1 id="2_device_types">
+      <h2 id="2_device_types">
         2. Device Types
-      </h1>
+      </h2>
       <p>
         While the Android Open Source Project has been used in the implementation of a variety of device types and form factors, many aspects of the architecture and compatibility requirements were optimized for handheld devices. Starting from Android 5.0, the Android Open Source Project aims to embrace a wider variety of device types as described in this section.
       </p>
@@ -686,9 +95,9 @@
       <p>
         All Android device implementations that do not fit into any of the above device types still MUST meet all requirements in this document to be Android 7.1 compatible, unless the requirement is explicitly described to be only applicable to a specific Android device type from above.
       </p>
-      <h2 id="2_1_device_configurations">
+      <h3 id="2_1_device_configurations">
         2.1 Device Configurations
-      </h2>
+      </h3>
       <p>
         This is a summary of major differences in hardware configuration by device type. (Empty cells denote a “MAY”). Not all configurations are covered in this table; see relevant hardware sections for more detail.
       </p>
@@ -966,12 +375,12 @@
           </td>
         </tr>
       </table>
-      <h1 id="3_software">
+      <h2 id="3_software">
         3. Software
-      </h1>
-      <h2 id="3_1_managed_api_compatibility">
-        3.1. Managed API Compatibility
       </h2>
+      <h3 id="3_1_managed_api_compatibility">
+        3.1. Managed API Compatibility
+      </h3>
       <p>
         The managed Dalvik bytecode execution environment is the primary vehicle for Android applications. The Android application programming interface (API) is the set of Android platform interfaces exposed to applications running in the managed runtime environment. Device implementations MUST provide complete implementations, including all documented behaviors, of any documented API exposed by the <a href="http://developer.android.com/reference/packages.html">Android SDK</a> or any API decorated with the “@SystemApi” marker in the upstream Android source code.
       </p>
@@ -984,27 +393,27 @@
       <p>
         This Compatibility Definition permits some types of hardware for which Android includes APIs to be omitted by device implementations. In such cases, the APIs MUST still be present and behave in a reasonable way. See <a href="#7_hardware_compatibility">section 7</a> for specific requirements for this scenario.
       </p>
-      <h2 id="3_1_1_android_extensions">
+      <h3 id="3_1_1_android_extensions">
         3.1.1. Android Extensions
-      </h2>
+      </h3>
       <p>
         Android includes the support of extending the managed APIs while keeping the same API level version. Android device implementations MUST preload the AOSP implementation of both the shared library <code>ExtShared</code> and services <code>ExtServices</code> with versions higher than or equal to the minimum versions allowed per each API level. For example, Android 7.0 device implementations, running API level 24 MUST include at least version 1.
       </p>
-      <h2 id="3_2_soft_api_compatibility">
+      <h3 id="3_2_soft_api_compatibility">
         3.2. Soft API Compatibility
-      </h2>
+      </h3>
       <p>
         In addition to the managed APIs from <a href="#3_1_managed_api_compatibility">section 3.1</a> , Android also includes a significant runtime-only “soft” API, in the form of such things as intents, permissions, and similar aspects of Android applications that cannot be enforced at application compile time.
       </p>
-      <h3 id="3_2_1_permissions">
+      <h4 id="3_2_1_permissions">
         3.2.1. Permissions
-      </h3>
+      </h4>
       <p>
         Device implementers MUST support and enforce all permission constants as documented by the <a href="http://developer.android.com/reference/android/Manifest.permission.html">Permission reference page</a> . Note that <a href="#9_security_model_compatibility">section 9</a> lists additional requirements related to the Android security model.
       </p>
-      <h3 id="3_2_2_build_parameters">
+      <h4 id="3_2_2_build_parameters">
         3.2.2. Build Parameters
-      </h3>
+      </h4>
       <p>
         The Android APIs include a number of constants on the <a href="http://developer.android.com/reference/android/os/Build.html">android.os.Build class</a> that are intended to describe the current device. To provide consistent, meaningful values across device implementations, the table below includes additional restrictions on the formats of these values to which device implementations MUST conform.
       </p>
@@ -1240,12 +649,12 @@
           </td>
         </tr>
       </table>
-      <h3 id="3_2_3_intent_compatibility">
+      <h4 id="3_2_3_intent_compatibility">
         3.2.3. Intent Compatibility
-      </h3>
-      <h4 id="3_2_3_1_core_application_intents">
-        3.2.3.1. Core Application Intents
       </h4>
+      <h5 id="3_2_3_1_core_application_intents">
+        3.2.3.1. Core Application Intents
+      </h5>
       <p>
         Android intents allow application components to request functionality from other Android components. The Android upstream project includes a list of applications considered core Android applications, which implements several intent patterns to perform common actions. The core Android applications are:
       </p>
@@ -1272,9 +681,9 @@
       <p>
         Device implementations MUST include the core Android applications as appropriate or a component implementing the same intent patterns defined by all the Activity or Service components of these core Android applications exposed to other applications, implicitly or explicitly, through the <code>android:exported</code> attribute.
       </p>
-      <h4 id="3_2_3_2_intent_resolution">
+      <h5 id="3_2_3_2_intent_resolution">
         3.2.3.2. Intent Resolution
-      </h4>
+      </h5>
       <p>
         As Android is an extensible platform, device implementations MUST allow each intent pattern referenced in <a href="#3_2_3_1_core_application_intents">section 3.2.3.1</a> to be overridden by third-party applications. The upstream Android open source implementation allows this by default; device implementers MUST NOT attach special privileges to system applications' use of these intent patterns, or prevent third-party applications from binding to and assuming control of these patterns. This prohibition specifically includes but is not limited to disabling the “Chooser” user interface that allows the user to select between multiple applications that all handle the same intent pattern.
       </p>
@@ -1307,21 +716,21 @@
           </ul>
         </li>
       </ul>
-      <h4 id="3_2_3_3_intent_namespaces">
+      <h5 id="3_2_3_3_intent_namespaces">
         3.2.3.3. Intent Namespaces
-      </h4>
+      </h5>
       <p>
         Device implementations MUST NOT include any Android component that honors any new intent or broadcast intent patterns using an ACTION, CATEGORY, or other key string in the android. <em>or com.android.</em> namespace. Device implementers MUST NOT include any Android components that honor any new intent or broadcast intent patterns using an ACTION, CATEGORY, or other key string in a package space belonging to another organization. Device implementers MUST NOT alter or extend any of the intent patterns used by the core apps listed in <a href="#3_2_3_1_core_application_intents">section 3.2.3.1</a> . Device implementations MAY include intent patterns using namespaces clearly and obviously associated with their own organization. This prohibition is analogous to that specified for Java language classes in <a href="#3_6_api_namespaces">section 3.6</a> .
       </p>
-      <h4 id="3_2_3_4_broadcast_intents">
+      <h5 id="3_2_3_4_broadcast_intents">
         3.2.3.4. Broadcast Intents
-      </h4>
+      </h5>
       <p>
         Third-party applications rely on the platform to broadcast certain intents to notify them of changes in the hardware or software environment. Android-compatible devices MUST broadcast the public broadcast intents in response to appropriate system events. Broadcast intents are described in the SDK documentation.
       </p>
-      <h4 id="3_2_3_5_default_app_settings">
+      <h5 id="3_2_3_5_default_app_settings">
         3.2.3.5. Default App Settings
-      </h4>
+      </h5>
       <p>
         Android includes settings that provide users an easy way to select their default applications, for example for Home screen or SMS. Where it makes sense, device implementations MUST provide a similar settings menu and be compatible with the intent filter pattern and API methods described in the SDK documentation as below.
       </p>
@@ -1340,15 +749,15 @@
         <li>MUST honor the <a href="https://developer.android.com/reference/android/provider/Settings.html#ACTION_VOICE_INPUT_SETTINGS">android.settings.ACTION_VOICE_INPUT_SETTINGS</a> intent when the device supports the VoiceInteractionService and show a default app settings menu for voice input and assist.
         </li>
       </ul>
-      <h2 id="3_3_native_api_compatibility">
+      <h3 id="3_3_native_api_compatibility">
         3.3. Native API Compatibility
-      </h2>
+      </h3>
       <p>
         Native code compatibility is challenging. For this reason, device implementers are <strong>STRONGLY RECOMMENDED</strong> to use the implementations of the libraries listed below from the upstream Android Open Source Project.
       </p>
-      <h3 id="3_3_1_application_binary_interfaces">
+      <h4 id="3_3_1_application_binary_interfaces">
         3.3.1. Application Binary Interfaces
-      </h3>
+      </h4>
       <p>
         Managed Dalvik bytecode can call into native code provided in the application .apk file as an ELF .so file compiled for the appropriate device hardware architecture. As native code is highly dependent on the underlying processor technology, Android defines a number of Application Binary Interfaces (ABIs) in the Android NDK. Device implementations MUST be compatible with one or more defined ABIs, and MUST implement compatibility with the Android NDK, as below.
       </p>
@@ -1433,9 +842,9 @@
       <p>
         Note that device implementations MUST include libGLESv3.so and in turn, MUST export all the OpenGL ES 3.1 and <a href="http://developer.android.com/guide/topics/graphics/opengl.html#aep">Android Extension Pack</a> function symbols as defined in the NDK release android-24. Although all the symbols must be present, only the corresponding functions for OpenGL ES versions and extensions actually supported by the device must be fully implemented.
       </p>
-      <h4 id="3_3_1_1_graphic_libraries">
+      <h5 id="3_3_1_1_graphic_libraries">
         3.3.1.1. Graphic Libraries
-      </h4>
+      </h5>
       <p>
         <a href="https://www.khronos.org/registry/vulkan/specs/1.0-wsi_extensions/xhtml/vkspec.html">Vulkan</a> is a low-overhead, cross-platform API for high-performance 3D graphics. Device implementations, even if not including support of the Vulkan APIs, MUST satisfy the following requirements:
       </p>
@@ -1467,9 +876,9 @@
         <li>MUST NOT declare any of the Vulkan feature flags <a href="https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_VULKAN_HARDWARE_LEVEL"><code>PackageManager#FEATURE_VULKAN_HARDWARE_LEVEL</code></a> and <a href="https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_VULKAN_HARDWARE_VERSION"><code>PackageManager#FEATURE_VULKAN_HARDWARE_VERSION</code></a> .
         </li>
       </ul>
-      <h3 id="3_3_2_32-bit_arm_native_code_compatibility">
+      <h4 id="3_3_2_32-bit_arm_native_code_compatibility">
         3.3.2. 32-bit ARM Native Code Compatibility
-      </h3>
+      </h4>
       <p>
         The ARMv8 architecture deprecates several CPU operations, including some operations used in existing native code. On 64-bit ARM devices, the following deprecated operations MUST remain available to 32-bit native ARM code, either through native CPU support or through software emulation:
       </p>
@@ -1493,12 +902,12 @@
       <p>
         These requirements only apply when /proc/cpuinfo is read by 32-bit ARM applications. Devices SHOULD not alter /proc/cpuinfo when read by 64-bit ARM or non-ARM applications.
       </p>
-      <h2 id="3_4_web_compatibility">
+      <h3 id="3_4_web_compatibility">
         3.4. Web Compatibility
-      </h2>
-      <h3 id="3_4_1_webview_compatibility">
-        3.4.1. WebView Compatibility
       </h3>
+      <h4 id="3_4_1_webview_compatibility">
+        3.4.1. WebView Compatibility
+      </h4>
       <div class="note">
         Android Watch devices MAY, but all other device implementations MUST provide a complete implementation of the android.webkit.Webview API.
       </div>
@@ -1532,9 +941,9 @@
       <p>
         The WebView component SHOULD include support for as many HTML5 features as possible and if it supports the feature SHOULD conform to the <a href="http://html.spec.whatwg.org/multipage/">HTML5 specification</a> .
       </p>
-      <h3 id="3_4_2_browser_compatibility">
+      <h4 id="3_4_2_browser_compatibility">
         3.4.2. Browser Compatibility
-      </h3>
+      </h4>
       <div class="note">
         Android Television, Watch, and Android Automotive implementations MAY omit a browser application, but MUST support the public intent patterns as described in <a href="#3_2_3_1_core_application_intents">section 3.2.3.1</a> . All other types of device implementations MUST include a standalone Browser application for general user web browsing.
       </div>
@@ -1561,9 +970,9 @@
       <p>
         Additionally, device implementations MUST support the HTML5/W3C <a href="http://www.w3.org/TR/webstorage/">webstorage API</a> and SHOULD support the HTML5/W3C <a href="http://www.w3.org/TR/IndexedDB/">IndexedDB API</a> . Note that as the web development standards bodies are transitioning to favor IndexedDB over webstorage, IndexedDB is expected to become a required component in a future version of Android.
       </p>
-      <h2 id="3_5_api_behavioral_compatibility">
+      <h3 id="3_5_api_behavioral_compatibility">
         3.5. API Behavioral Compatibility
-      </h2>
+      </h3>
       <p>
         The behaviors of each of the API types (managed, soft, native, and web) must be consistent with the preferred implementation of the upstream <a href="http://source.android.com/">Android Open Source Project</a> . Some specific areas of compatibility are:
       </p>
@@ -1578,9 +987,9 @@
       <p>
         The above list is not comprehensive. The Compatibility Test Suite (CTS) tests significant portions of the platform for behavioral compatibility, but not all. It is the responsibility of the implementer to ensure behavioral compatibility with the Android Open Source Project. For this reason, device implementers SHOULD use the source code available via the Android Open Source Project where possible, rather than re-implement significant parts of the system.
       </p>
-      <h2 id="3_6_api_namespaces">
+      <h3 id="3_6_api_namespaces">
         3.6. API Namespaces
-      </h2>
+      </h3>
       <p>
         Android follows the package and class namespace conventions defined by the Java programming language. To ensure compatibility with third-party applications, device implementers MUST NOT make any prohibited modifications (see below) to these package namespaces:
       </p>
@@ -1619,9 +1028,9 @@
       <p>
         Note that the restrictions above correspond to standard conventions for naming APIs in the Java programming language; this section simply aims to reinforce those conventions and make them binding through inclusion in this Compatibility Definition.
       </p>
-      <h2 id="3_7_runtime_compatibility">
+      <h3 id="3_7_runtime_compatibility">
         3.7. Runtime Compatibility
-      </h2>
+      </h3>
       <p>
         Device implementations MUST support the full Dalvik Executable (DEX) format and <a href="https://android.googlesource.com/platform/dalvik/">Dalvik bytecode specification and semantics</a> . Device implementers SHOULD use ART, the reference upstream implementation of the Dalvik Executable Format, and the reference implementation’s package management system.
       </p>
@@ -2007,18 +1416,18 @@
           </td>
         </tr>
       </table>
-      <h2 id="3_8_user_interface_compatibility">
+      <h3 id="3_8_user_interface_compatibility">
         3.8. User Interface Compatibility
-      </h2>
-      <h3 id="3_8_1_launcher_(home_screen)">
-        3.8.1. Launcher (Home Screen)
       </h3>
+      <h4 id="3_8_1_launcher_(home_screen)">
+        3.8.1. Launcher (Home Screen)
+      </h4>
       <p>
         Android includes a launcher application (home screen) and support for third-party applications to replace the device launcher (home screen). Device implementations that allow third-party applications to replace the device home screen MUST declare the platform feature android.software.home_screen.
       </p>
-      <h3 id="3_8_2_widgets">
+      <h4 id="3_8_2_widgets">
         3.8.2. Widgets
-      </h3>
+      </h4>
       <div class="note">
         Widgets are optional for all Android device implementations, but SHOULD be supported on Android Handheld devices.
       </div>
@@ -2037,9 +1446,9 @@
         <li>SHOULD trigger the split-screen multiwindow-mode, if supported, when the recents functions key is long pressed.
         </li>
       </ul>
-      <h3 id="3_8_3_notifications">
+      <h4 id="3_8_3_notifications">
         3.8.3. Notifications
-      </h3>
+      </h4>
       <p>
         Android includes APIs that allow developers to <a href="http://developer.android.com/guide/topics/ui/notifiers/notifications.html">notify users of notable events</a> using hardware and software features of the device.
       </p>
@@ -2100,9 +1509,9 @@
         <li>MUST honor the <a href="https://developer.android.com/reference/android/app/NotificationManager.Policy.html#suppressedVisualEffects"><code>suppressedVisualEffects</code></a> values passed along the <a href="https://developer.android.com/reference/android/app/NotificationManager.Policy.html#NotificationManager.Policy%28int,%20int,%20int,%20int%29"><code>NotificationManager.Policy</code></a> and if an app has set any of the SUPPRESSED_EFFECT_SCREEN_OFF or SUPPRESSED_EFFECT_SCREEN_ON flags, it SHOULD indicate to the user that the visual effects are suppressed in the DND settings menu.
         </li>
       </ul>
-      <h3 id="3_8_4_search">
+      <h4 id="3_8_4_search">
         3.8.4. Search
-      </h3>
+      </h4>
       <p>
         Android includes APIs that allow developers to <a href="http://developer.android.com/reference/android/app/SearchManager.html">incorporate search</a> into their applications and expose their application’s data into the global system search. Generally speaking, this functionality consists of a single, system-wide user interface that allows users to enter queries, displays suggestions as users type, and displays results. The Android APIs allow developers to reuse this interface to provide search within their own apps and allow developers to supply results to the common global search user interface.
       </p>
@@ -2136,15 +1545,15 @@
           </p>
         </li>
       </ul>
-      <h3 id="3_8_5_toasts">
+      <h4 id="3_8_5_toasts">
         3.8.5. Toasts
-      </h3>
+      </h4>
       <p>
         Applications can use the <a href="http://developer.android.com/reference/android/widget/Toast.html">“Toast” API</a> to display short non-modal strings to the end user that disappear after a brief period of time. Device implementations MUST display Toasts from applications to end users in some high-visibility manner.
       </p>
-      <h3 id="3_8_6_themes">
+      <h4 id="3_8_6_themes">
         3.8.6. Themes
-      </h3>
+      </h4>
       <p>
         Android provides “themes” as a mechanism for applications to apply styles across an entire Activity or application.
       </p>
@@ -2160,9 +1569,9 @@
       <p>
         Android supports a variant theme with translucent system bars, which allows application developers to fill the area behind the status and navigation bar with their app content. To enable a consistent developer experience in this configuration, it is important the status bar icon style is maintained across different device implementations. Therefore, Android device implementations MUST use white for system status icons (such as signal strength and battery level) and notifications issued by the system, unless the icon is indicating a problematic status or an app requests a light status bar using the SYSTEM_UI_FLAG_LIGHT_STATUS_BAR flag. When an app requests a light status bar, Android device implementations MUST change the color of the system status icons to black (for details, refer to <a href="http://developer.android.com/reference/android/R.style.html">R.style</a> ).
       </p>
-      <h3 id="3_8_7_live_wallpapers">
+      <h4 id="3_8_7_live_wallpapers">
         3.8.7. Live Wallpapers
-      </h3>
+      </h4>
       <p>
         Android defines a component type and corresponding API and lifecycle that allows applications to expose one or more <a href="http://developer.android.com/reference/android/service/wallpaper/WallpaperService.html">“Live Wallpapers”</a> to the end user. Live wallpapers are animations, patterns, or similar images with limited input capabilities that display as a wallpaper, behind other applications.
       </p>
@@ -2172,9 +1581,9 @@
       <p>
         Device implementations capable of running live wallpapers reliably as described above SHOULD implement live wallpapers, and when implemented MUST report the platform feature flag android.software.live_wallpaper.
       </p>
-      <h3 id="3_8_8_activity_switching">
+      <h4 id="3_8_8_activity_switching">
         3.8.8. Activity Switching
-      </h3>
+      </h4>
       <div class="note">
         As the Recent function navigation key is OPTIONAL, the requirement to implement the overview screen is OPTIONAL for Android Watch and Android Automotive implementations, and RECOMMENDED for Android Television devices. There SHOULD still be a method to switch between activities on Android Automotive implementations.
       </div>
@@ -2200,36 +1609,36 @@
       <p>
         Device implementations are STRONGLY RECOMMENDED to use the upstream Android user interface (or a similar thumbnail-based interface) for the overview screen.
       </p>
-      <h3 id="3_8_9_input_management">
+      <h4 id="3_8_9_input_management">
         3.8.9. Input Management
-      </h3>
+      </h4>
       <p>
         Android includes support for <a href="http://developer.android.com/guide/topics/text/creating-input-method.html">Input Management</a> and support for third-party input method editors. Device implementations that allow users to use third-party input methods on the device MUST declare the platform feature android.software.input_methods and support IME APIs as defined in the Android SDK documentation.
       </p>
       <p>
         Device implementations that declare the android.software.input_methods feature MUST provide a user-accessible mechanism to add and configure third-party input methods. Device implementations MUST display the settings interface in response to the android.settings.INPUT_METHOD_SETTINGS intent.
       </p>
-      <h3 id="3_8_10_lock_screen_media_control">
+      <h4 id="3_8_10_lock_screen_media_control">
         3.8.10. Lock Screen Media Control
-      </h3>
+      </h4>
       <p>
         The Remote Control Client API is deprecated from Android 5.0 in favor of the <a href="http://developer.android.com/reference/android/app/Notification.MediaStyle.html">Media Notification Template</a> that allows media applications to integrate with playback controls that are displayed on the lock screen. Device implementations that support a lock screen, unless an Android Automotive or Watch implementation, MUST display the Lock screen Notifications including the Media Notification Template.
       </p>
-      <h3 id="3_8_11_screen_savers_(previously_dreams)">
+      <h4 id="3_8_11_screen_savers_(previously_dreams)">
         3.8.11. Screen savers (previously Dreams)
-      </h3>
+      </h4>
       <p>
         Android includes support for <a href="http://developer.android.com/reference/android/service/dreams/DreamService.html">interactivescreensavers</a> , previously referred to as Dreams. Screen savers allow users to interact with applications when a device connected to a power source is idle or docked in a desk dock. Android Watch devices MAY implement screen savers, but other types of device implementations SHOULD include support for screen savers and provide a settings option for users toconfigure screen savers in response to the <code>android.settings.DREAM_SETTINGS</code> intent.
       </p>
-      <h3 id="3_8_12_location">
+      <h4 id="3_8_12_location">
         3.8.12. Location
-      </h3>
+      </h4>
       <p>
         When a device has a hardware sensor (e.g. GPS) that is capable of providing the location coordinates, <a href="http://developer.android.com/reference/android/provider/Settings.Secure.html#LOCATION_MODE">location modes</a> MUST be displayed in the Location menu within Settings.
       </p>
-      <h3 id="3_8_13_unicode_and_font">
+      <h4 id="3_8_13_unicode_and_font">
         3.8.13. Unicode and Font
-      </h3>
+      </h4>
       <p>
         Android includes support for the emoji characters defined in <a href="http://www.unicode.org/versions/Unicode9.0.0/">Unicode 9.0</a> . All device implementations MUST be capable of rendering these emoji characters in color glyph and when Android device implementations include an IME, it SHOULD provide an input method to the user for these emoji characters.
       </p>
@@ -2239,9 +1648,9 @@
       <p>
         Android includes support for Roboto 2 font with different weights—sans-serif-thin, sans-serif-light, sans-serif-medium, sans-serif-black, sans-serif-condensed, sans-serif-condensed-light—which MUST all be included for the languages available on the device and full Unicode 7.0 coverage of Latin, Greek, and Cyrillic, including the Latin Extended A, B, C, and D ranges, and all glyphs in the currency symbols block of Unicode 7.0.
       </p>
-      <h3 id="3_8_14_multi-windows">
+      <h4 id="3_8_14_multi-windows">
         3.8.14. Multi-windows
-      </h3>
+      </h4>
       <p>
         A device implementation MAY choose not to implement any multi-window modes, but if it has the capability to display multiple activities at the same time it MUST implement such multi-window mode(s) in accordance with the application behaviors and APIs described in the Android SDK <a href="https://developer.android.com/preview/features/multi-window.html">multi-window mode support documentation</a> and meet the following requirements:
       </p>
@@ -2259,18 +1668,18 @@
         <li>If the PIP multi-window mode is supported the <a href="https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_WINDOW"><code>KeyEvent.KEYCODE_WINDOW</code></a> key MUST be used to control the PIP window; otherwise, the key MUST be available to the foreground activity.
         </li>
       </ul>
-      <h2 id="3_9_device_administration">
+      <h3 id="3_9_device_administration">
         3.9. Device Administration
-      </h2>
+      </h3>
       <p>
         Android includes features that allow security-aware applications to perform device administration functions at the system level, such as enforcing password policies or performing remote wipe, through the <a href="http://developer.android.com/guide/topics/admin/device-admin.html">Android Device Administration API</a> ]. Device implementations MUST provide an implementation of the <a href="http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html">DevicePolicyManager</a> class. Device implementations that supports a secure lock screen MUST implement the full range of <a href="http://developer.android.com/guide/topics/admin/device-admin.html">device administration</a> policies defined in the Android SDK documentation and report the platform feature android.software.device_admin.
       </p>
-      <h3 id="3_9_1_device_provisioning">
+      <h4 id="3_9_1_device_provisioning">
         3.9.1 Device Provisioning
-      </h3>
-      <h4 id="3_9_1_1_device_owner_provisioning">
-        3.9.1.1 Device owner provisioning
       </h4>
+      <h5 id="3_9_1_1_device_owner_provisioning">
+        3.9.1.1 Device owner provisioning
+      </h5>
       <p>
         If a device implementation declares the <code>android.software.device_admin</code> feature then it MUST implement the provisioning of the <a href="http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#isDeviceOwnerApp(java.lang.String)">Device Owner app</a> of a Device Policy Client (DPC) application as indicated below:
       </p>
@@ -2297,9 +1706,9 @@
       <p>
         Device implementations MAY have a preinstalled application performing device administration functions but this application MUST NOT be set as the Device Owner app without explicit consent or action from the user or the administrator of the device.
       </p>
-      <h4 id="3_9_1_2_managed_profile_provisioning">
+      <h5 id="3_9_1_2_managed_profile_provisioning">
         3.9.1.2 Managed profile provisioning
-      </h4>
+      </h5>
       <p>
         If a device implementation declares the android.software.managed_users, it MUST be possible to enroll a Device Policy Controller (DPC) application as the <a href="http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#isProfileOwnerApp(java.lang.String)">owner of a new Managed Profile</a> .
       </p>
@@ -2317,9 +1726,9 @@
         <li>The DPC application’s icon.
         </li>
       </ul>
-      <h2 id="3_9_2_managed_profile_support">
+      <h3 id="3_9_2_managed_profile_support">
         3.9.2 Managed Profile Support
-      </h2>
+      </h3>
       <p>
         Managed profile capable devices are those devices that:
       </p>
@@ -2376,9 +1785,9 @@
           </ul>
         </li>
       </ul>
-      <h2 id="3_10_accessibility">
+      <h3 id="3_10_accessibility">
         3.10. Accessibility
-      </h2>
+      </h3>
       <p>
         Android provides an accessibility layer that helps users with disabilities to navigate their devices more easily. In addition, Android provides platform APIs that enable <a href="http://developer.android.com/reference/android/accessibilityservice/AccessibilityService.html">accessibility service implementations</a> to receive callbacks for user and system events and generate alternate feedback mechanisms, such as text-to-speech, haptic feedback, and trackball/d-pad navigation.
       </p>
@@ -2415,9 +1824,9 @@
       <p>
         Also, note that if there is a preloaded accessibility service, it MUST be a Direct Boot aware {directBootAware} app if the device has encrypted storage using File Based Encryption (FBE).
       </p>
-      <h2 id="3_11_text-to-speech">
+      <h3 id="3_11_text-to-speech">
         3.11. Text-to-Speech
-      </h2>
+      </h3>
       <p>
         Android includes APIs that allow applications to make use of text-to-speech (TTS) services and allows service providers to provide implementations of TTS services. Device implementations reporting the feature android.hardware.audio.output MUST meet these requirements related to the <a href="http://developer.android.com/reference/android/speech/tts/package-summary.html">Android TTS framework</a> .
       </p>
@@ -2441,18 +1850,18 @@
         <li>MUST provide a user-accessible interface that allows users to select a TTS engine for use at the system level.
         </li>
       </ul>
-      <h2 id="3_12_tv_input_framework">
+      <h3 id="3_12_tv_input_framework">
         3.12. TV Input Framework
-      </h2>
+      </h3>
       <p>
         The <a href="http://source.android.com/devices/tv/index.html">Android Television Input Framework (TIF)</a> simplifies the delivery of live content to Android Television devices. TIF provides a standard API to create input modules that control Android Television devices. Android Television device implementations MUST support TV Input Framework.
       </p>
       <p>
         Device implementations that support TIF MUST declare the platform feature android.software.live_tv.
       </p>
-      <h3 id="3_12_1_tv_app">
+      <h4 id="3_12_1_tv_app">
         3.12.1. TV App
-      </h3>
+      </h4>
       <p>
         Any device implementation that declares support for Live TV MUST have an installed TV application (TV App). The Android Open Source Project provides an implementation of the TV App.
       </p>
@@ -2467,9 +1876,9 @@
         <li>Device implementations MUST NOT display the third-party inputs more than a single navigation action away from the TV App (i.e. expanding a list of third-party inputs from the TV App).
         </li>
       </ul>
-      <h4 id="3_12_1_1_electronic_program_guide">
+      <h5 id="3_12_1_1_electronic_program_guide">
         3.12.1.1. Electronic Program Guide
-      </h4>
+      </h5>
       <p>
         Android Television device implementations MUST show an informational and interactive overlay, which MUST include an electronic program guide (EPG) generated from the values in the <a href="https://developer.android.com/reference/android/media/tv/TvContract.Programs.html">TvContract.Programs</a> fields. The EPG MUST meet the following requirements:
       </p>
@@ -2483,9 +1892,9 @@
         <li>On channel change, device implementations MUST display EPG data for the currently playing program.
         </li>
       </ul>
-      <h4 id="3_12_1_2_navigation">
+      <h5 id="3_12_1_2_navigation">
         3.12.1.2. Navigation
-      </h4>
+      </h5>
       <p>
         The TV App MUST allow navigation for the following functions via the D-pad, Back, and Home keys on the Android Television device’s input device(s) (i.e. remote control, remote control application, or game controller):
       </p>
@@ -2502,27 +1911,27 @@
       <p>
         The TV App SHOULD pass key events to HDMI inputs through CEC.
       </p>
-      <h4 id="3_12_1_3_tv_input_app_linking">
+      <h5 id="3_12_1_3_tv_input_app_linking">
         3.12.1.3. TV input app linking
-      </h4>
+      </h5>
       <p>
         Android Television device implementations MUST support <a href="http://developer.android.com/reference/android/media/tv/TvContract.Channels.html#COLUMN_APP_LINK_INTENT_URI">TV input app linking</a> , which allows all inputs to provide activity links from the current activity to another activity (i.e. a link from live programming to related content). The TV App MUST show TV input app linking when it is provided.
       </p>
-      <h4 id="3_12_1_4_time_shifting">
+      <h5 id="3_12_1_4_time_shifting">
         3.12.1.4. Time shifting
-      </h4>
+      </h5>
       <p>
         Android Television device implementations MUST support time shifting, which allows the user to pause and resume live content. Device implementations MUST provide the user a way to pause and resume the currently playing program, if time shifting for that program <a href="https://developer.android.com/reference/android/media/tv/TvInputManager.html#TIME_SHIFT_STATUS_AVAILABLE">is available</a> .
       </p>
-      <h4 id="3_12_1_5_tv_recording">
+      <h5 id="3_12_1_5_tv_recording">
         3.12.1.5. TV recording
-      </h4>
+      </h5>
       <p>
         Android Television device implementations are STRONGLY RECOMMENDED to support TV recording. If the TV input supports recording, the EPG MAY provide a way to <a href="https://developer.android.com/reference/android/media/tv/TvInputInfo.html#canRecord%28%29">record a program</a> if the recording of such a program is not <a href="https://developer.android.com/reference/android/media/tv/TvContract.Programs.html#COLUMN_RECORDING_PROHIBITED">prohibited</a> . Device implementations SHOULD provide a user interface to play recorded programs.
       </p>
-      <h2 id="3_13_quick_settings">
+      <h3 id="3_13_quick_settings">
         3.13. Quick Settings
-      </h2>
+      </h3>
       <p>
         Android device implementations SHOULD include a Quick Settings UI component that allow quick access to frequently used or urgently needed actions.
       </p>
@@ -2537,12 +1946,12 @@
         <li>MUST display all the user-added tiles from third-party apps alongside the system-provided quick setting tiles.
         </li>
       </ul>
-      <h2 id="3_14_vehicle_ui_apis">
+      <h3 id="3_14_vehicle_ui_apis">
         3.14. Vehicle UI APIs
-      </h2>
-      <h3 id="3_14_1__vehicle_media_ui">
-        3.14.1. Vehicle Media UI
       </h3>
+      <h4 id="3_14_1__vehicle_media_ui">
+        3.14.1. Vehicle Media UI
+      </h4>
       <p>
         Any device implementation that <a href="https://developer.android.com/reference/android/content/pm/PackageManager.html?#FEATURE_AUTOMOTIVE?">declares automotive support</a> MUST include a UI framework to support third-party apps consuming the <a href="http://developer.android.com/reference/android/media/browse/MediaBrowser.html">MediaBrowser</a> and <a href="http://developer.android.com/reference/android/media/session/MediaSession.html">MediaSession</a> APIs.
       </p>
@@ -2559,9 +1968,9 @@
         <li>MUST have drawer to present <a href="http://developer.android.com/reference/android/media/browse/MediaBrowser.html">MediaBrowser</a> hierarchy.
         </li>
       </ul>
-      <h1 id="4_application_packaging_compatibility">
+      <h2 id="4_application_packaging_compatibility">
         4. Application Packaging Compatibility
-      </h1>
+      </h2>
       <p>
         Device implementations MUST install and run Android “.apk” files as generated by the “aapt” tool included in the <a href="http://developer.android.com/tools/help/index.html">official Android SDK</a> . For this reason device implementations SHOULD use the reference implementation’s package management system.
       </p>
@@ -2574,12 +1983,12 @@
       <p>
         Device implementations MUST NOT allow apps other than the current "installer of record" for the package to silently uninstall the app without any prompt, as documented in the SDK for the <a href="https://developer.android.com/reference/android/Manifest.permission.html#DELETE_PACKAGES"><code>DELETE_PACKAGE</code></a> permission. The only exceptions are the system package verifier app handling <a href="https://developer.android.com/reference/android/content/Intent.html#ACTION_PACKAGE_NEEDS_VERIFICATION">PACKAGE_NEEDS_VERIFICATION</a> intent and the storage manager app handling <a href="https://developer.android.com/reference/android/os/storage/StorageManager.html#ACTION_MANAGE_STORAGE">ACTION_MANAGE_STORAGE</a> intent.
       </p>
-      <h1 id="5_multimedia_compatibility">
+      <h2 id="5_multimedia_compatibility">
         5. Multimedia Compatibility
-      </h1>
-      <h2 id="5_1_media_codecs">
-        5.1. Media Codecs
       </h2>
+      <h3 id="5_1_media_codecs">
+        5.1. Media Codecs
+      </h3>
       <p>
         Device implementations—
       </p>
@@ -2622,9 +2031,9 @@
       <p>
         Please note that neither Google nor the Open Handset Alliance make any representation that these codecs are free from third-party patents. Those intending to use this source code in hardware or software products are advised that implementations of this code, including in open source software or shareware, may require patent licenses from the relevant patent holders.
       </p>
-      <h3 id="5_1_1_audio_codecs">
+      <h4 id="5_1_1_audio_codecs">
         5.1.1. Audio Codecs
-      </h3>
+      </h4>
       <table>
         <tr>
           <th>
@@ -2873,9 +2282,9 @@
       <p class="table_footnote">
         4 Required for device implementations that define android.hardware.microphone, including Android Watch device implementations.
       </p>
-      <h3 id="5_1_2_image_codecs">
+      <h4 id="5_1_2_image_codecs">
         5.1.2. Image Codecs
-      </h3>
+      </h4>
       <table>
         <tr>
           <th>
@@ -2981,9 +2390,9 @@
           </td>
         </tr>
       </table>
-      <h3 id="5_1_3_video_codecs">
+      <h4 id="5_1_3_video_codecs">
         5.1.3. Video Codecs
-      </h3>
+      </h4>
       <ul>
         <li>
           <p>
@@ -3178,9 +2587,9 @@
       <p class="table_footnote">
         6 Applies only to Android Television device implementations.
       </p>
-      <h2 id="5_2_video_encoding">
+      <h3 id="5_2_video_encoding">
         5.2. Video Encoding
-      </h2>
+      </h3>
       <div class="note">
         Video codecs are optional for Android Watch device implementations.
       </div>
@@ -3205,15 +2614,15 @@
         <li>It SHOULD be not more than ~100% over the bitrate over a sliding window of 1 second.
         </li>
       </ul>
-      <h3 id="5_2_1_h_263">
+      <h4 id="5_2_1_h_263">
         5.2.1. H.263
-      </h3>
+      </h4>
       <p>
         Android device implementations with H.263 encoders MUST support Baseline Profile Level 45.
       </p>
-      <h3 id="5_2_2_h-264">
+      <h4 id="5_2_2_h-264">
         5.2.2. H-264
-      </h3>
+      </h4>
       <p>
         Android device implementations with H.264 codec support:
       </p>
@@ -3301,9 +2710,9 @@
       <p class="table_footnote">
         1 When supported by hardware, but STRONGLY RECOMMENDED for Android Television devices.
       </p>
-      <h3 id="5_2_3_vp8">
+      <h4 id="5_2_3_vp8">
         5.2.3. VP8
-      </h3>
+      </h4>
       <p>
         Android device implementations with VP8 codec support MUST support the SD video encoding profiles and SHOULD support the following HD (High Definition) video encoding profiles.
       </p>
@@ -3378,9 +2787,9 @@
       <p class="table_footnote">
         1 When supported by hardware.
       </p>
-      <h2 id="5_3_video_decoding">
+      <h3 id="5_3_video_decoding">
         5.3. Video Decoding
-      </h2>
+      </h3>
       <div class="note">
         Video codecs are optional for Android Watch device implementations.
       </div>
@@ -3411,27 +2820,27 @@
           </p>
         </li>
       </ul>
-      <h3 id="5_3_1_mpeg-2">
+      <h4 id="5_3_1_mpeg-2">
         5.3.1. MPEG-2
-      </h3>
+      </h4>
       <p>
         Android device implementations with MPEG-2 decoders must support the Main Profile High Level.
       </p>
-      <h3 id="5_3_2_h_263">
+      <h4 id="5_3_2_h_263">
         5.3.2. H.263
-      </h3>
+      </h4>
       <p>
         Android device implementations with H.263 decoders MUST support Baseline Profile Level 30 and Level 45.
       </p>
-      <h3 id="5_3_3_mpeg-4">
+      <h4 id="5_3_3_mpeg-4">
         5.3.3. MPEG-4
-      </h3>
+      </h4>
       <p>
         Android device implementations with MPEG-4 decoders MUST support Simple Profile Level 3.
       </p>
-      <h3 id="5_3_4_h_264">
+      <h4 id="5_3_4_h_264">
         5.3.4. H.264
-      </h3>
+      </h4>
       <p>
         Android device implementations with H.264 decoders:
       </p>
@@ -3526,9 +2935,9 @@
       <p class="table_footnote">
         2 REQUIRED for Android Television device implementations.
       </p>
-      <h3 id="5_3_5_h_265_(hevc)">
+      <h4 id="5_3_5_h_265_(hevc)">
         5.3.5. H.265 (HEVC)
-      </h3>
+      </h4>
       <p>
         Android device implementations, when supporting H.265 codec as described in <a href="#5_1_3_video_codecs">section 5.1.3</a> :
       </p>
@@ -3631,9 +3040,9 @@
       <p class="table_footnote">
         1 REQUIRED for Android Television device implementations with H.265 hardware decoding.
       </p>
-      <h3 id="5_3_6_vp8">
+      <h4 id="5_3_6_vp8">
         5.3.6. VP8
-      </h3>
+      </h4>
       <p>
         Android device implementations, when supporting VP8 codec as described in <a href="https://source.android.com/compatibility/android-cdd.html#5_1_3_video_codecs">section 5.1.3</a> :
       </p>
@@ -3719,9 +3128,9 @@
       <p class="table_footnote">
         2 REQUIRED for Android Television device implementations.
       </p>
-      <h3 id="5_3_7_vp9">
+      <h4 id="5_3_7_vp9">
         5.3.7. VP9
-      </h3>
+      </h4>
       <p>
         Android device implementations, when supporting VP9 codec as described in <a href="https://source.android.com/compatibility/android-cdd.html#5_1_3_video_codecs">section 5.1.3</a> :
       </p>
@@ -3829,15 +3238,15 @@
       <p class="table_footnote">
         1 REQUIRED for Android Television device implementations with VP9 hardware decoding.
       </p>
-      <h2 id="5_4_audio_recording">
+      <h3 id="5_4_audio_recording">
         5.4. Audio Recording
-      </h2>
+      </h3>
       <p>
         While some of the requirements outlined in this section are stated as SHOULD since Android 4.3, the Compatibility Definition for a future version is planned to change these to MUST. Existing and new Android devices are <strong>STRONGLY RECOMMENDED</strong> to meet these requirements that are stated as SHOULD, or they will not be able to attain Android compatibility when upgraded to the future version.
       </p>
-      <h3 id="5_4_1_raw_audio_capture">
+      <h4 id="5_4_1_raw_audio_capture">
         5.4.1. Raw Audio Capture
-      </h3>
+      </h4>
       <p>
         Device implementations that declare android.hardware.microphone MUST allow capture of raw audio content with the following characteristics:
       </p>
@@ -3872,9 +3281,9 @@
       <p>
         If capture for the above sample rates is supported, then the capture MUST be done without up-sampling at any ratio higher than 16000:22050 or 44100:48000. Any up-sampling or down-sampling MUST include an appropriate anti-aliasing filter.
       </p>
-      <h3 id="5_4_2_capture_for_voice_recognition">
+      <h4 id="5_4_2_capture_for_voice_recognition">
         5.4.2. Capture for Voice Recognition
-      </h3>
+      </h4>
       <p>
         The android.media.MediaRecorder.AudioSource.VOICE_RECOGNITION audio source MUST support capture at one of the sampling rates, 44100 and 48000.
       </p>
@@ -3898,9 +3307,9 @@
       <p>
         If the platform supports noise suppression technologies tuned for speech recognition, the effect MUST be controllable from the android.media.audiofx.NoiseSuppressor API. Moreover, the UUID field for the noise suppressor’s effect descriptor MUST uniquely identify each implementation of the noise suppression technology.
       </p>
-      <h3 id="5_4_3_capture_for_rerouting_of_playback">
+      <h4 id="5_4_3_capture_for_rerouting_of_playback">
         5.4.3. Capture for Rerouting of Playback
-      </h3>
+      </h4>
       <p>
         The android.media.MediaRecorder.AudioSource class includes the REMOTE_SUBMIX audio source. Devices that declare android.hardware.audio.output MUST properly implement the REMOTE_SUBMIX audio source so that when an application uses the android.media.AudioRecord API to record from this audio source, it can capture a mix of all audio streams except for the following:
       </p>
@@ -3912,15 +3321,15 @@
         <li>STREAM_NOTIFICATION
         </li>
       </ul>
-      <h2 id="5_5_audio_playback">
+      <h3 id="5_5_audio_playback">
         5.5. Audio Playback
-      </h2>
+      </h3>
       <p>
         Device implementations that declare android.hardware.audio.output MUST conform to the requirements in this section.
       </p>
-      <h3 id="5_5_1_raw_audio_playback">
+      <h4 id="5_5_1_raw_audio_playback">
         5.5.1. Raw Audio Playback
-      </h3>
+      </h4>
       <p>
         The device MUST allow playback of raw audio content with the following characteristics:
       </p>
@@ -3943,9 +3352,9 @@
           <strong>Sampling rates</strong> : 24000, 48000
         </li>
       </ul>
-      <h3 id="5_5_2_audio_effects">
+      <h4 id="5_5_2_audio_effects">
         5.5.2. Audio Effects
-      </h3>
+      </h4>
       <p>
         Android provides an <a href="http://developer.android.com/reference/android/media/audiofx/AudioEffect.html">API for audio effects</a> for device implementations. Device implementations that declare the feature android.hardware.audio.output:
       </p>
@@ -3957,18 +3366,18 @@
         <li>SHOULD support the EFFECT_TYPE_BASS_BOOST, EFFECT_TYPE_ENV_REVERB, EFFECT_TYPE_PRESET_REVERB, and EFFECT_TYPE_VIRTUALIZER implementations controllable through the AudioEffect sub-classes BassBoost, EnvironmentalReverb, PresetReverb, and Virtualizer.
         </li>
       </ul>
-      <h3 id="5_5_3_audio_output_volume">
+      <h4 id="5_5_3_audio_output_volume">
         5.5.3. Audio Output Volume
-      </h3>
+      </h4>
       <p>
         Android Television device implementations MUST include support for system Master Volume and digital audio output volume attenuation on supported outputs, except for compressed audio passthrough output (where no audio decoding is done on the device).
       </p>
       <p>
         Android Automotive device implementations SHOULD allow adjusting audio volume separately per each audio stream using the content type or usage as defined by <a href="" title="http://developer.android.com/reference/android/media/AudioAttributes.html">AudioAttributes</a> and car audio usage as publicly defined in <code>android.car.CarAudioManager</code> .
       </p>
-      <h2 id="5_6_audio_latency">
+      <h3 id="5_6_audio_latency">
         5.6. Audio Latency
-      </h2>
+      </h3>
       <p>
         Audio latency is the time delay as an audio signal passes through a system. Many classes of applications rely on short latencies, to achieve real-time sound effects.
       </p>
@@ -4037,9 +3446,9 @@
         <li>minimize the cold input jitter
         </li>
       </ul>
-      <h2 id="5_7_network_protocols">
+      <h3 id="5_7_network_protocols">
         5.7. Network Protocols
-      </h2>
+      </h3>
       <p>
         Devices MUST support the <a href="http://developer.android.com/guide/appendix/media-formats.html">media network protocols</a> for audio and video playback as specified in the Android SDK documentation. Specifically, devices MUST support the following media network protocols:
       </p>
@@ -4241,15 +3650,15 @@
           </td>
         </tr>
       </table>
-      <h2 id="5_8_secure_media">
+      <h3 id="5_8_secure_media">
         5.8. Secure Media
-      </h2>
+      </h3>
       <p>
         Device implementations that support secure video output and are capable of supporting secure surfaces MUST declare support for Display.FLAG_SECURE. Device implementations that declare support for Display.FLAG_SECURE, if they support a wireless display protocol, MUST secure the link with a cryptographically strong mechanism such as HDCP 2.x or higher for Miracast wireless displays. Similarly if they support a wired external display, the device implementations MUST support HDCP 1.2 or higher. Android Television device implementations MUST support HDCP 2.2 for devices supporting 4K resolution and HDCP 1.4 or above for lower resolutions. The upstream Android open source implementation includes support for wireless (Miracast) and wired (HDMI) displays that satisfies this requirement.
       </p>
-      <h2 id="5_9_musical_instrument_digital_interface_(midi)">
+      <h3 id="5_9_musical_instrument_digital_interface_(midi)">
         5.9. Musical Instrument Digital Interface (MIDI)
-      </h2>
+      </h3>
       <p>
         If a device implementation supports the inter-app MIDI software transport (virtual MIDI devices), and it supports MIDI over <em>all</em> of the following MIDI-capable hardware transports for which it provides generic non-MIDI connectivity, it is STRONGLY RECOMMENDED to report support for feature android.software.midi via the <a href="http://developer.android.com/reference/android/content/pm/PackageManager.html">android.content.pm.PackageManager</a> class.
       </p>
@@ -4267,9 +3676,9 @@
       <p>
         Conversely, if the device implementation provides generic non-MIDI connectivity over a particular MIDI-capable hardware transport listed above, but does not support MIDI over that hardware transport, it MUST NOT report support for feature android.software.midi.
       </p>
-      <h2 id="5_10_professional_audio">
+      <h3 id="5_10_professional_audio">
         5.10. Professional Audio
-      </h2>
+      </h3>
       <p>
         If a device implementation meets <em>all</em> of the following requirements, it is STRONGLY RECOMMENDED to report support for feature android.hardware.audio.pro via the <a href="http://developer.android.com/reference/android/content/pm/PackageManager.html">android.content.pm.PackageManager</a> class.
       </p>
@@ -4335,9 +3744,9 @@
         <li>Minimize touch latency variability under load (jitter).
         </li>
       </ul>
-      <h2 id="5_11_capture_for_unprocessed">
+      <h3 id="5_11_capture_for_unprocessed">
         5.11. Capture for Unprocessed
-      </h2>
+      </h3>
       <p>
         Starting from Android 7.0, a new recording source has been added. It can be accessed using the <code>android.media.MediaRecorder.AudioSource.UNPROCESSED</code> audio source. In OpenSL ES, it can be accessed with the record preset <code>SL_ANDROID_RECORDING_PRESET_UNPROCESSED</code> .
       </p>
@@ -4395,12 +3804,12 @@
       <p>
         It is STRONGLY RECOMMENDED that a device satisfy as many of the requirements for the signal path for the unprocessed recording source; however, a device must satisfy <em>all</em> of these requirements, listed above, if it claims to support the unprocessed audio source.
       </p>
-      <h1 id="6_developer_tools_and_options_compatibility">
+      <h2 id="6_developer_tools_and_options_compatibility">
         6. Developer Tools and Options Compatibility
-      </h1>
-      <h2 id="6_1_developer_tools">
-        6.1. Developer Tools
       </h2>
+      <h3 id="6_1_developer_tools">
+        6.1. Developer Tools
+      </h3>
       <p>
         Device implementations MUST support the Android Developer Tools provided in the Android SDK. Android compatible devices MUST be compatible with:
       </p>
@@ -4440,18 +3849,18 @@
           </ul>
         </li>
       </ul>
-      <h2 id="6_2_developer_options">
+      <h3 id="6_2_developer_options">
         6.2. Developer Options
-      </h2>
+      </h3>
       <p>
         Android includes support for developers to configure application development-related settings. Device implementations MUST honor the <a href="http://developer.android.com/reference/android/provider/Settings.html#ACTION_APPLICATION_DEVELOPMENT_SETTINGS">android.settings.APPLICATION_DEVELOPMENT_SETTINGS</a> intent to show application development-related settings The upstream Android implementation hides the Developer Options menu by default and enables users to launch Developer Options after pressing seven (7) times on the <strong>Settings</strong> &gt; <strong>About Device</strong> &gt; <strong>Build Number</strong> menu item. Device implementations MUST provide a consistent experience for Developer Options. Specifically, device implementations MUST hide Developer Options by default and MUST provide a mechanism to enable Developer Options that is consistent with the upstream Android implementation.
       </p>
       <div class="note">
         Android Automotive implementations MAY limit access to the Developer Options menu by visually hiding or disabling the menu when the vehicle is in motion.
       </div>
-      <h1 id="7_hardware_compatibility">
+      <h2 id="7_hardware_compatibility">
         7. Hardware Compatibility
-      </h1>
+      </h2>
       <p>
         If a device includes a particular hardware component that has a corresponding API for third-party developers, the device implementation MUST implement that API as described in the Android SDK documentation. If an API in the SDK interacts with a hardware component that is stated to be optional and the device implementation does not possess that component:
       </p>
@@ -4473,9 +3882,9 @@
       <p>
         Device implementations MUST consistently report accurate hardware configuration information via the getSystemAvailableFeatures() and hasSystemFeature(String) methods on the <a href="http://developer.android.com/reference/android/content/pm/PackageManager.html">android.content.pm.PackageManager</a> class for the same build fingerprint.
       </p>
-      <h2 id="7_1_display_and_graphics">
+      <h3 id="7_1_display_and_graphics">
         7.1. Display and Graphics
-      </h2>
+      </h3>
       <p>
         Android includes facilities that automatically adjust application assets and UI layouts appropriately for the device to ensure that third-party applications run well on a <a href="http://developer.android.com/guide/practices/screens_support.html">variety of hardware configurations</a> . Devices MUST properly implement these APIs and behaviors, as detailed in this section.
       </p>
@@ -4496,12 +3905,12 @@
           <strong>density-independent pixel (dp)</strong> . The virtual pixel unit normalized to a 160 dpi screen, calculated as: pixels = dps * (density/160).
         </li>
       </ul>
-      <h3 id="7_1_1_screen_configuration">
+      <h4 id="7_1_1_screen_configuration">
         7.1.1. Screen Configuration
-      </h3>
-      <h4 id="7_1_1_1_screen_size">
-        7.1.1.1. Screen Size
       </h4>
+      <h5 id="7_1_1_1_screen_size">
+        7.1.1.1. Screen Size
+      </h5>
       <div class="note">
         Android Watch devices (detailed in <a href="#2_device_types">section 2</a> ) MAY have smaller screen sizes as described in this section.
       </div>
@@ -4537,18 +3946,18 @@
       <p>
         Applications optionally indicate which screen sizes they support via the &lt;supports-screens&gt; attribute in the AndroidManifest.xml file. Device implementations MUST correctly honor applications' stated support for small, normal, large, and xlarge screens, as described in the Android SDK documentation.
       </p>
-      <h4 id="7_1_1_2_screen_aspect_ratio">
+      <h5 id="7_1_1_2_screen_aspect_ratio">
         7.1.1.2. Screen Aspect Ratio
-      </h4>
+      </h5>
       <div class="note">
         Android Watch devices MAY have an aspect ratio of 1.0 (1:1).
       </div>
       <p>
         The screen aspect ratio MUST be a value from 1.3333 (4:3) to 1.86 (roughly 16:9), but Android Watch devices MAY have an aspect ratio of 1.0 (1:1) because such a device implementation will use a UI_MODE_TYPE_WATCH as the android.content.res.Configuration.uiMode.
       </p>
-      <h4 id="7_1_1_3_screen_density">
+      <h5 id="7_1_1_3_screen_density">
         7.1.1.3. Screen Density
-      </h4>
+      </h5>
       <p>
         The Android UI framework defines a set of standard logical densities to help application developers target application resources. Device implementations MUST report only one of the following logical Android framework densities through the android.util.DisplayMetrics APIs, and MUST execute applications at this standard density and MUST NOT change the value at at any time for the default display.
       </p>
@@ -4602,15 +4011,15 @@
         <li>Largest 1.45x
         </li>
       </ul>
-      <h3 id="7_1_2_display_metrics">
+      <h4 id="7_1_2_display_metrics">
         7.1.2. Display Metrics
-      </h3>
+      </h4>
       <p>
         Device implementations MUST report correct values for all display metrics defined in <a href="http://developer.android.com/reference/android/util/DisplayMetrics.html">android.util.DisplayMetrics</a> and MUST report the same values regardless of whether the embedded or external screen is used as the default display.
       </p>
-      <h3 id="7_1_3_screen_orientation">
+      <h4 id="7_1_3_screen_orientation">
         7.1.3. Screen Orientation
-      </h3>
+      </h4>
       <p>
         Devices MUST report which screen orientations they support (android.hardware.screen.portrait and/or android.hardware.screen.landscape) and MUST report at least one supported orientation. For example, a device with a fixed orientation landscape screen, such as a television or laptop, SHOULD only report android.hardware.screen.landscape.
       </p>
@@ -4623,9 +4032,9 @@
       <p>
         Devices MUST NOT change the reported screen size or density when changing orientation.
       </p>
-      <h3 id="7_1_4_2d_and_3d_graphics_acceleration">
+      <h4 id="7_1_4_2d_and_3d_graphics_acceleration">
         7.1.4. 2D and 3D Graphics Acceleration
-      </h3>
+      </h4>
       <p>
         Device implementations MUST support both OpenGL ES 1.0 and 2.0, as embodied and detailed in the Android SDK documentations. Device implementations SHOULD support OpenGL ES 3.0, 3.1, or 3.2 on devices capable of supporting it. Device implementations MUST also support <a href="http://developer.android.com/guide/topics/renderscript/">Android RenderScript</a> , as detailed in the Android SDK documentation.
       </p>
@@ -4664,9 +4073,9 @@
       <p>
         Android includes support for EGL_ANDROID_RECORDABLE, an EGLConfig attribute that indicates whether the EGLConfig supports rendering to an ANativeWindow that records images to a video. Device implementations MUST support <a href="https://www.khronos.org/registry/egl/extensions/ANDROID/EGL_ANDROID_recordable.txt">EGL_ANDROID_RECORDABLE</a> extension.
       </p>
-      <h3 id="7_1_5_legacy_application_compatibility_mode">
+      <h4 id="7_1_5_legacy_application_compatibility_mode">
         7.1.5. Legacy Application Compatibility Mode
-      </h3>
+      </h4>
       <p>
         Android specifies a “compatibility mode” in which the framework operates in a 'normal' screen size equivalent (320dp width) mode for the benefit of legacy applications not developed for old versions of Android that pre-date screen-size independence.
       </p>
@@ -4676,9 +4085,9 @@
         <li>All other device implementations MUST include support for legacy application compatibility mode as implemented by the upstream Android open source code. That is, device implementations MUST NOT alter the triggers or thresholds at which compatibility mode is activated, and MUST NOT alter the behavior of the compatibility mode itself.
         </li>
       </ul>
-      <h3 id="7_1_6_screen_technology">
+      <h4 id="7_1_6_screen_technology">
         7.1.6. Screen Technology
-      </h3>
+      </h4>
       <p>
         The Android platform includes APIs that allow applications to render rich graphics to the display. Devices MUST support all of these APIs as defined by the Android SDK unless specifically allowed in this document.
       </p>
@@ -4690,21 +4099,21 @@
         <li>The display technology used MUST have a pixel aspect ratio (PAR) between 0.9 and 1.15. That is, the pixel aspect ratio MUST be near square (1.0) with a 10 ~ 15% tolerance.
         </li>
       </ul>
-      <h3 id="7_1_7_secondary_displays">
+      <h4 id="7_1_7_secondary_displays">
         7.1.7. Secondary Displays
-      </h3>
+      </h4>
       <p>
         Android includes support for secondary display to enable media sharing capabilities and developer APIs for accessing external displays. If a device supports an external display either via a wired, wireless, or an embedded additional display connection then the device implementation MUST implement the <a href="http://developer.android.com/reference/android/hardware/display/DisplayManager.html">display manager API</a> as described in the Android SDK documentation.
       </p>
-      <h2 id="7_2_input_devices">
+      <h3 id="7_2_input_devices">
         7.2. Input Devices
-      </h2>
+      </h3>
       <p>
         Devices MUST support a touchscreen or meet the requirements listed in 7.2.2 for non-touch navigation.
       </p>
-      <h3 id="7_2_1_keyboard">
+      <h4 id="7_2_1_keyboard">
         7.2.1. Keyboard
-      </h3>
+      </h4>
       <div class="note">
         Android Watch and Android Automotive implementations MAY implement a soft keyboard. All other device implementations MUST implement a soft keyboard and:
       </div>
@@ -4723,9 +4132,9 @@
         <li>MUST NOT include a hardware keyboard that does not match one of the formats specified in <a href="http://developer.android.com/reference/android/content/res/Configuration.html">android.content.res.Configuration.keyboard</a> (QWERTY or 12-key).
         </li>
       </ul>
-      <h3 id="7_2_2_non-touch_navigation">
+      <h4 id="7_2_2_non-touch_navigation">
         7.2.2. Non-touch Navigation
-      </h3>
+      </h4>
       <div class="note">
         Android Television devices MUST support D-pad.
       </div>
@@ -4740,9 +4149,9 @@
         <li>MUST provide a reasonable alternative user interface mechanism for the selection and editing of text, compatible with Input Management Engines. The upstream Android open source implementation includes a selection mechanism suitable for use with devices that lack non-touch navigation inputs.
         </li>
       </ul>
-      <h3 id="7_2_3_navigation_keys">
+      <h4 id="7_2_3_navigation_keys">
         7.2.3. Navigation Keys
-      </h3>
+      </h4>
       <div class="note">
         The availability and visibility requirement of the Home, Recents, and Back functions differ between device types as described in this section.
       </div>
@@ -4804,9 +4213,9 @@
         <li>Device implementations MUST hide the navigation keys when applications specify SYSTEM_UI_FLAG_HIDE_NAVIGATION.
         </li>
       </ul>
-      <h3 id="7_2_4_touchscreen_input">
+      <h4 id="7_2_4_touchscreen_input">
         7.2.4. Touchscreen Input
-      </h3>
+      </h4>
       <div class="note">
         Android Handhelds and Watch Devices MUST support touchscreen input.
       </div>
@@ -4825,9 +4234,9 @@
       <p>
         Device implementations MUST report the correct feature corresponding to the type of input used. Device implementations that include a touchscreen (single-touch or better) MUST report the platform feature constant android.hardware.touchscreen. Device implementations that report the platform feature constant android.hardware.touchscreen MUST also report the platform feature constant android.hardware.faketouch. Device implementations that do not include a touchscreen (and rely on a pointer device only) MUST NOT report any touchscreen feature, and MUST report only android.hardware.faketouch if they meet the fake touch requirements in <a href="#7_2_5_fake_touch_input">section 7.2.5</a> .
       </p>
-      <h3 id="7_2_5_fake_touch_input">
+      <h4 id="7_2_5_fake_touch_input">
         7.2.5. Fake Touch Input
-      </h3>
+      </h4>
       <p>
         Device implementations that declare support for android.hardware.faketouch:
       </p>
@@ -4848,15 +4257,15 @@
       <p>
         Devices that declare support for android.hardware.faketouch.multitouch.distinct MUST meet the requirements for faketouch above, and MUST also support distinct tracking of two or more independent pointer inputs.
       </p>
-      <h3 id="7_2_6_game_controller_support">
+      <h4 id="7_2_6_game_controller_support">
         7.2.6. Game Controller Support
-      </h3>
+      </h4>
       <p>
         Android Television device implementations MUST support button mappings for game controllers as listed below. The upstream Android implementation includes implementation for game controllers that satisfies this requirement.
       </p>
-      <h4 id="7_2_6_1_button_mappings">
+      <h5 id="7_2_6_1_button_mappings">
         7.2.6.1. Button Mappings
-      </h4>
+      </h5>
       <p>
         Android Television device implementations MUST support the following key mappings:
       </p>
@@ -5083,9 +4492,9 @@
       <p class="table_footnote">
         1 <a href="http://developer.android.com/reference/android/view/MotionEvent.html">MotionEvent</a>
       </p>
-      <h3 id="7_2_7_remote_control">
+      <h4 id="7_2_7_remote_control">
         7.2.7. Remote Control
-      </h3>
+      </h4>
       <p>
         Android Television device implementations SHOULD provide a remote control to allow users to access the TV interface. The remote control MAY be a physical remote or can be a software-based remote that is accessible from a mobile phone or tablet. The remote control MUST meet the requirements defined below.
       </p>
@@ -5097,9 +4506,9 @@
           <strong>Navigation</strong> . All Android Television remotes MUST include <a href="http://developer.android.com/reference/android/view/KeyEvent.html">Back, Home, and Select buttons and support for D-pad events</a> .
         </li>
       </ul>
-      <h2 id="7_3_sensors">
+      <h3 id="7_3_sensors">
         7.3. Sensors
-      </h2>
+      </h3>
       <p>
         Android includes APIs for accessing a variety of sensor types. Devices implementations generally MAY omit these sensors, as provided for in the following subsections. If a device includes a particular sensor type that has a corresponding API for third-party developers, the device implementation MUST implement that API as described in the Android SDK documentation and the Android Open Source documentation on <a href="http://source.android.com/devices/sensors/">sensors</a> . For example, device implementations:
       </p>
@@ -5134,9 +4543,9 @@
       <p>
         Finally, when several sensors are activated, the power consumption SHOULD NOT exceed the sum of the individual sensor’s reported power consumption.
       </p>
-      <h3 id="7_3_1_accelerometer">
+      <h4 id="7_3_1_accelerometer">
         7.3.1. Accelerometer
-      </h3>
+      </h4>
       <p>
         Device implementations SHOULD include a 3-axis accelerometer. Android Handheld devices, Android Automotive implementations, and Android Watch devices are STRONGLY RECOMMENDED to include this sensor. If a device implementation does include a 3-axis accelerometer, it:
       </p>
@@ -5166,9 +4575,9 @@
         <li>MUST implement a TYPE_ROTATION_VECTOR composite sensor, if a gyroscope sensor and a magnetometer sensor is also included.
         </li>
       </ul>
-      <h3 id="7_3_2_magnetometer">
+      <h4 id="7_3_2_magnetometer">
         7.3.2. Magnetometer
-      </h3>
+      </h4>
       <p>
         Device implementations SHOULD include a 3-axis magnetometer (compass). If a device does include a 3-axis magnetometer, it:
       </p>
@@ -5198,9 +4607,9 @@
         <li>MAY implement the TYPE_GEOMAGNETIC_ROTATION_VECTOR sensor if an accelerometer sensor is also implemented. However if implemented, it MUST consume less than 10 mW and SHOULD consume less than 3 mW when the sensor is registered for batch mode at 10 Hz.
         </li>
       </ul>
-      <h3 id="7_3_3_gps">
+      <h4 id="7_3_3_gps">
         7.3.3. GPS
-      </h3>
+      </h4>
       <p>
         Device implementations SHOULD include a GPS/GNSS receiver. If a device implementation does include a GPS/GNSS receiver and reports the capability to applications through the <code>android.hardware.location.gps</code> feature flag:
       </p>
@@ -5239,9 +4648,9 @@
       <p>
         Note that while some of the GPS requirements above are stated as STRONGLY RECOMMENDED, the Compatibility Definition for the next major version is expected to change these to a MUST.
       </p>
-      <h3 id="7_3_4_gyroscope">
+      <h4 id="7_3_4_gyroscope">
         7.3.4. Gyroscope
-      </h3>
+      </h4>
       <p>
         Device implementations SHOULD include a gyroscope (angular change sensor). Devices SHOULD NOT include a gyroscope sensor unless a 3-axis accelerometer is also included. If a device implementation includes a gyroscope, it:
       </p>
@@ -5267,9 +4676,9 @@
         <li>If an accelerometer sensor is included, MUST implement the TYPE_GRAVITY and TYPE_LINEAR_ACCELERATION composite sensors and SHOULD implement the TYPE_GAME_ROTATION_VECTOR composite sensor. Existing and new Android devices are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR sensor.
         </li>
       </ul>
-      <h3 id="7_3_5_barometer">
+      <h4 id="7_3_5_barometer">
         7.3.5. Barometer
-      </h3>
+      </h4>
       <p>
         Device implementations SHOULD include a barometer (ambient air pressure sensor). If a device implementation includes a barometer, it:
       </p>
@@ -5283,9 +4692,9 @@
         <li>MUST be temperature compensated.
         </li>
       </ul>
-      <h3 id="7_3_6_thermometer">
+      <h4 id="7_3_6_thermometer">
         7.3.6. Thermometer
-      </h3>
+      </h4>
       <p>
         Device implementations MAY include an ambient thermometer (temperature sensor). If present, it MUST be defined as SENSOR_TYPE_AMBIENT_TEMPERATURE and it MUST measure the ambient (room) temperature in degrees Celsius.
       </p>
@@ -5295,15 +4704,15 @@
       <div class="note">
         For Android Automotive implementations, SENSOR_TYPE_AMBIENT_TEMPERATURE MUST measure the temperature inside the vehicle cabin.
       </div>
-      <h3 id="7_3_7_photometer">
+      <h4 id="7_3_7_photometer">
         7.3.7. Photometer
-      </h3>
+      </h4>
       <p>
         Device implementations MAY include a photometer (ambient light sensor).
       </p>
-      <h3 id="7_3_8_proximity_sensor">
+      <h4 id="7_3_8_proximity_sensor">
         7.3.8. Proximity Sensor
-      </h3>
+      </h4>
       <p>
         Device implementations MAY include a proximity sensor. Devices that can make a voice call and indicate any value other than PHONE_TYPE_NONE in getPhoneType SHOULD include a proximity sensor. If a device implementation does include a proximity sensor, it:
       </p>
@@ -5313,9 +4722,9 @@
         <li>MUST have 1-bit of accuracy or more.
         </li>
       </ul>
-      <h3 id="7_3_9_high_fidelity_sensors">
+      <h4 id="7_3_9_high_fidelity_sensors">
         7.3.9. High Fidelity Sensors
-      </h3>
+      </h4>
       <p>
         Device implementations supporting a set of higher quality sensors that can meet all the requirements listed in this section MUST identify the support through the <code>android.hardware.sensor.hifi_sensors</code> feature flag.
       </p>
@@ -5487,9 +4896,9 @@
         <li>SENSOR_TYPE_PROXIMITY: 100 sensor events
         </li>
       </ul>
-      <h3 id="7_3_10_fingerprint_sensor">
+      <h4 id="7_3_10_fingerprint_sensor">
         7.3.10. Fingerprint Sensor
-      </h3>
+      </h4>
       <p>
         Device implementations with a secure lock screen SHOULD include a fingerprint sensor. If a device implementation includes a fingerprint sensor and has a corresponding API for third-party developers, it:
       </p>
@@ -5521,39 +4930,39 @@
         <li>SHOULD use the Android Fingerprint icon provided in the Android Open Source Project.
         </li>
       </ul>
-      <h3 id="7_3_11_android_automotive-only_sensors">
+      <h4 id="7_3_11_android_automotive-only_sensors">
         7.3.11. Android Automotive-only sensors
-      </h3>
+      </h4>
       <p>
         Automotive-specific sensors are defined in the <code>android.car.CarSensorManager API</code> .
       </p>
-      <h4 id="7_3_11_1_current_gear">
+      <h5 id="7_3_11_1_current_gear">
         7.3.11.1. Current Gear
-      </h4>
+      </h5>
       <p>
         Android Automotive implementations SHOULD provide current gear as SENSOR_TYPE_GEAR.
       </p>
-      <h4 id="7_3_11_2_day_night_mode">
+      <h5 id="7_3_11_2_day_night_mode">
         7.3.11.2. Day Night Mode
-      </h4>
+      </h5>
       <p>
         Android Automotive implementations MUST support day/night mode defined as SENSOR_TYPE_NIGHT. The value of this flag MUST be consistent with dashboard day/night mode and SHOULD be based on ambient light sensor input. The underlying ambient light sensor MAY be the same as <a href="#7_3_7_photometer">Photometer</a> .
       </p>
-      <h4 id="7_3_11_3_driving_status">
+      <h5 id="7_3_11_3_driving_status">
         7.3.11.3. Driving Status
-      </h4>
+      </h5>
       <p>
         Android Automotive implementations MUST support driving status defined as SENSOR_TYPE_DRIVING_STATUS, with a default value of DRIVE_STATUS_UNRESTRICTED when the vehicle is fully stopped and parked. It is the responsibility of device manufacturers to configure SENSOR_TYPE_DRIVING_STATUS in compliance with all laws and regulations that apply to markets where the product is shipping.
       </p>
-      <h4 id="7_3_11_4_wheel_speed">
+      <h5 id="7_3_11_4_wheel_speed">
         7.3.11.4. Wheel Speed
-      </h4>
+      </h5>
       <p>
         Android Automotive implementations MUST provide vehicle speed defined as SENSOR_TYPE_CAR_SPEED.
       </p>
-      <h2 id="7_3_12_pose_sensor">
+      <h3 id="7_3_12_pose_sensor">
         7.3.12. Pose Sensor
-      </h2>
+      </h3>
       <p>
         Device implementations MAY support pose sensor with 6 degrees of freedom. Android Handheld devices are RECOMMENDED to support this sensor. If a device implementation does support pose sensor with 6 degrees of freedom, it:
       </p>
@@ -5563,21 +4972,21 @@
         <li>MUST be more accurate than the rotation vector alone.
         </li>
       </ul>
-      <h2 id="7_4_data_connectivity">
+      <h3 id="7_4_data_connectivity">
         7.4. Data Connectivity
-      </h2>
-      <h3 id="7_4_1_telephony">
-        7.4.1. Telephony
       </h3>
+      <h4 id="7_4_1_telephony">
+        7.4.1. Telephony
+      </h4>
       <p>
         “Telephony” as used by the Android APIs and this document refers specifically to hardware related to placing voice calls and sending SMS messages via a GSM or CDMA network. While these voice calls may or may not be packet-switched, they are for the purposes of Android considered independent of any data connectivity that may be implemented using the same network. In other words, the Android “telephony” functionality and APIs refer specifically to voice calls and SMS. For instance, device implementations that cannot place calls or send/receive SMS messages MUST NOT report the android.hardware.telephony feature or any subfeatures, regardless of whether they use a cellular network for data connectivity.
       </p>
       <p>
         Android MAY be used on devices that do not include telephony hardware. That is, Android is compatible with devices that are not phones. However, if a device implementation does include GSM or CDMA telephony, it MUST implement full support for the API for that technology. Device implementations that do not include telephony hardware MUST implement the full APIs as no-ops.
       </p>
-      <h4 id="7_4_1_1_number_blocking_compatibility">
+      <h5 id="7_4_1_1_number_blocking_compatibility">
         7.4.1.1. Number Blocking Compatibility
-      </h4>
+      </h5>
       <p>
         Android Telephony device implementations MUST include number blocking support and:
       </p>
@@ -5597,9 +5006,9 @@
         <li>SHOULD migrate the blocked numbers into the provider when a device updates to Android 7.0.
         </li>
       </ul>
-      <h3 id="7_4_2_ieee_802_11_(wi-fi)">
+      <h4 id="7_4_2_ieee_802_11_(wi-fi)">
         7.4.2. IEEE 802.11 (Wi-Fi)
-      </h3>
+      </h4>
       <p>
         All Android device implementations SHOULD include support for one or more forms of 802.11. If a device implementation does include support for 802.11 and exposes the functionality to a third-party application, it MUST implement the corresponding Android API and:
       </p>
@@ -5617,9 +5026,9 @@
           </ul>
         </li>
       </ul>
-      <h4 id="7_4_2_1_wi-fi_direct">
+      <h5 id="7_4_2_1_wi-fi_direct">
         7.4.2.1. Wi-Fi Direct
-      </h4>
+      </h5>
       <p>
         Device implementations SHOULD include support for Wi-Fi Direct (Wi-Fi peer-to-peer). If a device implementation does include support for Wi-Fi Direct, it MUST implement the <a href="http://developer.android.com/reference/android/net/wifi/p2p/WifiP2pManager.html">corresponding Android API</a> as described in the SDK documentation. If a device implementation includes support for Wi-Fi Direct, then it:
       </p>
@@ -5631,9 +5040,9 @@
         <li>SHOULD support concurrent Wi-Fi and Wi-Fi Direct operation.
         </li>
       </ul>
-      <h4 id="7_4_2_2_wi-fi_tunneled_direct_link_setup">
+      <h5 id="7_4_2_2_wi-fi_tunneled_direct_link_setup">
         7.4.2.2. Wi-Fi Tunneled Direct Link Setup
-      </h4>
+      </h5>
       <p>
         Device implementations SHOULD include support for <a href="http://developer.android.com/reference/android/net/wifi/WifiManager.html">Wi-Fi Tunneled Direct Link Setup (TDLS)</a> as described in the Android SDK Documentation. If a device implementation does include support for TDLS and TDLS is enabled by the WiFiManager API, the device:
       </p>
@@ -5643,9 +5052,9 @@
         <li>SHOULD have some heuristic and NOT use TDLS when its performance might be worse than going through the Wi-Fi access point.
         </li>
       </ul>
-      <h3 id="7_4_3_bluetooth">
+      <h4 id="7_4_3_bluetooth">
         7.4.3. Bluetooth
-      </h3>
+      </h4>
       <div class="note">
         Android Watch implementations MUST support Bluetooth. Android Television implementations MUST support Bluetooth and Bluetooth LE. Android Automotive implementations MUST support Bluetooth and SHOULD support Bluetooth LE.
       </div>
@@ -5685,9 +5094,9 @@
         <li>SHOULD support multi advertisement with at least 4 slots, but if not supported, MUST report ‘false’ whenever queried via the android.bluetooth.BluetoothAdapter.isMultipleAdvertisementSupported() method.
         </li>
       </ul>
-      <h3 id="7_4_4_near-field_communications">
+      <h4 id="7_4_4_near-field_communications">
         7.4.4. Near-Field Communications
-      </h3>
+      </h4>
       <p>
         Device implementations SHOULD include a transceiver and related hardware for Near-Field Communications (NFC). If a device implementation does include NFC hardware and plans to make it available to third-party apps, then it:
       </p>
@@ -5807,9 +5216,9 @@
       <p>
         As the classes android.nfc.NdefMessage and android.nfc.NdefRecord represent a protocol-independent data representation format, device implementations MUST implement these APIs even if they do not include support for NFC or declare the android.hardware.nfc feature.
       </p>
-      <h3 id="7_4_5_minimum_network_capability">
+      <h4 id="7_4_5_minimum_network_capability">
         7.4.5. Minimum Network Capability
-      </h3>
+      </h4>
       <p>
         Device implementations MUST include support for one or more forms of data networking. Specifically, device implementations MUST include support for at least one data standard capable of 200Kbit/sec or greater. Examples of technologies that satisfy this requirement include EDGE, HSPA, EV-DO, 802.11g, Ethernet, Bluetooth PAN, etc.
       </p>
@@ -5841,15 +5250,15 @@
       <p>
         IPv6 connectivity MUST be maintained in doze mode.
       </p>
-      <h3 id="7_4_6_sync_settings">
+      <h4 id="7_4_6_sync_settings">
         7.4.6. Sync Settings
-      </h3>
+      </h4>
       <p>
         Device implementations MUST have the master auto-sync setting on by default so that the method <a href="http://developer.android.com/reference/android/content/ContentResolver.html">getMasterSyncAutomatically()</a> returns “true”.
       </p>
-      <h3 id="7_4_7_data_saver">
+      <h4 id="7_4_7_data_saver">
         7.4.7. Data Saver
-      </h3>
+      </h4>
       <p>
         Device implementations with a metered connection are STRONGLY RECOMMENDED to provide the data saver mode.
       </p>
@@ -5888,18 +5297,18 @@
           </p>
         </li>
       </ul>
-      <h2 id="7_5_cameras">
+      <h3 id="7_5_cameras">
         7.5. Cameras
-      </h2>
+      </h3>
       <p>
         Device implementations SHOULD include a rear-facing camera and MAY include a front-facing camera. A rear-facing camera is a camera located on the side of the device opposite the display; that is, it images scenes on the far side of the device, like a traditional camera. A front-facing camera is a camera located on the same side of the device as the display; that is, a camera typically used to image the user, such as for video conferencing and similar applications.
       </p>
       <p>
         If a device implementation includes at least one camera, it MUST be possible for an application to simultaneously allocate 3 RGBA_8888 bitmaps equal to the size of the images produced by the largest-resolution camera sensor on the device, while camera is open for the purpose of basic preview and still capture.
       </p>
-      <h3 id="7_5_1_rear-facing_camera">
+      <h4 id="7_5_1_rear-facing_camera">
         7.5.1. Rear-Facing Camera
-      </h3>
+      </h4>
       <p>
         Device implementations SHOULD include a rear-facing camera. If a device implementation includes at least one rear-facing camera, it:
       </p>
@@ -5915,9 +5324,9 @@
         <li>MAY include a flash. If the Camera includes a flash, the flash lamp MUST NOT be lit while an android.hardware.Camera.PreviewCallback instance has been registered on a Camera preview surface, unless the application has explicitly enabled the flash by enabling the FLASH_MODE_AUTO or FLASH_MODE_ON attributes of a Camera.Parameters object. Note that this constraint does not apply to the device’s built-in system camera application, but only to third-party applications using Camera.PreviewCallback.
         </li>
       </ul>
-      <h3 id="7_5_2_front-facing_camera">
+      <h4 id="7_5_2_front-facing_camera">
         7.5.2. Front-Facing Camera
-      </h3>
+      </h4>
       <p>
         Device implementations MAY include a front-facing camera. If a device implementation includes at least one front-facing camera, it:
       </p>
@@ -5945,9 +5354,9 @@
         <li>MUST NOT mirror the final captured still image or video streams returned to application callbacks or committed to media storage.
         </li>
       </ul>
-      <h3 id="7_5_3_external_camera">
+      <h4 id="7_5_3_external_camera">
         7.5.3. External Camera
-      </h3>
+      </h4>
       <p>
         Device implementations MAY include support for an external camera that is not necessarily always connected. If a device includes support for an external camera, it:
       </p>
@@ -5963,9 +5372,9 @@
         <li>MAY support camera-based video encoding. If supported, a simultaneous unencoded / MJPEG stream (QVGA or greater resolution) MUST be accessible to the device implementation.
         </li>
       </ul>
-      <h3 id="7_5_4_camera_api_behavior">
+      <h4 id="7_5_4_camera_api_behavior">
         7.5.4. Camera API Behavior
-      </h3>
+      </h4>
       <p>
         Android includes two API packages to access the camera, the newer android.hardware.camera2 API expose lower-level camera control to the app, including efficient zero-copy burst/streaming flows and per-frame controls of exposure, gain, white balance gains, color conversion, denoising, sharpening, and more.
       </p>
@@ -6003,18 +5412,18 @@
       <p>
         Device implementations MUST broadcast the Camera.ACTION_NEW_VIDEO intent whenever a new video is recorded by the camera and the entry of the picture has been added to the media store.
       </p>
-      <h3 id="7_5_5_camera_orientation">
+      <h4 id="7_5_5_camera_orientation">
         7.5.5. Camera Orientation
-      </h3>
+      </h4>
       <p>
         Both front- and rear-facing cameras, if present, MUST be oriented so that the long dimension of the camera aligns with the screen’s long dimension. That is, when the device is held in the landscape orientation, cameras MUST capture images in the landscape orientation. This applies regardless of the device’s natural orientation; that is, it applies to landscape-primary devices as well as portrait-primary devices.
       </p>
-      <h2 id="7_6_memory_and_storage">
+      <h3 id="7_6_memory_and_storage">
         7.6. Memory and Storage
-      </h2>
-      <h3 id="7_6_1_minimum_memory_and_storage">
-        7.6.1. Minimum Memory and Storage
       </h3>
+      <h4 id="7_6_1_minimum_memory_and_storage">
+        7.6.1. Minimum Memory and Storage
+      </h4>
       <div class="note">
         Android Television devices MUST have at least 4GB of non-volatile storage available for application private data.
       </div>
@@ -6129,9 +5538,9 @@
       <p>
         The Android APIs include a <a href="http://developer.android.com/reference/android/app/DownloadManager.html">Download Manager</a> that applications MAY use to download data files. The device implementation of the Download Manager MUST be capable of downloading individual files of at least 100MB in size to the default “cache” location.
       </p>
-      <h3 id="7_6_2_application_shared_storage">
+      <h4 id="7_6_2_application_shared_storage">
         7.6.2. Application Shared Storage
-      </h3>
+      </h4>
       <p>
         Device implementations MUST offer shared storage for applications also often referred as “shared external storage”.
       </p>
@@ -6172,24 +5581,24 @@
         <li>SHOULD report a USB interface name of 'MTP'.
         </li>
       </ul>
-      <h3 id="7_6_3_adoptable_storage">
+      <h4 id="7_6_3_adoptable_storage">
         7.6.3. Adoptable Storage
-      </h3>
+      </h4>
       <p>
         Device implementations are STRONGLY RECOMMENDED to implement <a href="http://source.android.com/devices/storage/adoptable.html">adoptable storage</a> if the removable storage device port is in a long-term stable location, such as within the battery compartment or other protective cover.
       </p>
       <p>
         Device implementations such as a television, MAY enable adoption through USB ports as the device is expected to be static and not mobile. But for other device implementations that are mobile in nature, it is STRONGLY RECOMMENDED to implement the adoptable storage in a long-term stable location, since accidentally disconnecting them can cause data loss/corruption.
       </p>
-      <h2 id="7_7_usb">
+      <h3 id="7_7_usb">
         7.7. USB
-      </h2>
+      </h3>
       <p>
         Device implementations SHOULD support USB peripheral mode and SHOULD support USB host mode.
       </p>
-      <h3 id="7_7_1_usb_peripheral_mode">
+      <h4 id="7_7_1_usb_peripheral_mode">
         7.7.1. USB peripheral mode
-      </h3>
+      </h4>
       <p>
         If a device implementation includes a USB port supporting peripheral mode:
       </p>
@@ -6225,9 +5634,9 @@
         <li>Type-C devices are STRONGLY RECOMMENDED to not support proprietary charging methods that modify Vbus voltage beyond default levels, or alter sink/source roles as such may result in interoperability issues with the chargers or devices that support the standard USB Power Delivery methods. While this is called out as "STRONGLY RECOMMENDED", in future Android versions we might REQUIRE all type-C devices to support full interoperability with standard type-C chargers.
         </li>
       </ul>
-      <h3 id="7_7_2_usb_host_mode">
+      <h4 id="7_7_2_usb_host_mode">
         7.7.2. USB host mode
-      </h3>
+      </h4>
       <p>
         If a device implementation includes a USB port supporting host mode, it:
       </p>
@@ -6255,12 +5664,12 @@
         <li>SHOULD, if the Dual Role Port functionality is supported, implement the Try.* model that is most appropriate for the device form factor. For example a handheld device SHOULD implement the Try.SNK model.
         </li>
       </ul>
-      <h2 id="7_8_audio">
+      <h3 id="7_8_audio">
         7.8. Audio
-      </h2>
-      <h3 id="7_8_1_microphone">
-        7.8.1. Microphone
       </h3>
+      <h4 id="7_8_1_microphone">
+        7.8.1. Microphone
+      </h4>
       <div class="note">
         Android Handheld, Watch, and Automotive implementations MUST include a microphone.
       </div>
@@ -6277,9 +5686,9 @@
         <li>STRONGLY RECOMMENDED to support near-ultrasound recording as described in <a href="#7_8_3_near_ultrasound">section 7.8.3</a> .
         </li>
       </ul>
-      <h3 id="7_8_2_audio_output">
+      <h4 id="7_8_2_audio_output">
         7.8.2. Audio Output
-      </h3>
+      </h4>
       <div class="note">
         Android Watch devices MAY include an audio output.
       </div>
@@ -6302,9 +5711,9 @@
       <p>
         Android Watch device implementation MAY but SHOULD NOT have audio output, but other types of Android device implementations MUST have an audio output and declare android.hardware.audio.output.
       </p>
-      <h4 id="7_8_2_1_analog_audio_ports">
+      <h5 id="7_8_2_1_analog_audio_ports">
         7.8.2.1. Analog Audio Ports
-      </h4>
+      </h5>
       <p>
         In order to be compatible with the <a href="http://source.android.com/accessories/headset-spec.html">headsets and other audio accessories</a> using the 3.5mm audio plug across the Android ecosystem, if a device implementation includes one or more analog audio ports, at least one of the audio port(s) SHOULD be a 4 conductor 3.5mm audio jack. If a device implementation has a 4 conductor 3.5mm audio jack, it:
       </p>
@@ -6342,9 +5751,9 @@
         <li>MUST have a microphone bias voltage between 1.8V ~ 2.9V.
         </li>
       </ul>
-      <h3 id="7_8_3_near-ultrasound">
+      <h4 id="7_8_3_near-ultrasound">
         7.8.3. Near-Ultrasound
-      </h3>
+      </h4>
       <p>
         Near-Ultrasound audio is the 18.5 kHz to 20 kHz band. Device implementations MUST correctly report the support of near-ultrasound audio capability via the <a href="http://developer.android.com/reference/android/media/AudioManager.html#getProperty%28java.lang.String%29">AudioManager.getProperty</a> API as follows:
       </p>
@@ -6360,21 +5769,21 @@
         <li>If <a href="http://developer.android.com/reference/android/media/AudioManager.html#PROPERTY_SUPPORT_SPEAKER_NEAR_ULTRASOUND">PROPERTY_SUPPORT_SPEAKER_NEAR_ULTRASOUND</a> is "true", then the speaker's mean response in 18.5 kHz - 20 kHz MUST be no lower than 40 dB below the response at 2 kHz.
         </li>
       </ul>
-      <h2 id="7_9_virtual_reality">
+      <h3 id="7_9_virtual_reality">
         7.9. Virtual Reality
-      </h2>
+      </h3>
       <p>
         Android includes APIs and facilities to build "Virtual Reality" (VR) applications including high quality mobile VR experiences. Device implementations MUST properly implement these APIs and behaviors, as detailed in this section.
       </p>
-      <h3 id="7_9_1_virtual_reality_mode">
+      <h4 id="7_9_1_virtual_reality_mode">
         7.9.1. Virtual Reality Mode
-      </h3>
+      </h4>
       <p>
         Android handheld device implementations that support a mode for VR applications that handles stereoscopic rendering of notifications and disable monocular system UI components while a VR application has user focus MUST declare <code>android.software.vr.mode</code> feature. Devices declaring this feature MUST include an application implementing <code>android.service.vr.VrListenerService</code> that can be enabled by VR applications via <code>android.app.Activity#setVrModeEnabled</code> .
       </p>
-      <h3 id="7_9_2_virtual_reality_high_performance">
+      <h4 id="7_9_2_virtual_reality_high_performance">
         7.9.2. Virtual Reality High Performance
-      </h3>
+      </h4>
       <p>
         Android handheld device implementations MUST identify the support of high performance virtual reality for longer user periods through the <code>android.hardware.vr.high_performance</code> feature flag and meet the following requirements.
       </p>
@@ -6422,15 +5831,15 @@
         <li>Device implementations MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension <a href="#7_4_3_bluetooth">section 7.4.3</a> .
         </li>
       </ul>
-      <h1 id="8_performance_and_power">
+      <h2 id="8_performance_and_power">
         8. Performance and Power
-      </h1>
+      </h2>
       <p>
         Some minimum performance and power criteria are critical to the user experience and impact the baseline assumptions developers would have when developing an app. Android Watch devices SHOULD and other type of device implementations MUST meet the following criteria.
       </p>
-      <h2 id="8_1_user_experience_consistency">
+      <h3 id="8_1_user_experience_consistency">
         8.1. User Experience Consistency
-      </h2>
+      </h3>
       <p>
         Device implementations MUST provide a smooth user interface by ensuring a consistent frame rate and response times for applications and games. Device implementations MUST meet the following requirements:
       </p>
@@ -6445,9 +5854,9 @@
           <strong>Task switching</strong> . When multiple applications have been launched, re-launching an already-running application after it has been launched MUST take less than 1 second.
         </li>
       </ul>
-      <h2 id="8_2_file_i/o_access_performance">
+      <h3 id="8_2_file_i/o_access_performance">
         8.2. File I/O Access Performance
-      </h2>
+      </h3>
       <p>
         Device implementations MUST ensure internal storage file access performance consistency for read and write operations.
       </p>
@@ -6465,18 +5874,18 @@
           <strong>Random read</strong> . Device implementations MUST ensure a random read performance of at least 3.5MB/s for a 256MB file using 4KB write buffer.
         </li>
       </ul>
-      <h2 id="8_3_power-saving_modes">
+      <h3 id="8_3_power-saving_modes">
         8.3. Power-Saving Modes
-      </h2>
+      </h3>
       <p>
         Android 6.0 introduced App Standby and Doze power-saving modes to optimize battery usage. All Apps exempted from these modes MUST be made visible to the end user. Further, the triggering, maintenance, wakeup algorithms and the use of global system settings of these power-saving modes MUST not deviate from the Android Open Source Project.
       </p>
       <p>
         In addition to the power-saving modes, Android device implementations MAY implement any or all of the 4 sleeping power states as defined by the Advanced Configuration and Power Interface (ACPI), but if it implements S3 and S4 power states, it can only enter these states when closing a lid that is physically part of the device.
       </p>
-      <h2 id="8_4_power_consumption_accounting">
+      <h3 id="8_4_power_consumption_accounting">
         8.4. Power Consumption Accounting
-      </h2>
+      </h3>
       <p>
         A more accurate accounting and reporting of the power consumption provides the app developer both the incentives and the tools to optimize the power usage pattern of the application. Therefore, device implementations:
       </p>
@@ -6498,9 +5907,9 @@
         <li>MUST honor the <a href="http://developer.android.com/reference/android/content/Intent.html#ACTION_POWER_USAGE_SUMMARY">android.intent.action.POWER_USAGE_SUMMARY</a> intent and display a settings menu that shows this power usage.
         </li>
       </ul>
-      <h2 id="8_5_consistent_performance">
+      <h3 id="8_5_consistent_performance">
         8.5. Consistent Performance
-      </h2>
+      </h3>
       <p>
         Performance can fluctuate dramatically for high-performance long-running apps, either because of the other apps running in the background or the CPU throttling due to temperature limits. Android includes programmatic interfaces so that when the device is capable, the top foreground application can request that the system optimize the allocation of the resources to address such fluctuations.
       </p>
@@ -6519,15 +5928,15 @@
       <p>
         If a device implementation does not support an exclusive core, it MUST return an empty list through the <a href="https://developer.android.com/reference/android/os/Process.html#getExclusiveCores%28%29"><code>Process.getExclusiveCores()</code></a> API method.
       </p>
-      <h1 id="9_security_model_compatibility">
+      <h2 id="9_security_model_compatibility">
         9. Security Model Compatibility
-      </h1>
+      </h2>
       <p>
         Device implementations MUST implement a security model consistent with the Android platform security model as defined in <a href="http://developer.android.com/guide/topics/security/permissions.html">Security and Permissions reference document</a> in the APIs in the Android developer documentation. Device implementations MUST support installation of self-signed applications without requiring any additional permissions/certificates from any third parties/authorities. Specifically, compatible devices MUST support the security mechanisms described in the follow subsections.
       </p>
-      <h2 id="9_1_permissions">
+      <h3 id="9_1_permissions">
         9.1. Permissions
-      </h2>
+      </h3>
       <p>
         Device implementations MUST support the <a href="http://developer.android.com/guide/topics/security/permissions.html">Android permissions model</a> as defined in the Android developer documentation. Specifically, implementations MUST enforce each permission defined as described in the SDK documentation; no permissions may be omitted, altered, or ignored. Implementations MAY add additional permissions, provided the new permission ID strings are not in the android.* namespace.
       </p>
@@ -6551,21 +5960,21 @@
           </ul>
         </li>
       </ul>
-      <h2 id="9_2_uid_and_process_isolation">
+      <h3 id="9_2_uid_and_process_isolation">
         9.2. UID and Process Isolation
-      </h2>
+      </h3>
       <p>
         Device implementations MUST support the Android application sandbox model, in which each application runs as a unique Unixstyle UID and in a separate process. Device implementations MUST support running multiple applications as the same Linux user ID, provided that the applications are properly signed and constructed, as defined in the <a href="http://developer.android.com/guide/topics/security/permissions.html">Security and Permissions reference</a> .
       </p>
-      <h2 id="9_3_filesystem_permissions">
+      <h3 id="9_3_filesystem_permissions">
         9.3. Filesystem Permissions
-      </h2>
+      </h3>
       <p>
         Device implementations MUST support the Android file access permissions model as defined in the <a href="http://developer.android.com/guide/topics/security/permissions.html">Security and Permissions reference</a> .
       </p>
-      <h2 id="9_4_alternate_execution_environments">
+      <h3 id="9_4_alternate_execution_environments">
         9.4. Alternate Execution Environments
-      </h2>
+      </h3>
       <p>
         Device implementations MAY include runtime environments that execute applications using some other software or technology than the Dalvik Executable Format or native code. However, such alternate execution environments MUST NOT compromise the Android security model or the security of installed Android applications, as described in this section.
       </p>
@@ -6599,9 +6008,9 @@
       <p>
         When installing applications, alternate runtimes MUST obtain user consent for the Android permissions used by the application. If an application needs to make use of a device resource for which there is a corresponding Android permission (such as Camera, GPS, etc.), the alternate runtime MUST inform the user that the application will be able to access that resource. If the runtime environment does not record application capabilities in this manner, the runtime environment MUST list all permissions held by the runtime itself when installing any application using that runtime.
       </p>
-      <h2 id="9_5_multi-user_support">
+      <h3 id="9_5_multi-user_support">
         9.5. Multi-User Support
-      </h2>
+      </h3>
       <div class="note">
         This feature is optional for all device types.
       </div>
@@ -6620,15 +6029,15 @@
         <li>Each user instance on an Android device MUST have separate and isolated external storage directories. Device implementations MAY store multiple users' data on the same volume or filesystem. However, the device implementation MUST ensure that applications owned by and running on behalf a given user cannot list, read, or write to data owned by any other user. Note that removable media, such as SD card slots, can allow one user to access another’s data by means of a host PC. For this reason, device implementations that use removable media for the external storage APIs MUST encrypt the contents of the SD card if multiuser is enabled using a key stored only on non-removable media accessible only to the system. As this will make the media unreadable by a host PC, device implementations will be required to switch to MTP or a similar system to provide host PCs with access to the current user’s data. Accordingly, device implementations MAY but SHOULD NOT enable multi-user if they use <a href="http://developer.android.com/reference/android/os/Environment.html">removable media</a> for primary external storage.
         </li>
       </ul>
-      <h2 id="9_6_premium_sms_warning">
+      <h3 id="9_6_premium_sms_warning">
         9.6. Premium SMS Warning
-      </h2>
+      </h3>
       <p>
         Android includes support for warning users of any outgoing <a href="http://en.wikipedia.org/wiki/Short_code">premium SMS message</a> . Premium SMS messages are text messages sent to a service registered with a carrier that may incur a charge to the user. Device implementations that declare support for android.hardware.telephony MUST warn users before sending a SMS message to numbers identified by regular expressions defined in /data/misc/sms/codes.xml file in the device. The upstream Android Open Source Project provides an implementation that satisfies this requirement.
       </p>
-      <h2 id="9_7_kernel_security_features">
+      <h3 id="9_7_kernel_security_features">
         9.7. Kernel Security Features
-      </h2>
+      </h3>
       <p>
         The Android Sandbox includes features that use the Security-Enhanced Linux (SELinux) mandatory access control (MAC) system, seccomp sandboxing, and other security features in the Linux kernel. SELinux or any other security features implemented below the Android framework:
       </p>
@@ -6665,9 +6074,9 @@
       <p>
         Devices MUST implement a kernel application sandboxing mechanism which allows filtering of system calls using a configurable policy from multithreaded programs. The upstream Android Open Source Project meets this requirement through enabling the seccomp-BPF with threadgroup synchronization (TSYNC) as described <a href="http://source.android.com/devices/tech/config/kernel.html#Seccomp-BPF-TSYNC">in the Kernel Configuration section of source.android.com</a> .
       </p>
-      <h2 id="9_8_privacy">
+      <h3 id="9_8_privacy">
         9.8. Privacy
-      </h2>
+      </h3>
       <p>
         If the device implements functionality in the system that captures the contents displayed on the screen and/or records the audio stream played on the device, it MUST continuously notify the user whenever this functionality is enabled and actively capturing/recording.
       </p>
@@ -6683,9 +6092,9 @@
       <p>
         If a device implementation has a USB port with USB peripheral mode support, it MUST present a user interface asking for the user's consent before allowing access to the contents of the shared storage over the USB port.
       </p>
-      <h2 id="9_9_data_storage_encryption">
+      <h3 id="9_9_data_storage_encryption">
         9.9. Data Storage Encryption
-      </h2>
+      </h3>
       <div class="note">
         Optional for Android device implementations without a secure lock screen.
       </div>
@@ -6698,15 +6107,15 @@
       <p>
         Device implementations SHOULD meet the above data storage encryption requirement via implementing <a href="https://source.android.com/security/encryption/file-based.html">File Based Encryption</a> (FBE).
       </p>
-      <h3 id="9_9_1_direct_boot">
+      <h4 id="9_9_1_direct_boot">
         9.9.1. Direct Boot
-      </h3>
+      </h4>
       <p>
         All devices MUST implement the <a href="http://developer.android.com/preview/features/direct-boot.html">Direct Boot mode</a> APIs even if they do not support Storage Encryption. In particular, the <a href="https://developer.android.com/reference/android/content/Intent.html#LOCKED_BOOT_COMPLETED">LOCKED_BOOT_COMPLETED</a> and <a href="https://developer.android.com/reference/android/content/Intent.html#ACTION_USER_UNLOCKED">ACTION_USER_UNLOCKED</a> Intents must still be broadcast to signal Direct Boot aware applications that Device Encrypted (DE) and Credential Encrypted (CE) storage locations are available for user.
       </p>
-      <h3 id="9_9_2_file_based_encryption">
+      <h4 id="9_9_2_file_based_encryption">
         9.9.2. File Based Encryption
-      </h3>
+      </h4>
       <p>
         Device implementations supporting FBE:
       </p>
@@ -6738,15 +6147,15 @@
       <p>
         The upstream Android Open Source project provides a preferred implementation of this feature based on the Linux kernel ext4 encryption feature.
       </p>
-      <h3 id="9_9_3_full_disk_encryption">
+      <h4 id="9_9_3_full_disk_encryption">
         9.9.3. Full Disk Encryption
-      </h3>
+      </h4>
       <p>
         Device implementations supporting <a href="http://source.android.com/devices/tech/security/encryption/index.html">full disk encryption</a> (FDE). MUST use AES with a key of 128-bits (or greater) and a mode designed for storage (for example, AES-XTS, AES-CBC-ESSIV). The encryption key MUST NOT be written to storage at any time without being encrypted. The user MUST be provided with the possibility to AES encrypt the encryption key, except when it is in active use, with the lock screen credentials stretched using a slow stretching algorithm (e.g. PBKDF2 or scrypt). If the user has not specified a lock screen credentials or has disabled use of the passcode for encryption, the system SHOULD use a default passcode to wrap the encryption key. If the device provides a hardware-backed keystore, the password stretching algorithm MUST be cryptographically bound to that keystore. The encryption key MUST NOT be sent off the device (even when wrapped with the user passcode and/or hardware bound key). The upstream Android Open Source project provides a preferred implementation of this feature based on the Linux kernel feature dm-crypt.
       </p>
-      <h2 id="9_10_device_integrity">
+      <h3 id="9_10_device_integrity">
         9.10. Device Integrity
-      </h2>
+      </h3>
       <p>
         The following requirements ensures there is transparancy to the status of the device integrity.
       </p>
@@ -6781,9 +6190,9 @@
       <p>
         If a device implementation is already launched without supporting verified boot on an earlier version of Android, such a device can not add support for this feature with a system software update and thus are exempted from the requirement.
       </p>
-      <h2 id="9_11_keys_and_credentials">
+      <h3 id="9_11_keys_and_credentials">
         9.11. Keys and Credentials
-      </h2>
+      </h3>
       <p>
         The <a href="https://developer.android.com/training/articles/keystore.html">Android Keystore System</a> allows app developers to store cryptographic keys in a container and use them in cryptographic operations through the <a href="https://developer.android.com/reference/android/security/KeyChain.html">KeyChain API</a> or the <a href="https://developer.android.com/reference/java/security/KeyStore.html">Keystore API</a> .
       </p>
@@ -6807,9 +6216,9 @@
       <p>
         Note that if a device implementation is already launched on an earlier Android version, and does not have a fingerprint scanner, such a device is exempted from the requirement to have a hardware-backed keystore.
       </p>
-      <h3 id="9_11_1_secure_lock_screen">
+      <h4 id="9_11_1_secure_lock_screen">
         9.11.1. Secure Lock Screen
-      </h3>
+      </h4>
       <p>
         Device implementations MAY add or modify the authentication methods to unlock the lock screen, but MUST still meet the following requirements:
       </p>
@@ -6865,9 +6274,9 @@
           </ul>
         </li>
       </ul>
-      <h2 id="9_12_data_deletion">
+      <h3 id="9_12_data_deletion">
         9.12. Data Deletion
-      </h2>
+      </h3>
       <p>
         Devices MUST provide users with a mechanism to perform a "Factory Data Reset" that allows logical and physical deletion of all data except for the following:
       </p>
@@ -6883,9 +6292,9 @@
       <p>
         Devices MAY provide a fast data wipe that conducts a logical data erase.
       </p>
-      <h2 id="9_13_safe_boot_mode">
+      <h3 id="9_13_safe_boot_mode">
         9.13. Safe Boot Mode
-      </h2>
+      </h3>
       <p>
         Android provides a mode enabling users to boot up into a mode where only preinstalled system apps are allowed to run and all third-party apps are disabled. This mode, known as "Safe Boot Mode", provides the user the capability to uninstall potentially harmful third-party apps.
       </p>
@@ -6909,9 +6318,9 @@
           </p>
         </li>
       </ul>
-      <h2 id="9_14_automotive_vehicle_system_isolation">
+      <h3 id="9_14_automotive_vehicle_system_isolation">
         9.14. Automotive Vehicle System Isolation
-      </h2>
+      </h3>
       <p>
         Android Automotive devices are expected to exchange data with critical vehicle subsystems, e.g., by using the <a href="http://source.android.com/devices/automotive.html">vehicle HAL</a> to send and receive messages over vehicle networks such as CAN bus. Android Automotive device implementations MUST implement security features below the Android framework layers to prevent malicious or unintentional interaction between the Android framework or third-party apps and vehicle subsystems. These security features are as follows:
       </p>
@@ -6921,27 +6330,27 @@
         <li>Watchdog against denial of service attacks from the Android framework or third-party apps. This guards against malicious software flooding the vehicle network with traffic, which may lead to malfunctioning vehicle subsystems.
         </li>
       </ul>
-      <h1 id="10_software_compatibility_testing">
+      <h2 id="10_software_compatibility_testing">
         10. Software Compatibility Testing
-      </h1>
+      </h2>
       <p>
         Device implementations MUST pass all tests described in this section.
       </p>
       <p>
         However, note that no software test package is fully comprehensive. For this reason, device implementers are <strong>STRONGLY RECOMMENDED</strong> to make the minimum number of changes as possible to the reference and preferred implementation of Android available from the Android Open Source Project. This will minimize the risk of introducing bugs that create incompatibilities requiring rework and potential device updates.
       </p>
-      <h2 id="10_1_compatibility_test_suite">
+      <h3 id="10_1_compatibility_test_suite">
         10.1. Compatibility Test Suite
-      </h2>
+      </h3>
       <p>
         Device implementations MUST pass the <a href="http://source.android.com/compatibility/index.html">Android Compatibility Test Suite (CTS)</a> available from the Android Open Source Project, using the final shipping software on the device. Additionally, device implementers SHOULD use the reference implementation in the Android Open Source tree as much as possible, and MUST ensure compatibility in cases of ambiguity in CTS and for any reimplementations of parts of the reference source code.
       </p>
       <p>
         The CTS is designed to be run on an actual device. Like any software, the CTS may itself contain bugs. The CTS will be versioned independently of this Compatibility Definition, and multiple revisions of the CTS may be released for Android 7.1. Device implementations MUST pass the latest CTS version available at the time the device software is completed.
       </p>
-      <h2 id="10_2_cts_verifier">
+      <h3 id="10_2_cts_verifier">
         10.2. CTS Verifier
-      </h2>
+      </h3>
       <p>
         Device implementations MUST correctly execute all applicable cases in the CTS Verifier. The CTS Verifier is included with the Compatibility Test Suite, and is intended to be run by a human operator to test functionality that cannot be tested by an automated system, such as correct functioning of a camera and sensors.
       </p>
@@ -6951,9 +6360,9 @@
       <p>
         Every device and every build MUST correctly run the CTS Verifier, as noted above. However, since many builds are very similar, device implementers are not expected to explicitly run the CTS Verifier on builds that differ only in trivial ways. Specifically, device implementations that differ from an implementation that has passed the CTS Verifier only by the set of included locales, branding, etc. MAY omit the CTS Verifier test.
       </p>
-      <h1 id="11_updatable_software">
+      <h2 id="11_updatable_software">
         11. Updatable Software
-      </h1>
+      </h2>
       <p>
         Device implementations MUST include a mechanism to replace the entirety of the system software. The mechanism need not perform “live” upgrades—that is, a device restart MAY be required.
       </p>
@@ -6986,9 +6395,9 @@
       <p>
         Android includes features that allow the Device Owner app (if present) to control the installation of system updates. To facilitate this, the system update subsystem for devices that report android.software.device_admin MUST implement the behavior described in the <a href="http://developer.android.com/reference/android/app/admin/SystemUpdatePolicy.html">SystemUpdatePolicy</a> class.
       </p>
-      <h1 id="12_document_changelog">
+      <h2 id="12_document_changelog">
         12. Document Changelog
-      </h1>
+      </h2>
       <p>
         For a summary of changes to the Compatibility Definition in this release:
       </p>
@@ -7041,9 +6450,9 @@
           <a href="https://android.googlesource.com/platform/compatibility/cdd/+log/nougat-mr1-dev/13_contact-us?pretty=full&amp;no-merges">Contact Us</a>
         </li>
       </ol>
-      <h2 id="12_1_changelog_viewing_tips">
+      <h3 id="12_1_changelog_viewing_tips">
         12.1. Changelog Viewing Tips
-      </h2>
+      </h3>
       <p>
         Changes are marked as follows:
       </p>
@@ -7064,12 +6473,11 @@
       <p>
         For best viewing, append the <code>pretty=full</code> and <code>no-merges</code> URL parameters to your changelog URLs.
       </p>
-      <h1 id="13_contact_us">
+      <h2 id="13_contact_us">
         13. Contact Us
-      </h1>
+      </h2>
       <p>
         You can join the <a href="https://groups.google.com/forum/#!forum/android-compatibility">android-compatibility forum</a> and ask for clarifications or bring up any issues that you think the document does not cover.
       </p>
-    </div>
   </body>
 </html>
diff --git a/en/compatibility/android-cdd.pdf b/en/compatibility/android-cdd.pdf
deleted file mode 100644
index 8c2082c..0000000
--- a/en/compatibility/android-cdd.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/calibration-pattern.pdf b/en/compatibility/calibration-pattern.pdf
deleted file mode 100644
index 1800fa0..0000000
--- a/en/compatibility/calibration-pattern.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/cdd.html b/en/compatibility/cdd.html
index 3add1b3..f1464c4 100644
--- a/en/compatibility/cdd.html
+++ b/en/compatibility/cdd.html
@@ -1,21 +1,27 @@
-page.title=Android Compatibility Definition Document
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Compatibility Definition Document</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>Welcome to the Android Compatibility Definition Document (CDD). This document
 enumerates the requirements that must be met in order for devices to be
@@ -97,19 +103,19 @@
   <tr>
     <td>4.4</td>
     <td><a href="4.4/android-4.4-cdd.pdf">android-4.4.cdd.pdf</a></td>
-    <td><a href="4.4/android-4.4-cdd.xhtml">android-4.4-cdd.xhtml</a></td>
+    <td><a href="4.4/android-4.4-cdd.html">android-4.4-cdd.html</a></td>
     <td><a href="4.4/versions.html">Version 4.4</a></td>
   </tr>
   <tr>
     <td>4.3</td>
     <td><a href="4.3/android-4.3-cdd.pdf">android-4.3.cdd.pdf</a></td>
-    <td><a href="4.3/android-4.3-cdd.xhtml">android-4.3-cdd.xhtml</a></td>
+    <td><a href="4.3/android-4.3-cdd.html">android-4.3-cdd.html</a></td>
     <td><a href="4.3/versions.html">Version 4.3</a></td>
   </tr>
   <tr>
     <td>4.2</td>
     <td><a href="4.2/android-4.2-cdd.pdf">android-4.2.cdd.pdf</a></td>
-    <td><a href="4.2/android-4.2-cdd.xhtml">android-4.2-cdd.xhtml</a></td>
+    <td><a href="4.2/android-4.2-cdd.html">android-4.2-cdd.html</a></td>
     <td><a href="4.2/versions.html">Version 4.2</a></td>
   </tr>
   <tr>
@@ -121,7 +127,7 @@
   <tr>
     <td>4.0</td>
     <td><a href="4.0/android-4.0-cdd.pdf">android-4.0.cdd.pdf</a></td>
-    <td><a href="4.0/android-4.0-cdd.xhtml">android-4.0-cdd.xhtml</a></td>
+    <td><a href="4.0/android-4.0-cdd.html">android-4.0-cdd.html</a></td>
     <td><a href="4.0/versions.html">Version 4.0</a></td>
   </tr>
   <tr>
@@ -134,19 +140,22 @@
   <tr>
     <td>2.2</td>
     <td><a href="2.2/android-2.2-cdd.pdf">android-2.2.cdd.pdf</a></td>
-    <td><a href="2.2/android-2.2-cdd.xhtml">android-2.2-cdd.xhtml</a></td>
+    <td><a href="2.2/android-2.2-cdd.html">android-2.2-cdd.html</a></td>
     <td><a href="2.2/versions.html">Version 2.2</a></td>
   </tr>
   <tr>
     <td>2.1</td>
     <td><a href="2.1/android-2.1-cdd.pdf">android-2.1.cdd.pdf</a></td>
-    <td><a href="2.1/android-2.1-cdd.xhtml">android-2.1-cdd.xhtml</a></td>
+    <td><a href="2.1/android-2.1-cdd.html">android-2.1-cdd.html</a></td>
     <td><a href="2.1/versions.html">Version 2.1</a></td>
   </tr>
   <tr>
     <td>1.6</td>
     <td><a href="1.6/android-1.6-cdd.pdf">android-1.6.cdd.pdf</a></td>
-    <td><a href="1.6/android-1.6-cdd.html">android-1.6-cdd.html</a></td
+    <td><a href="1.6/android-1.6-cdd.html">android-1.6-cdd.html</a></td>
     <td>&nbsp;</td>
   </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/compatibility/contact-us.html b/en/compatibility/contact-us.html
index cdda675..e0462c0 100644
--- a/en/compatibility/contact-us.html
+++ b/en/compatibility/contact-us.html
@@ -1,25 +1,31 @@
-page.title=Contact Us
-@jd:body
+<html devsite>
+  <head>
+    <title>Contact Us</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>This page describes the
 contact methods for inquiries regarding the Android compatibility program,
 including the Compatibility Definition Document (CDD) and Compatibility Test
-Suite (CTS). See the <a href="{@docRoot}source/community.html">Community</a>
+Suite (CTS). See the <a href="/source/community.html">Community</a>
 page for communication channels regarding other topics.</p>
 
 <h2
@@ -38,7 +44,7 @@
 </ul>
 
 <p>To make best use of this list, please first read <a
-href="{@docRoot}source/community.html#getting-the-most-from-our-lists">Getting
+href="/source/community.html#getting-the-most-from-our-lists">Getting
 the Most from Our Lists</a> on the Community page. Users looking for help with
 Android devices should contact their carrier or manufacturer for help.</p>
 
@@ -51,3 +57,6 @@
 
 <p>While we read every message received, we cannot respond to each of them. We
 promise to contact you if we can help!</p>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/audio-framework.html b/en/compatibility/cts/audio-framework.html
index 38637d7..626f990 100644
--- a/en/compatibility/cts/audio-framework.html
+++ b/en/compatibility/cts/audio-framework.html
@@ -1,28 +1,27 @@
-page.title=Audio Framework CTS Verifier
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Framework CTS Verifier</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This new suite of tests requires human intervention and some external hardware
 including a <a href="#loopback_latency">Loopback Plug</a>, a <a
@@ -34,14 +33,14 @@
 <h2 id=loopback_latency>Loopback plug latency test</h2>
 
 <p><a
-href="{@docRoot}devices/audio/latency_measure.html#measuringRoundTrip">Round
+href="/devices/audio/latency_measure.html#measuringRoundTrip">Round
 trip latency</a> in audio is defined as the time it takes an audio signal to be
 recorded, processed and output back.</p>
 
 <p>To measure round-trip latency using CTS Verifier, connect a loopback
 plug to the 3.5 mm (⅛”) headset connector.  (If you don’t have a loopback plug,
 you can easily make one following the <a
-href="{@docRoot}devices/audio/loopback.html">Audio Loopback Dongle</a>
+href="/devices/audio/loopback.html">Audio Loopback Dongle</a>
 instructions.</p>
 
 <table>
@@ -353,3 +352,6 @@
         id="failed_button" /></td>
  </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/camera-hal.html b/en/compatibility/cts/camera-hal.html
index a2d7904..1c63ab7 100644
--- a/en/compatibility/cts/camera-hal.html
+++ b/en/compatibility/cts/camera-hal.html
@@ -1,28 +1,27 @@
-page.title=Camera HAL Testing Checklist
-@jd:body
+<html devsite>
+  <head>
+    <title>Camera HAL Testing Checklist</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This document lists all tests available for evaluating the Android camera
 hardware abstraction layer (HAL). It is intended for OEMs and application
@@ -69,8 +68,8 @@
   <li><em><a href="#native_tests">Native</a>:</em> Tests that directly test the camera HAL interface
   <li><em><a href="#cts_tests">Compatibility Test Suite (CTS)</a></em>: Standard, automated Android
 tests to ensure device compatibility - see the <a
-href="{@docRoot}compatibility/cts/index.html">CTS introduction</a> and the <a
-href="{@docRoot}devices/tech/test_infra/tradefed/index.html">Trade Federation
+href="/compatibility/cts/index.html">CTS introduction</a> and the <a
+href="/devices/tech/test_infra/tradefed/index.html">Trade Federation
 Overview</a>
   <li><em><a href="#its_tests">Image Test Suite (ITS)</a>:</em> Manually run tests to ensure image
 correctness - see the top-level and
@@ -167,7 +166,7 @@
 
 <p>The starting path for Camera CTS tests is: <code>platform/cts</code></p>
 
-<p>See the <a href="{@docRoot}compatibility/cts/index.html">CTS
+<p>See the <a href="/compatibility/cts/index.html">CTS
 introduction</a> and its subpages for general instructions on running CTS.</p>
 
 <h3 id=cts_tests_for_the_android_hardware_camera_api>[  ] 4.1. CTS tests for
@@ -546,3 +545,6 @@
 <p>Start TestingCam2, and press the <strong>JPEG</strong> button. The image
 that appears to the right of the viewfinder image should appear the same as the
 viewfinder, including having the same orientation.</p>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/development.html b/en/compatibility/cts/development.html
index bd075e4..6e44d27 100644
--- a/en/compatibility/cts/development.html
+++ b/en/compatibility/cts/development.html
@@ -1,31 +1,30 @@
-page.title=CTS Development
-@jd:body
+<html devsite>
+  <head>
+    <title>CTS Development</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="initializing-your-repo-client">Initializing your Repo client</h2>
-<p>Follow the <a href="{@docRoot}source/downloading.html">instructions</a>
+<p>Follow the <a href="/source/downloading.html">instructions</a>
 to get and build the Android source code but specify a particular CTS branch
 name, for example<code>-b android-5.0_r2</code>, when issuing the <code>repo
 init</code> command. This assures your CTS changes will be included in the
@@ -231,7 +230,7 @@
 remove tests annotated with "BrokenTest" or "KnownFailure."</p>
 
 <h2 id="submitting-your-changes">Submitting your changes</h2>
-<p>Follow the <a href="{@docRoot}source/submit-patches.html">Submitting Patches workflow</a>
+<p>Follow the <a href="/source/submit-patches.html">Submitting Patches workflow</a>
 to contribute changes to CTS. A reviewer
 will be assigned to your change, and your change should be reviewed shortly!</p>
 
@@ -311,3 +310,6 @@
 an email with instructions on how to resolve the conflict. In most of the
 cases, the author of the CL can use the instructions to skip the auto-merge of
 the conflicting CL.</p>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/downloads.html b/en/compatibility/cts/downloads.html
index ca1168c..785aeb9 100644
--- a/en/compatibility/cts/downloads.html
+++ b/en/compatibility/cts/downloads.html
@@ -1,28 +1,27 @@
-page.title=Compatibility Test Suite Downloads
-@jd:body
+<html devsite>
+  <head>
+    <title>Compatibility Test Suite Downloads</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Thank you for your interest in Android Compatibility! The links below give
 you access to key documents and information about the program. As CTS is
@@ -32,77 +31,77 @@
 <h2 id="android-71">Android 7.1</h2>
 <p>Android 7.1 is the release of the development milestone code-named Nougat-MR1.
 The source code for the following tests can be synced with the
-'android-cts-7.1_r3' tag in the open-source tree.</p>
+'android-cts-7.1_r4' tag in the open-source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-7.1_r3-linux_x86-arm.zip">Android
-7.1 R3 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-7.1_r4-linux_x86-arm.zip">Android
+7.1 R4 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-7.1_r3-linux_x86-x86.zip">Android
-7.1 R3 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-7.1_r4-linux_x86-x86.zip">Android
+7.1 R4 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r3-linux_x86-arm.zip">Android
-7.1 R3 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r4-linux_x86-arm.zip">Android
+7.1 R4 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r3-linux_x86-x86.zip">Android
-7.1 R3 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.1_r4-linux_x86-x86.zip">Android
+7.1 R4 CTS Verifier - x86</a></li>
 </ul>
 
 <h2 id="android-70">Android 7.0</h2>
 <p>Android 7.0 is the release of the development milestone code-named Nougat.
 The source code for the following tests can be synced with the
-'android-cts-7.0_r7' tag in the open-source tree.</p>
+'android-cts-7.0_r8' tag in the open-source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-7.0_r7-linux_x86-arm.zip">Android
-7.0 R7 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-7.0_r8-linux_x86-arm.zip">Android
+7.0 R8 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-7.0_r7-linux_x86-x86.zip">Android
-7.0 R7 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-7.0_r8-linux_x86-x86.zip">Android
+7.0 R8 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r7-linux_x86-arm.zip">Android
-7.0 R7 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r8-linux_x86-arm.zip">Android
+7.0 R8 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r7-linux_x86-x86.zip">Android
-7.0 R7 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-7.0_r8-linux_x86-x86.zip">Android
+7.0 R8 CTS Verifier - x86</a></li>
 </ul>
 
 <h2 id="android-60">Android 6.0</h2>
 <p>Android 6.0 is the release of the development milestone code-named Marshmallow.
 The source code for the following tests can be synced with the
-'android-cts-6.0_r16' tag in the open-source tree.</p>
+'android-cts-6.0_r17' tag in the open-source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-6.0_r16-linux_x86-arm.zip">Android
-6.0 R16 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-6.0_r17-linux_x86-arm.zip">Android
+6.0 R17 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-6.0_r16-linux_x86-x86.zip">Android
-6.0 R16 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-6.0_r17-linux_x86-x86.zip">Android
+6.0 R17 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-6.0_r16-linux_x86-arm.zip">Android
-6.0 R16 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-6.0_r17-linux_x86-arm.zip">Android
+6.0 R17 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-6.0_r16-linux_x86-x86.zip">Android
-6.0 R16 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-6.0_r17-linux_x86-x86.zip">Android
+6.0 R17 CTS Verifier - x86</a></li>
 </ul>
 
 <h2 id="android-51">Android 5.1</h2>
 <p>Android 5.1 is the release of the development milestone code-named Lollipop-MR1.
 The source code for the following tests can be synced with the
-'android-cts-5.1_r17' tag in the open source tree.</p>
+'android-cts-5.1_r18' tag in the open source tree.</p>
 <ul>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-5.1_r17-linux_x86-arm.zip">Android
-5.1 R17 Compatibility Test Suite (CTS) - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-5.1_r18-linux_x86-arm.zip">Android
+5.1 R18 Compatibility Test Suite (CTS) - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-5.1_r17-linux_x86-x86.zip">Android
-5.1 R17 Compatibility Test Suite (CTS) - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-5.1_r18-linux_x86-x86.zip">Android
+5.1 R18 Compatibility Test Suite (CTS) - x86</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-5.1_r17-linux_x86-arm.zip">Android
-5.1 R17 CTS Verifier - ARM</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-5.1_r18-linux_x86-arm.zip">Android
+5.1 R18 CTS Verifier - ARM</a></li>
 <li><a
-href="https://dl.google.com/dl/android/cts/android-cts-verifier-5.1_r17-linux_x86-x86.zip">Android
-5.1 R17 CTS Verifier - x86</a></li>
+href="https://dl.google.com/dl/android/cts/android-cts-verifier-5.1_r18-linux_x86-x86.zip">Android
+5.1 R18 CTS Verifier - x86</a></li>
 </ul>
 
 <h2 id="android-50">Android 5.0</h2>
@@ -220,3 +219,6 @@
 <p>There is no Compatibility Program for older versions of Android, such as Android
 1.5 (known in development as Cupcake). New devices intended to be Android
 compatible must ship with Android 1.6 or later.</p>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/images/Near1.png b/en/compatibility/cts/images/Near1.png
index 56652f3..5754371 100644
--- a/en/compatibility/cts/images/Near1.png
+++ b/en/compatibility/cts/images/Near1.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near10.png b/en/compatibility/cts/images/Near10.png
index 9c17c16..f4302a2 100644
--- a/en/compatibility/cts/images/Near10.png
+++ b/en/compatibility/cts/images/Near10.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near11.png b/en/compatibility/cts/images/Near11.png
index 9f6805f..b6e91a6 100644
--- a/en/compatibility/cts/images/Near11.png
+++ b/en/compatibility/cts/images/Near11.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near12.png b/en/compatibility/cts/images/Near12.png
index aa7f68d..910f422 100644
--- a/en/compatibility/cts/images/Near12.png
+++ b/en/compatibility/cts/images/Near12.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near13.png b/en/compatibility/cts/images/Near13.png
index a0493c4..0fd0f81 100644
--- a/en/compatibility/cts/images/Near13.png
+++ b/en/compatibility/cts/images/Near13.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near14.png b/en/compatibility/cts/images/Near14.png
index 529c8d8..0fd0f81 100644
--- a/en/compatibility/cts/images/Near14.png
+++ b/en/compatibility/cts/images/Near14.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near15.png b/en/compatibility/cts/images/Near15.png
index 77ddf43..8451c2c 100644
--- a/en/compatibility/cts/images/Near15.png
+++ b/en/compatibility/cts/images/Near15.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near16.png b/en/compatibility/cts/images/Near16.png
index de211ca..bb145a2 100644
--- a/en/compatibility/cts/images/Near16.png
+++ b/en/compatibility/cts/images/Near16.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near17.png b/en/compatibility/cts/images/Near17.png
index f341ff9..8743ebe 100644
--- a/en/compatibility/cts/images/Near17.png
+++ b/en/compatibility/cts/images/Near17.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near18.png b/en/compatibility/cts/images/Near18.png
index deb377e..5739649 100644
--- a/en/compatibility/cts/images/Near18.png
+++ b/en/compatibility/cts/images/Near18.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near19.png b/en/compatibility/cts/images/Near19.png
index 1d2b8d6..48df074 100644
--- a/en/compatibility/cts/images/Near19.png
+++ b/en/compatibility/cts/images/Near19.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near2.png b/en/compatibility/cts/images/Near2.png
index 3bfc2b4..5754371 100644
--- a/en/compatibility/cts/images/Near2.png
+++ b/en/compatibility/cts/images/Near2.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near20.png b/en/compatibility/cts/images/Near20.png
index 6b41202..a10d85d 100644
--- a/en/compatibility/cts/images/Near20.png
+++ b/en/compatibility/cts/images/Near20.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near21.png b/en/compatibility/cts/images/Near21.png
index d10fe63..d30925b 100644
--- a/en/compatibility/cts/images/Near21.png
+++ b/en/compatibility/cts/images/Near21.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near22.png b/en/compatibility/cts/images/Near22.png
index 3535f6f..423b6ba 100644
--- a/en/compatibility/cts/images/Near22.png
+++ b/en/compatibility/cts/images/Near22.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near23.png b/en/compatibility/cts/images/Near23.png
index 676f77f..d499721 100644
--- a/en/compatibility/cts/images/Near23.png
+++ b/en/compatibility/cts/images/Near23.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near24.png b/en/compatibility/cts/images/Near24.png
index 3c420d9..63ab424 100644
--- a/en/compatibility/cts/images/Near24.png
+++ b/en/compatibility/cts/images/Near24.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near3.png b/en/compatibility/cts/images/Near3.png
index 1e38440..f071a59 100644
--- a/en/compatibility/cts/images/Near3.png
+++ b/en/compatibility/cts/images/Near3.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near4.png b/en/compatibility/cts/images/Near4.png
index 4a0cc7f..5bf4fb6 100644
--- a/en/compatibility/cts/images/Near4.png
+++ b/en/compatibility/cts/images/Near4.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near5.png b/en/compatibility/cts/images/Near5.png
index 331bcc5..57e6fa1 100644
--- a/en/compatibility/cts/images/Near5.png
+++ b/en/compatibility/cts/images/Near5.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near6.png b/en/compatibility/cts/images/Near6.png
index 7ac45ad..f4302a2 100644
--- a/en/compatibility/cts/images/Near6.png
+++ b/en/compatibility/cts/images/Near6.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near7.png b/en/compatibility/cts/images/Near7.png
index 04451bd..23e631f 100644
--- a/en/compatibility/cts/images/Near7.png
+++ b/en/compatibility/cts/images/Near7.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near8.png b/en/compatibility/cts/images/Near8.png
index 80911c2..f4302a2 100644
--- a/en/compatibility/cts/images/Near8.png
+++ b/en/compatibility/cts/images/Near8.png
Binary files differ
diff --git a/en/compatibility/cts/images/Near9.png b/en/compatibility/cts/images/Near9.png
index f092091..2295bd7 100644
--- a/en/compatibility/cts/images/Near9.png
+++ b/en/compatibility/cts/images/Near9.png
Binary files differ
diff --git a/en/compatibility/cts/images/RVCVXCheck_down.png b/en/compatibility/cts/images/RVCVXCheck_down.png
index 6a5b920..33f3fab 100644
--- a/en/compatibility/cts/images/RVCVXCheck_down.png
+++ b/en/compatibility/cts/images/RVCVXCheck_down.png
Binary files differ
diff --git a/en/compatibility/cts/images/RVCVXCheck_flow.png b/en/compatibility/cts/images/RVCVXCheck_flow.png
index 2a965f4..fe8d075 100644
--- a/en/compatibility/cts/images/RVCVXCheck_flow.png
+++ b/en/compatibility/cts/images/RVCVXCheck_flow.png
Binary files differ
diff --git a/en/compatibility/cts/images/RVCVXCheck_next.png b/en/compatibility/cts/images/RVCVXCheck_next.png
index f804ee1..1378a87 100644
--- a/en/compatibility/cts/images/RVCVXCheck_next.png
+++ b/en/compatibility/cts/images/RVCVXCheck_next.png
Binary files differ
diff --git a/en/compatibility/cts/images/RVCVXCheck_pass.png b/en/compatibility/cts/images/RVCVXCheck_pass.png
index 8729cb9..39ec5ee 100644
--- a/en/compatibility/cts/images/RVCVXCheck_pass.png
+++ b/en/compatibility/cts/images/RVCVXCheck_pass.png
Binary files differ
diff --git a/en/compatibility/cts/images/RVCVXCheck_start.png b/en/compatibility/cts/images/RVCVXCheck_start.png
index 50543c0..6223a45 100644
--- a/en/compatibility/cts/images/RVCVXCheck_start.png
+++ b/en/compatibility/cts/images/RVCVXCheck_start.png
Binary files differ
diff --git a/en/compatibility/cts/images/acircles_pattern.pdf b/en/compatibility/cts/images/acircles_pattern.pdf
deleted file mode 100644
index 0d784fd..0000000
--- a/en/compatibility/cts/images/acircles_pattern.pdf
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/cts/images/acircles_pattern_reduced.png b/en/compatibility/cts/images/acircles_pattern_reduced.png
index 0b33aec..5a9aa39 100644
--- a/en/compatibility/cts/images/acircles_pattern_reduced.png
+++ b/en/compatibility/cts/images/acircles_pattern_reduced.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework-line-port.png b/en/compatibility/cts/images/audio-framework-line-port.png
index e018475..bd1cdfa 100644
--- a/en/compatibility/cts/images/audio-framework-line-port.png
+++ b/en/compatibility/cts/images/audio-framework-line-port.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework-mic-port.png b/en/compatibility/cts/images/audio-framework-mic-port.png
index b32169a..7d0449c 100644
--- a/en/compatibility/cts/images/audio-framework-mic-port.png
+++ b/en/compatibility/cts/images/audio-framework-mic-port.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework-pass.png b/en/compatibility/cts/images/audio-framework-pass.png
index 9b51dd0..55cbc0f 100644
--- a/en/compatibility/cts/images/audio-framework-pass.png
+++ b/en/compatibility/cts/images/audio-framework-pass.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework-port.png b/en/compatibility/cts/images/audio-framework-port.png
index a510e55..92517e1 100644
--- a/en/compatibility/cts/images/audio-framework-port.png
+++ b/en/compatibility/cts/images/audio-framework-port.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework0.png b/en/compatibility/cts/images/audio-framework0.png
index d35dc7b..ed0cca5 100644
--- a/en/compatibility/cts/images/audio-framework0.png
+++ b/en/compatibility/cts/images/audio-framework0.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework1.png b/en/compatibility/cts/images/audio-framework1.png
index 5002d3a..e9637c5 100644
--- a/en/compatibility/cts/images/audio-framework1.png
+++ b/en/compatibility/cts/images/audio-framework1.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework10.png b/en/compatibility/cts/images/audio-framework10.png
index e259b45..b820126 100644
--- a/en/compatibility/cts/images/audio-framework10.png
+++ b/en/compatibility/cts/images/audio-framework10.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework11.png b/en/compatibility/cts/images/audio-framework11.png
index f41dd29..3a7a34a 100644
--- a/en/compatibility/cts/images/audio-framework11.png
+++ b/en/compatibility/cts/images/audio-framework11.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework12.png b/en/compatibility/cts/images/audio-framework12.png
index 5d41eeb..fa72348 100644
--- a/en/compatibility/cts/images/audio-framework12.png
+++ b/en/compatibility/cts/images/audio-framework12.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework13.png b/en/compatibility/cts/images/audio-framework13.png
index 2255254..1457ba7 100644
--- a/en/compatibility/cts/images/audio-framework13.png
+++ b/en/compatibility/cts/images/audio-framework13.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework14.png b/en/compatibility/cts/images/audio-framework14.png
index 08b94eb..0a1812c 100644
--- a/en/compatibility/cts/images/audio-framework14.png
+++ b/en/compatibility/cts/images/audio-framework14.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework15.png b/en/compatibility/cts/images/audio-framework15.png
index 377cb7c..029b8a2 100644
--- a/en/compatibility/cts/images/audio-framework15.png
+++ b/en/compatibility/cts/images/audio-framework15.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework16.png b/en/compatibility/cts/images/audio-framework16.png
index ce8bf17..c2a32e2 100644
--- a/en/compatibility/cts/images/audio-framework16.png
+++ b/en/compatibility/cts/images/audio-framework16.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework17.png b/en/compatibility/cts/images/audio-framework17.png
index 15ef7b5..28d48f0 100644
--- a/en/compatibility/cts/images/audio-framework17.png
+++ b/en/compatibility/cts/images/audio-framework17.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework18.png b/en/compatibility/cts/images/audio-framework18.png
index ba8e5aa..f779560 100644
--- a/en/compatibility/cts/images/audio-framework18.png
+++ b/en/compatibility/cts/images/audio-framework18.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework19.png b/en/compatibility/cts/images/audio-framework19.png
index bff4bf5..807e625 100644
--- a/en/compatibility/cts/images/audio-framework19.png
+++ b/en/compatibility/cts/images/audio-framework19.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework2.png b/en/compatibility/cts/images/audio-framework2.png
index f69a1ad..9ba0977 100644
--- a/en/compatibility/cts/images/audio-framework2.png
+++ b/en/compatibility/cts/images/audio-framework2.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework20.png b/en/compatibility/cts/images/audio-framework20.png
index 098a222..0fb0c56 100644
--- a/en/compatibility/cts/images/audio-framework20.png
+++ b/en/compatibility/cts/images/audio-framework20.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework21.png b/en/compatibility/cts/images/audio-framework21.png
index c9af612..0ebfb58 100644
--- a/en/compatibility/cts/images/audio-framework21.png
+++ b/en/compatibility/cts/images/audio-framework21.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework22.png b/en/compatibility/cts/images/audio-framework22.png
index 15e513b..205b7d6 100644
--- a/en/compatibility/cts/images/audio-framework22.png
+++ b/en/compatibility/cts/images/audio-framework22.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework23.png b/en/compatibility/cts/images/audio-framework23.png
index 385cf5c..1c0140a 100644
--- a/en/compatibility/cts/images/audio-framework23.png
+++ b/en/compatibility/cts/images/audio-framework23.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework24.png b/en/compatibility/cts/images/audio-framework24.png
index a62d1a3..548fd0e 100644
--- a/en/compatibility/cts/images/audio-framework24.png
+++ b/en/compatibility/cts/images/audio-framework24.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework25.png b/en/compatibility/cts/images/audio-framework25.png
index 1f9e463..5ee9b88 100644
--- a/en/compatibility/cts/images/audio-framework25.png
+++ b/en/compatibility/cts/images/audio-framework25.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework26.png b/en/compatibility/cts/images/audio-framework26.png
index bdb281c..6add015 100644
--- a/en/compatibility/cts/images/audio-framework26.png
+++ b/en/compatibility/cts/images/audio-framework26.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework27.png b/en/compatibility/cts/images/audio-framework27.png
index 9ec3ca7..86d828c 100644
--- a/en/compatibility/cts/images/audio-framework27.png
+++ b/en/compatibility/cts/images/audio-framework27.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework28.png b/en/compatibility/cts/images/audio-framework28.png
index 597b74f..140cb2c 100644
--- a/en/compatibility/cts/images/audio-framework28.png
+++ b/en/compatibility/cts/images/audio-framework28.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework29.png b/en/compatibility/cts/images/audio-framework29.png
index 4bc4770..e2b31bd 100644
--- a/en/compatibility/cts/images/audio-framework29.png
+++ b/en/compatibility/cts/images/audio-framework29.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework3.png b/en/compatibility/cts/images/audio-framework3.png
index 6940c31..93dd0ff 100644
--- a/en/compatibility/cts/images/audio-framework3.png
+++ b/en/compatibility/cts/images/audio-framework3.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework30.png b/en/compatibility/cts/images/audio-framework30.png
index 753a06f..4553728 100644
--- a/en/compatibility/cts/images/audio-framework30.png
+++ b/en/compatibility/cts/images/audio-framework30.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework31.png b/en/compatibility/cts/images/audio-framework31.png
index 8cf40e7..05f0b37 100644
--- a/en/compatibility/cts/images/audio-framework31.png
+++ b/en/compatibility/cts/images/audio-framework31.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework32.png b/en/compatibility/cts/images/audio-framework32.png
index 494137b..ae8819a 100644
--- a/en/compatibility/cts/images/audio-framework32.png
+++ b/en/compatibility/cts/images/audio-framework32.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework33.png b/en/compatibility/cts/images/audio-framework33.png
index f3652d7..9dfe6dc 100644
--- a/en/compatibility/cts/images/audio-framework33.png
+++ b/en/compatibility/cts/images/audio-framework33.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework35.png b/en/compatibility/cts/images/audio-framework35.png
index b8ebb91..0a9b576 100644
--- a/en/compatibility/cts/images/audio-framework35.png
+++ b/en/compatibility/cts/images/audio-framework35.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework36.png b/en/compatibility/cts/images/audio-framework36.png
index 1df17d5..50e1e16 100644
--- a/en/compatibility/cts/images/audio-framework36.png
+++ b/en/compatibility/cts/images/audio-framework36.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework37.png b/en/compatibility/cts/images/audio-framework37.png
index 890d649..012bfa6 100644
--- a/en/compatibility/cts/images/audio-framework37.png
+++ b/en/compatibility/cts/images/audio-framework37.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework38.png b/en/compatibility/cts/images/audio-framework38.png
index 7b73860..a019631 100644
--- a/en/compatibility/cts/images/audio-framework38.png
+++ b/en/compatibility/cts/images/audio-framework38.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework39.png b/en/compatibility/cts/images/audio-framework39.png
index b08914c..b813291 100644
--- a/en/compatibility/cts/images/audio-framework39.png
+++ b/en/compatibility/cts/images/audio-framework39.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework4.png b/en/compatibility/cts/images/audio-framework4.png
index 5135774..7902bd7 100644
--- a/en/compatibility/cts/images/audio-framework4.png
+++ b/en/compatibility/cts/images/audio-framework4.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework40.png b/en/compatibility/cts/images/audio-framework40.png
index 2ab05eb..5a6974a 100644
--- a/en/compatibility/cts/images/audio-framework40.png
+++ b/en/compatibility/cts/images/audio-framework40.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework5.png b/en/compatibility/cts/images/audio-framework5.png
index b433523..2854955 100644
--- a/en/compatibility/cts/images/audio-framework5.png
+++ b/en/compatibility/cts/images/audio-framework5.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework6.png b/en/compatibility/cts/images/audio-framework6.png
index 6d95c78..a3c2762 100644
--- a/en/compatibility/cts/images/audio-framework6.png
+++ b/en/compatibility/cts/images/audio-framework6.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework7.png b/en/compatibility/cts/images/audio-framework7.png
index 02c8618..694d827 100644
--- a/en/compatibility/cts/images/audio-framework7.png
+++ b/en/compatibility/cts/images/audio-framework7.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework8.png b/en/compatibility/cts/images/audio-framework8.png
index e1dbac0..5931398 100644
--- a/en/compatibility/cts/images/audio-framework8.png
+++ b/en/compatibility/cts/images/audio-framework8.png
Binary files differ
diff --git a/en/compatibility/cts/images/audio-framework9.png b/en/compatibility/cts/images/audio-framework9.png
index 914521d..5080e58 100644
--- a/en/compatibility/cts/images/audio-framework9.png
+++ b/en/compatibility/cts/images/audio-framework9.png
Binary files differ
diff --git a/en/compatibility/cts/images/camera-printed-target.png b/en/compatibility/cts/images/camera-printed-target.png
index d405c50..d50428b 100644
--- a/en/compatibility/cts/images/camera-printed-target.png
+++ b/en/compatibility/cts/images/camera-printed-target.png
Binary files differ
diff --git a/en/compatibility/cts/images/cts-0.png b/en/compatibility/cts/images/cts-0.png
index 4264e4c..705046d 100644
--- a/en/compatibility/cts/images/cts-0.png
+++ b/en/compatibility/cts/images/cts-0.png
Binary files differ
diff --git a/en/compatibility/cts/images/cts-test-report.png b/en/compatibility/cts/images/cts-test-report.png
index 892daef..1959824 100644
--- a/en/compatibility/cts/images/cts-test-report.png
+++ b/en/compatibility/cts/images/cts-test-report.png
Binary files differ
diff --git a/en/compatibility/cts/images/cts-test-summary.png b/en/compatibility/cts/images/cts-test-summary.png
index ff35afc..5abc5e0 100644
--- a/en/compatibility/cts/images/cts-test-summary.png
+++ b/en/compatibility/cts/images/cts-test-summary.png
Binary files differ
diff --git a/en/compatibility/cts/images/cts-v2-test-report.png b/en/compatibility/cts/images/cts-v2-test-report.png
index 3973922..67a4aa8 100644
--- a/en/compatibility/cts/images/cts-v2-test-report.png
+++ b/en/compatibility/cts/images/cts-v2-test-report.png
Binary files differ
diff --git a/en/compatibility/cts/images/cts-v2-test-summary.png b/en/compatibility/cts/images/cts-v2-test-summary.png
index 1910a6a..6cbffec 100644
--- a/en/compatibility/cts/images/cts-v2-test-summary.png
+++ b/en/compatibility/cts/images/cts-v2-test-summary.png
Binary files differ
diff --git a/en/compatibility/cts/images/cts-verifier-icon.png b/en/compatibility/cts/images/cts-verifier-icon.png
index 52f07f3..a4e1570 100644
--- a/en/compatibility/cts/images/cts-verifier-icon.png
+++ b/en/compatibility/cts/images/cts-verifier-icon.png
Binary files differ
diff --git a/en/compatibility/cts/images/cts-verifier-menu.png b/en/compatibility/cts/images/cts-verifier-menu.png
index f0ab680..f25c2e5 100644
--- a/en/compatibility/cts/images/cts-verifier-menu.png
+++ b/en/compatibility/cts/images/cts-verifier-menu.png
Binary files differ
diff --git a/en/compatibility/cts/images/openvc-play.png b/en/compatibility/cts/images/openvc-play.png
index f4f473e..a1ca810 100644
--- a/en/compatibility/cts/images/openvc-play.png
+++ b/en/compatibility/cts/images/openvc-play.png
Binary files differ
diff --git a/en/compatibility/cts/images/path-saved-report.png b/en/compatibility/cts/images/path-saved-report.png
index 5269c2a..eb67254 100644
--- a/en/compatibility/cts/images/path-saved-report.png
+++ b/en/compatibility/cts/images/path-saved-report.png
Binary files differ
diff --git a/en/compatibility/cts/images/screen-lock-test.png b/en/compatibility/cts/images/screen-lock-test.png
index 3ffb96e..8f81617 100644
--- a/en/compatibility/cts/images/screen-lock-test.png
+++ b/en/compatibility/cts/images/screen-lock-test.png
Binary files differ
diff --git a/en/compatibility/cts/images/verifier-preview-icon.png b/en/compatibility/cts/images/verifier-preview-icon.png
index dbc6089..ed7ce74 100644
--- a/en/compatibility/cts/images/verifier-preview-icon.png
+++ b/en/compatibility/cts/images/verifier-preview-icon.png
Binary files differ
diff --git a/en/compatibility/cts/images/verifier-save-icon.png b/en/compatibility/cts/images/verifier-save-icon.png
index f04478d..1b06664 100644
--- a/en/compatibility/cts/images/verifier-save-icon.png
+++ b/en/compatibility/cts/images/verifier-save-icon.png
Binary files differ
diff --git a/en/compatibility/cts/images/video-verifier.png b/en/compatibility/cts/images/video-verifier.png
index 72f62fe..b849877 100644
--- a/en/compatibility/cts/images/video-verifier.png
+++ b/en/compatibility/cts/images/video-verifier.png
Binary files differ
diff --git a/en/compatibility/cts/index.html b/en/compatibility/cts/index.html
index 165e8d2..eda91ff 100644
--- a/en/compatibility/cts/index.html
+++ b/en/compatibility/cts/index.html
@@ -1,28 +1,27 @@
-page.title=Compatibility Test Suite
-@jd:body
+<html devsite>
+  <head>
+    <title>Compatibility Test Suite</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="how-does-the-cts-work">How does the CTS work?</h2>
 
@@ -69,7 +68,7 @@
 
 <h2 id="workflow">Workflow</h2>
 
-<div class="figure" style="width:383px">
+<div class="attempt-right" style="width:383px">
   <img src="images/cts-0.png" alt="CTS flow" height="340px" id="figure1" />
   <p class="img-caption">
     <strong>Figure 1.</strong> How to use CTS
@@ -139,3 +138,6 @@
 </tr>
 </tbody>
 </table>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/interpret.html b/en/compatibility/cts/interpret.html
index d32b923..42ec941 100644
--- a/en/compatibility/cts/interpret.html
+++ b/en/compatibility/cts/interpret.html
@@ -1,21 +1,27 @@
-page.title=Interpreting CTS results
-@jd:body
+<html devsite>
+  <head>
+    <title>Interpreting CTS results</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>The CTS test results are placed in the file:</p>
 <pre>
@@ -65,30 +71,18 @@
 aggregate summary of the number of tests that passed, failed, timed out, or
 could not be executed.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show CTS v1 sample test summary</span>
-    <span class="toggle-content-text" style="display:none;">Hide CTS v1 sample test summary</span></strong>
-  </a></p>
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show CTS v1 sample test summary</h4>
     <img src="images/cts-test-summary.png" alt="CTS v1 test summary" id="figure1a" />
     <p class="img-caption"><strong>Figure 1a.</strong> CTS v1 sample test summary </p>
-  </div>
-</div>
+  </section>
 
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show CTS v2 sample test summary</span>
-    <span class="toggle-content-text" style="display:none;">Hide CTS v2 sample test summary</span></strong>
-  </a></p>
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show CTS v2 sample test summary</h4>
     <img src="images/cts-v2-test-summary.png" alt="CTS v2 test summary" id="figure1b" />
     <p class="img-caption"><strong>Figure 1b.</strong> CTS v2 sample test summary </p>
-  </div>
-</div>
+  </section>
 
 <p>&nbsp;</p>
 
@@ -96,7 +90,7 @@
 <h4 id="test-report">Test Report</h4>
 <p>The next section, the CTS test report,  provides a summary of tests passed per package.</p>
 
-<p>This is followed by details of the the actual tests that were executed. The
+<p>This is followed by details of the actual tests that were executed. The
 report lists the test package, test suite, test case, and the executed tests.
 It shows the result of the test execution—pass, fail, timed out, or not
 executed. In the event of a test failure details are provided to help diagnose
@@ -108,29 +102,17 @@
 <em>&lt;Test&gt;</em> tag corresponding to the failed test and look within it
 for the <em>&lt;StackTrace&gt;</em> tag).</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show CTS v1 sample test report</span>
-    <span class="toggle-content-text" style="display:none;">Hide CTS v1 sample test report</span></strong>
-  </a></p>
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show CTS v1 sample test report</h4>
     <img src="images/cts-test-report.png" alt="CTS v1 test report" id="figure2a" />
     <p class="img-caption"><strong>Figure 2a.</strong> CTS v1 sample test report</p>
-  </div>
-</div>
+  </section>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show CTS v2 sample test report</span>
-    <span class="toggle-content-text" style="display:none;">Hide CTS v2 sample test report</span></strong>
-  </a></p>
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show CTS v2 sample test report</h4>
     <img src="images/cts-v2-test-report.png" alt="CTS v2 test report" id="figure2b" />
     <p class="img-caption"><strong>Figure 2b.</strong> CTS v2 sample test report</p>
-  </div>
-</div>
+  </section>
 
 <p>&nbsp;</p>
 
@@ -144,3 +126,6 @@
 attribute for each module in the result report. Modules with value done =
 "false" have not run to completion.
 </p>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/near-ultrasound.html b/en/compatibility/cts/near-ultrasound.html
index 97922f6..84048fb 100644
--- a/en/compatibility/cts/near-ultrasound.html
+++ b/en/compatibility/cts/near-ultrasound.html
@@ -1,32 +1,31 @@
-page.title=Near Ultrasound tests
-@jd:body
+<html devsite>
+  <head>
+    <title>Near Ultrasound tests</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This document contains steps for conducting near ultrasound (formerly known
 as hifi ultrasound) microphone and speaker tests. See the <a
-href="{@docRoot}devices/audio/index.html">Audio</a> section for general audio
+href="/devices/audio/index.html">Audio</a> section for general audio
 implementation instuctions.</p>
 
 <h2 id=ultrasound_microphone_tests>Near Ultrasound Microphone Tests</h2>
@@ -41,9 +40,9 @@
  </tr>
  <tr>
     <td><img src="images/Near1.png" alt="Mic step 1, test device" width="300"
-        id="mic_step1_test_device" />Test device</td>
+                                                                  id="mic_step1_test_device" /><br>Test device</td>
     <td><img src="images/Near2.png" alt="Mic step 1, reference device" width="300"
-        id="mic_step1_ref_device" />Reference device</td>
+                                                                       id="mic_step1_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 2: After opening the test, press RECORD on the test device, then quickly
@@ -52,9 +51,9 @@
  </tr>
  <tr>
     <td><img src="images/Near3.png" alt="Mic step 2, test device" width="300"
-        id="mic_step2_test_device" />Test device</td>
+                                                                  id="mic_step2_test_device" /><br>Test device</td>
     <td><img src="images/Near4.png" alt="Mic step 2, reference device" width="300"
-        id="mic_step2_ref_device" />Reference device</td>
+                                                                       id="mic_step2_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 3: Wait for the test to finish. While waiting, the devices should look
@@ -64,9 +63,9 @@
  </tr>
  <tr>
     <td><img src="images/Near5.png" alt="Mic step 3, test device" width="300"
-        id="mic_step3_test_device" />Test device</td>
+                                                                  id="mic_step3_test_device" /><br>Test device</td>
     <td><img src="images/Near6.png" alt="Mic step 3, reference device" width="300"
-        id="mic_step3_ref_device" />Reference device</td>
+                                                                       id="mic_step3_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 4a: On the test device, if text PASS is shown, report passed by pressing
@@ -75,9 +74,9 @@
  </tr>
  <tr>
     <td><img src="images/Near7.png" alt="Mic step 4a, test device" width="300"
-        id="mic_step4a_test_device" />Test device</td>
+                                                                   id="mic_step4a_test_device" /><br>Test device</td>
     <td><img src="images/Near8.png" alt="Mic step 4a, reference device" width="300"
-        id="mic_step4a_ref_device" />Reference device</td>
+                                                                        id="mic_step4a_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 4b: On the test device, if text FAIL is shown, report failed by pressing
@@ -86,9 +85,9 @@
  </tr>
  <tr>
     <td><img src="images/Near9.png" alt="Mic step 4b, test device" width="300"
-        id="mic_step4b_test_device" />Test device</td>
+                                                                   id="mic_step4b_test_device" /><br>Test device</td>
     <td><img src="images/Near10.png" alt="Mic step 4b, reference device" width="300"
-        id="mic_step4b_ref_device" />Reference device</td>
+                                                                         id="mic_step4b_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Extra step: This step is not required.You can plot the calculated
@@ -98,9 +97,9 @@
  <tr>
     <td><img src="images/Near11.png" alt="Mic extra step 1, test device" width="300"
         id="mic_extrastep1_test_device" /><img src="images/Near12.png" alt="Mic extra
-        step 2, test device" width="300" id="mic_extrastep2_test_device" />Test
+        step 2, test device" width="300" id="mic_extrastep2_test_device" /><br>Test
         device</td>
-    <td>Reference device N/A</td>
+    <td><br>Reference device N/A</td>
  </tr>
 </table>
 
@@ -118,9 +117,9 @@
  </tr>
  <tr>
     <td><img src="images/Near13.png" alt="Speaker step 1, test device" width="300"
-        id="speaker_step1_test_device" />Test device</td>
+                                                                       id="speaker_step1_test_device" /><br>Test device</td>
     <td><img src="images/Near14.png" alt="Speaker step 1, reference device" width="300"
-        id="speaker_step1_ref_device" />Reference device</td>
+                                                                            id="speaker_step1_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 2: After opening the test, press RECORD on the reference device, then
@@ -129,9 +128,9 @@
  </tr>
  <tr>
     <td><img src="images/Near15.png" alt="Speaker step 2, test device" width="300"
-        id="speaker_step2_test_device" />Test device</td>
+                                                                       id="speaker_step2_test_device" /><br>Test device</td>
     <td><img src="images/Near16.png" alt="Speaker step 2, reference device" width="300"
-        id="speaker_step2_ref_device" />Reference device</td>
+                                                                            id="speaker_step2_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 3: Wait for the test to finish. While waiting, the devices should look
@@ -141,9 +140,9 @@
  </tr>
  <tr>
     <td><img src="images/Near17.png" alt="Speaker step 3, test device" width="300"
-        id="speaker_step3_test_device" />Test device</td>
+                                                                       id="speaker_step3_test_device" /><br>Test device</td>
     <td><img src="images/Near18.png" alt="Speaker step 3, reference device" width="300"
-        id="speaker_step3_ref_device" />Reference device</td>
+                                                                            id="speaker_step3_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 4: When you see the popup on the reference device, press OK on the test
@@ -152,9 +151,9 @@
  </tr>
  <tr>
     <td><img src="images/Near19.png" alt="Speaker step 4, test device" width="300"
-        id="speaker_step4_test_device" />Test device</td>
+                                                                       id="speaker_step4_test_device" /><br>Test device</td>
     <td><img src="images/Near20.png" alt="Speaker step 4, reference device" width="300"
-        id="speaker_step4_ref_device" />Reference device</td>
+                                                                            id="speaker_step4_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 5a: On the reference device, if text PASS is shown, report passed by
@@ -163,9 +162,9 @@
  </tr>
  <tr>
     <td><img src="images/Near21.png" alt="Speaker step 5a, test device" width="300"
-        id="speaker_step5a_test_device" />Test device</td>
+                                                                        id="speaker_step5a_test_device" /><br>Test device</td>
     <td><img src="images/Near22.png" alt="Speaker step 5a, reference device" width="300"
-        id="speaker_step5a_ref_device" />Reference device</td>
+                                                                             id="speaker_step5a_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Step 5b: On the reference device, if text FAIL is shown, report failed by
@@ -174,9 +173,9 @@
  </tr>
  <tr>
     <td><img src="images/Near23.png" alt="Speaker step 5b, test device" width="300"
-        id="speaker_step5b_test_device" />Test device</td>
+                                                                        id="speaker_step5b_test_device" /><br>Test device</td>
     <td><img src="images/Near24.png" alt="Speaker step 5b, reference device" width="300"
-        id="speaker_step5b_ref_device" />Reference device</td>
+                                                                             id="speaker_step5b_ref_device" /><br>Reference device</td>
  </tr>
  <tr>
     <td>Extra step: This step is not required. You can plot the calculated response using the PLOT button on the reference
@@ -184,3 +183,6 @@
     <td></td>
  </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/rotation-vector.html b/en/compatibility/cts/rotation-vector.html
index 5b3bba8..5773dee 100644
--- a/en/compatibility/cts/rotation-vector.html
+++ b/en/compatibility/cts/rotation-vector.html
@@ -1,22 +1,28 @@
-page.title=Rotation Vector CV Crosscheck
-@jd:body
+<html devsite>
+  <head>
+    <title>Rotation Vector CV Crosscheck</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div class="figure" style="width:214px">
+
+<div class="attempt-right" style="width:214px">
   <img src="images/acircles_pattern_reduced.png" alt="Test pattern thumbnail" height="166" />
   <p class="img-caption">
     <strong>Figure 1.</strong> Thumbnail of test pattern. Download the
@@ -156,3 +162,6 @@
         recording.
     <li>Screenshot of the OpenCV Manager app.
   </ol>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/run.html b/en/compatibility/cts/run.html
index 9ecfe9d..4bc17a0 100644
--- a/en/compatibility/cts/run.html
+++ b/en/compatibility/cts/run.html
@@ -1,32 +1,31 @@
-page.title=Running CTS tests
-@jd:body
+<html devsite>
+  <head>
+    <title>Running CTS tests</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id=cts_tradefed>Getting started with CTS tradefed</h2>
 <p>See the <a
-href="{@docRoot}devices/tech/test_infra/tradefed/index.html">Trade Federation
+href="/devices/tech/test_infra/tradefed/index.html">Trade Federation
 Overview</a> for an explanation of the Trade Federation (tradefed or TF for
 short) continuous test framework.</p>
 
@@ -271,13 +270,17 @@
       <td>Run the specified test plan.</td>
     </tr>
     <tr>
-      <td><code>-- module/-m &lt;test_module_name&gt;  [--module/-m &lt;test_module2&gt;...]</code></td>
+      <td><code>--module/-m &lt;test_module_name&gt;  [--module/-m &lt;test_module2&gt;...]</code></td>
       <td>Run the specified test module or modules. For example, <code>run cts --module CtsGestureTestCases</code>
           executes the gesture test module (this can be shortened to <code>run cts -m Gesture</code>).</br>
           <code>run cts -m Gesture --test android.gesture.cts.GestureTest#testGetStrokes</code> runs the specific
           package, class, or test.</td>
     </tr>
     <tr>
+      <td><code>--subplan  &lt;subplan_name&gt;</code></td>
+      <td>Run the specified subplan.</td>
+    </tr>
+    <tr>
       <td><code>-- module/-m &lt;test_module_name&gt; -- test &lt;test_name&gt; </code></td>
       <td>Run the specified module and test. For example,
         <code>run cts -m Gesture --test android.gesture.cts.GestureTest#testGetStrokes</code> runs the specific
@@ -341,6 +344,10 @@
       <td>List all available test plans (configs) in the repository.</td>
     </tr>
     <tr>
+      <td><code>list subplans</code></td>
+      <td>List all available subplans in the repository.</td>
+    </tr>
+    <tr>
       <td><code>list invocations</code></td>
       <td>List 'run' commands currently being executed on devices.</td>
     </tr>
@@ -370,5 +377,26 @@
       <td><code>dump logs</code></td>
       <td>Dump the tradefed logs for all running invocations.</td>
     </tr>
+    <tr>
+      <th>Add</th>
+      <th>Description</th>
+    </tr>
+    <tr>
+      <td><code>add subplan --name/-n &lt;subplan_name&gt;<br>
+        --result-type<br>
+        [pass | fail | timeout | notExecuted]<br>
+        [--session/-s &lt;session_id&gt;]</code></td>
+      <td>Create a subplan derived from previous session; this option generates
+        a subplan that can be used to run a subset of tests.<br><br> The only
+        required option is <code>--session</code>. Others are optional but, when
+        included, must be followed by a value.  The
+        <code>--result-type</code> option is repeatable; for example
+        <code>add subplan --session 0 --result-type passed --result-type
+        failed</code> is valid.</td>
+
+    </tr>
   </tbody>
 </table>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/setup.html b/en/compatibility/cts/setup.html
index 169526c..a0f6a2e 100644
--- a/en/compatibility/cts/setup.html
+++ b/en/compatibility/cts/setup.html
@@ -1,28 +1,27 @@
-page.title=Setting up CTS
-@jd:body
+<html devsite>
+  <head>
+    <title>Setting up CTS</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id=physical_environment>Physical environment</h2>
 <h3 id=wifi>Wi-Fi and IPv6</h3>
@@ -113,7 +112,7 @@
 <p>A compatible device is defined as a device with a user/release-key signed
 build, so your device should be running a system image based on the known to be
 compatible user build (Android 4.0 and later) from <a
-href="{@docRoot}source/build-numbers.html">Codenames, Tags, and Build
+href="/source/build-numbers.html">Codenames, Tags, and Build
 Numbers</a>.<br>
 
 <p class="caution"><strong>Caution:</strong> When used to confirm Android
@@ -194,7 +193,7 @@
 
 <p>In order to run CTS carrier API tests, the device needs to has a SIM card
 with carrier privilege rules on it. See <a
-href="{@docRoot}devices/tech/config/uicc.html#prepare_uicc">Preparing
+href="/devices/tech/config/uicc.html#prepare_uicc">Preparing
 the UICC</a>.</p>
 
 <h2 id=config_device>Android device configuration</h2>
@@ -263,3 +262,6 @@
     </ul>
 </ul>
 </ol>
+
+  </body>
+</html>
diff --git a/en/compatibility/cts/verifier.html b/en/compatibility/cts/verifier.html
index d861612..ace9475 100644
--- a/en/compatibility/cts/verifier.html
+++ b/en/compatibility/cts/verifier.html
@@ -1,28 +1,27 @@
-page.title=Using CTS Verifier
-@jd:body
+<html devsite>
+  <head>
+    <title>Using CTS Verifier</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android Compatibility Test Suite Verifier (CTS Verifier) is a supplement to
   the Compatibility Test Suite (CTS). While CTS checks those APIs and functions
@@ -135,7 +134,7 @@
 <p>This field of view calibration procedure is designed to be a quick way to
   determine the device field of view with moderate accuracy.
 <p><strong>Setup</strong> - Print the <a
-href="{@docRoot}compatibility/calibration-pattern.pdf">calibration-pattern.pdf</a>
+href="/compatibility/calibration-pattern.pdf">calibration-pattern.pdf</a>
 target file and mount it on a rigid backing. Print on 11” x 17” or A3. Orient
 the camera device and the printed target as shown in the diagram below:</p>
 
@@ -217,3 +216,6 @@
     </ul>
   </li>
 </ol>
+
+  </body>
+</html>
diff --git a/en/compatibility/images/compat-ecosystem.png b/en/compatibility/images/compat-ecosystem.png
index 4b166d1..d66df61 100644
--- a/en/compatibility/images/compat-ecosystem.png
+++ b/en/compatibility/images/compat-ecosystem.png
Binary files differ
diff --git a/en/compatibility/index.html b/en/compatibility/index.html
index 411e334..26ec785 100644
--- a/en/compatibility/index.html
+++ b/en/compatibility/index.html
@@ -1,28 +1,27 @@
-page.title=Android Compatibility
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Compatibility</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android's purpose is to establish an open platform for developers to build
 innovative apps.</p>
@@ -40,7 +39,7 @@
 
 <h3 id="users-want-a-customizable-device">Users want customizable devices</h3>
 
-<div class="figure">
+<div class="attempt-right">
   <img src="images/compat-ecosystem.png" alt="Compatibility ecosystem" id="figure1" />
   <p class="img-caption">
     <strong>Figure 1.</strong> The Android ecosystem thrives with device compatibility
@@ -70,14 +69,14 @@
 <p>To build an Android-compatible mobile device, follow this three-step
 process:</p>
 <ol>
-<li><em>Obtain the <a href="{@docRoot}source/index.html">Android software source
+<li><em>Obtain the <a href="/source/index.html">Android software source
 code</a></em>. This is the source code for the Android platform that you port
 to your hardware.</li>
 <li><em>Comply with the Android Compatibility Definition Document (CDD)</em>
-(<a href="{@docRoot}compatibility/android-cdd.pdf">PDF</a>, <a
-href="{@docRoot}compatibility/android-cdd.html">HTML</a>). The CDD enumerates
+(<a href="/compatibility/android-cdd.pdf">PDF</a>, <a
+href="/compatibility/android-cdd.html">HTML</a>). The CDD enumerates
 the software and hardware requirements of a compatible Android device.</li>
-<li><em>Pass the <a href="{@docRoot}compatibility/cts-intro.html">Compatibility
+<li><em>Pass the <a href="/compatibility/cts-intro.html">Compatibility
 Test Suite (CTS)</a></em>. Use the CTS as an ongoing aid to evaluate
 compatibility during the development process.</li> </ol>
 
@@ -93,3 +92,6 @@
 Android Open Source Project and is available only through a license with Google.
 For information on how to request a GMS license, see
 <a href="contact-us.html">Contact Us</a>.</p>
+
+  </body>
+</html>
diff --git a/en/compatibility/ndef-push-protocol.pdf b/en/compatibility/ndef-push-protocol.pdf
deleted file mode 100644
index 2300a6b..0000000
--- a/en/compatibility/ndef-push-protocol.pdf
+++ /dev/null
@@ -1,471 +0,0 @@
-%PDF-1.4

-%“Œ‹ž ReportLab Generated PDF document http://www.reportlab.com

-% 'BasicFonts': class PDFDictionary 

-1 0 obj

-% The standard fonts dictionary

-<< /F1 2 0 R

- /F2 3 0 R

- /F3 13 0 R >>

-endobj

-% 'F1': class PDFType1Font 

-2 0 obj

-% Font Helvetica

-<< /BaseFont /Helvetica

- /Encoding /WinAnsiEncoding

- /Name /F1

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'F2': class PDFType1Font 

-3 0 obj

-% Font Helvetica-Bold

-<< /BaseFont /Helvetica-Bold

- /Encoding /WinAnsiEncoding

- /Name /F2

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Annot.NUMBER1': class LinkAnnotation 

-4 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 14 0 R

- /XYZ

- 55

- 511.3263

- 0 ]

- /Rect [ 70

- 613.115

- 132.5125

- 624.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER2': class LinkAnnotation 

-5 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 14 0 R

- /XYZ

- 55

- 439.0138

- 0 ]

- /Rect [ 70

- 601.865

- 109.5925

- 613.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER3': class LinkAnnotation 

-6 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 14 0 R

- /XYZ

- 55

- 344.0763

- 0 ]

- /Rect [ 70

- 590.615

- 120.0175

- 601.865 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER4': class LinkAnnotation 

-7 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 14 0 R

- /XYZ

- 55

- 307.7975

- 0 ]

- /Rect [ 85

- 577.365

- 158.365

- 588.615 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER5': class LinkAnnotation 

-8 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 14 0 R

- /XYZ

- 55

- 230.6725

- 0 ]

- /Rect [ 85

- 566.115

- 124.1875

- 577.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER6': class LinkAnnotation 

-9 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 15 0 R

- /XYZ

- 55

- 667.0475

- 0 ]

- /Rect [ 85

- 554.865

- 139.6

- 566.115 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER7': class LinkAnnotation 

-10 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 15 0 R

- /XYZ

- 55

- 518.6725

- 0 ]

- /Rect [ 85

- 543.615

- 144.1975

- 554.865 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER8': class LinkAnnotation 

-11 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 15 0 R

- /XYZ

- 55

- 328.7975

- 0 ]

- /Rect [ 85

- 532.365

- 121.6825

- 543.615 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'Annot.NUMBER9': class LinkAnnotation 

-12 0 obj

-<< /Border [ 0

- 0

- 0 ]

- /Contents ()

- /Dest [ 15 0 R

- /XYZ

- 55

- 219.6725

- 0 ]

- /Rect [ 85

- 521.115

- 118.765

- 532.365 ]

- /Subtype /Link

- /Type /Annot >>

-endobj

-% 'F3': class PDFType1Font 

-13 0 obj

-% Font Times-Roman

-<< /BaseFont /Times-Roman

- /Encoding /WinAnsiEncoding

- /Name /F3

- /Subtype /Type1

- /Type /Font >>

-endobj

-% 'Page1': class PDFPage 

-14 0 obj

-% Page dictionary

-<< /Annots [ 4 0 R

- 5 0 R

- 6 0 R

- 7 0 R

- 8 0 R

- 9 0 R

- 10 0 R

- 11 0 R

- 12 0 R ]

- /Contents 32 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 31 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page2': class PDFPage 

-15 0 obj

-% Page dictionary

-<< /Contents 33 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 31 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'Page3': class PDFPage 

-16 0 obj

-% Page dictionary

-<< /Contents 34 0 R

- /MediaBox [ 0

- 0

- 612

- 792 ]

- /Parent 31 0 R

- /Resources << /Font 1 0 R

- /ProcSet [ /PDF

- /Text

- /ImageB

- /ImageC

- /ImageI ] >>

- /Rotate 0

- /Trans <<  >>

- /Type /Page >>

-endobj

-% 'R17': class PDFCatalog 

-17 0 obj

-% Document Root

-<< /Outlines 19 0 R

- /PageMode /UseNone

- /Pages 31 0 R

- /Type /Catalog >>

-endobj

-% 'R18': class PDFInfo 

-18 0 obj

-<< /Author ()

- /CreationDate (D:20110303200815+08'00')

- /Keywords ()

- /Producer (pisa HTML to PDF <http://www.htmltopdf.org>)

- /Subject ()

- /Title (Android NDEF Push Protocol Specification) >>

-endobj

-% 'R19': class PDFOutlines 

-19 0 obj

-<< /Count 3

- /First 20 0 R

- /Last 20 0 R

- /Type /Outlines >>

-endobj

-% 'Outline.0': class OutlineEntryObject 

-20 0 obj

-<< /Count -4

- /Dest [ 14 0 R

- /Fit ]

- /First 21 0 R

- /Last 24 0 R

- /Parent 19 0 R

- /Title (Android NDEF Push Protocol Specification) >>

-endobj

-% 'Outline.2.0': class OutlineEntryObject 

-21 0 obj

-<< /Dest [ 14 0 R

- /Fit ]

- /Next 22 0 R

- /Parent 20 0 R

- /Title (Table of Contents) >>

-endobj

-% 'Outline.2.1': class OutlineEntryObject 

-22 0 obj

-<< /Dest [ 14 0 R

- /Fit ]

- /Next 23 0 R

- /Parent 20 0 R

- /Prev 21 0 R

- /Title (1. Revision History) >>

-endobj

-% 'Outline.2.2': class OutlineEntryObject 

-23 0 obj

-<< /Dest [ 14 0 R

- /Fit ]

- /Next 24 0 R

- /Parent 20 0 R

- /Prev 22 0 R

- /Title (2. Overview) >>

-endobj

-% 'Outline.2.3': class OutlineEntryObject 

-24 0 obj

-<< /Count -6

- /Dest [ 14 0 R

- /Fit ]

- /First 25 0 R

- /Last 30 0 R

- /Parent 20 0 R

- /Prev 23 0 R

- /Title (3. Data Format) >>

-endobj

-% 'Outline.3.0': class OutlineEntryObject 

-25 0 obj

-<< /Dest [ 14 0 R

- /Fit ]

- /Next 26 0 R

- /Parent 24 0 R

- /Title (3.1. Protocol Versions) >>

-endobj

-% 'Outline.3.1': class OutlineEntryObject 

-26 0 obj

-<< /Dest [ 14 0 R

- /Fit ]

- /Next 27 0 R

- /Parent 24 0 R

- /Prev 25 0 R

- /Title (3.2. Header) >>

-endobj

-% 'Outline.3.2': class OutlineEntryObject 

-27 0 obj

-<< /Dest [ 15 0 R

- /Fit ]

- /Next 28 0 R

- /Parent 24 0 R

- /Prev 26 0 R

- /Title (3.3. NDEF Entry) >>

-endobj

-% 'Outline.3.3': class OutlineEntryObject 

-28 0 obj

-<< /Dest [ 15 0 R

- /Fit ]

- /Next 29 0 R

- /Parent 24 0 R

- /Prev 27 0 R

- /Title (3.4. Action Codes) >>

-endobj

-% 'Outline.3.4': class OutlineEntryObject 

-29 0 obj

-<< /Dest [ 15 0 R

- /Fit ]

- /Next 30 0 R

- /Parent 24 0 R

- /Prev 28 0 R

- /Title (3.5. Server) >>

-endobj

-% 'Outline.3.5': class OutlineEntryObject 

-30 0 obj

-<< /Dest [ 15 0 R

- /Fit ]

- /Parent 24 0 R

- /Prev 29 0 R

- /Title (3.6. Client) >>

-endobj

-% 'R31': class PDFPages 

-31 0 obj

-% page tree

-<< /Count 3

- /Kids [ 14 0 R

- 15 0 R

- 16 0 R ]

- /Type /Pages >>

-endobj

-% 'R32': class PDFStream 

-32 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2055 >>

-stream

-GauHM=]68"&:UO7s3Qg;.k&i9p:fX=c#/ZFPB^$6<I#1b^lu0=]JF%:rr%"5F*fNA!%?htI=,dXC39mb*5@4,^"<=tS&:^g!Q'Ha%1%_L0Y`3tq<?#9qF>)UXok!/Hl$p?ir[Lp5/qtf$d47Akm:N.Kd33a4;[-!&;&jtg*_qFF3,`[hsi:gM,uD2$1hN2pFlC+hu(BY-5^+BX;?h'%ej/BTUp'8(gKgj`<+G;nhsam;6Y`"+"f0S[S'XTMk`+46u2S+<K#c^=NE=T_B-X<\=PWfp-A6sraa/7!aPP'_f"/OSrstKV8Ms%Z5$'@q:[%,X#ND(@,ad4cR^]e3Od9cCHQVV"&4f%@r9oSnYX@C[[?1<J>^V\pgqN`7U2o9T$-H-K'3Eq7q&F71`;;$SN+Xc3-q%8YJ6X"KXCL)KM>b#hLLZo,b\ZQGJ$^Opc)nc?&,shX"lN)l7jZ-lFDi]^DtXYPsD(Jc'dC;LkIcV%)/`iTJuj[OJGa$YCfp[RDN*a>7CMdX*>_b6_Baji.F]L>Xn6QVT4k;q]f>m*k+?l#L=lO/@_ea;%3+$)-'s>7X8_k'LMu&%VJi)Q.T+9ImC3SV?si(qBO[HWYIF;*YNcMRj^bf3\eNth..^4LC#\e9R&s.RJF.9P4TCk)>-kKV2G/hOAS'L?A*#W6Z(s>Ge9VbMeQV!#2Hg!^*0,(gj9IdY6.HQO5R<"iBt0RW=i[lBc[H,YulJ7Ef1j\RnF]]OhU7cb%4rLK5PtPMoH+s$m3(Jh3QgP3kju;2N:q$nAWSD_CVV)6*fnB$UI\4+qD'Ab73k;S23oIip![1Y[fiP^6c\.cl+:daHlr%HPiQ0>XP$PC=\HnJj0O^:\<u#QOh>j.K:'s"'l#a'X_&#E6!@UaZn;C2u.PR7P_VTf$"msST`7ugMH%/h)_B3duWuFU\p3Y51?W48la@r:U]YM[Rd_">b>=O=&J=?@%Y]X-s$"Ein-%uQr"a';P?Oj_1g1=[b<&WhCWTA`rrZr&4uFV%3mPRE1Nje,EutC@ao]Ao8.25?D(tFf(<I0"l&S#FJqJW;r?NR)Lb11YJ8l:g:rnflaVG7I@e]4]Rh7,#t_AS@ZS%D-a.a13X%'qdV):Ej42]W)&u\n@R]ii/dAeY>2h)Laf#W-LQ+n=H)ojMN]*i<:i[X/'ZnHN8lmJp1:)^hrYB7ZM\QA/U=M86SCA&>*Yk!>IM7Aad8#;_[cShi?6h(D`Mn8NU5N!PC^\Q>R6n46DPK0c!*9T$rq\MX\OIAA`4JiUT?R^F`klNYrmTW:[7En%7+KL[M>FGS+[UsL9TER)pG,k:c9$psKDCCV]j=26"<YU%*Lnd8=Qq:TD_J5qmM7;jhA55$fsOE_8njC?U6:)nX\-BfaY.Ts>+4,!#d&q#7`\lURnShSEop.RJ0(cN1C'WaYI!I3"k.XL?p<rL%_k,jVmeXO`3YI$M:<\pDLrEamB`W#km_bX0U+GXffU9,4G(M`K8c-'/>CBiV?%;$&>Uh4f%=8?'MjP<aD]b=80/.Nk*@s<,_^#VA.b59f\7]oI`Y&'2[sFPaK$gY@q^ZR%\AeZ*C-(%F[9k[hNoQ-70*jO,K.>)rs>Gf=OSAtpK/js<3THa:QgDjdIVFdhWBm8-2_KWMs^Ol4sp7\l!,U#qK0lV*@d8UhG_)m-FG2"N)N(DR_">(hpLSioYQ%t^G=cRa#;Yso/;Zum`5%-=c`:#GTP_cRdTO1@9qZ*nT)N.iO`@``]aCdp>9@3YF88@1@g2`OZYk$ibmI7j9b"sD>"'MX6I,to2C<D!MsQ0[iA'Q%Mh'lrai0kYGAH>]M`c8YBh?kCIl+gP3S["MNY5nq=-QG]$RJ70)SJWf%$.@4jfM:>ne)NrJ'6VATqZK2u:/?@'qe*8G<sAgic=cMnG\d'M=dXT!@jSg_4gX,<V*Udir/nPY"k<Q1CeB*+dYWM,&th.'496%?I>T9,tS1%`YeNClRT)9Y'gklb5I*pbb*AX#$nqQE-!oX6%KnJ^kFMG"_KTh`9PM`f#Du'<u^b]s6gL07_N8rrBb=mfr~>endstream

-endobj

-% 'R33': class PDFStream 

-33 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 2836 >>

-stream

-Gb"/*=``=W&q3VVr^/nr[N($W%Vso`5'CQha_'+mXdZ88@7WpUL5/)lp?:CP2o#Nk5`/NDW]\4CC^Fc3)BW.BrYg^t2L[aYG7XlSZ@qt5%QH'l=5ZcR#qS<V_t*2aDt:pt`2=8f?#)XC0o^>]hDo/:27G`hS\iS)2lP9+-CS-tZRIG8E#]7t;*W;b\#)!Y/\eVL>e*)8ngc9k+_UgLrd65'r73c<2Rb8L9W:9PqYnkEa-KA<[=shI4^*EGYe7l-a=dAB;Pq?ti`ML(kuj#Vi7tl);4i%%(R@@uJku+OO2-o@j%KlfdR3oY'Qeob2BI;"=9MAQEsA`*(VY@=P*#PIlk7.d#n);33Eri6JmT19AsqRk!qtN[;m,Kpf:6arLb0#0M?eTj'%bdS"[)\0Nkl*a,4M?DIkT^fX2^hGq\iYQSSJoGr1.5W-IEn"C&EJq6]d$2:pnqm[qV/7cl*0F+ZZrBmUWS)SCJ@Okb#sFs1F.j-i<!egTp(e3Q3utQ9'*1)<-C[+P=.D9*.R).!-XSWfP\_1>d[2<r5bEZ\MPLJI`n;6,pC^>mfc5NnD[=\;C[oVT!u&"jH1G%dh%2r?j0l/hE.9`qXIAp.+U?D,Yd*>Np(^mZ?FKJ.e"3DV6X2gS;+cB6MbfW8>S)8[ClfotErP@>Be)VSs5i*UD+!j\+X6g;\?\7UeeVF$tA`8l2.^#E_d#$ETu&3Qe>/CAeCDp41tuqDbY3cjjTG]sUAqD7W6gm70=fLp_L4P-GO.)`&n)p3mmAmF%n?Yn,p'SLQ_gK0AM8bH14>B&t-E2.I+RYt[fFT$fWb4e9f7D@Y^&D9Wl<'e!_Gc+JjsDAbA*=Qrt[<<pSCYfKT53E)pQHn"6^EQg,%aB:o^3Ju6$SucK[hCq14A1:&Z-<0E+KmRVLrYdk)GeO4@#Fi"jSmM:<QK-'t^*j\RT*MQHMAo0G3[q\++4XFSUg6=h[a3X*eD]a0h:IGHW3"tEL->Ho#q(#7s!Yu/OT\G)b670/qfcX^DX4*DeF%URJW>a9,7T"U)p9100ICs>(k%0/MZ_[1A9:iF2jAJ6E`!9]OGl#)n/Cqn#hIlLq7V;Uo(\&DZHbD(]M*%Q'W^FD[nAi;P*3`7?@q-<TMWHJatl_o[lBVlpr@V+FW(1()7t"?c:gK!0onGIp)?Dk0gCt/P.#eWAre:#o,E"NE_5r8Q"N#oosE3kXX0c5F;L1\TO&j!jtVY@Z(-S)n3QYZ<3:M+M=Hlf;$K3dUINZ-`gLL^-\?b-qbTD7S#`mJ7*`uImP2-!0n?mu+h=nVHV?#6*83T9,[:!8NN;0$6eeNF%n1o:!QUca'klT!8=Q^Il5<T[*J_1H/s7ctH:HFo6U:'>9%%9`n&S[O#gg8"HP+du)DLRC;R*^YW5i4sF=['._J@Z'(H`,S>4LYZOI_:$6AKQ6<]2r>>c4SsKE`2c-4BPL`KH).TGN7(#*\;qOK3P(90+lZ`NW&/DO4ocacVuf![9'c`CJWM7GXBECq-R1pk^t$>2\H0:J5.^gFNf<8JP"q$@!%"5K"V/!2_k%XKjYe+1Alpr0]k=Y:]M[c<alN,cn`;g8bPi9rHa!r(QZ<[*>M%)(?7^V+!G!NA45uAO5R`CBCBteV4Rk+Eqk:%=6gk]8SV6,/A:4#-kpuOKCK>bV8,-k!qI?6=HrD#1#\dJ?Y':K_FHn+0GK8_YTiTfu%QkTt7=F(YPXcE":qrBf607DrG"4n6;^ZWEbUH*;I#M)&"QJ7M*YY<bc-#fcqj2`F45QX<e!`]T&!a,3GL^K@H*Al[!6-jtp<cK\BQ,#.(EVLc>a"&MSMGN2+RYj/Or6'\Tiq3Mt)&hRfE9^/M(rkI9fQ*ZM''OJUng@,^i[:=:fdLK0Nj>-]#jN)^t@UW;&to$dicH/Dp#W/e6jME3FY\nE7dN;2:=&a@dAgK-!>:!,#7E^1fq`n\0Xf:jT]I5U\9lI8t)8`%6l-RJ4AVS?C@0Zb9W$BpYM%+3TPs5l&UEe4=kDJe3Cr?rog-mSX<,@%=/i7[f%rcq-C;gJk3(rP9:hjmN'ff&E3:4(Wql;BfU6+3dE.V!6HEdYoK_4jq(j@P.4$kbd:`,%!#6<VGu/(ned/].E9j<@,lQ2`-SVH#h0nPfq10=poI3D8s#80\LkhklX%"cP[0\6gOugRZt2H!6rJNfZgaH->1kl'(L,&IY*#edm?h$`,^0M=D?_/8juSL<5>o,hFTJQ,tPlqGp`nrE#/rW&YTrK+4]JP411U`DB'rq2$LHHJ'u08`V+U0BI:>:ZI?9[9*N^.ORcNKIJbukD3"jL5`aIGFE08`l8\6Fn'P&fH\A@j_@+HpF/&!f<P>jRF&B]L5HVkegj@qiJU>VcAf3LJmoLD#2E^sc)E[uiDl_Q=-X_K9SmM"DI6L=\dln/]7dUVC"?u&mtS1</eEME(>ML2L>+SV?`moa5P)6"9]R$?\Cea,_s%N;!'WR&]t8dhXR5#TW`rLMP[]i`B?9;)Y8DJuP`r@>`eBLh5%R#YBFbMQSl'IJ5Hi"t5Crk$o8'--](X`TN-LB,nRdOe39a8.+.:TN=qGcj?C`*<NcI7faLim8*sOooGGc"M+Sk!6*IbZLi%LBHYO@DK_h#X#eF-qOL5c#0a?6^O'U*V:90K"O5P'GG8q-u7C(I>G)jVkp4iP'(q/@N%)%<]?&SR2Q&]D=`78+cqKf^FXRQld<pd)su`\Q!81I\?UI0Rg/KBj/?4MZ^e7LP(`\?/_7a(Vnno^Um384A!Y$qMXLA.p_mi-@d(k*aC+LhbEjbNQ\i"E_MRkaJK\Qsi`400b[["mQSrcBQI^WWu^Pqr[o_[4AE~>endstream

-endobj

-% 'R34': class PDFStream 

-34 0 obj

-% page stream

-<< /Filter [ /ASCII85Decode

- /FlateDecode ]

- /Length 266 >>

-stream

-Gau0;_+qm%%)#a-5J/3`&aHH#G+QWIgL7sH5Y4+>e0V3@5l5oV^l[Ki%GA%gp[%Wj6C!.CFU)<r\6BP9K6Ntle_i=Q\L`b$l"f)(crsS9G(/A&>In4b<\r/.mq%V\l.a:Z`S>tS+B"%kqNI[SB!SLY%*uGP?%ZM"2q`VKo6=uX^Q5Y2rnhL905u=e5%=-Y^^.Y=@hdgpENolm0!mAXm[K#E&@Ab/]X6mM_?@&0Lr"cdD_d:#ph<F_dlEVa]'>?+;&16&d9s?~>endstream

-endobj

-xref

-0 35

-0000000000 65535 f

-0000000113 00000 n

-0000000234 00000 n

-0000000399 00000 n

-0000000587 00000 n

-0000000814 00000 n

-0000001041 00000 n

-0000001268 00000 n

-0000001494 00000 n

-0000001721 00000 n

-0000001945 00000 n

-0000002173 00000 n

-0000002401 00000 n

-0000002615 00000 n

-0000002783 00000 n

-0000003140 00000 n

-0000003410 00000 n

-0000003681 00000 n

-0000003819 00000 n

-0000004065 00000 n

-0000004190 00000 n

-0000004395 00000 n

-0000004549 00000 n

-0000004720 00000 n

-0000004883 00000 n

-0000005077 00000 n

-0000005236 00000 n

-0000005399 00000 n

-0000005566 00000 n

-0000005735 00000 n

-0000005898 00000 n

-0000006028 00000 n

-0000006154 00000 n

-0000008352 00000 n

-0000011331 00000 n

-trailer

-<< /ID 

- % ReportLab generated PDF document -- digest (http://www.reportlab.com) 

- [(L\026\316.\265\347\223\365\204y\010\361\341\344\330\360) (L\026\316.\265\347\223\365\204y\010\361\341\344\330\360)] 

-

- /Info 18 0 R

- /Root 17 0 R

- /Size 35 >>

-startxref

-11712

-%%EOF

diff --git a/en/compatibility/overview.html b/en/compatibility/overview.html
index 6519f20..e781014 100644
--- a/en/compatibility/overview.html
+++ b/en/compatibility/overview.html
@@ -1,28 +1,27 @@
-page.title=Compatibility Program Overview
-@jd:body
+<html devsite>
+  <head>
+    <title>Compatibility Program Overview</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project     
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");    
-    you may not use this file except in compliance with the License.   
-    You may obtain a copy of the License at    
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software    
-    distributed under the License is distributed on an "AS IS" BASIS,    
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.   
-    See the License for the specific language governing permissions and    
-    limitations under the License.   
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android compatibility program makes it easy for mobile device
 manufacturers to develop compatible Android devices.</p>
@@ -92,3 +91,6 @@
 the source code tree, there is a separate CTS and CDD for each version as
 well. The CDD, CTS, and source code are -- along with your hardware and your
 software customizations -- everything you need to create a compatible device.</p>
+
+  </body>
+</html>
diff --git a/en/compatibility/source/android-cdd-cover.css b/en/compatibility/source/android-cdd-cover.css
deleted file mode 100644
index 7364deb..0000000
--- a/en/compatibility/source/android-cdd-cover.css
+++ /dev/null
@@ -1,86 +0,0 @@
-/**
-* Link Styles
-*/
-
-
-a:link {
-    color: #09C;
-    text-decoration: none;
-}
-
-a:visited {
-    color: #639;
-}
-
-a:hover,
-a:focus,
-a:active {
-    color: #09C;
-}
-
-/**
-* Cover Styles
-*/
-
-
-table {
-    border: none;
-    margin: 0px;
-    padding: 0px;
-    width: 100%;
-    height: 100%;
-    background-color: black;
-}
-
-td {
-    border: none;
-    color: white;
-    font: 12pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    background-color: black;
-}
-
-.title {
-    color: white;
-    font: 62px/72px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40px 20px 50px 60px;
-    text-align: left;
-}
-
-.subtitle {
-    color: white;
-    font: 60px/70px Roboto, Arial, Helvetica, sans-serif;
-    padding: 50px 0px 40px 60px;
-    text-align: left;
-}
-
-.padding {
-    padding: 40px 20px 40px 60px;
-}
-
-.padding-bottom {
-    padding: 40px 20px 194px 60px;
-}
-
-.cover-text {
-    font: 20px/25px Roboto, Arial, Helvetica, sans-serif;
-    color: white;
-    padding: 5px 5px 5px 60px;
-    text-align: left;
-}
-
-
-/**
-* Body Styles
-*/
-
-body {
-    color: #333;
-    font: 12pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0px;
-    padding: 0px;
-}
-
-p {
-    margin: 0px;
-    padding: 0px;
-}
\ No newline at end of file
diff --git a/en/compatibility/source/android-cdd-cover.html b/en/compatibility/source/android-cdd-cover.html
deleted file mode 100644
index 56a2e98..0000000
--- a/en/compatibility/source/android-cdd-cover.html
+++ /dev/null
@@ -1,43 +0,0 @@
-<!DOCTYPE html>
-<head>
-<title>Android 7.0 Compatibility Definition</title>
-<link rel="stylesheet" type="text/css" href="android-cdd-cover.css"/>
-</head>
-
-<body>
-
-<table>
-
-<tr>
-<td>
-<p><img src="images/android-logo.png" alt="Android logo" class="padding"/></p>
-<p class="title">Compatibility Definition</p>
-</td>
-</tr>
-
-<tr>
-<td>
-<img src="images/android-nougat-dark.png" alt="Nougat cover images"
-style="border-top: 5px solid orange; border-bottom: 5px solid orange"/>
-</td>
-</tr>
-
-<tr>
-<td>
-<p class="subtitle">Android 7.1</p>
-<p class="cover-text">Last updated: December 20th, 2016</p>
-<p class="cover-text">Copyright &copy; 2016, Google Inc. All rights reserved.</p>
-<p class="cover-text"><a href="mailto:compatibility@android.com">compatibility@android.com</a></p>
-</td>
-</tr>
-
-<tr>
-<td>
-<p class="padding-bottom"></p>
-</td>
-</tr>
-
-</table>
-
-</body>
-</html>
diff --git a/en/compatibility/source/android-cdd-footer.html b/en/compatibility/source/android-cdd-footer.html
deleted file mode 100644
index dfb0f51..0000000
--- a/en/compatibility/source/android-cdd-footer.html
+++ /dev/null
@@ -1,37 +0,0 @@
-<!DOCTYPE html>
-<html>
-<head>
-<title>Android 5.1 Compatibility Definition Footer</title>
-<link rel="stylesheet" type="text/css" href="android-cdd.css"/>
-
-<script>
-  function subst() {
-    var vars={};
-    var x=window.location.search.substring(1).split('&');
-    for (var i in x) {var z=x[i].split('=',2);vars[z[0]] = unescape(z[1]);}
-    var x=['frompage','topage','page','webpage','section','subsection','subsubsection'];
-    for (var i in x) {
-      var y = document.getElementsByClassName(x[i]);
-      for (var j=0; j<y.length; ++j) y[j].textContent = vars[x[i]];
-    }
-  }
-</script>
-
-</head>
-
-<body style="border:0; margin: 0;" onload="subst()">
-<div class="footer">
-
-<table class="noborder" style="border-top: 1px solid silver; width: 100%">
-    <tr>
-      <td class="noborder"><img src="images/android-logo.png" alt="Android logo"/></td>
-      <td class="noborder" style="text-align:right">
-        Page <span class="page"></span> of <span class="topage"></span>
-      </td>
-    </tr>
-</table>
-
-</div>
-
-</body>
-</html>
diff --git a/en/compatibility/source/android-cdd.css b/en/compatibility/source/android-cdd.css
deleted file mode 100644
index c64364a..0000000
--- a/en/compatibility/source/android-cdd.css
+++ /dev/null
@@ -1,374 +0,0 @@
-/**
-* Link Styles
-*/
-
-
-a:link {
-    color: #09C;
-    text-decoration: underline;
-}
-
-a:visited {
-    color: #639;
-}
-
-a:hover,
-a:focus,
-a:active {
-    color: #09C;
-}
-
-/**
-* Cover Styles
-*/
-
-
-#cover {
-    width: 10.5in;
-    height: 13.25in;
-    background-color: orange;
-}
-
-#cover-top {
-    background-color: black;
-    width: 100%;
-    height: 3in;
-    padding-top: 70px;
-    margin-bottom: 10px;
-}
-
-#cover-image {
-    background-color: black;
-    width: 100%;
-    height: 5in;
-    padding: 0px;
-    margin: 20px 0px 8px 0px;
-}
-
-#cover-bottom {
-    background-color: black;
-    width: 100%;
-    height: 3.7in;
-    padding: 40px 0px 40px 0px;
-    margin-top: 8px;
-}
-
-#cover a:link,
-#cover a:visited,
-#cover a:hover {
- text-decoration: none;
-}
-
-#main {
-    width: 950px;
-    overflow: visible;
-    page-break-before: always;
-}
-
-#footer {
-    width: 8.5in;
-    height: .75in;
-    margin-top: .25in;
-    color: #333;
-    font: 10pt/14pt Roboto, Arial, Helvetica, sans-serif;
-}
-
-
-.title {
-    color: white;
-    font: 84px/90px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 20pt 15pt 50pt;
-    text-align: left;
-}
-
-.subtitle {
-    color: white;
-    font: 60px/70px Roboto, Arial, Helvetica, sans-serif;
-    padding: 40pt 5pt 40pt 60pt;
-    text-align: left;
-}
-
-.right {
-    text-align: right;
-}
-
-.white {
-    color: white;
-}
-
-.padding {
-    padding: 20pt 20pt 0pt 60pt;
-}
-
-.cover-text {
-    font: 20px/25px Roboto, Arial, Helvetica, sans-serif;
-    color: white;
-    padding: 5pt 5pt 5pt 60pt;
-    text-align: left;
-}
-
-.small {
-    font-size: 65%;
-    font-weight: 700;
-}
-
-/**
-* Heading Styles
-*/
-
-h1 {
-    color: #333;
-    font: 22pt/24pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-}
-
-h2 {
-    color: #693;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 8pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h3 {
-    color: #333;
-    font: bold 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-h4 {
-    color: #607D8B;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 4pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-h5 {
-    color: #333;
-    font: italic 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 0pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-after: avoid;
-}
-
-
-/**
-* Use h6 ONLY for table of contents
-*/
-
-h6 {
-    color: #333;
-    font: bold 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10pt 0pt 0pt 0pt;
-    text-align: left;
-    page-break-before: always;
-}
-
-/**
-* Body Styles
-*/
-
-body {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 10pt;
-}
-
-p {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 0pt 1pt 0pt;
-}
-
-li {
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 2pt 50pt 2pt 0pt;
-}
-
-sup {
-    font-weight: 800;
-    font-size: 10pt;
-}
-
-code {
-    font-family: "Lucida Console";
-  }
-
-/**
-* Table Styles
-*/
-
-
-table {
-    border: 1px solid gray;
-    border-collapse: collapse;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-    overflow: visible;
-}
-
-td {
-    border: 1px solid gray;
-    color: #333;
-    font: 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-th {
-    background-color: #CCC;
-    border: 1px solid gray;
-    color: #333;
-    font: bold 16pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 5pt;
-    overflow: visible;
-}
-
-p.table_footnote {
-    color: #333;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin: 0;
-    padding: 5pt 5pt 5pt 5pt;
-}
-
-li.table_list {
-    color: #333;
-    font: 16pt/20t Roboto, Arial, Helvetica, sans-serif;
-    margin-left: -10pt;
-    padding: 2pt 0pt 2pt 0pt;
-}
-
-
-/**
-* Used in the footer
-*/
-
-table.noborder {
-    border: 0px;
-    margin: 10px 0px 10px 0px;
-    width: 100%;
-}
-
-td.noborder {
-    border: 0px;
-    color: #333;
-    font: 10pt/12pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 10px 0px 5px 0px;
-}
-
-
-
-/**
-* TOC Styles
-*/
-
-#toc a:link,
-#toc a:visited,
-#toc a:hover {
- color: black;
- text-decoration: none;
-}
-
-#toc p.toc_h1 a:link,
-#toc p.toc_h1 a:visited,
-#toc p.toc_h1 a:hover {
- color: #99CC00;
-}
-
-#toc {
-    width: 950px;
-}
-
-#toc_left {
-    float: left;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-#toc_right {
-    float: right;
-    padding-top:15px;
-    padding-bottom:15px;
-    width: 470px;
-}
-
-p.toc_h1 {
-    color: #99CC00;
-    font: 20pt/22pt Roboto, Arial, Helvetica, sans-serif;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h2 {
-    color: black;
-    font: 18pt/20pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 20px;
-    padding: 15px 0px 0px 0px;
-}
-
-p.toc_h3 {
-    color: black;
-    font: 16pt/18pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 45px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h4 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 85px;
-    padding: 10px 0px 0px 0px;
-}
-
-p.toc_h5 {
-    color: black;
-    font: 14pt/16pt Roboto, Arial, Helvetica, sans-serif;
-    margin-left: 105px;
-}
-
-/**
-* Note Styles
-*/
-
-
-div.note 
-    {
-        border-left: 20px solid #0099cc;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.tip 
-    {
-        border-left: 4px solid #93c47d;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-div.warning 
-    {
-        border-left: 4px solid red;
-        padding-left: 10px;
-        margin: 5px 40px 5px 5px;
-    }
-
-/**
-* Media Styles
-*/
-
-@media print {
-
-    @page {
-        margin: 1in;
-    }
-
- }
diff --git a/en/compatibility/source/images/android-lollipop-mr1.jpg b/en/compatibility/source/images/android-lollipop-mr1.jpg
deleted file mode 100644
index c9b757d..0000000
--- a/en/compatibility/source/images/android-lollipop-mr1.jpg
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/source/images/android-lollipop.jpg b/en/compatibility/source/images/android-lollipop.jpg
deleted file mode 100644
index 7e2dcdc..0000000
--- a/en/compatibility/source/images/android-lollipop.jpg
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/source/images/android-marshmallow-1.png b/en/compatibility/source/images/android-marshmallow-1.png
deleted file mode 100644
index 4d51b87..0000000
--- a/en/compatibility/source/images/android-marshmallow-1.png
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/source/images/android-marshmallow.png b/en/compatibility/source/images/android-marshmallow.png
deleted file mode 100644
index 60381fa..0000000
--- a/en/compatibility/source/images/android-marshmallow.png
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/source/images/android-nougat-dark.png b/en/compatibility/source/images/android-nougat-dark.png
deleted file mode 100644
index 31a76ed..0000000
--- a/en/compatibility/source/images/android-nougat-dark.png
+++ /dev/null
Binary files differ
diff --git a/en/compatibility/source/images/android-nougat-light.png b/en/compatibility/source/images/android-nougat-light.png
deleted file mode 100644
index 8cb7e43..0000000
--- a/en/compatibility/source/images/android-nougat-light.png
+++ /dev/null
Binary files differ
diff --git a/en/devices/Android-5.0-Bluetooth-HCI-Reqs.pdf b/en/devices/Android-5.0-Bluetooth-HCI-Reqs.pdf
deleted file mode 100644
index 40e9cee..0000000
--- a/en/devices/Android-5.0-Bluetooth-HCI-Reqs.pdf
+++ /dev/null
Binary files differ
diff --git a/en/devices/Android-6.0-Bluetooth-HCI-Reqs.pdf b/en/devices/Android-6.0-Bluetooth-HCI-Reqs.pdf
deleted file mode 100644
index 5a3e0f7..0000000
--- a/en/devices/Android-6.0-Bluetooth-HCI-Reqs.pdf
+++ /dev/null
Binary files differ
diff --git a/en/devices/_toc-interfaces.yaml b/en/devices/_toc-interfaces.yaml
index 80e2055..0a565a5 100644
--- a/en/devices/_toc-interfaces.yaml
+++ b/en/devices/_toc-interfaces.yaml
@@ -1,477 +1,249 @@
-<!--
-    Copyright 2015 The Android Open Source Project
-
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<?cs # Table of contents for devices.?>
-<ul id="nav">
-  <li class="nav-section">  <!-- Begin nav section, Device Interfaces -->
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>devices/index.html">
-        <span class="en">Interfaces</span>
-      </a>
-    </div>
-    <ul>
-  <li class="nav-section">
-  <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>devices/accessories/index.html">
-        <span class="en">Accessories</span>
-      </a>
-    </div>
-    <ul>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/accessories/audio.html">
-            <span class="en">Audio Accessories</span>
-          </a>
-        </div>
-        <ul>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/accessories/headset/index.html">
-            <span class="en">Headset</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/accessories/headset/plug-headset-spec.html">3.5 mm Headset Spec</a></li>
-          <li><a href="<?cs var:toroot ?>devices/accessories/headset/jack-headset-spec.html">3.5 mm Jack Spec</a></li>
-          <li><a href="<?cs var:toroot ?>devices/accessories/headset/usb-headset-spec.html">USB Headset Spec</a></li>
-          <li><a href="<?cs var:toroot ?>devices/accessories/headset/expected-behavior.html">Expected Behavior</a></li>
-          <li><a href="<?cs var:toroot ?>devices/accessories/headset/testing.html">Testing</a></li>
-        </ul>
-      </li>
-        </ul>
-      </li>
-  <li class="nav-section">
-  <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>devices/accessories/custom.html">
-        <span class="en">Custom Accessories</span>
-      </a>
-    </div>
-    <ul>
-      <li class="nav-section">
-        <div class="nav-section-header"><a href="<?cs var:toroot ?>devices/accessories/protocol.html"><span class="en">AOA</span>
-        </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/accessories/aoa2.html">AOA 2.0</a></li>
-          <li><a href="<?cs var:toroot ?>devices/accessories/aoa.html">AOA 1.0</a></li>
-        </ul>
-        </li>
-        <div class="nav-section-header"><a href="<?cs var:toroot ?>devices/accessories/stylus.html"><span class="en">Stylus</span>
-        </a>
-        </div>
-       </ul>
-     </li>
-    </ul>
-      <li class="nav-section">
-      <div class="nav-section-header">
-        <a href="<?cs var:toroot ?>devices/audio/index.html">
-          <span class="en">Audio</span>
-        </a>
-      </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/audio/terminology.html">Terminology</a></li>
-          <li class="nav-section">
-            <div class="nav-section-header">
-              <a href="<?cs var:toroot ?>devices/audio/implement.html">
-                <span class="en">Implementation</span>
-              </a>
-            </div>
-            <ul>
-              <li><a href="<?cs var:toroot ?>devices/audio/implement-policy.html">Policy Configuration</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/implement-shared-library.html">Shared Library</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/implement-pre-processing.html">Pre-processing Effects</a></li>
-            </ul>
-         </li>
-          <li><a href="<?cs var:toroot ?>devices/audio/data_formats.html">Data Formats</a></li>
-          <li><a href="<?cs var:toroot ?>devices/audio/attributes.html">Attributes</a></li>
-          <li><a href="<?cs var:toroot ?>devices/audio/warmup.html">Warmup</a></li>
-          <li class="nav-section">
-            <div class="nav-section-header">
-              <a href="<?cs var:toroot ?>devices/audio/latency.html">
-                <span class="en">Latency</span>
-              </a>
-            </div>
-            <ul>
-              <li><a href="<?cs var:toroot ?>devices/audio/latency_contrib.html">Contributors</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/latency_design.html">Design</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/latency_measure.html">Measure</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/testing_circuit.html">Light Testing Circuit</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/loopback.html">Audio Loopback Dongle</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/latency_measurements.html">Measurements</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/latency_app.html">Applications</a></li>
-            </ul>
-          </li>
-          <li><a href="<?cs var:toroot ?>devices/audio/avoiding_pi.html">Priority Inversion</a></li>
-          <li><a href="<?cs var:toroot ?>devices/audio/src.html">Sample Rate Conversion</a></li>
-          <li><a href="<?cs var:toroot ?>devices/audio/debugging.html">Debugging</a></li>
-          <li class="nav-section">
-            <div class="nav-section-header">
-              <a href="<?cs var:toroot ?>devices/audio/midi.html">
-                <span class="em">MIDI</span>
-              </a>
-            </div>
-            <ul>
-              <li><a href="<?cs var:toroot ?>devices/audio/midi_arch.html">MIDI Architecture</a></li>
-              <li><a href="<?cs var:toroot ?>devices/audio/midi_test.html">MIDI Test Procedure</a></li>
-            </ul>
-          <li><a href="<?cs var:toroot ?>devices/audio/usb.html">USB Digital Audio</a></li>
-          <li><a href="<?cs var:toroot ?>devices/audio/tv.html">TV Audio</a></li>
-        </ul>
-      </li>
-      <li><a href="<?cs var:toroot ?>devices/automotive.html">Automotive</a></li>
-      <li><a href="<?cs var:toroot ?>devices/bluetooth.html">Bluetooth</a></li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/camera/index.html">
-            <span class="en">Camera</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/camera/camera3.html">Camera HAL3</a></li>
-          <li><a href="<?cs var:toroot ?>devices/camera/camera3_requests_hal.html">HAL Subsystem</a></li>
-          <li><a href="<?cs var:toroot ?>devices/camera/camera3_metadata.html">Metadata and Controls</a></li>
-          <li><a href="<?cs var:toroot ?>devices/camera/camera3_3Amodes.html">3A Modes and State</a></li>
-          <li><a href="<?cs var:toroot ?>devices/camera/camera3_crop_reprocess.html">Output and Cropping</a></li>
-          <li><a href="<?cs var:toroot ?>devices/camera/camera3_error_stream.html">Errors and Streams</a></li>
-          <li><a href="<?cs var:toroot ?>devices/camera/camera3_requests_methods.html">Request Creation</a></li>
-          <li><a href="<?cs var:toroot ?>devices/camera/versioning.html">Version Support</a></li>
-        </ul>
-      </li>
-
-      <li><a href="<?cs var:toroot ?>devices/drm.html">DRM</a></li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/graphics/index.html">
-            <span class="en">Graphics</span>
-          </a>
-        </div>
-        <ul>
-         <li class="nav-section">
-            <div class="nav-section-header">
-              <a href="<?cs var:toroot ?>devices/graphics/architecture.html">
-                <span class="en">Architecture</span>
-              </a>
-            </div>
-            <ul>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-bq-gralloc.html">BufferQueue</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-sf-hwc.html">SurfaceFlinger and HWC</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-sh.html">Surface and SurfaceHolder</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-egl-opengl.html">OpenGL ES</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-vulkan.html">Vulkan</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-sv-glsv.html">SurfaceView</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-st.html">SurfaceTexture</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-tv.html">TextureView</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/arch-gameloops.html">Game Loops</a></li>
-            </ul>
-         </li>
-         <li class="nav-section">
-            <div class="nav-section-header">
-              <a href="<?cs var:toroot ?>devices/graphics/implement.html">
-                <span class="en">Implementing</span>
-              </a>
-            </div>
-            <ul>
-              <li><a href="<?cs var:toroot ?>devices/graphics/implement-hwc.html">Hardware Composer HAL</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/implement-vsync.html">VSYNC</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/implement-vulkan.html">Vulkan</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/implement-vdisplays.html">Virtual Displays</a></li>
-            </ul>
-         </li>
-         <li class="nav-section">
-            <div class="nav-section-header">
-              <a href="<?cs var:toroot ?>devices/graphics/testing.html">
-                <span class="en">OpenGL ES Testing</span>
-              </a>
-            </div>
-            <ul>
-              <li><a href="<?cs var:toroot ?>devices/graphics/build-tests.html">Building test programs</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/port-tests.html">Porting the test framework</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/run-tests.html">Running the tests</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/automate-tests.html">Automating the tests</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/test-groups.html">Using special test groups</a></li>
-              <li><a href="<?cs var:toroot ?>devices/graphics/cts-integration.html">Integrating with Android CTS</a></li>
-            </ul>
-         </li>
-        </ul> </li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/input/index.html">
-            <span class="en">Input</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/input/overview.html">Overview</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/key-layout-files.html">Key Layout Files</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/key-character-map-files.html">Key Character Map Files</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/input-device-configuration-files.html">Input Device Configuration Files</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/migration-guide.html">Migration Guide</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/keyboard-devices.html">Keyboard Devices</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/touch-devices.html">Touch Devices</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/diagnostics.html">Diagnostics</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/getevent.html">Getevent</a></li>
-          <li><a href="<?cs var:toroot ?>devices/input/validate-keymaps.html">Validate Keymaps</a></li>
-        </ul>
-      </li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/media/index.html">
-            <span class="en">Media</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/media/framework-hardening.html">Framework
-          Hardening</a></li>
-          <li><a href="<?cs var:toroot ?>devices/media/soc.html">SoC Dependencies</a></li>
-          <li><a href="<?cs var:toroot ?>devices/media/oem.html">OEM Dependencies</a></li>
-        </ul>
-      </li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/sensors/index.html">
-            <span class="en">Sensors</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/sensors/sensor-stack.html">Sensor stack</a></li>
-          <li><a href="<?cs var:toroot ?>devices/sensors/report-modes.html">Reporting modes</a></li>
-          <li><a href="<?cs var:toroot ?>devices/sensors/suspend-mode.html">Suspend mode</a></li>
-          <li><a href="<?cs var:toroot ?>devices/sensors/power-use.html">Power consumption</a></li>
-          <li><a href="<?cs var:toroot ?>devices/sensors/interaction.html">Interaction</span></a></li>
-          <li><a href="<?cs var:toroot ?>devices/sensors/hal-interface.html">HAL interface</a></li>
-          <li><a href="<?cs var:toroot ?>devices/sensors/batching.html">Batching</a></li>
-          <li><a href="<?cs var:toroot ?>devices/sensors/sensor-types.html">Sensor types</a></li>
-          <li><a href="<?cs var:toroot ?>devices/sensors/versioning.html">Version deprecation</a></li>
-        </ul>
-      </li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/storage/index.html">
-            <span class="en">Storage</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/storage/traditional.html">Traditional Storage</a></li>
-          <li><a href="<?cs var:toroot ?>devices/storage/adoptable.html">Adoptable Storage</a></li>
-          <li><a href="<?cs var:toroot ?>devices/storage/config.html">Device Configuration</a></li>
-          <li><a href="<?cs var:toroot ?>devices/storage/config-example.html">Configuration Examples</a></li>
-        </ul>
-      </li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/tv/index.html">
-            <span class="en">TV</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tv/HDMI-CEC.html">HDMI-CEC control service</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tv/reference-tv-app.html">Reference TV App</a></li>
-        </ul>
-      </li>
-    </ul>
-  </li> <!-- End nav-section, Device Interfaces-->
-
-
-  <li class="nav-section"> <!--Begin nav-section, Core Technologies-->
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>devices/tech/index.html">
-        <span class="en">Core Technologies</span>
-      </a>
-    </div>
-
-    <ul>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/tech/dalvik/index.html">
-          <span class="en">ART and Dalvik</span></a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/dalvik/dalvik-bytecode.html">Bytecode Format</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/dalvik/dex-format.html">.Dex Format</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/dalvik/instruction-formats.html">Instruction Formats</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/dalvik/constraints.html">Constraints</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/dalvik/configure.html">Configuration</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/dalvik/gc-debug.html">Garbage Collection</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/dalvik/jit-compiler.html">JIT Compilation</a></li>
-        </ul>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header">
-            <a href="<?cs var:toroot ?>devices/tech/config/index.html">
-              <span class="en">Configuration</span>
-            </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/carrier.html">Carrier Customization</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/connect_tests.html">Connectivity Tests</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/filesystem.html">File System</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/kernel.html">Kernel Configuration</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/kernel_network_tests.html">Kernel Network Tests</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/low-ram.html">Low RAM</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/namespaces_libraries.html">Namespaces for Libraries</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/renderer.html">OpenGLRenderer</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/runtime_perms.html">Runtime Permissions</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/uicc.html">UICC</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/config/voicemail.html">Visual Voicemail</a></li>
-        </ul>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header">
-            <a href="<?cs var:toroot ?>devices/tech/connect/index.html">
-              <span class="en">Connectivity</span>
-            </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/connect/block-numbers.html">Block Phone Numbers</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/connect/call-notification.html">Call Notifications</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/connect/data-saver.html">Data Saver Mode</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/connect/emergency-affordance.html">Emergency Affordance</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/connect/felica.html">Host Card Emulation of FeliCa</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/connect/ril.html">Radio Interface Layer (RIL)</a></li>
-        </ul>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/tech/datausage/index.html">
-            <span class="en">Data Usage</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/datausage/iface-overview.html">Network interface statistics overview</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/datausage/excluding-network-types.html">Excluding Network Types from Data Usage</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/datausage/tethering-data.html">Tethering Data</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/datausage/usage-cycle-resets-dates.html">Usage Cycle Reset Dates</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/datausage/kernel-overview.html">Kernel Overview</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/datausage/tags-explained.html">Data Usage Tags Explained</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/datausage/kernel-changes.html">Kernel Changes</a></li>
-        </ul>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/tech/debug/index.html">
-            <span class="en">Debugging</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/debug/native-crash.html">Diagnosing Native Crashes</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/debug/asan.html">AddressSanitizer</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/debug/dumpsys.html">Dumpsys</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/debug/native-memory.html">Native Memory Use</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/debug/netstats.html">Network Use</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/debug/procstats.html">RAM Use</a></li>
-        </ul>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/tech/admin/index.html">
-          <span class="en">Device Administration</span></a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/admin/implement.html">Implementation</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/admin/multi-user.html">Multiple Users</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/admin/managed-profiles.html">Managed Profiles</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/admin/provision.html">Provisioning</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/admin/multiuser-apps.html">Multiuser Apps</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/admin/enterprise-telephony.html">Enterprise Telephony</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/admin/testing-provision.html">Testing Device Provisioning</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/admin/testing-setup.html">Testing Device Administration</a></li>
-        </ul>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header">
-            <a href="<?cs var:toroot ?>devices/tech/display/index.html">
-              <span class="en">Display Settings</span></a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/display/app-shortcuts.html">App Shortcuts</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/display/circular-icons.html">Circular Icons</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/display/dnd.html">Do Not Disturb</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/display/hdr.html">HDR Video</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/display/multi-window.html">Multi-Window</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/display/night-light.html">Night Light</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/display/retail-mode.html">Retail Demo Mode</a></li>
-        </ul>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header empty">
-          <a href="<?cs var:toroot ?>devices/halref/index.html">
-            <span class="en">HAL File Reference</span>
-          </a>
-        </div>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header">
-            <a href="<?cs var:toroot ?>devices/tech/ota/index.html">
-              <span class="en">OTA Updates</span>
-            </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/ota/tools.html">OTA Tools</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/ota/block.html">Block-based OTA</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/ota/inside_packages.html">Inside OTA Packages</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/ota/device_code.html">Device-Specific Code</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/ota/reduce_size.html">Reducing OTA Size</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/ota/sign_builds.html">Signing Builds for Release</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/ota/ab_updates.html">A/B System Updates</a></li>
-        </ul>
-      </li>
-
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/tech/power/index.html"><span class="en">Power</span></a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/power/mgmt.html">Power Management</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/power/performance.html">Performance Management</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/power/component.html">Component Power</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/power/device.html">Device Power</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/power/values.html">Power Values</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/power/batterystats.html">Battery Use</a>
-          </li>
-        </ul>
-      </li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>devices/tech/test_infra/tradefed/index.html">
-            <span class="en">Testing Infrastructure</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>devices/tech/test_infra/tradefed/fundamentals/index.html">Start Here</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/test_infra/tradefed/fundamentals/machine_setup.html">Machine Setup</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/test_infra/tradefed/fundamentals/devices.html">Working with Devices</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/test_infra/tradefed/fundamentals/lifecycle.html">Test Lifecycle</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/test_infra/tradefed/fundamentals/options.html">Option Handling</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/test_infra/tradefed/full_example.html">An End-to-End Example</a></li>
-          <li><a href="<?cs var:toroot ?>devices/tech/test_infra/tradefed/fundamentals/vts.html">Systems Testing With VTS</a></li>
-	  <li id="tradefed-tree-list" class="nav-section">
-            <div class="nav-section-header">
-              <a href="<?cs var:toroot ?>reference/packages.html">
-                <span class="en">Package Index</span>
-              </a>
-            </div>
-          </li>
-        </ul>
-      </li>
-    </ul>
-  </li> <!-- End nav-section, Core Technologies -->
-</ul> 
+toc:
+- title: Overview
+  path: /devices/
+- title: Accessories
+  section:
+  - title: Audio Accessories
+    section:
+    - title: Overview
+      path: /devices/accessories/audio
+    - title: Headset
+      section:
+      - title: Overview
+        path: /devices/accessories/headset/
+      - title: 3.5 mm Headset Spec
+        path: /devices/accessories/headset/plug-headset-spec
+      - title: 3.5 mm Jack Spec
+        path: /devices/accessories/headset/jack-headset-spec
+      - title: USB Headset Spec
+        path: /devices/accessories/headset/usb-headset-spec
+      - title: Expected Behavior
+        path: /devices/accessories/headset/expected-behavior
+      - title: Testing
+        path: /devices/accessories/headset/testing
+  - title: Custom Accessories
+    section:
+    - title: Overview
+      path: /devices/accessories/custom
+    - title: AOA
+      section:
+      - title: Overview
+        path: /devices/accessories/protocol
+      - title: AOA 2.0
+        path: /devices/accessories/aoa2
+      - title: AOA 1.0
+        path: /devices/accessories/aoa
+    - title: Stylus
+      path: /devices/accessories/stylus
+- title: Audio
+  section:
+  - title: Overview
+    path: /devices/audio/
+  - title: Terminology
+    path: /devices/audio/terminology
+  - title: Implementation
+    section:
+    - title: Overview
+      path: /devices/audio/implement
+    - title: Policy Configuration
+      path: /devices/audio/implement-policy
+    - title: Shared Library
+      path: /devices/audio/implement-shared-library
+    - title: Pre-processing Effects
+      path: /devices/audio/implement-pre-processing
+  - title: Data Formats
+    path: /devices/audio/data_formats
+  - title: Attributes
+    path: /devices/audio/attributes
+  - title: Warmup
+    path: /devices/audio/warmup
+  - title: Latency
+    section:
+    - title: Overview
+      path: /devices/audio/latency
+    - title: Contributors
+      path: /devices/audio/latency_contrib
+    - title: Design
+      path: /devices/audio/latency_design
+    - title: Measure
+      path: /devices/audio/latency_measure
+    - title: Light Testing Circuit
+      path: /devices/audio/testing_circuit
+    - title: Audio Loopback Dongle
+      path: /devices/audio/loopback
+    - title: Measurements
+      path: /devices/audio/latency_measurements
+    - title: Applications
+      path: /devices/audio/latency_app
+  - title: Priority Inversion
+    path: /devices/audio/avoiding_pi
+  - title: Sample Rate Conversion
+    path: /devices/audio/src
+  - title: Debugging
+    path: /devices/audio/debugging
+  - title: MIDI
+    section:
+    - title: Overview
+      path: /devices/audio/midi
+    - title: MIDI Architecture
+      path: /devices/audio/midi_arch
+    - title: MIDI Test Procedure
+      path: /devices/audio/midi_test
+  - title: USB Digital Audio
+    path: /devices/audio/usb
+  - title: TV Audio
+    path: /devices/audio/tv
+- title: Automotive
+  path: /devices/automotive
+- title: Bluetooth
+  path: /devices/bluetooth
+- title: Camera
+  section:
+  - title: Overview
+    path: /devices/camera/
+  - title: Camera3
+    path: /devices/camera/camera3
+  - title: HAL Subsystem
+    path: /devices/camera/camera3_requests_hal
+  - title: Metadata and Controls
+    path: /devices/camera/camera3_metadata
+  - title: 3A Modes and State
+    path: /devices/camera/camera3_3Amodes
+  - title: Output and Cropping
+    path: /devices/camera/camera3_crop_reprocess
+  - title: Errors and Streams
+    path: /devices/camera/camera3_error_stream
+  - title: Request Creation
+    path: /devices/camera/camera3_requests_methods
+  - title: Version Support
+    path: /devices/camera/versioning
+- title: DRM
+  path: /devices/drm
+- title: Graphics
+  section:
+  - title: Overview
+    path: /devices/graphics/
+  - title: Architecture
+    section:
+    - title: Overview
+      path: /devices/graphics/architecture
+    - title: BufferQueue
+      path: /devices/graphics/arch-bq-gralloc
+    - title: SurfaceFlinger and HWC
+      path: /devices/graphics/arch-sf-hwc
+    - title: Surface and SurfaceHolder
+      path: /devices/graphics/arch-sh
+    - title: OpenGL ES
+      path: /devices/graphics/arch-egl-opengl
+    - title: Vulkan
+      path: /devices/graphics/arch-vulkan
+    - title: SurfaceView
+      path: /devices/graphics/arch-sv-glsv
+    - title: SurfaceTexture
+      path: /devices/graphics/arch-st
+    - title: TextureView
+      path: /devices/graphics/arch-tv
+    - title: Game Loops
+      path: /devices/graphics/arch-gameloops
+  - title: Implementation
+    section:
+    - title: Overview
+      path: /devices/graphics/implement
+    - title: Hardware Composer HAL
+      path: /devices/graphics/implement-hwc
+    - title: VSYNC
+      path: /devices/graphics/implement-vsync
+    - title: Vulkan
+      path: /devices/graphics/implement-vulkan
+    - title: Virtual Displays
+      path: /devices/graphics/implement-vdisplays
+  - title: OpenGL ES Testing
+    section:
+    - title: Overview
+      path: /devices/graphics/testing
+    - title: Building Test Programs
+      path: /devices/graphics/build-tests
+    - title: Porting the Test Framework
+      path: /devices/graphics/port-tests
+    - title: Running the Tests
+      path: /devices/graphics/run-tests
+    - title: Automating the Tests
+      path: /devices/graphics/automate-tests
+    - title: Using Special Test Groups
+      path: /devices/graphics/test-groups
+    - title: Integrating with Android CTS
+      path: /devices/graphics/cts-integration
+- title: Input
+  section:
+  - title: Overview
+    path: /devices/input/overview
+  - title: Key Layout Files
+    path: /devices/input/key-layout-files
+  - title: Key Character Map Files
+    path: /devices/input/key-character-map-files
+  - title: Input Device Configuration Files
+    path: /devices/input/input-device-configuration-files
+  - title: Migration Guide
+    path: /devices/input/migration-guide
+  - title: Keyboard Devices
+    path: /devices/input/keyboard-devices
+  - title: Touch Devices
+    path: /devices/input/touch-devices
+  - title: Diagnostics
+    path: /devices/input/diagnostics
+  - title: Getevent
+    path: /devices/input/getevent
+  - title: Validate Keymaps
+    path: /devices/input/validate-keymaps
+- title: Media
+  section:
+  - title: Overview
+    path: /devices/media/
+  - title: Framework Hardening
+    path: /devices/media/framework-hardening
+  - title: SoC Dependencies
+    path: /devices/media/soc
+  - title: OEM Dependencies
+    path: /devices/media/oem
+- title: Sensors
+  section:
+  - title: Overview
+    path: /devices/sensors/
+  - title: Sensor Stack
+    path: /devices/sensors/sensor-stack
+  - title: Reporting Modes
+    path: /devices/sensors/report-modes
+  - title: Suspend Mode
+    path: /devices/sensors/suspend-mode
+  - title: Power Consumption
+    path: /devices/sensors/power-use
+  - title: Interaction
+    path: /devices/sensors/interaction
+  - title: HAL Interface
+    path: /devices/sensors/hal-interface
+  - title: Batching
+    path: /devices/sensors/batching
+  - title: Sensor Types
+    path: /devices/sensors/sensor-types
+  - title: Version Deprecation
+    path: /devices/sensors/versioning
+- title: Storage
+  section:
+  - title: Overview
+    path: /devices/storage/
+  - title: Traditional Storage
+    path: /devices/storage/traditional
+  - title: Adoptable Storage
+    path: /devices/storage/adoptable
+  - title: Device Configuration
+    path: /devices/storage/config
+  - title: Configuration Examples
+    path: /devices/storage/config-example
+- title: TV
+  section:
+  - title: Overview
+    path: /devices/tv
+  - title: HDMI-CEC Control Service
+    path: /devices/tv/hdmi-cec
+  - title: Reference TV App
+    path: /devices/tv/reference-tv-app
diff --git a/en/devices/_toc-tech.yaml b/en/devices/_toc-tech.yaml
new file mode 100644
index 0000000..79bc7be
--- /dev/null
+++ b/en/devices/_toc-tech.yaml
@@ -0,0 +1,191 @@
+toc:
+- title: Overview
+  path: /devices/tech/
+- title: ART and Dalvik
+  section:
+  - title: Overview
+    path: /devices/tech/dalvik
+  - title: Bytecode Format
+    path: /devices/tech/dalvik/dalvik-bytecode
+  - title: Dex Format
+    path: /devices/tech/dalvik/dex-format
+  - title: Instruction Formats
+    path: /devices/tech/dalvik/instruction-formats
+  - title: Constraints
+    path: /devices/tech/dalvik/constraints
+  - title: Configuration
+    path: /devices/tech/dalvik/configure
+  - title: Garbage Collection
+    path: /devices/tech/dalvik/gc-debug
+  - title: JIT Compilation
+    path: /devices/tech/dalvik/jit-compiler
+- title: Configuration
+  section:
+  - title: Overview
+    path: /devices/tech/config/
+  - title: Carrier Customization
+    path: /devices/tech/config/carrier
+  - title: Connectivity Tests
+    path: /devices/tech/config/connect_tests
+  - title: File System
+    path: /devices/tech/config/filesystem
+  - title: Kernel Configuration
+    path: /devices/tech/config/kernel
+  - title: Kernel Network Tests
+    path: /devices/tech/config/kernel_network_tests
+  - title: Low RAM
+    path: /devices/tech/config/low-ram
+  - title: Namespaces for Libraries
+    path: /devices/tech/config/namespaces_libraries
+  - title: OpenGLRenderer
+    path: /devices/tech/config/renderer
+  - title: Runtime Permissions
+    path: /devices/tech/config/runtime_perms
+  - title: UICC
+    path: /devices/tech/config/uicc
+  - title: Visual Voicemail
+    path: /devices/tech/config/voicemail
+- title: Connectivity
+  section:
+  - title: Overview
+    path: /devices/tech/connect/
+  - title: Block Phone Numbers
+    path: /devices/tech/connect/block-numbers
+  - title: Call Notifications
+    path: /devices/tech/connect/call-notification
+  - title: Data Saver Mode
+    path: /devices/tech/connect/data-saver
+  - title: Emergency Affordance
+    path: /devices/tech/connect/emergency-affordance
+  - title: Host Card Emulation of FeliCa
+    path: /devices/tech/connect/felica
+  - title: Radio Interface Layer (RIL)
+    path: /devices/tech/connect/ril
+- title: Data Usage
+  section:
+  - title: Overview
+    path: /devices/tech/datausage/
+  - title: Network Interface Statistics Overview
+    path: /devices/tech/datausage/iface-overview
+  - title: Excluding Network Types from Data Usage
+    path: /devices/tech/datausage/excluding-network-types
+  - title: Tethering Data
+    path: /devices/tech/datausage/tethering-data
+  - title: Usage Cycle Reset Dates
+    path: /devices/tech/datausage/usage-cycle-resets-dates
+  - title: Kernel Overview
+    path: /devices/tech/datausage/kernel-overview
+  - title: Data Usage Tags Explained
+    path: /devices/tech/datausage/tags-explained
+  - title: Kernel Changes
+    path: /devices/tech/datausage/kernel-changes
+- title: Debugging
+  section:
+  - title: Overview
+    path: /devices/tech/debug/
+  - title: Diagnosing Native Crashes
+    path: /devices/tech/debug/native-crash
+  - title: AddressSanitizer
+    path: /devices/tech/debug/asan
+  - title: Dumpsys
+    path: /devices/tech/debug/dumpsys
+  - title: Native Memory Use
+    path: /devices/tech/debug/native-memory
+  - title: Network Use
+    path: /devices/tech/debug/netstats
+  - title: RAM Use
+    path: /devices/tech/debug/procstats
+- title: Device Administration
+  section:
+  - title: Overview
+    path: /devices/tech/admin/
+  - title: Implementation
+    path: /devices/tech/admin/implement
+  - title: Multiple Users
+    path: /devices/tech/admin/multi-user
+  - title: Managed Profiles
+    path: /devices/tech/admin/managed-profiles
+  - title: Provisioning
+    path: /devices/tech/admin/provision
+  - title: Multiuser Apps
+    path: /devices/tech/admin/multiuser-apps
+  - title: Enterprise Telephony
+    path: /devices/tech/admin/enterprise-telephony
+  - title: Testing Device Provisioning
+    path: /devices/tech/admin/testing-provision
+  - title: Testing Device Administration
+    path: /devices/tech/admin/testing-setup
+- title: Display Settings
+  section:
+  - title: Overview
+    path: /devices/tech/display/
+  - title: App Shortcuts
+    path: /devices/tech/display/app-shortcuts
+  - title: Circular Icons
+    path: /devices/tech/display/circular-icons
+  - title: Do Not Disturb
+    path: /devices/tech/display/dnd
+  - title: HDR Video
+    path: /devices/tech/display/hdr
+  - title: Multi-Window
+    path: /devices/tech/display/multi-window
+  - title: Night Light
+    path: /devices/tech/display/night-light
+  - title: Retail Demo Mode
+    path: /devices/tech/display/retail-mode
+- title: HAL File Reference
+  path: /reference/hal/
+- title: OTA Updates
+  section:
+  - title: Overview
+    path: /devices/tech/ota/
+  - title: OTA Tools
+    path: /devices/tech/ota/tools
+  - title: Block-Based OTA
+    path: /devices/tech/ota/block
+  - title: Inside OTA Packages
+    path: /devices/tech/ota/inside_packages
+  - title: Device-Specific Code
+    path: /devices/tech/ota/device_code
+  - title: Reducing OTA Size
+    path: /devices/tech/ota/reduce_size
+  - title: Signing Builds for Release
+    path: /devices/tech/ota/sign_builds
+  - title: A/B System Updates
+    path: /devices/tech/ota/ab_updates
+- title: Power
+  section:
+  - title: Overview
+    path: /devices/tech/power/
+  - title: Power Management
+    path: /devices/tech/power/mgmt
+  - title: Performance Management
+    path: /devices/tech/power/performance
+  - title: Component Power
+    path: /devices/tech/power/component
+  - title: Device Power
+    path: /devices/tech/power/device
+  - title: Power Values
+    path: /devices/tech/power/values
+  - title: Battery Use
+    path: /devices/tech/power/batterystats
+- title: Testing Infrastructure
+  section:
+  - title: Overview
+    path: /devices/tech/test_infra/tradefed/
+  - title: Start Here
+    path: /devices/tech/test_infra/tradefed/fundamentals
+  - title: Machine Setup
+    path: /devices/tech/test_infra/tradefed/fundamentals/machine_setup
+  - title: Working with Devices
+    path: /devices/tech/test_infra/tradefed/fundamentals/devices
+  - title: Test Lifecycle
+    path: /devices/tech/test_infra/tradefed/fundamentals/lifecycle
+  - title: Option Handling
+    path: /devices/tech/test_infra/tradefed/fundamentals/options
+  - title: An End-to-End Example
+    path: /devices/tech/test_infra/tradefed/full_example
+  - title: Systems Testing with VTS
+    path: /devices/tech/test_infra/tradefed/fundamentals/vts
+  - title: Package Index
+    path: /reference/tradefed/
diff --git a/en/devices/accessories/aoa.html b/en/devices/accessories/aoa.html
index ba927e6..6acdfc0 100644
--- a/en/devices/accessories/aoa.html
+++ b/en/devices/accessories/aoa.html
@@ -1,21 +1,27 @@
-page.title=Android Open Accessory Protocol 1.0
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Open Accessory Protocol 1.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Android USB accessories must adhere to the Android Open Accessory (AOA)
 protocol, which defines how an accessory detects and sets up communication with
 an Android-powered device. Accessories should carry out the following steps:</p>
@@ -183,3 +189,6 @@
 device configuration to a value of 1 with a <code>SET_CONFIGURATION</code>
 (<code>0x09</code>) device request, then communicate using the endpoints.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/aoa2.html b/en/devices/accessories/aoa2.html
index 8994cad..1f96593 100644
--- a/en/devices/accessories/aoa2.html
+++ b/en/devices/accessories/aoa2.html
@@ -1,21 +1,27 @@
-page.title=Android Open Accessory Protocol 2.0
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Open Accessory Protocol 2.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>This document describes changes in the Android Open Accessory (AOA) protocol
 since its initial release and supplements
 <a href="aoa.html">AOA 1.0 documentation</a>. AOAv2
@@ -274,3 +280,6 @@
 <li>The accessory USB interface is not present in the Android device USB
 configuration after the device enters accessory mode.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/audio.html b/en/devices/accessories/audio.html
index e5b9bb8..f0208de 100644
--- a/en/devices/accessories/audio.html
+++ b/en/devices/accessories/audio.html
@@ -1,28 +1,27 @@
-page.title=Building Audio Accessories
-@jd:body
+<html devsite>
+  <head>
+    <title>Building Audio Accessories</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>When implementing an audio accessory such as a headset, headphone amplifier,
 microphone, DAC/ADC, or dock, consider how the accessory connects to Android
@@ -49,10 +48,10 @@
     and operate with a wide range of USB-based peripherals, including audio
     interfaces. Devices that implement host mode will be compatible with USB
     headsets that follow the
-    <a href="{@docRoot}devices/accessories/headset/usb-headset-spec.html">USB
+    <a href="/devices/accessories/headset/usb-headset-spec.html">USB
     headset specification</a>.
      Host mode audio is described in
-    <a href="{@docRoot}devices/audio/usb.html">USB Digital Audio</a>.
+    <a href="/devices/audio/usb.html">USB Digital Audio</a>.
   </ul>
 
 <h2 id="audio-over-bluetooth">Audio over Bluetooth</h2>
@@ -91,4 +90,7 @@
 <h2 id="midi-over-usb">MIDI over USB and Bluetooth LE</h2>
 <p>Both USB and Bluetooth Low Energy can be used as transports for the
 <a href="http://en.wikipedia.org/wiki/MIDI">MIDI</a> protocol. For details, see
-<a href="{@docRoot}devices/audio/midi.html">MIDI</a>.</p>
+<a href="/devices/audio/midi.html">MIDI</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/custom.html b/en/devices/accessories/custom.html
index a58cd24..c774c46 100644
--- a/en/devices/accessories/custom.html
+++ b/en/devices/accessories/custom.html
@@ -1,28 +1,27 @@
-page.title=Custom Accessories
-@jd:body
+<html devsite>
+  <head>
+    <title>Custom Accessories</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>An accessory for Android can be anything: keyboard, thermometer, robot,
 lighting control, or anything else you can imagine. All Android accessories
@@ -130,3 +129,6 @@
 (HID) protocol through a USB connection, enabling accessories such as audio
 docks to provide hardware play back controls such as pause, fast-forward or
 volume buttons.</p>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/headset/expected-behavior.html b/en/devices/accessories/headset/expected-behavior.html
index a6e4781..3d7c3d6 100644
--- a/en/devices/accessories/headset/expected-behavior.html
+++ b/en/devices/accessories/headset/expected-behavior.html
@@ -1,28 +1,27 @@
-page.title=Headset Expected Behavior
-@jd:body
+<html devsite>
+  <head>
+    <title>Headset Expected Behavior</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p>
 This article details the functional requirements for
@@ -190,3 +189,6 @@
 <img src="images/microphone.png" alt="Microphone placement">
 
 <p class="img-caption"><strong>Figure 13.</strong> Microphone placement. </p>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/headset/images/button_icons.png b/en/devices/accessories/headset/images/button_icons.png
index e7b695a..946534d 100644
--- a/en/devices/accessories/headset/images/button_icons.png
+++ b/en/devices/accessories/headset/images/button_icons.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/button_spacing.png b/en/devices/accessories/headset/images/button_spacing.png
index 2bc6cdf..eedc27c 100644
--- a/en/devices/accessories/headset/images/button_spacing.png
+++ b/en/devices/accessories/headset/images/button_spacing.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/headset-circuit1.png b/en/devices/accessories/headset/images/headset-circuit1.png
index d6f7421..40624c7 100644
--- a/en/devices/accessories/headset/images/headset-circuit1.png
+++ b/en/devices/accessories/headset/images/headset-circuit1.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/headset-circuit2.png b/en/devices/accessories/headset/images/headset-circuit2.png
index 6700c45..66af3af 100644
--- a/en/devices/accessories/headset/images/headset-circuit2.png
+++ b/en/devices/accessories/headset/images/headset-circuit2.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/icon_sizing.png b/en/devices/accessories/headset/images/icon_sizing.png
index 8bfd128..32e4e2a 100644
--- a/en/devices/accessories/headset/images/icon_sizing.png
+++ b/en/devices/accessories/headset/images/icon_sizing.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/media_four.png b/en/devices/accessories/headset/images/media_four.png
index 128dba0..07e3935 100644
--- a/en/devices/accessories/headset/images/media_four.png
+++ b/en/devices/accessories/headset/images/media_four.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/media_one.png b/en/devices/accessories/headset/images/media_one.png
index 3f9d4db..64117e5 100644
--- a/en/devices/accessories/headset/images/media_one.png
+++ b/en/devices/accessories/headset/images/media_one.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/media_three.png b/en/devices/accessories/headset/images/media_three.png
index 5f1105c..143c2cd 100644
--- a/en/devices/accessories/headset/images/media_three.png
+++ b/en/devices/accessories/headset/images/media_three.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/telephony_four.png b/en/devices/accessories/headset/images/telephony_four.png
index f303a4a..28f7035 100644
--- a/en/devices/accessories/headset/images/telephony_four.png
+++ b/en/devices/accessories/headset/images/telephony_four.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/telephony_one.png b/en/devices/accessories/headset/images/telephony_one.png
index f64b734..bad7a0a 100644
--- a/en/devices/accessories/headset/images/telephony_one.png
+++ b/en/devices/accessories/headset/images/telephony_one.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/telephony_three.png b/en/devices/accessories/headset/images/telephony_three.png
index 21795aa..2d7c975 100644
--- a/en/devices/accessories/headset/images/telephony_three.png
+++ b/en/devices/accessories/headset/images/telephony_three.png
Binary files differ
diff --git a/en/devices/accessories/headset/images/telephony_two.png b/en/devices/accessories/headset/images/telephony_two.png
index aca32c7..8368db4 100644
--- a/en/devices/accessories/headset/images/telephony_two.png
+++ b/en/devices/accessories/headset/images/telephony_two.png
Binary files differ
diff --git a/en/devices/accessories/headset/index.html b/en/devices/accessories/headset/index.html
index 79e15e1..8625a06 100644
--- a/en/devices/accessories/headset/index.html
+++ b/en/devices/accessories/headset/index.html
@@ -1,21 +1,27 @@
-page.title=Android Audio Headset
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Audio Headset</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>This section describes the development and testing of the Android headset
 accessory interface. This documentation presents the interface guidelines for the
@@ -26,11 +32,14 @@
 <a href="usb-headset-spec.html">USB headset specification</a>.
 Device manufacturers should follow the guidelines in the
 <a href="jack-headset-spec.html">3.5 mm headset jack specification</a> or
-<a href="{@docRoot}devices/audio/usb.html">USB digital audio page</a>.</p>
+<a href="/devices/audio/usb.html">USB digital audio page</a>.</p>
 
 <p>The goal is to maintain certain standards for consistency and design while
 allowing for freedom in design expression. If you choose to implement a
 dedicated Android headset accessory, please follow these guidelines to ensure
 your headset is compatible with devices following the recommendations in the <a
-href="{@docRoot}compatibility/android-cdd.pdf">Android Compatibility Definition
+href="/compatibility/android-cdd.pdf">Android Compatibility Definition
 Document (CDD)</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/headset/jack-headset-spec.html b/en/devices/accessories/headset/jack-headset-spec.html
index 7e441e2..0623fb3 100644
--- a/en/devices/accessories/headset/jack-headset-spec.html
+++ b/en/devices/accessories/headset/jack-headset-spec.html
@@ -1,35 +1,34 @@
-page.title=3.5 mm Headset Jack: Device Specification
-@jd:body
+<html devsite>
+  <head>
+    <title>3.5 mm Headset Jack: Device Specification</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 <p>To achieve compatibility with the <a href="plug-headset-spec.html">3.5 mm plug
 headset specification</a>, devices that include a 4 conductor 3.5 mm audio jack
 must meet the following specifications. For Android compatibility requirements,
 refer to the <em>Analog audio ports</em> section of the <a
-href="{@docRoot}compatibility/android-cdd.html#7_8_audio">Android CDD</a>.</p>
+href="/compatibility/android-cdd.html#7_8_audio">Android CDD</a>.</p>
 
 <h2 id="headset_jack_functions">Functions</h2>
 
@@ -245,3 +244,6 @@
     <td>Resistance &lt; 100 ohms</td>
  </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/headset/plug-headset-spec.html b/en/devices/accessories/headset/plug-headset-spec.html
index 3cb383e..324417d 100644
--- a/en/devices/accessories/headset/plug-headset-spec.html
+++ b/en/devices/accessories/headset/plug-headset-spec.html
@@ -1,35 +1,34 @@
-page.title=3.5 mm Headset: Accessory Specification
-@jd:body
+<html devsite>
+  <head>
+    <title>3.5 mm Headset: Accessory Specification</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This article specifies requirements for 3.5 mm plug headsets to
 function uniformly across the Android ecosystem.</p>
 
 <p>Device manufacturers should consult the <a href="jack-headset-spec.html">3.5 mm
 jack specification</a> and the
-<a href="{@docRoot}compatibility/android-cdd.html">Android Compatibility Definition Document</a>
+<a href="/compatibility/android-cdd.html">Android Compatibility Definition Document</a>
 (CDD) for additional requirements.</p>
 
 <h2 id="functions">Functions</h2>
@@ -147,7 +146,7 @@
 </td>
     <td>Mic characteristics must be compliant with section 5.4
     <em>Audio Recording</em> of the current
-    <a href="{@docRoot}compatibility/android-cdd.html#5_4_audio_recording">Android CDD</a></td>
+    <a href="/compatibility/android-cdd.html#5_4_audio_recording">Android CDD</a></td>
  </tr>
  <tr>
     <td rowspan="4">Control Function Equivalent impedance*</td>
@@ -203,3 +202,6 @@
 an equivalent R4 impedance of 135 ohm (ReqD), the actual resistor value (R4)
 must be 139 ohms.</p>
 
+
+  </body>
+</html>
diff --git a/en/devices/accessories/headset/testing.html b/en/devices/accessories/headset/testing.html
index 9ffc03a..6af19a1 100644
--- a/en/devices/accessories/headset/testing.html
+++ b/en/devices/accessories/headset/testing.html
@@ -1,28 +1,27 @@
-page.title=Testing
-@jd:body
+<html devsite>
+  <head>
+    <title>Testing</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p>To ensure your headset is compatible with the minimally required
 functionality, conduct these tests.</p>
@@ -115,3 +114,6 @@
 
 <p class="note"><strong>Important</strong>: A press on the voice button can launch any search app, for example
 Google search.</p>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/headset/usb-headset-spec.html b/en/devices/accessories/headset/usb-headset-spec.html
index 6038f58..59b5039 100644
--- a/en/devices/accessories/headset/usb-headset-spec.html
+++ b/en/devices/accessories/headset/usb-headset-spec.html
@@ -1,33 +1,32 @@
-page.title=USB Headset: Accessory Specification
-@jd:body
+<html devsite>
+  <head>
+    <title>USB Headset: Accessory Specification</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 This documentation specifies USB headset buttons behavior to function uniformly
 across the Android ecosystem. Device manufacturers should also consult the
-<a href="{@docRoot}devices/audio/usb.html">USB
+<a href="/devices/audio/usb.html">USB
 Digital Audio</a> page for more information about USB implementation on Android
 and the <a href="http://source.android.com/compatibility/android-cdd.html">Android
 Compatibility Definition Document (CDD)</a> for requirements related to Android
@@ -178,6 +177,9 @@
 </p>
 <p>
 Device manufacturers must follow the requirements in the
-<a href="{@docRoot}compatibility/android-cdd.html#7_7_usb">USB section</a> of
+<a href="/compatibility/android-cdd.html#7_7_usb">USB section</a> of
 the Android CDD.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/index.html b/en/devices/accessories/index.html
index fb1243f..ec9ded6 100644
--- a/en/devices/accessories/index.html
+++ b/en/devices/accessories/index.html
@@ -1,21 +1,27 @@
-page.title=Accessories for Android
-@jd:body
+<html devsite>
+  <head>
+    <title>Accessories for Android</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Using a suite of standard protocols, you can implement compelling accessories
 that extend Android capabilities in a wide range of Android-powered devices.
 </p>
@@ -44,3 +50,6 @@
  </div>
 
 </div>
+
+  </body>
+</html>
diff --git a/en/devices/accessories/protocol.html b/en/devices/accessories/protocol.html
index b04e634..8e1d331 100644
--- a/en/devices/accessories/protocol.html
+++ b/en/devices/accessories/protocol.html
@@ -1,21 +1,27 @@
-page.title=Android Open Accessory (AOA)
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Open Accessory (AOA)</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>Android Open Accessory (AOA) support allows external USB hardware
 (Android USB accessories) to interact with Android-powered devices in
@@ -49,4 +55,6 @@
 Library</a> in Android 2.3.4 (API Level 10) and higher.</li>
 <li><strong>AOAv2</strong>. Supports audio streaming and human interface
 device (HID) capabilities. Available in Android 4.1 (API Level 16).</li>
-</ul>
\ No newline at end of file
+</ul>
+  </body>
+</html>
diff --git a/en/devices/accessories/stylus.html b/en/devices/accessories/stylus.html
index 5d610d9..d2c2b79 100644
--- a/en/devices/accessories/stylus.html
+++ b/en/devices/accessories/stylus.html
@@ -1,29 +1,27 @@
-page.title=Stylus
-@jd:body
+<html devsite>
+  <head>
+    <title>Stylus</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Android 6.0 and higher supports a standard data format for Bluetooth stylus
 connections over Bluetooth (BT), Bluetooth Low Energy (BTLE), or USB. The
@@ -119,3 +117,6 @@
 so both existing and new applications running on Android 6.0 support Bluetooth
 stylus by default. For details on Bluetooth stylus APIs, refer to
 <a href="http://developer.android.com/about/versions/marshmallow/android-6.0.html#bluetooth-stylus">developer.android.com</a>.
+
+  </body>
+</html>
diff --git a/en/devices/audio/attributes.html b/en/devices/audio/attributes.html
index 0f4beef..b685e8b 100644
--- a/en/devices/audio/attributes.html
+++ b/en/devices/audio/attributes.html
@@ -1,28 +1,27 @@
-page.title=Audio Attributes
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Attributes</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Audio players support attributes that define how the audio system handles routing, volume, and
 focus decisions for the specified source. Applications can attach attributes to an audio playback
@@ -255,3 +254,6 @@
 
 <p class="note"><strong>Note:</strong> @hide streams are used internally by the framework but are
 not part of the public API.</p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/avoiding_pi.html b/en/devices/audio/avoiding_pi.html
index 602c545..26a68b0 100644
--- a/en/devices/audio/avoiding_pi.html
+++ b/en/devices/audio/avoiding_pi.html
@@ -1,28 +1,27 @@
-page.title=Avoiding Priority Inversion
-@jd:body
+<html devsite>
+  <head>
+    <title>Avoiding Priority Inversion</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 This article explains how the Android's audio system attempts to avoid
@@ -336,3 +335,6 @@
 low-priority tasks and in time-sensitive systems mutexes are more
 likely to cause trouble.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/data_formats.html b/en/devices/audio/data_formats.html
index b04f85b..e11a1ab 100644
--- a/en/devices/audio/data_formats.html
+++ b/en/devices/audio/data_formats.html
@@ -1,29 +1,27 @@
-page.title=Data Formats
-@jd:body
+<html devsite>
+  <head>
+    <title>Data Formats</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>
 Android uses a wide variety of audio
@@ -187,7 +185,7 @@
 
 <tr>
   <th></th>
-  <th colspan="5"><center>Notation</center></th>
+  <th colspan="6"><center>Notation</center></th>
 </tr>
 
 <tr>
@@ -403,3 +401,6 @@
 Conversions from fixed point representation with 25 or fewer significant bits to floating point are lossless.
 Conversions from floating point to any common fixed point representation are lossy.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/debugging.html b/en/devices/audio/debugging.html
index 3568f4c..9f8efb7 100644
--- a/en/devices/audio/debugging.html
+++ b/en/devices/audio/debugging.html
@@ -1,28 +1,27 @@
-page.title=Audio Debugging
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Debugging</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 This article describes some tips and tricks for debugging Android audio.
@@ -447,3 +446,6 @@
 <pre>
 $ dumpsys media.log
 </pre>
+
+  </body>
+</html>
diff --git a/en/devices/audio/images/ape_audio_tv_hdmi_tuner.png b/en/devices/audio/images/ape_audio_tv_hdmi_tuner.png
index 3a5d832..605c3b8 100644
--- a/en/devices/audio/images/ape_audio_tv_hdmi_tuner.png
+++ b/en/devices/audio/images/ape_audio_tv_hdmi_tuner.png
Binary files differ
diff --git a/en/devices/audio/images/ape_audio_tv_tif.png b/en/devices/audio/images/ape_audio_tv_tif.png
index cfdf97f..79e557c 100644
--- a/en/devices/audio/images/ape_audio_tv_tif.png
+++ b/en/devices/audio/images/ape_audio_tv_tif.png
Binary files differ
diff --git a/en/devices/audio/images/ape_audio_tv_tuner.png b/en/devices/audio/images/ape_audio_tv_tuner.png
index 96fb544..8240791 100644
--- a/en/devices/audio/images/ape_audio_tv_tuner.png
+++ b/en/devices/audio/images/ape_audio_tv_tuner.png
Binary files differ
diff --git a/en/devices/audio/images/ape_fwk_audio.png b/en/devices/audio/images/ape_fwk_audio.png
index 9059a62..463b5a4 100644
--- a/en/devices/audio/images/ape_fwk_audio.png
+++ b/en/devices/audio/images/ape_fwk_audio.png
Binary files differ
diff --git a/en/devices/audio/images/ape_fwk_hal_audio.png b/en/devices/audio/images/ape_fwk_hal_audio.png
index fa6c47a..1b1ec95 100644
--- a/en/devices/audio/images/ape_fwk_hal_audio.png
+++ b/en/devices/audio/images/ape_fwk_hal_audio.png
Binary files differ
diff --git a/en/devices/audio/images/audio_hal.png b/en/devices/audio/images/audio_hal.png
index 273ac81..4f519aa 100644
--- a/en/devices/audio/images/audio_hal.png
+++ b/en/devices/audio/images/audio_hal.png
Binary files differ
diff --git a/en/devices/audio/images/dac.png b/en/devices/audio/images/dac.png
index a13027c..068d8ae 100644
--- a/en/devices/audio/images/dac.png
+++ b/en/devices/audio/images/dac.png
Binary files differ
diff --git a/en/devices/audio/images/loopback_circuit.png b/en/devices/audio/images/loopback_circuit.png
index 4c47e53..48cb86b 100644
--- a/en/devices/audio/images/loopback_circuit.png
+++ b/en/devices/audio/images/loopback_circuit.png
Binary files differ
diff --git a/en/devices/audio/images/medialog_after.png b/en/devices/audio/images/medialog_after.png
index 0c16225..c9fd3f5 100644
--- a/en/devices/audio/images/medialog_after.png
+++ b/en/devices/audio/images/medialog_after.png
Binary files differ
diff --git a/en/devices/audio/images/medialog_before.png b/en/devices/audio/images/medialog_before.png
index 928d2f3..be523c9 100644
--- a/en/devices/audio/images/medialog_before.png
+++ b/en/devices/audio/images/medialog_before.png
Binary files differ
diff --git a/en/devices/audio/images/round-trip-latencies.png b/en/devices/audio/images/round-trip-latencies.png
new file mode 100644
index 0000000..4aaa318
--- /dev/null
+++ b/en/devices/audio/images/round-trip-latencies.png
Binary files differ
diff --git a/en/devices/audio/images/round_trip.png b/en/devices/audio/images/round_trip.png
index 663552c..38ebd4e 100644
--- a/en/devices/audio/images/round_trip.png
+++ b/en/devices/audio/images/round_trip.png
Binary files differ
diff --git a/en/devices/audio/images/round_trip_bar_graph.png b/en/devices/audio/images/round_trip_bar_graph.png
index 3dc2484..915f1ea 100644
--- a/en/devices/audio/images/round_trip_bar_graph.png
+++ b/en/devices/audio/images/round_trip_bar_graph.png
Binary files differ
diff --git a/en/devices/audio/images/round_trip_on_device.png b/en/devices/audio/images/round_trip_on_device.png
index e1cf0a2..94c03c4 100644
--- a/en/devices/audio/images/round_trip_on_device.png
+++ b/en/devices/audio/images/round_trip_on_device.png
Binary files differ
diff --git a/en/devices/audio/images/round_trip_via_headset_connector.png b/en/devices/audio/images/round_trip_via_headset_connector.png
index 5791cf5..bf3e883 100644
--- a/en/devices/audio/images/round_trip_via_headset_connector.png
+++ b/en/devices/audio/images/round_trip_via_headset_connector.png
Binary files differ
diff --git a/en/devices/audio/images/venn.png b/en/devices/audio/images/venn.png
index 1db4f53..148cb4d 100644
--- a/en/devices/audio/images/venn.png
+++ b/en/devices/audio/images/venn.png
Binary files differ
diff --git a/en/devices/audio/implement-policy.html b/en/devices/audio/implement-policy.html
index ae6ede2..16cd082 100644
--- a/en/devices/audio/implement-policy.html
+++ b/en/devices/audio/implement-policy.html
@@ -1,28 +1,27 @@
-page.title=Configuring Audio Policies
-@jd:body
+<html devsite>
+  <head>
+    <title>Configuring Audio Policies</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android 7.0 introduces a new audio policy configuration file format (XML) for
 describing your audio topology.</p>
@@ -77,16 +76,9 @@
 XML file format, view the example below.</p>
 
 <p>
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show audio policy example</span>
-    <span class="toggle-content-text" style="display:none;">Hide audio policy
-    example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
-<pre class="prettyprint">
+  <section class="expandable">
+    <h4 class="showalways">Show audio policy example</h4>
+<pre>
 &lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;yes&quot;?&gt;
 &lt;audioPolicyConfiguration version=&quot;1.0&quot; xmlns:xi=&quot;http://www.w3.org/2001/XInclude&quot;&gt;
     &lt;globalConfiguration speaker_drc_enabled=&quot;true&quot;/&gt;
@@ -146,7 +138,7 @@
     &lt;xi:include href=&quot;audio_policy_volumes.xml&quot;/&gt;
     &lt;xi:include href=&quot;default_volume_tables.xml&quot;/&gt;
 &lt;/audioPolicyConfiguration&gt;
-</pre></div></div>
+</pre></section>
 </p>
 
 <p>The top level structure contains modules that correspond to each audio HAL
@@ -166,15 +158,8 @@
 curves, but each curve for a given use case and device category can be
 overwritten.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show volume table example</span>
-    <span class="toggle-content-text" style="display:none;">Hide volume table
-    example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show volume table example</h4>
 <p><pre>
 &lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot;?&gt;
 &lt;volumes&gt;
@@ -193,17 +178,10 @@
         &lt;point&gt;100,0&lt;/point&gt;
     &lt;/reference&gt;
 &lt;/volumes&gt;
-</pre></p></div></div>
+</pre></p></section>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show volumes example</span>
-    <span class="toggle-content-text" style="display:none;">Hide volumes
-    example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show volumes example</h4>
 <p><pre>
 &lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot;?&gt;
 &lt;volumes&gt;
@@ -277,7 +255,7 @@
     &lt;volume stream=&quot;AUDIO_STREAM_PATCH&quot; deviceCategory=&quot;DEVICE_CATEGORY_EARPIECE&quot; ref=&quot;FULL_SCALE_VOLUME_CURVE&quot;/&gt;
     &lt;volume stream=&quot;AUDIO_STREAM_PATCH&quot; deviceCategory=&quot;DEVICE_CATEGORY_EXT_MEDIA&quot; ref=&quot;FULL_SCALE_VOLUME_CURVE&quot;/&gt;
 &lt;/volumes&gt;
-</pre></p></div></div>
+</pre></p></section>
 
 <h2 id=file_inclusions>File inclusions</h2>
 <p>The XML Inclusions (XInclude) method can be used to include audio policy
@@ -442,5 +420,8 @@
 
 <p>Ensure the audio codecs your hardware and drivers support are properly
 declared for your product. For details, see
-<a href="{@docRoot}devices/media/index.html#expose">Exposing Codecs to the
+<a href="/devices/media/index.html#expose">Exposing Codecs to the
 Framework</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/implement-pre-processing.html b/en/devices/audio/implement-pre-processing.html
index ab6cfa9..e42dfc1 100644
--- a/en/devices/audio/implement-pre-processing.html
+++ b/en/devices/audio/implement-pre-processing.html
@@ -1,28 +1,27 @@
-page.title=Configuring Pre-Processing Effects
-@jd:body
+<html devsite>
+  <head>
+    <title>Configuring Pre-Processing Effects</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android platform provides audio effects on supported devices in the
 <a href="http://developer.android.com/reference/android/media/audiofx/package-summary.html">audiofx</a>
@@ -75,7 +74,7 @@
 pre-processing effect. It should not be turned on by default when recording from
 this audio source, and you should not enable it in your own audio_effects.conf
 file. Turning on the effect by default will cause the device to fail the
-<a href="{@docRoot}compatibility/index.html"> compatibility requirement</a>
+<a href="/compatibility/index.html"> compatibility requirement</a>
 regardless of whether this was on by default due to configuration file , or the
 audio HAL implementation's default behavior.</p>
 
@@ -108,7 +107,7 @@
 <li>Level tracks linearly from -18dB to +12dB relative to 90dB SPL</li>
 <li>THD &lt; 1% (90dB SPL in 100 to 4000Hz range)</li>
 <li>Near-ultrasound requirements (for testing, see
-<a href="{@docRoot}compatibility/cts/near-ultrasound.html">Near Ultrasound
+<a href="/compatibility/cts/near-ultrasound.html">Near Ultrasound
 Tests</a>):
 <ul>
 <li>Support for SUPPORT_PROPERTY_MIC_NEAR_ULTRASOUND as defined in section 7.8.3
@@ -152,3 +151,6 @@
 
 <li><code>device/samsung/manta/audio_effects.conf</code> file for the Nexus 10</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/audio/implement-shared-library.html b/en/devices/audio/implement-shared-library.html
index f9539a9..0c999c8 100644
--- a/en/devices/audio/implement-shared-library.html
+++ b/en/devices/audio/implement-shared-library.html
@@ -1,24 +1,30 @@
-page.title=Configuring a Shared Library
-@jd:body
+<html devsite>
+  <head>
+    <title>Configuring a Shared Library</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>After creating an
-<a href="{@docRoot}devices/audio/implement-policy.html">audio policy
+<a href="/devices/audio/implement-policy.html">audio policy
 configuration</a>, you must package the HAL implementation into a shared library
 and copy it to the appropriate location:</p>
 
@@ -93,3 +99,6 @@
 </pre>
 </li>
 </ol>
+
+  </body>
+</html>
diff --git a/en/devices/audio/implement.html b/en/devices/audio/implement.html
index 31e795b..1538f14 100644
--- a/en/devices/audio/implement.html
+++ b/en/devices/audio/implement.html
@@ -1,28 +1,27 @@
-page.title=Audio Implementation
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Implementation</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This section explains how to implement the audio Hardware Abstraction Layer
 (HAL), provides details about configuring an audio policy (file formats, code
@@ -60,10 +59,13 @@
 <h2 id=next-steps>Next steps</h2>
 
 <p>In addition to implementing the audio HAL, you must also create an
-<a href="{@docRoot}devices/audio/implement-policy.html">audio policy
+<a href="/devices/audio/implement-policy.html">audio policy
 configuration file</a> that describes your audio topology and package the HAL
 implementation into a
-<a href="{@docRoot}devices/audio/implement-shared-library.html">shared
+<a href="/devices/audio/implement-shared-library.html">shared
 library</a>. You can also configure
-<a href="{@docRoot}devices/audio/implement-pre-processing.html">pre-processing
+<a href="/devices/audio/implement-pre-processing.html">pre-processing
 effects</a> such as automatic gain control and noise suppression.</p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/index.html b/en/devices/audio/index.html
index 82a3886..77aba3b 100644
--- a/en/devices/audio/index.html
+++ b/en/devices/audio/index.html
@@ -1,21 +1,27 @@
-page.title=Audio
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <img style="float: right; margin: 0px 15px 15px 15px;"
 src="images/ape_fwk_hal_audio.png" alt="Android Audio HAL icon"/>
@@ -94,7 +100,7 @@
 you must implement for your audio hardware to function correctly. The audio HAL
 interfaces are located in <code>hardware/libhardware/include/hardware</code>.
 For details, see <a
-href="{@docRoot}devices/halref/audio_8h_source.html">hardware/audio.h</a>.
+href="/devices/halref/audio_8h_source.html">hardware/audio.h</a>.
 </dd>
 
 <dt>
@@ -120,3 +126,6 @@
 </dd>
 
 </dl>
+
+  </body>
+</html>
diff --git a/en/devices/audio/latency.html b/en/devices/audio/latency.html
index a45bf20..151c4c6 100644
--- a/en/devices/audio/latency.html
+++ b/en/devices/audio/latency.html
@@ -1,21 +1,27 @@
-page.title=Audio Latency
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Latency</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Audio latency is the time delay as an audio signal passes through a system.
 </p>
 
@@ -28,7 +34,7 @@
 </tr>
 <tr>
   <td>Description of audio latency for purposes of Android compatibility</td>
-  <td><a href="{@docRoot}compatibility/android-cdd.pdf">Android CDD</a><br /><em>section 5.5 Audio Latency</em></td>
+  <td><a href="/compatibility/android-cdd.pdf">Android CDD</a><br /><em>section 5.5 Audio Latency</em></td>
 </tr>
 <tr>
   <td>Common causes of audio latency</td>
@@ -55,3 +61,6 @@
   <td><a href="latency_app.html">Audio Latency for App Developers</a></td>
 </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/devices/audio/latency_app.html b/en/devices/audio/latency_app.html
index 9505f9b..b4e7495 100644
--- a/en/devices/audio/latency_app.html
+++ b/en/devices/audio/latency_app.html
@@ -1,29 +1,27 @@
-page.title=Audio Latency for App Developers
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Latency for App Developers</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>For the lowest audio latency possible, we recommend you use Android native audio
 based on OpenSL ES 1.0.1.</p>
@@ -143,7 +141,7 @@
 <h3 id="source_android_com">source.android.com</h3>
 
 <p>
-The site <a href="{@docRoot}">source.android.com</a>
+The site <a href="/">source.android.com</a>
 is primarily designed for OEMs building Android
 devices, and the SoC vendors who supply components to these OEMs.
 </p>
@@ -178,3 +176,6 @@
 <dd>Describes the relationship between audio latency, buffer sizes, and task scheduling.</dd>
 
 </dl>
+
+  </body>
+</html>
diff --git a/en/devices/audio/latency_contrib.html b/en/devices/audio/latency_contrib.html
index 2969ba2..62fce5c 100644
--- a/en/devices/audio/latency_contrib.html
+++ b/en/devices/audio/latency_contrib.html
@@ -1,28 +1,27 @@
-page.title=Contributors to Audio Latency
-@jd:body
+<html devsite>
+  <head>
+    <title>Contributors to Audio Latency</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
   This page focuses on the contributors to output latency,
@@ -218,3 +217,6 @@
   yet cannot be observed.  Security kernels should be designed for an
   acceptable worst-case work stoppage while audio is active.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/latency_design.html b/en/devices/audio/latency_design.html
index c931fba..f777c8a 100644
--- a/en/devices/audio/latency_design.html
+++ b/en/devices/audio/latency_design.html
@@ -1,28 +1,27 @@
-page.title=Design For Reduced Latency
-@jd:body
+<html devsite>
+  <head>
+    <title>Design For Reduced Latency</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 The Android 4.1 release introduced internal framework changes for
@@ -234,3 +233,6 @@
 <p>
 <code>TRACK_FAST</code> is a client -&gt; server concept.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/latency_measure.html b/en/devices/audio/latency_measure.html
index cf974bd..691502e 100644
--- a/en/devices/audio/latency_measure.html
+++ b/en/devices/audio/latency_measure.html
@@ -1,28 +1,27 @@
-page.title=Measuring Audio Latency
-@jd:body
+<html devsite>
+  <head>
+    <title>Measuring Audio Latency</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
   This page describes common methods for measuring input and output latency.
@@ -237,3 +236,6 @@
   disable time. The <i>tail</i> part of the output is especially helpful,
   as it highlights the variability beyond +/- 3 standard deviations.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/latency_measurements.html b/en/devices/audio/latency_measurements.html
index 2811ae0..66a9792 100644
--- a/en/devices/audio/latency_measurements.html
+++ b/en/devices/audio/latency_measurements.html
@@ -1,28 +1,27 @@
-page.title=Audio Latency Measurements
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Latency Measurements</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 This article gives round-trip audio latency measurements for select devices and
@@ -125,7 +124,7 @@
 
 <p>
 The measurements shown are specific to a
-<a href="{@docRoot}source/build-numbers.html">build number</a>.
+<a href="/source/build-numbers.html">build number</a>.
 Devices are listed in approximate order of initial release and within device by platform version.
 The test application uses the Android native audio API based on OpenSL ES.
 </p>
@@ -426,49 +425,9 @@
 <p></p>
 <p></p>
 
-<script type="text/javascript" src="https://www.google.com/jsapi?autoload={'modules':[{'name':'visualization','version':'1.1','packages':['bar']}]}"></script>
-    <script type="text/javascript">
-
-
-google.setOnLoadCallback(drawChart);
-      function drawChart() {
-        var data = google.visualization.arrayToDataTable([
-        ['Device', '2.3', '4.0', '4.1', '4.2', '4.3', '4.4', '5.0', '5.1', '6.0'],
-        ['Nexus One', 345, null, null, null, null, null, null, null, null,],
-        ['Nexus S', 260, 260, 210, null, null, null, null, null, null,],
-        ['Galaxy Nexus', null, 270, null, null, 130, null, null, null, null,],
-        ['Nexus 4', null, null, null, 195, null, null, null, 58, null,],
-        ['Nexus 10', null, null, null, null, null, null, 36, 35, null,],
-        ['Nexus 7 2013', null, null, null, null, 149, 85, 64, 55, 55,],
-        ['Nexus 5', null, null, null, null, null, 95, 47, 42, 38,],
-        ['Nexus 9', null, null, null, null, null, null, 38, 32, 15,],
-        ['Nexus 6', null, null, null, null, null, null, 65, 42, 33,],
-        ['Nexus 5X', null, null, null, null, null, null, null, null, 18,],
-        ['Nexus 6P', null, null, null, null, null, null, null, null, 18,]
-      ]);
-
-        var options = {
-          chart: {
-            title: 'Round Trip Audio Latency',
-            subtitle: 'Over headset, using native APIs',
-          },
-          bars: 'horizontal', // Required for Material Bar Charts.
-          bar: {groupWidth: '100%'},
-          hAxis: {
-            title: 'Milliseconds'
-          },
-          height: 800,
-          width: 600
-        };
-
-        var chart = new google.charts.Bar(document.getElementById('chart_div'));
-
-        chart.draw(data, google.charts.Bar.convertOptions(options));
-
-      }
-</script>
-
-    <div id="chart_div"></div>
     <p></p>
+    <img src="/devices/audio/images/round-trip-latencies.png" />
     <p class="img-caption">
-<strong>Figure 3.</strong> Round trip latencies.</p>
\ No newline at end of file
+<strong>Figure 3.</strong> Round trip latencies.</p>
+  </body>
+</html>
diff --git a/en/devices/audio/loopback.html b/en/devices/audio/loopback.html
index 933972f..359f45a 100644
--- a/en/devices/audio/loopback.html
+++ b/en/devices/audio/loopback.html
@@ -1,28 +1,27 @@
-page.title=Audio Loopback Dongle
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Loopback Dongle</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 The diagram and photo below show an audio loopback
@@ -56,3 +55,6 @@
 <p class="img-caption">
   <strong>Figure 2.</strong> Assembled
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/midi.html b/en/devices/audio/midi.html
index 94dbee2..31b5518 100644
--- a/en/devices/audio/midi.html
+++ b/en/devices/audio/midi.html
@@ -1,29 +1,27 @@
-page.title=MIDI
-@jd:body
+<html devsite>
+  <head>
+    <title>MIDI</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>
 <a href="http://en.wikipedia.org/wiki/MIDI">MIDI</a> (Musical Instrument Digital Interface)
@@ -90,7 +88,7 @@
 <p>
 To enable MIDI for USB host mode, first support USB host mode in general, and
 then enable <code>CONFIG_SND_RAWMIDI</code> and <code>CONFIG_SND_USB_MIDI</code> in your kernel configuration.
-See <a href="{@docRoot}devices/tech/config/kernel.html">Android Kernel Configuration.</a>
+See <a href="/devices/tech/config/kernel.html">Android Kernel Configuration.</a>
 </p>
 
 <p>
@@ -162,7 +160,7 @@
 
 <p>
 See the
-<a href="{@docRoot}compatibility/android-cdd.pdf">Android Compatibility Definition Document (CDD)</a>
+<a href="/compatibility/android-cdd.pdf">Android Compatibility Definition Document (CDD)</a>
 for information
 on requirements to claim the feature.
 </p>
@@ -176,3 +174,6 @@
 <a href="http://developer.android.com/tools/help/adb.html">Android Debug Bridge</a>
 for an alternative.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/midi_arch.html b/en/devices/audio/midi_arch.html
index 816449d..b8ea1a9 100644
--- a/en/devices/audio/midi_arch.html
+++ b/en/devices/audio/midi_arch.html
@@ -1,29 +1,27 @@
-page.title=MIDI Architecture
-@jd:body
+<html devsite>
+  <head>
+    <title>MIDI Architecture</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>
 This article describes the generic MIDI architecture, independent of
@@ -229,3 +227,6 @@
 <a href="http://developer.android.com/reference/android/media/midi/package-summary.html">
 Android MIDI User Guide for <code>android.media.midi</code></a>.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/midi_test.html b/en/devices/audio/midi_test.html
index e5188b9..303f098 100644
--- a/en/devices/audio/midi_test.html
+++ b/en/devices/audio/midi_test.html
@@ -1,29 +1,27 @@
-page.title=MIDI Test Procedure
-@jd:body
+<html devsite>
+  <head>
+    <title>MIDI Test Procedure</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>These tests may be used to validate the MIDI feature on Android devices.
 Successful execution of these tests is a prerequisite to
@@ -265,3 +263,6 @@
   <li> You should be able to press keys on the BLE keyboard and hear notes on
 Android.</li>
 </ol>
+
+  </body>
+</html>
diff --git a/en/devices/audio/src.html b/en/devices/audio/src.html
index ab70fee..8bbf556 100644
--- a/en/devices/audio/src.html
+++ b/en/devices/audio/src.html
@@ -1,28 +1,27 @@
-page.title=Sample Rate Conversion
-@jd:body
+<html devsite>
+  <head>
+    <title>Sample Rate Conversion</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="srcIntro">Introduction</h2>
 
@@ -116,3 +115,6 @@
 <code>af.resampler.quality</code>.  For details,
 consult the audio resampler source code in AudioFlinger.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/terminology.html b/en/devices/audio/terminology.html
index ae07d0d..f84fa88 100644
--- a/en/devices/audio/terminology.html
+++ b/en/devices/audio/terminology.html
@@ -1,28 +1,27 @@
-page.title=Audio Terminology
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Terminology</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 This glossary of audio-related terminology includes widely-used generic terms
@@ -738,7 +737,7 @@
 
 <dt>Stagefright</dt>
 <dd>
-See <a href="{@docRoot}devices/media.html">Media</a>.
+See <a href="/devices/media.html">Media</a>.
 </dd>
 
 <dt>StateQueue</dt>
@@ -801,3 +800,6 @@
 </dd>
 
 </dl>
+
+  </body>
+</html>
diff --git a/en/devices/audio/testing_circuit.html b/en/devices/audio/testing_circuit.html
index 1881e0c..118fc09 100644
--- a/en/devices/audio/testing_circuit.html
+++ b/en/devices/audio/testing_circuit.html
@@ -1,28 +1,27 @@
-page.title=Light Testing Circuit
-@jd:body
+<html devsite>
+  <head>
+    <title>Light Testing Circuit</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 The file <a href="http://developer.android.com/downloads/partner/audio/av_sync_board.zip">av_sync_board.zip</a>
@@ -92,3 +91,6 @@
 shows the breadboard version testing circuit in operation.
 Skip ahead to 1:00 to see the circuit.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/tv.html b/en/devices/audio/tv.html
index 9f7afc8..29c95bb 100644
--- a/en/devices/audio/tv.html
+++ b/en/devices/audio/tv.html
@@ -1,28 +1,27 @@
-page.title=TV Audio
-@jd:body
+<html devsite>
+  <head>
+    <title>TV Audio</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The TV Input Framework (TIF) manager works with the audio routing API to support flexible audio
 path changes. When a System on Chip (SoC) implements the TV hardware abstraction layer (HAL), each
@@ -300,3 +299,6 @@
 <img src="images/ape_audio_tv_hdmi_tuner.png" alt="Android TV HDMI-OUT Audio Patch" />
 <p class="img-caption">
 <strong>Figure 3.</strong> Audio Patch for HDMI OUT from live TV.</p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/usb.html b/en/devices/audio/usb.html
index bb0bb69..e3d5fce 100644
--- a/en/devices/audio/usb.html
+++ b/en/devices/audio/usb.html
@@ -1,28 +1,27 @@
-page.title=USB Digital Audio
-@jd:body
+<html devsite>
+  <head>
+    <title>USB Digital Audio</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 This article reviews Android support for USB digital audio and related
@@ -555,7 +554,7 @@
 <li>enable generic USB host support at the framework level
 via the <code>android.hardware.usb.host.xml</code> feature flag</li>
 <li>enable all kernel features needed: USB host mode, USB audio, isochronous transfer mode;
-see <a href="{@docRoot}devices/tech/kernel.html">Android Kernel Configuration</a></li>
+see <a href="/devices/tech/kernel.html">Android Kernel Configuration</a></li>
 <li>keep up-to-date with recent kernel releases and patches;
 despite the noble goal of class compliance, there are extant audio peripherals
 with <a href="http://en.wiktionary.org/wiki/quirk">quirks</a>,
@@ -630,3 +629,6 @@
 So the USB audio HAL and tinyalsa do not need to concern
 themselves with this part of USB protocol.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/audio/warmup.html b/en/devices/audio/warmup.html
index 1dec834..e139e2f 100644
--- a/en/devices/audio/warmup.html
+++ b/en/devices/audio/warmup.html
@@ -1,28 +1,27 @@
-page.title=Audio Warmup
-@jd:body
+<html devsite>
+  <head>
+    <title>Audio Warmup</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Audio warmup is the time it takes for the audio amplifier circuit in your device to
 be fully powered and reach its normal operation state. The major contributors
@@ -112,3 +111,6 @@
   need to tradeoff between low warmup time versus
   lack of popping at power transitions.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/automotive.html b/en/devices/automotive.html
index cfcccc9..584fd7a 100644
--- a/en/devices/automotive.html
+++ b/en/devices/automotive.html
@@ -1,28 +1,27 @@
-page.title=Automotive
-@jd:body
+<html devsite>
+  <head>
+    <title>Automotive</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <img style="float: right; margin: 0px 15px 15px 15px;"
 src="images/ape_fwk_hal_vehicle.png" alt="Android vehicle HAL icon"/>
@@ -291,3 +290,6 @@
 <li><code>hardware/libhardware/modules/vehicle/</code>. A basic reference
 implementation.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/bluetooth.html b/en/devices/bluetooth.html
index 9137e5b..ed967e9 100644
--- a/en/devices/bluetooth.html
+++ b/en/devices/bluetooth.html
@@ -1,28 +1,27 @@
-page.title=Bluetooth
-@jd:body
+<html devsite>
+  <head>
+    <title>Bluetooth</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <img style="float: right; margin: 0px 15px 15px 15px;" src="images/ape_fwk_hal_bluetooth.png" alt="Android Bluetooth HAL icon"/>
 
@@ -89,7 +88,7 @@
 Thus, the <code>bluetooth.h</code> file contains the basic interface for the Bluetooth stack, and you must implement its functions.</p>
 
 <p>Profile-specific files are located in the same directory. For details, see the <a
-href="{@docRoot}devices/halref/dir_6b11132f1a015b03f2670f21bef1d871.html">HAL File Reference</a>.</p>
+href="/reference/hal/dir_6b11132f1a015b03f2670f21bef1d871.html">HAL File Reference</a>.</p>
 
 <p>The following is a <strong>partial</strong> list of the profile-related 
 files. For the <strong>complete set</strong>, see the <code>/hardware/libhardware/include/hardware/</code> directory:</p>
@@ -124,3 +123,6 @@
 	<li>Host Controller Interface (HCI) - You can provide your own HCI by creating a <code>libbt-hci</code> module, which
 		is mainly used for debug tracing. See the <code>external/bluetooth/hci</code> directory for an example.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/camera/camera3.html b/en/devices/camera/camera3.html
index a3fa938..7115722 100644
--- a/en/devices/camera/camera3.html
+++ b/en/devices/camera/camera3.html
@@ -1,28 +1,27 @@
-page.title=Camera HAL3
-@jd:body
+<html devsite>
+  <head>
+    <title>Camera HAL3</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 Android's camera Hardware Abstraction Layer (HAL) connects the higher level
@@ -36,7 +35,7 @@
 <p class="note"><strong>Note:</strong> The new camera HAL is in active
 development and can change at any time. This document describes the high-level
 design of the camera subsystem; for details, see
-<a href="{@docRoot}devices/camera/versioning.html">Camera Version Support</a>.</p>
+<a href="/devices/camera/versioning.html">Camera Version Support</a>.</p>
 
 <h2 id="overview">Camera HAL1 overview</h2>
 
@@ -66,7 +65,7 @@
 temporary step on the way to camera HAL3.</p>
 
 <p>There is a single camera HAL <em>module</em> (with its own
-<a href="{@docRoot}devices/camera/versioning.html#module_version">version
+<a href="/devices/camera/versioning.html#module_version">version
 number</a>), which lists multiple independent camera devices that each have
 their own version number. Camera module 2 or newer is required to support
 devices 2 or newer, and such camera modules can have a mix of camera device
@@ -125,3 +124,6 @@
 
 <img src="images/camera_simple_model.png" alt="Camera data model" id="figure2" />
 <p class="img-caption"><strong>Figure 2.</strong> Camera core operation model</p>
+
+  </body>
+</html>
diff --git a/en/devices/camera/camera3_3Amodes.html b/en/devices/camera/camera3_3Amodes.html
index 35fa90d..7849d39 100644
--- a/en/devices/camera/camera3_3Amodes.html
+++ b/en/devices/camera/camera3_3Amodes.html
@@ -1,28 +1,27 @@
-page.title=3A Modes and State Transition
-@jd:body
+<html devsite>
+  <head>
+    <title>3A Modes and State Transition</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
   While the actual 3A algorithms are up to the HAL implementation, a high-level 
@@ -660,3 +659,6 @@
     <td>OFF means manual control of white balance. </td>
   </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/devices/camera/camera3_crop_reprocess.html b/en/devices/camera/camera3_crop_reprocess.html
index dd9f9c1..00c5bbe 100644
--- a/en/devices/camera/camera3_crop_reprocess.html
+++ b/en/devices/camera/camera3_crop_reprocess.html
@@ -1,28 +1,27 @@
-page.title=Output streams and cropping
-@jd:body
+<html devsite>
+  <head>
+    <title>Output streams and cropping</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="output-stream">Output streams</h2>
 <p> Unlike the old camera subsystem, which has 3-4 different ways of producing data 
@@ -134,3 +133,6 @@
   data. This support allows the camera pipeline to process a previously captured 
   RAW buffer and metadata (an entire frame that was recorded previously), to 
   produce a new rendered YUV or JPEG output.</p>
+
+  </body>
+</html>
diff --git a/en/devices/camera/camera3_error_stream.html b/en/devices/camera/camera3_error_stream.html
index c1a1610..68b83a6 100644
--- a/en/devices/camera/camera3_error_stream.html
+++ b/en/devices/camera/camera3_error_stream.html
@@ -1,28 +1,27 @@
-page.title=Error and stream handling
-@jd:body
+<html devsite>
+  <head>
+    <title>Error and stream handling</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="error-mgmt">Error management</h2>
 <p>Camera HAL device ops functions that have a return value will all return -ENODEV 
@@ -158,3 +157,6 @@
     Only close() can be called successfully by the framework after this error is 
     returned.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/camera/camera3_metadata.html b/en/devices/camera/camera3_metadata.html
index 9e43512..6054820 100644
--- a/en/devices/camera/camera3_metadata.html
+++ b/en/devices/camera/camera3_metadata.html
@@ -1,28 +1,27 @@
-page.title=Metadata and Controls
-@jd:body
+<html devsite>
+  <head>
+    <title>Metadata and Controls</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="metadata">Metadata support</h2>
 <p> To support the saving of raw image files by the Android framework, substantial 
@@ -63,3 +62,6 @@
   the old API, the new API adds a requirement for support for raw sensor data 
   (Bayer RAW), both for advanced camera applications as well as to support raw
   image files.</p>
+
+  </body>
+</html>
diff --git a/en/devices/camera/camera3_requests_hal.html b/en/devices/camera/camera3_requests_hal.html
index 9700063..71449af 100644
--- a/en/devices/camera/camera3_requests_hal.html
+++ b/en/devices/camera/camera3_requests_hal.html
@@ -1,28 +1,27 @@
-page.title=HAL subsystem
-@jd:body
+<html devsite>
+  <head>
+    <title>HAL subsystem</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="requests">Requests</h2>
 <p> The app framework issues requests for captured results to the camera subsystem. 
@@ -430,3 +429,6 @@
   <li>The JPEG processor can run concurrently to the rest of the camera pipeline but 
     cannot process more than one capture at a time.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/camera/camera3_requests_methods.html b/en/devices/camera/camera3_requests_methods.html
index 4da58da..d75376f 100644
--- a/en/devices/camera/camera3_requests_methods.html
+++ b/en/devices/camera/camera3_requests_methods.html
@@ -1,28 +1,27 @@
-page.title=Request creation and submission
-@jd:body
+<html devsite>
+  <head>
+    <title>Request creation and submission</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="request-creation">Request creation and submission</h2>
 <h3 id="default-settings">construct_default_request_settings</h3>
@@ -116,3 +115,6 @@
     error is returned, only the close() method can be successfully called by the 
     framework.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/camera/images/ape_camera_n_api1_hal1.png b/en/devices/camera/images/ape_camera_n_api1_hal1.png
index 6cf06eb..5477d4b 100644
--- a/en/devices/camera/images/ape_camera_n_api1_hal1.png
+++ b/en/devices/camera/images/ape_camera_n_api1_hal1.png
Binary files differ
diff --git a/en/devices/camera/images/ape_camera_n_api1_hal3.png b/en/devices/camera/images/ape_camera_n_api1_hal3.png
index c366512..f5db4ca 100644
--- a/en/devices/camera/images/ape_camera_n_api1_hal3.png
+++ b/en/devices/camera/images/ape_camera_n_api1_hal3.png
Binary files differ
diff --git a/en/devices/camera/images/ape_camera_n_api2_hal3.png b/en/devices/camera/images/ape_camera_n_api2_hal3.png
index 9451cb5..61d512b 100644
--- a/en/devices/camera/images/ape_camera_n_api2_hal3.png
+++ b/en/devices/camera/images/ape_camera_n_api2_hal3.png
Binary files differ
diff --git a/en/devices/camera/images/ape_fwk_camera.png b/en/devices/camera/images/ape_fwk_camera.png
index cb8831b..22aad60 100644
--- a/en/devices/camera/images/ape_fwk_camera.png
+++ b/en/devices/camera/images/ape_fwk_camera.png
Binary files differ
diff --git a/en/devices/camera/images/ape_fwk_hal_camera.png b/en/devices/camera/images/ape_fwk_hal_camera.png
index c8dc558..1dc010e 100644
--- a/en/devices/camera/images/ape_fwk_hal_camera.png
+++ b/en/devices/camera/images/ape_fwk_hal_camera.png
Binary files differ
diff --git a/en/devices/camera/images/camera-hal-overview.png b/en/devices/camera/images/camera-hal-overview.png
index 3f39356..a069224 100644
--- a/en/devices/camera/images/camera-hal-overview.png
+++ b/en/devices/camera/images/camera-hal-overview.png
Binary files differ
diff --git a/en/devices/camera/images/camera-ops-flow.png b/en/devices/camera/images/camera-ops-flow.png
index 2d5cd4f..e9a8d4d 100644
--- a/en/devices/camera/images/camera-ops-flow.png
+++ b/en/devices/camera/images/camera-ops-flow.png
Binary files differ
diff --git a/en/devices/camera/images/camera2_block.png b/en/devices/camera/images/camera2_block.png
index b7a58eb..08e3332 100644
--- a/en/devices/camera/images/camera2_block.png
+++ b/en/devices/camera/images/camera2_block.png
Binary files differ
diff --git a/en/devices/camera/images/camera2_hal.png b/en/devices/camera/images/camera2_hal.png
index 28fa927..901f9eb 100644
--- a/en/devices/camera/images/camera2_hal.png
+++ b/en/devices/camera/images/camera2_hal.png
Binary files differ
diff --git a/en/devices/camera/images/camera_block.png b/en/devices/camera/images/camera_block.png
index 29b92e9..5596fa2 100644
--- a/en/devices/camera/images/camera_block.png
+++ b/en/devices/camera/images/camera_block.png
Binary files differ
diff --git a/en/devices/camera/images/camera_hal.png b/en/devices/camera/images/camera_hal.png
index ffb1406..bd5e39c 100644
--- a/en/devices/camera/images/camera_hal.png
+++ b/en/devices/camera/images/camera_hal.png
Binary files differ
diff --git a/en/devices/camera/images/camera_model.png b/en/devices/camera/images/camera_model.png
index a8810c6..22e8610 100644
--- a/en/devices/camera/images/camera_model.png
+++ b/en/devices/camera/images/camera_model.png
Binary files differ
diff --git a/en/devices/camera/images/camera_simple_model.png b/en/devices/camera/images/camera_simple_model.png
index 625dd8f..70cf304 100644
--- a/en/devices/camera/images/camera_simple_model.png
+++ b/en/devices/camera/images/camera_simple_model.png
Binary files differ
diff --git a/en/devices/camera/images/crop-region-11-ratio.png b/en/devices/camera/images/crop-region-11-ratio.png
index f6406d7..a23473d 100644
--- a/en/devices/camera/images/crop-region-11-ratio.png
+++ b/en/devices/camera/images/crop-region-11-ratio.png
Binary files differ
diff --git a/en/devices/camera/images/crop-region-169-ratio.png b/en/devices/camera/images/crop-region-169-ratio.png
index d190858..6f88b83 100644
--- a/en/devices/camera/images/crop-region-169-ratio.png
+++ b/en/devices/camera/images/crop-region-169-ratio.png
Binary files differ
diff --git a/en/devices/camera/images/crop-region-43-ratio.png b/en/devices/camera/images/crop-region-43-ratio.png
index 420068b..80a63dc 100644
--- a/en/devices/camera/images/crop-region-43-ratio.png
+++ b/en/devices/camera/images/crop-region-43-ratio.png
Binary files differ
diff --git a/en/devices/camera/images/crop-region-43-square-ratio.png b/en/devices/camera/images/crop-region-43-square-ratio.png
index 9257dda..c071434 100644
--- a/en/devices/camera/images/crop-region-43-square-ratio.png
+++ b/en/devices/camera/images/crop-region-43-square-ratio.png
Binary files differ
diff --git a/en/devices/camera/index.html b/en/devices/camera/index.html
index f56227d..dfa557e 100644
--- a/en/devices/camera/index.html
+++ b/en/devices/camera/index.html
@@ -1,28 +1,27 @@
-page.title=Camera
-@jd:body
+<html devsite>
+  <head>
+    <title>Camera</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <img style="float: right; margin: 0px 15px 15px 15px;" src="images/ape_fwk_hal_camera.png" alt="Android Camera HAL icon"/>
 
@@ -35,11 +34,11 @@
 
 <p>For the most up-to-date information, refer to the following resources:</p>
 <ul>
-<li><a href="{@docRoot}devices/halref/camera_8h_source.html">camera.h</a> source
+<li><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/camera.h">camera.h</a> source
 file</li>
-<li><a href="{@docRoot}devices/halref/camera3_8h_source.html">camera3.h</a>
+<li><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/camera3.h">camera3.h</a>
 source file</li>
-<li><a href="{@docRoot}devices/halref/camera__common_8h_source.html">camera_common.h</a>
+<li><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/camera_common.h">camera_common.h</a>
 source file</li>
 <li><a href="https://developer.android.com/reference/android/hardware/camera2/CameraMetadata.html">CameraMetadata</a>
 developer reference</li>
@@ -162,7 +161,7 @@
 <code>device/&lt;company_name&gt;/&lt;device_name&gt;/media_profiles.xml</code>
 and <code>device/&lt;company_name&gt;/&lt;device_name&gt;/media_codecs.xml</code>
 XML files. For details, see
-<a href="{@docRoot}devices/media/index.html#expose">Exposing codecs to the
+<a href="/devices/media/index.html#expose">Exposing codecs to the
 framework</a>.</li>
 
 <li>Add the following lines in your device's
@@ -189,3 +188,6 @@
 ...
 </pre></li>
 </ol>
+
+  </body>
+</html>
diff --git a/en/devices/camera/versioning.html b/en/devices/camera/versioning.html
index 4fec037..e4a6062 100644
--- a/en/devices/camera/versioning.html
+++ b/en/devices/camera/versioning.html
@@ -1,28 +1,27 @@
-lpage.title=Camera Version Support
-@jd:body
+<html devsite>
+  <head>
+    <title>Camera Version Support</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This page details version differences in Camera HALs, APIs, and associated
 Android Compatibility Test Suite (CTS) tests. It also covers several
@@ -164,7 +163,7 @@
 processes, <strong>no vendor update</strong> is necessary.
 <p><img src="images/ape_camera_n_api1_hal3.png" alt="Android 7.0 camera and media
 stack in API1 on HAL3" id="figure1" /></p>
-<p class="img-caption"><strong>Figure 1.</strong>Android 7.0 camera and media
+<p class="img-caption"><strong>Figure 1. </strong>Android 7.0 camera and media
 stack in API1 on HAL3.</p>
 </li>
 <li>HAL1, which supports passing metadata in video buffers, <strong>vendors must
@@ -173,7 +172,7 @@
 7.0.)
 <p><img src="images/ape_camera_n_api1_hal1.png" alt="Android 7.0 camera and media
 stack in API1 on HAL1" id="figure1" /></p>
-<p class="img-caption"><strong>Figure 2.</strong>Android 7.0 camera and media
+<p class="img-caption"><strong>Figure 2. </strong>Android 7.0 camera and media
 stack in API1 on HAL1.</p>
 </li>
 </ul>
@@ -189,7 +188,7 @@
 necessary:
 <p><img src="images/ape_camera_n_api2_hal3.png" alt="Android 7.0 camera and
 media stack in API2 on HAL2" id="figure1" /></p>
-<p class="img-caption"><strong>Figure 3.</strong>Android 7.0 camera and media
+<p class="img-caption"><strong>Figure 3. </strong>Android 7.0 camera and media
 stack in API2 on HAL3.</p>
 </li>
 </ul>
@@ -238,7 +237,7 @@
 
 <h2 id="version-history">Camera HAL version history</h2>
 <p>For a list of tests available for evaluating the Android Camera HAL, see the
-<a href="{@docRoot}compatibility/cts/camera-hal.html">Camera HAL Testing
+<a href="/compatibility/cts/camera-hal.html">Camera HAL Testing
 Checklist</a>.</p>
 
 <h3 id="34">3.4</h3>
@@ -432,3 +431,6 @@
 fields of <code>camera_info</code> are not valid. Only the
 <code>android.hardware.Camera</code> API can be supported by this module and its
 devices.</p>
+
+  </body>
+</html>
diff --git a/en/devices/drm.html b/en/devices/drm.html
index 3a3a75f..a9bfcbf 100644
--- a/en/devices/drm.html
+++ b/en/devices/drm.html
@@ -1,29 +1,27 @@
-page.title=DRM
-@jd:body
+<html devsite>
+  <head>
+    <title>DRM</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <img style="float: right; margin: 0px 15px 15px 15px;" src="images/ape_fwk_hal_drm.png" alt="Android DRM HAL icon"/>
 
@@ -259,3 +257,6 @@
 <p>Plug-in developers must  locate their respective plug-ins under this
 directory like so:<br/>
 <code>/system/lib/drm/plugins/native/libdrmpassthruplugin.so</code></p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-bq-gralloc.html b/en/devices/graphics/arch-bq-gralloc.html
index 1bf6019..659c76c 100644
--- a/en/devices/graphics/arch-bq-gralloc.html
+++ b/en/devices/graphics/arch-bq-gralloc.html
@@ -1,28 +1,27 @@
-page.title=BufferQueue and gralloc
-@jd:body
+<html devsite>
+  <head>
+    <title>BufferQueue and gralloc</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Understanding the Android graphics system starts behind the scenes with
 BufferQueue and the gralloc HAL.</p>
@@ -137,5 +136,8 @@
 updates here.</p>
 
 <p>For more information about the systrace tool, refer to <a
-href="http://developer.android.com/tools/help/systrace.html">Systrace
+href="https://developer.android.com/studio/profile/systrace-commandline.html">Systrace
 documentation</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-egl-opengl.html b/en/devices/graphics/arch-egl-opengl.html
index 97ca18e..f90881a 100644
--- a/en/devices/graphics/arch-egl-opengl.html
+++ b/en/devices/graphics/arch-egl-opengl.html
@@ -1,28 +1,27 @@
-page.title=EGLSurfaces and OpenGL ES
-@jd:body
+<html devsite>
+  <head>
+    <title>EGLSurfaces and OpenGL ES</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>OpenGL ES defines an API for rendering graphics.  It does not define a windowing
 system.  To allow GLES to work on a variety of platforms, it is designed to be
@@ -75,7 +74,7 @@
 
 <p>The public Surface class is implemented in the Java programming language.  The
 equivalent in C/C++ is the ANativeWindow class, semi-exposed by the <a
-href="https://developer.android.com/tools/sdk/ndk/index.html">Android NDK</a>.  You
+href="https://developer.android.com/ndk/index.html">Android NDK</a>.  You
 can get the ANativeWindow from a Surface with the <code>ANativeWindow_fromSurface()</code>
 call.  Just like its Java-language cousin, you can lock it, render in software,
 and unlock-and-post.</p>
@@ -86,3 +85,6 @@
 
 <p>The fact that the basic "native window" type just wraps the producer side of a
 BufferQueue should not come as a surprise.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-gameloops.html b/en/devices/graphics/arch-gameloops.html
index bca4acd..574c5a0 100644
--- a/en/devices/graphics/arch-gameloops.html
+++ b/en/devices/graphics/arch-gameloops.html
@@ -1,28 +1,27 @@
-page.title=Game Loops
-@jd:body
+<html devsite>
+  <head>
+    <title>Game Loops</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>A very popular way to implement a game loop looks like this:</p>
 
@@ -153,3 +152,6 @@
 <p>For a scene with any complexity you'd want to create a list of upcoming events
 sorted by wake time, and sleep until the next event is due, but it's the same
 idea.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-sf-hwc.html b/en/devices/graphics/arch-sf-hwc.html
index d6749c7..cd7f805 100644
--- a/en/devices/graphics/arch-sf-hwc.html
+++ b/en/devices/graphics/arch-sf-hwc.html
@@ -1,28 +1,27 @@
-page.title=SurfaceFlinger and Hardware Composer
-@jd:body
+<html devsite>
+  <head>
+    <title>SurfaceFlinger and Hardware Composer</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Having buffers of graphical data is wonderful, but life is even better when
 you get to see them on your device's screen. That's where SurfaceFlinger and the
@@ -166,7 +165,7 @@
 The key to making this work efficiently is BufferQueue.</p>
 
 <p>The MediaCodec class allows an app to provide data as raw bytes in buffers,
-or through a <a href="{@docRoot}devices/graphics/arch-sh.html">Surface</a>. When
+or through a <a href="/devices/graphics/arch-sh.html">Surface</a>. When
 screenrecord requests access to a video encoder, mediaserver creates a
 BufferQueue, connects itself to the consumer side, then passes the producer
 side back to screenrecord as a Surface.</p>
@@ -201,3 +200,6 @@
 settings, select <strong>Simulate secondary displays</strong>, and enable a
 window. For bonus points, use screenrecord to capture the act of enabling the
 display then play it back frame-by-frame.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-sh.html b/en/devices/graphics/arch-sh.html
index 2ef6c3c..3b597ab 100644
--- a/en/devices/graphics/arch-sh.html
+++ b/en/devices/graphics/arch-sh.html
@@ -1,28 +1,27 @@
-page.title=Surface and SurfaceHolder
-@jd:body
+<html devsite>
+  <head>
+    <title>Surface and SurfaceHolder</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The
 <a href="http://developer.android.com/reference/android/view/Surface.html">Surface</a>
@@ -103,3 +102,6 @@
 
 <p>APIs to get and set Surface parameters, such as the size and format, are
 implemented through SurfaceHolder.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-st.html b/en/devices/graphics/arch-st.html
index 99d8c8d..e79c7c2 100644
--- a/en/devices/graphics/arch-st.html
+++ b/en/devices/graphics/arch-st.html
@@ -1,28 +1,27 @@
-page.title=SurfaceTexture
-@jd:body
+<html devsite>
+  <head>
+    <title>SurfaceTexture</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 <p>The SurfaceTexture class was introduced in Android 3.0. Just as SurfaceView
@@ -204,3 +203,6 @@
 <p>Device implementers may also need to make hardware changes to ensure that
 protected memory mapped onto the GPU remains protected and unreadable by
 unprotected code.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-sv-glsv.html b/en/devices/graphics/arch-sv-glsv.html
index e8df719..fdd9077 100644
--- a/en/devices/graphics/arch-sv-glsv.html
+++ b/en/devices/graphics/arch-sv-glsv.html
@@ -1,28 +1,27 @@
-page.title=SurfaceView and GLSurfaceView
-@jd:body
+<html devsite>
+  <head>
+    <title>SurfaceView and GLSurfaceView</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android app framework UI is based on a hierarchy of objects that start
 with View. All UI elements go through a complicated measurement and layout
@@ -227,3 +226,6 @@
 <code>onSaveInstanceState()</code>); in such cases, Option 1 works best because
 after the renderer thread has been joined its state can be accessed without
 synchronization primitives.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-tv.html b/en/devices/graphics/arch-tv.html
index 19eb8cc..3e4a85e 100644
--- a/en/devices/graphics/arch-tv.html
+++ b/en/devices/graphics/arch-tv.html
@@ -1,28 +1,27 @@
-page.title=TextureView
-@jd:body
+<html devsite>
+  <head>
+    <title>TextureView</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 <p>The TextureView class introduced in Android 4.0 and is the most complex of
@@ -144,3 +143,6 @@
 create a pair of SurfaceTextures to receive the output from the video decoders,
 and then perform the rendering in the app, using GLES to render two textured
 quads onto the SurfaceView's Surface.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/arch-vulkan.html b/en/devices/graphics/arch-vulkan.html
index 45c3d34..d87c4c6 100644
--- a/en/devices/graphics/arch-vulkan.html
+++ b/en/devices/graphics/arch-vulkan.html
@@ -1,28 +1,27 @@
-page.title=Vulkan
-@jd:body
+<html devsite>
+  <head>
+    <title>Vulkan</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android 7.0 adds support for
 <a href="https://www.khronos.org/vulkan/">Vulkan</a>, a low-overhead,
@@ -36,7 +35,7 @@
 can write Vulkan drivers for Android; OEMs simply need to integrate these
 drivers for specific devices. For details on how a Vulkan driver interacts with
 the system, how GPU-specific tools should be installed, and Android-specific
-requirements, see <a href="{@docRoot}devices/graphics/implement-vulkan.html">Implementing
+requirements, see <a href="/devices/graphics/implement-vulkan.html">Implementing
 Vulkan.</a></p>
 
 <p>Application developers can take advantage of Vulkan to create apps that
@@ -51,7 +50,7 @@
 
 <h2 id=vulkan_components>Vulkan components</h2>
 <p>Vulkan support includes the following components:</p>
-<p><img src="{@docRoot}devices/graphics/images/ape_graphics_vulkan.png"></p>
+<p><img src="/devices/graphics/images/ape_graphics_vulkan.png"></p>
 <p class=img-caption>Figure 1: Vulkan components</p>
 
 <ul>
@@ -91,9 +90,9 @@
 </ul>
 
 <p>For details on these components, see
-<a href="{@docRoot}devices/graphics/arch-bq-gralloc.html">BufferQueue and
+<a href="/devices/graphics/arch-bq-gralloc.html">BufferQueue and
 gralloc</a> (for details on <code>ANativeWindow</code>, see
-<a href="{@docRoot}devices/graphics/arch-egl-opengl.html">EGLSurface and OpenGL
+<a href="/devices/graphics/arch-egl-opengl.html">EGLSurface and OpenGL
 ES</a>).
 
 <h2 id=apis>Vulkan API</h2>
@@ -101,7 +100,7 @@
 <a href="https://developer.android.com/ndk/guides/graphics/index.html">Android-specific
 implementation</a> of the <a href="https://www.khronos.org/vulkan/">Vulkan API
 specification</a> from the Khronos Group. Android applications must use the
-<a href="{@docRoot}devices/graphics/implement-vulkan.html#wsi">Window System
+<a href="/devices/graphics/implement-vulkan.html#wsi">Window System
 Integration (WSI) extensions</a> to output their rendering.</p>
 
 <h2 id=resources>Resources</h2>
@@ -109,7 +108,7 @@
 <ul>
 
 <li>
-<a href="https://googleplex-android.git.corp.google.com/platform/frameworks/native/+/nyc-dr1-release/vulkan/#">Vulkan
+<a href="https://android.googlesource.com/platform/frameworks/native/+/master/vulkan/#">Vulkan
 Loader </a>(libvulkan.so) at <code>platform/frameworks/native/vulkan</code>.
 Contains Android's Vulkan loader, as well as some Vulkan-related tools useful to
 platform developers.</li>
@@ -129,3 +128,6 @@
 <li><a href="https://www.khronos.org/#slider_vulkan">Vulkan News</a>. Covers
 events, patches, tutorials, and more Vulkan-related news articles.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/architecture.html b/en/devices/graphics/architecture.html
index 40606a8..8343223 100644
--- a/en/devices/graphics/architecture.html
+++ b/en/devices/graphics/architecture.html
@@ -1,28 +1,27 @@
-page.title=Graphics architecture
-@jd:body
+<html devsite>
+  <head>
+    <title>Graphics architecture</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 <p><em>What every developer should know about Surface, SurfaceHolder,
@@ -53,14 +52,14 @@
 <h2 id=low_level>Low-level components</h2>
 
 <ul>
-<li><a href="{@docRoot}devices/graphics/arch-bq-gralloc.html">BufferQueue and
+<li><a href="/devices/graphics/arch-bq-gralloc.html">BufferQueue and
 gralloc</a>. BufferQueue connects something that generates buffers of graphical
 data (the <em>producer</em>) to something that accepts the data for display or
 further processing (the <em>consumer</em>). Buffer allocations are performed
 through the <em>gralloc</em> memory allocator implemented through a
 vendor-specific HAL interface.</li>
 
-<li><a href="{@docRoot}devices/graphics/arch-sf-hwc.html">SurfaceFlinger,
+<li><a href="/devices/graphics/arch-sf-hwc.html">SurfaceFlinger,
 Hardware Composer, and virtual displays</a>. SurfaceFlinger accepts buffers of
 data from multiple sources, composites them, and sends them to the display. The
 Hardware Composer HAL (HWC) determines the most efficient way to composite
@@ -68,7 +67,7 @@
 available within the system (recording the screen or sending the screen over a
 network).</li>
 
-<li><a href="{@docRoot}devices/graphics/arch-sh.html">Surface, Canvas, and
+<li><a href="/devices/graphics/arch-sh.html">Surface, Canvas, and
 SurfaceHolder</a>. A Surface produces a buffer queue that is often consumed by
 SurfaceFlinger. When rendering onto a Surface, the result ends up in a buffer
 that gets shipped to the consumer. Canvas APIs provide a software implementation
@@ -77,7 +76,7 @@
 a SurfaceHolder, whose APIs enable getting and setting Surface parameters such
 as size and format.</li>
 
-<li><a href="{@docRoot}devices/graphics/arch-egl-opengl.html">EGLSurface and
+<li><a href="/devices/graphics/arch-egl-opengl.html">EGLSurface and
 OpenGL ES</a>. OpenGL ES (GLES) defines a graphics-rendering API designed to be
 combined with EGL, a library that knows how to create and access windows through
 the operating system (to draw textured polygons, use GLES calls; to put
@@ -85,7 +84,7 @@
 the C/C++ equivalent of the Java Surface class used to create an EGL window
 surface from native code.</li>
 
-<li><a href="{@docRoot}devices/graphics/arch-vulkan.html">Vulkan</a>. Vulkan is
+<li><a href="/devices/graphics/arch-vulkan.html">Vulkan</a>. Vulkan is
 a low-overhead, cross-platform API for high-performance 3D graphics. Like OpenGL
 ES, Vulkan provides tools for creating high-quality, real-time graphics in
 applications. Vulkan advantages include reductions in CPU overhead and support
@@ -97,7 +96,7 @@
 <h2 id=high_level>High-level components</h2>
 
 <ul>
-<li><a href="{@docRoot}devices/graphics/arch-sv-glsv.html">SurfaceView and
+<li><a href="/devices/graphics/arch-sv-glsv.html">SurfaceView and
 GLSurfaceView</a>. SurfaceView combines a Surface and a View. SurfaceView's View
 components are composited by SurfaceFlinger (and not the app), enabling
 rendering from a separate thread/process and isolation from app UI rendering.
@@ -105,7 +104,7 @@
 communication, and interaction with the Activity lifecycle (but is not required
 to use GLES).</li>
 
-<li><a href="{@docRoot}devices/graphics/arch-st.html">SurfaceTexture</a>.
+<li><a href="/devices/graphics/arch-st.html">SurfaceTexture</a>.
 SurfaceTexture combines a Surface and GLES texture to create a BufferQueue for
 which your app is the consumer. When a producer queues a new buffer, it notifies
 your app, which in turn releases the previously-held buffer, acquires the new
@@ -113,7 +112,7 @@
 as an external texture. Android 7.0 adds support for secure texture video
 playback enabling GPU post-processing of protected video content.</li>
 
-<li><a href="{@docRoot}devices/graphics/arch-tv.html">TextureView</a>.
+<li><a href="/devices/graphics/arch-tv.html">TextureView</a>.
 TextureView combines a View with a SurfaceTexture. TextureView wraps a
 SurfaceTexture and takes responsibility for responding to callbacks and
 acquiring new buffers. When drawing, TextureView uses the contents of the most
@@ -121,3 +120,6 @@
 View state indicates it should. View composition is always performed with GLES,
 meaning updates to contents may cause other View elements to redraw as well.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/automate-tests.html b/en/devices/graphics/automate-tests.html
index 87973f2..1cfdf25 100644
--- a/en/devices/graphics/automate-tests.html
+++ b/en/devices/graphics/automate-tests.html
@@ -1,29 +1,27 @@
-page.title=Automating the tests
-@jd:body
+<html devsite>
+  <head>
+    <title>Automating the tests</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <h2 id=intro>Introduction</h2>
 
@@ -143,3 +141,6 @@
 to "JUnit pass" and other results are considered failures. The original deqp
 result code is available in the JUnit output. Other data, such as log messages
 and result images, are not preserved in the conversion.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/build-tests.html b/en/devices/graphics/build-tests.html
index f43d916..3e280ab 100644
--- a/en/devices/graphics/build-tests.html
+++ b/en/devices/graphics/build-tests.html
@@ -1,29 +1,27 @@
-page.title=Building test programs
-@jd:body
+<html devsite>
+  <head>
+    <title>Building test programs</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 
 <p>The test framework has been designed with portability in mind. The only
@@ -352,3 +350,6 @@
 <p>If support for an API is turned on in the build settings and link libraries are
 not provided, the deqp will load the needed entry points at run time. If the
 static linking is desired, provide the needed link libraries in the <code>DEQP_&lt;API&gt;_LIBRARIES</code> build configuration variable.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/cts-integration.html b/en/devices/graphics/cts-integration.html
index a0571a5..89169ee 100644
--- a/en/devices/graphics/cts-integration.html
+++ b/en/devices/graphics/cts-integration.html
@@ -1,32 +1,30 @@
-page.title=Integrating with Android CTS
-@jd:body
+<html devsite>
+  <head>
+    <title>Integrating with Android CTS</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Android CTS release packages (available from
-<a href="{@docRoot}compatibility/cts/downloads.html">Android Compatibility
+<a href="/compatibility/cts/downloads.html">Android Compatibility
 Downloads</a>) include deqp tests and require a subset of these tests (known as
 the <code>mustpass</code> list), to pass. For devices that do not support a
 target API or extension, tests are skipped and reported as passing.</p>
@@ -67,3 +65,6 @@
 <li>A CTS failure can include <code>Fail</code>, <code>ResourceError</code>,
 <code>Crash</code>, <code>Timeout</code>, and <code>InternalError</code>.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/images/ape_fwk_graphics.png b/en/devices/graphics/images/ape_fwk_graphics.png
index 6558864..a81718e 100644
--- a/en/devices/graphics/images/ape_fwk_graphics.png
+++ b/en/devices/graphics/images/ape_fwk_graphics.png
Binary files differ
diff --git a/en/devices/graphics/images/ape_fwk_hal_graphics.png b/en/devices/graphics/images/ape_fwk_hal_graphics.png
index b29b3d3..e35f5f7 100644
--- a/en/devices/graphics/images/ape_fwk_hal_graphics.png
+++ b/en/devices/graphics/images/ape_fwk_hal_graphics.png
Binary files differ
diff --git a/en/devices/graphics/images/ape_graphics_vulkan.png b/en/devices/graphics/images/ape_graphics_vulkan.png
index b9910cf..c61bf29 100644
--- a/en/devices/graphics/images/ape_graphics_vulkan.png
+++ b/en/devices/graphics/images/ape_graphics_vulkan.png
Binary files differ
diff --git a/en/devices/graphics/images/bufferqueue.png b/en/devices/graphics/images/bufferqueue.png
index 045c699..4a9172a 100644
--- a/en/devices/graphics/images/bufferqueue.png
+++ b/en/devices/graphics/images/bufferqueue.png
Binary files differ
diff --git a/en/devices/graphics/images/continuous_capture_activity.png b/en/devices/graphics/images/continuous_capture_activity.png
index 5bcf176..a9bee20 100644
--- a/en/devices/graphics/images/continuous_capture_activity.png
+++ b/en/devices/graphics/images/continuous_capture_activity.png
Binary files differ
diff --git a/en/devices/graphics/images/dispsync.png b/en/devices/graphics/images/dispsync.png
index c7736a5..076e562 100644
--- a/en/devices/graphics/images/dispsync.png
+++ b/en/devices/graphics/images/dispsync.png
Binary files differ
diff --git a/en/devices/graphics/images/graphics_pipeline.png b/en/devices/graphics/images/graphics_pipeline.png
index 3f4d452..e32bc1b 100644
--- a/en/devices/graphics/images/graphics_pipeline.png
+++ b/en/devices/graphics/images/graphics_pipeline.png
Binary files differ
diff --git a/en/devices/graphics/images/graphics_secure_texture_playback.png b/en/devices/graphics/images/graphics_secure_texture_playback.png
index 9d38fe0..3253abb 100644
--- a/en/devices/graphics/images/graphics_secure_texture_playback.png
+++ b/en/devices/graphics/images/graphics_secure_texture_playback.png
Binary files differ
diff --git a/en/devices/graphics/images/graphics_surface.png b/en/devices/graphics/images/graphics_surface.png
index 6cd86ef..9eb9a16 100644
--- a/en/devices/graphics/images/graphics_surface.png
+++ b/en/devices/graphics/images/graphics_surface.png
Binary files differ
diff --git a/en/devices/graphics/images/surfaceflinger_bufferqueue.png b/en/devices/graphics/images/surfaceflinger_bufferqueue.png
index 0fc1414..03a90fd 100644
--- a/en/devices/graphics/images/surfaceflinger_bufferqueue.png
+++ b/en/devices/graphics/images/surfaceflinger_bufferqueue.png
Binary files differ
diff --git a/en/devices/graphics/implement-hwc.html b/en/devices/graphics/implement-hwc.html
index 77b425a..76c58f5 100644
--- a/en/devices/graphics/implement-hwc.html
+++ b/en/devices/graphics/implement-hwc.html
@@ -1,29 +1,27 @@
-page.title=Implementing the Hardware Composer HAL
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing the Hardware Composer HAL</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 
 <p>The Hardware Composer HAL (HWC) is used by SurfaceFlinger to composite
@@ -153,7 +151,7 @@
 passed into <code>getFunction</code>.</p>
 <p>For detailed documentation on functions (including functions required for
 every HWC2 implementation), refer to the
-<a href="{@docRoot}devices/halref/hwcomposer2_8h.html">HWC2 header</a>.</p>
+<a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/hwcomposer2.h">HWC2 header</a>.</p>
 
 <h3 id="layer_display_handles">Layer and display handles</h3>
 <p>Layers and displays are manipulated by opaque handles.</p>
@@ -317,4 +315,7 @@
 since this fence should signal shortly after <code>presentDisplay</code> is
 called as soon as the hardware presents this frame's content.</p>
 <p>For implementation details, refer to the
-<a href="{@docRoot}devices/halref/hwcomposer2_8h.html">HWC2 header</a>.</p>
+<a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/hwcomposer2.h">HWC2 header</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/implement-vdisplays.html b/en/devices/graphics/implement-vdisplays.html
index 177a79f..931b318 100644
--- a/en/devices/graphics/implement-vdisplays.html
+++ b/en/devices/graphics/implement-vdisplays.html
@@ -1,29 +1,27 @@
-page.title=Implementing Virtual Displays
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing Virtual Displays</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Android added platform support for virtual displays in Hardware Composer
 v1.3 (support can be used by Miracast). The virtual display composition is
@@ -79,3 +77,6 @@
 frames will be in GLES mode. Although not recommended, you may use this
 method if you need to support Hardware Composer v1.3 for some other reason but
 can’t conduct virtual display composition.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/implement-vsync.html b/en/devices/graphics/implement-vsync.html
index 3db2a51..9fa1252 100644
--- a/en/devices/graphics/implement-vsync.html
+++ b/en/devices/graphics/implement-vsync.html
@@ -1,29 +1,27 @@
-page.title=Implementing VSYNC
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing VSYNC</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 
 <p>VSYNC synchronizes certain events to the refresh cycle of the display.
@@ -50,7 +48,7 @@
 when they are done with a buffer. This allows Android to asynchronously queue
 buffers to be read or written with the certainty that another consumer or
 producer does not currently need them. For details, see
-<a href="{@docRoot}devices/graphics/index.html#synchronization_framework">Synchronization
+<a href="/devices/graphics/index.html#synchronization_framework">Synchronization
 framework</a>.</p>
 
 <p>The benefits of explicit synchronization include less behavior variation
@@ -181,7 +179,8 @@
 those buffers on the display, and block while the buffer is visible. For
 example:</p>
 
-<pre class=prettyprint>/*
+<pre class=prettyprint>
+/*
  * assumes buf is ready to be displayed.  returns when buffer is no longer on
  * screen.
  */
@@ -198,7 +197,8 @@
 As you queue up buffers, the kernel will list dependencies with the
 synchronization framework:</p>
 
-<pre class=prettyprint>/*
+<pre class=prettyprint>
+/*
  * will display buf when fence is signaled.  returns immediately with a fence
  * that will signal when buf is no longer displayed.
  */
@@ -392,3 +392,6 @@
 <p class="note"><strong>Note:</strong> Theses offsets are also configured in the
 device’s BoardConfig.mk file. Both settings are offset in nanoseconds after
 HW_VSYNC_0, default to zero (if not set), and can be negative.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/implement-vulkan.html b/en/devices/graphics/implement-vulkan.html
index dcc2efc..ca5c1a0 100644
--- a/en/devices/graphics/implement-vulkan.html
+++ b/en/devices/graphics/implement-vulkan.html
@@ -1,29 +1,27 @@
-page.title=Implementing Vulkan
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing Vulkan</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 
 <p>Vulkan is a low-overhead, cross-platform API for high-performance 3D
@@ -34,7 +32,7 @@
 
 <p class="note"><strong>Note:</strong> This section describes Vulkan
 implementation; for details on Vulkan architecture, advantages, API, and other
-resources, see <a href="{@docRoot}devices/graphics/arch-vulkan.html">Vulkan
+resources, see <a href="/devices/graphics/arch-vulkan.html">Vulkan
 Architecture</a>.</p>
 
 <p>To implement Vulkan, a device:</p>
@@ -78,10 +76,9 @@
 
 <h2 id=driver_emun>Driver enumeration and loading</h2>
 <p>Android expects the GPUs available to the system to be known when the system
-image is built. The loader uses the existing HAL mechanism (see
-<code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/marshmallow-release/include/hardware/hardware.h">hardware.h</code></a>) for
-discovering and loading the driver. Preferred paths for 32-bit and 64-bit Vulkan
-drivers are:</p>
+image is built. The loader uses the existing HAL mechanism (see <code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/include/hardware/hardware.h">hardware.h</code></a>)
+for discovering and loading the driver. Preferred paths for 32-bit and 64-bit
+Vulkan drivers are:</p>
 
 <p>
 <pre>
@@ -92,8 +89,7 @@
 
 <p>Where &lt;<code>ro.product.platform</code>&gt; is replaced by the value of
 the system property of that name. For details and supported alternative
-locations, refer to
-<code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/marshmallow-release/hardware.c">libhardware/hardware.c</code></a>.</p>
+locations, refer to <code><a href="https://android.googlesource.com/platform/hardware/libhardware/+/master/hardware.c">libhardware/hardware.c</code></a>.</p>
 
 <p>In Android 7.0, the Vulkan <code>hw_module_t</code> derivative is trivial;
 only one driver is supported and the constant string
@@ -305,5 +301,8 @@
 
 <h2 id=validation>Validation</h2>
 <p>OEMs can test their Vulkan implementation using CTS, which includes
-<a href="{@docRoot}devices/graphics/cts-integration.html">drawElements
+<a href="/devices/graphics/cts-integration.html">drawElements
 Quality Program (dEQP)</a> tests that exercise the Vulkan Runtime.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/implement.html b/en/devices/graphics/implement.html
index e1ca332..0aa9679 100644
--- a/en/devices/graphics/implement.html
+++ b/en/devices/graphics/implement.html
@@ -1,29 +1,27 @@
-page.title=Implementing graphics
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing graphics</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 
 <p>To implement the Android graphics HAL, review the following requirements,
@@ -109,14 +107,14 @@
 to OpenGL ES composition).</p>
 
 <p>For details on protected content, see
-<a href="{@docRoot}devices/drm.html">DRM</a>.</p>
+<a href="/devices/drm.html">DRM</a>.</p>
 
 <h3 id=hardware_composer_hal>Hardware Composer HAL</h3>
 
 <p>The Hardware Composer HAL (HWC) is used by SurfaceFlinger to composite
 surfaces to the screen. It abstracts objects such as overlays and 2D blitters
 and helps offload some work that would normally be done with OpenGL. For details
-on the HWC, see <a href="{@docRoot}devices/graphics/implement-hwc.html">Hardware
+on the HWC, see <a href="/devices/graphics/implement-hwc.html">Hardware
 Composer HAL</a>.</p>
 
 <h3 id=vsync>VSYNC</h3>
@@ -125,7 +123,7 @@
 Applications always start drawing on a VSYNC boundary, and SurfaceFlinger always
 composites on a VSYNC boundary. This eliminates stutters and improves visual
 performance of graphics. For details on VSYNC, see
-<a href="{@docRoot}devices/graphics/implement-vsync.html">Implementing
+<a href="/devices/graphics/implement-vsync.html">Implementing
 VSYNC</a>.</p>
 
 <h3 id=vulkan>Vulkan</h3>
@@ -135,7 +133,7 @@
 graphics in applications. Vulkan advantages include reductions in CPU overhead
 and support for the <a href="https://www.khronos.org/spir">SPIR-V Binary
 Intermediate</a> language. For details on Vulkan, see
-<a href="{@docRoot}devices/graphics/implement-vulkan.html">Implementing
+<a href="/devices/graphics/implement-vulkan.html">Implementing
 Vulkan</a>.</p>
 
 <h3 id=virtual_displays>Virtual displays</h3>
@@ -145,7 +143,7 @@
 layers are described in prepare(), SurfaceFlinger conducts GPU composition, and
 layers and GPU framebuffer are provided to Hardware Composer in set(). For
 details on virtual displays, see
-<a href="{@docRoot}devices/graphics/implement-vdisplays.html">Implementing
+<a href="/devices/graphics/implement-vdisplays.html">Implementing
 Virtual Displays</a>.</p>
 
 <h2 id=testing>Testing</h2>
@@ -174,3 +172,6 @@
 <p class="note"><strong>Note:</strong> Flatland uses the synchronization
 framework to measure time, so your implementation must support the
 synchronization framework.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/index.html b/en/devices/graphics/index.html
index b618909..993d7b6 100644
--- a/en/devices/graphics/index.html
+++ b/en/devices/graphics/index.html
@@ -1,29 +1,27 @@
-page.title=Graphics
-@jd:body
+<html devsite>
+  <head>
+    <title>Graphics</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <img style="float: right; margin: 0px 15px 15px 15px;"
 src="images/ape_fwk_hal_graphics.png" alt="Android Graphics HAL icon"/>
@@ -36,7 +34,7 @@
 
 <p>Application developers draw images to the screen in two ways: with Canvas or
 OpenGL. See <a
-href="{@docRoot}devices/graphics/architecture.html">System-level graphics
+href="/devices/graphics/architecture.html">System-level graphics
 architecture</a> for a detailed description of Android graphics
 components.</p>
 
@@ -119,7 +117,7 @@
 instance, it is using OpenGL ES. This makes compositing lower power than having
 the GPU conduct all computation.</p>
 
-<p>The <a href="{@docRoot}devices/graphics/architecture.html#hwcomposer">Hardware
+<p>The <a href="/devices/graphics/architecture.html#hwcomposer">Hardware
 Composer HAL</a> conducts the other half of the work and is the central point
 for all Android graphics rendering. The Hardware Composer must support events,
 one of which is VSYNC (another is hotplug for plug-and-playHDMI support).</p>
@@ -128,7 +126,7 @@
 
 <p>The graphics memory allocator (Gralloc) is needed to allocate memory
 requested by image producers. For details, see <a
-href="{@docRoot}devices/graphics/architecture.html#gralloc_HAL">Gralloc HAL</a>.
+href="/devices/graphics/architecture.html#gralloc_HAL">Gralloc HAL</a>.
 </p>
 
 <h2 id="data_flow">Data flow</h2>
@@ -206,7 +204,7 @@
 implemented their own implicit synchronization within their own drivers. This
 is no longer required with the Android graphics synchronization framework. See
 the
-<a href="{@docRoot}devices/graphics/implement-vsync.html#explicit_synchronization">Explicit
+<a href="/devices/graphics/implement-vsync.html#explicit_synchronization">Explicit
 synchronization</a> section for implementation instructions.</p>
 
 <p>The synchronization framework explicitly describes dependencies between
@@ -228,3 +226,6 @@
 synchronization resources in their own hardware components. Finally, the
 framework provides visibility into the graphics pipeline to aid in
 debugging.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/port-tests.html b/en/devices/graphics/port-tests.html
index 48d64b3..384d713 100644
--- a/en/devices/graphics/port-tests.html
+++ b/en/devices/graphics/port-tests.html
@@ -1,29 +1,27 @@
-page.title=Porting the test framework
-@jd:body
+<html devsite>
+  <head>
+    <title>Porting the test framework</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Porting the deqp involves three steps: adapting base portability libraries,
 implementing test-framework platform-integration interfaces, and porting the
@@ -154,3 +152,6 @@
   <li> <code>--single</code> will terminate the server process when the client disconnects. By default, the
 server process will stay up to serve further test execution requests.
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/run-tests.html b/en/devices/graphics/run-tests.html
index d08dd35..f7846a6 100644
--- a/en/devices/graphics/run-tests.html
+++ b/en/devices/graphics/run-tests.html
@@ -1,29 +1,27 @@
-page.title=Running the tests
-@jd:body
+<html devsite>
+  <head>
+    <title>Running the tests</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 <p>This page provides instructions for running deqp tests in Linux and Windows
 environments, using command line arguments, and working with the Android
 application package.</p>
@@ -105,7 +103,7 @@
 file system; however, test binaries expect to find data directories in the
 current working directory. When ready, start the Test Execution Service on the
 target device. For details on starting the service, see
-<a href="{@docRoot}devices/graphics/port-tests.html#test_execution_service">Test
+<a href="/devices/graphics/port-tests.html#test_execution_service">Test
 execution service</a>.</p>
 
 <h2 id=command_line_arguments>Command line arguments</h2>
@@ -315,3 +313,6 @@
 stock Android 4.3; for workarounds, refer to
 <a href="https://code.google.com/p/android/issues/detail?id=58373">https://code.google.com/p/android/issues/detail?id=58373</a>.
 Android 4.4 and higher do not contain this bug.</p>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/test-groups.html b/en/devices/graphics/test-groups.html
index 115f19a..943c114 100644
--- a/en/devices/graphics/test-groups.html
+++ b/en/devices/graphics/test-groups.html
@@ -1,29 +1,27 @@
-page.title=Using special test groups
-@jd:body
+<html devsite>
+  <head>
+    <title>Using special test groups</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Some test groups may need or support special command line options, or require
 special care when used on certain systems.</p>
@@ -61,3 +59,6 @@
 dEQP-GLES2.stress.long.*
 dEQP-GLES3.stress.long.*
 </pre>
+
+  </body>
+</html>
diff --git a/en/devices/graphics/testing.html b/en/devices/graphics/testing.html
index c6b2540..ab55104 100644
--- a/en/devices/graphics/testing.html
+++ b/en/devices/graphics/testing.html
@@ -1,29 +1,27 @@
-page.title=OpenGL ES testing
-@jd:body
+<html devsite>
+  <head>
+    <title>OpenGL ES testing</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 
 <p>AOSP includes the drawElements Quality Program (deqp) GPU testing suite at
@@ -40,23 +38,23 @@
 <p>To deploy the deqp test suite to a new environment, review all pages in this
 section:</p>
 <ul>
-<li><a href="{@docRoot}devices/graphics/build-tests.html">Building test
+<li><a href="/devices/graphics/build-tests.html">Building test
 programs</a>. Discusses build systems such as CMake, targets, and various builds
 (Win32, Android, Linux).</li>
-<li><a href="{@docRoot}devices/graphics/port-tests.html">Porting the test
+<li><a href="/devices/graphics/port-tests.html">Porting the test
 framework</a>. Describes adapting base portability libraries, implementing
 test-framework platform-integration interfaces, and porting the
 execution service. Porting is optional (depending on the target platform).</li>
-<li><a href="{@docRoot}devices/graphics/run-tests.html">Running the tests</a>.
+<li><a href="/devices/graphics/run-tests.html">Running the tests</a>.
 Provides instructions for running deqp tests in Linux and Windows environments,
 command line arguments, and the Android package.</li>
-<li><a href="{@docRoot}devices/graphics/automate-tests.html">Automating the
+<li><a href="/devices/graphics/automate-tests.html">Automating the
 tests</a>. Covers test automation options, command line tools, CSV and XML
 exporting, and conversion to JUnit.</li>
-<li><a href="{@docRoot}devices/graphics/test-groups.html">Using special test
+<li><a href="/devices/graphics/test-groups.html">Using special test
 groups</a>. Provides advice for running memory allocation and long-running
 stress tests.</li>
-<li><a href="{@docRoot}devices/graphics/cts-integration.html">Integrating with
+<li><a href="/devices/graphics/cts-integration.html">Integrating with
 Android CTS</a>. Describes the <code>mustpass</code> list of tests, duplicating
 runs, and mapping CTS results.</li>
 </ul>
@@ -183,3 +181,6 @@
 "https://android.googlesource.com/platform/external/deqp/+/master/external/fetch_sources.py">
 <code>platform/external/deqp/external/fetch_sources.py</code></a> or via git
 from <code>platform/external/[libpng,zlib]</code>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/images/ape_fwk.png b/en/devices/images/ape_fwk.png
index 2bded87..7bae8d3 100644
--- a/en/devices/images/ape_fwk.png
+++ b/en/devices/images/ape_fwk.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_all.png b/en/devices/images/ape_fwk_all.png
index 4fa652c..9a061e1 100644
--- a/en/devices/images/ape_fwk_all.png
+++ b/en/devices/images/ape_fwk_all.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_bluetooth.png b/en/devices/images/ape_fwk_bluetooth.png
index 7a8ba54..f94f0e0 100644
--- a/en/devices/images/ape_fwk_bluetooth.png
+++ b/en/devices/images/ape_fwk_bluetooth.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_drm.png b/en/devices/images/ape_fwk_drm.png
index 817d82f..8c0c7cd 100644
--- a/en/devices/images/ape_fwk_drm.png
+++ b/en/devices/images/ape_fwk_drm.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_drm_2.png b/en/devices/images/ape_fwk_drm_2.png
index 6d64e33..e7ef158 100644
--- a/en/devices/images/ape_fwk_drm_2.png
+++ b/en/devices/images/ape_fwk_drm_2.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_drm_plugins.png b/en/devices/images/ape_fwk_drm_plugins.png
index 4b475f5..d96a485 100644
--- a/en/devices/images/ape_fwk_drm_plugins.png
+++ b/en/devices/images/ape_fwk_drm_plugins.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_drm_plugins_life.png b/en/devices/images/ape_fwk_drm_plugins_life.png
index f234658..6a1a00b 100644
--- a/en/devices/images/ape_fwk_drm_plugins_life.png
+++ b/en/devices/images/ape_fwk_drm_plugins_life.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_drm_retrieve_license.png b/en/devices/images/ape_fwk_drm_retrieve_license.png
index 38f12f7..c4a9b1b 100644
--- a/en/devices/images/ape_fwk_drm_retrieve_license.png
+++ b/en/devices/images/ape_fwk_drm_retrieve_license.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_hal.png b/en/devices/images/ape_fwk_hal.png
index e415c9b..03f27e9 100644
--- a/en/devices/images/ape_fwk_hal.png
+++ b/en/devices/images/ape_fwk_hal.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_hal_bluetooth.png b/en/devices/images/ape_fwk_hal_bluetooth.png
index d39194e..e9432e6 100644
--- a/en/devices/images/ape_fwk_hal_bluetooth.png
+++ b/en/devices/images/ape_fwk_hal_bluetooth.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_hal_drm.png b/en/devices/images/ape_fwk_hal_drm.png
index fc67294..467622f 100644
--- a/en/devices/images/ape_fwk_hal_drm.png
+++ b/en/devices/images/ape_fwk_hal_drm.png
Binary files differ
diff --git a/en/devices/images/ape_fwk_hal_vehicle.png b/en/devices/images/ape_fwk_hal_vehicle.png
index 500934d..5e8fd84 100644
--- a/en/devices/images/ape_fwk_hal_vehicle.png
+++ b/en/devices/images/ape_fwk_hal_vehicle.png
Binary files differ
diff --git a/en/devices/images/bt.png b/en/devices/images/bt.png
index d2d941a..ad073d1 100644
--- a/en/devices/images/bt.png
+++ b/en/devices/images/bt.png
Binary files differ
diff --git a/en/devices/images/drm_framework.png b/en/devices/images/drm_framework.png
index 06afe05..13e7db1 100644
--- a/en/devices/images/drm_framework.png
+++ b/en/devices/images/drm_framework.png
Binary files differ
diff --git a/en/devices/images/drm_hal.png b/en/devices/images/drm_hal.png
index 6c43422..d4f0422 100644
--- a/en/devices/images/drm_hal.png
+++ b/en/devices/images/drm_hal.png
Binary files differ
diff --git a/en/devices/images/drm_license_metadata.png b/en/devices/images/drm_license_metadata.png
index 2076866..8e680e3 100644
--- a/en/devices/images/drm_license_metadata.png
+++ b/en/devices/images/drm_license_metadata.png
Binary files differ
diff --git a/en/devices/images/drm_plugin.png b/en/devices/images/drm_plugin.png
index d332ce6..90e8f3e 100644
--- a/en/devices/images/drm_plugin.png
+++ b/en/devices/images/drm_plugin.png
Binary files differ
diff --git a/en/devices/images/drm_plugin_lifecycle.png b/en/devices/images/drm_plugin_lifecycle.png
index b04acb5..d4fe80e 100644
--- a/en/devices/images/drm_plugin_lifecycle.png
+++ b/en/devices/images/drm_plugin_lifecycle.png
Binary files differ
diff --git a/en/devices/images/graphics_arch.png b/en/devices/images/graphics_arch.png
index 8d1749a..7ec911d 100644
--- a/en/devices/images/graphics_arch.png
+++ b/en/devices/images/graphics_arch.png
Binary files differ
diff --git a/en/devices/images/ihv_req.png b/en/devices/images/ihv_req.png
index 5191568..0553997 100644
--- a/en/devices/images/ihv_req.png
+++ b/en/devices/images/ihv_req.png
Binary files differ
diff --git a/en/devices/images/overview.png b/en/devices/images/overview.png
index 3e54d1a..b54c47e 100644
--- a/en/devices/images/overview.png
+++ b/en/devices/images/overview.png
Binary files differ
diff --git a/en/devices/images/system-architecture.png b/en/devices/images/system-architecture.png
index bbddec9..5cc7dee 100644
--- a/en/devices/images/system-architecture.png
+++ b/en/devices/images/system-architecture.png
Binary files differ
diff --git a/en/devices/images/system_architecture.png b/en/devices/images/system_architecture.png
index 3e54d1a..b54c47e 100644
--- a/en/devices/images/system_architecture.png
+++ b/en/devices/images/system_architecture.png
Binary files differ
diff --git a/en/devices/images/vehicle_hal_arch.png b/en/devices/images/vehicle_hal_arch.png
index 8c8a6ab..d6800b8 100644
--- a/en/devices/images/vehicle_hal_arch.png
+++ b/en/devices/images/vehicle_hal_arch.png
Binary files differ
diff --git a/en/devices/images/vehicle_hvac_get.png b/en/devices/images/vehicle_hvac_get.png
index 1006db6..fb77d19 100644
--- a/en/devices/images/vehicle_hvac_get.png
+++ b/en/devices/images/vehicle_hvac_get.png
Binary files differ
diff --git a/en/devices/images/vehicle_hvac_set.png b/en/devices/images/vehicle_hvac_set.png
index fcf4683..11621ce 100644
--- a/en/devices/images/vehicle_hvac_set.png
+++ b/en/devices/images/vehicle_hvac_set.png
Binary files differ
diff --git a/en/devices/index.html b/en/devices/index.html
index 07687de..a1c3e4e 100644
--- a/en/devices/index.html
+++ b/en/devices/index.html
@@ -1,28 +1,27 @@
-page.title=Android Interfaces and Architecture
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Interfaces and Architecture</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 Android gives you the freedom to implement your own device specifications and
@@ -37,7 +36,7 @@
 experience, each device must pass tests in the compatibility test suite (CTS).
 The CTS verifies devices meet a quality standard that ensures apps run reliably
 and users have a good experience. For details on the CTS, see
-<a href="{@docRoot}compatibility/index.html">Compatibility</a>.
+<a href="/compatibility/index.html">Compatibility</a>.
 </p>
 
 <p>
@@ -51,7 +50,7 @@
 
 <p class="img-caption"><strong>Figure 1.</strong> Android System Architecture</p>
 
-<h2 id="Application framework">Application framework</h2>
+<h2 id="Application-framework">Application framework</h2>
 <p>
 The application framework is used most often by application developers. As a
 hardware developer, you should be aware of developer APIs as many map directly
@@ -59,7 +58,7 @@
 implementing drivers.
 </p>
 
-<h2 id="Binder IPC">Binder IPC</h2>
+<h2 id="Binder-IPC">Binder IPC</h2>
 <p>
 The Binder Inter-Process Communication (IPC) mechanism allows the application
 framework to cross process boundaries and call into the Android system services
@@ -68,7 +67,7 @@
 the developer and things appear to "just work."
 </p>
 
-<h2 id="System services">System services</h2>
+<h2 id="System-services">System services</h2>
 <p>
 Functionality exposed by application framework APIs communicates with system
 services to access the underlying hardware. Services are modular, focused
@@ -78,7 +77,7 @@
 in playing and recording media).
 </p>
 
-<h2 id="Hardware Abstraction Layer">Hardware abstraction layer (HAL)</h2>
+<h2 id="Hardware-Abstraction-Layer">Hardware abstraction layer (HAL)</h2>
 <p>
 The hardware abstraction layer (HAL) defines a standard interface for hardware
 vendors to implement and allows Android to be agnostic about lower-level driver
@@ -178,7 +177,7 @@
 
 <p>
   In addition to these standard properties, each hardware-specific HAL interface can define more of its
-  own features and requirements. See the <a href="{@docRoot}devices/halref/index.html">HAL reference documentation</a>
+  own features and requirements. See the <a href="/reference/hal/">HAL reference documentation</a>
   as well as the individual instructions for each HAL for more information on how to implement a specific interface.
 </p>
 
@@ -191,7 +190,7 @@
 
   <p>For more information about setting up the build for each HAL, see its respective documentation.</p>
 
-<h2 id="Linux kernel">Linux kernel</h2>
+<h2 id="Linux-kernel">Linux kernel</h2>
 <p>
 Developing your device drivers is similar to developing a typical Linux device
 driver. Android uses a version of the Linux kernel with a few special additions
@@ -203,5 +202,8 @@
 <p>
 You can use any version of the kernel as long as it supports the required
 features (such as the binder driver). However, we recommend using the latest
-version of the Android kernel. For details on the latest Android kernel, see <a href="{@docRoot}source/building-kernels.html" >Building Kernels</a>.
+version of the Android kernel. For details on the latest Android kernel, see <a href="/source/building-kernels.html" >Building Kernels</a>.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/input/diagnostics.html b/en/devices/input/diagnostics.html
index 0fc7a3e..bd5036d 100644
--- a/en/devices/input/diagnostics.html
+++ b/en/devices/input/diagnostics.html
@@ -1,28 +1,27 @@
-page.title=Dumpsys Input Diagnostics
-@jd:body
+<html devsite>
+  <head>
+    <title>Dumpsys Input Diagnostics</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The <code>dumpsys</code> input command dumps the state of the
 system’s input devices, such as keyboards and touchscreens, and the
@@ -488,3 +487,6 @@
   you are touching.  </li>
 </ol>
 
+
+  </body>
+</html>
diff --git a/en/devices/input/getevent.html b/en/devices/input/getevent.html
index 2101bcf..c6f2c36 100644
--- a/en/devices/input/getevent.html
+++ b/en/devices/input/getevent.html
@@ -1,28 +1,27 @@
-page.title=Getevent
-@jd:body
+<html devsite>
+  <head>
+    <title>Getevent</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The <code>getevent</code> tool runs on the device and provides information
 about input devices and a live dump of kernel input events.</p>
@@ -116,4 +115,6 @@
 </code></pre>
 <p class="note"><strong>Note:</strong> <code>getevent</code> timestamps use
 the format $SECONDS.$MICROSECONDS in the CLOCK_MONOTONIC timebase. For details,
-refer to getevent.c.</p>
\ No newline at end of file
+refer to getevent.c.</p>
+  </body>
+</html>
diff --git a/en/devices/input/images/ape_fwk_hal_input.png b/en/devices/input/images/ape_fwk_hal_input.png
index e5706f7..24d2222 100644
--- a/en/devices/input/images/ape_fwk_hal_input.png
+++ b/en/devices/input/images/ape_fwk_hal_input.png
Binary files differ
diff --git a/en/devices/input/index.html b/en/devices/input/index.html
index 8dd1508..c25ed4f 100644
--- a/en/devices/input/index.html
+++ b/en/devices/input/index.html
@@ -1,24 +1,33 @@
-page.title=Input Technical Information
-@jd:body
+<html devsite>
+  <head>
+    <title>Input Technical Information</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <img style="float: right; margin: 0px 135px 15px 15px;" src="images/ape_fwk_hal_input.png" alt="Android Input HAL icon"/>
 
 <p>The Android input subsystem supports many different device classes,
 including keyboard, joystick, trackball, mouse, and touch screen. The documentation in this section describes how to configure,
 calibrate, test, and write drivers for input devices.</p>
+
+  </body>
+</html>
diff --git a/en/devices/input/input-device-configuration-files.html b/en/devices/input/input-device-configuration-files.html
index ffe9ba4..3e0f6da 100644
--- a/en/devices/input/input-device-configuration-files.html
+++ b/en/devices/input/input-device-configuration-files.html
@@ -1,28 +1,27 @@
-page.title=Input Device Configuration Files
-@jd:body
+<html devsite>
+  <head>
+    <title>Input Device Configuration Files</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Input device configuration files (<code>.idc</code> files) contain device-specific
 configuration properties that affect the behavior of input devices.</p>
@@ -133,3 +132,6 @@
 <p>Make sure to validate your input device configuration files using the
 <a href="validate-keymaps.html">Validate Keymaps</a> tool.</p>
 
+
+  </body>
+</html>
diff --git a/en/devices/input/key-character-map-files.html b/en/devices/input/key-character-map-files.html
index aa9ff88..68e370e 100644
--- a/en/devices/input/key-character-map-files.html
+++ b/en/devices/input/key-character-map-files.html
@@ -1,28 +1,27 @@
-page.title=Key Character Map Files
-@jd:body
+<html devsite>
+  <head>
+    <title>Key Character Map Files</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Key character map files (<code>.kcm</code> files) are responsible for mapping combinations
 of Android key codes with modifiers to Unicode characters.</p>
@@ -431,3 +430,6 @@
 <h2 id="validation">Validation</h2>
 <p>Make sure to validate your key character map files using the
 <a href="validate-keymaps.html">Validate Keymaps</a> tool.</p>
+
+  </body>
+</html>
diff --git a/en/devices/input/key-layout-files.html b/en/devices/input/key-layout-files.html
index b7830ad..b9ee2be 100644
--- a/en/devices/input/key-layout-files.html
+++ b/en/devices/input/key-layout-files.html
@@ -1,28 +1,27 @@
-page.title=Key Layout Files
-@jd:body
+<html devsite>
+  <head>
+    <title>Key Layout Files</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Key layout files (<code>.kl</code> files) map Linux key codes and axis codes
 to Android key codes and axis codes and specify associated policy flags.
@@ -290,4 +289,6 @@
 
 <h2 id="validation">Validation</h2>
 <p>You should validate your key layout files using the
-<a href="validate-keymaps.html">Validate Keymaps</a> tool.</p>
\ No newline at end of file
+<a href="validate-keymaps.html">Validate Keymaps</a> tool.</p>
+  </body>
+</html>
diff --git a/en/devices/input/keyboard-devices.html b/en/devices/input/keyboard-devices.html
index 821e201..94ff317 100644
--- a/en/devices/input/keyboard-devices.html
+++ b/en/devices/input/keyboard-devices.html
@@ -1,28 +1,27 @@
-page.title=Keyboard Devices
-@jd:body
+<html devsite>
+  <head>
+    <title>Keyboard Devices</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android supports a variety of keyboard devices including special function
 keypads (volume and power controls), compact embedded QWERTY keyboards,
@@ -6442,3 +6441,6 @@
 <li>Linux 2.6.39 kernel: include/linux/input.h, drivers/hid/hid-input.c</li>
 <li>Android ICS: qwerty.kl, Generic.kl, KeyEvent.java</li>
 </ol>
+
+  </body>
+</html>
diff --git a/en/devices/input/migration-guide.html b/en/devices/input/migration-guide.html
index 8e30033..4ddc827 100644
--- a/en/devices/input/migration-guide.html
+++ b/en/devices/input/migration-guide.html
@@ -1,21 +1,27 @@
-page.title=Migration Guide
-@jd:body
+<html devsite>
+  <head>
+    <title>Migration Guide</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>This document contains a few helpful tips when migrating to new Android releases.</p>
 <h2 id="migrating-to-android-gingerbread-23">Migrating to Android Gingerbread 2.3</h2>
 <p>In Gingerbread, we added the concept of input device configuration files
@@ -53,3 +59,6 @@
 properties have been changed to be simpler and more systematic.</p>
 <p>Refer to <a href="touch-devices.html">Touch Devices</a> for more details about
 driver requirements.</p>
+
+  </body>
+</html>
diff --git a/en/devices/input/overview.html b/en/devices/input/overview.html
index 44091cf..4256320 100644
--- a/en/devices/input/overview.html
+++ b/en/devices/input/overview.html
@@ -1,28 +1,27 @@
-page.title=Overview
-@jd:body
+<html devsite>
+  <head>
+    <title>Overview</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android input subsystem nominally consists of an event pipeline
 that traverses multiple layers of the system.</p>
@@ -243,3 +242,6 @@
 <li><a href="http://www.kernel.org/doc/Documentation/input/ff.txt">Linux force feedback</a></li>
 <li><a href="http://www.usb.org/developers/hidpage">HID information, including HID usage tables</a></li>
 </ol>
+
+  </body>
+</html>
diff --git a/en/devices/input/touch-devices.html b/en/devices/input/touch-devices.html
index 4a4b6d7..bc65c5c 100644
--- a/en/devices/input/touch-devices.html
+++ b/en/devices/input/touch-devices.html
@@ -1,28 +1,27 @@
-page.title=Touch Devices
-@jd:body
+<html devsite>
+  <head>
+    <title>Touch Devices</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android supports a variety of touch screens and touch pads, including
 stylus-based digitizer tablets.</p>
@@ -1169,3 +1168,6 @@
 <li><a href="http://www.kernel.org/doc/Documentation/input/multi-touch-protocol.txt">Linux multi-touch protocol</a></li>
 <li><a href="http://lii-enac.fr/en/architecture/linux-input/multitouch-devices.html">ENAC list of available multitouch devices on Linux</a></li>
 </ol>
+
+  </body>
+</html>
diff --git a/en/devices/input/validate-keymaps.html b/en/devices/input/validate-keymaps.html
index 4a099d4..4eabb40 100644
--- a/en/devices/input/validate-keymaps.html
+++ b/en/devices/input/validate-keymaps.html
@@ -1,28 +1,27 @@
-page.title=Validate Keymaps Tool
-@jd:body
+<html devsite>
+  <head>
+    <title>Validate Keymaps Tool</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android framework has a small tool called <code>validatekeymaps</code> to validate the
 syntax of input device configuration files, key layout files, key character
@@ -91,3 +90,6 @@
 
 include $(BUILD_PHONY_PACKAGE)
 </code></pre>
+
+  </body>
+</html>
diff --git a/en/devices/media/framework-hardening.html b/en/devices/media/framework-hardening.html
index bcf4296..cf5c7f9 100644
--- a/en/devices/media/framework-hardening.html
+++ b/en/devices/media/framework-hardening.html
@@ -1,28 +1,27 @@
-page.title=Media Framework Hardening
-@jd:body
+<html devsite>
+  <head>
+    <title>Media Framework Hardening</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>To improve device security, Android 7.0 breaks up the monolithic
 <code>mediaserver</code> process into multiple processes with permissions and
@@ -121,14 +120,14 @@
 <p>The AudioServer process hosts audio related components such as audio input
 and output, the policymanager service that determines audio routing, and FM
 radio service. For details on Audio changes and implementation guidance, see
-<a href="{@docRoot}devices/audio/implement.html">Implementing Audio</a>.</p>
+<a href="/devices/audio/implement.html">Implementing Audio</a>.</p>
 
 <h3 id=cameraserver_changes>CameraServer changes</h3>
 <p>The CameraServer controls the camera and is used when recording video to
 obtain video frames from the camera and then pass them to
 <code>mediaserver</code> for further handling. For details on changes and
 implementation guidance for CameraServer changes, refer to
-<a href="{@docRoot}devices/camera/versioning.html#hardening">Camera Framework
+<a href="/devices/camera/versioning.html#hardening">Camera Framework
 Hardening</a>.</p>
 
 <h3 id=extractor_service_changes>ExtractorService changes</h3>
@@ -211,3 +210,6 @@
 (<code>OMX.google.android.index.allocateNativeHandle</code>) to query for this
 support and an <code>OMX_SetParameter</code> call that notifies the OMX
 implementation it should use native handles.</p>
+
+  </body>
+</html>
diff --git a/en/devices/media/images/ape_fwk_hal_media.png b/en/devices/media/images/ape_fwk_hal_media.png
index 3067947..7e3b838 100644
--- a/en/devices/media/images/ape_fwk_hal_media.png
+++ b/en/devices/media/images/ape_fwk_hal_media.png
Binary files differ
diff --git a/en/devices/media/images/ape_fwk_media.png b/en/devices/media/images/ape_fwk_media.png
index b3ba6a7..fad9fed 100644
--- a/en/devices/media/images/ape_fwk_media.png
+++ b/en/devices/media/images/ape_fwk_media.png
Binary files differ
diff --git a/en/devices/media/images/ape_media_buffer_alloc_n.png b/en/devices/media/images/ape_media_buffer_alloc_n.png
index 54f93a7..cfc784d 100644
--- a/en/devices/media/images/ape_media_buffer_alloc_n.png
+++ b/en/devices/media/images/ape_media_buffer_alloc_n.png
Binary files differ
diff --git a/en/devices/media/images/ape_media_buffer_alloc_pren.png b/en/devices/media/images/ape_media_buffer_alloc_pren.png
index e0e6e75..800ebee 100644
--- a/en/devices/media/images/ape_media_buffer_alloc_pren.png
+++ b/en/devices/media/images/ape_media_buffer_alloc_pren.png
Binary files differ
diff --git a/en/devices/media/images/ape_media_split.png b/en/devices/media/images/ape_media_split.png
index 85b4a5d..41fbd6b 100644
--- a/en/devices/media/images/ape_media_split.png
+++ b/en/devices/media/images/ape_media_split.png
Binary files differ
diff --git a/en/devices/media/index.html b/en/devices/media/index.html
index b7d2a8d..f52da0e 100644
--- a/en/devices/media/index.html
+++ b/en/devices/media/index.html
@@ -1,28 +1,27 @@
-page.title=Media
-@jd:body
+<html devsite>
+  <head>
+    <title>Media</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <img style="float: right; margin: 0px 15px 15px 15px;"
 src="images/ape_fwk_hal_media.png" alt="Android Media HAL icon"/>
@@ -39,7 +38,7 @@
 hardware-based codec as an OpenMax IL (Integration Layer) component.</p>
 
 <p class="note"><strong>Note:</strong> Stagefright updates can occur through the
-Android <a href="{@docRoot}security/bulletin/index.html">monthly security
+Android <a href="/security/bulletin/index.html">monthly security
 update</a> process and as part of an Android OS release.</p>
 
 <h2 id="architecture">Architecture</h2>
@@ -128,3 +127,6 @@
 
 <p class="note"><strong>Note:</strong> As of Android 4.1, the
 <code>&lt;Quirk&gt;</code> element for media codecs is no longer supported.</p>
+
+  </body>
+</html>
diff --git a/en/devices/media/oem.html b/en/devices/media/oem.html
index 1d47f4d..73bcc64 100644
--- a/en/devices/media/oem.html
+++ b/en/devices/media/oem.html
@@ -1,28 +1,27 @@
-page.title=OEM Dependencies for Media Resource Manager
-@jd:body
+<html devsite>
+  <head>
+    <title>OEM Dependencies for Media Resource Manager</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This document is intended to help original equipment manufacturers (OEMs)
 properly implement support for Android media resource manager and related APIs.</p>
@@ -161,3 +160,6 @@
   <li>The <code>ResourceManagerTest</code> CTS tests may fail if these two settings were not set
 properly.
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/media/soc.html b/en/devices/media/soc.html
index e42a2af..9aef529 100644
--- a/en/devices/media/soc.html
+++ b/en/devices/media/soc.html
@@ -1,28 +1,27 @@
-page.title=SoC Vendor Dependencies for Media Resource Manager
-@jd:body
+<html devsite>
+  <head>
+    <title>SoC Vendor Dependencies for Media Resource Manager</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This document is intended to help system on chip vendors (SoCs) properly
 implement support for priority, operating rate and the hooks needed for Android
@@ -72,3 +71,6 @@
 
 <p>This rate should be used for resource planning and setting the operating
 points.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/batching.html b/en/devices/sensors/batching.html
index 4986f6a..7b56d29 100644
--- a/en/devices/sensors/batching.html
+++ b/en/devices/sensors/batching.html
@@ -1,28 +1,27 @@
-page.title=Batching
-@jd:body
+<html devsite>
+  <head>
+    <title>Batching</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="what_is_batching">What is batching?</h2>
 <p>“Batching” refers to storing sensor events in a hardware FIFO before reporting
@@ -217,3 +216,6 @@
 <p>Sensors to batch: all wake-up sensors, at high frequencies</p>
 <p>Allows full collection of sensor data while leaving the SoC in suspend mode.
   Only to consider if FIFO space is not an issue.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/hal-interface.html b/en/devices/sensors/hal-interface.html
index 7feadf2..d229e73 100644
--- a/en/devices/sensors/hal-interface.html
+++ b/en/devices/sensors/hal-interface.html
@@ -1,30 +1,29 @@
-page.title=HAL interface
-@jd:body
+<html devsite>
+  <head>
+    <title>HAL interface</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
-<p>The HAL interface, declared in <a href="{@docRoot}devices/halref/sensors_8h.html">sensors.h</a>, represents the interface between the Android <a href="sensor-stack.html#framework">framework</a> and the hardware-specific software. A HAL implementation must define each
+
+<p>The HAL interface, declared in <a href="/devices/halref/sensors_8h.html">sensors.h</a>, represents the interface between the Android <a href="sensor-stack.html#framework">framework</a> and the hardware-specific software. A HAL implementation must define each
   function declared in sensors.h. The main functions are:</p>
 <ul>
   <li><code>get_sensors_list</code> - Returns the list of all sensors. </li>
@@ -47,7 +46,7 @@
   <li><code>sensor_t</code></li>
   <li><code>sensors_event_t</code></li>
 </ul>
-<p>In addition to the sections below, see <a href="{@docRoot}devices/halref/sensors_8h.html">sensors.h</a> for more information on those types.</p>
+<p>In addition to the sections below, see <a href="/devices/halref/sensors_8h.html">sensors.h</a> for more information on those types.</p>
 <h2 id="get_sensors_list_list">get_sensors_list(list)</h2>
 <pre>int (*get_sensors_list)(struct sensors_module_t* module, struct sensor_t
   const** list);</pre>
@@ -240,13 +239,13 @@
   <code>HAL_MODULE_INFO_SYM</code> of this type to expose the <a
   href="#get_sensors_list_list">get_sensors_list</a> function. See the definition
   of <code>sensors_module_t</code> in <a
-  href="{@docRoot}devices/halref/sensors_8h.html">sensors.h</a> and the
+  href="/devices/halref/sensors_8h.html">sensors.h</a> and the
   definition of <code>hw_module_t</code> for more information.</p>
 <h2 id="sensors_poll_device_t_sensors_poll_device_1_t">sensors_poll_device_t / sensors_poll_device_1_t</h2>
 <p><code>sensors_poll_device_1_t</code> contains the rest of the methods defined above:
   <code>activate</code>, <code>batch</code>, <code>flush</code> and
   <code>poll</code>. Its <code>common</code> field (of type <a
-  href="{@docRoot}devices/halref/structhw__device__t.html">hw_device_t</a>)
+  href="/devices/halref/structhw__device__t.html">hw_device_t</a>)
   defines the version number of the HAL.</p>
 <h2 id="sensor_t">sensor_t</h2>
 <p><code>sensor_t</code> represents an <a href="index.html">Android sensor</a>. Here are some of its important fields:</p>
@@ -268,7 +267,7 @@
   <em>Cool-product</em> team at Fictional-Company could use
   <code>stringType=”com.fictional_company.cool_product.unicorn_detector”</code>.
   The <code>stringType</code> is used to uniquely identify non-official sensors types. See <a
-  href="{@docRoot}devices/halref/sensors_8h.html">sensors.h</a> for more
+  href="/devices/halref/sensors_8h.html">sensors.h</a> for more
   information on types and string types.</p>
 <p><strong>requiredPermission:</strong> A string representing the permission that applications must
   possess to see the sensor, register to it and receive its data. An empty string
@@ -344,7 +343,7 @@
   <code>elapsedRealtimeNano</code> clock, as the sensor clock drifts.</p>
 <p><strong>data and overlapping fields:</strong> The values measured by the sensor. The meaning and
   units of those fields are specific to each sensor type. See <a
-  href="{@docRoot}devices/halref/sensors_8h.html">sensors.h</a> and the
+  href="/devices/halref/sensors_8h.html">sensors.h</a> and the
   definition of the different <a href="sensor-types.html">Sensor types</a> for a
   description of the data fields. For some sensors, the accuracy of the
   readings is also reported as part of the data, through a <code>status</code> field. This
@@ -365,3 +364,6 @@
   must be set to the handle of the sensor that has been flushed. They are
   generated when and only when <code>flush</code> is called on a sensor. See the section on
   the <a href="#flush_sensor">flush</a> function for more information.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/images/ape_fwk_hal_sensors.png b/en/devices/sensors/images/ape_fwk_hal_sensors.png
index d5b5be8..e11d006 100644
--- a/en/devices/sensors/images/ape_fwk_hal_sensors.png
+++ b/en/devices/sensors/images/ape_fwk_hal_sensors.png
Binary files differ
diff --git a/en/devices/sensors/images/ape_fwk_sensors.png b/en/devices/sensors/images/ape_fwk_sensors.png
index 6cb6b1b..4149b0a 100644
--- a/en/devices/sensors/images/ape_fwk_sensors.png
+++ b/en/devices/sensors/images/ape_fwk_sensors.png
Binary files differ
diff --git a/en/devices/sensors/images/axis_auto.png b/en/devices/sensors/images/axis_auto.png
index dd6b187..d0de5da 100644
--- a/en/devices/sensors/images/axis_auto.png
+++ b/en/devices/sensors/images/axis_auto.png
Binary files differ
diff --git a/en/devices/sensors/images/axis_positive_roll.png b/en/devices/sensors/images/axis_positive_roll.png
index c2bf6ba..81f4ba1 100644
--- a/en/devices/sensors/images/axis_positive_roll.png
+++ b/en/devices/sensors/images/axis_positive_roll.png
Binary files differ
diff --git a/en/devices/sensors/images/battery_icon.png b/en/devices/sensors/images/battery_icon.png
index 4cd15b8..0bfb08b 100644
--- a/en/devices/sensors/images/battery_icon.png
+++ b/en/devices/sensors/images/battery_icon.png
Binary files differ
diff --git a/en/devices/sensors/images/sensor_layers.png b/en/devices/sensors/images/sensor_layers.png
index 7d1ca25..5e84df5 100644
--- a/en/devices/sensors/images/sensor_layers.png
+++ b/en/devices/sensors/images/sensor_layers.png
Binary files differ
diff --git a/en/devices/sensors/index.html b/en/devices/sensors/index.html
index 537025e..71ca2e7 100644
--- a/en/devices/sensors/index.html
+++ b/en/devices/sensors/index.html
@@ -1,31 +1,30 @@
-page.title=Sensors
-@jd:body
+<html devsite>
+  <head>
+    <title>Sensors</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 <img style="float: right; margin: 0px 15px 15px 15px;" src="images/ape_fwk_hal_sensors.png" alt="Android Sensors HAL icon"/>
 
-<p>Android sensors give applications access to a mobile device's underlying physical sensors. They are data-providing virtual devices defined by <a href="{@docRoot}devices/halref/sensors_8h.html">sensors.h</a>, the sensor Hardware Abstraction Layer (HAL).</p>
+<p>Android sensors give applications access to a mobile device's underlying physical sensors. They are data-providing virtual devices defined by <a href="/devices/halref/sensors_8h.html">sensors.h</a>, the sensor Hardware Abstraction Layer (HAL).</p>
 
 <h2 id="what_are_“android_sensors”">What are Android sensors?</h2>
 <p>Android sensors are virtual devices that provide data coming from a set of physical sensors: accelerometers, gyroscopes, magnetometers, barometer, humidity, pressure, light, proximity and heart rate sensors.</p>
@@ -49,7 +48,7 @@
     <p>Each Android sensor has a “type” representing how the sensor behaves and what
       data it provides.</p>
     <ul>
-      <li> The official Android <a href="sensor-types.html">Sensor types</a> are defined in <a href="{@docRoot}devices/halref/sensors_8h.html">sensors.h</a> under the names SENSOR_TYPE_…
+      <li> The official Android <a href="sensor-types.html">Sensor types</a> are defined in <a href="/devices/halref/sensors_8h.html">sensors.h</a> under the names SENSOR_TYPE_…
         <ul>
           <li> The vast majority of sensors have an official sensor type. </li>
           <li> Those types are documented in the Android SDK. </li>
@@ -125,13 +124,13 @@
     <ul>
       <li> Overview
         <ul>
-	  <li>This <a href="{@docRoot}devices/sensors/index.html">Sensors</a>
+	  <li>This <a href="/devices/sensors/index.html">Sensors</a>
             page and its sub-pages. </li>
         </ul>
       </li>
       <li> Hardware abstraction layer (HAL)
         <ul>
-          <li> <a href="{@docRoot}devices/halref/sensors_8h_source.html">https://source.android.com/devices/halref/sensors_8h_source.html</a></li>
+          <li> <a href="/devices/halref/sensors_8h_source.html">https://source.android.com/devices/halref/sensors_8h_source.html</a></li>
           <li> Also known as “sensors.h” </li>
           <li> The source of truth. First document to be updated when new features are
             developed. </li>
@@ -139,10 +138,13 @@
       </li>
       <li> Android CDD (Compatibility Definition Document)
         <ul>
-          <li><a href="{@docRoot}compatibility/android-cdd.pdf">https://source.android.com/compatibility/android-cdd.pdf</a></li>
+          <li><a href="/compatibility/android-cdd.pdf">https://source.android.com/compatibility/android-cdd.pdf</a></li>
           <li> See sections relative to sensors. </li>
           <li> The CDD is lenient, so satisfying the CDD requirements is not enough to ensure
             high quality sensors. </li>
         </ul>
       </li>
     </ul>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/interaction.html b/en/devices/sensors/interaction.html
index bb60b2e..28d2a48 100644
--- a/en/devices/sensors/interaction.html
+++ b/en/devices/sensors/interaction.html
@@ -1,21 +1,27 @@
-page.title=Interaction
-@jd:body
+<html devsite>
+  <head>
+    <title>Interaction</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>From the perspective of Android applications, every Android sensor is an
   independent entity, meaning there is no interaction between the different
@@ -50,3 +56,6 @@
   accelerometer is currently activated. </p>
 <p>As another important example, a wake-up sensor activated at 5Hz must generate events
   at around 5Hz, even if its non-wake-up variant is being activated at 100Hz.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/power-use.html b/en/devices/sensors/power-use.html
index 00c3882..8a74784 100644
--- a/en/devices/sensors/power-use.html
+++ b/en/devices/sensors/power-use.html
@@ -1,28 +1,27 @@
-page.title=Power consumption
-@jd:body
+<html devsite>
+  <head>
+    <title>Power consumption</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="low_power_sensors">Low-power sensors</h2>
 <p>Some sensor types are defined as being low power. Low-power sensors must
@@ -65,3 +64,6 @@
   the sum of the power of each activated sensor. If an accelerometer consumes
   0.5mA and a step detector consumes 0.5mA, then activating both at the same time
   must consume less than 0.5+0.5=1mA.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/report-modes.html b/en/devices/sensors/report-modes.html
index b800326..0ca4a3e 100644
--- a/en/devices/sensors/report-modes.html
+++ b/en/devices/sensors/report-modes.html
@@ -1,28 +1,27 @@
-page.title=Reporting modes
-@jd:body
+<html devsite>
+  <head>
+    <title>Reporting modes</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Sensors can generate events in different ways called reporting modes; each
   sensor type has one and only one reporting mode associated with it. Four
@@ -64,3 +63,6 @@
 <h2 id="special">Special</h2>
 <p>See the individual <a href="sensor-types.html">sensor type descriptions</a>
 for details on when the events are generated.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/sensor-stack.html b/en/devices/sensors/sensor-stack.html
index 7ff41bc..cd4fcab 100644
--- a/en/devices/sensors/sensor-stack.html
+++ b/en/devices/sensors/sensor-stack.html
@@ -1,28 +1,27 @@
-page.title=Sensor stack
-@jd:body
+<html devsite>
+  <head>
+    <title>Sensor stack</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The figure below represents the Android sensor stack. Each component
   communicates only with the components directly above and below it, though some
@@ -128,7 +127,7 @@
 <p>The interface is defined by Android and AOSP contributors, and the
   implementation is provided by the manufacturer of the device.</p>
 <p>The sensor HAL interface is located in <code>hardware/libhardware/include/hardware</code>.
-  See <a href="{@docRoot}devices/halref/sensors_8h.html">sensors.h</a> for additional details.</p>
+  See <a href="/devices/halref/sensors_8h.html">sensors.h</a> for additional details.</p>
 <h3 id="release_cycle">Release cycle</h3>
 <p>The HAL implementation specifies what version of the HAL interface it
   implements by setting <code>your_poll_device.common.version</code>. The existing HAL
@@ -180,3 +179,6 @@
   rotation vector has implications on the required accuracy for the physical
   gyroscope. It is up to the device manufacturer to derive the requirements for
   physical sensors.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/sensor-types.html b/en/devices/sensors/sensor-types.html
index 3697aba..4186e73 100644
--- a/en/devices/sensors/sensor-types.html
+++ b/en/devices/sensors/sensor-types.html
@@ -1,28 +1,27 @@
-page.title=Sensor types
-@jd:body
+<html devsite>
+  <head>
+    <title>Sensor types</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This section describes sensor axes, base sensors, and composite sensors
 (activity, attitude, uncalibrated, and interaction).</p>
@@ -35,7 +34,7 @@
 <p>The Sensor API is relative only to the natural orientation of the screen
 (axes are not swapped when the device's screen orientation changes.</p>
 
-<img src="http://developer.android.com/images/axis_device.png" alt="Coordinate
+<img src="https://developer.android.com/images/axis_device.png" alt="Coordinate
 system of sensor API for mobile devices"/>
 <p class="img-caption"><strong>Figure 1.</strong> Coordinate system (relative to
 a mobile device) used by the Sensor API.</p>
@@ -143,8 +142,8 @@
   deactivated, so as to avoid causing jumps in values during streaming.</p>
 <p>The accelerometer also reports how accurate it expects its readings to be
   through <code>sensors_event_t.acceleration.status</code>. See the <a
-  href="http://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s
-  <a href="http://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH"><code>SENSOR_STATUS_*  </code></a> constants for more information on possible values for this field.</p>
+  href="https://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s
+  <a href="https://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH"><code>SENSOR_STATUS_*  </code></a> constants for more information on possible values for this field.</p>
 <h3 id="ambient_temperature">Ambient temperature</h3>
 <p>Reporting-mode: <em><a href="report-modes.html#on-change">On-change</a></em></p>
 <p><code>getDefaultSensor(SENSOR_TYPE_AMBIENT_TEMPERATURE)</code> <em>returns a non-wake-up sensor</em></p>
@@ -159,8 +158,8 @@
   <code>sensors_event_t.magnetic</code> and all values are in micro-Tesla (uT).</p>
 <p>The magnetometer also reports how accurate it expects its readings to be
   through <code>sensors_event_t.magnetic.status</code>. See the <a
-href="http://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s
-<a href="http://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH"><code>SENSOR_STATUS_*</code></a> constants for more information on possible values for this field.</p>
+href="https://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s
+<a href="https://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH"><code>SENSOR_STATUS_*</code></a> constants for more information on possible values for this field.</p>
 <p>The readings are calibrated using:</p>
 <ul>
   <li> temperature compensation </li>
@@ -188,9 +187,9 @@
 </ul>
 <p>The gyroscope also reports how accurate it expects its readings to be through
   <code>sensors_event_t.gyro.status</code>. See the <a
-  href="http://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s
+  href="https://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s
   <a
-href="http://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH"><code>SENSOR_STATUS_*</code></a> constants for more information on possible values for this field.</p>
+href="https://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH"><code>SENSOR_STATUS_*</code></a> constants for more information on possible values for this field.</p>
 <p>The gyroscope cannot be emulated based on magnetometers and accelerometers, as
   this would cause it to have reduced local consistency and responsiveness. It
   must be based on a usual gyroscope chip.</p>
@@ -202,8 +201,8 @@
 <p>The current heart rate in beats per minute (BPM) is reported in
   <code>sensors_event_t.heart_rate.bpm</code> and the status of the sensor is reported in
   <code>sensors_event_t.heart_rate.status</code>. See the <a
-  href="http://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s
-  <a href="http://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH"><code>SENSOR_STATUS_*</code></a> constants for more information on possible values for this field. In
+  href="https://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s
+  <a href="https://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH"><code>SENSOR_STATUS_*</code></a> constants for more information on possible values for this field. In
   particular, upon the first activation, unless the device is known to not be on
   the body, the status field of the first event must be set to
   <code>SENSOR_STATUS_UNRELIABLE</code>. Because this sensor is on-change,
@@ -644,7 +643,7 @@
 <p>Please note, for historical reasons the roll angle is positive in the clockwise
   direction. (Mathematically speaking, it should be positive in the
   counter-clockwise direction):</p>
-<div class="figure" style="width:264px">
+<div class="attempt-right" style="width:264px">
   <img src="images/axis_positive_roll.png" alt="Depiction of orientation
    relative to a device" height="253" />
   <p class="img-caption">
@@ -654,7 +653,7 @@
 <p>This definition is different from yaw, pitch and roll used in aviation where
   the X axis is along the long side of the plane (tail to nose).</p>
 <p>The orientation sensor also reports how accurate it expects its readings to be
-  through sensors_event_t.orientation.status. See the <a href="http://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s <a href="http://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH">SENSOR_STATUS_</a>* constants for more information on possible values for this field.</p>
+  through sensors_event_t.orientation.status. See the <a href="https://developer.android.com/reference/android/hardware/SensorManager.html">SensorManager</a>’s <a href="https://developer.android.com/reference/android/hardware/SensorManager.html#SENSOR_STATUS_ACCURACY_HIGH">SENSOR_STATUS_</a>* constants for more information on possible values for this field.</p>
 <h2 id="uncalibrated_sensors">Uncalibrated sensors</h2>
 <p>Uncalibrated sensors provide more raw results and may include some bias but
   also contain fewer &quot;jumps&quot; from corrections applied through calibration. Some
@@ -769,3 +768,6 @@
   and can be chosen by the manufacturer of the device.</p>
 <p>This sensor must be low power, as it is likely to be activated 24/7.
   Each sensor event reports 1 in <code>sensors_event_t.data[0]</code>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/suspend-mode.html b/en/devices/sensors/suspend-mode.html
index 1f9c351..fb168d8 100644
--- a/en/devices/sensors/suspend-mode.html
+++ b/en/devices/sensors/suspend-mode.html
@@ -1,28 +1,27 @@
-page.title=Suspend mode
-@jd:body
+<html devsite>
+  <head>
+    <title>Suspend mode</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="soc_power_states">SoC power states</h2>
 <p>The power states of the system on a chip (SoC) are: on, idle, and suspend. “On” is when the
@@ -79,3 +78,6 @@
   definition, see what sensor (wake-up or non-wake-up) will be returned by
   <code>SensorManager.getDefaultSensor(sensorType)</code>. It is the sensor
   that most applications will use.</p>
+
+  </body>
+</html>
diff --git a/en/devices/sensors/versioning.html b/en/devices/sensors/versioning.html
index ad6b1b6..05f70a3 100644
--- a/en/devices/sensors/versioning.html
+++ b/en/devices/sensors/versioning.html
@@ -1,28 +1,27 @@
-page.title=HAL version deprecation
-@jd:body
+<html devsite>
+  <head>
+    <title>HAL version deprecation</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>In the L release of Android, we are halting support for some sensor HAL
 versions. The only supported versions are <code>SENSORS_DEVICE_API_VERSION_1_0
@@ -72,7 +71,7 @@
 <h2>Add the new fields to the definition of your sensors</h2>
 
 <p>When defining each sensor, in addition to the usual <a
-href="{@docRoot}devices/sensors/hal-interface.html#sensor_t">sensor_t</a>
+href="/devices/sensors/hal-interface.html#sensor_t">sensor_t</a>
 fields:</p>
 
 <pre class=prettyprint>
@@ -108,7 +107,7 @@
 <p><em>stringType</em>: Set to 0 for all official android sensors (those that are defined in
 sensors.h), as this value will be overwritten by the framework. For
 non-official sensors, see <a
-href="{@docRoot}devices/sensors/hal-interface.html#sensor_t">sensor_t</a> for
+href="/devices/sensors/hal-interface.html#sensor_t">sensor_t</a> for
 details on how to set it.</p>
 
 <p><em>requiredPermission</em>: This is the permission that applications will be required to have to get
@@ -144,23 +143,23 @@
 to:</p>
 
 <p><code>SENSOR_FLAG_WAKE_UP | SENSOR_FLAG_ONE_SHOT_MODE</code> for <a
-href="{@docRoot}devices/sensors/report-modes.html#one-shot">one-shot</a>
+href="/devices/sensors/report-modes.html#one-shot">one-shot</a>
 sensors</p>
 
 <p><code>SENSOR_FLAG_CONTINUOUS_MODE</code> for <a
-href="{@docRoot}devices/sensors/report-modes.html#continuous">continuous</a>
+href="/devices/sensors/report-modes.html#continuous">continuous</a>
 sensors <code>SENSOR_FLAG_ON_CHANGE_MODE</code> for <a
-href="{@docRoot}devices/sensors/report-modes.html#on-change">on-change</a>
+href="/devices/sensors/report-modes.html#on-change">on-change</a>
 sensors except <a href="#proximity">proximity</a>
 <code>SENSOR_FLAG_SPECIAL_REPORTING_MODE</code> for sensors with <a
-href="{@docRoot}devices/sensors/report-modes.html#special">special</a>
+href="/devices/sensors/report-modes.html#special">special</a>
 reporting mode except for the <a
-href="{@docRoot}devices/sensors/sensor-types.html#tilt_detector">tilt
+href="/devices/sensors/sensor-types.html#tilt_detector">tilt
 detector</a>.</p>
 
 <p><code>SENSOR_FLAG_WAKE_UP | SENSOR_FLAG_ON_CHANGE_MODE</code> for the <a
-href="{@docRoot}devices/sensors/sensor-types.html#proximity">proximity</a> sensor and the Android official <a
-href="{@docRoot}devices/sensors/sensor-types.html#tilt_detector">tilt detector</a> sensor.</p>
+href="/devices/sensors/sensor-types.html#proximity">proximity</a> sensor and the Android official <a
+href="/devices/sensors/sensor-types.html#tilt_detector">tilt detector</a> sensor.</p>
 
 <h2>Notes when upgrading from 1_1 or 1_2</h2>
 <ul>
@@ -181,3 +180,6 @@
   <li> The batch timeout argument is now referred to as the
 <code>max_report_latency</code> argument.
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/storage/adoptable.html b/en/devices/storage/adoptable.html
index 5c1c5d3..7bef04d 100644
--- a/en/devices/storage/adoptable.html
+++ b/en/devices/storage/adoptable.html
@@ -1,30 +1,33 @@
-page.title=Adoptable Storage
-@jd:body
-<!--
-    Copyright 2015 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+<html devsite>
+  <head>
+    <title>Adoptable Storage</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 
 <p>Android has always supported external storage accessories (such as SD cards), but
 these accessories were historically limited to simple file storage, due to
 their expected impermanence and the minimal data protection offered to
-<a href="{@docRoot}devices/storage/traditional.html">traditional external storage</a>.
+<a href="/devices/storage/traditional.html">traditional external storage</a>.
 Android 6.0 introduces the ability to
 <a href="http://developer.android.com/about/versions/marshmallow/android-6.0.html#adoptable-storage">adopt</a>
 external storage media to act like internal storage.</p>
@@ -100,3 +103,6 @@
 specification does not support the <code>DISCARD</code> command; but the kernel
 instead falls back to the <code>ERASE</code> command, which SD card firmware
 may choose to use for optimization purposes.</p>
+
+  </body>
+</html>
diff --git a/en/devices/storage/config-example.html b/en/devices/storage/config-example.html
index 91be81b..16e4c91 100644
--- a/en/devices/storage/config-example.html
+++ b/en/devices/storage/config-example.html
@@ -1,24 +1,27 @@
-page.title=Configuration Examples
-@jd:body
-<!--
-    Copyright 2015 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+<html devsite>
+  <head>
+    <title>Configuration Examples</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>Below are examples of external storage configurations
 for various device types. Only the relevant portions of the configuration
@@ -156,3 +159,6 @@
 <pre><code>/devices/platform/mtk-msdc.1/mmc_host*           auto      auto     defaults
 voldmanaged=sdcard1:auto,encryptable=userdata
 </code></pre>
+
+  </body>
+</html>
diff --git a/en/devices/storage/config.html b/en/devices/storage/config.html
index 6db706c..5a213f6 100644
--- a/en/devices/storage/config.html
+++ b/en/devices/storage/config.html
@@ -1,24 +1,27 @@
-page.title=Device Configuration
-@jd:body
-<!--
-    Copyright 2015 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+<html devsite>
+  <head>
+    <title>Device Configuration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>External storage is managed by a combination of the <code>vold</code> init
 service and <code>MountService</code> system service. Mounting of physical
@@ -146,3 +149,6 @@
 </code></pre>
 <p>The platform uses <code>blkid</code> to detect filesystem types before mounting, and users can choose to format the
 media when the filesystem is unsupported.</p>
+
+  </body>
+</html>
diff --git a/en/devices/storage/images/ape_fwk_hal_extstor.png b/en/devices/storage/images/ape_fwk_hal_extstor.png
index 618cba2..4417b38 100644
--- a/en/devices/storage/images/ape_fwk_hal_extstor.png
+++ b/en/devices/storage/images/ape_fwk_hal_extstor.png
Binary files differ
diff --git a/en/devices/storage/index.html b/en/devices/storage/index.html
index 7e62fe6..8449adc 100644
--- a/en/devices/storage/index.html
+++ b/en/devices/storage/index.html
@@ -1,28 +1,31 @@
-page.title=Storage
-@jd:body
-<!--
-    Copyright 2015 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+<html devsite>
+  <head>
+    <title>Storage</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <img style="float: right; margin: 0px 15px 15px 15px;" src="images/ape_fwk_hal_extstor.png" alt="Android external storage HAL icon"/>
 <p>Android has evolved over time to support a wide variety of storage device types
-and features. All versions of Android support devices with <a href="{@docRoot}devices/storage/traditional.html">traditional storage</a>,
+and features. All versions of Android support devices with <a href="/devices/storage/traditional.html">traditional storage</a>,
 which includes portable and emulated storage. <em>Portable</em> storage can be provided by physical media, like an SD card or USB, that is for
 temporary data transfer/ file storage. The physical media may remain with the
 device for an extended period of time, but is not tied to the device and may be
@@ -30,7 +33,7 @@
 Android 6.0 added USB support. <em>Emulated</em> storage is provided by exposing a portion of internal storage through an
 emulation layer and has been available since Android 3.0.</p>
 
-<p>Starting in Android 6.0, Android supports <a href="{@docRoot}devices/storage/adoptable.html"><em>adoptable</em> storage</a>, which is provided by physical media, like an SD card or USB, that is
+<p>Starting in Android 6.0, Android supports <a href="/devices/storage/adoptable.html"><em>adoptable</em> storage</a>, which is provided by physical media, like an SD card or USB, that is
 encrypted and formatted to behave like internal storage. Adoptable storage can
 store all types of application data. </p>
 
@@ -53,7 +56,7 @@
 <h3 id=runtime_permissions>Runtime permissions</h3>
 
 
-<p>Android 6.0 introduces a new <a href="{@docRoot}devices/tech/config/runtime_perms.html">runtime permissions</a> model where apps request
+<p>Android 6.0 introduces a new <a href="/devices/tech/config/runtime_perms.html">runtime permissions</a> model where apps request
 capabilities when needed at runtime. Because the new model includes the <code>READ/WRITE_EXTERNAL_STORAGE</code> permissions, the platform needs to dynamically grant storage access without
 killing or restarting already-running apps. It does this by maintaining three
 distinct views of all mounted storage devices:</p>
@@ -76,3 +79,6 @@
 
 <p>In Android 6.0,  third-party apps don’t have access to the <code>sdcard_r</code> and <code>sdcard_rw</code> GIDs. Instead, access is controlled by mounting only the appropriate runtime
 view in place for that app. Cross-user interactions are blocked using the <code>everybody</code> GID.</p>
+
+  </body>
+</html>
diff --git a/en/devices/storage/traditional.html b/en/devices/storage/traditional.html
index c71c644..81b8f76 100644
--- a/en/devices/storage/traditional.html
+++ b/en/devices/storage/traditional.html
@@ -1,31 +1,34 @@
-page.title=Traditional Storage
-@jd:body
-<!--
-    Copyright 2015 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+<html devsite>
+  <head>
+    <title>Traditional Storage</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <img style="float: right; margin: 0px 15px 15px 15px;" src="images/ape_fwk_hal_extstor.png" alt="Android external storage HAL icon"/>
 
 <p>Android supports devices with traditional storage, which is defined to be a
 case-insensitive filesystem with immutable POSIX permission classes and modes.
 The notion of traditional storage encompasses emulated and portable storage.
-Portable storage is defined as any external storage that is not <a href="{@docRoot}devices/storage/adoptable.html">
+Portable storage is defined as any external storage that is not <a href="/devices/storage/adoptable.html">
 adopted</a> by the
 system and therefore not formatted and encrypted or tied to a specific device.
 Because traditional external storage offers minimal protection for stored data,
@@ -92,3 +95,6 @@
 portable storage is connected for only a short time, the platform avoids heavy
 operations such as media scanning. Third-party apps must go through the <a href="https://developer.android.com/guide/topics/providers/document-provider.html">Storage Access Framework</a> to interact with files on portable storage; direct access is explicitly
 blocked for privacy and security reasons.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/enterprise-telephony.html b/en/devices/tech/admin/enterprise-telephony.html
index 34c98a8..39a870c 100644
--- a/en/devices/tech/admin/enterprise-telephony.html
+++ b/en/devices/tech/admin/enterprise-telephony.html
@@ -1,28 +1,27 @@
-page.title=Implementing Enterprise Telephony
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing Enterprise Telephony</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 This document outlines the changes made to the telephony-related parts of the
@@ -121,3 +120,6 @@
 API has been implemented in
 <code>com/android/cts/managedprofile/ContactsTest.java</code>.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/images/multi-user-perms.png b/en/devices/tech/admin/images/multi-user-perms.png
index f955ddc..bd3d959 100644
--- a/en/devices/tech/admin/images/multi-user-perms.png
+++ b/en/devices/tech/admin/images/multi-user-perms.png
Binary files differ
diff --git a/en/devices/tech/admin/implement.html b/en/devices/tech/admin/implement.html
index 8c4580c..ada8d28 100644
--- a/en/devices/tech/admin/implement.html
+++ b/en/devices/tech/admin/implement.html
@@ -1,42 +1,41 @@
-page.title=Implementing Device Administration
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing Device Administration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This section describes how to enable and validate device administration
 features required to prepare devices for managed profiles. It also covers device
 owner user cases that are essential in a corporate environment.</p>
 
-<p>In addition to Android Open Source Project (AOSP) code, a device requires the
-following components to function with managed profiles.</p>
+<p>In addition to AOSP code, a device requires the following components to function with managed
+profiles.</p>
 
 <h2 id=requirements>General requirements</h2>
 <p>Devices intending to support device administration must meet the following
 general requirements.</p>
 
 <h3 id=HAL_values>Thermal HAL values</h3>
-<p>Android 7.0 includes support for HardwarePropertiesManager API, a new device
+<p>Android 7.0 and later includes support for HardwarePropertiesManager API, a device
 monitoring and health reporting API that enables applications to query the state
 of device hardware. This API is exposed via
 <code>android.os.HardwarePropertiesManager</code> and makes calls through
@@ -188,3 +187,6 @@
        ...
    }
 </pre>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/index.html b/en/devices/tech/admin/index.html
index e26135c..39ba66e 100644
--- a/en/devices/tech/admin/index.html
+++ b/en/devices/tech/admin/index.html
@@ -1,28 +1,27 @@
-page.title=Device Administration
-@jd:body
+<html devsite>
+  <head>
+    <title>Device Administration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Devices running Android 5.0 and later with the managed_users feature
 declared can be used in a <a href="http://www.android.com/work/">corporate
@@ -31,11 +30,11 @@
 users</a>, <a href="managed-profiles.html">managed profiles</a>, and enterprise
 mobility management (EMM) applications, as well as enhancements to default
 <a
-href="{@docRoot}security/encryption/index.html">encryption</a>,
+href="/security/encryption/index.html">encryption</a>,
 <a
-href="{@docRoot}security/verifiedboot/index.html">verified
+href="/security/verifiedboot/index.html">verified
 boot</a>, and <a
-href="{@docRoot}security/selinux/index.html">SELinux</a>.</p>
+href="/security/selinux/index.html">SELinux</a>.</p>
 
 <p>With these enhancements, either users or their IT departments may create
 managed profiles that separate corporate employer data from personal user
@@ -60,3 +59,6 @@
 <p><a href="http://developer.android.com/guide/topics/admin/device-admin.html">Device Administration API</a></p>
 
 <p><a href="https://developer.android.com/training/enterprise/index.html">Building Apps for Work</a></p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/managed-profiles.html b/en/devices/tech/admin/managed-profiles.html
index e8c509b..95c7771 100644
--- a/en/devices/tech/admin/managed-profiles.html
+++ b/en/devices/tech/admin/managed-profiles.html
@@ -1,28 +1,27 @@
-page.title=Employing Managed Profiles
-@jd:body
+<html devsite>
+  <head>
+    <title>Employing Managed Profiles</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>A <em>managed profile</em> or <em>work profile</em> is an Android <a
 href="multi-user.html">user</a> with additional special properties around
@@ -175,3 +174,6 @@
 as a starting point. For details, refer to
 <a href="https://developer.android.com/training/enterprise/work-policy-ctrl.html">Building
 a Work Policy Controller</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/multi-user.html b/en/devices/tech/admin/multi-user.html
index 24f4fec..81daecb 100644
--- a/en/devices/tech/admin/multi-user.html
+++ b/en/devices/tech/admin/multi-user.html
@@ -1,28 +1,27 @@
-page.title=Supporting Multiple Users
-@jd:body
+<html devsite>
+  <head>
+    <title>Supporting Multiple Users</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android supports multiple users on a single Android device by separating user
 accounts and application data. For instance, parents may allow their children to
@@ -121,7 +120,7 @@
 <p>Device manufacturers may decide upon the maximum number of users. If device
 manufacturers or others have modified settings, they must ensure SMS and
 telephony work as defined in the
-<a href="{@docRoot}compatibility/android-cdd.pdf">Android Compatibility
+<a href="/compatibility/android-cdd.pdf">Android Compatibility
 Definition Document</a> (CDD).</p>
 
 <h2 id=managing_users>Managing multiple users</h2>
@@ -190,3 +189,6 @@
 <p>For more details on Android 7.0 device administration features, refer to
 <a href="https://developer.android.com/preview/features/afw.html">Android
 for Work Updates</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/multiuser-apps.html b/en/devices/tech/admin/multiuser-apps.html
index 6577bcf..546659d 100644
--- a/en/devices/tech/admin/multiuser-apps.html
+++ b/en/devices/tech/admin/multiuser-apps.html
@@ -1,28 +1,27 @@
-page.title=Building Multiuser-Aware Apps
-@jd:body
+<html devsite>
+  <head>
+    <title>Building Multiuser-Aware Apps</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>When a device supports <a href="multi-user.html">multiple users</a>, its apps must be made aware of these distinct users.</p>
 
@@ -102,3 +101,6 @@
 ContentObserver, PackageMonitor, BroadcastReceiver that provide additional
 information about which user has caused the callback.
 </ol>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/provision.html b/en/devices/tech/admin/provision.html
index 7ae501c..9ab1937 100644
--- a/en/devices/tech/admin/provision.html
+++ b/en/devices/tech/admin/provision.html
@@ -1,32 +1,31 @@
-page.title=Provisioning for Device Administration
-@jd:body
+<html devsite>
+  <head>
+    <title>Provisioning for Device Administration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This page describes the process for deploying devices to corporate users
 using NFC or via cloud services (for a complete list of requirements, see
-<a href="{@docRoot}devices/tech/admin/implement.html">Implementing Device
+<a href="/devices/tech/admin/implement.html">Implementing Device
 Administration</a>).</p>
 
 <p>To get started, download the
@@ -174,11 +173,14 @@
 <p>Managed provisioning is just one part of the EMM end-to-end workflow, with
 the end goal of making corporate data accessible to apps in the managed
 profile. For testing guidance, see
-<a href="{@docRoot}devices/tech/admin/testing-setup.html">Setting up Device
+<a href="/devices/tech/admin/testing-setup.html">Setting up Device
 Testing</a>.</p>
 
 <h2 id=automate>Automated provisioning testing</h2>
 <p>To automate the testing of enterprise provisioning processes, use
 the Android for Work (AfW) Test Harness. For details, see
-<a href="{@docRoot}devices/tech/admin/testing-provision.html">Testing Device
+<a href="/devices/tech/admin/testing-provision.html">Testing Device
 Provisioning</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/testing-provision.html b/en/devices/tech/admin/testing-provision.html
index 6da772a..d080bad 100644
--- a/en/devices/tech/admin/testing-provision.html
+++ b/en/devices/tech/admin/testing-provision.html
@@ -1,34 +1,33 @@
-page.title=Testing Device Provisioning
-@jd:body
+<html devsite>
+  <head>
+    <title>Testing Device Provisioning</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android for Work (AfW) Test Harness is a test suite for validating the
 AfW compatibility of Android devices. It includes support apps, test cases,
 configuration files, and a test runner (<code>afw-test-tradefed</code>) built on
 <code>cts-tradefed</code>. You should setup and run the AfW Test Harness after
-completing <a href="{@docRoot}devices/tech/admin/provision.html">Provisioning
+completing <a href="/devices/tech/admin/provision.html">Provisioning
 for Device Administration</a>.</p>
 
 <p class=note><strong>Note:</strong> Building and running the AfW Test Harness
@@ -39,12 +38,12 @@
 <h2 id=setup_env>Setting up a development environment</h2>
 <p>The development environment for the AfW Test Harness is similar to Android
 OS. Follow the steps in
-<a href="{@docRoot}source/requirements.html">Requirements</a> to set up a
+<a href="/source/requirements.html">Requirements</a> to set up a
 development machine.</p>
 
 <h2 id=download_source>Downloading source code</h2>
 <p>Download the AfW Test Harness source code using the steps in
-<a href="{@docRoot}source/downloading.html">Downloading the Source</a>. The AfW
+<a href="/source/downloading.html">Downloading the Source</a>. The AfW
 Test Harness source code is in the <code>./test/AfwTestHarness</code> project.
 The branch name determines the version of AfW Test Harness to download (each
 Android platform has a separate version of AfW Test Harness). For Android 7.0,
@@ -329,3 +328,6 @@
 <p><em>Yes. Configure the <code>factory_reset_timeout_min</code> setting in
 <code>afw-test.props</code>. Valid settings are in minutes; you can set to any
 number of minutes that works with your device.</em></p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/admin/testing-setup.html b/en/devices/tech/admin/testing-setup.html
index 7f3f611..8a47fcf 100644
--- a/en/devices/tech/admin/testing-setup.html
+++ b/en/devices/tech/admin/testing-setup.html
@@ -1,28 +1,27 @@
-page.title=Testing Device Administration
-@jd:body
+<html devsite>
+  <head>
+    <title>Testing Device Administration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>To ensure minimal support for managed profiles, OEM devices must contain the
 following essential elements:</p>
@@ -35,7 +34,7 @@
   </ul>
 
 <p>For a complete list of requirements, see
-<a href="{@docRoot}devices/tech/admin/implement.html">Implementing Device
+<a href="/devices/tech/admin/implement.html">Implementing Device
 Administration</a>.</p>
 
 <p>To test device administration features, device owners can use the TestDPC
@@ -75,7 +74,7 @@
 <h2 id=automate>Automated provisioning testing</h2>
 <p>To automate the testing of enterprise provisioning processes, use
 the Android for Work (AfW) Test Harness. For details, see
-<a href="{@docRoot}devices/tech/admin/testing-provision.html">Testing Device
+<a href="/devices/tech/admin/testing-provision.html">Testing Device
 Provisioning</a>.</p>
 
 <h2 id="troubleshooting">Bug reports and logs</h2>
@@ -89,7 +88,7 @@
 Results are received by
 <code>DeviceAdminReceiver.onBugreport[Failed|Shared|SharingDeclined]</code>. For
 details on bug report contents, see
-<a href="{@docRoot}source/read-bug-reports.html">Reading Bug Reports</a>.
+<a href="/source/read-bug-reports.html">Reading Bug Reports</a>.
 
 <p>In addition, device owner DPCs can also collect logs related to actions a
 user has taken on a managed device. Enterprise process logging is required for
@@ -111,3 +110,6 @@
 in memory. To enable support, use the
 <code>config_supportPreRebootSecurityLogs</code> setting in
 <code>frameworks/base/core/res/res/values/config.xml</code>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/carrier.html b/en/devices/tech/config/carrier.html
index 51261ff..11a1fd5 100644
--- a/en/devices/tech/config/carrier.html
+++ b/en/devices/tech/config/carrier.html
@@ -1,29 +1,27 @@
-page.title=Carrier Configuration
-@jd:body
+<html devsite>
+  <head>
+    <title>Carrier Configuration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>The Android 6.0 Marshmallow release introduces a capability for privileged
 applications to provide carrier-specific configuration to the platform. This
@@ -234,3 +232,6 @@
   <li>A SIM containing a valid certificate signature
   <li>A device running Android 6.0 and later, for example a Nexus device
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/connect_tests.html b/en/devices/tech/config/connect_tests.html
index fe88c7a..a7c06a8 100644
--- a/en/devices/tech/config/connect_tests.html
+++ b/en/devices/tech/config/connect_tests.html
@@ -1,28 +1,27 @@
-page.title=Network Connectivity Tests
-@jd:body
+<html devsite>
+  <head>
+    <title>Network Connectivity Tests</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 <p>Android Connectivity Testing Suite (ACTS) tests fill the testing gap
 between Android’s framework APIs and chipset certifications. These tests
 validate the functionality of various aspects of the Bluetooth, Wi-Fi, and
@@ -123,3 +122,6 @@
 start the conversation by opening a bug on the <a
 href="https://code.google.com/p/android/issues/entry">Android Issue Tracker</a>
 with the template connectivity-testing.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/filesystem.html b/en/devices/tech/config/filesystem.html
index 41ec497..c1f13dc 100644
--- a/en/devices/tech/config/filesystem.html
+++ b/en/devices/tech/config/filesystem.html
@@ -1,29 +1,27 @@
-page.title=Configuring the File System
-@jd:body
+<html devsite>
+  <head>
+    <title>Configuring the File System</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <h2 id=abstract>Abstract</h2>
 
@@ -162,3 +160,6 @@
 <ul>
   <li> Device manufacturer private branch copies of the <code>system/core/include/private/android_filesystem_config.h</code> with extra content on existing targets will have to move over to: <code>device/<vendor>/<device>/android_filesystem_config.h</code>
   <li> Device manufacturer private executables that depend on <code>system/code/include/private_filesystem_config.h</code> for the file or directory structures or <code>fs_config</code> will have to add <code>libcutils</code> library dependencies.
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/images/namespace-libraries.png b/en/devices/tech/config/images/namespace-libraries.png
index 9152fa1..98a4373 100644
--- a/en/devices/tech/config/images/namespace-libraries.png
+++ b/en/devices/tech/config/images/namespace-libraries.png
Binary files differ
diff --git a/en/devices/tech/config/index.html b/en/devices/tech/config/index.html
index ef58cb9..a4f252b 100644
--- a/en/devices/tech/config/index.html
+++ b/en/devices/tech/config/index.html
@@ -1,20 +1,29 @@
-page.title=Configuration
-@jd:body
+<html devsite>
+  <head>
+    <title>Configuration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p> The following sections contain information, documentation, tips and tricks for configuring Android components.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/kernel.html b/en/devices/tech/config/kernel.html
index bc05a41..2ac4e4c 100644
--- a/en/devices/tech/config/kernel.html
+++ b/en/devices/tech/config/kernel.html
@@ -1,28 +1,27 @@
-page.title=Kernel Configuration
-@jd:body
+<html devsite>
+  <head>
+    <title>Kernel Configuration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Use the following configuration settings as a base for an Android kernel
 configuration. Settings are organized into <code>android-base</code> and
@@ -46,9 +45,9 @@
 fragments are located in the android/ directory.</p>
 
 <p>For details on controls already undertaken to strengthen the kernel on your
-devices, see <a href="{@docRoot}security/overview/kernel-security.html">System
+devices, see <a href="/security/overview/kernel-security.html">System
 and Kernel Security</a>. For details on required settings, see the
-<a href="{@docRoot}compatibility/cdd.html">Android Compatibility Definition
+<a href="/compatibility/cdd.html">Android Compatibility Definition
 Document (CDD)</a>.</p>
 
 <h2 id="generating">Generating kernel config</h2>
@@ -181,3 +180,6 @@
 <li><a href="https://android.googlesource.com/kernel/common/+/210957c2bb3b4d111963bb296e2c42beb8721929">210957c
 arm64: add seccomp support</a> by AKASHI Takahiro</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/kernel_network_tests.html b/en/devices/tech/config/kernel_network_tests.html
index dad9030..a1e83a2 100644
--- a/en/devices/tech/config/kernel_network_tests.html
+++ b/en/devices/tech/config/kernel_network_tests.html
@@ -1,28 +1,27 @@
-page.title=Kernel Networking Unit Tests
-@jd:body
+<html devsite>
+  <head>
+    <title>Kernel Networking Unit Tests</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 <p>Since Android 5.0, proper operation of the Android networking stack on Linux
 kernels requires a number of commits that were upstreamed relatively recently
 or have not yet made it upstream. It is not easy to manually verify the
@@ -108,3 +107,6 @@
 kernels</li> <li>You'd like to add more tests or more coverage to existing
 tests.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/low-ram.html b/en/devices/tech/config/low-ram.html
index f6d9566..10f1cbf 100644
--- a/en/devices/tech/config/low-ram.html
+++ b/en/devices/tech/config/low-ram.html
@@ -1,28 +1,27 @@
-page.title=Low RAM Configuration
-@jd:body
+<html devsite>
+  <head>
+    <title>Low RAM Configuration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="intro">Introduction</h2>
 
@@ -261,7 +260,7 @@
   area.<br />
   <br />
   You should also be sure to label the associated block device as a swap_block_device
-  in the device-specific <a href="{@docRoot}security/selinux/implement.html">
+  in the device-specific <a href="/security/selinux/implement.html">
   sepolicy/file_contexts</a> so that it is treated properly by SELinux. <br />
   <code>/dev/block/zram0 u:object_r:swap_block_device:s0</code><br />
   <br />
@@ -405,3 +404,6 @@
 <p>Run for longer durations and track the memory of the process. Does it
 increase? Does it stay constant? Create Canonical use cases and run longevity
 tests on these scenarios</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/namespaces_libraries.html b/en/devices/tech/config/namespaces_libraries.html
index 1839d71..b91cbe2 100644
--- a/en/devices/tech/config/namespaces_libraries.html
+++ b/en/devices/tech/config/namespaces_libraries.html
@@ -1,38 +1,35 @@
-page.title=Namespaces for Native Libraries
-@jd:body
+<html devsite>
+  <head>
+    <title>Namespaces for Native Libraries</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>
-Android 7.0 introduces namespaces for native libraries to limit internal API
+Android 7.0 introduced namespaces for native libraries to limit internal API
 visibility and resolve situations when apps accidentally end up using platform
 libraries instead of their own. See the <a
 href="http://android-developers.blogspot.com/2016/06/improving-stability-with-private-cc.html">Improving
 Stability with Private C/C++ Symbol Restrictions in Android 7.0</a> Android
-Developers blog post</a> for application-specific changes.
-</p>
+Developers blog post for application-specific changes.</p>
 
 <h2 id="architecture">Architecture</h2>
 
@@ -41,7 +38,7 @@
 hard to use internal system libraries by accident (and vice versa).
 </p>
 
-<img src="images/namespace-libraries.png" alt="Namespaces for native libraries" width="466" id="namespace-libraries" />
+<img src="images/namespace-libraries.png" alt="Namespaces for native libraries" id="namespace-libraries" />
 <p class="img-caption">
   <strong>Figure 1.</strong> Namespaces for native libraries
 </p>
@@ -77,3 +74,6 @@
 href="https://developer.android.com/preview/behavior-changes.html#ndk">NDK Apps
 Linking to Platform Libraries </a> for more details.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/renderer.html b/en/devices/tech/config/renderer.html
index 9883867..7ee28f1 100644
--- a/en/devices/tech/config/renderer.html
+++ b/en/devices/tech/config/renderer.html
@@ -1,21 +1,27 @@
-page.title=OpenGLRenderer Configuration
-@jd:body
+<html devsite>
+  <head>
+    <title>OpenGLRenderer Configuration</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>This document describes performance tuning that you can do to get the most out of your
   hardware.</p>
 
@@ -144,6 +150,16 @@
 </tr>
 
 <tr>
+  <td><code>ro.zygote.disable_gl_preload</code></td>
+  <td><code>boolean</code></td>
+  <td><code>false</code></td>
+  <td>Used to enable/disable preloading of EGL/GL drivers in Zygote at boot time. When this property is 
+set to false, Zygote will preload the GL drivers by invoking eglGetDisplay(EGL_DEFAULT_DISPLAY). 
+The goal is to load the dynamic libraries code in Zygote to share it with all the other processes. If a driver
+does not support being shared, set this property to true.</td>
+</tr>
+
+<tr>
   <td><code>hwui.text_gamma_correction</code></td>
   <td><code>string</code></td>
   <td><code>lookup</code></td>
@@ -191,3 +207,6 @@
   <td>Used to enable or disable the use of PBOs on OpenGL ES 3.0 hardware. PBOs are used by the renderer to perform asynchronous texture uploads, especially for the font cache. This property should always remain enabled but can be disabled during bringup or development if the use of PBOs causes corruptions or terrible performance. This is why the property is not read-only.</td>
 </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/runtime_perms.html b/en/devices/tech/config/runtime_perms.html
index da8a058..68e72c0 100644
--- a/en/devices/tech/config/runtime_perms.html
+++ b/en/devices/tech/config/runtime_perms.html
@@ -1,31 +1,30 @@
-page.title=Runtime Permissions
-@jd:body
+<html devsite>
+  <head>
+    <title>Runtime Permissions</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
-<p>The Android 6.0 application permission model is designed to make permissions
-more understandable, useful, and secure for users. The model moves Android
+
+<p>The Android application permission model in Android 6.0 and later is designed to make
+permissions more understandable, useful, and secure for users. The model moved Android
 applications that require dangerous permissions (see
 <a href="#affected-permissions">Affected permissions</a>) from an
 <em>install</em> time permission model to <em>runtime</em> permission model:</p>
@@ -53,7 +52,7 @@
 
 <h2 id="affected-permissions">Affected permissions</h2>
 
-<p>Android 6.0 requires only dangerous permissions to use a runtime permissions
+<p>Android 6.0 and later requires dangerous permissions to use a runtime permissions
 model. Dangerous permissions are higher-risk permissions (such as
 <code>READ_CALENDAR</code>) that grant requesting applications access to private
 user data or control over the device that can negatively impact the user. To
@@ -62,7 +61,7 @@
 adb shell pm list permissions -g -d
 </pre>
 
-<p>Android 6.0 does not change the behavior of normal permissions (all
+<p>Android 6.0 and later does not change the behavior of normal permissions (all
 non-dangerous permissions including normal, system, and signature permissions).
 Normal permissions are lower-risk permissions (such as
 <code>SET_WALLPAPER</code>) that grant requesting applications access to
@@ -81,7 +80,7 @@
 process. Application software requirements include:</p>
 <ul>
 <li>Runtime permission model must be consistent across all devices running
-Android 6.0. Enforced by Android Compatibility Test Suite (CTS) tests.</li>
+Android 6.0 and later. Enforced by Android Compatibility Test Suite (CTS) tests.</li>
 <li>Apps must prompt users to grant application permissions at runtime. For
 details, see <a href="#updating-apps">Updating applications</a>. Limited
 exceptions may be granted to default applications and handlers that provide
@@ -101,11 +100,11 @@
 <h2 id="permissions-migration">Permissions migration</h2>
 
 <p>Permissions granted to applications on Android 5.x remain granted after
-updating to Android 6.0, but users can revoke those permissions at any time.</p>
+updating to Android 6.0 or later, but users can revoke those permissions at any time.</p>
 
 <h2 id="integration">Integration</h2>
 
-<p>When integrating the Android 6.0 application runtime permissions model, you
+<p>When integrating the application runtime permissions model for Android 6.0 and later, you
 must update pre-installed applications to work with the new model. You can also
 define exceptions for apps that are the default handlers/providers for core
 functionality, define custom permissions, and customize the theme used in the
@@ -122,8 +121,8 @@
 are modified to avoid crashes and other issues when users revoke permissions.</p>
 
 <h4 id="preloaded-apps">Pre-loaded applications</h4>
-<p>Pre-loaded apps that use dangerous permissions must target API level 23 and
-maintain the Android 6.0 AOSP permission model (i.e. the UI flow during an app
+<p>Pre-loaded apps that use dangerous permissions must target API level 23 or higher and
+maintain the Android 6.0 and later AOSP permission model (i.e. the UI flow during an app
 installation should not deviate from the AOSP implementation of
 PackageInstaller, users can even revoke the dangerous permissions of
 pre-installed apps, etc.).</p>
@@ -134,7 +133,7 @@
 <ul>
 <li>In Android 5.1 and earlier releases, headless applications can request
 permissions when installed or pre-installed without the use of an activity.</li>
-<li>In Android 6.0, headless applications must use one of the following methods
+<li>In Android 6.0 and later, headless applications must use one of the following methods
 to request permissions:<ul>
 <li>Add an activity to request permissions (preferred method).</li>
 <li>Share a UID with another application that has the necessary permissions. Use
@@ -160,23 +159,17 @@
 providers for core OS functionality using the
 <code>DefaultPermissionGrantPolicy.java</code> in PackageManager. Examples:</p>
 
-<code>
-<p>ACTION_CALL (Dialer) Default</p>
-<ul>
-<li>Phone, Contacts, SMS, Microphone</li>
-</ul>
-<p>SMS_DELIVER_ACTION (SMS/MMS) Default</p>
-<ul>
-<li>Phone, Contacts, SMS</li>
-</ul>
-</code>
+<p><code>ACTION_CALL (Dialer) Default</code><br>
+<code>Phone, Contacts, SMS, Microphone</code></p>
+<p><code>SMS_DELIVER_ACTION (SMS/MMS) Default</code><br>
+<code>Phone, Contacts, SMS</code></p>
 
 <h3 id="defining-custom-perms">Defining custom permissions</h3>
 <p>You can define custom permissions and groups as <em>normal</em> or
 <em>dangerous</em> and add OEM/Carrier-specific permissions to existing
 permissions groups, just as you could in Android 5.x and earlier releases.</p>
 
-<p>In Android 6.0, if you add a new dangerous permission, it must be handled in
+<p>In Android 6.0 and later, if you add a new dangerous permission, it must be handled in
 the same way as other dangerous permissions (requested during app runtime and
 revocable by users). Specifically:</p>
 
@@ -189,6 +182,9 @@
 </ul>
 
 <h2 id="testing-perms">Testing permissions</h2>
-<p>Android 6.0 includes Compatibility Test Suite (CTS) tests that verify
+<p>Android includes Compatibility Test Suite (CTS) tests that verify
 individual permissions are mapped to the correct Groups. Passing these tests is
-a requirement for Android 6.0 CTS compatibility.</p>
+a requirement for Android 6.0 and later CTS compatibility.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/uicc.html b/en/devices/tech/config/uicc.html
index 0ea57f8..676d816 100644
--- a/en/devices/tech/config/uicc.html
+++ b/en/devices/tech/config/uicc.html
@@ -1,28 +1,27 @@
-page.title=UICC Carrier Privileges
-@jd:body
+<html devsite>
+  <head>
+    <title>UICC Carrier Privileges</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android 5.1 introduced a mechanism to grant special privileges for APIs
 relevant to the Universal Integrated Circuit Card (UICC) owner’s apps. The
@@ -33,7 +32,7 @@
 Access File Rule (ARF), for UICC carrier privilege rules, dramatically
 increasing the number of carriers that can use the APIs. For an API reference,
 see <a href="#carrierconfigmanager">CarrierConfigManager</a>; for instructions,
-see <a href="{@docRoot}devices/tech/config/carrier.html">Carrier
+see <a href="/devices/tech/config/carrier.html">Carrier
 Configuration</a>.</p>
 
 <p>Since carriers have full control of the UICC, this mechanism provides a
@@ -155,7 +154,7 @@
 
 <p>API to notify configuration changed:
 <code>notifyConfigChangedForSubId</code>. For instructions, see
-<a href="{@docRoot}devices/tech/config/carrier.html">Carrier Configuration</a>.
+<a href="/devices/tech/config/carrier.html">Carrier Configuration</a>.
 </p>
 
 <h3 id=carriermessagingservice>CarrierMessagingService</h3>
@@ -261,7 +260,7 @@
 via this method?)</strong></p>
 
 <p><em>A: See the "API Behavioral Compatibility" section of the
-<a href="{@docRoot}compatibility/cdd.html">Android Compatibility Definition
+<a href="/compatibility/cdd.html">Android Compatibility Definition
 Document (CDD)</a>. We have some CTS tests to make sure the permission model of
 the APIs is not changed.</em></p>
 
@@ -343,3 +342,6 @@
 <p><em>A: The deviceAppID storing certificates is already supported by the
 existing spec. We tried to minimize spec changes to lower barrier for adoption.
 For details, see <a href="#rules_on_uicc">Rules on UICC</a>.</em></p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/config/voicemail.html b/en/devices/tech/config/voicemail.html
index d13d2ff..92f18cf 100644
--- a/en/devices/tech/config/voicemail.html
+++ b/en/devices/tech/config/voicemail.html
@@ -1,28 +1,27 @@
-page.title=Visual Voicemail
-@jd:body
+<html devsite>
+  <head>
+    <title>Visual Voicemail</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android 6.0 (Marshmallow) brought an implementation of visual voicemail (VVM)
 support integrated into the Dialer, allowing compatible Carrier VVM services to
@@ -108,7 +107,7 @@
   <li><code>KEY_VVM_CELLULAR_DATA_REQUIRED_BOOLEAN</code>
 </ul>
 
-<p>Please see the <a href="{@docRoot}devices/tech/config/carrier.html">Carrier Configuration</a>
+<p>Please see the <a href="/devices/tech/config/carrier.html">Carrier Configuration</a>
 article for more detail.</p>
 
 <h2 id=implementation>Implementation</h2>
@@ -218,3 +217,6 @@
   <li>A SIM containing a valid certificate signature
   <li>A device running Android 6.0 with an unmodified version of the AOSP phone framework
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/tech/connect/block-numbers.html b/en/devices/tech/connect/block-numbers.html
index fd1ca8d..69e00e6 100644
--- a/en/devices/tech/connect/block-numbers.html
+++ b/en/devices/tech/connect/block-numbers.html
@@ -1,29 +1,27 @@
-page.title=Implementing Block Phone Numbers
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing Block Phone Numbers</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>
 Because telephony is such an open communications channel - anyone may call or
@@ -93,7 +91,7 @@
 
 <h2 id="data-flow">Data flow</h2>
 
-<img src="images/block-numbers-flow.png" alt="block numbers data flow" width="642" id="block-numbers-flow" />
+<img src="images/block-numbers-flow.png" alt="block numbers data flow" id="block-numbers-flow" />
 <p class="img-caption">
   <strong>Figure 1.</strong> Block phone numbers data flow
 </p>
@@ -252,3 +250,6 @@
 $ adb shell content insert --uri / content://com.android.blockednumber/blocked --bind / original_number:s:'6501002000'
 $ adb shell content delete --uri / content://com.android.blockednumber/blocked/1
 </pre>
+
+  </body>
+</html>
diff --git a/en/devices/tech/connect/call-notification.html b/en/devices/tech/connect/call-notification.html
index 86d1e72..d195ad2 100644
--- a/en/devices/tech/connect/call-notification.html
+++ b/en/devices/tech/connect/call-notification.html
@@ -1,28 +1,27 @@
-page.title=Call Notifications
-@jd:body
+<html devsite>
+  <head>
+    <title>Call Notifications</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android 7.0 moves functionality related to call notifications from the
 Telecom system service in the Android platform to the Dialer application.
@@ -116,3 +115,6 @@
 <h2 id=implement>Implementation</h2>
 <p>Device implementers may need to update Telecom/Telephony components that
 expose APIs available for use by by the default Dialer.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/connect/data-saver.html b/en/devices/tech/connect/data-saver.html
index 8eccee8..0d5721b 100644
--- a/en/devices/tech/connect/data-saver.html
+++ b/en/devices/tech/connect/data-saver.html
@@ -1,28 +1,27 @@
-page.title=Data Saver mode
-@jd:body
+<html devsite>
+  <head>
+    <title>Data Saver mode</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 Mobile data use is costly and even more so where data plan costs are not
@@ -85,9 +84,9 @@
 
 <h3 id="apps">Apps</h3>
 
-<strong>Important</strong>: Device implementers should not whitelist apps.
-Even if they do, users may remove them. Including other apps forces users to
-decide on which to apply Data Saver.  </p>
+<p class="caution"><strong>Important</strong>: Device implementers should not whitelist apps.
+Even if they do, users may remove them. Including other apps forces users to decide on which to
+apply Data Saver.</p>
 
 <p>
 All app developers must act to implement Data Saver, including OEMs and
@@ -145,3 +144,6 @@
 For example, this command returns the UIDs of the whitelisted apps:<br>
 <code>$ adb shell cmd netpolicy list restrict-background-whitelist</code>
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/connect/emergency-affordance.html b/en/devices/tech/connect/emergency-affordance.html
index 4e68eac..383449b 100644
--- a/en/devices/tech/connect/emergency-affordance.html
+++ b/en/devices/tech/connect/emergency-affordance.html
@@ -1,29 +1,27 @@
-page.title=Implementing Emergency Affordance
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing Emergency Affordance</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>All mobile devices sold in India from the 1st January 2017 will need to
 provide a panic button to meet Indian Department of Telecommunications (DoT)
@@ -276,3 +274,6 @@
 power button. These applications might interfere with the emergency dialer, or
 the user may accidentally trigger the panic button while trying to trigger
 actions in these applications.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/connect/felica.html b/en/devices/tech/connect/felica.html
index d44a6a1..26e8b27 100644
--- a/en/devices/tech/connect/felica.html
+++ b/en/devices/tech/connect/felica.html
@@ -1,28 +1,27 @@
-page.title=Host Card Emulation of FeliCa
-@jd:body
+<html devsite>
+  <head>
+    <title>Host Card Emulation of FeliCa</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Felicity Card, or FeliCa, an RFID smart card system, is the NFC standard in
 Japan, Hong Kong and other markets in the Asia-Pacific (APAC) region. It has
@@ -57,7 +56,10 @@
 
 <h2 id="validation">Validation</h2>
 
-<p>Use the <a href="{@docRoot}compatibility/cts/index.html">Android Compatibility
+<p>Use the <a href="/compatibility/cts/index.html">Android Compatibility
 Test Suite</a> to ensure this feature works as intended. CTS Verifier
 (NfcTestActivity) tests this implementation for devices reporting the
 <code>android.hardware.nfc.hcef</code> feature constant.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/connect/images/block-numbers-flow.png b/en/devices/tech/connect/images/block-numbers-flow.png
index a5eb265..4ac2f34 100644
--- a/en/devices/tech/connect/images/block-numbers-flow.png
+++ b/en/devices/tech/connect/images/block-numbers-flow.png
Binary files differ
diff --git a/en/devices/tech/connect/images/block-numbers-ui.png b/en/devices/tech/connect/images/block-numbers-ui.png
index 093d299..3d77c28 100644
--- a/en/devices/tech/connect/images/block-numbers-ui.png
+++ b/en/devices/tech/connect/images/block-numbers-ui.png
Binary files differ
diff --git a/en/devices/tech/connect/images/data-battery-saver.png b/en/devices/tech/connect/images/data-battery-saver.png
index d416183..aba9e4e 100644
--- a/en/devices/tech/connect/images/data-battery-saver.png
+++ b/en/devices/tech/connect/images/data-battery-saver.png
Binary files differ
diff --git a/en/devices/tech/connect/images/data-saver-app.png b/en/devices/tech/connect/images/data-saver-app.png
index a67a91a..230ca74 100644
--- a/en/devices/tech/connect/images/data-saver-app.png
+++ b/en/devices/tech/connect/images/data-saver-app.png
Binary files differ
diff --git a/en/devices/tech/connect/images/data-saver-quick-settings.png b/en/devices/tech/connect/images/data-saver-quick-settings.png
index 89dde02..dcd51b2 100644
--- a/en/devices/tech/connect/images/data-saver-quick-settings.png
+++ b/en/devices/tech/connect/images/data-saver-quick-settings.png
Binary files differ
diff --git a/en/devices/tech/connect/images/data-saver-use.png b/en/devices/tech/connect/images/data-saver-use.png
index 6ffc58b..29a5abe 100644
--- a/en/devices/tech/connect/images/data-saver-use.png
+++ b/en/devices/tech/connect/images/data-saver-use.png
Binary files differ
diff --git a/en/devices/tech/connect/images/emergency-button.png b/en/devices/tech/connect/images/emergency-button.png
index 8400cad..cf74155 100644
--- a/en/devices/tech/connect/images/emergency-button.png
+++ b/en/devices/tech/connect/images/emergency-button.png
Binary files differ
diff --git a/en/devices/tech/connect/images/emergency-option.png b/en/devices/tech/connect/images/emergency-option.png
index b1a41aa..024c177 100644
--- a/en/devices/tech/connect/images/emergency-option.png
+++ b/en/devices/tech/connect/images/emergency-option.png
Binary files differ
diff --git a/en/devices/tech/connect/images/host_card.png b/en/devices/tech/connect/images/host_card.png
old mode 100755
new mode 100644
index 315c5f5..8495150
--- a/en/devices/tech/connect/images/host_card.png
+++ b/en/devices/tech/connect/images/host_card.png
Binary files differ
diff --git a/en/devices/tech/connect/images/ril-refactor-scenario-1-solution-1.png b/en/devices/tech/connect/images/ril-refactor-scenario-1-solution-1.png
index 0456311..c3b406f 100644
--- a/en/devices/tech/connect/images/ril-refactor-scenario-1-solution-1.png
+++ b/en/devices/tech/connect/images/ril-refactor-scenario-1-solution-1.png
Binary files differ
diff --git a/en/devices/tech/connect/images/ril-refactor-scenario-1-solution-2.png b/en/devices/tech/connect/images/ril-refactor-scenario-1-solution-2.png
index dd16acf..c144afc 100644
--- a/en/devices/tech/connect/images/ril-refactor-scenario-1-solution-2.png
+++ b/en/devices/tech/connect/images/ril-refactor-scenario-1-solution-2.png
Binary files differ
diff --git a/en/devices/tech/connect/images/ril-refactor-scenario-1.png b/en/devices/tech/connect/images/ril-refactor-scenario-1.png
index 6634c77..f35fec9 100644
--- a/en/devices/tech/connect/images/ril-refactor-scenario-1.png
+++ b/en/devices/tech/connect/images/ril-refactor-scenario-1.png
Binary files differ
diff --git a/en/devices/tech/connect/images/ril-refactor-scenario-2-solution.png b/en/devices/tech/connect/images/ril-refactor-scenario-2-solution.png
index c2aaf8a..d25ace5 100644
--- a/en/devices/tech/connect/images/ril-refactor-scenario-2-solution.png
+++ b/en/devices/tech/connect/images/ril-refactor-scenario-2-solution.png
Binary files differ
diff --git a/en/devices/tech/connect/images/ril-refactor-scenario-2.png b/en/devices/tech/connect/images/ril-refactor-scenario-2.png
index c0c8a17..d52c174 100644
--- a/en/devices/tech/connect/images/ril-refactor-scenario-2.png
+++ b/en/devices/tech/connect/images/ril-refactor-scenario-2.png
Binary files differ
diff --git a/en/devices/tech/connect/index.html b/en/devices/tech/connect/index.html
index 7e9fbb1..16c6173 100644
--- a/en/devices/tech/connect/index.html
+++ b/en/devices/tech/connect/index.html
@@ -1,21 +1,30 @@
-page.title=Ensuring Network Connectivity
-@jd:body
+<html devsite>
+  <head>
+    <title>Ensuring Network Connectivity</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>Follow the instructions in this section to ensure your Android devices are
 connected properly.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/connect/ril.html b/en/devices/tech/connect/ril.html
index 0c4c1f2..6367fb1 100644
--- a/en/devices/tech/connect/ril.html
+++ b/en/devices/tech/connect/ril.html
@@ -1,37 +1,32 @@
-page.title=RIL Refactoring
-@jd:body
+<html devsite>
+  <head>
+    <title>RIL Refactoring</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
-<h2 id="introduction">Introduction</h2>
 
-<p>The Radio Interface Layer (RIL) refactoring feature
-of the Android 7.0 release is a set of subfeatures
-that improves RIL functionality. Implementing the features is optional but
-encouraged. Partner code changes are required to implement these features. The
-refactoring changes are backward compatible, so prior implementations of
-the refactored features will still work.</p>
+<p>Android 7.0 included a refactoring of the Radio Interface Layer (RIL), using a set of
+subfeatures to improve RIL functionality. Partner code changes are required to implement these
+features, which are optional but encouraged. Refactoring changes are backward compatible, so prior
+implementations of the refactored features continue to work.</p>
 
 <p>The following subfeatures are included in the RIL refactoring feature. You
 can implement any or all of the subfeatures:</p>
@@ -289,3 +284,6 @@
 <p>Because battery power consumption can be hardware/platform dependent,
 vendors should do some internal testing to find out if using the new wakelock
 semantics for asynchronous calls leads to battery power savings.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/dalvik/configure.html b/en/devices/tech/dalvik/configure.html
index 27a2af1..79d61fd 100644
--- a/en/devices/tech/dalvik/configure.html
+++ b/en/devices/tech/dalvik/configure.html
@@ -1,37 +1,32 @@
-page.title=Configuring ART
-@jd:body
+<html devsite>
+  <head>
+    <title>Configuring ART</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
 
-<div id="qv-wrapper">
-<div id="qv">
-  <h2 id="Contents">In this document</h2>
-  <ol id="auto-toc">
-  </ol>
-</div>
-</div>
 
-<h2 id=introduction>Introduction</h2>
-
-<p>This document is intended to discuss how to configure ART and its compilation
-options. Topics addressed here include configuration of pre-compilation of the
-system image, dex2oat compilation options at first boot (and post-OTA), and how
-to trade off system partition space, data partition space, and performance.</p>
+<p>This page discusses how to configure ART and its compilation options. Topics addressed here
+include configuration of pre-compilation of the system image, dex2oat compilation options at
+first boot (and post-OTA), and how to trade off system partition space, data partition space,
+and performance.</p>
 
 <p>See <a href="http://source.android.com/devices/tech/dalvik/index.html">ART
 and Dalvik</a>, the <a
@@ -197,7 +192,7 @@
 <h2 id=other_odex>First boot installation of DEX_PREOPT files</h2>
 
 <p>Starting in Android 7.0, devices may use two system partitions to enable
-<a href="{@docRoot}devices/tech/ota/ab_updates.html">A/B system updates</a>.
+<a href="/devices/tech/ota/ab_updates.html">A/B system updates</a>.
 To allow use of DEX_PREOPT while keeping the size of system partitions down and allowing
 performant first boot, the preopted files can be installed in the unused second system
 partition. They are then copied to the data partition on first boot.</p>
@@ -213,7 +208,7 @@
 <p>And in device's BoardConfig.mk:</p>
 <pre><code>BOARD_USES_SYSTEM_OTHER_ODEX := true</code></pre>
 
-<p>See <a href="{@docRoot}devices/tech/ota/ab_updates.html#compilation">App
+<p>See <a href="/devices/tech/ota/ab_updates.html#compilation">App
 compilation in background</a> to optionally include the compilation script and
 binaries in the system image.</p>
 
@@ -471,3 +466,6 @@
 <p>Android.mk (of blacklisted apps):</p>
 
 <pre><code>LOCAL_DEX_PREOPT := false</code></pre>
+
+  </body>
+</html>
diff --git a/en/devices/tech/dalvik/constraints.html b/en/devices/tech/dalvik/constraints.html
index 6fe10dc..3c43c96 100644
--- a/en/devices/tech/dalvik/constraints.html
+++ b/en/devices/tech/dalvik/constraints.html
@@ -1,30 +1,27 @@
-page.title=Constraints
-@jd:body
+<html devsite>
+  <head>
+    <title>Constraints</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
 
-<div id="qv-wrapper">
-<div id="qv">
-  <h2 id="Contents">In this document</h2>
-  <ol id="auto-toc">
-  </ol>
-</div>
-</div>
 
 <p>A <code>.dex</code> file is the transport format for Dalvik Bytecode. There are certain
 syntactical and semantical constraints for a file to be a valid <code>.dex</code> file, and
@@ -901,3 +898,6 @@
         </td>
       </tr>
     </table>
+
+  </body>
+</html>
diff --git a/en/devices/tech/dalvik/dalvik-bytecode.css b/en/devices/tech/dalvik/dalvik-bytecode.css
deleted file mode 100644
index e4a5caa..0000000
--- a/en/devices/tech/dalvik/dalvik-bytecode.css
+++ /dev/null
@@ -1,165 +0,0 @@
-h1 {
-    font-family: serif;
-    color: #222266;
-}
-
-h2 {
-    font-family: serif;
-    border-top-style: solid;
-    border-top-width: 2px;
-    border-color: #ccccdd;
-    padding-top: 12px;
-    margin-top: 48px;
-    margin-bottom: 2px;
-    color: #222266;
-}
-
-@media print {
-    table {
-        font-size: 8pt;
-    }
-}
-
-@media screen {
-    table {
-        font-size: 10pt;
-    }
-}
-
-
-/* general for all tables */
-
-table {
-    border-collapse: collapse;
-    margin-top: 12px;
-}
-
-table th {
-    font-family: sans-serif;
-    background: #aabbff;
-}
-
-table td {
-    font-family: sans-serif;
-    border-top-style: solid;
-    border-bottom-style: solid;
-    border-width: 1px;
-    border-color: #aaaaff;
-    padding-top: 4px;
-    padding-bottom: 4px;
-    padding-left: 4px;
-    padding-right: 6px;
-    background: #eeeeff;
-}
-
-table td p {
-    margin-top: 4pt;
-    margin-bottom: 0pt;
-}
-
-
-
-/* opcodes table */
-
-table.instruc {
-    margin-top: 24px;
-    margin-bottom: 24px;
-    margin-left: 48px;
-    margin-right: 48px;
-}
-
-table.instruc td {
-    font-family: sans-serif;
-    border-top-style: solid;
-    border-bottom-style: solid;
-    border-width: 1px;
-    padding-top: 4px;
-    padding-bottom: 4px;
-    padding-left: 2px;
-    padding-right: 2px;
-}
-
-table.instruc td:first-child {
-    font-family: monospace;
-    font-size: 90%;
-    vertical-align: top;
-    width: 12%;
-}
-
-table.instruc td:first-child + td {
-    font-family: monospace;
-    font-size: 90%;
-    vertical-align: top;
-    width: 23%;
-}
-
-table.instruc td:first-child + td i {
-    font-family: sans-serif;
-    font-size: 90%;
-}
-
-table.instruc td:first-child + td + td {
-    vertical-align: top;
-    width: 28%;
-}
-
-table.instruc td:first-child + td + td + td {
-    vertical-align: top;
-    width: 37%;
-}
-
-
-/* supplemental opcode format table */
-
-table.supplement {
-    margin-top: 24px;
-    margin-bottom: 24px;
-    margin-left: 48px;
-    margin-right: 48px;
-}
-
-table.supplement td:first-child {
-    font-family: monospace;
-    vertical-align: top;
-    width: 20%;
-}
-
-table.supplement td:first-child + td {
-    font-family: monospace;
-    vertical-align: top;
-    width: 20%;
-}
-
-table.supplement td:first-child + td + td {
-    font-family: sans-serif;
-    vertical-align: top;
-    width: 60%;
-}
-
-
-/* math details table */
-
-table.math {
-    margin-top: 24px;
-    margin-bottom: 24px;
-    margin-left: 48px;
-    margin-right: 48px;
-}
-
-table.math td:first-child {
-    font-family: monospace;
-    vertical-align: top;
-    width: 10%;
-}
-
-table.math td:first-child + td {
-    font-family: monospace;
-    vertical-align: top;
-    width: 30%;
-}
-
-table.math td:first-child + td + td {
-    font-family: sans-serif;
-    vertical-align: top;
-    width: 60%;
-}
diff --git a/en/devices/tech/dalvik/dalvik-bytecode.html b/en/devices/tech/dalvik/dalvik-bytecode.html
index d2aef97..5861452 100644
--- a/en/devices/tech/dalvik/dalvik-bytecode.html
+++ b/en/devices/tech/dalvik/dalvik-bytecode.html
@@ -1,28 +1,27 @@
-page.title=Dalvik bytecode
-@jd:body
+<html devsite>
+  <head>
+    <title>Dalvik bytecode</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="design">General design</h2>
 
@@ -1693,3 +1692,6 @@
 </tr>
 </tbody>
 </table>
+
+  </body>
+</html>
diff --git a/en/devices/tech/dalvik/dex-format.css b/en/devices/tech/dalvik/dex-format.css
deleted file mode 100644
index 153dd4e..0000000
--- a/en/devices/tech/dalvik/dex-format.css
+++ /dev/null
@@ -1,387 +0,0 @@
-h1 {
-    font-family: serif;
-    border-top-style: solid;
-    border-top-width: 5px;
-    padding-top: 9pt;
-    margin-top: 40pt;
-    color: #222266;
-}
-
-h1.title {
-    border: none;
-}
-
-h2 {
-    font-family: serif;
-    border-top-style: solid;
-    border-top-width: 2px;
-    border-color: #ccccdd;
-    padding-top: 9pt;
-    margin-top: 40pt;
-    margin-bottom: 2pt;
-    color: #222266;
-}
-
-h3 {
-    font-family: serif;
-    font-style: bold;
-    margin-top: 20pt;
-    margin-bottom: 2pt;
-    color: #222266;
-}
-
-h4 {
-    font-family: serif;
-    font-style: italic;
-    margin-top: 2pt;
-    margin-bottom: 2pt;
-    color: #666688;
-}
-
-@media print {
-    table {
-        font-size: 8pt;
-    }
-}
-
-@media screen {
-    table {
-        font-size: 10pt;
-    }
-}
-
-pre {
-    background: #eeeeff;
-    border-color: #aaaaff;
-    border-style: solid;
-    border-width: 1px;
-    margin-left: 40pt;
-    margin-right: 40pt;
-    padding: 6pt;
-}
-
-table {
-    border-collapse: collapse;
-    margin-top: 10pt;
-    margin-left: 40pt;
-    margin-right: 40pt;
-}
-
-table th {
-    font-family: sans-serif;
-    background: #aabbff;
-}
-
-table td {
-    font-family: sans-serif;
-    border-top-style: solid;
-    border-bottom-style: solid;
-    border-width: 1px;
-    border-color: #aaaaff;
-    padding-top: 3pt;
-    padding-bottom: 3pt;
-    padding-left: 3pt;
-    padding-right: 4pt;
-    background: #eeeeff;
-}
-
-table p {
-    margin-bottom: 0pt;
-}
-
-/* for the bnf syntax sections */
-
-table.bnf {
-    background: #eeeeff;
-    border-color: #aaaaff;
-    border-style: solid;
-    border-width: 1px;
-    margin-top: 3pt;
-    margin-bottom: 3pt;
-    padding-top: 2pt;
-    padding-bottom: 6pt;
-    padding-left: 6pt;
-    padding-right: 6pt;
-}
-
-table.bnf td {
-    border: none;
-    padding-left: 6pt;
-    padding-right: 6pt;
-    padding-top: 1pt;
-    padding-bottom: 1pt;
-}
-
-table.bnf td:first-child {
-    padding-right: 0pt;
-    width: 8pt;
-}
-
-table.bnf td:first-child td {
-    padding-left: 0pt;
-}
-
-table.bnf td.def {
-    padding-top: 6pt;
-}
-
-table.bnf td.bar {
-    padding-left: 15pt;
-}
-
-table.bnf code {
-    font-weight: bold;
-}
-
-
-/* for the type name guide */
-
-table.guide {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.guide td:first-child {
-    font-family: monospace;
-    width: 15%;
-}
-
-table.guide td:first-child + td {
-    font-family: sans-serif;
-    width: 85%;
-}
-
-
-/* for the LEB128 example tables */
-
-table.leb128Bits {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.leb128Bits td {
-    border-left: solid #aaaaff 1px;
-    border-right: solid #aaaaff 1px;
-}
-
-table.leb128Bits td.start1 {
-    border-left: none;
-}
-
-table.leb128Bits td.start2 {
-    border-left: solid #000 2px;
-}
-
-table.leb128Bits td.end2 {
-    border-right: none;
-}
-
-table.leb128 {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.leb128 td:first-child {
-    font-family: monospace;
-    text-align: center;
-    width: 31%;
-}
-
-table.leb128 td:first-child + td {
-    font-family: monospace;
-    text-align: center;
-    width: 23%;
-}
-
-table.leb128 td:first-child + td + td {
-    font-family: monospace;
-    text-align: center;
-    width: 23%;
-}
-
-table.leb128 td:first-child + td + td + td {
-    font-family: monospace;
-    text-align: center;
-    width: 23%;
-}
-
-
-/* for the general format tables */
-
-table.format {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.format td:first-child {
-    font-family: monospace;
-    width: 20%;
-}
-
-table.format td:first-child + td {
-    font-family: monospace;
-    width: 20%;
-}
-
-table.format td:first-child + td + td {
-    width: 60%;
-}
-
-table.format td i {
-    font-family: sans-serif;
-}
-
-
-/* for the type code table */
-
-table.typeCodes {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.typeCodes td:first-child {
-    font-family: monospace;
-    width: 30%;
-}
-
-table.typeCodes td:first-child + td {
-    font-family: monospace;
-    width: 30%;
-}
-
-table.typeCodes td:first-child + td + td {
-    font-family: monospace;
-    width: 10%;
-}
-
-table.typeCodes td:first-child + td + td + td {
-    font-family: monospace;
-    width: 30%;
-}
-
-table.typeCodes td i {
-    font-family: sans-serif;
-}
-
-
-/* for the access flags table */
-
-table.accessFlags {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.accessFlags td:first-child {
-    font-family: monospace;
-    width: 10%;
-}
-
-table.accessFlags td:first-child + td {
-    font-family: monospace;
-    width: 6%;
-}
-
-table.accessFlags td:first-child + td + td {
-    width: 28%;
-}
-
-table.accessFlags td:first-child + td + td + td {
-    width: 28%;
-}
-
-table.accessFlags td:first-child + td + td + td + td {
-    width: 28%;
-}
-
-table.accessFlags i {
-    font-family: sans-serif;
-}
-
-
-/* for the descriptor table */
-
-table.descriptor {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.descriptor td:first-child {
-    font-family: monospace;
-    width: 25%;
-}
-
-table.descriptor td:first-child + td {
-    font-family: sans-serif;
-    width: 75%;
-}
-
-
-/* for the debug bytecode table */
-
-table.debugByteCode {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.debugByteCode td:first-child {
-    font-family: monospace;
-    width: 20%;
-}
-
-table.debugByteCode td:first-child + td {
-    font-family: monospace;
-    width: 5%;
-}
-
-table.debugByteCode td:first-child + td + td{
-    font-family: monospace;
-    width: 15%;
-}
-
-table.debugByteCode td:first-child + td + td + td {
-    width: 25%;
-}
-
-table.debugByteCode td:first-child + td + td + td + td {
-    width: 35%;
-}
-
-table.debugByteCode i {
-    font-family: sans-serif;
-}
-
-
-/* for the encoded value table */
-
-table.encodedValue {
-    margin-top: 20pt;
-    margin-bottom: 20pt;
-}
-
-table.encodedValue td:first-child {
-    font-family: monospace;
-    width: 12%;
-}
-
-table.encodedValue td:first-child + td {
-    font-family: monospace;
-    width: 10%;
-}
-
-table.encodedValue td:first-child + td + td {
-    font-family: monospace;
-    width: 15%;
-}
-
-table.encodedValue td:first-child + td + td + td {
-    font-family: monospace;
-    width: 15%;
-}
-
-table.encodedValue td:first-child + td + td + td + td {
-    width: 48%;
-}
-
-table.encodedValue td i {
-    font-family: sans-serif;
-}
diff --git a/en/devices/tech/dalvik/dex-format.html b/en/devices/tech/dalvik/dex-format.html
index 1903f28..7ddcc12 100644
--- a/en/devices/tech/dalvik/dex-format.html
+++ b/en/devices/tech/dalvik/dex-format.html
@@ -1,21 +1,27 @@
-page.title=Dalvik Executable format
-@jd:body
+<html devsite>
+  <head>
+    <title>Dalvik Executable format</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>This document describes the layout and contents of <code>.dex</code>
 files, which are used to hold a set of class definitions and their associated
 adjunct data.</p>
@@ -1900,7 +1906,7 @@
 <tr>
   <td>call_site_off</td>
   <td>uint</td>
-  <td>offset from the start of the file to call site defintion. The offset should
+  <td>offset from the start of the file to call site definition. The offset should
   be in the data section, and the data there should be in the format specified by
   "call_site_item" below.
   </td>
@@ -3316,3 +3322,6 @@
 </tr>
 </tbody>
 </table>
+
+  </body>
+</html>
diff --git a/en/devices/tech/dalvik/gc-debug.html b/en/devices/tech/dalvik/gc-debug.html
index a353cfd..029fde2 100644
--- a/en/devices/tech/dalvik/gc-debug.html
+++ b/en/devices/tech/dalvik/gc-debug.html
@@ -1,30 +1,27 @@
-page.title=Debugging ART Garbage Collection
-@jd:body
+<html devsite>
+  <head>
+    <title>Debugging ART Garbage Collection</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
 
-<div id="qv-wrapper">
-<div id="qv">
-  <h2 id="Contents">In this document</h2>
-  <ol id="auto-toc">
-  </ol>
-</div>
-</div>
 
 <p>This document describes how to debug Android Runtime (ART) Garbage Collection
 (GC) correctness and performance issues. It explains how to use GC verification
@@ -447,3 +444,6 @@
 <p>When heap corruption isn’t an invalid root, it is unfortunately hard to debug.
 This error message indicates that there was at least one object in the heap
 that was pointing to the invalid object.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/dalvik/images/jit-arch.png b/en/devices/tech/dalvik/images/jit-arch.png
index de6177b..6e2960e 100644
--- a/en/devices/tech/dalvik/images/jit-arch.png
+++ b/en/devices/tech/dalvik/images/jit-arch.png
Binary files differ
diff --git a/en/devices/tech/dalvik/images/jit-daemon.png b/en/devices/tech/dalvik/images/jit-daemon.png
index 60098b9..ae46d59 100644
--- a/en/devices/tech/dalvik/images/jit-daemon.png
+++ b/en/devices/tech/dalvik/images/jit-daemon.png
Binary files differ
diff --git a/en/devices/tech/dalvik/images/jit-profile-comp.png b/en/devices/tech/dalvik/images/jit-profile-comp.png
index 0001bdc..47fad63 100644
--- a/en/devices/tech/dalvik/images/jit-profile-comp.png
+++ b/en/devices/tech/dalvik/images/jit-profile-comp.png
Binary files differ
diff --git a/en/devices/tech/dalvik/images/jit-workflow.png b/en/devices/tech/dalvik/images/jit-workflow.png
index 57365eb..282c5d9 100644
--- a/en/devices/tech/dalvik/images/jit-workflow.png
+++ b/en/devices/tech/dalvik/images/jit-workflow.png
Binary files differ
diff --git a/en/devices/tech/dalvik/index.html b/en/devices/tech/dalvik/index.html
index ed1bad1..88cd47b 100644
--- a/en/devices/tech/dalvik/index.html
+++ b/en/devices/tech/dalvik/index.html
@@ -1,30 +1,27 @@
-page.title=ART and Dalvik
-@jd:body
+<html devsite>
+  <head>
+    <title>ART and Dalvik</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
 
-<div id="qv-wrapper">
-<div id="qv">
-  <h2 id="Contents">In this document</h2>
-  <ol id="auto-toc">
-  </ol>
-</div>
-</div>
 
 <p>Android runtime (ART) is the managed runtime used by applications and some system
 services on Android. ART and its predecessor Dalvik were originally created
@@ -153,3 +150,6 @@
 Play store if available. Otherwise, if possible, attach an APK that reproduces
 the issue. Please note that issues (including attachments) are publicly
 visible.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/dalvik/instruction-formats.css b/en/devices/tech/dalvik/instruction-formats.css
deleted file mode 100644
index a2dc42f..0000000
--- a/en/devices/tech/dalvik/instruction-formats.css
+++ /dev/null
@@ -1,129 +0,0 @@
-h1 {
-    font-family: serif;
-    color: #222266;
-}
-
-h2 {
-    font-family: serif;
-    border-top-style: solid;
-    border-top-width: 2px;
-    border-color: #ccccdd;
-    padding-top: 12px;
-    margin-top: 48px;
-    margin-bottom: 2px;
-    color: #222266;
-}
-
-h3 {
-    font-family: serif;
-    color: #222266;
-}
-
-@media print {
-    table {
-        font-size: 8pt;
-    }
-}
-
-@media screen {
-    table {
-        font-size: 10pt;
-    }
-}
-
-table th {
-    font-family: sans-serif;
-    background: #aaaaff;
-}
-
-table {
-    border-collapse: collapse;
-}
-
-table td {
-    font-family: sans-serif;
-    border-top-style: solid;
-    border-bottom-style: solid;
-    border-width: 1px;
-    border-color: #aaaaff;
-    padding-top: 4px;
-    padding-bottom: 4px;
-    padding-left: 2px;
-    padding-right: 2px;
-    background: #eeeeff;
-}
-
-
-/* the mnemonic guide */
-
-table.letters {
-    margin-top: 24px;
-    margin-bottom: 24px;
-    margin-left: 48px;
-    margin-right: 48px;
-}
-
-table.letters td:first-child {
-    font-family: monospace;
-    width: 10%;
-    text-align: center;
-}
-
-table.letters td:first-child + td {
-    width: 10%;
-    text-align: center;
-}
-
-table.letters td:first-child + td + td {
-    width: 80%;
-}
-
-
-/* the formats, per se */
-
-table.format {
-    background: #aaaaaa;
-    border-collapse: collapse;
-    margin-top: 24px;
-    margin-bottom: 24px;
-    margin-left: 48px;
-    margin-right: 48px;
-}
-
-table.format td {
-    font-family: monospace;
-}
-
-table.format td + td i {
-    font-family: sans-serif;
-}
-
-table.format td sub {
-    font-family: sans-serif;
-}
-
-table.format td sub {
-    font-family: sans-serif;
-    font-style: italic;
-    font-size: 70%
-}
-
-table.format th:first-child {
-    width: 28%;
-}
-
-table.format th:first-child + th {
-    width: 5%;
-}
-
-table.format th:first-child + th + th {
-    width: 45%;
-}
-
-table.format th:first-child + th + th + th {
-    width: 22%;
-}
-
-table.format p {
-    margin-bottom: 0pt;
-}
\ No newline at end of file
diff --git a/en/devices/tech/dalvik/instruction-formats.html b/en/devices/tech/dalvik/instruction-formats.html
index 76e61d4..ab30d8a 100644
--- a/en/devices/tech/dalvik/instruction-formats.html
+++ b/en/devices/tech/dalvik/instruction-formats.html
@@ -1,32 +1,29 @@
-page.title=Dalvik Executable instruction formats
-@jd:body
+<html devsite>
+  <head>
+    <title>Dalvik Executable instruction formats</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
-<h2 id="intro">Introduction</h2>
 
-<p>This document lists the instruction formats used by the Dalvik Executable
+<p>This page lists the instruction formats used by the Dalvik Executable
 format and Dalvik bytecode. It is meant to be used in conjunction with the
 <a href="dalvik-bytecode.html">bytecode reference document</a>.</p>
 
@@ -497,3 +494,6 @@
 </tr>
 </tbody>
 </table>
+
+  </body>
+</html>
diff --git a/en/devices/tech/dalvik/jit-compiler.html b/en/devices/tech/dalvik/jit-compiler.html
index 055233c..6c874d8 100644
--- a/en/devices/tech/dalvik/jit-compiler.html
+++ b/en/devices/tech/dalvik/jit-compiler.html
@@ -1,30 +1,27 @@
-page.title=Implementing ART Just-In-Time (JIT) Compiler
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing ART Just-In-Time (JIT) Compiler</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
 
-<div id="qv-wrapper">
-<div id="qv">
-  <h2 id="Contents">In this document</h2>
-  <ol id="auto-toc">
-  </ol>
-</div>
-</div>
 
 <p>
 Android 7.0 adds a just-in-time (JIT) compiler with code profiling to Android
@@ -172,7 +169,7 @@
 
 <p>
 Device implementers may precompile (some of) the system apps if they want so.
-Initial JIT performance vs pre-compiled depends on the the app, but in general
+Initial JIT performance vs pre-compiled depends on the app, but in general
 they are quite close. It might be worth noting that precompiled apps will not
 be profiled and as such will take more space and may miss on other
 optimizations.
@@ -377,7 +374,7 @@
 
 <p>
 Using the <code>interpret-only</code> filter will reduce the optimized code
-size for prebuilts by roughly half (depending on the the application) when
+size for prebuilts by roughly half (depending on the application) when
 compared with the <code>speed</code> filter. It also allows the runtime to
 profile the prebuilts and perform profile-guided compilation to further
 save on data partition storage.
@@ -397,3 +394,6 @@
 should run the ART test in <code>android/art/test</code>. Also, see the CTS
 test <code>hostsidetests/compilation</code> for userdedug builds.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/datausage/excluding-network-types.html b/en/devices/tech/datausage/excluding-network-types.html
index 9bc5abc..d9b22a5 100644
--- a/en/devices/tech/datausage/excluding-network-types.html
+++ b/en/devices/tech/datausage/excluding-network-types.html
@@ -1,21 +1,27 @@
-page.title=Excluding Network Types from Usage Data
-@jd:body
+<html devsite>
+  <head>
+    <title>Excluding Network Types from Usage Data</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>A mobile operator may wish to exclude specific network types from the
 total data usage calculated by a device.  For example, network traffic
 over an MMS APN may be “zero-rated” by a mobile operator.  To support
@@ -28,3 +34,6 @@
 statistics from both designs, but <code>config_data_usage_network_types</code> is
 not be effective at excluding APNs forced to coexist on a single
 interface.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/datausage/iface-overview.html b/en/devices/tech/datausage/iface-overview.html
index db537f5..f81ad76 100644
--- a/en/devices/tech/datausage/iface-overview.html
+++ b/en/devices/tech/datausage/iface-overview.html
@@ -1,21 +1,27 @@
-page.title=Network Interface Statistics Overview
-@jd:body
+<html devsite>
+  <head>
+    <title>Network Interface Statistics Overview</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>In Android 4.0, statistics reported by Linux network interfaces are
 recorded over time, and are used to enforce network quota limits,
 render user-visible charts, and more.</p>
@@ -45,3 +51,6 @@
 subscriber identity (such as IMSI).  All network interfaces used to
 route data should be represented by a <code>NetworkStateTracker</code> so that
 statistics can be accounted correctly.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/datausage/index.html b/en/devices/tech/datausage/index.html
index c7250db..2a30853 100644
--- a/en/devices/tech/datausage/index.html
+++ b/en/devices/tech/datausage/index.html
@@ -1,22 +1,28 @@
-page.title=Data Usage Technical Information
-@jd:body
+<html devsite>
+  <head>
+    <title>Data Usage Technical Information</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<p>Android 4.0 (Ice Cream Sandwich) introduces new features that help
+
+<p>Android 4.0 introduces new features that help
 users understand and control how their device uses network data.  It
 monitors overall data usage, and supports warning or limit thresholds
 which will trigger notifications or disable mobile data when usage
@@ -31,3 +37,6 @@
 summarized below, and the
 <a href="mailto:android-porting+subscribe@googlegroups.com">android-porting</a>
 mailing list is a good place for further discussion.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/datausage/kernel-changes.html b/en/devices/tech/datausage/kernel-changes.html
index efc6c26..7a32b72 100644
--- a/en/devices/tech/datausage/kernel-changes.html
+++ b/en/devices/tech/datausage/kernel-changes.html
@@ -1,21 +1,27 @@
-page.title=Kernel Changes
-@jd:body
+<html devsite>
+  <head>
+    <title>Kernel Changes</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>This is a summary of the main changes in the kernel that diverge from mainline.</p>
 <ul>
 <li>added net/netfilter/xt_qtaguid*</li>
@@ -30,3 +36,6 @@
 <li>The connection tracker can't handle large SIP packets, it must be disabled.</li>
 <li>The modified xt_quota2 uses the NFLOG support to notify userspace.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/tech/datausage/kernel-overview.html b/en/devices/tech/datausage/kernel-overview.html
index 12966c5..8856b74 100644
--- a/en/devices/tech/datausage/kernel-overview.html
+++ b/en/devices/tech/datausage/kernel-overview.html
@@ -1,21 +1,27 @@
-page.title=Overview
-@jd:body
+<html devsite>
+  <head>
+    <title>Overview</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>The per-application/delegated data usage monitoring and tracking
 functionality relies on the xt_qtaguid module in the android-3.0 Linux
 kernel (<code>kernel/net/netfilter/xt_qtaguid</code>). The socket tagging
@@ -49,3 +55,6 @@
 <code>TrafficStats.setThreadStatsUid()</code> function call. The caller must hold
 the “<code>android.permission.MODIFY_NETWORK_ACCOUNTING</code>” permission to
 re-assign the ownership of the network traffic.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/datausage/tags-explained.html b/en/devices/tech/datausage/tags-explained.html
index b988431..1d3dc6b 100644
--- a/en/devices/tech/datausage/tags-explained.html
+++ b/en/devices/tech/datausage/tags-explained.html
@@ -1,21 +1,27 @@
-page.title=Data Usage Tags Explained
-@jd:body
+<html devsite>
+  <head>
+    <title>Data Usage Tags Explained</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Tags represent one of the metrics the data usage counters will be
 tracked against. By default, and implicitly, a tag is just based on
 the UID. The UID is used as the base for policing, and cannot be
@@ -43,3 +49,6 @@
 runtime.</p>
 <p>The qtaguid module has been implemented on <a href="https://android-review.googlesource.com/#/q/project:kernel/common+branch:android-3.0,n,z">kernel/common branch of
 android-3.0</a></p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/datausage/tethering-data.html b/en/devices/tech/datausage/tethering-data.html
index 6c7b1b9..62b3a71 100644
--- a/en/devices/tech/datausage/tethering-data.html
+++ b/en/devices/tech/datausage/tethering-data.html
@@ -1,22 +1,31 @@
-page.title=Tethering data
-@jd:body
+<html devsite>
+  <head>
+    <title>Tethering data</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Tethering involves forwarding of traffic from one network interface to
 another using <code>iptables</code> forwarding rules.  The framework periodically
 records tethering statistics between any interface pairs returned by
 <code>ConnectivityService.getTetheredIfacePairs()</code>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/datausage/usage-cycle-resets-dates.html b/en/devices/tech/datausage/usage-cycle-resets-dates.html
index f032736..186b624 100644
--- a/en/devices/tech/datausage/usage-cycle-resets-dates.html
+++ b/en/devices/tech/datausage/usage-cycle-resets-dates.html
@@ -1,24 +1,33 @@
-page.title=Usage Cycle Reset Dates
-@jd:body
+<html devsite>
+  <head>
+    <title>Usage Cycle Reset Dates</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Users can specify a day of month upon which their data usage
 resets. Internally, cycle boundaries are defined to end at midnight
 <code>(00:00) UTC</code> on the requested day. When a month is shorter than the
 requested day, the cycle resets on the first day of the subsequent
 month. For example, a cycle reset day of the 30th would cause a reset
 on January 30 at <code>00:00 UTC</code> and March 1 at <code>00:00 UTC</code>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/debug/asan.html b/en/devices/tech/debug/asan.html
index 9b13a5a..e93a878 100644
--- a/en/devices/tech/debug/asan.html
+++ b/en/devices/tech/debug/asan.html
@@ -1,28 +1,27 @@
-page.title=AddressSanitizer
-@jd:body
+<html devsite>
+  <head>
+    <title>AddressSanitizer</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id=purpose>Purpose</h2>
 
@@ -258,3 +257,6 @@
 <p><a href="https://github.com/google/sanitizers/wiki/AddressSanitizerOnAndroid">AddressSanitizerOnAndroid</a> public project site</p>
 <p><a href="https://www.chromium.org/developers/testing/addresssanitizer">AddressSanitizer and Chromium</a></p>
 <p><a href="https://github.com/google/sanitizers">Other Google Sanitizers</a></p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/debug/dumpsys.html b/en/devices/tech/debug/dumpsys.html
index a4c36ad..80f93e5 100644
--- a/en/devices/tech/debug/dumpsys.html
+++ b/en/devices/tech/debug/dumpsys.html
@@ -1,28 +1,27 @@
-page.title=Dumpsys System Diagnostics
-@jd:body
+<html devsite>
+  <head>
+    <title>Dumpsys System Diagnostics</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The <code>dumpsys</code> tool runs on the device and provides information about the status
 of system services.  </p>
@@ -95,9 +94,12 @@
 
 <ul>
   <li> <a
-  href="{@docRoot}devices/input/diagnostics.html">Viewing Input Diagnostics (dumpsys input)</a>
+  href="/devices/input/diagnostics.html">Viewing Input Diagnostics (dumpsys input)</a>
   <li> <a href="procstats.html">Viewing RAM Usage Data (dumpsys procstats)</a>
   <li> <a href="netstats.html">Viewing Network Data (dumpsys netstats)</a>
-  <li> <a href="{@docRoot}devices/tech/power/batterystats.html">Viewing Battery Usage Data (dumpsys batterystats)</a>
+  <li> <a href="/devices/tech/power/batterystats.html">Viewing Battery Usage Data (dumpsys batterystats)</a>
 </ul>
 
+
+  </body>
+</html>
diff --git a/en/devices/tech/debug/index.html b/en/devices/tech/debug/index.html
index 242e888..ba0b181 100644
--- a/en/devices/tech/debug/index.html
+++ b/en/devices/tech/debug/index.html
@@ -1,27 +1,27 @@
-page.title=Debugging Native Android Platform Code
-@jd:body
+<html devsite>
+  <head>
+    <title>Debugging Native Android Platform Code</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <p>This page contains a summary of useful tools and related commands for
 debugging, tracing, and profiling native Android platform code. The pages
@@ -90,7 +90,7 @@
 just the thread that caught the signal) and a full memory map.</p>
 
 <p>For more information about diagnosing native crashes and tombstones, see
-<a href="{@docRoot}devices/tech/debug/native-crash.html">Diagnosing Native Crashes</a></p>
+<a href="/devices/tech/debug/native-crash.html">Diagnosing Native Crashes</a></p>
 
 <h2 id=native>Native Debugging with GDB</h2>
 
@@ -169,7 +169,7 @@
 C++.</p>
 
 <p>Android platform developers usually use
-<a href="{@docRoot}devices/tech/debug/asan.html">AddressSanitizer (ASan)</a> rather than valgrind.</p>
+<a href="/devices/tech/debug/asan.html">AddressSanitizer (ASan)</a> rather than valgrind.</p>
 
 <ol>
   <li>To build Valgrind, run:
@@ -205,3 +205,6 @@
 href="https://developer.android.com/tools/help/systrace.html">Systrace on
 developer.android.com</a> for deriving execution times of applications and
 other Android system processes.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/debug/native-crash.html b/en/devices/tech/debug/native-crash.html
index 76d9bef..fec6069 100644
--- a/en/devices/tech/debug/native-crash.html
+++ b/en/devices/tech/debug/native-crash.html
@@ -1,32 +1,31 @@
-page.title=Diagnosing Native Crashes
-@jd:body
+<html devsite>
+  <head>
+    <title>Diagnosing Native Crashes</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 If you've never seen a native crash before, start with
-<a href="{@docRoot}devices/tech/debug/index.html">Debugging Native Android
+<a href="/devices/tech/debug/index.html">Debugging Native Android
 Platform Code</a>.
 </p>
 
@@ -557,4 +556,6 @@
 ffff0000-ffff0fff r-x         0      1000  [vectors]
 </pre>
 
-<p>Whether you see <code>[vector]</code> or <code>[vdso]</code> depends on the architecture. ARM uses [vector], while all other architectures use <a href="http://man7.org/linux/man-pages/man7/vdso.7.html">[vdso].</a></p>
\ No newline at end of file
+<p>Whether you see <code>[vector]</code> or <code>[vdso]</code> depends on the architecture. ARM uses [vector], while all other architectures use <a href="http://man7.org/linux/man-pages/man7/vdso.7.html">[vdso].</a></p>
+  </body>
+</html>
diff --git a/en/devices/tech/debug/native-memory.html b/en/devices/tech/debug/native-memory.html
index 7546e28..d0ed247 100644
--- a/en/devices/tech/debug/native-memory.html
+++ b/en/devices/tech/debug/native-memory.html
@@ -1,21 +1,27 @@
-page.title=Debugging Native Memory Use
-@jd:body
+<html devsite>
+  <head>
+    <title>Debugging Native Memory Use</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <h2 id="malloc_debug">Malloc debug</h2>
 
 <p>See <a
@@ -41,3 +47,6 @@
 <p>Upon relaunching DDMS and selecting a process, you can switch to the new
 native allocation tab and populate it with a list of allocations. This is
 especially useful for debugging memory leaks.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/debug/netstats.html b/en/devices/tech/debug/netstats.html
index 8c9097c..a396700 100644
--- a/en/devices/tech/debug/netstats.html
+++ b/en/devices/tech/debug/netstats.html
@@ -1,21 +1,27 @@
-page.title=Viewing Network Usage Data
-@jd:body
+<html devsite>
+  <head>
+    <title>Viewing Network Usage Data</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>Using the command <code>adb shell dumpsys netstats detail</code> provides
 network usage statistics collected since the device booted up.</p>
@@ -138,3 +144,6 @@
 the corresponding time interval.
 </ul>
 
+
+  </body>
+</html>
diff --git a/en/devices/tech/debug/procstats.html b/en/devices/tech/debug/procstats.html
index 48e6ed0..0725016 100644
--- a/en/devices/tech/debug/procstats.html
+++ b/en/devices/tech/debug/procstats.html
@@ -1,27 +1,27 @@
-page.title=Viewing RAM Usage Data (procstats)
-@jd:body
+<html devsite>
+  <head>
+    <title>Viewing RAM Usage Data (procstats)</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <p>The <code>procstats</code> tool is used to analyze application memory usage over time (versus at a
 particular snapshot in time, like <code>meminfo</code>). Its state dump displays statistics about every application’s runtime,
@@ -366,3 +366,6 @@
   Total elapsed time: +2h43m18s521ms (partial) libart.so
 </pre>
 
+
+  </body>
+</html>
diff --git a/en/devices/tech/display/app-shortcuts.html b/en/devices/tech/display/app-shortcuts.html
index 81ab44e..7db7bd2 100644
--- a/en/devices/tech/display/app-shortcuts.html
+++ b/en/devices/tech/display/app-shortcuts.html
@@ -1,28 +1,27 @@
-page.title=App Shortcuts
-@jd:body
+<html devsite>
+  <head>
+    <title>App Shortcuts</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 <p>
@@ -164,3 +163,6 @@
 <pre>
 cts/apps/CtsVerifier/src/com/android/cts/verifier/notifications/ShortcutThrottlingResetActivity.java
 </pre>
+
+  </body>
+</html>
diff --git a/en/devices/tech/display/circular-icons.html b/en/devices/tech/display/circular-icons.html
index 30ac1dc..65f7976 100644
--- a/en/devices/tech/display/circular-icons.html
+++ b/en/devices/tech/display/circular-icons.html
@@ -1,28 +1,34 @@
-page.title=Implementing Circular Icons
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing Circular Icons</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>Circular <a
   href="https://developer.android.com/guide/practices/ui_guidelines/icon_design_launcher.html">launcher
   icons</a> are supported in Android 7.1.1 and later. Circular launcher icons
 are not enabled by default. To use circular icons in your device
 implementation, you must edit the <a
-  href="{@docRoot}source/add-device.html#use-resource-overlays">resource
+  href="/source/add-device.html#use-resource-overlays">resource
   overlay</a> on your device to enable them.</p>
 
 <p>The resource file you are using an overlay on is at:
@@ -36,3 +42,6 @@
 &lt;!-- Flag indicating whether round icons should be parsed from the application manifest. --&gt;
 &lt;bool name="config_useRoundIcon"&gt;true&lt;/bool&gt;
 </pre>
+
+  </body>
+</html>
diff --git a/en/devices/tech/display/dnd.html b/en/devices/tech/display/dnd.html
index 5588d31..e2bc45e 100644
--- a/en/devices/tech/display/dnd.html
+++ b/en/devices/tech/display/dnd.html
@@ -1,28 +1,27 @@
-page.title=Configuring DND
-@jd:body
+<html devsite>
+  <head>
+    <title>Configuring DND</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android 7.0 supports the following do not disturb (DND) configurations.</p>
 
@@ -68,3 +67,6 @@
 <p>For details on new DND APIs, refer to
 <code><a href="https://developer.android.com/reference/android/service/notification/package-summary.html">android.service.notification</a></code>
 reference documentation.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/display/hdr.html b/en/devices/tech/display/hdr.html
index b3b50fb..6331114 100644
--- a/en/devices/tech/display/hdr.html
+++ b/en/devices/tech/display/hdr.html
@@ -1,28 +1,27 @@
-page.title=HDR Video Playback
-@jd:body
+<html devsite>
+  <head>
+    <title>HDR Video Playback</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>High dynamic range (HDR) video is the next frontier in high-quality
 video decoding, bringing unmatched scene reproduction qualities. It does
@@ -698,3 +697,6 @@
 <code>OMX.google.android.index.describeColorAspects</code></li>
 <li>Propagate HDR static metadata</li>
 </ol>
+
+  </body>
+</html>
diff --git a/en/devices/tech/display/images/retail-demo-flow.png b/en/devices/tech/display/images/retail-demo-flow.png
index 6f4a8d4..0501788 100644
--- a/en/devices/tech/display/images/retail-demo-flow.png
+++ b/en/devices/tech/display/images/retail-demo-flow.png
Binary files differ
diff --git a/en/devices/tech/display/images/retail-demo-wizard.png b/en/devices/tech/display/images/retail-demo-wizard.png
index 08c0dab..af40167 100644
--- a/en/devices/tech/display/images/retail-demo-wizard.png
+++ b/en/devices/tech/display/images/retail-demo-wizard.png
Binary files differ
diff --git a/en/devices/tech/display/index.html b/en/devices/tech/display/index.html
index 06bdafb..85d0067 100644
--- a/en/devices/tech/display/index.html
+++ b/en/devices/tech/display/index.html
@@ -1,21 +1,27 @@
-page.title=Configuring Display Settings
-@jd:body
+<html devsite>
+  <head>
+    <title>Configuring Display Settings</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>This section covers AOSP implementation of various Android display
 settings, including app shortcuts, circular launcher icons, do not disturb
@@ -25,7 +31,7 @@
 
 <h2 id="settingshome">Settings Home screen enhancements</h2>
 
-<p>In Android 7.0, the Settings Home page is enhanced with suggested
+<p>In Android 7.0 and later, the Settings Home page is enhanced with suggested
 settings and customizable status notifications. The feature is implemented
 automatically, and device implementers can configure it.</p>
 
@@ -36,3 +42,6 @@
 <li><code>frameworks/base/packages/SettingsLib/src/com/android/settingslib/SuggestionParser.java</code></li>
 <li><code>frameworks/base/packages/SettingsLib/src/com/android/settingslib/drawer/TileUtils.java</code></li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/tech/display/multi-window.html b/en/devices/tech/display/multi-window.html
index bd235cc..8d0ecbe 100644
--- a/en/devices/tech/display/multi-window.html
+++ b/en/devices/tech/display/multi-window.html
@@ -1,35 +1,33 @@
-page.title=Supporting Multi-Window
-@jd:body
+<html devsite>
+  <head>
+    <title>Supporting Multi-Window</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
-In Android 7.0, users can have multiple apps simultaneously displayed on their
+In Android 7.0 and later, users can have multiple apps simultaneously displayed on their
 device screen with the new platform feature, multi-window. In addition to the
-default implementation of multi-window, Android 7.0 supports a few varieties
-of multi-window: split-screen, free-form, and picture-in-picture.
-</p>
+default implementation of multi-window, Android also supports a few varieties
+of multi-window:</p>
 
 <ul>
 <li><strong>Split-screen</strong> is the base implementation of multi-window and
@@ -48,7 +46,7 @@
 
 <h2 id="implementation">Implementation</h2>
 <p>
-Multi-window support is enabled by default in Android 7.0. To disable it, set
+Multi-window support is enabled by default in Android 7.0 and later. To disable it, set
 the <code>config_supportsMultiWindow</code> flag to false in the <a
 href="https://android.googlesource.com/platform/frameworks/base/+/master/core/res/res/values/config.xml">config.xml</a>
 file.
@@ -122,3 +120,6 @@
 href="https://developer.android.com/guide/topics/ui/multi-window.html#testing">testing
 instructions for multi-window</a>.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/display/night-light.html b/en/devices/tech/display/night-light.html
index 12784db..22b3451 100644
--- a/en/devices/tech/display/night-light.html
+++ b/en/devices/tech/display/night-light.html
@@ -1,24 +1,27 @@
-page.title=Implementing Night Light
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+<html devsite>
+  <head>
+    <title>Implementing Night Light</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>
 Research suggests that blue light from screens can have a negative impact on
@@ -28,7 +31,7 @@
 </p>
 <p>
 Night Light requires a
-<a href="{@docRoot}devices/graphics/implement-hwc.html">Hardware
+<a href="/devices/graphics/implement-hwc.html">Hardware
 Composer HAL 2.0</a> (HWC 2) implementation that can apply the matrix passed to
 <code>setColorTransform</code> to perform tinting without impacting power,
 performance, and app compatibility.
@@ -137,3 +140,6 @@
 The Quick Settings tile behaves identically to the <strong>On / Off</strong>
 toggle in <em>Settings &gt; Display &gt; Night Light</em>.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/display/retail-mode.html b/en/devices/tech/display/retail-mode.html
index ecb51a2..0e8c9ac 100644
--- a/en/devices/tech/display/retail-mode.html
+++ b/en/devices/tech/display/retail-mode.html
@@ -1,28 +1,27 @@
-page.title=Retail Demo Mode
-@jd:body
+<html devsite>
+  <head>
+    <title>Retail Demo Mode</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
 Android 7.1.1 and later offer system-level support for retail mode so
@@ -331,3 +330,6 @@
 in the demo sessions going forward. None of the checks happen again until after
 next reboot.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/images/dolby_vision_decoder_pipleline.png b/en/devices/tech/images/dolby_vision_decoder_pipleline.png
index ade10da..55a336b 100644
--- a/en/devices/tech/images/dolby_vision_decoder_pipleline.png
+++ b/en/devices/tech/images/dolby_vision_decoder_pipleline.png
Binary files differ
diff --git a/en/devices/tech/images/doze_lightweight.png b/en/devices/tech/images/doze_lightweight.png
index bfef55f..a4d7f21 100644
--- a/en/devices/tech/images/doze_lightweight.png
+++ b/en/devices/tech/images/doze_lightweight.png
Binary files differ
diff --git a/en/devices/tech/images/hdr10_decoder_pipeline.png b/en/devices/tech/images/hdr10_decoder_pipeline.png
index f4718b5..7a70886 100644
--- a/en/devices/tech/images/hdr10_decoder_pipeline.png
+++ b/en/devices/tech/images/hdr10_decoder_pipeline.png
Binary files differ
diff --git a/en/devices/tech/images/icon_error.png b/en/devices/tech/images/icon_error.png
index cb3d1ab..97254b3 100644
--- a/en/devices/tech/images/icon_error.png
+++ b/en/devices/tech/images/icon_error.png
Binary files differ
diff --git a/en/devices/tech/images/icon_installing.png b/en/devices/tech/images/icon_installing.png
index 571eb8b..c04744a 100644
--- a/en/devices/tech/images/icon_installing.png
+++ b/en/devices/tech/images/icon_installing.png
Binary files differ
diff --git a/en/devices/tech/images/icon_installing_5x.png b/en/devices/tech/images/icon_installing_5x.png
index c2c0201..2b1662e 100644
--- a/en/devices/tech/images/icon_installing_5x.png
+++ b/en/devices/tech/images/icon_installing_5x.png
Binary files differ
diff --git a/en/devices/tech/images/icon_installing_overlay01.png b/en/devices/tech/images/icon_installing_overlay01.png
index e762d6c..bf08970 100644
--- a/en/devices/tech/images/icon_installing_overlay01.png
+++ b/en/devices/tech/images/icon_installing_overlay01.png
Binary files differ
diff --git a/en/devices/tech/images/icon_installing_overlay07.png b/en/devices/tech/images/icon_installing_overlay07.png
index 3838a85..d586ee9 100644
--- a/en/devices/tech/images/icon_installing_overlay07.png
+++ b/en/devices/tech/images/icon_installing_overlay07.png
Binary files differ
diff --git a/en/devices/tech/images/installing_text.png b/en/devices/tech/images/installing_text.png
index 11e1d3c..f41a364 100644
--- a/en/devices/tech/images/installing_text.png
+++ b/en/devices/tech/images/installing_text.png
Binary files differ
diff --git a/en/devices/tech/images/ota_size_comparison.png b/en/devices/tech/images/ota_size_comparison.png
index 9204a90..d089731 100644
--- a/en/devices/tech/images/ota_size_comparison.png
+++ b/en/devices/tech/images/ota_size_comparison.png
Binary files differ
diff --git a/en/devices/tech/images/power_sustained_perf.png b/en/devices/tech/images/power_sustained_perf.png
index 5ed7810..fd7fce2 100644
--- a/en/devices/tech/images/power_sustained_perf.png
+++ b/en/devices/tech/images/power_sustained_perf.png
Binary files differ
diff --git a/en/devices/tech/images/progress_1.png b/en/devices/tech/images/progress_1.png
index aa997d0..e5f8d60 100644
--- a/en/devices/tech/images/progress_1.png
+++ b/en/devices/tech/images/progress_1.png
Binary files differ
diff --git a/en/devices/tech/images/progress_10.png b/en/devices/tech/images/progress_10.png
index 1ca391a..64789cf 100644
--- a/en/devices/tech/images/progress_10.png
+++ b/en/devices/tech/images/progress_10.png
Binary files differ
diff --git a/en/devices/tech/images/progress_empty.png b/en/devices/tech/images/progress_empty.png
index 7258183..53e1074 100644
--- a/en/devices/tech/images/progress_empty.png
+++ b/en/devices/tech/images/progress_empty.png
Binary files differ
diff --git a/en/devices/tech/images/progress_fill.png b/en/devices/tech/images/progress_fill.png
index becf87b..9cce2d9 100644
--- a/en/devices/tech/images/progress_fill.png
+++ b/en/devices/tech/images/progress_fill.png
Binary files differ
diff --git a/en/devices/tech/images/vp9-pq_decoder_pipleline.png b/en/devices/tech/images/vp9-pq_decoder_pipleline.png
index d5b65a9..18053b8 100644
--- a/en/devices/tech/images/vp9-pq_decoder_pipleline.png
+++ b/en/devices/tech/images/vp9-pq_decoder_pipleline.png
Binary files differ
diff --git a/en/devices/tech/index.html b/en/devices/tech/index.html
index 05b5136..04ac7d9 100644
--- a/en/devices/tech/index.html
+++ b/en/devices/tech/index.html
@@ -1,28 +1,27 @@
-page.title=Android Core Technologies
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Core Technologies</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 <p>Welcome to the Android core technologies section of the site. Here you
@@ -36,15 +35,15 @@
 Android applications are compiled to Dalvik bytecode and run with ART. This
 section includes detailed information such as the Dalvik Executable format
 specification, and design information on the runtime itself.</p>
-<p><a href="{@docRoot}devices/tech/dalvik/index.html">&raquo; ART and Dalvik
+<p><a href="/devices/tech/dalvik/index.html">&raquo; ART and Dalvik
 Information</a></p>
 
 <h2 id="config">Configuration</h2>
 <p>Getting the most out of Android requires tuning of the <a
-href="{@docRoot}devices/tech/config/kernel.html">kernel</a>, <a
-href="{@docRoot}devices/tech/config/renderer.html">OpenGLRenderer</a>, and
+href="/devices/tech/config/kernel.html">kernel</a>, <a
+href="/devices/tech/config/renderer.html">OpenGLRenderer</a>, and
 more. See the subpages of this section for details.
-<p><a href="{@docRoot}devices/tech/config/index.html">&raquo; Configuration
+<p><a href="/devices/tech/config/index.html">&raquo; Configuration
 Information</a></p>
 
 <h2 id="connect">Connectivity</h2>
@@ -52,7 +51,7 @@
 provides details on the Radio Interface Layer (RIL), describes call notification
 behavior, and gives implementation instructions for user-facing features such as
 Data Saver and phone number blocking.</p>
-<p><a href="{@docRoot}devices/tech/connect/index.html">&raquo; Connectivity
+<p><a href="/devices/tech/connect/index.html">&raquo; Connectivity
 Information</a></p>
 
 <h2 id="data-usage-technical-information">Data Usage</h2>
@@ -60,20 +59,20 @@
 their device uses network data. This section is designed for systems
 integrators and mobile operators to help explain technical details they
 should be aware of when porting Android to specific devices.</p>
-<p><a href="{@docRoot}devices/tech/datausage/index.html">&raquo; Data Usage
+<p><a href="/devices/tech/datausage/index.html">&raquo; Data Usage
 Information</a></p>
 
 <h2 id="debugging">Debugging</h2>
 <p>Android is a large and complex system. This section includes tips and tricks
 for debugging at the platform level.</p>
-<p><a href="{@docRoot}devices/tech/debug/index.html">&raquo; Debugging
+<p><a href="/devices/tech/debug/index.html">&raquo; Debugging
 Information</a></p>
 
 <h2 id="admin-information">Device Administration</h2>
 <p>Since Android 5.0, the platform supports use cases in a corporate
 environment under the auspices of each company’s information technology (IT)
 department.</p>
-<p><a href="{@docRoot}devices/tech/admin/index.html">&raquo; Device
+<p><a href="/devices/tech/admin/index.html">&raquo; Device
 administration information</a></p>
 
 <h2 id="display">Display Settings</h2>
@@ -81,21 +80,21 @@
 settings, including app shortcuts, circular launcher icons, do not disturb
 (DND), multi-window (split-screen, free-form, and picture-in-picture), high
 dynamic range (HDR) video, night light, and retail demo mode.</p>
-<p><a href="{@docRoot}devices/tech/display/index.html">&raquo; Display settings
+<p><a href="/devices/tech/display/index.html">&raquo; Display settings
 information</a></p>
 
 <h2 id="HAL-technical-information">HAL File Reference</h2>
 <p>Android's Hardware Abstraction Layer (HAL) provides the interface between
 software APIs and hardware drivers. This section contains the commented code
 files of the HAL.</p>
-<p><a href="{@docRoot}devices/halref/files.html">&raquo; HAL Reference</a></p>
+<p><a href="/devices/halref/files.html">&raquo; HAL Reference</a></p>
 
 <h2 id="ota-technical-information">OTA Updates</h2>
 <p>Android devices in the field can receive and install over-the-air (OTA)
 updates to the system and application software. This section describes the
 structure of update packages and the tools to build them. It is intended for
 developers building OTA updates for new and released Android devices.</p>
-<p><a href="{@docRoot}devices/tech/ota/index.html">&raquo; OTA Information</a>
+<p><a href="/devices/tech/ota/index.html">&raquo; OTA Information</a>
 </p>
 
 <h2 id="power-technical-information">Power</h2>
@@ -104,7 +103,7 @@
 management features (such as Doze), gives instructions for accurately measuring
 device and component power (and how to determine power values), and details the
 <code>batterystats</code> command and output.</p>
-<p><a href="{@docRoot}devices/tech/power/index.html">&raquo; Power
+<p><a href="/devices/tech/power/index.html">&raquo; Power
 Information</a></p>
 
 <h2 id="tradefed-test-infrastructure">Trade Federation Testing Infrastructure
@@ -113,5 +112,8 @@
 Android devices. Trade Federation's modularity makes it straightforward to
 slot into environments with existing build, test, and reporting
 infrastructures.</p>
-<p><a href="{@docRoot}devices/tech/test_infra/tradefed/index.html">
+<p><a href="/devices/tech/test_infra/tradefed/index.html">
 &raquo; Trade Federation Testing Infrastructure Overview</a></p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/ota/ab_updates.html b/en/devices/tech/ota/ab_updates.html
index 795fde4..0c53808 100644
--- a/en/devices/tech/ota/ab_updates.html
+++ b/en/devices/tech/ota/ab_updates.html
@@ -1,32 +1,31 @@
-page.title=A/B System Updates
-@jd:body
+<html devsite>
+  <head>
+    <title>A/B (Seamless) System Updates</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-     Copyright 2016 The Android Open Source Project
-     Licensed under the Apache License, Version 2.0 (the "License");
-     you may not use this file except in compliance with the License.
-     You may obtain a copy of the License at
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-     http://www.apache.org/licenses/LICENSE-2.0
+          http://www.apache.org/licenses/LICENSE-2.0
 
-     Unless required by applicable law or agreed to in writing, software
-     distributed under the License is distributed on an "AS IS" BASIS,
-     WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-     See the License for the specific language governing permissions and
-     limitations under the License.
--->
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
-  A/B system updates ensure a workable booting system remains on the disk during
-  an <a href="{@docRoot}devices/tech/ota/index.html"
+  A/B system updates, also known as seamless updates, ensure a workable booting
+  system remains on the disk during an <a href="/devices/tech/ota/index.html"
   >over-the-air (OTA) update</a>. This reduces the likelihood of an inactive
   device afterward, which means less device replacements and device reflashes at
   repair/warranty centers.
@@ -52,7 +51,7 @@
 </ul>
 
 <p>
-  The existing <a href="{@docRoot}security/verifiedboot/dm-verity.html"
+  The existing <a href="/security/verifiedboot/dm-verity.html"
   >dm-verity</a> feature guarantees the device will boot an uncorrupted image. If
   a device doesn't boot, because of a bad OTA or dm-verity issue, the device can
   reboot into an old image.
@@ -177,7 +176,7 @@
 <p>
   The post-install step is described in detail below. Note that the
   <code>update_engine</code> daemon is limited by the
-  <a href="{@docRoot}security/selinux/">SELinux</a> policies and features in the
+  <a href="/security/selinux/">SELinux</a> policies and features in the
   <em>current</em> slot; those policies and features can't be updated until the
   system boots into a new version. To achieve a robustness goal, the update
   process should not:
@@ -431,7 +430,7 @@
 <p>
   The <code>&lt;public-key-id&gt;</code> value is the ID of the public key used
   to verify the verity table signature (see
-  <a href="{@docRoot}security/verifiedboot/dm-verity.html">dm-verity</a>).
+  <a href="/security/verifiedboot/dm-verity.html">dm-verity</a>).
 </p>
 
 <h4>
@@ -537,8 +536,8 @@
     partition.
   </li>
   <li>
-    All partitions that are A/B-ed should be named as follows (assuming the
-    suffix chosen is <code>_a</code> and <code>_b</code>): <code>boot_a</code>,
+    All partitions that are A/B-ed should be named as follows (slots are always
+    named <code>a</code>, <code>b</code>, etc.): <code>boot_a</code>,
     <code>boot_b</code>, <code>system_a</code>, <code>system_b</code>,
     <code>vendor_a</code>, <code>vendor_b</code>.
   </li>
@@ -576,8 +575,8 @@
 <h4>Commands</h4>
 <ul>
   <li>
-    <code>set_active &lt;slot-suffix&gt;</code> —Sets the current active slot to
-    the given suffix. This must also clear the unbootable flag for that slot, and
+    <code>set_active &lt;slot&gt;</code> —Sets the current active slot to
+    the given slot. This must also clear the unbootable flag for that slot, and
     reset the retry count to default values.
   </li>
 </ul>
@@ -585,7 +584,7 @@
 <h4>Variables</h4>
 <ul>
   <li>
-    <code>has-slot:&lt;partition-base-name-without-any-suffix&gt;</code>
+    <code>has-slot:&lt;partition-base-name-without-suffix&gt;</code>
       —Returns “yes” if the given partition supports slots, “no” otherwise.
   </li>
   <li>
@@ -593,8 +592,9 @@
     next.
   </li>
   <li>
-    <code>slot-suffixes</code> —Returns a comma-separated list of slot suffixes
-    supported by the device.
+    <code>slot-count</code> —Returns an integer representing the number of
+    available slots. Currently, two slots are supported so this value is
+    <code>2</code>.
   </li>
   <li>
     <code>slot-successful:&lt;slot-suffix&gt;</code> —Returns "yes" if the given
@@ -617,7 +617,7 @@
 <h3 id="ota-package-generation">OTA package generation</h3>
 
 <p>
-  The <a href="{@docRoot}devices/tech/ota/tools.html">OTA package tools</a>
+  The <a href="/devices/tech/ota/tools.html">OTA package tools</a>
   follow the same commands as the commands for non-A/B devices. The
   <code>target_files.zip</code> file must be generated by defining the build
   variables for the A/B target. The OTA package tools automatically identify and
@@ -643,7 +643,7 @@
 
 <h2 id="configuration">Configuration</h2>
 
-<h3 id="partitions">Partitions</h3>
+<h3 id="config-partitions">Partitions</h3>
 
 <p>
   The Update Engine can update any pair of A/B partitions defined in the same
@@ -652,15 +652,13 @@
 
 <p>
   A pair of partitions has a common prefix (such as <code>system</code> or
-  <code>boot</code>) and per-slot suffix (such as <code>_a</code> or
-  <code>-a</code>) as defined by the <code>boot_control</code> HAL in the
-  function <code>getSuffix()</code>. The list of partitions for which the
-  payload generator defines an update is configured by the
-  <code>AB_OTA_PARTITIONS</code> make variable. For example, if a pair of
-  partitions <code>bootloader_a</code> and <code>booloader_b</code> are
-  included (assuming <code>_a</code> and <code>_b</code> are the slot suffixes),
-  these partitions can be updated by specifying the following on the product or
-  board configuration:
+  <code>boot</code>) and per-slot suffix (such as <code>_a</code>). The list of
+  partitions for which the payload generator defines an update is configured by
+  the <code>AB_OTA_PARTITIONS</code> make variable. For example, if a pair of
+  partitions <code>bootloader_a</code> and <code>booloader_b</code> are included
+  (<code>_a</code> and <code>_b</code> are the slot suffixes), these partitions
+  can be updated by specifying the following on the product or board
+  configuration:
 </p>
 
 <pre>AB_OTA_PARTITIONS := \
@@ -726,6 +724,9 @@
   </li>
 </ol>
 
-<p>See <a href="{@docRoot}devices/tech/dalvik/configure.html#other_odex">First
+<p>See <a href="/devices/tech/dalvik/configure.html#other_odex">First
 boot installation of DEX_PREOPT files</a> to install the preopted files in the
 unused second system partition.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/ota/block.html b/en/devices/tech/ota/block.html
old mode 100755
new mode 100644
index 03e9e86..0306f5e
--- a/en/devices/tech/ota/block.html
+++ b/en/devices/tech/ota/block.html
@@ -1,28 +1,27 @@
-page.title=Block-Based OTAs
-@jd:body
+<html devsite>
+  <head>
+    <title>Block-Based OTAs</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>You can enable block-based over-the-air (OTA) updates for new devices
 running Android 5.0. OTA is the mechanism by which OEMs remotely update the
@@ -43,7 +42,7 @@
 <p>Because block OTA ensures that each device uses the same partition, it
 enables the use of dm-verity to cryptographically sign the system partition.
 For details on dm-verity, see
-<a href="{@docRoot}security/verifiedboot/index.html">Verified Boot</a>.
+<a href="/security/verifiedboot/index.html">Verified Boot</a>.
 </p>
 
 <p class="note"><strong>Note:</strong> You must have a working block OTA
@@ -146,3 +145,6 @@
 the OTA attempts to access modified parts of the system filesystem, the OTA
 generates an error.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/devices/tech/ota/device_code.html b/en/devices/tech/ota/device_code.html
old mode 100755
new mode 100644
index 8aa3649..47668a4
--- a/en/devices/tech/ota/device_code.html
+++ b/en/devices/tech/ota/device_code.html
@@ -1,29 +1,27 @@
-page.title=Device-Specific Code
-@jd:body
+<html devsite>
+  <head>
+    <title>Device-Specific Code</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>The recovery system includes several hooks for inserting device-specific
 code so that OTA updates can also update parts of the device other than the
@@ -32,7 +30,7 @@
 produced by the <b>yoyodyne</b> vendor.</p>
 
 <h2>Partition map</h2>
-<p>As of Android 2.3, the platform supports eMMC flash devices and the ext4
+<p>As of Android 2.3, the platform supports eMMc flash devices and the ext4
 filesystem that runs on those devices. It also supports Memory Technology Device
 (MTD) flash devices and the yaffs2 filesystem from older releases.</p>
 <p>The partition map file is specified by TARGET_RECOVERY_FSTAB; this file is
@@ -67,10 +65,10 @@
 locate the partition. "device" must be the name of the MTD partition in
 <code>/proc/mtd</code>.</dd>
 <dt>ext4</dt>
-<dd>An ext4 filesystem atop an eMMC flash device. "device" must be the path of
+<dd>An ext4 filesystem atop an eMMc flash device. "device" must be the path of
 the block device.</dd>
 <dt>emmc</dt>
-<dd>A raw eMMC block device, used for bootable partitions such as boot and
+<dd>A raw eMMc block device, used for bootable partitions such as boot and
 recovery. Similar to the mtd type, eMMc is never actually mounted, but the
 mount point string is used to locate the device in the table.</dd>
 <dt>vfat</dt>
@@ -316,7 +314,7 @@
 <li><b>kNoAction</b>. Do nothing with this keypress</li>
 </ul>
 
-<p>As implied by the the visible argument, <code>HandleMenuKey()</code> is
+<p>As implied by the visible argument, <code>HandleMenuKey()</code> is
 called even if the menu is not visible. Unlike <code>CheckKey()</code>, it is
 <i>not</i> called while recovery is doing something such as wiping data or
 installing a package—it's called only when recovery is idle and waiting for
@@ -457,13 +455,13 @@
 from the user. In the event of a system update problem, the only user action
 that can be taken is to call customer care.</p>
 <p>An image-only interface obviates the need for localization. However, as of
-Android 5.x the update can display a string of text (e.g. "Installing system
+Android 5.0 the update can display a string of text (e.g. "Installing system
 update...") along with the image. For details, see <a href="#recovery-text">
 Localized recovery text</a>.</p>
 
-<h3 id="recovery-5.x">Android 5.x</h3>
-<p>The Android 5.x recovery UI uses two main images: the <b>error</b> image
-and the <b>installing</b> animation.</p>
+<h3 id="recovery-5.x">Android 5.0 and later</h3>
+<p>The Android 5.0 and later recovery UI uses two main images: the <strong>error</strong> image
+and the <strong>installing</strong> animation.</p>
 
 <table>
 <tbody>
@@ -1112,4 +1110,6 @@
 procedure. The RecoveryUI implementation's <code>CheckKey()</code> method
 will continue to be called for keypresses, so you can provide a key sequence
 that reboots the device and works in adb sideload mode.</li>
-</ul>
\ No newline at end of file
+</ul>
+  </body>
+</html>
diff --git a/en/devices/tech/ota/images/ab-updates-state-machine.png b/en/devices/tech/ota/images/ab-updates-state-machine.png
index 183a1b2..a125efd 100644
--- a/en/devices/tech/ota/images/ab-updates-state-machine.png
+++ b/en/devices/tech/ota/images/ab-updates-state-machine.png
Binary files differ
diff --git a/en/devices/tech/ota/index.html b/en/devices/tech/ota/index.html
old mode 100755
new mode 100644
index a65418c..234ff2d
--- a/en/devices/tech/ota/index.html
+++ b/en/devices/tech/ota/index.html
@@ -1,29 +1,27 @@
-page.title=OTA Updates
-@jd:body
+<html devsite>
+  <head>
+    <title>OTA Updates</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Android devices in the field can receive and install over-the-air (OTA)
 updates to the system and application software. Devices have a special
@@ -111,7 +109,7 @@
 </ol>
 <p>The system update is complete!</p>
 
-<h2 id="migrating">Migrating from Previous Releases</h2>
+<h2 id="migrating">Migrating from previous releases</h2>
 
 <p>When migrating from Android 2.3/3.0/4.0 release, the major change is the
 conversion of all the device-specific functionality from a set of C functions
@@ -157,4 +155,6 @@
 
 <p>Conversion of old functions to new methods should be reasonably
 straightforward. Don't forget to add the new <code>make_device()</code>
-function to create and return an instance of your new Device subclass.</p>
\ No newline at end of file
+function to create and return an instance of your new Device subclass.</p>
+  </body>
+</html>
diff --git a/en/devices/tech/ota/inside_packages.html b/en/devices/tech/ota/inside_packages.html
old mode 100755
new mode 100644
index dc06b0b..5bf7c6a
--- a/en/devices/tech/ota/inside_packages.html
+++ b/en/devices/tech/ota/inside_packages.html
@@ -1,29 +1,27 @@
-page.title=Inside OTA Packages
-@jd:body
+<html devsite>
+  <head>
+    <title>Inside OTA Packages</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>The system builds the updater binary from <code>bootable/recovery/updater
 </code> and uses it in an OTA package.</p>The package itself is a .zip file
@@ -91,7 +89,7 @@
 and <b>false</b> on error. If you want errors to abort execution of the
 script, use the <code>abort()</code> and/or <code>assert()</code> functions.
 The set of functions available in updater can also be extended to provide
-<a href="{@docRoot}devices/tech/ota/device_code.html">device-specific
+<a href="/devices/tech/ota/device_code.html">device-specific
 functionality</a>.
 
 <dl>
@@ -286,3 +284,6 @@
 <p class="note"><strong>Note:</strong> Prior to Android 4.1, only filenames
 were accepted, so to accomplish this the data first had to be unzipped into a
 temporary local file.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/ota/reduce_size.html b/en/devices/tech/ota/reduce_size.html
old mode 100755
new mode 100644
index 82ca4b5..6a4e618
--- a/en/devices/tech/ota/reduce_size.html
+++ b/en/devices/tech/ota/reduce_size.html
@@ -1,62 +1,176 @@
-page.title=Reducing OTA Size
-@jd:body
+<html devsite>
+  <head>
+    <title>Reducing OTA Size</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
-
-<p>A common problem with Android over-the-air updates (OTAs) is that they contain
-changed files that do not correspond to code changes, but instead are artifacts
-of the build system. This happens whenever the same code, built at different
-times, from different directories, or on different machines, produces a large
-number of changed files.  The excess files not only increase the size of an
-OTA, but make it difficult to determine which code is changed in the OTA.</p>
-
-<p>To make the contents of an OTA more transparent, we have added a number of
-build system changes that reduce the size of an OTA by eliminating unnecessary
-file changes between builds. The aim is to reduce the size of OTAs to include
-only the files that relate to the patches contained in the OTA.  We have also
-introduced a build diff tool that filters out common build-related file changes
-and provides a cleaner build file diff (see below).</p>
-
-<p>This document provides an explanation of some of the build changes that have
-been added to AOSP to reduce unnecessary file changes between builds.  For
-device implementers who maintain their own build system,  it provides a guide
-to some of the changes that need to be made to reduce OTA size.</p>
-
-<h3 id=the_build_diff_tool>The build diff tool</h3>
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
 
-<p>Since there are cases where it is not possible to eliminate build-related file
-changes, we have supplied a build diff tool, <code><a href="https://android.googlesource.com/platform/build/+/master/tools/releasetools/target_files_diff.py">target_files_diff.py</a></code>, that can be used to compare two target file packages. </p>
+<p>This page describes build changes added to AOSP to reduce unnecessary file changes between
+  builds. Device implementers who maintain their own build system can use this information as a
+  guide for reducing over-the-air (OTA) update size.</p>
 
-<p>The build diff  tool does a recursive diff between two builds, excluding common
-build-related file changes.  Excluded changes include the following:</p>
+<p>Android OTAs occasionally contain changed files that do not correspond to code changes but are
+  instead artifacts of the build system. This can occurs when the same code built at different
+  times, from different directories, or on different machines, produces a large number of changed
+  files. These excess files not only increase the size of an OTA, but make it difficult to
+  determine which code is changed in the OTA.</p>
+
+<p>To make the contents of an OTA more transparent, AOSP includes build system changes designed to
+  reduce OTA size by eliminating unnecessary file changes between builds. The aim is to reduce
+  the size of OTAs to include only the files that relate to the patches contained in the OTA. AOSP
+  also includes a <a href="#the_build_diff_tool">build diff tool</a> that filters out common
+  build-related file changes and provides a cleaner build file diff.</p>
+
+<p>The build system can create unnecessary file diffs in several ways. The following sections
+  discuss some of these issues and solutions, providing examples of fixes in AOSP when possible).</p>
+
+<h2 id=file_order>File order</h2>
+
+<p><strong>Problem</strong>: Filesystems don’t guarantee a file order when asked for a list of files
+  in a directory, though it’s commonly the same for the same checkout. Tools such as <code>ls</code>
+  sort the results by default, but the wildcard function used by commands such as <code>find</code>
+  and <code>make</code> do not. Before using these tools, you must sort the outputs.</p>
+
+<p><strong>Solution</strong>: Users of tools such as <code>find</code> and <code>make</code> with
+  wildcard must sort the output of these commands before using them. Use of
+  <code>$(wildcard )</code> or <code>$(shell find )</code> in Android.mk files should also be
+  sorted. Some tools, such as Java, do sort inputs so verify sorting is necessary.</p>
+
+<p><strong>Examples:</strong> Many instances were fixed in the core build system using the builtin
+  <code>all-*-files-under</code> macro, which includes <code>all-cpp-files-under</code> (as several
+  definitions were spread out in other makefiles). For details, refer to the following CLs:</p>
 
 <ul>
-  <li> Expected changes in the build output (for example, due to build number
-changing).
-  <li> Changes due to known issues in the current build system.
+  <li><a href="https://android.googlesource.com/platform/build/+/4d66adfd0e6d599d8502007e4ea9aaf82e95569f">https://android.googlesource.com/platform/build/+/4d66adfd0e6d599d8502007e4ea9aaf82e95569f</a>
+  <li><a href="https://android.googlesource.com/platform/build/+/379f9f9cec4fe1c66b6d60a6c19fecb81b9eb410">https://android.googlesource.com/platform/build/+/379f9f9cec4fe1c66b6d60a6c19fecb81b9eb410</a>
+  <li><a href="https://android.googlesource.com/platform/build/+/7c3e3f8314eec2c053012dd97d2ae649ebeb5653">https://android.googlesource.com/platform/build/+/7c3e3f8314eec2c053012dd97d2ae649ebeb5653</a>
+  <li><a href="https://android.googlesource.com/platform/build/+/5c64b4e81c1331cab56d8a8c201f26bb263b630c">https://android.googlesource.com/platform/build/+/5c64b4e81c1331cab56d8a8c201f26bb263b630c</a>
+</ul>
+
+<h2 id=build_directory>Build directory</h2>
+
+<p><strong>Problem:</strong> Changing the directory in which things are built can cause the binaries
+  to be different. Most paths in the Android build are relative paths so <code>__FILE__</code> in
+  C/C++ isn’t a problem. However, the debug symbols encode the full pathname by default, and the
+  <code>.note.gnu.build-id</code> is generated from hashing the pre-stripped binary, so it will
+  change if the debug symbols change.</p>
+
+<p><strong>Solution:</strong> AOSP now makes debug paths relative. For details, refer to CL:
+  <a href="https://android.googlesource.com/platform/build/+/6a66a887baadc9eb3d0d60e26f748b8453e27a02">https://android.googlesource.com/platform/build/+/6a66a887baadc9eb3d0d60e26f748b8453e27a02</a>.</p>
+
+<h2 id=timestamps>Timestamps</h2>
+
+<p><strong>Problem:</strong> Timestamps in the build output result in unnecessary file changes. This
+  is likely to happen in the following locations:</p>
+
+<ul>
+  <li><code> __DATE__/__TIME__/__TIMESTAMP__ </code> macros in C or C++ code.</li>
+  <li>Timestamps embedded in zip-based archives.</li>
+</ul>
+
+<p><strong>Solutions/Examples:</strong> To remove timestamps from the build output, use the
+  instructions in the sections below.</p>
+
+<h3 id=date_time_timestamp_in_c_c>__DATE__/__TIME__/__TIMESTAMP__ in C/C++</h3>
+
+<p>These macros always produce different outputs for different builds, so they shouldn’t be used.
+  Here are a few options on how to eliminate these macros:</p>
+
+<ul>
+  <li>Just remove them, they often aren’t necessary. For an example, refer to
+    <a href="https://android.googlesource.com/platform/system/core/+/30622bbb209db187f6851e4cf0cdaa147c2fca9f">https://android.googlesource.com/platform/system/core/+/30622bbb209db187f6851e4cf0cdaa147c2fca9f</a></li>
+  <li>To uniquely identify the running binary, read the build-id from the ELF header.</li>
+  <li>To know when the OS was built, read the <code>ro.build.date</code> (should work for everything
+    except incremental builds, which may not update this date). For an example, refer to
+    <a href="https://android.googlesource.com/platform/external/libchrome/+/8b7977eccc94f6b3a3896cd13b4aeacbfa1e0f84">https://android.googlesource.com/platform/external/libchrome/+/8b7977eccc94f6b3a3896cd13b4aeacbfa1e0f84</a></li>
+</ul>
+
+    <p class="note"><strong>Note:</strong>We turned on <code>-Werror=date-time</code> so using
+      timestamps is a build error.</p>
+
+<h3 id=embedded_timestamps_in_zip-based_archives_zip_jar>Embedded timestamps in archives (zip, jar)</h3>
+
+<p>We fixed the problem of embedded timestamps in zip archives by adding <code>-X</code> to all uses
+  of the <code>zip</code> command, so the UID/GID of the builder and the extended Unix timestamp are
+  not embedded in the zip file.</p>
+
+<p>A new tool, <code>ziptime</code> (located in <code>
+  <a href="https://android.googlesource.com/platform/build/+/master/tools/ziptime/">/platform/build/+/master/tools/ziptime/</a></code>)
+  resets the normal timestamps in the zip headers. For details, refer to the
+  <a href="https://android.googlesource.com/platform/build/+/master/tools/ziptime/README.txt">README
+    file</a>.</p>
+
+<p>The <code>signapk</code> tool sets timestamps for the APK files that may vary depending on the
+  server timezone. For details, refer to the CL
+  <a href="https://android.googlesource.com/platform/build/+/6c41036bcf35fe39162b50d27533f0f3bfab3028">https://android.googlesource.com/platform/build/+/6c41036bcf35fe39162b50d27533f0f3bfab3028</a>.</p>
+
+<h2 id=version_strings>Version strings</h2>
+
+<p><strong>Problem:</strong> APK version strings often had the BUILD_NUMBER appended to the
+  hardcoded version. Even if nothing else changed in the APK, the APK would still be different.</p>
+
+<p><strong>Solution:</strong> Remove the build number from the APK version string.</p>
+
+<p><strong>Examples:</strong></p>
+
+<ul>
+  <li><a href="https://android.googlesource.com/platform/packages/apps/Camera2/+/5e0f4cf699a4c7c95e2c38ae3babe6f20c258d27">https://android.googlesource.com/platform/packages/apps/Camera2/+/5e0f4cf699a4c7c95e2c38ae3babe6f20c258d27</a></li>
+  <li><a href="https://android.googlesource.com/platform/build/+/d75d893da8f97a5c7781142aaa7a16cf1dbb669c">https://android.googlesource.com/platform/build/+/d75d893da8f97a5c7781142aaa7a16cf1dbb669c</a></li>
+</ul>
+
+<h2 id=consistent_build_tools>Consistent build tools</h2>
+
+<p><strong>Problem:</strong> Tools that generate installed files must be consistent (the same input
+  should always produce the same output).</p>
+
+<p><strong>Solutions/Examples:</strong> Changes were required in the following build tools:</p>
+
+<ul>
+  <li><strong>NOTICE file creator</strong>. The NOTICE file creator needed the changes. Refer to CL:
+    <a href="https://android.googlesource.com/platform/build/+/8ae4984c2c8009e7a08e2a76b1762c2837ad4f64">https://android.googlesource.com/platform/build/+/8ae4984c2c8009e7a08e2a76b1762c2837ad4f64</a></li>
+  <li><strong>Java Android Compiler Kit (Jack)</strong>. The Jack toolchain required an update to
+    handle an occasional change in generated constructor ordering. Refer to CL:
+    <a href="https://android.googlesource.com/toolchain/jack/+/056a5425b3ef57935206c19ecb198a89221ca64b">https://android.googlesource.com/toolchain/jack/+/056a5425b3ef57935206c19ecb198a89221ca64b</a></li>
+  <li><strong>ART AOT compiler (dex2oat)</strong>. The ART compiler binary required an update to
+    create a deterministic image. Refer to CL:
+    <a href="https://android.googlesource.com/platform/art/+/ace0dc1dd5480ad458e622085e51583653853fb9">https://android.googlesource.com/platform/art/+/ace0dc1dd5480ad458e622085e51583653853fb9</a></li>
+  <li><strong>The libpac.so file (V8)</strong>Every build creates a different
+    <code>/system/lib/libpac.so</code> file because the V8 snapshot changes for each build. The
+    solution is to remove the snapshot. Refer to CL:
+    <a href="https://android.googlesource.com/platform/external/v8/+/e537f38c36600fd0f3026adba6b3f4cbcee1fb29">https://android.googlesource.com/platform/external/v8/+/e537f38c36600fd0f3026adba6b3f4cbcee1fb29</a></li>
+  <li><strong>Application pre-dexopt’d (.odex) files</strong>. The pre-dexopt’d (.odex) files
+    contained uninitialized padding on 64-bit systems. Refer to CL:
+    <a href="https://android.googlesource.com/platform/art/+/34ed3afc41820c72a3c0ab9770be66b6668aa029">https://android.googlesource.com/platform/art/+/34ed3afc41820c72a3c0ab9770be66b6668aa029</a></li>
+</ul>
+
+<h2 id=the_build_diff_tool>Using the build diff tool</h2>
+
+<p>For cases where it is not possible to eliminate build-related file changes, we supply a build
+  diff tool,
+  <code><a href="https://android.googlesource.com/platform/build/+/master/tools/releasetools/target_files_diff.py">target_files_diff.py</a></code>
+  for use in comparing two file packages. This tool performs a recursive diff between two builds,
+  excluding common build-related file changes, such as:</p>
+
+<ul>
+  <li>Expected changes in the build output (for example, due to a build number change).</li>
+  <li>Changes due to known issues in the current build system.</li>
 </ul>
 
 <p>To use the build diff tool, run the following command:</p>
@@ -65,163 +179,8 @@
 $ target_files_diff.py dir1 dir2
 </pre>
 
+<p><code>dir1</code> and <code>dir2</code> are base directories that contain the extracted target
+  files for each build.</p>
 
-<p>where <code>dir1</code> and <code>dir2</code> are base directories that contain the extracted target files for each build.</p>
-
-<h2 id=changes_to_reduce_ota_size>Changes to reduce OTA size</h2>
-
-
-<p>There are several ways that the build system can create unnecessary file diffs.
- In the following sections, we discuss some of these issues, discuss solutions,
- and, where possible,  show examples of the fixes in AOSP.</p>
-
-<h3 id=file_order>File Order</h3>
-
-
-<p><strong>Problem</strong>: Filesystems don’t guarantee a file order when asked for a list of files in a
-directory, though it’s commonly the same for the same checkout. Tools such as <code>ls </code>sort the results by default, but the wildcard function used by commands such as <code>find</code> and <code>make </code>do not. So when any of these tools are used, you need to sort the outputs
-before using them.</p>
-
-<p><strong>Solution</strong>: Users of tools such as <code>find</code> and <code>make</code> with wildcard need to sort the output of these commands before using them.  In
-fact, any uses of $(wildcard ) or $(shell find ) in Android.mk files should be
-sorted. (Some tools (like java) will sort their inputs, so in some cases it may
-not actually necessary.)</p>
-
-<p><strong>Examples:</strong> Many instances of this were fixed in the core build system, especially when
-you use the builtin <code>all-*-files-under</code> macros (and <code>all-cpp-files-under</code> was added, since there were several definitions spread out in other
-makefiles):</p>
-
-<ul>
-  <li> <a href="https://android.googlesource.com/platform/build/+/4d66adfd0e6d599d8502007e4ea9aaf82e95569f">https://android.googlesource.com/platform/build/+/4d66adfd0e6d599d8502007e4ea9aaf82e95569f</a>
-  <li> <a href="https://android.googlesource.com/platform/build/+/379f9f9cec4fe1c66b6d60a6c19fecb81b9eb410">https://android.googlesource.com/platform/build/+/379f9f9cec4fe1c66b6d60a6c19fecb81b9eb410</a>
-  <li> <a href="https://android.googlesource.com/platform/build/+/7c3e3f8314eec2c053012dd97d2ae649ebeb5653">https://android.googlesource.com/platform/build/+/7c3e3f8314eec2c053012dd97d2ae649ebeb5653</a>
-  <li> <a href="https://android.googlesource.com/platform/build/+/5c64b4e81c1331cab56d8a8c201f26bb263b630c">https://android.googlesource.com/platform/build/+/5c64b4e81c1331cab56d8a8c201f26bb263b630c</a>
-</ul>
-
-<h3 id=build_directory>Build Directory</h3>
-
-
-<p><strong>Problem: </strong>Changing the directory in which things are built can cause the binaries to be
-different. Most paths in the android build are relative paths, so <code>__FILE__</code> in C/C++ isn’t a problem. </p>
-
-<p>But the debug symbols encode the full pathname by default. Then the <code>.note.gnu.build-id</code> is generated from hashing the pre-stripped binary, so it will change if the
-debug symbols change. </p>
-
-<p><strong>Solution:  </strong>To fix this, AOSP master has been changed to make the debug paths relative, as
-shown here: </p>
-
-<ul>
-  <li> <a href="https://android.googlesource.com/platform/build/+/6a66a887baadc9eb3d0d60e26f748b8453e27a02">https://android.googlesource.com/platform/build/+/6a66a887baadc9eb3d0d60e26f748b8453e27a02</a>
-</ul>
-
-<h3 id=timestamps>Timestamps</h3>
-
-
-<p><strong>Problem:  </strong>Timestamps in the build output result in unnecessary file changes.  Two places
-this is likely to happen are the following:</p>
-
-<ul>
-  <li> <code> __DATE__/__TIME__/__TIMESTAMP__ </code> macros in  C or C++ code.
-  <li> Timestamps embedded in zip-based archives.
-</ul>
-
-<p><strong>Solutions/Examples:</strong></p>
-
-<p>To remove timestamps from the build output in each of these instances, see the
-instructions in the sections below.</p>
-
-<h4 id=date_time_timestamp_in_c_c>__DATE__/__TIME__/__TIMESTAMP__ in C/C++</h4>
-
-
-<p>These macros always produce different outputs for different builds, so they
-shouldn’t be used. </p>
-
-<p>Here are a few options on how to eliminate these macros:</p>
-
-<ul>
-  <li> Just remove them, they often aren’t necessary.<br>
-Example:<br><a href="https://android.googlesource.com/platform/system/core/+/30622bbb209db187f6851e4cf0cdaa147c2fca9f">https://android.googlesource.com/platform/system/core/+/30622bbb209db187f6851e4cf0cdaa147c2fca9f</a>
-  <li> If you just need to be able to uniquely identify the running binary, read the
-build-id from the ELF header. (No example, we didn’t run into this problem.)
-  <li> If you just want to know when the OS was built, you can read the ro.build.date
--- this should work for everything except incremental builds, which may not
-update this date.<br>
-Example:<br><a href="https://android.googlesource.com/platform/external/libchrome/+/8b7977eccc94f6b3a3896cd13b4aeacbfa1e0f84">https://android.googlesource.com/platform/external/libchrome/+/8b7977eccc94f6b3a3896cd13b4aeacbfa1e0f84</a>
-</ul>
-
-<p>We have turned on <code>-Werror=date-time</code>, so that using timestamps is a build error.</p>
-
-<h4 id=embedded_timestamps_in_zip-based_archives_zip_jar>Embedded Timestamps in Zip-based archives (zip, jar)</h4>
-
-
-<p>We fixed the problem of embedded timestamps in zip archives by adding <code>-X</code> to all uses of the <code>zip</code> command, so that the UID/GID of the builder, and the extended Unix timestamp
-weren’t embedded in the zip file. </p>
-
-<p>A new tool, <code>ziptime</code>, resets the normal timestamps in the zip headers:</p>
-
-<ul>
-  <li> <a href="https://android.googlesource.com/platform/build/+/master/tools/ziptime/">https://android.googlesource.com/platform/build/+/master/tools/ziptime/</a>
-</ul>
-
-<p>For more information, see the <a href="https://android.googlesource.com/platform/build/+/master/tools/ziptime/README.txt">README file</a>.</p>
-
-<p>The <code>signapk</code> tool sets timestamps for the APK files that may vary depending on the server
-timezone.  This problems was fixed in the following CL:</p>
-
-<ul>
-  <li> <a href="https://android.googlesource.com/platform/build/+/6c41036bcf35fe39162b50d27533f0f3bfab3028">https://android.googlesource.com/platform/build/+/6c41036bcf35fe39162b50d27533f0f3bfab3028</a>
-</ul>
-
-<h3 id=version_strings>Version Strings</h3>
-
-
-<p><strong>Problem:</strong> APK version strings often had the BUILD_NUMBER appended to the hardcoded
-version. So even if nothing else changed in the APK, the APK would still be
-different. </p>
-
-<p><strong>Solution:</strong> Remove the build number from the APK version string.</p>
-
-<p><strong>Examples: </strong></p>
-
-<ul>
-  <li> <a href="https://android.googlesource.com/platform/packages/apps/Camera2/+/5e0f4cf699a4c7c95e2c38ae3babe6f20c258d27">https://android.googlesource.com/platform/packages/apps/Camera2/+/5e0f4cf699a4c7c95e2c38ae3babe6f20c258d27</a>
-  <li> <a href="https://android.googlesource.com/platform/build/+/d75d893da8f97a5c7781142aaa7a16cf1dbb669c">https://android.googlesource.com/platform/build/+/d75d893da8f97a5c7781142aaa7a16cf1dbb669c</a>
-</ul>
-
-<h3 id=consistent_build_tools>Consistent build tools</h3>
-
-
-<p><strong>Problem:</strong> Any tools that generate installed files need to be consistent, that is, the
-same input should always produce the same output. </p>
-
-<p><strong>Solutions/Examples: </strong>Changes were required in the following build tools:</p>
-
-<ul>
-  <li> <strong>NOTICE file creator </strong><br>
-The NOTICE file creator needed the following changes:
-  <ul>
-    <li> <a href="https://android.googlesource.com/platform/build/+/8ae4984c2c8009e7a08e2a76b1762c2837ad4f64">https://android.googlesource.com/platform/build/+/8ae4984c2c8009e7a08e2a76b1762c2837ad4f64</a>
-  </ul>
-  <li> <strong>Java Android Compiler Kit (Jack) </strong><br>
-The Jack toolchain required an update to handle an occasional change in
-generated constructor ordering:
-  <ul>
-    <li> <a href="https://android.googlesource.com/toolchain/jack/+/056a5425b3ef57935206c19ecb198a89221ca64b">https://android.googlesource.com/toolchain/jack/+/056a5425b3ef57935206c19ecb198a89221ca64b</a>
-  </ul>
-  <li><strong>ART AOT compiler (dex2oat)</strong><br>The ART compiler binary required an update to create a deterministic image:
-  <ul>
-    <li> <a href="https://android.googlesource.com/platform/art/+/ace0dc1dd5480ad458e622085e51583653853fb9">https://android.googlesource.com/platform/art/+/ace0dc1dd5480ad458e622085e51583653853fb9</a>
-  </ul>
-  <li> <strong>The libpac.so file (V8)</strong><br>
-Every build creates a different /system/lib/libpac.so file, because the V8
-snapshot changes for each build. The solution is to remove the snapshot:</p>
-  <ul>
-    <li> <a href="https://android.googlesource.com/platform/external/v8/+/e537f38c36600fd0f3026adba6b3f4cbcee1fb29">https://android.googlesource.com/platform/external/v8/+/e537f38c36600fd0f3026adba6b3f4cbcee1fb29</a>
-  </ul>
-  <li> <strong>Application pre-dexopt’d (.odex) files
-</strong><br>The pre-dexopt’d (.odex) files contained uninitialized padding on 64-bit
-systems, requiring the following fix:</p>
-  <ul>
-    <li> <a href="https://android.googlesource.com/platform/art/+/34ed3afc41820c72a3c0ab9770be66b6668aa029">https://android.googlesource.com/platform/art/+/34ed3afc41820c72a3c0ab9770be66b6668aa029</a>
-  </ul>
-</ul>
+  </body>
+</html>
diff --git a/en/devices/tech/ota/sign_builds.html b/en/devices/tech/ota/sign_builds.html
old mode 100755
new mode 100644
index 0f0d1e6..4829547
--- a/en/devices/tech/ota/sign_builds.html
+++ b/en/devices/tech/ota/sign_builds.html
@@ -1,29 +1,27 @@
-page.title=Signing Builds for Release
-@jd:body
+<html devsite>
+  <head>
+    <title>Signing Builds for Release</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Android OS images use cryptographic signatures in two places:</p>
 <ol>
@@ -267,7 +265,7 @@
 <h2 id="manually-generating-keys">Manually generating keys</h2>
 <p>Android uses 2048-bit RSA keys with public exponent 3. You can generate
 certificate/private key pairs using the openssl tool from
-<a href="http://www.openssl.org/">openssl.org</a>:</p>
+<a href="https://www.openssl.org/">openssl.org</a>:</p>
 
 <pre class="no-pretty-print">
 # generate RSA key
@@ -298,7 +296,7 @@
 when it's really just waiting for you to enter a password. Other values can be
 used for the-passout argument to read the password from other locations; for
 details, see the
-<a href="http://www.openssl.org/docs/apps/openssl.html#PASS_PHRASE_ARGUMENTS">
+<a href="http://www.openssl.org/docs/man1.0.1/apps/openssl.html#PASS-PHRASE-ARGUMENTS">
 openssl documentation</a>.</p>
 <p>The temp.pem intermediate file contains the private key without any kind of
 password protection, so dispose of it thoughtfully when generating release
@@ -329,3 +327,6 @@
 <pre>
 fastboot update signed-img.zip
 </pre>
+
+  </body>
+</html>
diff --git a/en/devices/tech/ota/tools.html b/en/devices/tech/ota/tools.html
old mode 100755
new mode 100644
index 1226379..32eec98
--- a/en/devices/tech/ota/tools.html
+++ b/en/devices/tech/ota/tools.html
@@ -1,29 +1,27 @@
-page.title=OTA Package Tools
-@jd:body
+<html devsite>
+  <head>
+    <title>OTA Package Tools</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>The <a href="https://android.googlesource.com/platform/build/+/master/tools/
 releasetools/ota_from_target_files">ota_from_target_files</a> tool provided in
@@ -64,7 +62,7 @@
 
 <p>The ota_update.zip is now ready to be sent to test devices (everything is
 signed with the test key). For user devices, generate and use your own private
-keys as detailed in <a href="{@docRoot}devices/tech/ota/sign_builds
+keys as detailed in <a href="/devices/tech/ota/sign_builds
 .html">Signing builds for release</a>.
 
 <h2 id="incremental-updates">Incremental updates</h2>
@@ -98,7 +96,7 @@
 update package is much smaller than the corresponding full update (about 1 MB
 instead of 60 MB).</p>
 <p class="note"><strong>Note:</strong> To generate a
-<a href="{@docRoot}devices/tech/ota/block.html">block-based OTA</a>
+<a href="/devices/tech/ota/block.html">block-based OTA</a>
 for subsequent updates, pass the <code>--block</code> option to
 <code>ota_from_target_files</code>.</p>
 <p>Distribute an incremental package only to devices running exactly the same
@@ -129,5 +127,6 @@
 language that can do many installation tasks. You can substitute any other
 binary running on the device.</p>
 <p>For details on the updater binary, edify syntax, and builtin functions, see
-<a href="{@docRoot}devices/tech/ota/inside_packages.html">Inside OTA Packages
-</a>.
\ No newline at end of file
+<a href="/devices/tech/ota/inside_packages.html">Inside OTA Packages</a>.
+  </body>
+</html>
diff --git a/en/devices/tech/power/batterystats.html b/en/devices/tech/power/batterystats.html
index 9a56d25..75c1e9e 100644
--- a/en/devices/tech/power/batterystats.html
+++ b/en/devices/tech/power/batterystats.html
@@ -1,28 +1,27 @@
-page.title=Viewing Battery Use Data
-@jd:body
+<html devsite>
+  <head>
+    <title>Viewing Battery Use Data</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>The <code>dumpsys batterystats</code> command generates interesting
   statistical data about battery usage on a device, organized by unique user
@@ -566,10 +565,13 @@
 for their devices. However, when the platform detects that Bluetooth, cellular
 (as of Android 7.0), or Wi-Fi radio power data is available from the chipset, it
 uses chipset data instead of power profile data. For details, see
-<a href="{@docRoot}devices/tech/power/values.html#values">Power values</a>.</p>
+<a href="/devices/tech/power/values.html#values">Power values</a>.</p>
 
 <p class="note"><strong>Note</strong>: Prior to Android 6.0, power use for
 Bluetooth radio, cellular radio, and Wi-Fi was tracked in the <em>m</em> (Misc)
 section category. In Android 6.0 and higher, power use for these components is
 tracked in the <em>pwi</em> (Power Use Item) section with individual labels
 (<em>wifi</em>, <em>blue</em>, <em>cell</em>) for each component.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/power/component.html b/en/devices/tech/power/component.html
index cb38615..90edf65 100644
--- a/en/devices/tech/power/component.html
+++ b/en/devices/tech/power/component.html
@@ -1,27 +1,27 @@
-page.title=Measuring Component Power
-@jd:body
+<html devsite>
+  <head>
+    <title>Measuring Component Power</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 
 <p>You can determine individual component power consumption by comparing the current drawn by the
@@ -256,4 +256,6 @@
 <p class="note">
 <strong>Note</strong>: Use a controlled setup (such as
 <a href="http://en.wikipedia.org/wiki/Iperf">iperf</a>) to generate network receive and transmit
-traffic.</p>
\ No newline at end of file
+traffic.</p>
+  </body>
+</html>
diff --git a/en/devices/tech/power/device.html b/en/devices/tech/power/device.html
index b3d6e30..160cbb1 100644
--- a/en/devices/tech/power/device.html
+++ b/en/devices/tech/power/device.html
@@ -1,27 +1,27 @@
-page.title=Measuring Device Power
-@jd:body
+<html devsite>
+  <head>
+    <title>Measuring Device Power</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <p>You can determine device power consumption for Android devices that include a battery fuel gauge
 such as a Summit SMB347 or Maxim MAX17050 (available on many Nexus devices). Use the in-system
@@ -246,4 +246,6 @@
 Update period for all is 3.5 seconds.</td>
 </tr>
 </tbody>
-</table>
\ No newline at end of file
+</table>
+  </body>
+</html>
diff --git a/en/devices/tech/power/index.html b/en/devices/tech/power/index.html
index 0876ae7..4b6c0ac 100644
--- a/en/devices/tech/power/index.html
+++ b/en/devices/tech/power/index.html
@@ -1,27 +1,27 @@
-page.title=Power Profiles for Android
-@jd:body
+<html devsite>
+  <head>
+    <title>Power Profiles for Android</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <p>Battery use information is derived from battery use statistics and power profile values.</p>
 
@@ -63,7 +63,7 @@
 profile that defines the current consumption value for the component and the approximate battery
 drain caused by the component over time. This profile is defined in
 <a href="https://android.googlesource.com/platform/frameworks/base/+/master/core/res/res/xml/power_profile.xml">platform/frameworks/base/core/res/res/xml/power_profile.xml</a>.
-For guidance on these settings, see <a href="{@docRoot}devices/tech/power/values.html">Power Values</a>.</p>
+For guidance on these settings, see <a href="/devices/tech/power/values.html">Power Values</a>.</p>
 
 <p>Within a power profile, power consumption is specified in milliamps (mA) of current draw at a
 nominal voltage and can be a fractional value specified in microamps (uA). The value should be the
@@ -80,3 +80,6 @@
 CPU at a specific speed. This calculation establishes a comparative ranking of how much battery an
 application consumes by executing CPU code (time as the foreground app and total time including
 background activity are reported separately).</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/power/mgmt.html b/en/devices/tech/power/mgmt.html
index fa1147a..2108689 100644
--- a/en/devices/tech/power/mgmt.html
+++ b/en/devices/tech/power/mgmt.html
@@ -1,27 +1,27 @@
-page.title=Power Management
-@jd:body
+<html devsite>
+  <head>
+    <title>Power Management</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <p>Battery life is a perennial user concern. To extend battery life, Android
 continually adds new features and optimizations to help the platform optimize
@@ -29,15 +29,15 @@
 <p>Android includes the following battery life enhancements:</p>
 
 <ul>
-<li><strong><a href="#app-standby">App Standby</strong></a>. The platform can
+<li><a href="#app-standby">App Standby</a>. The platform can
 place unused applications in App Standby mode, temporarily restricting network
 access and deferring syncs and jobs for those applications.</li>
-<li><strong><a href="#doze">Doze</strong></a>. The platform can enter a state of
+<li><a href="#doze">Doze</a>. The platform can enter a state of
 deep sleep (periodically resuming normal operations) if users have not actively
 used their device (screen off and stationary) for extended periods of time.
-Android 7.0 also enables Doze to trigger a lighter set of optimizations when
+Android 7.0 and later also enables Doze to trigger a lighter set of optimizations when
 users turn off the device screen yet continue to move around.</li>
-<li><strong><a href="#exempt-apps">Exemptions</strong></a>. System apps and
+<li><a href="#exempt-apps">Exemptions</a>. System apps and
 cloud messaging services preloaded on a device are typically exempted from App
 Standby and Doze by default (although app developers can intent their
 applications into this setting). Users can exempt applications via the Settings
@@ -95,7 +95,7 @@
 </p>
 
 <h3 id=testing_app_standby>Testing App Standby</h3>
-<p>You can manually test App Standby using the following ADB commands:</p>
+<p>You can manually test App Standby using the following <code>adb</code> commands:</p>
 
 <pre>
 $ adb shell dumpsys battery unplug
@@ -117,24 +117,23 @@
 times, a device in Doze remains aware of motion and immediately leaves Doze
 if motion is detected.</p>
 
-<p>Android 7.0 extends Doze to trigger a lighter set of optimizations every time
+<p>Android 7.0 and later extends Doze to trigger a lighter set of optimizations every time
 a user turns off the device screen, even when the user continues to move around,
 enabling longer lasting battery life.</p>
 
 <p>System services (such as telephony) may be preloaded and exempted from Doze
 by default. Users can also exempt specific applications from Doze in the
-Settings menu. By default, Doze is <strong>disabled</strong> in the Android Open
-Source Project (AOSP). For details on enabling Doze, see
-<a href="#integrate-doze">Integrating Doze</a>.</p>
+Settings menu. By default, Doze is <strong>disabled</strong> in AOSP; for details on
+enabling Doze, see <a href="#integrate-doze">Integrating Doze</a>.</p>
 
 <h3 id="doze-reqs">Doze requirements</h3>
 <p>Doze support requires the device has a cloud messaging service, such as
 <a href="https://developers.google.com/cloud-messaging/">Google Cloud Messaging
 (GCM)</a>. This enables the device to know when to wake from Doze.</p>
 <p>Full Doze support also requires a
-<a href="{@docRoot}devices/sensors/sensor-types.html#significant_motion">Significant
+<a href="/devices/sensors/sensor-types.html#significant_motion">Significant
 Motion Detector (SMD)</a> on the device; however, the lightweight Doze mode in
-Android 7.0 does not require an SMD. If Doze is enabled on a device that:</p>
+Android 7.0 and later does not require an SMD. If Doze is enabled on a device that:</p>
 <ul>
 <li>Has an SMD, full Doze optimizations occur (includes lightweight
 optimizations).</li>
@@ -150,7 +149,7 @@
 <table>
 <tbody>
 <tr>
-<th width=20%>Detection</td>
+<th width=20%>Detection</th>
 <th width=60%>During Doze</th>
 <th width=20%>Exit</th>
 </tr>
@@ -194,7 +193,7 @@
 </tbody>
 </table>
 
-<p>Android 7.0 extends Doze by enabling a lightweight sleep mode during screen
+<p>Android 7.0 and later extends Doze by enabling a lightweight sleep mode during screen
 off, before the device is idle.</p>
 <p><img src="../images/doze_lightweight.png"></p>
 <p class="img-caption">Figure 1. Doze modes for non-stationary and stationary
@@ -225,7 +224,8 @@
 <tr>
 <td>Behavior</td>
 <td>Only high-priority push notification messages received.</td>
-<td>All real-time messages (instant messages, calls, etc.) received. High-priority push notification message enables temporary network access.</td>
+<td>All real-time messages (instant messages, calls, etc.) received. High-priority push
+  notification message enables temporary network access.</td>
 </tr>
 <tr>
 <td>Exit</td>
@@ -245,7 +245,7 @@
 <h3 id="integrate-doze">Integrating Doze</h3>
 
 <p>When Doze is enabled, devices that support
-<a href="{@docRoot}devices/sensors/sensor-types.html#significant_motion">SENSOR_TYPE_SIGNIFICANT_MOTION</a>
+<a href="/devices/sensors/sensor-types.html#significant_motion">SENSOR_TYPE_SIGNIFICANT_MOTION</a>
 will perform full Doze optimizations (includes lightweight optimizations);
 devices without an SMD will perform only lightweight Doze optimizations. Android
 automatically selects the appropriate Doze optimizations and no vendor
@@ -274,8 +274,7 @@
 <a href="#exempt-apps">Exempting applications</a>.</li>
 </ul>
 </li>
-<li>Confirm the necessary services are exempted from Doze.</a>
-</li>
+<li>Confirm the necessary services are exempted from Doze.</li>
 </ol>
 
 <h4 id="doze-tips">Tips</h4>
@@ -284,8 +283,8 @@
 <a href="https://developers.google.com/cloud-messaging/downstream">downstream
 messaging</a>.</li>
 <li>If your users must see a notification right away, use a
-<a href="https://developers.google.com/cloud-messaging/concept-options#setting-the-priority-of-a-message">GCM high priority
-message</a>.</li>
+<a href="https://developers.google.com/cloud-messaging/concept-options#setting-the-priority-of-a-message">GCM
+high priority message</a>.</li>
 <li>Provide sufficient information within the initial
 <a href="https://developers.google.com/cloud-messaging/concept-options#payload">message
 payload</a> (to avoid unnecessary subsequent network access).</li>
@@ -326,12 +325,14 @@
 applications and instead exempt only cloud messaging services or apps with
 similar functions.</p>
 
-<p>Apps exempted by default are listed in a single view within the Settings >
-Battery menu. This list is used for exempting the app from both Doze and App
+<p>Apps exempted by default are listed in a single view in <em>Settings > Battery</em>.
+This list is used for exempting the app from both Doze and App
 Standby modes. To provide transparency to the user, the Settings menu
 <strong>MUST</strong> show all exempted applications.</p>
 
-<p>Users can manually exempt apps via Settings > Battery > Battery optimization
-> All apps and then selecting the app to turn off (or back on) optimization.
-However, users cannot unexempt any application or service that is exempted by
-default in the system image.</p>
+<p>Users can manually exempt apps via <em>Settings > Battery > Battery optimization > All apps</em>
+and then selecting the app to turn off (or back on) optimization. However, users cannot unexempt
+any application or service that is exempted by default in the system image.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/power/performance.html b/en/devices/tech/power/performance.html
index 6502127..92ee9f0 100644
--- a/en/devices/tech/power/performance.html
+++ b/en/devices/tech/power/performance.html
@@ -1,31 +1,31 @@
-page.title=Performance Management
-@jd:body
+<html devsite>
+  <head>
+    <title>Performance Management</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <p>Managing the power and performance of Android devices can help ensure
 applications run consistently and smoothly on a wide range of hardware. In
-Android 7.0, OEMs can implement support for sustained performance hints that
+Android 7.0 and later, OEMs can implement support for sustained performance hints that
 enable apps to maintain a consistent device performance and specify an exclusive
 core to improve performance for CPU-intensive, foreground applications.</p>
 
@@ -36,7 +36,7 @@
 high-performance, long-running apps are limited because the capabilities of the
 underlying platform are a moving target when the device begins to heat up.</p>
 
-<p>To address these limitations, Android 7.0 includes support for sustained
+<p>To address these limitations, Android 7.0 introduced support for sustained
 performance, enabling OEMs to provide hints on device performance capabilities
 for long-running applications. App developers can use these hints to tune
 applications for a predictable, consistent level of device performance over long
@@ -52,7 +52,7 @@
 architecture</p>
 
 <h3 id=implementation>Implementation</h3>
-<p>To support sustained performance in Android 7.0, OEMs must:</p>
+<p>To support sustained performance in Android 7.0 and later, OEMs must:</p>
 <ul>
 <li>Make device-specific changes to the power HAL to either lock the maximum
 CPU/GPU frequencies <strong>or</strong> perform other optimizations to prevent
@@ -84,7 +84,7 @@
 to implement sustained mode.</p>
 
 <h3 id=validation>Validation</h3>
-<p>OEMs can use a new Android 7.0 CTS test to verify their implementation of the
+<p>OEMs can use a CTS test (Android 7.0 and later) to verify their implementation of the
 sustained performance API. The test runs a workload for approximately 30 minutes
 and benchmarks the performance with and without sustained mode enabled:</p>
 <ul>
@@ -106,7 +106,7 @@
 that have strict latency and frame rate requirements (such as audio or virtual
 reality apps), having an exclusive CPU core can guarantee an acceptable level of
 performance.</p>
-<p>Devices running Android 7.0 can now reserve one core explicitly for the top
+<p>Devices running Android 7.0 or later can now reserve one core explicitly for the top
 foreground application, improving performance for all foreground apps and giving
 apps with high intensity workloads more control over how their work is allocated
 across CPU cores.</p>
@@ -125,3 +125,6 @@
 exclusive core.</p>
 <p>To view a reference implementation for the Nexus 6P, refer to
 <code>android//device/huawei/angler/power/power.c</code>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/power/values.html b/en/devices/tech/power/values.html
index 2e82a15..472b820 100644
--- a/en/devices/tech/power/values.html
+++ b/en/devices/tech/power/values.html
@@ -1,27 +1,27 @@
-page.title=Measuring Power Values
-@jd:body
+<html devsite>
+  <head>
+    <title>Measuring Power Values</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 
 <p>Device manufacturers must provide a component power profile in
@@ -367,3 +367,6 @@
 scanning for N milliseconds, the cost of the scan is N milliseconds of rx time
 and N milliseconds of tx time; all leftover controller time is assigned to
 network traffic or the Bluetooth application.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/full_example.html b/en/devices/tech/test_infra/tradefed/full_example.html
index 1b6472a..02768d8 100644
--- a/en/devices/tech/test_infra/tradefed/full_example.html
+++ b/en/devices/tech/test_infra/tradefed/full_example.html
@@ -1,28 +1,27 @@
-page.title=End-to-End Test Example
-@jd:body
+<html devsite>
+  <head>
+    <title>End-to-End Test Example</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This tutorial guides you through creating a "hello world" Trade Federation
 (TF) test configuration and gives you a hands-on introduction to the TF
@@ -469,5 +468,8 @@
 <a href="https://android.googlesource.com/platform/tools/tradefederation/+/master">Trade
 Federation source code</a> has a lot of useful information that isn't exposed in
 the documentation. If all else fails, try asking on the
-<a href="{@docRoot}source/community.html">android-platform</a> Google Group,
+<a href="/source/community.html">android-platform</a> Google Group,
 with "Trade Federation" in the message subject.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/fundamentals/devices.html b/en/devices/tech/test_infra/tradefed/fundamentals/devices.html
index c7d3da8..18beddb 100644
--- a/en/devices/tech/test_infra/tradefed/fundamentals/devices.html
+++ b/en/devices/tech/test_infra/tradefed/fundamentals/devices.html
@@ -1,21 +1,27 @@
-page.title=Working with Devices
-@jd:body
+<html devsite>
+  <head>
+    <title>Working with Devices</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>Trade Federation uses an abstraction called
 <code><a href="/reference/com/android/tradefed/device/ITestDevice.html">ITestDevice</a></code> to
@@ -56,3 +62,6 @@
 >NullDevice</a> is an <code>ITestDevice</code> that is just a stub.  It has a serial number like
 <code>null-device-N</code>, and most attempted operations either no-op silently or throw.
 </p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/fundamentals/index.html b/en/devices/tech/test_infra/tradefed/fundamentals/index.html
index 68ff06d..b6f7d38 100644
--- a/en/devices/tech/test_infra/tradefed/fundamentals/index.html
+++ b/en/devices/tech/test_infra/tradefed/fundamentals/index.html
@@ -1,21 +1,27 @@
-page.title=Getting Started with TF
-@jd:body
+<html devsite>
+  <head>
+    <title>Getting Started with TF</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>Trade Federation is a large test infrastructure that can be adapted to a great variety of
 different usecases, and most people will probably only need some subset of its functionality.  First
@@ -70,6 +76,9 @@
 <p>If you've gotten through everything here and still have unanswered questions, first try taking
 a look at the <a href="https://android.googlesource.com/platform/tools/tradefederation/+/master"
 >Trade Federation source code.</a>.  Beyond that, feel free to try asking on the
-<a href="{@docRoot}source/community.html">android-platform</a> Google Group.  For best results, make
+<a href="/source/community.html">android-platform</a> Google Group.  For best results, make
 sure to mention "Trade Federation" (or "tradefed", or "TF") in the message subject.</p>
 
+
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/fundamentals/lifecycle.html b/en/devices/tech/test_infra/tradefed/fundamentals/lifecycle.html
index 2b8664d..baf5381 100644
--- a/en/devices/tech/test_infra/tradefed/fundamentals/lifecycle.html
+++ b/en/devices/tech/test_infra/tradefed/fundamentals/lifecycle.html
@@ -1,21 +1,27 @@
-page.title=Test Lifecycle
-@jd:body
+<html devsite>
+  <head>
+    <title>Test Lifecycle</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>The lifecycle of a test executed using TradeFederation is composed of four separate stages, designed
 around formally defined interfaces.</p>
@@ -58,3 +64,6 @@
 <li><a href="/reference/com/android/tradefed/log/package-summary.html">Logger</a>: collects tradefed logging data</li>
 </ul>
 
+
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/fundamentals/machine_setup.html b/en/devices/tech/test_infra/tradefed/fundamentals/machine_setup.html
index 112d359..d07b34d 100644
--- a/en/devices/tech/test_infra/tradefed/fundamentals/machine_setup.html
+++ b/en/devices/tech/test_infra/tradefed/fundamentals/machine_setup.html
@@ -1,55 +1,63 @@
-page.title=Development Environment
-@jd:body
+<html devsite>
+  <head>
+    <title>Development Environment</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<p>
+  Trade Federation is distributed with the AOSP and uses the Android build system
+  to create its binary. Make sure you've <a href="/source/initializing.html"
+  >established a build environment</a> to compile and run packages from the
+  Android source tree.
+</p>
 
-<p>The Trade Federation source is stored in git along with the rest of the Android platform, and
-uses the Android platform build system to create its binary.  First and foremost, 
-<a href="/source/initializing.html">follow these instructions</a> to set up your machine to be
-able to compile and run things from the Android tree.</p>
+<h2>Build TradeFed</h2>
 
-<h2>Getting the Source</h2>
-<p>The TF source lives in the Android codebase, but you need to specify an extra option to get at it.
-<a href="/source/downloading.html">Follow these instructions</a> to download the source, but use
-the branch <code>tradefed</code> to actually pull down the Trade Federation source.  The actual
-command you run should look something like</p>
-<pre><code>$ repo init -u https://…/manifest -b tradefed</code></pre>
+<p>
+  From the root directory of the Android source tree:
+</p>
+<pre>
+<code class="devsite-terminal">source ./build/make/envsetup.sh</code>
+<code class="devsite-terminal">lunch &lt;device-target&gt;</code>
+<code class="devsite-terminal">m -j8</code>
+</pre>
 
-<h3>Building</h3>
-<p>Trade Federation is set up in a lightweight "unbundled" branch that uses slightly different build
-commands from the platform source.  In particular, unbundled branches use the <code>tapas</code>
-command to set up the build environment, rather than the <code>lunch</code> command.  So starting
-from the root directory of the source tree you checked out, try:</p>
-<pre><code>$ . build/envsetup.sh
-$ tapas tradefed-all
-$ m -j8
-</pre></code>
+<h2>Run from the Command Line</h2>
 
-Note that once the <code>$ . build/envsetup.sh</code> step is done, the other two commands will run
-equally well from anywhere in the tree.
+<p>
+  TradeFed requires the <code>adb</code> utility in your <code>$PATH</code>:
+</p>
+<pre class="devsite-terminal">
+export PATH=$PATH:&lt;path/to/adb&gt;
+</pre>
 
-<h2>Running from Command Line</h2>
-<p>First and foremost, tradefed requires the <code>adb</code> utility to be in your current
-<code>$PATH</code>.</p>
-<pre><code>$ export PATH=$PATH:&lt;path to adb&gt;</pre></code>
+<p>
+  Once TradeFed is built, the <code>tradefed.sh</code> launcher script is
+  accessible from your path. To launch the Trade Federation console:
+</p>
+<pre class="devsite-terminal">
+tradefed.sh
+</pre>
+<p>
+  Now your environment is set up for Trade Federation.
+</p>
 
-<p>Building TF using the steps mentioned above will add the <code>tradefed.sh</code> launcher script
-to your path.  So to launch the TF console, run</p>
-<pre><code>$ tradefed.sh</pre></code>
-
-<p>At this point, your environment is set up for Trade Federation.</p>
-
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/fundamentals/options.html b/en/devices/tech/test_infra/tradefed/fundamentals/options.html
index f054d43..fc494f3 100644
--- a/en/devices/tech/test_infra/tradefed/fundamentals/options.html
+++ b/en/devices/tech/test_infra/tradefed/fundamentals/options.html
@@ -1,28 +1,27 @@
-page.title=Option Handling
-@jd:body
+<html devsite>
+  <head>
+    <title>Option Handling</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Option handling lies at the heart of Trade Federation's modular approach.  In particular, options
 are the mechanism by which the Developer, Integrator, and Test Runner can work together without
@@ -104,3 +103,6 @@
 <p>Or, to get a similar effect from the opposite direction, the Test Runner could reduce the wait time
 for the <code>many-numbers</code> test:</p>
 <code><pre>tf >run many-numbers.xml --timeout 5000</code></pre>
+
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/fundamentals/vts.html b/en/devices/tech/test_infra/tradefed/fundamentals/vts.html
index 36ea2f3..473db22 100644
--- a/en/devices/tech/test_infra/tradefed/fundamentals/vts.html
+++ b/en/devices/tech/test_infra/tradefed/fundamentals/vts.html
@@ -1,28 +1,27 @@
-page.title=Systems Testing With VTS
-@jd:body
+<html devsite>
+  <head>
+    <title>Systems Testing With VTS</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2017 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Vendor Test Suite (VTS) automates HAL and OS kernel testing. To use VTS
 to test an Android native system implementation, set up a testing environment
@@ -88,3 +87,6 @@
 <code><a href=" https://android.googlesource.com/platform/test/vts/+/master/README.md">/test/vts/doc</a></code>.
 For questions on VTS, please join
 <a href="https://groups.google.com/forum/#!forum/android-vts">android-vts@googlegroups.com</a>.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/index.html b/en/devices/tech/test_infra/tradefed/index.html
index dc49d3d..f77c4df 100644
--- a/en/devices/tech/test_infra/tradefed/index.html
+++ b/en/devices/tech/test_infra/tradefed/index.html
@@ -1,28 +1,27 @@
-page.title=Trade Federation Overview
-@jd:body
+<html devsite>
+  <head>
+    <title>Trade Federation Overview</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Trade Federation (tradefed or TF for short) is a continuous test framework designed for running tests
 on Android devices. It's a Java application which runs on a host computer, and communicates to one or
@@ -104,12 +103,15 @@
 that are being run</p>
 
 <p>Because Trade Federation can run any Java class that implements the simple
-<a href="/reference/com/android/tradefed/testtype/IRemoteTest.html">IRemoteTest</a> interface, it's
+<a href="/reference/com/android/tradefed/testtype/IRemoteTest.html"><code>IRemoteTest</code></a> interface, it's
 trivial to write drivers that can coordinate some external piece of hardware with the test case
 that's being run on the device.  The driver itself can spawn Threads, send requests to other
 servers, or do anything else that it might need.  Moreover, the simplicity and versatility of the
 result reporting interface,
 <a href="/reference/com/android/tradefed/result/ITestInvocationListener.html"
->ITestInvocationListener</a>, means that it is likewise straightforward to
+><code>ITestInvocationListener</code></a>, means that it is likewise straightforward to
 represent arbitrary test results (including, for instance, numerical power metrics) into the
 standard result reporting pipeline.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tech/test_infra/tradefed/template.html b/en/devices/tech/test_infra/tradefed/template.html
index 3d6677f..49cdeeb 100644
--- a/en/devices/tech/test_infra/tradefed/template.html
+++ b/en/devices/tech/test_infra/tradefed/template.html
@@ -1,24 +1,33 @@
-page.title=Template
-@jd:body
+<html devsite>
+  <head>
+    <title>Template</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>Write some stuff</p>
 
 <h2>Hey, it's a header!</h2>
 <p>Write some more stuff</p>
 
+
+  </body>
+</html>
diff --git a/en/devices/tv/hdmi-cec.html b/en/devices/tv/hdmi-cec.html
index 3895362..942626a 100644
--- a/en/devices/tv/hdmi-cec.html
+++ b/en/devices/tv/hdmi-cec.html
@@ -1,28 +1,27 @@
-page.title=HDMI-CEC Control Service
-@jd:body
+<html devsite>
+  <head>
+    <title>HDMI-CEC Control Service</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <h2 id=intro>Introduction</h2>
 
@@ -309,3 +308,6 @@
 
 <p>Device manufacturers must test the APIs of the HDMI-CEC HAL with their own
 tools to make sure they provide expected functionality.</p>
+
+  </body>
+</html>
diff --git a/en/devices/tv/images/Built-in_Tuner_TV_Input.png b/en/devices/tv/images/Built-in_Tuner_TV_Input.png
index bff7fea..dafcb7e 100644
--- a/en/devices/tv/images/Built-in_Tuner_TV_Input.png
+++ b/en/devices/tv/images/Built-in_Tuner_TV_Input.png
Binary files differ
diff --git a/en/devices/tv/images/HDMI_Control_Service.png b/en/devices/tv/images/HDMI_Control_Service.png
index cc8e43d..8ff6d09 100644
--- a/en/devices/tv/images/HDMI_Control_Service.png
+++ b/en/devices/tv/images/HDMI_Control_Service.png
Binary files differ
diff --git a/en/devices/tv/images/HDMI_Control_Service_Flow.png b/en/devices/tv/images/HDMI_Control_Service_Flow.png
index 84fe4a6..0d53bae 100644
--- a/en/devices/tv/images/HDMI_Control_Service_Flow.png
+++ b/en/devices/tv/images/HDMI_Control_Service_Flow.png
Binary files differ
diff --git a/en/devices/tv/images/LiveChannels_Add_channel.png b/en/devices/tv/images/LiveChannels_Add_channel.png
index 011fbae..79dacc4 100644
--- a/en/devices/tv/images/LiveChannels_Add_channel.png
+++ b/en/devices/tv/images/LiveChannels_Add_channel.png
Binary files differ
diff --git a/en/devices/tv/images/LiveChannels_channel_list.png b/en/devices/tv/images/LiveChannels_channel_list.png
index 5fccd42..6f35ed5 100644
--- a/en/devices/tv/images/LiveChannels_channel_list.png
+++ b/en/devices/tv/images/LiveChannels_channel_list.png
Binary files differ
diff --git a/en/devices/tv/images/LiveChannels_channel_sources.png b/en/devices/tv/images/LiveChannels_channel_sources.png
index 0f7e6d8..b655130 100644
--- a/en/devices/tv/images/LiveChannels_channel_sources.png
+++ b/en/devices/tv/images/LiveChannels_channel_sources.png
Binary files differ
diff --git a/en/devices/tv/images/LiveChannels_customize_channel-list.png b/en/devices/tv/images/LiveChannels_customize_channel-list.png
index 01cc3ee..0fca923 100644
--- a/en/devices/tv/images/LiveChannels_customize_channel-list.png
+++ b/en/devices/tv/images/LiveChannels_customize_channel-list.png
Binary files differ
diff --git a/en/devices/tv/images/LiveChannels_set_up_sources.png b/en/devices/tv/images/LiveChannels_set_up_sources.png
index 07c3bb5..b48f46c 100644
--- a/en/devices/tv/images/LiveChannels_set_up_sources.png
+++ b/en/devices/tv/images/LiveChannels_set_up_sources.png
Binary files differ
diff --git a/en/devices/tv/images/LiveChannels_settings.png b/en/devices/tv/images/LiveChannels_settings.png
index f0a8380..efe52f8 100644
--- a/en/devices/tv/images/LiveChannels_settings.png
+++ b/en/devices/tv/images/LiveChannels_settings.png
Binary files differ
diff --git a/en/devices/tv/images/LiveChannels_sources.png b/en/devices/tv/images/LiveChannels_sources.png
index a36d28c..7577145 100644
--- a/en/devices/tv/images/LiveChannels_sources.png
+++ b/en/devices/tv/images/LiveChannels_sources.png
Binary files differ
diff --git a/en/devices/tv/images/TIF_HDMI_TV_Input.png b/en/devices/tv/images/TIF_HDMI_TV_Input.png
index 5274588..a96c28c 100644
--- a/en/devices/tv/images/TIF_HDMI_TV_Input.png
+++ b/en/devices/tv/images/TIF_HDMI_TV_Input.png
Binary files differ
diff --git a/en/devices/tv/images/TIF_MHEG5_app.png b/en/devices/tv/images/TIF_MHEG5_app.png
index f977ea4..78a6cfd 100644
--- a/en/devices/tv/images/TIF_MHEG5_app.png
+++ b/en/devices/tv/images/TIF_MHEG5_app.png
Binary files differ
diff --git a/en/devices/tv/images/TIF_Overview.png b/en/devices/tv/images/TIF_Overview.png
index 5041c17..de96186 100644
--- a/en/devices/tv/images/TIF_Overview.png
+++ b/en/devices/tv/images/TIF_Overview.png
Binary files differ
diff --git a/en/devices/tv/images/TIF_PIP-PAP.png b/en/devices/tv/images/TIF_PIP-PAP.png
index ea3a3a7..caf6872 100644
--- a/en/devices/tv/images/TIF_PIP-PAP.png
+++ b/en/devices/tv/images/TIF_PIP-PAP.png
Binary files differ
diff --git a/en/devices/tv/images/TIF_TV_Provider.png b/en/devices/tv/images/TIF_TV_Provider.png
index ff1b060..d34bbca 100644
--- a/en/devices/tv/images/TIF_TV_Provider.png
+++ b/en/devices/tv/images/TIF_TV_Provider.png
Binary files differ
diff --git a/en/devices/tv/images/TIF_timeshift.png b/en/devices/tv/images/TIF_timeshift.png
index d54e762..9c2f09e 100644
--- a/en/devices/tv/images/TIF_timeshift.png
+++ b/en/devices/tv/images/TIF_timeshift.png
Binary files differ
diff --git a/en/devices/tv/images/TV_App_CEC_integration.png b/en/devices/tv/images/TV_App_CEC_integration.png
index bf36fac..ac19a20 100644
--- a/en/devices/tv/images/TV_App_CEC_integration.png
+++ b/en/devices/tv/images/TV_App_CEC_integration.png
Binary files differ
diff --git a/en/devices/tv/images/TV_Input_DVR.png b/en/devices/tv/images/TV_Input_DVR.png
index 5b76885..d3a57f3 100644
--- a/en/devices/tv/images/TV_Input_DVR.png
+++ b/en/devices/tv/images/TV_Input_DVR.png
Binary files differ
diff --git a/en/devices/tv/images/Third-party_Input_HDMI.png b/en/devices/tv/images/Third-party_Input_HDMI.png
index 684613a..8af1619 100644
--- a/en/devices/tv/images/Third-party_Input_HDMI.png
+++ b/en/devices/tv/images/Third-party_Input_HDMI.png
Binary files differ
diff --git a/en/devices/tv/images/ape_fwk_hal_tv.png b/en/devices/tv/images/ape_fwk_hal_tv.png
index c7b3613..cf299b3 100644
--- a/en/devices/tv/images/ape_fwk_hal_tv.png
+++ b/en/devices/tv/images/ape_fwk_hal_tv.png
Binary files differ
diff --git a/en/devices/tv/index.html b/en/devices/tv/index.html
index 8aaae9e..1b2fa23 100644
--- a/en/devices/tv/index.html
+++ b/en/devices/tv/index.html
@@ -1,28 +1,27 @@
-page.title=TV Input Framework
-@jd:body
+<html devsite>
+  <head>
+    <title>TV Input Framework</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <img style="float: right; margin: 0px 15px 15px 15px;" src="images/ape_fwk_hal_tv.png" alt="Android TV HAL icon"/>
 
@@ -251,7 +250,7 @@
 specific TV Input for picture in picture (PIP) display. Those button presses
 are interpreted by the hardware driver supplied by the device manufacturer,
 converting hardware scancodes to Android keycodes and passing them to the
-standard Android <a href="{@docRoot}devices/input/overview.html">input pipeline</a> <code>InputReader</code> and <code>InputDispatcher</code> functions as <a href="http://developer.android.com/reference/android/view/KeyEvent.html">KeyEvents</a>. These in turn trigger events on the TV App if it is in focus. </p>
+standard Android <a href="/devices/input/overview.html">input pipeline</a> <code>InputReader</code> and <code>InputDispatcher</code> functions as <a href="http://developer.android.com/reference/android/view/KeyEvent.html">KeyEvents</a>. These in turn trigger events on the TV App if it is in focus. </p>
 
 <p>Only system TV Inputs are eligible to receive <code>InputEvents</code>, and only if they have the <code>RECEIVE_INPUT_EVENT</code> system permission. The TV Input is responsible to determine which InputEvents
 to consume and should allow the TV App to handle the keys it does not need to
@@ -302,7 +301,7 @@
 can be used as-is, customized, extended, or replaced by device manufacturers.
 The <a href="https://android.googlesource.com/platform/packages/apps/TV/">source code</a>
 is available in the Android Open Source Project, and you can get started with
-it in the <a href="{@docRoot}devices/tv/reference-tv-app.html">Reference TV app</a> article.</p>
+it in the <a href="/devices/tv/reference-tv-app.html">Reference TV app</a> article.</p>
 
 <p>Device manufacturers may extend their TV Apps to implement device
 manufacturer or country-specific features, however this is not in the scope of
@@ -521,7 +520,7 @@
 
 
 <ul>
-  <li> The <a href="{@docRoot}compatibility/android-cdd.pdf">Android CDD</a>
+  <li> The <a href="/compatibility/android-cdd.pdf">Android CDD</a>
        and documented developer APIs are the definitive references.
   <li> CTS Verifier exercises the APIs as part of the compatibility testing program.
 Running this against Live TV may be a useful way to see the EPG,
@@ -677,3 +676,6 @@
 <p>For voice search/recommendation, the broadcast app may support In-app search
 for voice search.</p>
 
+
+  </body>
+</html>
diff --git a/en/devices/tv/reference-tv-app.html b/en/devices/tv/reference-tv-app.html
index 9b110a0..1989e0d 100644
--- a/en/devices/tv/reference-tv-app.html
+++ b/en/devices/tv/reference-tv-app.html
@@ -1,28 +1,27 @@
-page.title=Reference TV App
-@jd:body
+<html devsite>
+  <head>
+    <title>Reference TV App</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 <p>A TV application that plays live TV content is required for Android TV devices.
@@ -41,7 +40,7 @@
 
 
 <p>The TV application is a component of the
-<a href="{@docRoot}devices/tv/">TV Input Framework</a> (TIF) and cannot be used
+<a href="/devices/tv/">TV Input Framework</a> (TIF) and cannot be used
 independently of the other components. This means that only devices with TIF
 will be able to run the
 <a href="https://play.google.com/store/apps/details?id=com.google.android.tv">Live TV</a> application.</p>
@@ -122,7 +121,7 @@
 
 
 <p>Once Live TV is on your device, you should test that it is properly
-integrated. In addition to running the <a href="{@docRoot}compatibility/cts/index.html">Compatibility test suite</a> and the <a href="http://source.android.com/compatibility/cts/verifier.html">CTS Verifier tests</a> for the TV app, you can use these tests below:</p>
+integrated. In addition to running the <a href="/compatibility/cts/index.html">Compatibility test suite</a> and the <a href="http://source.android.com/compatibility/cts/verifier.html">CTS Verifier tests</a> for the TV app, you can use these tests below:</p>
 
 <h3 id=unit_tests>Unit tests</h3>
 
@@ -187,3 +186,6 @@
 adb shell am instrument \
   -w 'com.android.tv.tests.jank/android.support.test.runner.AndroidJUnitRunner'
 </pre>
+
+  </body>
+</html>
diff --git a/en/favicon.ico b/en/favicon.ico
index c1076aa..965feda 100644
--- a/en/favicon.ico
+++ b/en/favicon.ico
Binary files differ
diff --git a/en/images/android_framework_details.png b/en/images/android_framework_details.png
index ed83453..6389be6 100644
--- a/en/images/android_framework_details.png
+++ b/en/images/android_framework_details.png
Binary files differ
diff --git a/en/images/android_framework_small.png b/en/images/android_framework_small.png
index 6030881..dea5cbb 100644
--- a/en/images/android_framework_small.png
+++ b/en/images/android_framework_small.png
Binary files differ
diff --git a/en/images/android_stack.png b/en/images/android_stack.png
new file mode 100644
index 0000000..21d5a72
--- /dev/null
+++ b/en/images/android_stack.png
Binary files differ
diff --git a/en/images/code-lines.png b/en/images/code-lines.png
index ae1dac1..e6e2ca1 100644
--- a/en/images/code-lines.png
+++ b/en/images/code-lines.png
Binary files differ
diff --git a/en/images/external-link.png b/en/images/external-link.png
index 3afff2c..015b8c1 100644
--- a/en/images/external-link.png
+++ b/en/images/external-link.png
Binary files differ
diff --git a/en/images/git-repo-1.png b/en/images/git-repo-1.png
index 6bc8dcb..f05e03b 100644
--- a/en/images/git-repo-1.png
+++ b/en/images/git-repo-1.png
Binary files differ
diff --git a/en/images/home-bugdroid.png b/en/images/home-bugdroid.png
index c30fac9..5e8a4d0 100644
--- a/en/images/home-bugdroid.png
+++ b/en/images/home-bugdroid.png
Binary files differ
diff --git a/en/images/jack-library-file.png b/en/images/jack-library-file.png
index 264d078..29dc920 100644
--- a/en/images/jack-library-file.png
+++ b/en/images/jack-library-file.png
Binary files differ
diff --git a/en/images/jack-overview.png b/en/images/jack-overview.png
index 2ca6faa..7b063b0 100644
--- a/en/images/jack-overview.png
+++ b/en/images/jack-overview.png
Binary files differ
diff --git a/en/images/jill.png b/en/images/jill.png
index 7152ab6..b730f41 100644
--- a/en/images/jill.png
+++ b/en/images/jill.png
Binary files differ
diff --git a/en/images/landing_icon-compatibility.png b/en/images/landing_icon-compatibility.png
new file mode 100644
index 0000000..9703dd8
--- /dev/null
+++ b/en/images/landing_icon-compatibility.png
Binary files differ
diff --git a/en/images/landing_icon-porting.png b/en/images/landing_icon-porting.png
new file mode 100644
index 0000000..7f336fe
--- /dev/null
+++ b/en/images/landing_icon-porting.png
Binary files differ
diff --git a/en/images/landing_icon-security.png b/en/images/landing_icon-security.png
new file mode 100644
index 0000000..c0e7c1d
--- /dev/null
+++ b/en/images/landing_icon-security.png
Binary files differ
diff --git a/en/images/lil-wrench.png b/en/images/lil-wrench.png
index 74b4972..7bc7742 100644
--- a/en/images/lil-wrench.png
+++ b/en/images/lil-wrench.png
Binary files differ
diff --git a/en/images/open_source.png b/en/images/open_source.png
index 12bb1fb..97fce90 100644
--- a/en/images/open_source.png
+++ b/en/images/open_source.png
Binary files differ
diff --git a/en/images/pre-dex.png b/en/images/pre-dex.png
index c8ba81b..d428eba 100644
--- a/en/images/pre-dex.png
+++ b/en/images/pre-dex.png
Binary files differ
diff --git a/en/images/submit-patches-0.png b/en/images/submit-patches-0.png
index ca7eaad..147c3fa 100644
--- a/en/images/submit-patches-0.png
+++ b/en/images/submit-patches-0.png
Binary files differ
diff --git a/en/images/workflow-0.png b/en/images/workflow-0.png
index 728589a..c50015e 100644
--- a/en/images/workflow-0.png
+++ b/en/images/workflow-0.png
Binary files differ
diff --git a/en/legal.html b/en/legal.html
index f5c22f4..71f688c 100644
--- a/en/legal.html
+++ b/en/legal.html
@@ -1,30 +1,31 @@
-page.title=Legal Notice
-fullpage=true
-landing.page=true
-page.metaDescription=Legal Notice for source.android.com
-header.hide=1
-@jd:body
+<html devsite>
+  <head>
+    <title>Legal Notice</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <div class="wrap">
 
   <div class="landing-banner">
-      <h1 itemprop="name" style="margin-bottom:0;">Legal Notice</h1>
 
     <p>Android is developed by Google Inc. and the <a
     href="http://www.openhandsetalliance.com/">Open Handset Alliance</a>. We've made it available to you
@@ -35,11 +36,11 @@
 
 <h2 id="Brands">Android Brands</h2>
 
-<p>The "Android" name, the <img src="{@docRoot}assets/images/sac_logo.png" alt="Android"
+<p>The "Android" name, the <img src="/source/assets/images/sac_logo.png" alt="Android"
 style="margin:0;padding:0 2px;vertical-align:baseline" /> logo, and
 <a href="http://www.google.com/permissions/">other trademarks</a> are property of Google Inc.</p>
 
-<p>See the <a href="{@docRoot}source/brands.html">Brand Guidelines</a> for additional details.</p>
+<p>See the <a href="/source/brands.html">Brand Guidelines</a> for additional details.</p>
 
 <h2 id="WebSite">Web Site Content</h2>
 
@@ -50,7 +51,7 @@
 code shown in it, is licensed under the <a href="http://www.apache.org/licenses/LICENSE-2.0">Apache
 2.0 license</a>. All other content on this site, except the license documents themselves and as
 otherwise noted, is licensed under the <a
-href="http://creativecommons.org/licenses/by/2.5/">Creative Commons Attribution 2.5</a> license.
+href="http://creativecommons.org/licenses/by/3.0/">Creative Commons Attribution 3.0</a> license.
 </p>
 
 <p>For more information about licenses provided for the content of this web site and the
@@ -61,3 +62,6 @@
 
 
 <div>
+
+  </body>
+</html>
diff --git a/en/license.html b/en/license.html
index 42b9147..d9eaad8 100644
--- a/en/license.html
+++ b/en/license.html
@@ -1,9 +1,28 @@
-page.title=Content License
-fullpage=1
-@jd:body
+<html devsite>
+  <head>
+    <title>Content License</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<div class="wrap" style="width:940px;">
-  <h1>Content License</h1>
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
+
 <p>For the purposes of licensing, the content of this web site is divided
 into two categories:</p>
 <ul>
@@ -16,7 +35,7 @@
 you as part of the <a href="https://android.googlesource.com/">Android Open
 Source Project</a>. This documentation, including any code shown in it,
 is licensed under the <a
-href="http://www.apache.org/licenses/LICENSE-2.0">Apache 2.0
+href="https://www.apache.org/licenses/LICENSE-2.0">Apache 2.0
 license</a>, the preferred license for all parts of the of the Android
 Open Source Project.</p>
 
@@ -37,12 +56,12 @@
 
 <p>All other content on this site, except the license documents themselves
 and as otherwise noted, is licensed under the <a
-href="http://creativecommons.org/licenses/by/2.5/">Creative Commons
-Attribution 2.5</a> license. </p>
+href="https://creativecommons.org/licenses/by/3.0/">Creative Commons
+Attribution 3.0</a> license. </p>
 
 <p>You may use the content of this site in any way that is consistent
 with the specific license that applies to the content, as described
-above. For content licensed under Creative Commons Attribution 2.5, we
+above. For content licensed under Creative Commons Attribution 3.0, we
 ask that you give proper <a href="#attribution">attribution</a>. </p>
 
 
@@ -65,11 +84,11 @@
 included in that license.</li>
 
 <li>Google's trademarks and other brand features (including the
-<img src="http://developer.android.com/images/android-logo.png" alt="Android"
+<img src="https://developer.android.com/images/android-logo.png" alt="Android"
 style="margin:0;padding:0 2px;vertical-align:baseline" /> stylized typeface logo) are not included
 in the license.
 Please see <a
-href="https://developer.android.com/distribute/tools/promote/brand.html">Brand Guidelines</a> for
+href="https://developer.android.com/distribute/marketing-tools/brand-guidelines.html">Brand Guidelines</a> for
 information about this usage. </li>
 
 <li>In some cases, a page may include content, such as an image, that is not
@@ -81,7 +100,7 @@
 
 <li>The use of sample source code provided in the SDK or shown in this
 documentation is subject to the conditions detailed in the <a
-href="http://www.apache.org/licenses/LICENSE-2.0">Apache 2.0 license</a>.</li>
+href="https://www.apache.org/licenses/LICENSE-2.0">Apache 2.0 license</a>.</li>
 </ul>
 
 <h2 id="attribution">Attribution</h2>
@@ -92,7 +111,7 @@
 requirement for attribution applies only to the non-documentation
 content, as described earlier in this document. The complete
 requirements for attribution can be found in section 4b of the
-<a href="http://creativecommons.org/licenses/by/2.5/legalcode">
+<a href="https://creativecommons.org/licenses/by/3.0/legalcode">
 Creative Commons legal code</a>.
 </p>
 <p>
@@ -111,8 +130,8 @@
  Portions of this page are reproduced from work created and <a
  href="https://code.google.com/p/android/">shared by the Android Open Source Project</a>
  and used according to terms described in the <a
- href="http://creativecommons.org/licenses/by/2.5/">Creative Commons
- 2.5 Attribution License</a>.
+ href="https://creativecommons.org/licenses/by/3.0/">Creative Commons
+ 3.0 Attribution License</a>.
 
 </p>
 <p>
@@ -129,8 +148,8 @@
  Portions of this page are modifications based on work created and <a
  href="https://code.google.com/p/android/">shared by the Android Open
  Source Project</a> and used according to terms described in the <a
- href="http://creativecommons.org/licenses/by/2.5/">Creative Commons
- 2.5 Attribution License</a>.
+ href="https://creativecommons.org/licenses/by/3.0/">Creative Commons
+ 3.0 Attribution License</a>.
 </p>
 <p>
  Again, please link back to the original source page so that readers can
@@ -242,4 +261,6 @@
  will at all times remain with copyright holders.
 </p>
 </div>
-</div>
+
+  </body>
+</html>
diff --git a/en/reference/_toc.yaml b/en/reference/_toc.yaml
new file mode 100644
index 0000000..ce976d2
--- /dev/null
+++ b/en/reference/_toc.yaml
@@ -0,0 +1,27 @@
+toc:
+- title: API Reference
+  path: /reference/
+- title: Hardware Abstraction Layer
+  style: accordion
+  section:
+  - title: Overview
+    path: /reference/hal/
+  - title: Data Structures
+    path: /reference/hal/annotated
+  - title: Data Structure Index
+    path: /reference/hal/classes
+  - title: Data Fields
+    path: /reference/hal/functions
+  - title: File List
+    path: /reference/hal/files
+  - title: Globals
+    path: /reference/hal/globals
+  - title: Deprecated
+    path: /reference/hal/deprecated
+- title: Trade Federation
+  style: accordion
+  section:
+  - title: Class Index
+    path: /reference/tradefed/classes
+  - title: Package Index
+    path: /reference/tradefed/packages
diff --git a/en/reference/assets/css/doclava-devsite.css b/en/reference/assets/css/doclava-devsite.css
new file mode 100644
index 0000000..58647e3
--- /dev/null
+++ b/en/reference/assets/css/doclava-devsite.css
@@ -0,0 +1,13 @@
+/* Fixes issues with templates-sdk on devsite */
+
+/* indention for class inheritance */
+.jd-inheritance-table .jd-inheritance-space {
+  width: 1em;
+}
+
+/* header for known subclasses table */
+.jd-sumtable td > span {
+  display: inline-block;
+  font-size: 1.15em;
+  padding: 8px 8px 0 8px;
+}
diff --git a/en/reference/assets/css/landing.css b/en/reference/assets/css/landing.css
new file mode 100644
index 0000000..e4ec5bf
--- /dev/null
+++ b/en/reference/assets/css/landing.css
@@ -0,0 +1,581 @@
+/* Snapshot of the devsite landing page styles for row and column layout.
+ * Renamed to ensure reference/index.html works if the devsite style changes.
+ */
+
+.sac-landing-row-theme-color .button-white:hover {
+  background: rgba(153, 153, 153, .3)
+}
+.sac-landing-row-theme-color .button-white:focus {
+  background: rgba(153, 153, 153, .5)
+}
+.sac-landing-row-theme-color .button-primary {
+  background: #fff;
+  color: #039be5
+}
+.sac-landing-row-theme-color .button-primary:active,
+.sac-landing-row-theme-color .button-primary:focus {
+  background: #e1f3fc
+}
+.sac-landing-row-theme-color .button-primary:hover {
+  background: #c3e7f9
+}
+.sac-landing-row h2,
+.sac-landing-row-large-headings .sac-landing-row-item-description>a>h3,
+.sac-landing-row-large-headings .sac-landing-row-item-description>h3,
+.sac-products-alphabet-letter-heading {
+  color: #757575;
+  font: 300 34px/40px Roboto, sans-serif;
+  letter-spacing: -.01em;
+  margin: 40px 0 20px
+}
+.sac-landing-row h3 {
+  border-bottom: 1px solid #ebebeb;
+  font: 300 24px/32px Roboto, sans-serif;
+  letter-spacing: -.01em;
+  margin: 40px 0 20px;
+  padding-bottom: 3px
+}
+.sac-landing-row-item-no-image h3,
+.sac-landing-row h4 {
+  font: 400 20px/32px Roboto, sans-serif;
+  margin: 32px 0 12px;
+  padding: 0
+}
+@media screen and (max-width: 720px) {
+  .sac-landing-row h2,
+  .sac-products-alphabet-letter-heading {
+    font: 300 24px/32px Roboto, sans-serif
+  }
+}
+.sac-landing-row,
+.sac-landing-row-column>.sac-landing-row-item+.sac-landing-row-item {
+  margin-top: 32px
+}
+.sac-landing-row:first-child {
+  margin-top: 0;
+}
+.sac-landing-row-colored,
+.sac-landing-row-grey,
+.sac-landing-row-theme-color {
+  margin: 40px -10000px -40px;
+  padding: 40px 10000px
+}
+.sac-landing-row-grey {
+  background-color: #f7f7f7
+}
+.sac-landing-row-cta {
+  background-color: #78c257;
+  color: #fff;
+  margin: 40px -10000px -40px;
+  padding: 40px 10000px;
+  text-align: center
+}
+.sac-landing-row-cta h3 {
+  font: 400 34px/40px Roboto, sans-serif;
+  letter-spacing: -.01em;
+  margin-bottom: 16px
+}
+.sac-landing-row h2 {
+  margin: 80px 0 32px
+}
+.sac-landing-row-colored>h2 {
+  margin-top: 0
+}
+.sac-landing-row-description {
+  margin-bottom: 32px
+}
+h2+.sac-landing-row-description {
+  margin-top: -16px
+}
+.sac-landing-row:first-child h2,
+.sac-landing-row-large-headings h3,
+.sac-landing-row-item-description>h2 {
+  margin-top: 0
+}
+.sac-landing-row h2,
+.sac-landing-row-item h3 {
+  border-bottom: 0
+}
+.sac-landing-row-column,
+.sac-landing-row-item {
+  display: inline-block;
+  vertical-align: top
+}
+.sac-landing-row-column+.sac-landing-row-column,
+.sac-landing-row>.sac-landing-row-item+.sac-landing-row-item {
+  margin-left: 40px
+}
+.sac-landing-row-item-buttons {
+  margin: 8px 0 0 -12px
+}
+.sac-landing-row-item-buttons .button {
+  margin: 4px 4px 4px 12px
+}
+.sac-landing-row-item-buttons .button-white:not(.button-raised),
+.sac-landing-row-item-buttons .button-white:not(.button-raised)+.button-white:not(.button-raised) {
+  margin: 0 4px
+}
+.sac-landing-row-cta .sac-landing-row-item-buttons {
+  margin: 24px 0 0
+}
+p+.sac-landing-row-item-buttons {
+  margin-top: -8px
+}
+.sac-landing-row-1-up>.sac-landing-row-column,
+.sac-landing-row-1-up>.sac-landing-row-item,
+.sac-landing-row-column>.sac-landing-row-item {
+  width: 100%
+}
+.sac-landing-row-2-up>.sac-landing-row-column,
+.sac-landing-row-2-up>.sac-landing-row-item {
+  width: calc((100% - 40px)/2)
+}
+.sac-landing-row-3-up>.sac-landing-row-column,
+.sac-landing-row-3-up>.sac-landing-row-item {
+  width: calc((100% - 80px)/3)
+}
+.sac-landing-row-4-up>.sac-landing-row-column,
+.sac-landing-row-4-up>.sac-landing-row-item {
+  width: calc((100% - 120px)/4)
+}
+.sac-landing-row-item-icon {
+  color: #757575;
+  font-size: 48px;
+  float: left;
+  height: 48px;
+  margin-left: 4px;
+  width: 48px
+}
+.sac-landing-row-item-icon-container {
+  background: #78c257;
+  border-radius: 50%;
+  box-shadow: none;
+  float: left;
+  height: 56px;
+  width: 56px;
+  transition: box-shadow .2s
+}
+:link>.sac-landing-row-item-icon-container:hover,
+:focus>.sac-landing-row-item-icon-container {
+  box-shadow: 0 0 4px rgba(0, 0, 0, .14), 0 4px 4px rgba(0, 0, 0, .28)
+}
+.sac-landing-row-item-icon-white {
+  color: #fff;
+  font-size: 36px;
+  height: 36px;
+  margin: 10px;
+  width: 36px
+}
+.sac-landing-row-item-icon-description {
+  margin-left: 76px
+}
+.sac-landing-row-item-code,
+.sac-landing-row-item-image,
+.sac-landing-row-item-video,
+.sac-landing-row-item-youtube {
+  margin-bottom: 32px;
+  width: 100%
+}
+.sac-landing-row-item-image,
+.sac-landing-row-item-video {
+  display: block
+}
+.sac-landing-row-item-code pre {
+  margin-top: 0
+}
+.sac-landing-row-item-image {
+  background: #ebebeb
+}
+.sac-landing-row-no-image-background .sac-landing-row-item-image {
+  background: 0
+}
+.sac-landing-row-item-custom-image {
+  background: #78c257
+}
+.sac-landing-row-item-custom-image-icon {
+  color: #fff;
+  display: block;
+  margin: 0 auto;
+  opacity: .8
+}
+.sac-landing-row-1-up .sac-landing-row-item-custom-image {
+  padding: calc((56.25% - 256px)/2) 0
+}
+.sac-landing-row-1-up .sac-landing-row-item-custom-image-icon {
+  font-size: 256px;
+  width: 256px
+}
+.sac-landing-row-2-up .sac-landing-row-item-custom-image,
+.sac-landing-row-50 .sac-landing-row-item-custom-image {
+  padding: calc((56.25% - 192px)/2) 0
+}
+.sac-landing-row-2-up .sac-landing-row-item-custom-image-icon,
+.sac-landing-row-50 .sac-landing-row-item-custom-image-icon {
+  font-size: 192px;
+  width: 192px
+}
+.sac-landing-row-3-up .sac-landing-row-item-custom-image,
+.sac-landing-row-67 .sac-landing-row-item-custom-image {
+  padding: calc((56.25% - 128px)/2) 0
+}
+.sac-landing-row-3-up .sac-landing-row-item-custom-image-icon,
+.sac-landing-row-67 .sac-landing-row-item-custom-image-icon {
+  font-size: 128px;
+  width: 128px
+}
+.sac-landing-row-4-up .sac-landing-row-item-custom-image,
+.sac-landing-row-75 .sac-landing-row-item-custom-image {
+  padding: calc((56.25% - 96px)/2) 0
+}
+.sac-landing-row-4-up .sac-landing-row-item-custom-image-icon,
+.sac-landing-row-75 .sac-landing-row-item-custom-image-icon {
+  font-size: 96px;
+  width: 96px
+}
+.sac-landing-row-item-youtube {
+  overflow: hidden;
+  padding-bottom: 56.25%;
+  position: relative
+}
+.sac-landing-row-item-youtube iframe {
+  height: 101%;
+  left: -.5%;
+  position: absolute;
+  top: -.5%;
+  width: 101%
+}
+.sac-landing-row-1-up .sac-landing-row-item-code,
+.sac-landing-row-1-up .sac-landing-row-item-image,
+.sac-landing-row-1-up .sac-landing-row-item-video,
+.sac-landing-row-1-up .sac-landing-row-item-youtube {
+  float: right;
+  margin: 0 0 0 40px;
+  width: calc((100% - 20px)*2/3)
+}
+.sac-landing-row-1-up .sac-landing-row-item-youtube {
+  padding-bottom: calc((100% - 20px)*2/3*.5625)
+}
+.sac-landing-row-1-up .sac-landing-row-item-custom-image {
+  padding: calc(((100% - 20px)*2/3*.5625 - 256px)/2) 0
+}
+.sac-landing-row-50 .sac-landing-row-item-youtube {
+  padding-bottom: calc((100% - 40px)/2*.5625)
+}
+.sac-landing-row-50 .sac-landing-row-item-custom-image {
+  padding: calc(((100% - 40px)/2*.5625 - 192px)/2) 0
+}
+.sac-landing-row-67 .sac-landing-row-item-youtube {
+  padding-bottom: calc((100% - 80px)/3*.5625)
+}
+.sac-landing-row-67 .sac-landing-row-item-custom-image {
+  padding: calc(((100% - 80px)/3*.5625 - 128px)/2) 0
+}
+.sac-landing-row-75 .sac-landing-row-item-youtube {
+  padding-bottom: calc((100% - 120px)/4*.5625)
+}
+.sac-landing-row-75 .sac-landing-row-item-custom-image {
+  padding: calc(((100% - 120px)/4*.5625 - 128px)/2) 0
+}
+.sac-landing-row-logos .sac-landing-row-item-custom-image {
+  background: 0;
+  float: none;
+  margin: 0;
+  padding: 0
+}
+.sac-landing-row-logos .sac-landing-row-item-custom-image-icon {
+  opacity: 1;
+  width: 96px
+}
+.sac-landing-row-logos .sac-landing-row-item-description {
+  text-align: center
+}
+.sac-landing-row-1-up .sac-landing-row-item-image-left {
+  float: left;
+  margin: 0 40px 0 0
+}
+.sac-landing-row-1-up .sac-landing-row-item-description {
+  float: left;
+  width: calc((100% - 80px)/3)
+}
+.sac-landing-row-50 .sac-landing-row-item-description {
+  width: calc((100% - 40px)/2)
+}
+.sac-landing-row-1-up>.sac-landing-row-item-no-image>.sac-landing-row-item-description,
+.sac-landing-row-67 .sac-landing-row-item-description {
+  width: calc((100% - 20px)*2/3)
+}
+.sac-landing-row-75 .sac-landing-row-item-description {
+  width: calc((100% - 15px)*3/4)
+}
+.sac-landing-row-50 .sac-landing-row-item-code,
+.sac-landing-row-50 .sac-landing-row-item-image,
+.sac-landing-row-50 .sac-landing-row-item-video,
+.sac-landing-row-50 .sac-landing-row-item-youtube {
+  width: calc((100% - 40px)/2)
+}
+.sac-landing-row-67 .sac-landing-row-item-code,
+.sac-landing-row-67 .sac-landing-row-item-image,
+.sac-landing-row-67 .sac-landing-row-item-video,
+.sac-landing-row-67 .sac-landing-row-item-youtube {
+  width: calc((100% - 80px)/3)
+}
+.sac-landing-row-75 .sac-landing-row-item-code,
+.sac-landing-row-75 .sac-landing-row-item-image,
+.sac-landing-row-75 .sac-landing-row-item-video,
+.sac-landing-row-75 .sac-landing-row-item-youtube {
+  width: calc((100% - 120px)/4)
+}
+.sac-landing-row-cta>.sac-landing-row-item-no-image>.sac-landing-row-item-description,
+.sac-landing-row-100>.sac-landing-row-item-no-image>.sac-landing-row-item-description {
+  width: 100%
+}
+.sac-landing-row h3:first-child,
+.sac-landing-row h4:first-child,
+.sac-landing-row h5:first-child,
+.sac-landing-row h6:first-child,
+.sac-landing-row p:first-child,
+.sac-landing-row h4+p {
+  margin-top: 0
+}
+.sac-landing-row p:last-child {
+  margin-bottom: 0
+}
+.sac-landing-row-item-description-callout {
+  font-weight: bold
+}
+.sac-landing-row-item-description-feature {
+  margin-top: 16px;
+  position: relative
+}
+.sac-landing-row-item-description-feature+.sac-landing-row-item-description-feature {
+  margin: 0
+}
+.sac-landing-row-item-description-feature-link {
+  border-bottom: 1px solid #ebebeb;
+  font-weight: 500;
+  padding: 12px 0 11px
+}
+.sac-landing-row-item-description-feature-tooltip {
+  background: #455a64;
+  box-shadow: 0 1px 4px rgba(0, 0, 0, .37);
+  color: rgba(255, 255, 255, .7);
+  font: 14px/20px Roboto, sans-serif;
+  min-width: 200px;
+  opacity: 0;
+  padding: 24px;
+  position: absolute;
+  transition: opacity .2s, visibility .2s;
+  visibility: hidden;
+  width: 67%;
+  z-index: 10020
+}
+.no-touch .sac-landing-row-item-description-feature-link:hover+.sac-landing-row-item-description-feature-tooltip {
+  opacity: 1;
+  visibility: visible
+}
+.sac-landing-row-item-description-feature-tooltip:before {
+  border-bottom: 8px solid #455a64;
+  border-left: 8px solid transparent;
+  border-right: 8px solid transparent;
+  content: '';
+  position: absolute;
+  top: -8px
+}
+.sac-landing-row-item-description-feature-tooltip h3 {
+  color: white;
+  margin-bottom: 8px;
+  padding: 0
+}
+@media screen and (max-width: 1000px) {
+  .sac-landing-row-2-up:not(.sac-landing-row-logos)>.sac-landing-row-item:not(.sac-landing-row-item-no-image),
+  .sac-landing-row-3-up:not(.sac-landing-row-logos)>.sac-landing-row-item:not(.sac-landing-row-item-no-image) {
+    width: 100%
+  }
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-column,
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-item {
+    width: calc((100% - 40px)/2)
+  }
+  .sac-landing-row:not(.sac-landing-row-logos)>.sac-landing-row-item+.sac-landing-row-item {
+    margin: 40px 0 0
+  }
+  .sac-landing-row:not(.sac-landing-row-logos)>.sac-landing-row-column+.sac-landing-row-column,
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-item:nth-of-type(2) {
+    margin: 0 0 0 40px
+  }
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-column:nth-of-type(3) {
+    margin: 40px 0 0
+  }
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-column:nth-of-type(4),
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-item:nth-of-type(4) {
+    margin: 40px 0 0 40px
+  }
+  .sac-landing-row-item-code,
+  .sac-landing-row:not(.sac-landing-row-logos) .sac-landing-row-item-image,
+  .sac-landing-row-item-video,
+  .sac-landing-row-item-youtube,
+  .sac-landing-row-1-up .sac-landing-row-item-code,
+  .sac-landing-row-1-up .sac-landing-row-item-image,
+  .sac-landing-row-1-up .sac-landing-row-item-video,
+  .sac-landing-row-1-up .sac-landing-row-item-youtube,
+  .sac-landing-row-1-up .sac-landing-row-item-image-left {
+    float: right;
+    margin: 0 0 0 40px;
+    width: calc((100% - 40px)/2)
+  }
+  .sac-landing-row-4-up .sac-landing-row-item-code,
+  .sac-landing-row-4-up:not(.sac-landing-row-logos) .sac-landing-row-item-image,
+  .sac-landing-row-4-up .sac-landing-row-item-video,
+  .sac-landing-row-4-up .sac-landing-row-item-youtube {
+    float: none;
+    margin: 0 0 32px 0;
+    width: 100%
+  }
+  .sac-landing-row-item-youtube,
+  .sac-landing-row-1-up .sac-landing-row-item-youtube {
+    padding-bottom: calc((100% - 40px)/2*.5625)
+  }
+  .sac-landing-row-1-up .sac-landing-row-item-custom-image,
+  .sac-landing-row-2-up .sac-landing-row-item-custom-image,
+  .sac-landing-row-3-up .sac-landing-row-item-custom-image {
+    padding: calc(((100% - 40px)/2*.5625 - 128px)/2) 0
+  }
+  .sac-landing-row-4-up .sac-landing-row-item-youtube {
+    padding-bottom: 56.25%
+  }
+  .sac-landing-row-4-up .sac-landing-row-item-custom-image {
+    padding: calc((56.25% - 128px)/2) 0
+  }
+  .sac-landing-row-1-up .sac-landing-row-item-custom-image-icon,
+  .sac-landing-row-2-up .sac-landing-row-item-custom-image-icon,
+  .sac-landing-row-3-up .sac-landing-row-item-custom-image-icon,
+  .sac-landing-row-4-up .sac-landing-row-item-custom-image-icon {
+    font-size: 128px;
+    width: 128px
+  }
+  .sac-landing-row-logos .sac-landing-row-item-custom-image {
+    margin: 0;
+    padding: 0
+  }
+  .sac-landing-row-logos .sac-landing-row-item-custom-image-icon {
+    width: 96px
+  }
+  .sac-landing-row .sac-landing-row-item-description,
+  .sac-landing-row-1-up .sac-landing-row-item-description {
+    float: left;
+    width: calc((100% - 40px)/2)
+  }
+  .sac-landing-row-4-up .sac-landing-row-item-description {
+    float: none;
+    width: 100%
+  }
+  .sac-landing-row>.sac-landing-row-item-no-image {
+    float: none;
+    width: calc((100% - 40px)/2)
+  }
+  .sac-landing-row-3-up>.sac-landing-row-item-no-image {
+    width: calc((100% - 80px)/3)
+  }
+  .sac-landing-row-1-up>.sac-landing-row-item-no-image,
+  .sac-landing-row-1-up>.sac-landing-row-item-no-image>.sac-landing-row-item-description {
+    width: 100%
+  }
+  .sac-landing-row:not(.sac-landing-row-4-up)>.sac-landing-row-item-no-image+.sac-landing-row-item-no-image {
+    margin: 0 0 0 40px
+  }
+  .sac-landing-row-item-no-image .sac-landing-row-item-description {
+    float: none;
+    width: 100%
+  }
+  .sac-landing-row-item-no-image .sac-landing-row-item-icon-description {
+    width: calc(100% - 76px)
+  }
+}
+@media screen and (max-width: 720px) {
+  .sac-landing-row-2-up>.sac-landing-row-column,
+  .sac-landing-row-3-up>.sac-landing-row-column,
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-column,
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-item {
+    width: 100%
+  }
+  .sac-landing-row:not(.sac-landing-row-logos)>.sac-landing-row-column+.sac-landing-row-column,
+  .sac-landing-row:not(.sac-landing-row-logos)>.sac-landing-row-item+.sac-landing-row-item,
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-column:nth-of-type(even),
+  .sac-landing-row-4-up:not(.sac-landing-row-logos)>.sac-landing-row-item:nth-of-type(even) {
+    margin: 40px 0 0
+  }
+  .sac-landing-row-item-code,
+  .sac-landing-row:not(.sac-landing-row-logos) .sac-landing-row-item-image,
+  .sac-landing-row-item-video,
+  .sac-landing-row-item-youtube,
+  .sac-landing-row-1-up .sac-landing-row-item-code,
+  .sac-landing-row-1-up .sac-landing-row-item-image,
+  .sac-landing-row-1-up .sac-landing-row-item-video,
+  .sac-landing-row-1-up .sac-landing-row-item-youtube,
+  .sac-landing-row-1-up .sac-landing-row-item-image-left {
+    float: none;
+    margin: 0 0 32px;
+    width: 100%
+  }
+  .sac-landing-row-item-youtube,
+  .sac-landing-row-1-up .sac-landing-row-item-youtube {
+    padding-bottom: 56.25%
+  }
+  .sac-landing-row-1-up .sac-landing-row-item-custom-image,
+  .sac-landing-row-2-up .sac-landing-row-item-custom-image,
+  .sac-landing-row-3-up .sac-landing-row-item-custom-image {
+    padding: calc((56.25% - 128px)/2) 0
+  }
+  .sac-landing-row-1-up .sac-landing-row-item-custom-image-icon,
+  .sac-landing-row-2-up .sac-landing-row-item-custom-image-icon,
+  .sac-landing-row-3-up .sac-landing-row-item-custom-image-icon {
+    font-size: 128px;
+    width: 128px
+  }
+  .sac-landing-row-logos>.sac-landing-row-column,
+  .sac-landing-row-logos>.sac-landing-row-item {
+    width: calc((100% - 40px)/2)
+  }
+  .sac-landing-row-logos>.sac-landing-row-column:nth-of-type(2),
+  .sac-landing-row-logos>.sac-landing-row-item:nth-of-type(2) {
+    margin: 0 0 0 40px
+  }
+  .sac-landing-row-logos>.sac-landing-row-column:nth-of-type(3),
+  .sac-landing-row-logos>.sac-landing-row-item:nth-of-type(3) {
+    margin: 40px 0 0
+  }
+  .sac-landing-row-logos>.sac-landing-row-column:nth-of-type(4),
+  .sac-landing-row-logos>.sac-landing-row-item:nth-of-type(4) {
+    margin: 40px 0 0 40px
+  }
+  .sac-landing-row-3-up.sac-landing-row-logos>.sac-landing-row-column,
+  .sac-landing-row-3-up.sac-landing-row-logos>.sac-landing-row-item {
+    width: calc((100% - 32px)/3)
+  }
+  .sac-landing-row-3-up.sac-landing-row-logos>.sac-landing-row-column+.sac-landing-row-column,
+  .sac-landing-row-3-up.sac-landing-row-logos>.sac-landing-row-item+.sac-landing-row-item {
+    margin: 0 0 0 16px
+  }
+  .sac-landing-row-logos .sac-landing-row-item-custom-image {
+    margin: 0;
+    padding: 0
+  }
+  .sac-landing-row-logos .sac-landing-row-item-custom-image-icon {
+    width: 96px
+  }
+  .sac-landing-row-item-description:not(.sac-landing-row-item-icon-description),
+  .sac-landing-row-1-up .sac-landing-row-item-description {
+    float: none;
+    margin: 0;
+    width: 100%
+  }
+  .sac-landing-row .sac-landing-row-item-no-image {
+    width: 100%
+  }
+  .sac-landing-row-item-no-image+.sac-landing-row-item-no-image,
+  .sac-landing-row>.sac-landing-row-item-no-image+.sac-landing-row-item-no-image:nth-of-type(even) {
+    margin: 40px 0 0
+  }
+  .sac-landing-row-cta .sac-landing-row-item-description {
+    font: 400 16px/24px Roboto, sans-serif
+  }
+}
diff --git a/en/reference/index.html b/en/reference/index.html
new file mode 100644
index 0000000..ab1071d
--- /dev/null
+++ b/en/reference/index.html
@@ -0,0 +1,49 @@
+<html devsite>
+  <head>
+    <title>Reference</title>
+    <meta name="project_path" value="/_project.yaml">
+    <meta name="book_path" value="/_book.yaml">
+    <meta name="hide_page_heading" value="true">
+    <meta name="hide_last_updated" value="true">
+    <link rel="stylesheet" href="/reference/assets/css/landing.css">
+  </head>
+  <body>
+    <section class="sac-landing-row sac-landing-row-2-up">
+      <h2 id="api-documentation" class="hide-from-toc">API Reference</h2>
+      <div class="sac-landing-row-column">
+        <div class="sac-landing-row-item sac-landing-row-item-no-image">
+          <a href="/reference/hal/">
+            <div class="sac-landing-row-item-icon-container">
+              <div class="sac-landing-row-item-icon-white material-icons">developer_board</div>
+            </div>
+          </a>
+          <div class="sac-landing-row-item-description sac-landing-row-item-icon-description">
+            <a href="/reference/hal/">
+              <h3 id="hardware-abstraction-layer" class="hide-from-toc">Hardware Abstraction Layer</h3>
+            </a>
+            Android gives you the freedom to implement your own device
+            specifications and drivers. The hardware abstraction layer (HAL) provides
+            a standard method for creating software hooks between the Android
+            platform stack and your hardware.
+          </div>
+        </div><!--/sac-landing-row-item-->
+      </div><!--newline here breaks formatting--><div class="sac-landing-row-column">
+        <div class="sac-landing-row-item sac-landing-row-item-no-image">
+          <a href="/devices/tech/test_infra/tradefed/">
+            <div class="sac-landing-row-item-icon-container">
+              <div class="sac-landing-row-item-icon-white material-icons">developer_mode</div>
+            </div>
+          </a>
+          <div class="sac-landing-row-item-description sac-landing-row-item-icon-description">
+            <a href="/devices/tech/test_infra/tradefed/">
+              <h3 id="trade-federation" class="hide-from-toc">Trade Federation</h3>
+            </a>
+            A continuous test framework designed for running tests on Android
+            devices. It's a Java application which runs on a host computer, and
+            communicates to one or more Android devices using ddmlib over adb.
+          </div>
+        </div><!--/sac-landing-row-item-->
+      </div>
+    </section>
+  </body>
+</html>
diff --git a/en/security/_toc.yaml b/en/security/_toc.yaml
index 36ff2aa..6ff4cfa 100644
--- a/en/security/_toc.yaml
+++ b/en/security/_toc.yaml
@@ -1,184 +1,149 @@
-<!--
-    Copyright 2015 The Android Open Source Project
-
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<?cs # Table of contents for security?>
-<ul id="nav">
-  <li class="nav-section">
-    <div class="nav-section-header">
-        <a href="<?cs var:toroot ?>security/index.html">
-          <span class="en">Overview</span>
-        </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>security/overview/kernel-security.html">Kernel Security</a></li>
-      <li><a href="<?cs var:toroot ?>security/overview/app-security.html">App Security</a></li>
-      <li><a href="<?cs var:toroot ?>security/overview/implement.html">Implementing Security</a></li>
-      <li><a href="<?cs var:toroot ?>security/overview/updates-resources.html">Updates and Resources</a></li>
-      <li class="nav-section">
-        <div class="nav-section-header">
-          <a href="<?cs var:toroot ?>security/enhancements/index.html">
-            <span class="en">Enhancements</span>
-          </a>
-        </div>
-        <ul>
-          <li><a href="<?cs var:toroot ?>security/enhancements/enhancements70.html">Android 7.0</a></li>
-          <li><a href="<?cs var:toroot ?>security/enhancements/enhancements60.html">Android 6.0</a></li>
-          <li><a href="<?cs var:toroot ?>security/enhancements/enhancements50.html">Android 5.0</a></li>
-          <li><a href="<?cs var:toroot ?>security/enhancements/enhancements44.html">Android 4.4</a></li>
-          <li><a href="<?cs var:toroot ?>security/enhancements/enhancements43.html">Android 4.3</a></li>
-          <li><a href="<?cs var:toroot ?>security/enhancements/enhancements42.html">Android 4.2</a></li>
-          <li><a href="<?cs var:toroot ?>security/enhancements/enhancements41.html">Android 4.1</a></li>
-        </ul>
-      </li>
-      <li><a href="<?cs var:toroot ?>security/overview/acknowledgements.html">Acknowledgements</a></li>
-    </ul>
-  </li>
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>security/bulletin/index.html">
-        <span class="en">Bulletins</span>
-      </a>
-    </div>
-    <ul>
-      <li class="nav-section">
-         <div class="nav-section-header">
-           <a href="<?cs var:toroot ?>security/advisory/index.html">
-         <span class="en">Advisories</span>
-        </a>
-       </div>
-         <ul>
-           <li><a href="<?cs var:toroot ?>security/advisory/2016-03-18.html">2016-03-18</a></li>
-         </ul>
-      </li>
-      <li><a href="<?cs var:toroot ?>security/bulletin/2017-04-01.html">April 2017</a></li>
-      <li><a href="<?cs var:toroot ?>security/bulletin/2017-03-01.html">March 2017</a></li>
-      <li><a href="<?cs var:toroot ?>security/bulletin/2017-02-01.html">February 2017</a></li>
-      <li><a href="<?cs var:toroot ?>security/bulletin/2017-01-01.html">January 2017</a></li>
-      <li class="nav-section">
-         <div class="nav-section-header">
-           <a href="<?cs var:toroot ?>security/bulletin/2016.html">
-         <span class="en">2016 Bulletins</span>
-        </a>
-       </div>
-         <ul>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-12-01.html">December 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-11-01.html">November 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-10-01.html">October 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-09-01.html">September 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-08-01.html">August 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-07-01.html">July 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-06-01.html">June 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-05-01.html">May 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-04-02.html">April 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-03-01.html">March 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-02-01.html">February 2016</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2016-01-01.html">January 2016</a></li>
-         </ul>
-      </li>
-      <li class="nav-section">
-         <div class="nav-section-header">
-           <a href="<?cs var:toroot ?>security/bulletin/2015.html">
-         <span class="en">2015 Bulletins</span>
-        </a>
-       </div>
-         <ul>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2015-12-01.html">December 2015</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2015-11-01.html">November 2015</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2015-10-01.html">October 2015</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2015-09-01.html">September 2015</a></li>
-           <li><a href="<?cs var:toroot ?>security/bulletin/2015-08-01.html">August 2015</a></li>
-         </ul>
-      </li>
-    </ul>
-  </li>
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>security/apksigning/index.html">
-        <span class="en">Application Signing</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>security/apksigning/v2.html">APK Signature Scheme v2</a></li>
-    </ul>
-  </li>
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>security/authentication/index.html">
-        <span class="en">Authentication</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>security/authentication/fingerprint-hal.html">Fingerprint HAL</a></li>
-      <li><a href="<?cs var:toroot ?>security/authentication/gatekeeper.html">Gatekeeper</a></li>
-    </ul>
-  </li>
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>security/keystore/index.html">
-        <span class="en">Keystore</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>security/keystore/features.html">Features</a></li>
-      <li><a href="<?cs var:toroot ?>security/keystore/implementer-ref.html">Implementer's Reference</a></li>
-    </ul>
-  </li>
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>security/trusty/index.html">
-        <span class="en">Trusty TEE</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>security/trusty/trusty-ref.html">Trusty API Reference</a></li>
-    </ul>
-  </li>
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>security/encryption/index.html">
-        <span class="en">Encryption</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>security/encryption/file-based.html">File-Based Encryption</a></li>
-      <li><a href="<?cs var:toroot ?>security/encryption/full-disk.html">Full-Disk Encryption</a></li>
-    </ul>
-  </li>
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>security/selinux/index.html">
-        <span class="en">SELinux</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>security/selinux/concepts.html">Concepts</a></li>
-      <li><a href="<?cs var:toroot ?>security/selinux/implement.html">Implementation</a></li>
-      <li><a href="<?cs var:toroot ?>security/selinux/customize.html">Customization</a></li>
-      <li><a href="<?cs var:toroot ?>security/selinux/validate.html">Validation</a></li>
-      <li><a href="<?cs var:toroot ?>security/selinux/device-policy.html">Writing Policy</a></li>
-    </ul>
-  </li>
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>security/verifiedboot/index.html">
-        <span class="en">Verified Boot</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>security/verifiedboot/verified-boot.html">Verifying Boot</a></li>
-      <li><a href="<?cs var:toroot ?>security/verifiedboot/dm-verity.html">Implementing dm-verity</a></li>
-    </ul>
-  </li>
-</ul>
+toc:
+- title: Overview
+  path: /security/
+- title: Kernel Security
+  path: /security/overview/kernel-security
+- title: App Security
+  path: /security/overview/app-security
+- title: Implementing Security
+  path: /security/overview/implement
+- title: Updates and Resources
+  path: /security/overview/updates-resources
+- title: Enhancements
+  section:
+  - title: Overview
+    path: /security/enhancements/
+  - title: Android 7.0
+    path: /security/enhancements/enhancements70
+  - title: Android 6.0
+    path: /security/enhancements/enhancements60
+  - title: Android 5.0
+    path: /security/enhancements/enhancements50
+  - title: Android 4.4
+    path: /security/enhancements/enhancements44
+  - title: Android 4.3
+    path: /security/enhancements/enhancements43
+  - title: Android 4.2
+    path: /security/enhancements/enhancements42
+  - title: Android 4.1
+    path: /security/enhancements/enhancements41
+- title: Acknowledgements
+  path: /security/overview/acknowledgements
+- title: Bulletins
+  section:
+  - title: Overview
+    path: /security/bulletin/
+  - title: Advisories
+    path: /security/advisory/
+  - title: 2017 Bulletins
+    section:
+    - title: April
+      path: /security/bulletin/2017-04-01
+    - title: March
+      path: /security/bulletin/2017-03-01
+    - title: February
+      path: /security/bulletin/2017-02-01
+    - title: January
+      path: /security/bulletin/2017-01-01
+    - title: Index
+      path: /security/bulletin/2017
+  - title: 2016 Bulletins
+    section:
+    - title: December
+      path: /security/bulletin/2016-12-01
+    - title: November
+      path: /security/bulletin/2016-11-01
+    - title: October
+      path: /security/bulletin/2016-10-01
+    - title: September
+      path: /security/bulletin/2016-09-01
+    - title: August
+      path: /security/bulletin/2016-08-01
+    - title: July
+      path: /security/bulletin/2016-07-01
+    - title: June
+      path: /security/bulletin/2016-06-01
+    - title: May
+      path: /security/bulletin/2016-05-01
+    - title: April
+      path: /security/bulletin/2016-04-02
+    - title: March
+      path: /security/bulletin/2016-03-01
+    - title: February
+      path: /security/bulletin/2016-02-01
+    - title: January
+      path: /security/bulletin/2016-01-01
+    - title: Index
+      path: /security/bulletin/2016
+  - title: 2015 Bulletins
+    section:
+    - title: December
+      path: /security/bulletin/2015-12-01
+    - title: November
+      path: /security/bulletin/2015-11-01
+    - title: October
+      path: /security/bulletin/2015-10-01
+    - title: September
+      path: /security/bulletin/2015-09-01
+    - title: August
+      path: /security/bulletin/2015-08-01
+    - title: Index
+      path: /security/bulletin/2015
+- title: Application Signing
+  section:
+  - title: Overview
+    path: /security/apksigning/
+  - title: APK Signature Scheme v2
+    path: /security/apksigning/v2
+- title: Authentication
+  section:
+  - title: Overview
+    path: /security/authentication/
+  - title: Fingerprint HAL
+    path: /security/authentication/fingerprint-hal
+  - title: Gatekeeper
+    path: /security/authentication/gatekeeper
+- title: Keystore
+  section:
+  - title: Overview
+    path: /security/keystore/
+  - title: Features
+    path: /security/keystore/features
+  - title: Implementer's Reference
+    path: /security/keystore/implementer-ref
+- title: Trusty TEE
+  section:
+  - title: Overview
+    path: /security/trusty/
+  - title: Trusty API Reference
+    path: /security/trusty/trusty-ref
+- title: Encryption
+  section:
+  - title: Overview
+    path: /security/encryption/
+  - title: File-Based Encryption
+    path: /security/encryption/file-based
+  - title: Full-Disk Encryption
+    path: /security/encryption/full-disk
+- title: SELinux
+  section:
+  - title: Overview
+    path: /security/selinux/
+  - title: Concepts
+    path: /security/selinux/concepts
+  - title: Implementation
+    path: /security/selinux/implement
+  - title: Customization
+    path: /security/selinux/customize
+  - title: Validation
+    path: /security/selinux/validate
+  - title: Writing Policy
+    path: /security/selinux/device-policy
+- title: Verified Boot
+  section:
+  - title: Overview
+    path: /security/verifiedboot/
+  - title: Verifying Boot
+    path: /security/verifiedboot/verified-boot
+  - title: Implementing dm-verity
+    path: /security/verifiedboot/dm-verity
diff --git a/en/security/advisory/2016-03-18.html b/en/security/advisory/2016-03-18.html
index 5b1aa81..f271b03 100644
--- a/en/security/advisory/2016-03-18.html
+++ b/en/security/advisory/2016-03-18.html
@@ -1,28 +1,27 @@
-page.title=Android Security Advisory&hairsp;&mdash;&hairsp;2016-03-18
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Advisory&hairsp;&mdash;&hairsp;2016-03-18</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>Published March 18, 2016</em></p>
 
@@ -62,7 +61,7 @@
 the device user with root privileges.</p>
 
 <p>This issue is rated as a
-<a href="{@docRoot}security/overview/updates-resources.html#severity">
+<a href="/security/overview/updates-resources.html#severity">
 Critical severity issue</a> due to the possibility of a local privilege escalation
 and arbitrary code execution leading to local permanent device compromise.</p>
 
@@ -189,3 +188,6 @@
   <li> March 18, 2016: Advisory published.
 </ul>
 
+
+  </body>
+</html>
diff --git a/en/security/advisory/index.html b/en/security/advisory/index.html
index fa66d00..2a8a168 100644
--- a/en/security/advisory/index.html
+++ b/en/security/advisory/index.html
@@ -1,23 +1,29 @@
-page.title=Android Security Advisories
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Advisories</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Android Security Advisories are a supplement to the
-<a href="{@docRoot}security/bulletin/index.html">Android Security Bulletins</a>.
+<a href="/security/bulletin/index.html">Android Security Bulletins</a>.
 Android publishes advisories to address issues that may not require security patches
 or Nexus/Pixel device updates but could still affect an Android user’s overall
 security. Android Security Bulletins are accompanied by
@@ -45,14 +51,17 @@
  <tr>
     <td><a href="2016-03-18.html">2016-03-18</a></td>
     <td>
-      <a href="2016-03-18.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/advisory/2016-03-18.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/advisory/2016-03-18.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/advisory/2016-03-18.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/advisory/2016-03-18.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/advisory/2016-03-18.html">中文&nbsp;(台灣)</a>
+      <a href="/security/advisory/2016-03-18.html">English</a>&nbsp;/
+      <a href="/security/advisory/2016-03-18.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/advisory/2016-03-18.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/advisory/2016-03-18.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/advisory/2016-03-18.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/advisory/2016-03-18.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>March 18, 2016</td>
  </tr>
 </table>
 
+
+  </body>
+</html>
diff --git a/en/security/apksigning/index.html b/en/security/apksigning/index.html
index 1145191..6d89be2 100644
--- a/en/security/apksigning/index.html
+++ b/en/security/apksigning/index.html
@@ -1,28 +1,27 @@
-page.title=Application Signing
-@jd:body
+<html devsite>
+  <head>
+    <title>Application Signing</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p>
 Application signing allows developers to identify the author of the application
@@ -103,7 +102,7 @@
 Android 7.0 introduces APK signature scheme v2 (v2 scheme). The contents of the
 APK are hashed and signed, then the resulting APK Signing Block is inserted
 into the APK. For details on applying the v2 scheme to an application, refer to
-<a href="https://developer.android.com/preview/api-overview.html#apk_signature_v2">APK
+<a href="https://developer.android.com/about/versions/nougat/android-7.0.html#apk_signature_v2">APK
 Signature Scheme v2</a> in the Android N Developer Preview.
 </p>
 <p>
@@ -136,3 +135,6 @@
 
 <p>For details on the APK signature verification process, see the <a href="v2.html#verification">
 Verification section</a> of APK Signature Scheme v2.</p>
+
+  </body>
+</html>
diff --git a/en/security/apksigning/v2.html b/en/security/apksigning/v2.html
index 6a2e7a9..78a7ed1 100644
--- a/en/security/apksigning/v2.html
+++ b/en/security/apksigning/v2.html
@@ -1,28 +1,27 @@
-page.title=APK Signature Scheme v2
-@jd:body
+<html devsite>
+  <head>
+    <title>APK Signature Scheme v2</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p>
 APK Signature Scheme v2 is a whole-file signature scheme that increases
@@ -366,3 +365,6 @@
 -> contents of each integrity-protected JAR entry.
 </p>
 
+
+  </body>
+</html>
diff --git a/en/security/authentication/fingerprint-hal.html b/en/security/authentication/fingerprint-hal.html
index f2bbed7..1d27f89 100644
--- a/en/security/authentication/fingerprint-hal.html
+++ b/en/security/authentication/fingerprint-hal.html
@@ -1,29 +1,27 @@
-page.title=Fingerprint HAL
-@jd:body
+<html devsite>
+  <head>
+    <title>Fingerprint HAL</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <h2 id=overview>Overview</h2>
 
@@ -172,3 +170,6 @@
 the busy state.
 </ul>
 
+
+  </body>
+</html>
diff --git a/en/security/authentication/gatekeeper.html b/en/security/authentication/gatekeeper.html
index fbe0051..9466168 100644
--- a/en/security/authentication/gatekeeper.html
+++ b/en/security/authentication/gatekeeper.html
@@ -1,28 +1,27 @@
-page.title=Gatekeeper
-@jd:body
+<html devsite>
+  <head>
+    <title>Gatekeeper</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id=overview>Overview</h2>
 
@@ -35,7 +34,7 @@
 
 <p>When users verify their passwords, Gatekeeper uses the TEE-derived shared
 secret to sign an authentication attestation to
-send to the <a href="{@docRoot}security/keystore/index.html">hardware-backed Keystore</a>. That is, a
+send to the <a href="/security/keystore/index.html">hardware-backed Keystore</a>. That is, a
 Gatekeeper attestation notifies Keystore that authentication-bound keys (for
 example, keys that apps have created) can be released for use by apps.</p>
 
@@ -107,7 +106,7 @@
 
 <h2 id=trusty_and_other_implementations>Trusty and other implementations</h2>
 
-<p>The <a href="{@docRoot}security/trusty/index.html">Trusty</a> operating system is
+<p>The <a href="/security/trusty/index.html">Trusty</a> operating system is
 Google's open source trusted OS for TEE
 environments. Trusty contains an approved implementation of GateKeeper. However,
 <strong>any TEE OS</strong> can be used for the implementation of Gatekeeper.
@@ -194,3 +193,6 @@
 
 
 
+
+  </body>
+</html>
diff --git a/en/security/authentication/index.html b/en/security/authentication/index.html
index 94d81b6..73da7ac 100644
--- a/en/security/authentication/index.html
+++ b/en/security/authentication/index.html
@@ -1,28 +1,27 @@
-page.title=Authentication
-@jd:body
+<html devsite>
+  <head>
+    <title>Authentication</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id=overview>Overview</h2>
 
@@ -43,7 +42,7 @@
 state with the keystore service via an authenticated channel.</p>
 
 <ul>
-  <li><strong>The <a href="{@docRoot}security/keystore/index.html">hardware-backed Keystore</a>.</strong>
+  <li><strong>The <a href="/security/keystore/index.html">hardware-backed Keystore</a>.</strong>
   Cryptographic services, including hardware-backed cryptography for key storage,
   which might include a Trusted Execution Environment (TEE).</li>
   <li><strong><a href="gatekeeper.html">Gatekeeper</a>.</strong> Components for PIN, pattern, and password authentication.</li>
@@ -237,7 +236,7 @@
 and the TEE needs to transfer the data through the untrusted OS, the transfer
 must be done via a secure key exchange protocol.</p>
 
-<p>The <a href="{@docRoot}security/trusty/index.html">Trusty</a> operating system,
+<p>The <a href="/security/trusty/index.html">Trusty</a> operating system,
 which runs next to Android, is an example of a
 TEE, but other TEEs can be used instead. Trusty uses an internal IPC system to
 communicate directly between Keymaster and Fingerprint or Gatekeeper. The HMAC
@@ -249,3 +248,6 @@
 permits the keystore service to quickly deny requests that are bound to fail as it has
 knowledge of the authentication table in the system, saving a potentially
 costly IPC into the TEE.</p>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2015-08-01.html b/en/security/bulletin/2015-08-01.html
index 396eb13..0615a44 100644
--- a/en/security/bulletin/2015-08-01.html
+++ b/en/security/bulletin/2015-08-01.html
@@ -1,21 +1,27 @@
-page.title=Nexus Security Bulletin - August 2015
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin - August 2015</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>Published August 13, 2015</em></p>
 
@@ -26,135 +32,16 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods
-such as email, web browsing, and MMS when processing media files.</p>
-
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
-affected device, assuming the platform and service mitigations are disabled for
-development purposes or if successfully bypassed. </p>
-<table>
- <tr>
-    <th>Issue </th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Integer overflows during MP4 atom processing</td>
-    <td>CVE-2015-1538</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>An integer underflow in ESDS processing</td>
-    <td>CVE-2015-1539</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Integer overflow in libstagefright when parsing the MPEG4 tx3g atom</td>
-    <td>CVE-2015-3824</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Integer underflow in libstagefright when processing MPEG4 covr atoms</td>
-    <td>CVE-2015-3827</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Integer underflow in libstagefright if size is below 6 while processing 3GPP
-metadata</td>
-    <td>CVE-2015-3828</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Integer overflow in libstagefright processing MPEG4 covr atoms when
-chunk_data_size is SIZE_MAX</td>
-    <td>CVE-2015-3829</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Buffer overflow in Sonivox Parse_wave</td>
-    <td>CVE-2015-3836</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Buffer overflows in libstagefright MPEG4Extractor.cpp</td>
-    <td>CVE-2015-3832</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Buffer overflow in mediaserver BpMediaHTTPConnection</td>
-    <td>CVE-2015-3831</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Vulnerability in libpng: Overflow in png_Read_IDAT_data</td>
-    <td>CVE-2015-0973</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Remotely exploitable memcpy() overflow in p2p_add_device() in wpa_supplicant</td>
-    <td>CVE-2015-1863</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Memory Corruption in OpenSSLX509Certificate Deserialization</td>
-    <td>CVE-2015-3837</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Buffer overflow in mediaserver BnHDCP</td>
-    <td>CVE-2015-3834</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Buffer overflow in libstagefright OMXNodeInstance::emptyBuffer</td>
-    <td>CVE-2015-3835</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Heap overflow in mediaserver AudioPolicyManager::getInputForAttr()</td>
-    <td>CVE-2015-3842</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Applications can intercept or emulate SIM commands to Telephony</td>
-    <td>CVE-2015-3843</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Vulnerability in Bitmap unmarshalling</td>
-    <td>CVE-2015-1536</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>AppWidgetServiceImpl can create IntentSender with system privileges</td>
-    <td>CVE-2015-1541</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Mitigation bypass of restrictions on getRecentTasks()</td>
-    <td>CVE-2015-3833</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>ActivityManagerService.getProcessRecordLocked() may load a system UID
-application into the wrong process</td>
-    <td>CVE-2015-3844</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Unbounded buffer read in libstagefright while parsing 3GPP metadata</td>
-    <td>CVE-2015-3826</td>
-    <td>Low</td>
- </tr>
-</table>
-
+such as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <h2 id=mitigations>Mitigations</h2>
 
 
-<p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
+<p>This is a summary of the mitigations provided by the <a href="/security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities can be successfully exploited on
 Android.</p>
 
@@ -485,7 +372,7 @@
 <h3 id=buffer_overflow_in_mediaserver_bpmediahttpconnection>Buffer overflow in mediaserver BpMediaHTTPConnection</h3>
 
 
-<p>There is is a potential buffer overflow in BpMediaHTTPConnection when
+<p>There is a potential buffer overflow in BpMediaHTTPConnection when
 processing data provided by another application, leading to memory corruption
 and potentially code execution as the mediaserver process.</p>
 
@@ -616,7 +503,7 @@
 <h3 id=buffer_overflow_in_mediaserver_bnhdcp>Buffer overflow in mediaserver BnHDCP</h3>
 
 
-<p>There is is a potential integer overflow in libstagefright when processing data
+<p>There is a potential integer overflow in libstagefright when processing data
 provided by another application, leading to memory (heap) corruption and
 potentially code execution as the mediaserver process.</p>
 
@@ -648,7 +535,7 @@
 <h3 id=buffer_overflow_in_libstagefright_omxnodeinstance_emptybuffer>Buffer overflow in libstagefright OMXNodeInstance::emptyBuffer</h3>
 
 
-<p>There is is a potential buffer overflow in libstagefright when processing data
+<p>There is a potential buffer overflow in libstagefright when processing data
 provided by another application, leading to memory corruption and potentially
 code execution as the mediaserver process.</p>
 
@@ -799,7 +686,8 @@
 app to access data normally protected by permissions with a "dangerous"
 protection level.</p>
 
-<p>We believe this vulnerability was first described publicly at:<a href="http://stackoverflow.com/questions/24625936/getrunningtasks-doesnt-work-in-android-l">http://stackoverflow.com/questions/24625936/getrunningtasks-doesnt-work-in-android-l</a></p>
+<p>We believe this vulnerability was first described publicly on
+<a href="http://stackoverflow.com/questions/24625936/getrunningtasks-doesnt-work-in-android-l">Stack Overflow</a>.</p>
 <table>
  <tr>
     <th>CVE</th>
@@ -878,3 +766,6 @@
 
 <ul>
   <li> August 13, 2015: Originally Published
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2015-09-01.html b/en/security/bulletin/2015-09-01.html
index dfeb96e..7572e64 100644
--- a/en/security/bulletin/2015-09-01.html
+++ b/en/security/bulletin/2015-09-01.html
@@ -1,28 +1,27 @@
-page.title=Nexus Security Bulletin - September 2015
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin - September 2015</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>Published September 9, 2015</em></p>
 
@@ -39,75 +38,23 @@
 
 <p>We have not detected customer exploitation of the newly reported issues. The
 exception is the existing issue (CVE-2015-3636). Refer to the <a href="#mitigations">Mitigations</a> section for details on the
-<a href="{@docRoot}security/enhancements/index.html">Android security platform protections,</a> and service protections such as SafetyNet, which reduce the likelihood that
+<a href="/security/enhancements/index.html">Android security platform protections,</a> and service protections such as SafetyNet, which reduce the likelihood that
 security vulnerabilities can be successfully exploited on Android.</p>
 
 <p>Please note that both Critical security updates (CVE-2015-3864 and
 CVE-2015-3686) address already disclosed vulnerabilities. There are no newly
-disclosed Critical security vulnerabilities in this update. We encourage all
-customers to accept these updates to their devices.</p>
+disclosed Critical security vulnerabilities in this update. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
-<h2 id=security_vulnerability_summary>Security vulnerability summary</h2>
-
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
-affected device, assuming the platform and service mitigations are disabled for
-development purposes or if successfully bypassed.</p>
-<table>
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Mediaserver</td>
-    <td>CVE-2015-3864 </td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Kernel</td>
-    <td>CVE-2015-3636</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Binder</td>
-    <td>CVE-2015-3845<br />
-        CVE-2015-1528</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Keystore </td>
-    <td>CVE-2015-3863</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Region</td>
-    <td>CVE-2015-3849</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege vulnerability in SMS enables notification bypass.</td>
-    <td>CVE-2015-3858</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Lockscreen</td>
-    <td>CVE-2015-3860</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Denial of Service Vulnerability in Mediaserver </td>
-    <td>CVE-2015-3861</td>
-    <td>Low</td>
- </tr>
-</table>
-
+<p>We encourage all customers to accept these updates to their devices.</p>
 
 <h2 id=mitigations>Mitigations</h2>
 
 
-<p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
+<p>This is a summary of the mitigations provided by the <a href="/security/enhancements">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities can be successfully exploited on
 Android.</p>
 
@@ -147,7 +94,7 @@
 
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
+vulnerabilities in this bulletin. There is a description of the issue, a severity rationale, and a table
 with the CVE, associated bug, severity, affected versions, and date reported.
 Where available, we’ve linked the AOSP change that addressed the issue to the
 bug ID. When multiple changes relate to a single bug, additional AOSP
@@ -383,3 +330,6 @@
 </table>
 
 
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2015-10-01.html b/en/security/bulletin/2015-10-01.html
index 02d079a..921059e 100644
--- a/en/security/bulletin/2015-10-01.html
+++ b/en/security/bulletin/2015-10-01.html
@@ -1,28 +1,27 @@
-page.title=Nexus Security Bulletin - October 2015
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin - October 2015</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>Published October 05, 2015 | Updated April 28, 2016</em></p>
 
@@ -37,119 +36,22 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods
-such as email, web browsing, and MMS when processing media files.</p>
+such as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <p>We have had no reports of active customer exploitation of these newly reported
-issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
+issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="/security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
 Android platform. We encourage all customers to accept these updates to their
 devices. </p>
 
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
-affected device, assuming the platform and service mitigations are disabled for
-development purposes or if successfully bypassed. </p>
-<table>
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerabilities in libstagefright </td>
-    <td>CVE-2015-3873<br />
-        CVE-2015-3872<br />
-        CVE-2015-3871<br />
-        CVE-2015-3868<br />
-        CVE-2015-3867<br />
-        CVE-2015-3869<br />
-        CVE-2015-3870<br />
-        CVE-2015-3823<br />
-        CVE-2015-6598<br />
-        CVE-2015-6599<br />
-        CVE-2015-6600<br />
-        CVE-2015-6603<br />
-        CVE-2015-6601<br />
-        CVE-2015-3876<br />
-        CVE-2015-6604</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerabilities in Sonivox</td>
-    <td>CVE-2015-3874</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerabilities in libutils</td>
-    <td>CVE-2015-3875<br />
-        CVE-2015-6602</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Skia</td>
-    <td>CVE-2015-3877</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in libFLAC</td>
-    <td>CVE-2014-9028</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in KeyStore</td>
-    <td>CVE-2015-3863</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Media Player Framework</td>
-    <td>CVE-2015-3879</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Android Runtime</td>
-    <td>CVE-2015-3865</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerabilities in Mediaserver </td>
-    <td>CVE-2015-6596</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Secure Element Evaluation Kit</td>
-    <td>CVE-2015-6606</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Media Projection</td>
-    <td>CVE-2015-3878</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Bluetooth</td>
-    <td> CVE-2015-3847</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerabilities in SQLite</td>
-    <td>CVE-2015-6607</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Denial of Service Vulnerabilities in Mediaserver</td>
-    <td>CVE-2015-6605<br />
-        CVE-2015-3862</td>
-    <td>Low</td>
- </tr>
-</table>
-
 
 <h2 id=mitigations>Mitigations</h2>
 
 
-<p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
+<p>This is a summary of the mitigations provided by the <a href="/security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities can be successfully exploited on
 Android. </p>
 
@@ -203,7 +105,8 @@
 
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
+vulnerabilities that apply to the 2015-10-01 patch level.
+There is a description of the issue, a severity rationale, and a table
 with the CVE, associated bug, severity, affected versions, and date reported.
 Where available, we’ve linked the AOSP change that addressed the issue to the
 bug ID.  When multiple changes relate to a single bug, additional AOSP
@@ -799,3 +702,6 @@
   <li> January 22, 2016: Updated acknowledgements for CVE-2015-6606.
   <li> April 28, 2016: Added CVE-2015-6603 and corrected typo with CVE-2014-9028.
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2015-11-01.html b/en/security/bulletin/2015-11-01.html
index 0cbada2..6ed5491 100644
--- a/en/security/bulletin/2015-11-01.html
+++ b/en/security/bulletin/2015-11-01.html
@@ -1,28 +1,27 @@
-page.title=Nexus Security Bulletin - November 2015
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin - November 2015</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>Published November 02, 2015</em></p>
 
@@ -38,72 +37,21 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods
-such as email, web browsing, and MMS when processing media files.</p>
+such as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <p>We have had no reports of active customer exploitation of these newly reported
-issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
+issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="/security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
 Android platform. We encourage all customers to accept these updates to their
 devices.</p>
 
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
-affected device, assuming the platform and service mitigations are disabled for
-development purposes or if successfully bypassed. </p>
-<table>
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerabilities in Mediaserver</td>
-    <td>CVE-2015-6608</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in libutils</td>
-    <td>CVE-2015-6609</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerabilities in Mediaserver </td>
-    <td>CVE-2015-6611</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in libstagefright</td>
-    <td>CVE-2015-6610</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in libmedia</td>
-    <td>CVE-2015-6612</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Bluetooth</td>
-    <td>CVE-2015-6613</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Telephony</td>
-    <td>CVE-2015-6614</td>
-    <td>Moderate</td>
- </tr>
-</table>
-
-
-<p>The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
-affected device, assuming the platform and service mitigations are disabled for
-development purposes or if successfully bypassed. </p>
-
 <h2 id=mitigations>Mitigations</h2>
 
 
-<p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
+<p>This is a summary of the mitigations provided by the <a href="/security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities can be successfully exploited on
 Android. </p>
 
@@ -149,7 +97,8 @@
 
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
+vulnerabilities that apply to the 2015-11-01 patch level.
+There is a description of the issue, a severity rationale, and a table
 with the CVE, associated bug, severity, affected versions, and date reported.
 Where available, we’ve linked the AOSP change that addressed the issue to the
 bug ID.  When multiple changes relate to a single bug, additional AOSP
@@ -448,3 +397,6 @@
 <ul>
   <li> November 02, 2015: Originally Published
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2015-12-01.html b/en/security/bulletin/2015-12-01.html
index 7f3e042..1e26ba7 100644
--- a/en/security/bulletin/2015-12-01.html
+++ b/en/security/bulletin/2015-12-01.html
@@ -1,34 +1,35 @@
-page.title=Nexus Security Bulletin - December 2015
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin - December 2015</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>Published December 07, 2015 | Updated March 7, 2016</em></p>
 
 <p>We have released a security update to Nexus devices through an over-the-air
 (OTA) update as part of our Android Security Bulletin Monthly Release process.
-The Nexus firmware images have also been released to the <a href="https://developers.google.com/android/nexus/images">Google Developer site</a>. Builds LMY48Z or later and Android 6.0 with Security Patch Level of
+The Nexus firmware images have also been released to the
+<a href="https://developers.google.com/android/nexus/images">Google Developer site</a>. 
+Builds LMY48Z or later and Android 6.0 with Security Patch Level of
 December 1, 2015 or later address these issues. Refer to the <a href="#common_questions_and_answers">Common Questions and Answers</a> section for more details.</p>
 
 <p>Partners were notified about and provided updates for these issues on November
@@ -37,115 +38,22 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods
-such as email, web browsing, and MMS when processing media files.</p>
+such as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <p>We have had no reports of active customer exploitation of these newly reported
-issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
+issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="/security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
 Android platform. We encourage all customers to accept these updates to their
 devices.</p>
 
-<h2 id="security_vulnerability_summary">Security Vulnerability Summary</h2>
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
-affected device, assuming the platform and service mitigations are disabled for
-development purposes or if successfully bypassed.</p>
-<table>
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Mediaserver</td>
-    <td>CVE-2015-6616</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Skia</td>
-    <td>CVE-2015-6617</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege in Kernel</td>
-    <td>CVE-2015-6619</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerabilities in Display Driver</td>
-    <td>CVE-2015-6633<br>
-        CVE-2015-6634</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Bluetooth</td>
-    <td>CVE-2015-6618</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerabilities in libstagefright</td>
-    <td>CVE-2015-6620 </td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in SystemUI</td>
-    <td>CVE-2015-6621</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Native Frameworks Library</td>
-    <td>CVE-2015-6622</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Wi-Fi</td>
-    <td>CVE-2015-6623</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in System Server</td>
-    <td>CVE-2015-6624</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerabilities in libstagefright</td>
-    <td>CVE-2015-6626<br>
-        CVE-2015-6631<br>
-        CVE-2015-6632</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Audio</td>
-    <td>CVE-2015-6627</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Media Framework</td>
-    <td>CVE-2015-6628</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Wi-Fi</td>
-    <td>CVE-2015-6629</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in System Server</td>
-    <td>CVE-2015-6625</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in SystemUI</td>
-    <td>CVE-2015-6630</td>
-    <td>Moderate</td>
- </tr>
-</table>
-
 
 <h2 id="mitigations">Mitigations</h2>
 
 
-<p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
+<p>This is a summary of the mitigations provided by the <a href="/security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities could be successfully exploited on
 Android.</p>
 
@@ -190,7 +98,8 @@
 <h2 id="security_vulnerability_details">Security Vulnerability Details</h2>
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
+vulnerabilities that apply to the 2015-12-01 patch level.
+There is a description of the issue, a severity rationale, and a table
 with the CVE, associated bug, severity, updated versions, and date reported.
 When available, we will link the AOSP change that addressed the issue to the
 bug ID. When multiple changes relate to a single bug, additional AOSP
@@ -671,3 +580,6 @@
   <li> December 22, 2015: Added missing credit to Acknowledgements section.
   <li> March 07, 2016: Added missing credit to Acknowledgements section.
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2015.html b/en/security/bulletin/2015.html
index 0f400eb..5557781 100644
--- a/en/security/bulletin/2015.html
+++ b/en/security/bulletin/2015.html
@@ -1,21 +1,27 @@
-page.title=2015 Android Security Bulletins
-@jd:body
+<html devsite>
+  <head>
+    <title>2015 Android Security Bulletins</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>This page contains all available 2015 Android Security Bulletins. (They were
 previously referred to as Nexus Security Bulletins.) For a list of all bulletins,
 please see the <a href="index.html">Android Security Bulletins</a> homepage.</p>
@@ -33,66 +39,66 @@
     <th>Security Patch Level</th>
  </tr>
  <tr>
-    <td><a href="2015-12-01.html">December 2015</a></td>
+    <td><a href="/security/bulletin/2015-12-01.html">December 2015</a></td>
     <td>
-      <a href="2015-12-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-12-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-12-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-12-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-12-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-12-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-12-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>December 7, 2015</td>
     <td>2015-12-01</td>
 </tr>
 <tr>
-    <td><a href="2015-11-01.html">November 2015</a></td>
+    <td><a href="/security/bulletin/2015-11-01.html">November 2015</a></td>
     <td>
-      <a href="2015-11-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-11-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-11-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-11-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-11-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-11-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-11-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>November 2, 2015</td>
     <td>2015-11-01</td>
  </tr>
  <tr>
-    <td><a href="2015-10-01.html">October 2015</a></td>
+    <td><a href="/security/bulletin/2015-10-01.html">October 2015</a></td>
     <td>
-      <a href="2015-10-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-10-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-10-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-10-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-10-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-10-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-10-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>October 5, 2015</td>
     <td>2015-10-01</td>
  </tr>
  <tr>
-    <td><a href="2015-09-01.html">September 2015</a></td>
+    <td><a href="/security/bulletin/2015-09-01.html">September 2015</a></td>
     <td>
-      <a href="2015-09-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-09-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-09-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-09-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-09-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-09-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-09-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>September 9, 2015</td>
     <td>N/A</td>
  </tr>
  <tr>
-    <td><a href="2015-08-01.html">August 2015</a></td>
+    <td><a href="/security/bulletin/2015-08-01.html">August 2015</a></td>
     <td>
-      <a href="2015-08-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-08-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-08-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-08-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-08-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-08-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-08-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>August 13, 2015</td>
     <td>N/A</td>
@@ -100,3 +106,6 @@
 </table>
 
 
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-01-01.html b/en/security/bulletin/2016-01-01.html
index b153d9e..9fe99b2 100644
--- a/en/security/bulletin/2016-01-01.html
+++ b/en/security/bulletin/2016-01-01.html
@@ -1,28 +1,27 @@
-page.title=Nexus Security Bulletin—January 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin—January 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>Published January 04, 2016 | Updated April 28, 2016</em></p>
 
@@ -37,99 +36,25 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods
-such as email, web browsing, and MMS when processing media files.</p>
+such as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <p>We have had no reports of active customer exploitation of these newly reported
 issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the
-<a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a>
+<a href="/security/enhancements/index.html">Android security platform protections</a>
 and service protections such as SafetyNet, which improve the security of the
 Android platform. We encourage all customers to accept these updates to their
 devices.</p>
 
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The
-<a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a>
-is based on the effect that exploiting the vulnerability would have on an
-affected device, assuming the platform and service mitigations are disabled for
-development purposes or if successfully bypassed.</p>
-<table>
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Mediaserver</td>
-    <td>CVE-2015-6636</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in misc-sd driver</td>
-    <td>CVE-2015-6637</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in the Imagination Technologies driver</td>
-    <td>CVE-2015-6638</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerabilities in Trustzone</td>
-    <td>CVE-2015-6639<br />
-        CVE-2015-6647</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Kernel</td>
-    <td>CVE-2015-6640</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Bluetooth</td>
-    <td>CVE-2015-6641</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Kernel</td>
-    <td>CVE-2015-6642</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Setup Wizard</td>
-    <td>CVE-2015-6643</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Wi-Fi</td>
-    <td>CVE-2015-5310</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Bouncy Castle</td>
-    <td>CVE-2015-6644</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Denial of Service Vulnerability in SyncManager</td>
-    <td>CVE-2015-6645</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Attack Surface Reduction for Nexus Kernels</td>
-    <td>CVE-2015-6646</td>
-    <td>Moderate</td>
- </tr>
-</table>
-
 
 <h2 id=mitigations>Mitigations</h2>
 
 
 <p>This is a summary of the mitigations provided by the
-<a href="{@docRoot}security/enhancements/index.html">Android security platform</a>
+<a href="/security/enhancements/index.html">Android security platform</a>
 and service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities could be successfully exploited on
 Android.</p>
@@ -173,7 +98,8 @@
 <h2 id=security_vulnerability_details>Security Vulnerability Details</h2>
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
+vulnerabilities that apply to the 2016-01-01 patch level.
+There is a description of the issue, a severity rationale, and a table
 with the CVE, associated bug, severity, updated versions, and date reported.
 When available, we will link the AOSP change that addressed the issue to the
 bug ID. When multiple changes relate to a single bug, additional AOSP
@@ -538,3 +464,6 @@
   <li> January 04, 2016: Bulletin published.
   <li> January 06, 2016: Bulletin revised to include AOSP links.
   <li> April 28, 2016: Removed CVE-2015-6617 from Acknowledgements and added CVE-2015-6647 to summary table
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-02-01.html b/en/security/bulletin/2016-02-01.html
index 1efd45b..e0a57e0 100644
--- a/en/security/bulletin/2016-02-01.html
+++ b/en/security/bulletin/2016-02-01.html
@@ -1,28 +1,27 @@
-page.title=Nexus Security Bulletin - February 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin - February 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>Published February 01, 2016 | Updated March 7, 2016</em></p>
 
@@ -44,90 +43,25 @@
 such as email, web browsing, and MMS when processing media files. The Remote Code
 Execution Vulnerability in Broadcom’s Wi-Fi driver is also Critical severity as
 it could allow remote code execution on an affected device while connected to
-the same network as the attacker.</p>
+the same network as the attacker. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <p>We have had no reports of active customer exploitation of these newly reported
 issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the
-<a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a>
+<a href="/security/enhancements/index.html">Android security platform protections</a>
 and service protections such as SafetyNet, which improve the security of the
 Android platform. We encourage all customers to accept these updates to their
 devices.</p>
 
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The
-<a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a>
-is based on the effect that exploiting the vulnerability would possibly have
-on an affected device, assuming the platform and service mitigations are
-disabled for development purposes or if successfully bypassed.</p>
-<table>
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Broadcom Wi-Fi Driver</td>
-    <td>CVE-2016-0801<br />
-        CVE-2016-0802</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Mediaserver</td>
-    <td>CVE-2016-0803<br />
-        CVE-2016-0804</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Performance Module</td>
-    <td>CVE-2016-0805</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver</td>
-    <td>CVE-2016-0806</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in the Debugger Daemon</td>
-    <td>CVE-2016-0807</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Denial of Service Vulnerability in Minikin</td>
-    <td>CVE-2016-0808</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Wi-Fi</td>
-    <td>CVE-2016-0809</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Mediaserver</td>
-    <td>CVE-2016-0810</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in libmediaplayerservice</td>
-    <td>CVE-2016-0811</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Setup Wizard</td>
-    <td>CVE-2016-0812<br />
-        CVE-2016-0813</td>
-    <td>Moderate</td>
- </tr>
-</table>
-
-
 <h3 id=mitigations>Mitigations</h3>
 
 
-<p>This is a summary of the mitigations provided by the <a href="https://source.android.com/security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
+<p>This is a summary of the mitigations provided by the
+<a href="/security/enhancements/index.html">Android security platform</a> and
+service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities could be successfully exploited on
 Android.</p>
 
@@ -176,8 +110,8 @@
 
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a>
-above. There is a description of the issue, a severity rationale, and a table
+vulnerabilities that apply to the 2016-02-01 patch level.
+There is a description of the issue, a severity rationale, and a table
 with the CVE, associated bug, severity, affected versions, and date reported.
 When available, we will link the AOSP commit that addressed the issue to the
 bug ID. When multiple changes relate to a single bug, additional AOSP
@@ -493,3 +427,6 @@
   <li> February 01, 2016: Bulletin published.
   <li> February 02, 2016:  Bulletin revised to include AOSP links.
   <li> March 07, 2016: Bulletin revised to include additional AOSP links.
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-03-01.html b/en/security/bulletin/2016-03-01.html
index 0202ae3..360f6ad 100644
--- a/en/security/bulletin/2016-03-01.html
+++ b/en/security/bulletin/2016-03-01.html
@@ -1,28 +1,27 @@
-page.title=Nexus Security Bulletin - March 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin - March 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>Published March 07, 2016 | Updated March 08, 2016</em></p>
 
@@ -41,121 +40,24 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods
-such as email, web browsing, and MMS when processing media files.</p>
+such as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <p>We have had no reports of active customer exploitation of these newly reported
 issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the
-<a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a>
+<a href="/security/enhancements/index.html">Android security platform protections</a>
 and service protections such as SafetyNet, which improve the security of the
 Android platform. We encourage all customers to accept these updates to their
 devices.</p>
 
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The
-<a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a>
-is based on the effect that exploiting the vulnerability would possibly have
-on an affected device, assuming the platform and service mitigations are
-disabled for development purposes or if successfully bypassed.</p>
-<table>
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Mediaserver </td>
-    <td>CVE-2016-0815<br />
-        CVE-2016-0816</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerabilities in libvpx</td>
-    <td>CVE-2016-1621</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege in Conscrypt</td>
-    <td>CVE-2016-0818</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in the Qualcomm<br />
-        Performance Component</td>
-    <td>CVE-2016-0819</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in MediaTek Wi-Fi Driver</td>
-    <td>CVE-2016-0820</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Keyring Component</td>
-    <td>CVE-2016-0728</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Mitigation Bypass Vulnerability in the Kernel</td>
-    <td>CVE-2016-0821</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege in MediaTek Connectivity Driver</td>
-    <td>CVE-2016-0822</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Kernel</td>
-    <td>CVE-2016-0823</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in libstagefright</td>
-    <td>CVE-2016-0824</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Widevine</td>
-    <td>CVE-2016-0825</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Mediaserver</td>
-    <td>CVE-2016-0826<br />
-        CVE-2016-0827</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Mediaserver</td>
-    <td>CVE-2016-0828<br />
-        CVE-2016-0829</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Remote Denial of Service Vulnerability in Bluetooth</td>
-    <td>CVE-2016-0830</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Telephony</td>
-    <td>CVE-2016-0831</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Setup Wizard</td>
-    <td>CVE-2016-0832</td>
-    <td>Moderate</td>
- </tr>
-</table>
-
-
 <h3 id=mitigations>Mitigations</h3>
 
 
 <p>This is a summary of the mitigations provided by the
-<a href="{@docRoot}security/enhancements/index.html">Android security platform</a>
+<a href="/security/enhancements/index.html">Android security platform</a>
 and service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities could be successfully exploited on
 Android.</p>
@@ -201,7 +103,8 @@
 
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
+vulnerabilities that apply to the 2016-03-01 patch level.
+There is a description of the issue, a severity rationale, and a table
 with the CVE, associated bug, severity, affected versions, and date reported.
 When available, we will link the AOSP change that addressed the issue to the
 bug ID. When multiple changes relate to a single bug, additional AOSP
@@ -718,3 +621,6 @@
   <li> March 07, 2016: Bulletin published.
   <li> March 08, 2016: Bulletin revised to include AOSP links.
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-04-02.html b/en/security/bulletin/2016-04-02.html
index b203228..eb8984b 100644
--- a/en/security/bulletin/2016-04-02.html
+++ b/en/security/bulletin/2016-04-02.html
@@ -1,21 +1,27 @@
-page.title=Nexus Security Bulletin—April 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus Security Bulletin—April 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>Published April 04, 2016 | Updated December 19, 2016</em></p>
 
@@ -34,193 +40,29 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods
-such as email, web browsing, and MMS when processing media files.</p>
+such as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
-<p><a href="{@docRoot}security/advisory/2016-03-18.html">
+<p><a href="/security/advisory/2016-03-18.html">
 Android Security Advisory 2016-03-18</a> previously discussed use of
 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a>
 by a rooting application. <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a>
 is resolved in this update.
 There have been no reports of active customer exploitation or abuse of the other
 newly reported issues. Refer to the <a href="#mitigations">Mitigations</a> section
-for further details on the <a href="{@docRoot}security/enhancements/index.html">
+for further details on the <a href="/security/enhancements/index.html">
 Android security platform protections</a> and service protections such as SafetyNet,
 which improve the security of the Android platform.</p>
 
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), and their assessed severity. The
-<a href="{@docRoot}security/overview/updates-resources.html#severity">
-severity assessment</a> is based on the effect that exploiting the vulnerability would possibly have
-on an affected device, assuming the platform and service mitigations are
-disabled for development purposes or if successfully bypassed.</p>
-<table>
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in DHCPCD</td>
-    <td>CVE-2016-1503<br />
-    CVE-2014-6060</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Media Codec</td>
-    <td>CVE-2016-0834</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Mediaserver</td>
-    <td>CVE-2016-0835<br />
-    CVE-2016-0836<br />
-    CVE-2016-0837<br />
-    CVE-2016-0838<br />
-    CVE-2016-0839<br />
-    CVE-2016-0840<br />
-    CVE-2016-0841</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in libstagefright</td>
-    <td>CVE-2016-0842</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Kernel</td>
-    <td>CVE-2015-1805</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm<br />
- Performance Module</td>
-    <td>CVE-2016-0843</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm RF Component</td>
-    <td>CVE-2016-0844</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Kernel</td>
-    <td>CVE-2014-9322</td>
-    <td>Critical</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in IMemory Native Interface</td>
-    <td>CVE-2016-0846</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Telecom Component</td>
-    <td>CVE-2016-0847</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Download Manager</td>
-    <td>CVE-2016-0848</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Recovery Procedure</td>
-    <td>CVE-2016-0849</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Bluetooth</td>
-    <td>CVE-2016-0850</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Texas Instruments Haptic Driver</td>
-    <td>CVE-2016-2409</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in a Video Kernel Driver</td>
-    <td>CVE-2016-2410</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm<br />
-Power Management Component</td>
-    <td>CVE-2016-2411</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in System_server</td>
-    <td>CVE-2016-2412</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2413</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Denial of Service Vulnerability in Minikin</td>
-    <td>CVE-2016-2414</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Exchange ActiveSync</td>
-    <td>CVE-2016-2415</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2416<br />
-    CVE-2016-2417<br />
-    CVE-2016-2418<br />
-    CVE-2016-2419</td>
-    <td>High</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Debuggerd Component</td>
-    <td>CVE-2016-2420</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Setup Wizard</td>
-    <td>CVE-2016-2421</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Wi-Fi</td>
-    <td>CVE-2016-2422</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Telephony</td>
-    <td>CVE-2016-2423</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Denial of Service Vulnerability in SyncStorageEngine</td>
-    <td>CVE-2016-2424</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in AOSP Mail</td>
-    <td>CVE-2016-2425</td>
-    <td>Moderate</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Framework</td>
-    <td>CVE-2016-2426</td>
-    <td>Moderate</td>
- </tr>
-</table>
-
-
 <h2 id=mitigations>Mitigations</h2>
 
 
-<p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
+<p>This is a summary of the mitigations provided by the
+<a href="/security/enhancements/index.html">Android security platform</a> and service
+protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities could be successfully exploited on
 Android.</p>
 
@@ -303,8 +145,8 @@
 
 
 <p>The sections below contain details for each of the security vulnerabilities
-listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a>
-above. There is a description of the issue, a severity rationale, and a table
+that apply to the 2016-04-02 patch level.
+There is a description of the issue, a severity rationale, and a table
 with the CVE, associated bug, severity, affected versions, and date reported.
 When available, we will link the AOSP commit that addressed the issue to the
 bug ID. When multiple changes relate to a single bug, additional AOSP references
@@ -517,7 +359,7 @@
 malicious application to execute arbitrary code within the kernel. This issue
 is rated as Critical severity due to the possibility of a local permanent
 device compromise, and the device would possibly need to be repaired by
-re-flashing the operating system. This issue was described in <a href="{@docRoot}security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>.</p>
+re-flashing the operating system. This issue was described in <a href="/security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>.</p>
 
 <table>
  <tr>
@@ -1271,10 +1113,10 @@
 <p>The Security Patch Level for the monthly security update is normally set to the
 first of the month. For April, a Security Patch Level of April 1, 2016
 indicates that all issues described in this bulletin with the exception of CVE-2015-1805, as described in
-<a href="{@docRoot}security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>
+<a href="/security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>
 have been addressed. A Security Patch Level of April 2, 2016 indicates that
 all issues described in this bulletin including CVE-2015-1805, as described in
-<a href="{@docRoot}security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>
+<a href="/security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>
 have been addressed.</p>
 
 <h2 id=revisions>Revisions</h2>
@@ -1288,3 +1130,6 @@
   <li> August 01, 2016: Updated description of CVE-2016-2427
   <li> December 19, 2016: Updated to remove CVE-2016-2427, which was reverted.
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-05-01.html b/en/security/bulletin/2016-05-01.html
index 3e2fdcf..0940428 100644
--- a/en/security/bulletin/2016-05-01.html
+++ b/en/security/bulletin/2016-05-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—May 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—May 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>Published May 02, 2016 | Updated May 04, 2016</em></p>
 
@@ -34,11 +40,16 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods
-such as email, web browsing, and MMS when processing media files.</p>
+such as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.
+</p>
 
 <p>We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a href="#mitigations">Android and Google Service Mitigations</a>
-section for details on the <a href="{@docRoot}security/enhancements/index.html">
+section for details on the <a href="/security/enhancements/index.html">
 Android security platform protections</a> and service protections such as SafetyNet,
 which improve the security of the Android platform.</p>
 
@@ -53,206 +64,17 @@
        range of vulnerabilities that may affect Android devices, even if they do not
        affect Nexus devices.</li>
   <li> We updated the Android Security
-       <a href="{@docRoot}security/overview/updates-resources.html#severity">severity ratings</a>.
+       <a href="/security/overview/updates-resources.html#severity">severity ratings</a>.
        These changes were the result of data collected over the last six months on
        reported security vulnerabilities and aim to align severities more closely with
        real world impact to users.</li>
 </ul>
 
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), their assessed severity and whether or
-not Nexus devices are affected. 
-The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a>
-is based on the effect that exploiting the vulnerability would possibly have
-on an affected device, assuming the platform and service mitigations are
-disabled for development purposes or if successfully bypassed.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
-    <th>Affects Nexus?</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2428<br />
-        CVE-2016-2429</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Debuggerd</td>
-    <td>CVE-2016-2430</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm TrustZone </td>
-    <td>CVE-2016-2431<br />
-        CVE-2016-2432</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver</td>
-    <td>CVE-2015-0569<br />
-        CVE-2015-0570</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in NVIDIA Video Driver </td>
-    <td>CVE-2016-2434<br />
-        CVE-2016-2435<br />
-        CVE-2016-2436<br />
-        CVE-2016-2437</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Kernel</td>
-    <td>CVE-2015-1805</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Kernel</td>
-    <td>CVE-2016-2438</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Qualcomm Tethering Controller</td>
-    <td>CVE-2016-2060</td>
-    <td>High</td>
-    <td>No</td>
- </tr>
- <tr>
-    <td>Remote Code Execution in Bluetooth</td>
-    <td>CVE-2016-2439</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege in Binder</td>
-    <td>CVE-2016-2440</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Buspm Driver</td>
-    <td>CVE-2016-2441<br />
-        CVE-2016-2442</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm MDP Driver</td>
-    <td>CVE-2016-2443</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver</td>
-    <td>CVE-2015-0571</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in NVIDIA Video Driver</td>
-    <td>CVE-2016-2444<br />
-        CVE-2016-2445<br />
-        CVE-2016-2446</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege in Wi-Fi</td>
-    <td>CVE-2016-4477</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2448<br />
-        CVE-2016-2449<br />
-        CVE-2016-2450<br />
-        CVE-2016-2451<br />
-        CVE-2016-2452</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in MediaTek Wi-Fi Driver</td>
-    <td>CVE-2016-2453</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Remote Denial of Service Vulnerability in Qualcomm Hardware Codec</td>
-    <td>CVE-2016-2454</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege in Conscrypt</td>
-    <td>CVE-2016-2461<br />
-        CVE-2016-2462</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in OpenSSL & BoringSSL</td>
-    <td>CVE-2016-0705</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in MediaTek Wi-Fi Driver</td>
-    <td>CVE-2016-2456</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege in Wi-Fi</td>
-    <td>CVE-2016-2457</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in AOSP Mail </td>
-    <td>CVE-2016-2458</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2459<br />
-        CVE-2016-2460</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Denial of Service Vulnerability in Kernel</td>
-    <td>CVE-2016-0774</td>
-    <td>Low</td>
-    <td>Yes</td>
- </tr>
-</table>
-
-
 <h2 id=android_and_google_service_mitigations>Android and Google Service Mitigations</h2>
 
 
 <p>This is a summary of the mitigations provided by the
-<a href="{@docRoot}security/enhancements/index.html">Android security platform</a>
+<a href="/security/enhancements/index.html">Android security platform</a>
 and service protections such as SafetyNet. These capabilities reduce the
 likelihood that security vulnerabilities could be successfully exploited on
 Android.</p>
@@ -262,9 +84,9 @@
        in newer versions of the Android platform. We encourage all users to update to
        the latest version of Android where possible.</li>
   <li> The Android Security team actively monitors for abuse with
-       <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">
+       <a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">
        Verify Apps and SafetyNet</a>, which are designed to warn users about
-       <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">
+       <a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">
        Potentially Harmful Applications</a>. Verify Apps is enabled by default on devices with
        <a href="http://www.android.com/gms">Google Mobile Services</a>, and is especially
        important for users who install applications from outside
@@ -328,8 +150,7 @@
 
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">
-Security Vulnerability Summary</a> above. There is a description of the issue,
+vulnerabilities that apply to the 2016-05-01 patch level. There is a description of the issue,
 a severity rationale, and a table with the CVE, associated bug, severity,
 updated Nexus devices, updated AOSP versions (where applicable), and date reported.
 When available, we will link the AOSP change that addressed the issue to
@@ -575,7 +396,7 @@
 local privilege escalation and arbitrary code execution leading to the
 possibility of a local permanent device compromise, which may require
 reflashing the operating system to repair the device. This issue was described
-in <a href="{@docRoot}security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>.</p>
+in <a href="/security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>.</p>
 <table>
   <col width="19%">
   <col width="16%">
@@ -1391,12 +1212,12 @@
 </ul>
 
 <p><strong>3. Why is CVE-2015-1805 included in this bulletin?</strong></p>
-<p>CVE-2015-1805 is included in this bulletin because the <a href="{@docRoot}security/advisory/2016-03-18.html">
+<p>CVE-2015-1805 is included in this bulletin because the <a href="/security/advisory/2016-03-18.html">
 Android Security Advisory—2016-03-18</a> was published very close to the release of
 the April bulletin. Due to the tight timeline, device manufacturers were given the
 option to ship fixes from the <a href="2016-04-02.html">Nexus Security Bulletin—April 2016</a>,
 without the fix for CVE-2015-1805, if they used the April 01, 2016 Security Patch Level.
-It is included again in this bulletin as it must be fixed in order to use the the
+It is included again in this bulletin as it must be fixed in order to use the
 May 01, 2016 Security Patch Level.</p>
 <h2 id=revisions>Revisions</h2>
 
@@ -1411,3 +1232,6 @@
     </ul>
   </li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-06-01.html b/en/security/bulletin/2016-06-01.html
index b6b6167..2718eb1 100644
--- a/en/security/bulletin/2016-06-01.html
+++ b/en/security/bulletin/2016-06-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—June 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—June 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>Published June 06, 2016 | Updated June 08, 2016</em></p>
 
@@ -34,192 +40,26 @@
 
 <p>The most severe issue is a Critical security vulnerability that could enable
 remote code execution on an affected device through multiple methods such as
-email, web browsing, and MMS when processing media files.</p>
+email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <p>We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a href="#mitigations">
 Android and Google Service Mitigations</a> section for details on the
-<a href="{@docRoot}security/enhancements/index.html">
+<a href="/security/enhancements/index.html">
 Android security platform protections</a> and service protections such as
 SafetyNet, which improve the security of the Android platform.</p>
 
 <p>We encourage all customers to accept these updates to their devices.</p>
 
-<h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
-
-
-<p>The table below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), their assessed severity and whether or
-not Nexus devices are affected. The
-<a href="{@docRoot}security/overview/updates-resources.html#severity">
-severity assessment</a> is based on the effect that exploiting the
-vulnerability would possibly have on an affected device, assuming the
-platform and service mitigations are disabled for development purposes
-or successfully bypassed.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
- <tr>
-    <th>Issue</th>
-    <th>CVE</th>
-    <th>Severity</th>
-    <th>Affects Nexus?</th>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2463</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Remote Code Execution Vulnerabilities in libwebm</td>
-    <td>CVE-2016-2464</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Video Driver</td>
-    <td>CVE-2016-2465</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Sound Driver</td>
-    <td>CVE-2016-2466<br />
-        CVE-2016-2467</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm GPU Driver</td>
-    <td>CVE-2016-2468<br />
-        CVE-2016-2062</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver</td>
-    <td>CVE-2016-2474</td>
-    <td>Critical</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Broadcom Wi-Fi Driver</td>
-    <td>CVE-2016-2475</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Sound Driver</td>
-    <td>CVE-2016-2066<br />
-        CVE-2016-2469</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2476<br />
-        CVE-2016-2477<br />
-        CVE-2016-2478<br />
-        CVE-2016-2479<br />
-        CVE-2016-2480<br />
-        CVE-2016-2481<br />
-        CVE-2016-2482<br />
-        CVE-2016-2483<br />
-        CVE-2016-2484<br />
-        CVE-2016-2485<br />
-        CVE-2016-2486<br />
-        CVE-2016-2487</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Camera Driver</td>
-    <td>CVE-2016-2061<br />
-        CVE-2016-2488</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Video Driver</td>
-    <td>CVE-2016-2489</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in NVIDIA Camera Driver</td>
-    <td>CVE-2016-2490<br />
-        CVE-2016-2491</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver</td>
-    <td>CVE-2016-2470<br />
-        CVE-2016-2471<br />
-        CVE-2016-2472<br />
-        CVE-2016-2473</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in MediaTek Power Management Driver</td>
-    <td>CVE-2016-2492</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in SD Card Emulation Layer</td>
-    <td>CVE-2016-2494</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Broadcom Wi-Fi Driver</td>
-    <td>CVE-2016-2493</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Remote Denial of Service Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2495</td>
-    <td>High</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Elevation of Privilege Vulnerability in Framework UI</td>
-    <td>CVE-2016-2496</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Qualcomm Wi-Fi Driver</td>
-    <td>CVE-2016-2498</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Mediaserver</td>
-    <td>CVE-2016-2499</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
- <tr>
-    <td>Information Disclosure Vulnerability in Activity Manager</td>
-    <td>CVE-2016-2500</td>
-    <td>Moderate</td>
-    <td>Yes</td>
- </tr>
-</table>
-
-
 <h2 id=mitigations>Android and Google Service Mitigations</h2>
 
 
 <p>This is a summary of the mitigations provided by the
-<a href="{@docRoot}security/enhancements/index.html">
+<a href="/security/enhancements/index.html">
 Android security platform</a> and service protections, such as SafetyNet.
 These capabilities reduce the likelihood that security vulnerabilities could
 be successfully exploited on Android.</p>
@@ -229,9 +69,9 @@
        in newer versions of the Android platform. We encourage all users to update to
        the latest version of Android where possible.
   <li> The Android Security team actively monitors for abuse with
-       <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">
+       <a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">
        Verify Apps and SafetyNet</a>, which are designed to warn users about
-       <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">
+       <a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">
        Potentially Harmful Applications</a>. Verify Apps is enabled by default
        on devices with <a href="http://www.android.com/gms">Google Mobile Services</a>,
        and is especially important for users who install applications from outside
@@ -287,8 +127,7 @@
 
 
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#security_vulnerability_summary">
-Security Vulnerability Summary</a> above. There is a description of the issue,
+vulnerabilitiesi that apply to the 2016-06-01 patch level. There is a description of the issue,
 a severity rationale, and a table with the CVE, associated Android bug, severity,
 updated Nexus devices, updated AOSP versions (where applicable), and date reported.
 When available, we will link the AOSP change that addressed the issue to the bug ID.
@@ -1285,3 +1124,6 @@
   </li>
   <li>June 08, 2016: CVE-2016-2496 added back to bulletin.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-07-01.html b/en/security/bulletin/2016-07-01.html
index 12480b9..2c033e0 100644
--- a/en/security/bulletin/2016-07-01.html
+++ b/en/security/bulletin/2016-07-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—July 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—July 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>Published July 06, 2016 | Updated July 14, 2016</em></p>
 <p>The Android Security Bulletin contains details of security vulnerabilities
@@ -35,11 +41,15 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods such
-as email, web browsing, and MMS when processing media files.</p>
+as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 <p>We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a href="#mitigations">Android and Google service mitigations</a>
 section for details on the
-<a href="{@docRoot}security/enhancements/index.html">Android
+<a href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as SafetyNet,
 which improve the security of the Android platform.</p>
 <p>We encourage all customers to accept these updates to their devices.</p>
@@ -62,418 +72,10 @@
   <li>Supported Nexus devices will be receiving a single OTA update with the
       July 05, 2016 security patch level.</li>
  </ul>
-<h2 id="security_vulnerability_summary">Security vulnerability summary</h2>
-<p>The tables below contain a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Nexus devices are affected. The <a
-href="{@docRoot}security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or if successfully bypassed.</p>
-
-<h3 id="2016-07-01_summary">2016-07-01 security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-07-01 or later must address the following issues.</p>
-
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Mediaserver</td>
-   <td>CVE-2016-2506, CVE-2016-2505, CVE-2016-2507, CVE-2016-2508,
-       CVE-2016-3741, CVE-2016-3742, CVE-2016-3743</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in OpenSSL & BoringSSL</td>
-   <td>CVE-2016-2108</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Bluetooth</td>
-   <td>CVE-2016-3744</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in libpng</td>
-   <td>CVE-2016-3751</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2016-3745, CVE-2016-3746, CVE-2016-3747</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in sockets</td>
-   <td>CVE-2016-3748</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in LockSettingsService</td>
-   <td>CVE-2016-3749</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Framework APIs</td>
-   <td>CVE-2016-3750</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in ChooserTarget service</td>
-   <td>CVE-2016-3752</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2016-3753</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in OpenSSL</td>
-   <td>CVE-2016-2107</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2016-3754, CVE-2016-3755, CVE-2016-3756</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in libc</td>
-   <td>CVE-2016-3818</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in lsof</td>
-   <td>CVE-2016-3757</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in DexClassLoader</td>
-   <td>CVE-2016-3758</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Framework APIs</td>
-   <td>CVE-2016-3759</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Bluetooth</td>
-   <td>CVE-2016-3760</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NFC</td>
-   <td>CVE-2016-3761</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in sockets</td>
-   <td>CVE-2016-3762</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Proxy Auto-Config</td>
-   <td>CVE-2016-3763</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2016-3764, CVE-2016-3765</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2016-3766</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>* Supported Nexus devices that have installed all available updates are not
-affected by this vulnerability.</p>
-
-
-<h3 id="2016-07-05_summary">2016-07-05 security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-07-05 or later must address all of the 2016-07-01
-issues as well as the following issues.</p>
-
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm GPU driver (Device
-       specific)</td>
-   <td>CVE-2016-2503, CVE-2016-2067</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek Wi-Fi driver (Device
-       specific)</td>
-   <td>CVE-2016-3767</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm performance component
-       (Device specific)</td>
-   <td>CVE-2016-3768</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA video driver (Device
-       specific)</td>
-   <td>CVE-2016-3769</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek drivers (Device
-       specific)</td>
-   <td>CVE-2016-3770, CVE-2016-3771, CVE-2016-3772, CVE-2016-3773,
-       CVE-2016-3774</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system   (Device
-       specific)</td>
-   <td>CVE-2016-3775</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in USB driver (Device specific)</td>
-   <td>CVE-2015-8816</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm components (Device
-       specific)</td>
-   <td>CVE-2014-9794, CVE-2014-9795, CVE-2015-8892, CVE-2013-7457, CVE-2014-9781,
-       CVE-2014-9786, CVE-2014-9788, CVE-2014-9779, CVE-2014-9780, CVE-2014-9789,
-       CVE-2014-9793, CVE-2014-9782, CVE-2014-9783, CVE-2014-9785, CVE-2014-9787,
-       CVE-2014-9784, CVE-2014-9777, CVE-2014-9778, CVE-2014-9790, CVE-2014-9792,
-       CVE-2014-9797, CVE-2014-9791, CVE-2014-9796, CVE-2014-9800, CVE-2014-9799,
-       CVE-2014-9801, CVE-2014-9802, CVE-2015-8891, CVE-2015-8888, CVE-2015-8889,
-       CVE-2015-8890</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm USB driver (Device
-       specific)</td>
-   <td>CVE-2016-2502</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver (Device
-       specific)</td>
-   <td>CVE-2016-3792</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm camera driver (Device
-       specific)</td>
-   <td>CVE-2016-2501</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA camera driver (Device
-       specific)</td>
-   <td>CVE-2016-3793</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek power driver (Device
-       specific)</td>
-   <td>CVE-2016-3795, CVE-2016-3796</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver (Device
-       specific)</td>
-   <td>CVE-2016-3797</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek hardware sensor driver
-       (Device specific)</td>
-   <td>CVE-2016-3798</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek video driver (Device
-       specific)</td>
-   <td>CVE-2016-3799, CVE-2016-3800</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek GPS driver (Device
-       specific)</td>
-   <td>CVE-2016-3801</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system (Device
-       specific)</td>
-   <td>CVE-2016-3802, CVE-2016-3803</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek power management
-       driver (Device specific)</td>
-   <td>CVE-2016-3804, CVE-2016-3805</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek display driver (Device
-       specific)</td>
-   <td>CVE-2016-3806</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in serial peripheral interface
-       driver (Device specific)</td>
-   <td>CVE-2016-3807, CVE-2016-3808</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm sound driver (Device
-       specific)</td>
-   <td>CVE-2016-2068</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel (Device specific)</td>
-   <td>CVE-2014-9803</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in networking component (Device
-       specific)</td>
-   <td>CVE-2016-3809</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in MediaTek Wi-Fi driver (Device
-       specific)</td>
-   <td>CVE-2016-3810</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel video driver (Device
-       specific)</td>
-   <td>CVE-2016-3811</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in MediaTek video codec driver
-       (Device specific)</td>
-   <td>CVE-2016-3812</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm USB driver (Device
-       specific)</td>
-   <td>CVE-2016-3813</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA camera driver (Device
-       specific)</td>
-   <td>CVE-2016-3814, CVE-2016-3815</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in MediaTek display driver (Device
-       specific)</td>
-   <td>CVE-2016-3816</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel teletype driver (Device
-       specific)</td>
-   <td>CVE-2016-0723</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Qualcomm bootloader (Device
-       specific)</td>
-   <td>CVE-2014-9798, CVE-2015-8893</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
 
 <h2 id="mitigations">Android and Google service mitigations</h2>
 <p>This is a summary of the mitigations provided by the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform</a> and service protections such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.</p>
@@ -482,9 +84,9 @@
   enhancements in newer versions of the Android platform. We encourage all users
   to update to the latest version of Android where possible.</li>
   <li>The Android Security team actively monitors for abuse with
-  <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">
+  <a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">
   Verify Apps and SafetyNet</a>, which are designed to warn users about
-  <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">
+  <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">
   Potentially Harmful Applications</a>. Verify Apps is enabled by default on devices with
   <a href="http://www.android.com/gms">Google Mobile Services</a>, and is especially
   important for users who install applications from outside of Google Play. Device
@@ -565,10 +167,10 @@
   <li>Yulong Zhang and Tao (Lenx) Wei of Baidu X-Lab: CVE-2016-3744</li>
 </ul>
 
-<h2 id="2016-07-01_details">2016-07-01 security patch level—Security vulnerability details</h2>
+<h2 id="2016-07-01-details">2016-07-01 security patch level—Security vulnerability details</h2>
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#2016-07-01_summary">2016-07-01 security patch level—Vulnerability
-summary</a> above. There is a description of the issue, a severity rationale, and a
+vulnerabilities that apply to the 2016-07-01 patch level.
+There is a description of the issue, a severity rationale, and a
 table with the CVE, associated references, severity, updated Nexus devices,
 updated AOSP versions (where applicable), and date reported. When available, we
 will link the public change that addressed the issue to the bug ID, like the
@@ -1445,10 +1047,10 @@
   </tr>
 </table>
 
-<h2 id="2016-07-05_details">2016-07-05 security patch level—Vulnerability details</h2>
+<h2 id="2016-07-05-details">2016-07-05 security patch level—Vulnerability details</h2>
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="2016-07-05_summary">2016-07-05 security patch level—Vulnerability
-summary</a> above. There is a description of the issue, a severity rationale, and a
+vulnerabilities  that apply to the 2016-07-05 patch level.
+There is a description of the issue, a severity rationale, and a
 table with the CVE, associated references, severity, updated Nexus devices,
 updated AOSP versions (where applicable), and date reported. When available, we
 will link the public change that addressed the issue to the bug ID, like the
@@ -2863,8 +2465,8 @@
 
 <p id="all_nexus"><strong>3. How do I determine which Nexus devices are affected
 by each issue?</strong></p>
-<p>In the <a href="#2016-07-01_details">2016-07-01</a> and
-<a href="#2016-07-05_details">2016-07-05</a> security vulnerability details sections,
+<p>In the <a href="#2016-07-01-details">2016-07-01</a> and
+<a href="#2016-07-05-details">2016-07-05</a> security vulnerability details sections,
 each table has an Updated Nexus devices column that covers the range of affected
 Nexus devices updated for each issue. This column has a few options:</p>
 <ul>
@@ -2922,3 +2524,6 @@
   <li>July 11, 2016: Updated attribution for CVE-2016-3750</li>
   <li>July 14, 2016: Updated attribution for CVE-2016-2503</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-08-01.html b/en/security/bulletin/2016-08-01.html
index 3d15c8f..2b17b19 100644
--- a/en/security/bulletin/2016-08-01.html
+++ b/en/security/bulletin/2016-08-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—August 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—August 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>Published August 01, 2016 | Updated October 21, 2016</em></p>
 <p>
 The Android Security Bulletin contains details of security vulnerabilities
@@ -37,14 +43,18 @@
 <p>
 The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods such
-as email, web browsing, and MMS when processing media files.
+as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.
 </p>
 <p>
 We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the
 <a href="#mitigations">Android and Google service mitigations</a>
 section for details on the
-<a href="{@docRoot}security/enhancements/index.html">Android
+<a href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as SafetyNet,
 which improve the security of the Android platform.
 </p>
@@ -71,322 +81,10 @@
 <li>Supported Nexus devices will receive a single OTA update with the August 05,
 2016 security patch level.</li>
 </ul>
-
-<h2 id="security-vulnerability-summary">Security vulnerability summary</h2>
-<p>
-The tables below contain a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Nexus devices are affected. The <a
-href="{@docRoot}security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or are successfully bypassed.
-</p>
-
-<h3 id="2016-08-01-security-patch-level-vulnerability-summary">2016-08-01
-security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-08-01 or later must address the following issues.
-</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Mediaserver</td>
-   <td>CVE-2016-3819, CVE-2016-3820, CVE-2016-3821</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in libjhead</td>
-   <td>CVE-2016-3822</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2016-3823, CVE-2016-3824, CVE-2016-3825, CVE-2016-3826</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2016-3827, CVE-2016-3828, CVE-2016-3829, CVE-2016-3830</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in system clock</td>
-   <td>CVE-2016-3831</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in framework APIs</td>
-   <td>CVE-2016-3832</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Shell</td>
-   <td>CVE-2016-3833</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in OpenSSL</td>
-   <td>CVE-2016-2842</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in camera APIs</td>
-   <td>CVE-2016-3834</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2016-3835</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in SurfaceFlinger</td>
-   <td>CVE-2016-3836</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Wi-Fi</td>
-   <td>CVE-2016-3837</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in system UI</td>
-   <td>CVE-2016-3838</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Bluetooth</td>
-   <td>CVE-2016-3839</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>* Supported Nexus devices that have installed all available updates are not
- affected by this vulnerability.</p>
-
-<h3 id="2016-08-05-security-patch-level-vulnerability-summary">2016-08-05
-security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-08-05 or later must address all of the 2016-08-01
-issues as well as the following issues.
-</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Qualcomm Qualcomm Wi-Fi driver</td>
-   <td>CVE-2014-9902</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Conscrypt</td>
-   <td>CVE-2016-3840</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm components</td>
-   <td>CVE-2014-9863, CVE-2014-9864, CVE-2014-9865, CVE-2014-9866,
-       CVE-2014-9867, CVE-2014-9868, CVE-2014-9869, CVE-2014-9870,
-       CVE-2014-9871, CVE-2014-9872, CVE-2014-9873, CVE-2014-9874,
-       CVE-2014-9875, CVE-2014-9876, CVE-2014-9877, CVE-2014-9878,
-       CVE-2014-9879, CVE-2014-9880, CVE-2014-9881, CVE-2014-9882,
-       CVE-2014-9883, CVE-2014-9884, CVE-2014-9885, CVE-2014-9886,
-       CVE-2014-9887, CVE-2014-9888, CVE-2014-9889, CVE-2014-9890,
-       CVE-2014-9891, CVE-2015-8937, CVE-2015-8938, CVE-2015-8939,
-       CVE-2015-8940, CVE-2015-8941, CVE-2015-8942, CVE-2015-8943</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel networking component</td>
-   <td>CVE-2015-2686, CVE-2016-3841</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm GPU driver</td>
-   <td>CVE-2016-2504, CVE-2016-3842</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm performance component</td>
-   <td>CVE-2016-3843</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel</td>
-   <td>CVE-2016-3857</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel memory system</td>
-   <td>CVE-2015-1593, CVE-2016-3672</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel sound component</td>
-   <td>CVE-2016-2544, CVE-2016-2546, CVE-2014-9904</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system</td>
-   <td>CVE-2012-6701</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2016-3844</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel video driver</td>
-   <td>CVE-2016-3845</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Serial Peripheral Interface
-driver</td>
-   <td>CVE-2016-3846</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA media driver</td>
-   <td>CVE-2016-3847, CVE-2016-3848</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in ION driver</td>
-   <td>CVE-2016-3849</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm bootloader</td>
-   <td>CVE-2016-3850</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel performance subsystem</td>
-   <td>CVE-2016-3843</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in LG Electronics bootloader</td>
-   <td>CVE-2016-3851</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm components</td>
-   <td>CVE-2014-9892, CVE-2014-9893 CVE-2014-9894, CVE-2014-9895 CVE-2014-9896,
-       CVE-2014-9897 CVE-2014-9898, CVE-2014-9899 CVE-2014-9900, CVE-2015-8944</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel scheduler</td>
-   <td>CVE-2014-9903</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in MediaTek Wi-Fi driver</td>
-   <td>CVE-2016-3852</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in USB driver</td>
-   <td>CVE-2016-4482</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Qualcomm components</td>
-   <td>CVE-2014-9901</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Google Play services</td>
-   <td>CVE-2016-3853</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Framework APIs</td>
-   <td>CVE-2016-2497</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel networking component</td>
-   <td>CVE-2016-4486</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel sound component</td>
-   <td>CVE-2016-4569, CVE-2016-4578</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-3854, CVE-2016-3855, CVE-2016-2060</td>
-   <td>High</td>
-   <td>No</td>
-  </tr>
-</table>
 <h2 id="mitigations">Android and Google service mitigations</h2>
 <p>
 This is a summary of the mitigations provided by the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform</a> and service protections such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.
@@ -482,13 +180,11 @@
 based on work by Brad Spengler of Grsecurity.
 </p>
 <h2
-id="2016-08-01-security-patch-level-security-vulnerability-details">
+id="2016-08-01-details">
 2016-08-01 security patch level—Security vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a
-href="#2016-08-01-security-patch-level-vulnerability-summary">2016-08-01
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2016-08-01 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Nexus devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -1051,13 +747,11 @@
    <td>Google internal</td>
   </tr>
 </table>
-<h2 id="2016-08-05-security-patch-level-vulnerability-details">
+<h2 id="2016-08-05-details">
 2016-08-05 security patch level—Vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a
-href="#2016-08-05-security-patch-level-vulnerability-summary">2016-08- 05
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2016-08-05 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Nexus devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -2702,10 +2396,8 @@
 issue?</strong>
 </p>
 <p>
-In the <a
-href="#2016-08-01-security-patch-level-security-vulnerability-details">2016-08-01</a>
-and <a
-href="#2016-08-05-security-patch-level-vulnerability-details">2016-08-05</a>
+In the <a href="#2016-08-01-details">2016-08-01</a>
+and <a href="#2016-08-05-details">2016-08-05</a>
 security vulnerability details sections, each table has an Updated Nexus devices
 column that covers the range of affected Nexus devices updated for each issue.
 This column has a few options:
@@ -2763,3 +2455,6 @@
       reference URL.</li>
   <li>October 21, 2016: Corrected typo in CVE-2016-4486.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-09-01.html b/en/security/bulletin/2016-09-01.html
index e1fe1f2..c3a2baa 100644
--- a/en/security/bulletin/2016-09-01.html
+++ b/en/security/bulletin/2016-09-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—September 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—September 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>Published September 06, 2016 | Updated September 12, 2016</em>
 </p>
@@ -43,14 +49,18 @@
 <p>
 The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods such
-as email, web browsing, and MMS when processing media files.
+as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.
 </p>
 
 <p>
 We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the
 <a href="#mitigations">Android and Google service mitigations</a>
-section for details on the <a href="{@docRoot}security/enhancements/index.html">Android
+section for details on the <a href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as SafetyNet,
 which improve the security of the Android platform.
 </p>
@@ -69,374 +79,23 @@
 <ul>
  <li><strong>2016-09-01</strong>: Partial security patch level string. This
 security patch level string indicates that all issues associated with 2016-09-01
-(and all previous security patch level strings) are addressed.
+(and all previous security patch level strings) are addressed.</li>
  <li><strong>2016-09-05</strong>: Partial security patch level string. This
 security patch level string indicates that all issues associated with 2016-09-01
-and 2016-09-05 (and all previous security patch level strings) are addressed.
+and 2016-09-05 (and all previous security patch level strings) are addressed.</li>
  <li><strong>2016-09-06</strong>: Complete security patch level string, which
 addresses issues that were discovered after  partners were notified of most
 issues in this bulletin. This security patch level string indicates that all
 issues associated with 2016-09-01, 2016-09-05, and 2016-09-06 (and all previous
-security patch level strings) are addressed.
+security patch level strings) are addressed.</li>
+</ul>
+</li>
 <li>Supported Nexus devices will receive a single OTA update with the September
 06, 2016 security patch level.</li>
 </ul>
-</li>
-</ul>
-<h2>Security vulnerability summary</h2>
-<p>
-The tables below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Nexus devices are affected. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or if successfully bypassed.
-</p>
-
-<h3 id="2016-09-01-summary">2016-09-01 security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-09-01 or later must address the following issues.
-</p>
-
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in LibUtils</td>
-   <td>CVE-2016-3861</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Mediaserver</td>
-   <td>CVE-2016-3862</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in MediaMuxer</td>
-   <td>CVE-2016-3863</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2016-3870, CVE-2016-3871, CVE-2016-3872</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in device boot</td>
-   <td>CVE-2016-3875</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Settings</td>
-   <td>CVE-2016-3876</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2016-3899, CVE-2016-3878,
-       CVE-2016-3879, CVE-2016-3880, CVE-2016-3881</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Telephony</td>
-   <td>CVE-2016-3883</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Notification Manager Service</td>
-   <td>CVE-2016-3884</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Debuggerd</td>
-   <td>CVE-2016-3885</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in System UI Tuner</td>
-   <td>CVE-2016-3886</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Settings</td>
-   <td>CVE-2016-3887</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in SMS</td>
-   <td>CVE-2016-3888</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Settings</td>
-   <td>CVE-2016-3889</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Java Debug Wire Protocol</td>
-   <td>CVE-2016-3890</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2016-3895</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in AOSP Mail</td>
-   <td>CVE-2016-3896</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Wi-Fi</td>
-   <td>CVE-2016-3897</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Telephony</td>
-   <td>CVE-2016-3898</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>
-* Supported Nexus devices on Android 7.0 that have installed all available
-updates are not affected by this vulnerability.
-</p>
-
-<h3 id="2016-09-05-summary">2016-09-05 security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-09-05 or later must address all of the 2016-09-01
-issues as well as the following issues.
-</p>
-
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel security subsystem</td>
-   <td>CVE-2014-9529, CVE-2016-4470</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel networking subsystem</td>
-   <td>CVE-2013-7446</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel netfilter subsystem</td>
-   <td>CVE-2016-3134</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel USB driver</td>
-   <td>CVE-2016-3951</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel sound subsystem</td>
-   <td>CVE-2014-4655</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel ASN.1 decoder</td>
-   <td>CVE-2016-2053</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm radio interface layer</td>
-   <td>CVE-2016-3864</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm subsystem driver</td>
-   <td>CVE-2016-3858</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel networking driver</td>
-   <td>CVE-2016-4805</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2016-3865</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm camera driver</td>
-   <td>CVE-2016-3859</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2016-3866</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm IPA driver</td>
-   <td>CVE-2016-3867</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm power driver</td>
-   <td>CVE-2016-3868</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2016-3869</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel eCryptfs filesystem</td>
-   <td>CVE-2016-1583</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA kernel</td>
-   <td>CVE-2016-3873</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2016-3874</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in kernel networking subsystem</td>
-   <td>CVE-2015-1465, CVE-2015-5364</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in kernel ext4 file system</td>
-   <td>CVE-2015-8839</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm SPMI driver</td>
-   <td>CVE-2016-3892</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm sound codec</td>
-   <td>CVE-2016-3893</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm DMA component</td>
-   <td>CVE-2016-3894</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel networking subsystem</td>
-   <td>CVE-2016-4998</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in kernel networking subsystem</td>
-   <td>CVE-2015-2922</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-2469</td>
-   <td>High</td>
-   <td>No</td>
-  </tr>
-</table>
-<h3 id="2016-09-06-summary">2016-09-06 security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-09-06 or later must address all of the 2016-09-05
-issues and 2016-09-01 issues, as well as the following issues.
-</p>
-
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel shared memory subsystem</td>
-   <td>CVE-2016-5340</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm networking component</td>
-   <td>CVE-2016-2059</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-</table>
 <h2 id="mitigations">Android and Google service mitigations</h2>
 <p>
-This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android
+This is a summary of the mitigations provided by the <a href="/security/enhancements/index.html">Android
 security platform</a> and service protections such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.
@@ -530,9 +189,8 @@
 <h2 id="2016-09-01-details">2016-09-01 security patch level—Security vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2016-09-01-summary">2016-09-01 security patch level—Vulnerability
-summary</a> above. There is a description of the issue, a severity rationale,
+vulnerabilities that apply to the 2016-09-01 patch level.
+There is a description of the issue, a severity rationale,
 and a table with the CVE, associated references, severity, updated Nexus
 devices, updated AOSP versions (where applicable), and date reported. When
 available, we will link the public change that addressed the issue to the bug
@@ -1265,9 +923,8 @@
 <h2 id="2016-09-05-details">2016-09-05 security patch level—Vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2016-09-05-summary">2016-09-05 security patch level—Vulnerability
-summary</a> above. There is a description of the issue, a severity rationale,
+vulnerabilities that apply to the 2016-09-05 patch level.
+There is a description of the issue, a severity rationale,
 and a table with the CVE, associated references, severity, updated Nexus
 devices, updated AOSP versions (where applicable), and date reported. When
 available, we will link the public change that addressed the issue to the bug
@@ -2189,9 +1846,8 @@
 <h2 id="2016-09-06-details">2016-09-06 security patch level—Vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2016-09-06-summary">2016-09-06 security patch level—Vulnerability
-summary</a> above. There is a description of the issue, a severity rationale,
+vulnerabilities that apply to the 2016-09-06 patch level.
+There is a description of the issue, a severity rationale,
 and a table with the CVE, associated references, severity, updated Nexus
 devices, updated AOSP versions (where applicable), and date reported. When
 available, we will link the public change that addressed the issue to the bug
@@ -2393,3 +2049,6 @@
   <li>September 12, 2016: Bulletin revised to update attribution for
       CVE-2016-3861 and remove CVE-2016-3877.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-10-01.html b/en/security/bulletin/2016-10-01.html
index 26782b1..caaa232 100644
--- a/en/security/bulletin/2016-10-01.html
+++ b/en/security/bulletin/2016-10-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—October 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—October 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>Published October 03, 2016 | Updated October 04, 2016</em>
 </p>
 <p>
@@ -41,13 +47,16 @@
 device-specific code that could enable remote code execution within the context
 of the kernel, leading to the possibility of a local permanent device
 compromise, which may require reflashing the operating system to repair the
-device.
+device. The <a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.
 </p>
 <p>
 We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a href="#mitigations">Android and Google service
 mitigations</a> section for details on the
-<a href="{@docRoot}security/enhancements/index.html">Android
+<a href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as
 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>,
 which improve the security of the Android platform.
@@ -74,347 +83,11 @@
   <li>Supported Nexus devices will receive a single OTA update with the October
   05, 2016 security patch level.</li>
 </ul>
-<h2 id="security-vulnerability-summary">Security vulnerability summary</h2>
-<p>
-The tables below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Nexus devices are affected. The
-<a href="{@docRoot}security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or if successfully bypassed.
-</p>
-<h3 id="2016-10-01-security-patch-level-vulnerability-summary">2016-10-01
-security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-10-01 or later must address the following issues.
-</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in ServiceManager</td>
-   <td>CVE-2016-3900</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Lock Settings Service</td>
-   <td>CVE-2016-3908</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2016-3909, CVE-2016-3910, CVE-2016-3913</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Zygote process</td>
-   <td>CVE-2016-3911</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in framework APIs</td>
-   <td>CVE-2016-3912</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Telephony</td>
-   <td>CVE-2016-3914</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Camera service</td>
-   <td>CVE-2016-3915, CVE-2016-3916</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in fingerprint login</td>
-   <td>CVE-2016-3917</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in AOSP Mail</td>
-   <td>CVE-2016-3918</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Wi-Fi</td>
-   <td>CVE-2016-3882</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in GPS</td>
-   <td>CVE-2016-5348</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2016-3920</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Framework Listener</td>
-   <td>CVE-2016-3921</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Telephony</td>
-   <td>CVE-2016-3922</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Accessibility services</td>
-   <td>CVE-2016-3923</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2016-3924</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Wi-Fi</td>
-   <td>CVE-2016-3925</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<h3 id="2016-10-05-security-patch-level-vulnerability-summary">2016-10-05
-security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-10-05 or later must address all of the 2016-10-01
-issues as well as the following issues.
-</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Nexus?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in kernel ASN.1 decoder</td>
-   <td>CVE-2016-0758</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in kernel networking subsystem</td>
-   <td>CVE-2016-7117</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek video driver</td>
-   <td>CVE-2016-3928</td>
-   <td>Critical</td>
-   <td>No</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel shared memory driver</td>
-   <td>CVE-2016-5340</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-3926, CVE-2016-3927, CVE-2016-3929</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm networking component</td>
-   <td>CVE-2016-2059</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA MMC test driver</td>
-   <td>CVE-2016-3930</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Secure Execution
-Environment Communicator driver</td>
-   <td>CVE-2016-3931</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2016-3932, CVE-2016-3933</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm camera driver</td>
-   <td>CVE-2016-3903, CVE-2016-3934</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2015-8951</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm crypto engine driver</td>
-   <td>CVE-2016-3901, CVE-2016-3935</td>
-   <td>High</td>
-   <td>No</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek video driver</td>
-   <td>CVE-2016-3936, CVE-2016-3937</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm video driver</td>
-   <td>CVE-2016-3938, CVE-2016-3939</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2016-3940, CVE-2016-6672</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA camera driver</td>
-   <td>CVE-2016-6673</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in system_server</td>
-   <td>CVE-2016-6674</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2016-3905, CVE-2016-6675, CVE-2016-6676, CVE-2016-5342</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel performance subsystem</td>
-   <td>CVE-2015-8955</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel ION subsystem</td>
-   <td>CVE-2015-8950</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2016-6677</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm character driver</td>
-   <td>CVE-2015-0572</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2016-3860</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Motorola USBNet driver</td>
-   <td>CVE-2016-6678</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm components</td>
-   <td>CVE-2016-6679, CVE-2016-3902, CVE-2016-6680, CVE-2016-6681, CVE-2016-6682</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel components</td>
-   <td>CVE-2016-6683, CVE-2016-6684, CVE-2015-8956, CVE-2016-6685</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA profiler</td>
-   <td>CVE-2016-6686, CVE-2016-6687, CVE-2016-6688</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel</td>
-   <td>CVE-2016-6689</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in kernel networking subsystem</td>
-   <td>CVE-2016-5696</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in kernel sound driver</td>
-   <td>CVE-2016-6690</td>
-   <td>Low</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-6691, CVE-2016-6692, CVE-2016-6693, CVE-2016-6694,
-       CVE-2016-6695, CVE-2016-6696, CVE-2016-5344, CVE-2016-5343</td>
-   <td>High</td>
-   <td>No</td>
-  </tr>
-</table>
 
 <h2 id="mitigations">Android and Google service mitigations</h2>
 <p>
 This is a summary of the mitigations provided by the
-<a href="{@docRoot}security/enhancements/index.html">Android
+<a href="/security/enhancements/index.html">Android
 security platform</a> and service protections such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.
@@ -501,13 +174,11 @@
   CVE-2016-3908</li>
 </ul>
 
-<h2 id="2016-10-01-security-patch-level-vulnerability-details">2016-10-01
+<h2 id="2016-10-01-details">2016-10-01
 security patch level—Vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2016-10-01-security-patch-level-vulnerability-summary">2016-10-01
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2016-10-01 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Nexus devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -1095,13 +766,11 @@
    <td>Google internal</td>
   </tr>
 </table>
-<h2 id="2016-10-05-security-patch-level-vulnerability-details">2016-10-05
+<h2 id="2016-10-05-details">2016-10-05
 security patch level—Vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2016-10-05-security-patch-level-vulnerability-summary">2016-10-05
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2016-10-05 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Nexus devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -2382,8 +2051,8 @@
 issue?</strong>
 </p>
 <p>
-In the <a href="#2016-10-01-security-patch-level-vulnerability-details">2016-10-01</a> and
-<a href="#2016-10-05-security-patch-level-vulnerability-details">2016-10-05</a>
+In the <a href="#2016-10-01-details">2016-10-01</a> and
+<a href="#2016-10-05-details">2016-10-05</a>
 security vulnerability details sections, each table has an <em>Updated Nexus
 devices</em> column that covers the range of affected Nexus devices updated for
 each issue. This column has a few options:
@@ -2444,3 +2113,6 @@
       attributions for CVE-2016-3920, CVE-2016-6693, CVE-2016-6694,
       CVE-2016-6695, and CVE-2016-6696.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-11-01.html b/en/security/bulletin/2016-11-01.html
index e0a9655..efc9390 100644
--- a/en/security/bulletin/2016-11-01.html
+++ b/en/security/bulletin/2016-11-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—November 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—November 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>Published November 07, 2016 | Updated December 21, 2016</em></p>
 <p>
 The Android Security Bulletin contains details of security vulnerabilities
@@ -36,13 +42,17 @@
 <p>
 The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods such
-as email, web browsing, and MMS when processing media files.</p>
+as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 <p>
 We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the
 <a href="#mitigations">Android and Google service
 mitigations</a> section for details on the
-<a href="{@docRoot}security/enhancements/index.html">Android
+<a href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as
 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>,
 which improve the security of the Android platform.</p>
@@ -84,368 +94,11 @@
 05, 2016 security patch level.</li>
 </ul>
 
-<h2 id="security-vulnerability-summary">Security vulnerability summary</h2>
-<p>
-The tables below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Google devices are affected. The
-<a href="{@docRoot}security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or if successfully bypassed.</p>
-<h3 id="2016-11-01-summary">2016-11-01
-security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-11-01 or later must address the following issues.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Mediaserver</td>
-   <td>CVE-2016-6699</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in libzipfile</td>
-   <td>CVE-2016-6700</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Skia</td>
-   <td>CVE-2016-6701</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in libjpeg</td>
-   <td>CVE-2016-6702</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Android runtime</td>
-   <td>CVE-2016-6703</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2016-6704, CVE-2016-6705, CVE-2016-6706</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in System Server</td>
-   <td>CVE-2016-6707</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in System UI</td>
-   <td>CVE-2016-6708</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Conscrypt</td>
-   <td>CVE-2016-6709</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in download manager</td>
-   <td>CVE-2016-6710</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Bluetooth</td>
-   <td>CVE-2014-9908</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in OpenJDK</td>
-   <td>CVE-2015-0410</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2016-6711, CVE-2016-6712, CVE-2016-6713, CVE-2016-6714</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Framework APIs</td>
-   <td>CVE-2016-6715</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in AOSP Launcher</td>
-   <td>CVE-2016-6716</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2016-6717</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Account Manager Service</td>
-   <td>CVE-2016-6718</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Bluetooth</td>
-   <td>CVE-2016-6719</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2016-6720, CVE-2016-6721, CVE-2016-6722</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Proxy Auto Config</td>
-   <td>CVE-2016-6723</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Input Manager Service</td>
-   <td>CVE-2016-6724</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>
-* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.</p>
-<h3 id="2016-11-05-summary">2016-11-05
-security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-11-05 or later must address all of the 2016-11-01
-issues, as well as the following issues.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Qualcomm crypto driver</td>
-   <td>CVE-2016-6725</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system</td>
-   <td>CVE-2015-8961, CVE-2016-7910, CVE-2016-7911</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel SCSI driver</td>
-   <td>CVE-2015-8962</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel media driver</td>
-   <td>CVE-2016-7913</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel USB driver</td>
-   <td>CVE-2016-7912</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel ION subsystem</td>
-   <td>CVE-2016-6728</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm bootloader</td>
-   <td>CVE-2016-6729</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2016-6730, CVE-2016-6731, CVE-2016-6732, CVE-2016-6733,
-       CVE-2016-6734, CVE-2016-6735, CVE-2016-6736</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel networking subsystem</td>
-   <td>CVE-2016-6828</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel sound subsystem</td>
-   <td>CVE-2016-2184</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel ION subsystem</td>
-   <td>CVE-2016-6737</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-6726, CVE-2016-6727</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Expat</td>
-   <td>CVE-2016-0718, CVE-2012-6702, CVE-2016-5300, CVE-2015-1283</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Webview</td>
-   <td>CVE-2016-6754</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Freetype</td>
-   <td>CVE-2014-9675</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel performance subsystem</td>
-   <td>CVE-2015-8963</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel system-call auditing
-subsystem</td>
-   <td>CVE-2016-6136</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm crypto engine driver</td>
-   <td>CVE-2016-6738</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm camera driver</td>
-   <td>CVE-2016-6739, CVE-2016-6740, CVE-2016-6741</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm bus driver</td>
-   <td>CVE-2016-3904</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2016-6742, CVE-2016-6744, CVE-2016-6745, CVE-2016-6743</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel components</td>
-   <td>CVE-2015-8964, CVE-2016-7914, CVE-2016-7915, CVE-2016-7916</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2016-6746</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2016-6747</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel components</td>
-   <td>CVE-2016-6753, CVE-2016-7917</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm components</td>
-   <td>CVE-2016-6748, CVE-2016-6749, CVE-2016-6750, CVE-2016-3906,
-CVE-2016-3907, CVE-2016-6698, CVE-2016-6751, CVE-2016-6752</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>
-* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.</p>
-<h3 id="2016-11-06-summary">2016-11-06
-security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-11-06 or later must address all of the 2016-11-05
-and 2016-11-01 issues, as well as the following issues.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel memory subsystem</td>
-   <td>CVE-2016-5195</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-</table>
-
 <h2 id="mitigations">Android and Google service
 mitigations</h2>
 <p>
 This is a summary of the mitigations provided by the
-<a href="{@docRoot}security/enhancements/index.html">Android
+<a href="/security/enhancements/index.html">Android
 security platform</a> and service protections, such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.</p>
@@ -556,9 +209,7 @@
 <h2 id="2016-11-01-details">2016-11-01 security patch level—Vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2016-11-01-summary">2016-11-01
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2016-11-01 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -1365,8 +1016,7 @@
 <h2 id="2016-11-05-details">2016-11-05 security patch level—Vulnerability details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#2016-11-05-summary">2016-11-05
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2016-11-05 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -2721,3 +2371,6 @@
   <li>November 17: Bulletin revised to include attribution for CVE-2016-6828.</li>
   <li>December 21: Updated researcher credit.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016-12-01.html b/en/security/bulletin/2016-12-01.html
index 63df996..6043969 100644
--- a/en/security/bulletin/2016-12-01.html
+++ b/en/security/bulletin/2016-12-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—December 2016
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—December 2016</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>Published December 05, 2016 | Updated December 21, 2016</em></p>
 <p>
@@ -41,13 +47,17 @@
 device-specific code that could enable arbitrary code execution within the
 context of the kernel, leading to the possibility of a local permanent device
 compromise, which may require reflashing the operating system to repair the
-device.
+device. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.
 </p>
 <p>
 We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a href="#mitigations">Android and Google service
 mitigations</a> section for details on the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as <a
 href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>,
 which improve the security of the Android platform.
@@ -74,304 +84,10 @@
   <li>Supported Google devices will receive a single OTA update with the December
   05, 2016 security patch level.</li>
 </ul>
-<h2 id="security-vulnerability-summary">Security vulnerability summary</h2>
-<p>
-The tables below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Google devices are affected. The <a
-href="{@docRoot}security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or if successfully bypassed.
-</p>
-<h3 id="2016-12-01-summary">2016-12-01 security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-12-01 or later must address the following issues.
-</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in CURL/LIBCURL</td>
-   <td>CVE-2016-5419, CVE-2016-5420, CVE-2016-5421</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in libziparchive</td>
-   <td>CVE-2016-6762</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Telephony</td>
-   <td>CVE-2016-6763</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2016-6766, CVE-2016-6765, CVE-2016-6764, CVE-2016-6767</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote Code Execution vulnerability in Framesequence library</td>
-   <td>CVE-2016-6768</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Smart Lock</td>
-   <td>CVE-2016-6769</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Framework APIs</td>
-   <td>CVE-2016-6770</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Telephony</td>
-   <td>CVE-2016-6771</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Wi-Fi</td>
-   <td>CVE-2016-6772</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2016-6773</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Package Manager</td>
-   <td>CVE-2016-6774</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>
-* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.
-</p>
-<h3 id="2016-12-05-summary">2016-12-05
-security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2016-12-05 or later must address all of the 2016-12-01
-issues, as well as the following issues.
-</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel memory subsystem</td>
-   <td>CVE-2016-4794, CVE-2016-5195</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2016-6775, CVE-2016-6776, CVE-2016-6777</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel</td>
-   <td>CVE-2015-8966</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA video driver</td>
-   <td>CVE-2016-6915, CVE-2016-6916, CVE-2016-6917</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel ION driver</td>
-   <td>CVE-2016-9120</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-8411</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system</td>
-   <td>CVE-2014-4014</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel</td>
-   <td>CVE-2015-8967</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in HTC sound codec driver</td>
-   <td>CVE-2016-6778, CVE-2016-6779, CVE-2016-6780</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek driver</td>
-   <td>CVE-2016-6492, CVE-2016-6781, CVE-2016-6782, CVE-2016-6783,
-       CVE-2016-6784, CVE-2016-6785</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm media codecs</td>
-   <td>CVE-2016-6761, CVE-2016-6760, CVE-2016-6759, CVE-2016-6758</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm camera driver</td>
-   <td>CVE-2016-6755</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel performance subsystem</td>
-   <td>CVE-2016-6786, CVE-2016-6787</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek I2C driver</td>
-   <td>CVE-2016-6788</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA libomx library</td>
-   <td>CVE-2016-6789, CVE-2016-6790</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2016-6791, CVE-2016-8391, CVE-2016-8392</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel security subsystem</td>
-   <td>CVE-2015-7872</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2016-8393, CVE-2016-8394</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2014-9909, CVE-2014-9910</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in MediaTek video driver</td>
-   <td>CVE-2016-8396</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA video driver</td>
-   <td>CVE-2016-8397</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in GPS</td>
-   <td>CVE-2016-5341</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in NVIDIA camera driver</td>
-   <td>CVE-2016-8395</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel networking subsystem</td>
-   <td>CVE-2016-8399</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm components</td>
-   <td>CVE-2016-6756, CVE-2016-6757</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA librm library</td>
-   <td>CVE-2016-8400</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel components</td>
-   <td>CVE-2016-8401, CVE-2016-8402, CVE-2016-8403, CVE-2016-8404,
-       CVE-2016-8405, CVE-2016-8406, CVE-2016-8407</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA video driver</td>
-   <td>CVE-2016-8408, CVE-2016-8409</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2016-8410</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>
-* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.
-</p>
 <h2 id="mitigations">Android and Google service mitigations</h2>
 <p>
 This is a summary of the mitigations provided by the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform</a> and service protections, such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.
@@ -503,9 +219,7 @@
 details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2016-12-01-summary">2016-12-01
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2016-12-01 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -966,9 +680,7 @@
 details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2016-12-05-summary">2016-12-05
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2016-12-05 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -2380,3 +2092,6 @@
   <li>December 21, 2016: Corrected typos in CVE-2016-8411 description and
       Common Questions and Answers.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2016.html b/en/security/bulletin/2016.html
index 85f50f0..de2f358 100644
--- a/en/security/bulletin/2016.html
+++ b/en/security/bulletin/2016.html
@@ -1,21 +1,27 @@
-page.title=2016 Android Security Bulletins
-@jd:body
+<html devsite>
+  <head>
+    <title>2016 Android Security Bulletins</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>This page contains all available 2016 Android Security Bulletins. For a list
 of all bulletins, see the <a href="index.html">Android Security Bulletins</a> homepage.</p>
 
@@ -33,26 +39,26 @@
  <tr>
     <td><a href="2016-12-01.html">December 2016</a></td>
     <td>
-      <a href="2016-12-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-12-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-12-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-12-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-12-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-12-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-12-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>December 5, 2016</td>
     <td>2016-12-01<br>
         2016-12-05</td>
  </tr>
 <tr>
-    <td><a href="2016-11-01.html">November 2016</a></td>
+    <td><a href="/security/bulletin/2016-11-01.html">November 2016</a></td>
     <td>
-      <a href="2016-11-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-11-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-11-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-11-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-11-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-11-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-11-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>November 7, 2016</td>
     <td>2016-11-01<br>
@@ -60,28 +66,28 @@
         2016-11-06</td>
  </tr>
  <tr>
-    <td><a href="2016-10-01.html">October 2016</a></td>
+    <td><a href="/security/bulletin/2016-10-01.html">October 2016</a></td>
     <td>
-      <a href="2016-10-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-10-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-10-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-10-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-10-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-10-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-10-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>October 3, 2016</td>
     <td>2016-10-01<br>
         2016-10-05</td>
  </tr>
  <tr>
-    <td><a href="2016-09-01.html">September 2016</a></td>
+    <td><a href="/security/bulletin/2016-09-01.html">September 2016</a></td>
     <td>
-      <a href="2016-09-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-09-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-09-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-09-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-09-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-09-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-09-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>September 6, 2016</td>
     <td>2016-09-01<br>
@@ -89,109 +95,112 @@
         2016-09-06</td>
  </tr>
  <tr>
-    <td><a href="2016-08-01.html">August 2016</a></td>
+    <td><a href="/security/bulletin/2016-08-01.html">August 2016</a></td>
     <td>
-      <a href="2016-08-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-08-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-08-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-08-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-08-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-08-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-08-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>August 1, 2016</td>
     <td>2016-08-01<br>
         2016-08-05</td>
  </tr>
  <tr>
-    <td><a href="2016-07-01.html">July 2016</a></td>
+    <td><a href="/security/bulletin/2016-07-01.html">July 2016</a></td>
     <td>
-      <a href="2016-07-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-07-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-07-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-07-01.html">ру́сский</a>&nbsp;/
-            <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-07-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-07-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-07-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>July 6, 2016</td>
     <td>2016-07-01<br>
         2016-07-05</td>
  </tr>
  <tr>
-    <td><a href="2016-06-01.html">June 2016</a></td>
+    <td><a href="/security/bulletin/2016-06-01.html">June 2016</a></td>
     <td>
-      <a href="2016-06-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-06-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-06-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-06-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-06-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-06-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-06-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>June 6, 2016</td>
     <td>2016-06-01</td>
  </tr>
  <tr>
-    <td><a href="2016-05-01.html">May 2016</a></td>
+    <td><a href="/security/bulletin/2016-05-01.html">May 2016</a></td>
     <td>
-      <a href="2016-05-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-05-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-05-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-05-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-05-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-05-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-05-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>May 2, 2016</td>
     <td>2016-05-01</td>
  </tr>
  <tr>
-    <td><a href="2016-04-02.html">April 2016</a></td>
+    <td><a href="/security/bulletin/2016-04-02.html">April 2016</a></td>
     <td>
-      <a href="2016-04-02.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-04-02.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-04-02.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-04-02.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-04-02.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-04-02.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-04-02.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>April 4, 2016</td>
     <td>2016-04-02</td>
  </tr>
  <tr>
-    <td><a href="2016-03-01.html">March 2016</a></td>
+    <td><a href="/security/bulletin/2016-03-01.html">March 2016</a></td>
     <td>
-      <a href="2016-03-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-03-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-03-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-03-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-03-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-03-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-03-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>March 7, 2016</td>
     <td>2016-03-01</td>
  </tr>
  <tr>
-    <td><a href="2016-02-01.html">February 2016</a></td>
+    <td><a href="/security/bulletin/2016-02-01.html">February 2016</a></td>
     <td>
-      <a href="2016-02-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-02-01.html">日本語</a>&nbsp;/
-            <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-02-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-02-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-02-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-02-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-02-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>February 1, 2016</td>
     <td>2016-02-01</td>
  </tr>
  <tr>
-    <td><a href="2016-01-01.html">January 2016</a></td>
+    <td><a href="/security/bulletin/2016-01-01.html">January 2016</a></td>
     <td>
-      <a href="2016-01-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-01-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-01-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-01-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-01-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-01-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-01-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>January 4, 2016</td>
     <td>2016-01-01</td>
  </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2017-01-01.html b/en/security/bulletin/2017-01-01.html
index f15c892..b605e8a 100644
--- a/en/security/bulletin/2017-01-01.html
+++ b/en/security/bulletin/2017-01-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—January 2017
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—January 2017</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2017 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>Published January 03, 2017 | Updated February 2, 2017</em></p>
 
 <p>The Android Security Bulletin contains details of security vulnerabilities
@@ -36,13 +42,17 @@
 
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods such
-as email, web browsing, and MMS when processing media files.</p>
+as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 
 <p>We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a
 href="#mitigations">Android and Google service
 mitigations</a> section for details on the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as <a
 href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>,
 which improve the security of the Android platform.</p>
@@ -72,343 +82,15 @@
 <p>The tables below contains a list of security vulnerabilities, the Common
 Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
 Google devices are affected. The <a
-href="{@docRoot}security/overview/updates-resources.html#severity">severity
+href="/security/overview/updates-resources.html#severity">severity
 assessment</a> is based on the effect that exploiting the vulnerability would
 possibly have on an affected device, assuming the platform and service
 mitigations are disabled for development purposes or if successfully bypassed.</p>
 
-<h3 id="2017-01-01-summary">2017-01-01
-security patch level—Vulnerability summary</h3>
-<p>Security patch levels of 2017-01-01 or later must address the following issues.</p>
-
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in c-ares</td>
-   <td>CVE-2016-5180</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Framesequence</td>
-   <td>CVE-2017-0382</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Framework APIs</td>
-   <td>CVE-2017-0383</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Audioserver</td>
-   <td>CVE-2017-0384, CVE-2017-0385</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in libnl</td>
-   <td>CVE-2017-0386</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2017-0387</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in External Storage Provider</td>
-   <td>CVE-2017-0388</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in core networking</td>
-   <td>CVE-2017-0389</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2017-0390, CVE-2017-0391, CVE-2017-0392, CVE-2017-0393</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Telephony</td>
-   <td>CVE-2017-0394</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Contacts</td>
-   <td>CVE-2017-0395</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2017-0381, CVE-2017-0396, CVE-2017-0397</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Audioserver</td>
-   <td>CVE-2017-0398, CVE-2017-0399, CVE-2017-0400, CVE-2017-0401, CVE-2017-0402</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-
-<h3 id="2017-01-05-summary">2017-01-05 security patch level—Vulnerability summary</h3>
-<p>Security patch levels of 2017-01-05 or later must address all of the 2017-01-01
-issues, as well as the following issues.</p>
-
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel memory subsystem</td>
-   <td>CVE-2015-3288</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm bootloader</td>
-   <td>CVE-2016-8422, CVE-2016-8423</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system</td>
-   <td>CVE-2015-5706</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2016-8424, CVE-2016-8425, CVE-2016-8426, CVE-2016-8482,
-       CVE-2016-8427, CVE-2016-8428, CVE-2016-8429, CVE-2016-8430,
-       CVE-2016-8431, CVE-2016-8432</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek driver</td>
-   <td>CVE-2016-8433</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm GPU driver</td>
-   <td>CVE-2016-8434</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2016-8435</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm video driver</td>
-   <td>CVE-2016-8436</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-5080, CVE-2016-8398, CVE-2016-8437, CVE-2016-8438,
-       CVE-2016-8439, CVE-2016-8440, CVE-2016-8441, CVE-2016-8442,
-       CVE-2016-8443, CVE-2016-8459</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm camera</td>
-   <td>CVE-2016-8412, CVE-2016-8444</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek components</td>
-   <td>CVE-2016-8445, CVE-2016-8446, CVE-2016-8447, CVE-2016-8448</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2016-8415</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2016-8449</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2016-8450</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2016-8451</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel security subsystem</td>
-   <td>CVE-2016-7042</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel performance subsystem</td>
-   <td>CVE-2017-0403</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel sound subsystem</td>
-   <td>CVE-2017-0404</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2016-8452</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm radio driver</td>
-   <td>CVE-2016-5345</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel profiling subsystem</td>
-   <td>CVE-2016-9754</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2016-8453, CVE-2016-8454, CVE-2016-8455, CVE-2016-8456, CVE-2016-8457</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2016-8458</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA video driver</td>
-   <td>CVE-2016-8460</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in bootloader</td>
-   <td>CVE-2016-8461, CVE-2016-8462</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Qualcomm FUSE file system</td>
-   <td>CVE-2016-8463</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in bootloader</td>
-   <td>CVE-2016-8467</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2016-8464, CVE-2016-8465, CVE-2016-8466</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Binder</td>
-   <td>CVE-2016-8468</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA camera driver</td>
-   <td>CVE-2016-8469</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in MediaTek driver</td>
-   <td>CVE-2016-8470, CVE-2016-8471, CVE-2016-8472</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in STMicroelectronics driver</td>
-   <td>CVE-2016-8473, CVE-2016-8474</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm audio post processor</td>
-   <td>CVE-2017-0399, CVE-2017-0400, CVE-2017-0401, CVE-2017-0402</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in HTC input driver</td>
-   <td>CVE-2016-8475</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in kernel file system</td>
-   <td>CVE-2014-9420</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.</p>
-
 <h2 id="mitigations">Android and Google service
 mitigations</h2>
 <p>This is a summary of the mitigations provided by the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform</a> and service protections, such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.</p>
@@ -538,8 +220,7 @@
 details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the <a href="#2017-01-01-summary">2017-01-01 security
-patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2017-01-01 patch level. There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -1100,9 +781,8 @@
 details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2017-01-05-summary">2017-01-05
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that applt to the 2017-01-05 patch level.
+There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -2835,3 +2515,6 @@
  <li>January 24, 2017: Updated description and severity for CVE-2017-0381.</li>
  <li>February 2, 2017: Updated CVE-2017-0389 with additional patch link.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2017-02-01.html b/en/security/bulletin/2017-02-01.html
index 1ed8a4d..4c919af 100644
--- a/en/security/bulletin/2017-02-01.html
+++ b/en/security/bulletin/2017-02-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—February 2017
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—February 2017</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>Published February 06, 2017 | Updated February 8, 2017</em></p>
 <p>
 The Android Security Bulletin contains details of security vulnerabilities
@@ -38,14 +44,18 @@
 <p>
 The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods such
-as email, web browsing, and MMS when processing media files.
+as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.
 </p>
 <p>
 We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a
 href="#mitigations">Android and Google service
 mitigations</a> section for details on the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as <a
 href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>,
 which improve the security of the Android platform.
@@ -72,269 +82,10 @@
 <li>Supported Google devices will receive a single OTA update with the February
 05, 2017 security patch level.</li>
 </ul>
-<h2 id="security-vulnerability-summary">Security vulnerability summary</h2>
-<p>
-The tables below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Google devices are affected. The <a
-href="{@docRoot}security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or if successfully bypassed.
-</p>
-<h3 id="2017-02-01-summary">2017-02-01 security patch level—Vulnerability summary</h3>
-<p>
-Security patch levels of 2017-02-01 or later must address the following issues.
-</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Surfaceflinger</td>
-   <td>CVE-2017-0405</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Mediaserver</td>
-   <td>CVE-2017-0406, CVE-2017-0407</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in libgdx</td>
-   <td>CVE-2017-0408</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in libstagefright</td>
-   <td>CVE-2017-0409</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Java.Net</td>
-   <td>CVE-2016-5552</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Framework APIs</td>
-   <td>CVE-2017-0410, CVE-2017-0411, CVE-2017-0412</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Mediaserver</td>
-   <td>CVE-2017-0415</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Audioserver</td>
-   <td>CVE-2017-0416, CVE-2017-0417, CVE-2017-0418, CVE-2017-0419</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in AOSP Mail</td>
-   <td>CVE-2017-0420</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in AOSP Messaging</td>
-   <td>CVE-2017-0413, CVE-2017-0414</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Framework APIs</td>
-   <td>CVE-2017-0421</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Bionic DNS</td>
-   <td>CVE-2017-0422</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Bluetooth</td>
-   <td>CVE-2017-0423</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in AOSP Messaging</td>
-   <td>CVE-2017-0424</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Audioserver</td>
-   <td>CVE-2017-0425</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Filesystem</td>
-   <td>CVE-2017-0426</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<h3 id="2017-02-05-summary">2017-02-05
-security patch level—Vulnerability summary</h3>
-<p>Security patch levels of 2017-02-05 or later must address all of the
-2017-02-01 issues, as well as the following issues.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Qualcomm crypto driver</td>
-   <td>CVE-2016-8418</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system</td>
-   <td>CVE-2017-0427</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2017-0428, CVE-2017-0429</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel networking subsystem</td>
-   <td>CVE-2014-9914</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2017-0430</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2017-0431</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek driver</td>
-   <td>CVE-2017-0432</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2017-0433, CVE-2017-0434</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Secure Execution
-Environment Communicator driver</td>
-   <td>CVE-2016-8480</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2016-8481, CVE-2017-0435, CVE-2017-0436</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2017-0437, CVE-2017-0438, CVE-2017-0439, CVE-2016-8419,
-CVE-2016-8420, CVE-2016-8421, CVE-2017-0440, CVE-2017-0441, CVE-2017-0442,
-CVE-2017-0443, CVE-2016-8476</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Realtek sound driver</td>
-   <td>CVE-2017-0444</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in HTC touchscreen driver</td>
-   <td>CVE-2017-0445, CVE-2017-0446, CVE-2017-0447</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA video driver</td>
-   <td>CVE-2017-0448</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2017-0449</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Audioserver</td>
-   <td>CVE-2017-0450</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system</td>
-   <td>CVE-2016-10044</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm Secure Execution
-Environment Communicator</td>
-   <td>CVE-2016-8414</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2017-0451</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-
-<p>* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.</p>
 
 <h2 id="mitigations">Android and Google service mitigations</h2>
 <p>This is a summary of the mitigations provided by the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform</a> and service protections, such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.</p>
@@ -454,10 +205,8 @@
 details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2017-02-01-summary">2017-02-01
-security patch level—Vulnerability summary</a> above. There is a description of
-the issue, a severity rationale, and a table with the CVE, associated
+vulnerabilities that apply to the 2017-02-01 patch level. There is a description
+of the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
 that addressed the issue to the bug ID, like the AOSP change list. When multiple
@@ -1116,9 +865,8 @@
 details</h2>
 <p>
 In the sections below, we provide details for each of the security
-vulnerabilities listed in the
-<a href="#2017-02-05-summary">2017-02-05
-security patch level—Vulnerability summary</a> above. There is a description of
+vulnerabilities that apply to the 2017-02-05 patch level. 
+There is a description of
 the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
@@ -2086,3 +1834,6 @@
   <li>February 06, 2017: Bulletin published.</li>
   <li>February 08, 2017: Bulletin revised to include AOSP links.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2017-03-01.html b/en/security/bulletin/2017-03-01.html
index 1830bb8..c5bbf05 100644
--- a/en/security/bulletin/2017-03-01.html
+++ b/en/security/bulletin/2017-03-01.html
@@ -1,21 +1,27 @@
-page.title=Android Security Bulletin—March 2017
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—March 2017</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>Published March 06, 2017 | Updated March 07, 2017</em></p>
 <p>The Android Security Bulletin contains details of security vulnerabilities
 affecting Android devices. Alongside the bulletin, we have released a security
@@ -33,12 +39,16 @@
 This bulletin also includes links to patches outside of AOSP.</p>
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods such
-as email, web browsing, and MMS when processing media files.</p>
+as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 <p>We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a
 href="#mitigations">Android and Google service
 mitigations</a> section for details on the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform protections</a> and service protections such as <a
 href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>,
 which improve the security of the Android platform.</p>
@@ -62,406 +72,10 @@
 <li>Supported Google devices will receive a single OTA update with the March
 05, 2017 security patch level.</li>
 </ul>
-<h2 id="security-vulnerability-summary">Security vulnerability summary</h2>
-<p>The tables below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Google devices are affected. The <a
-href="{@docRoot}security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or if successfully bypassed.</p>
-<h3 id="2017-03-01-summary">2017-03-01
-security patch level—Vulnerability summary</h3>
-<p>Security patch levels of 2017-03-01 or later must address the following issues.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in OpenSSL & BoringSSL</td>
-   <td>CVE-2016-2182</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Mediaserver</td>
-   <td>CVE-2017-0466, CVE-2017-0467, CVE-2017-0468, CVE-2017-0469,
-CVE-2017-0470, CVE-2017-0471, CVE-2017-0472, CVE-2017-0473, CVE-2017-0474</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in recovery verifier</td>
-   <td>CVE-2017-0475</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in AOSP Messaging</td>
-   <td>CVE-2017-0476</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in libgdx</td>
-   <td>CVE-2017-0477</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Framesequence library</td>
-   <td>CVE-2017-0478</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NFC</td>
-   <td>CVE-2017-0481</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Audioserver</td>
-   <td>CVE-2017-0479, CVE-2017-0480</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2017-0482, CVE-2017-0483, CVE-2017-0484, CVE-2017-0485,
-CVE-2017-0486, CVE-2017-0487, CVE-2017-0488</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Location Manager</td>
-   <td>CVE-2017-0489</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Wi-Fi</td>
-   <td>CVE-2017-0490</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Package Manager</td>
-   <td>CVE-2017-0491</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in System UI</td>
-   <td>CVE-2017-0492</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in AOSP Messaging</td>
-   <td>CVE-2017-0494</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2017-0495</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Setup Wizard</td>
-   <td>CVE-2017-0496</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2017-0497</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Setup Wizard</td>
-   <td>CVE-2017-0498</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Audioserver</td>
-   <td>CVE-2017-0499</td>
-   <td>Low</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.</p>
-<h3 id="2017-03-05-summary">2017-03-05
-security patch level—Vulnerability summary</h3>
-<p>Security patch levels of 2017-03-05 or later must address all of the 2017-03-01
-issues, as well as the following issues.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek components</td>
-   <td>CVE-2017-0500, CVE-2017-0501, CVE-2017-0502, CVE-2017-0503,
-CVE-2017-0504, CVE-2017-0505, CVE-2017-0506</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2017-0337, CVE-2017-0338, CVE-2017-0333, CVE-2017-0306, CVE-2017-0335</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel ION subsystem</td>
-   <td>CVE-2017-0507, CVE-2017-0508</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2017-0509</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel FIQ debugger</td>
-   <td>CVE-2017-0510</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm GPU driver</td>
-   <td>CVE-2016-8479</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel networking subsystem</td>
-   <td>CVE-2016-9806, CVE-2016-10200</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-8484, CVE-2016-8485, CVE-2016-8486, CVE-2016-8487, CVE-2016-8488</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel networking subsystem</td>
-   <td>CVE-2016-8655, CVE-2016-9793</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm input hardware driver</td>
-   <td>CVE-2017-0516</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek Hardware Sensor Driver</td>
-   <td>CVE-2017-0517</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm ADSPRPC driver</td>
-   <td>CVE-2017-0457</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm fingerprint sensor
-driver</td>
-   <td>CVE-2017-0518, CVE-2017-0519</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm crypto engine driver</td>
-   <td>CVE-2017-0520</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm camera driver</td>
-   <td>CVE-2017-0458, CVE-2017-0521</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek APK</td>
-   <td>CVE-2017-0522</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2017-0464, CVE-2017-0453, CVE-2017-0523</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2017-0524</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm IPA driver</td>
-   <td>CVE-2017-0456, CVE-2017-0525</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in HTC Sensor Hub Driver</td>
-   <td>CVE-2017-0526, CVE-2017-0527</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2017-0307</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm networking driver</td>
-   <td>CVE-2017-0463, CVE-2017-0460</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel security subsystem</td>
-   <td>CVE-2017-0528</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm SPCom driver</td>
-   <td>CVE-2016-5856, CVE-2016-5857</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel networking subsystem</td>
-   <td>CVE-2014-8709</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in MediaTek driver</td>
-   <td>CVE-2017-0529</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm bootloader</td>
-   <td>CVE-2017-0455</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm power driver</td>
-   <td>CVE-2016-8483</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA GPU driver</td>
-   <td>CVE-2017-0334, CVE-2017-0336</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in kernel cryptographic subsystem</td>
-   <td>CVE-2016-8650</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm camera driver (device
-specific)</td>
-   <td>CVE-2016-8417</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2017-0461, CVE-2017-0459, CVE-2017-0531</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in MediaTek video codec driver</td>
-   <td>CVE-2017-0532</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm video driver</td>
-   <td>CVE-2017-0533, CVE-2017-0534, CVE-2016-8416, CVE-2016-8478</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm camera driver</td>
-   <td>CVE-2016-8413, CVE-2016-8477</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in HTC sound codec driver</td>
-   <td>CVE-2017-0535</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2017-0536</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel USB gadget driver</td>
-   <td>CVE-2017-0537</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm camera driver</td>
-   <td>CVE-2017-0452</td>
-   <td>Low</td>
-   <td>Yes</td>
-  </tr>
-</table>
-<p>* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.</p>
 <h2 id="mitigations">Android and Google service
 mitigations</h2>
 <p>This is a summary of the mitigations provided by the <a
-href="{@docRoot}security/enhancements/index.html">Android
+href="/security/enhancements/index.html">Android
 security platform</a> and service protections, such as SafetyNet. These
 capabilities reduce the likelihood that security vulnerabilities could be
 successfully exploited on Android.</p>
@@ -565,8 +179,8 @@
 href="http://blog.trendmicro.com/trendlabs-security-intelligence/category/mobile">Mobile
 Threat Response Team</a>, <a href="http://www.trendmicro.com">Trend Micro</a>:
 CVE-2017-0466, CVE-2017-0467, CVE-2017-0468, CVE-2017-0469, CVE-2017-0470,
-CVE-2017-0471, CVE-2017-0472, CVE-2017-0473, CVE-2017-0482, CVE-2017-0485,
-CVE-2017-0486, CVE-2017-0487, CVE-2017-0494, CVE-2017-0495
+CVE-2017-0471, CVE-2017-0472, CVE-2017-0473, CVE-2017-0482, CVE-2017-0484,
+CVE-2017-0485, CVE-2017-0486, CVE-2017-0487, CVE-2017-0494, CVE-2017-0495
 <li>Wish Wu (吴潍浠 此彼) (<a href="https://twitter.com/wish_wu">@wish_wu</a>) of
 Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室): CVE-2017-0477
 <li>Yu Pan of Vulpecker Team, Qihoo 360 Technology Co. Ltd: CVE-2017-0517,
@@ -577,15 +191,17 @@
 href="mailto:vancouverdou@gmail.com">Wenke Dou</a>, <a
 href="mailto:shaodacheng2016@gmail.com">Dacheng Shao</a>, Mingjian Zhou (<a
 href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>), and Xuxian Jiang
-of <a href="http://c0reteam.org">C0RE Team</a>: CVE-2017-0483</li></ul>
+of <a href="http://c0reteam.org">C0RE Team</a>: CVE-2017-0483</li>
+<li>Zinuo Han (<a href="https://weibo.com/ele7enxxh">weibo.com/ele7enxxh</a>)
+of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.:
+CVE-2017-0475, CVE-2017-0497
+</ul>
 
 <h2 id="2017-03-01-details">2017-03-01 security patch level—Vulnerability
 details</h2>
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the 
-<a href="#2017-03-01-summary">2017-03-01
-security patch level—Vulnerability summary</a> above. There is a description of
-the issue, a severity rationale, and a table with the CVE, associated
+vulnerabilities that apply to the 2017-03-01 patch level. There is a description
+of the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
 that addressed the issue to the bug ID, like the AOSP change list. When multiple
@@ -1393,10 +1009,8 @@
 <h2 id="2017-03-05-details">2017-03-05 security patch level—Vulnerability
 details</h2>
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the 
-<a href="#2017-03-05-summary">2017-03-05
-security patch level—Vulnerability summary</a> above. There is a description of
-the issue, a severity rationale, and a table with the CVE, associated
+vulnerabilities that apply to the 2017-03-05 patch level. There is a description
+of the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
 that addressed the issue to the bug ID, like the AOSP change list. When multiple
@@ -3135,3 +2749,6 @@
   <li>March 07, 2017: Bulletin revised to include AOSP links.</li>
 </ul>
 
+
+  </body>
+</html>
diff --git a/en/security/bulletin/2017-04-01.html b/en/security/bulletin/2017-04-01.html
index 17f4593..ec0a93d 100644
--- a/en/security/bulletin/2017-04-01.html
+++ b/en/security/bulletin/2017-04-01.html
@@ -1,6 +1,10 @@
-page.title=Android Security Bulletin—April 2017
-@jd:body
-
+<html devsite>
+  <head>
+    <title>Android Security Bulletin—April 2017</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
   <!--
       Copyright 2017 The Android Open Source Project
 
@@ -16,7 +20,7 @@
       See the License for the specific language governing permissions and
       limitations under the License.
   -->
-<p><em>Published April 03, 2017</em></p>
+<p><em>Published April 03, 2017 | Updated April 05, 2017</em></p>
 <p>The Android Security Bulletin contains details of security vulnerabilities
 affecting Android devices. Alongside the bulletin, we have released a security
 update to Nexus devices through an over-the-air (OTA) update. The Google device
@@ -28,12 +32,16 @@
 and Nexus update schedule</a> to learn how to check a device's security patch
 level.</p>
 <p>Partners were notified of the issues described in the bulletin on March 06, 2017
-or earlier. Source code patches for these issues will be released to the Android
-Open Source Project (AOSP) repository in the next 48 hours. We will revise this
-bulletin with the AOSP links when they are available.</p>
+or earlier. Source code patches for these issues have been released to the Android
+Open Source Project (AOSP) repository and linked from this bulletin. This bulletin
+also includes links to patches outside of AOSP.</p>
 <p>The most severe of these issues is a Critical security vulnerability that could
 enable remote code execution on an affected device through multiple methods such
-as email, web browsing, and MMS when processing media files.</p>
+as email, web browsing, and MMS when processing media files. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are disabled for development purposes or if successfully bypassed.</p>
 <p>We have had no reports of active customer exploitation or abuse of these newly
 reported issues. Refer to the <a href="#mitigations">Android and Google service
 mitigations</a> section for details on the <a
@@ -63,417 +71,6 @@
 2017 security patch level.</li>
 </ul>
 
-<h2 id="security-vulnerability-summary">Security Vulnerability Summary</h2>
-<p>The tables below contains a list of security vulnerabilities, the Common
-Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not
-Google devices are affected. The
-<a href="/security/overview/updates-resources.html#severity">severity
-assessment</a> is based on the effect that exploiting the vulnerability would
-possibly have on an affected device, assuming the platform and service
-mitigations are disabled for development purposes or if successfully bypassed.</p>
-
-<h3 id="2017-04-01-summary">2017-04-01 security patch level—Vulnerability summary</h3>
-<p>Security patch levels of 2017-04-01 or later must address the following issues.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Mediaserver</td>
-   <td>CVE-2017-0538, CVE-2017-0539, CVE-2017-0540, CVE-2017-0541,
-CVE-2017-0542, CVE-2017-0543</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in CameraBase</td>
-   <td>CVE-2017-0544</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Audioserver</td>
-   <td>CVE-2017-0545</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in SurfaceFlinger</td>
-   <td>CVE-2017-0546</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2017-0547</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in libskia</td>
-   <td>CVE-2017-0548</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Mediaserver</td>
-   <td>CVE-2017-0549, CVE-2017-0550, CVE-2017-0551, CVE-2017-0552</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in libnl</td>
-   <td>CVE-2017-0553</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Telephony</td>
-   <td>CVE-2017-0554</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Mediaserver</td>
-   <td>CVE-2017-0555, CVE-2017-0556, CVE-2017-0557, CVE-2017-0558</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in libskia</td>
-   <td>CVE-2017-0559</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Factory Reset</td>
-   <td>CVE-2017-0560</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-</table>
-
-<h3 id="2017-04-05-summary">2017-04-05 security patch level—Vulnerability summary</h3>
-<p>Security patch levels of 2017-04-05 or later must address all of the 2017-04-01
-issues, as well as the following issues.</p>
-<table>
-  <col width="55%">
-  <col width="20%">
-  <col width="13%">
-  <col width="12%">
-  <tr>
-   <th>Issue</th>
-   <th>CVE</th>
-   <th>Severity</th>
-   <th>Affects Google devices?</th>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Broadcom Wi-Fi firmware</td>
-   <td>CVE-2017-0561</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Qualcomm crypto engine driver</td>
-   <td>CVE-2016-10230</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in kernel networking subsystem</td>
-   <td>CVE-2016-10229</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek touchscreen driver</td>
-   <td>CVE-2017-0562</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in HTC touchscreen driver</td>
-   <td>CVE-2017-0563</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel ION subsystem</td>
-   <td>CVE-2017-0564</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components</td>
-   <td>CVE-2016-10237, CVE-2016-10238, CVE-2016-10239</td>
-   <td>Critical</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in v8</td>
-   <td>CVE-2016-5129</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Remote code execution vulnerability in Freetype</td>
-   <td>CVE-2016-10244</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel sound subsystem</td>
-   <td>CVE-2014-4656</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA crypto driver</td>
-   <td>CVE-2017-0339, CVE-2017-0332, CVE-2017-0327</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek thermal driver</td>
-   <td>CVE-2017-0565</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in MediaTek camera driver</td>
-   <td>CVE-2017-0566</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2017-0567, CVE-2017-0568, CVE-2017-0569, CVE-2017-0570,
-CVE-2017-0571, CVE-2017-0572, CVE-2017-0573, CVE-2017-0574</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2017-0575</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA I2C HID driver</td>
-   <td>CVE-2017-0325</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm audio driver</td>
-   <td>CVE-2017-0454</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm crypto engine driver</td>
-   <td>CVE-2017-0576</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in HTC touchscreen driver</td>
-   <td>CVE-2017-0577</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in DTS sound driver</td>
-   <td>CVE-2017-0578</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm sound codec driver</td>
-   <td>CVE-2016-10231</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm video driver</td>
-   <td>CVE-2017-0579, CVE-2016-10232, CVE-2016-10233</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in NVIDIA boot and power management
-processor driver</td>
-   <td>CVE-2017-0329</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Synaptics touchscreen driver</td>
-   <td>CVE-2017-0580, CVE-2017-0581</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Seemp driver</td>
-   <td>CVE-2017-0462</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Kyro L2 driver</td>
-   <td>CVE-2017-6423</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system</td>
-   <td>CVE-2014-9922</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel memory subsystem</td>
-   <td>CVE-2014-0206</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel networking subsystem</td>
-   <td>CVE-2014-3145</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm TrustZone</td>
-   <td>CVE-2016-5349</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm IPA driver</td>
-   <td>CVE-2016-10234</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in kernel networking subsystem</td>
-   <td>CVE-2014-2706</td>
-   <td>High</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Denial of service vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2016-10235</td>
-   <td>High</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in kernel file system</td>
-   <td>CVE-2016-7097</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2017-6424</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2016-8465</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in HTC OEM fastboot command</td>
-   <td>CVE-2017-0582</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Elevation of privilege vulnerability in Qualcomm CP access driver</td>
-   <td>CVE-2017-0583</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in kernel media driver</td>
-   <td>CVE-2014-1739</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm Wi-Fi driver</td>
-   <td>CVE-2017-0584</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Broadcom Wi-Fi driver</td>
-   <td>CVE-2017-0585</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm Avtimer driver</td>
-   <td>CVE-2016-5346</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm video driver</td>
-   <td>CVE-2017-6425</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm USB driver</td>
-   <td>CVE-2016-10236</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm sound driver</td>
-   <td>CVE-2017-0586</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in Qualcomm SPMI driver</td>
-   <td>CVE-2017-6426</td>
-   <td>Moderate</td>
-   <td>Yes</td>
-  </tr>
-  <tr>
-   <td>Information disclosure vulnerability in NVIDIA crypto driver</td>
-   <td>CVE-2017-0328, CVE-2017-0330</td>
-   <td>Moderate</td>
-   <td>No*</td>
-  </tr>
-  <tr>
-   <td>Vulnerabilities in Qualcomm components**</td>
-   <td>CVE-2014-9931, CVE-2014-9932, CVE-2014-9933, CVE-2014-9934,
-CVE-2014-9935, CVE-2014-9936, CVE-2014-9937, CVE-2015-8995, CVE-2015-8996,
-CVE-2015-8997, CVE-2015-8998, CVE-2015-8999, CVE-2015-9000, CVE-2015-9001,
-CVE-2015-9002, CVE-2015-9003, CVE-2016-8489</td>
-   <td>Critical</td>
-   <td>No*</td>
-  </tr>
-</table>
-<p>* Supported Google devices on Android 7.0 or later that have installed all
-available updates are not affected by this vulnerability.</p>
-<p>** These vulnerabilities affecting Qualcomm components were released by
-Qualcomm to their partners as part of Qualcomm AMSS security bulletins
-between 2014–2016.</p>
-
 <h2 id="mitigations">Android and Google Service Mitigations</h2>
 <p>This is a summary of the mitigations provided by the <a
 href="/security/enhancements/index.html">Android
@@ -540,6 +137,8 @@
   (百度安全实验室): CVE-2016-10236</li>
   <li>Qidan He (何淇丹 - <a href="https://twitter.com/flanker_hqd">@flanker_hqd</a>)
   of KeenLab, Tencent: CVE-2017-0544, CVE-2016-10231, CVE-2017-0325</li>
+  <li>Roee Hay (<a href="https://twitter.com/roeehay">@roeehay</a>) of Aleph
+  Research, HCL Technologies: CVE-2017-0582, CVE-2017-0563</li>
   <li><a href="mailto:sbauer@plzdonthack.me">Scott Bauer</a> (<a
   href="https://twitter.com/ScottyBauer1">@ScottyBauer1</a>): CVE-2017-0562,
   CVE-2017-0339</li>
@@ -568,10 +167,8 @@
 <h2 id="2017-04-01-details">2017-04-01 security patch level—Vulnerability
 details</h2>
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the 
-<a href="#2017-04-01-summary">2017-04-01
-security patch level—Vulnerability summary</a> above. There is a description of
-the issue, a severity rationale, and a table with the CVE, associated
+vulnerabilities that apply to the 2017-04-01 patch level.There is a description
+of the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
 that addressed the issue to the bug ID, like the AOSP change list. When multiple
@@ -603,7 +200,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0538</td>
-    <td>A-33641588</td>
+    <td><a href="https://android.googlesource.com/platform/external/libavc/+/494561291a503840f385fbcd11d9bc5f4dc502b8">A-33641588</a></td>
     <td>Critical</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -611,7 +208,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0539</td>
-    <td>A-33864300</td>
+    <td><a href="https://android.googlesource.com/platform/external/libhevc/+/1ab5ce7e42feccd49e49752e6f58f9097ac5d254">A-33864300</a></td>
     <td>Critical</td>
     <td>All</td>
     <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -619,7 +216,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0540</td>
-    <td>A-33966031</td>
+    <td><a href="https://android.googlesource.com/platform/external/libhevc/+/01ca88bb6c5bdd44e071f8effebe12f1d7da9853">A-33966031</a></td>
     <td>Critical</td>
     <td>All</td>
     <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -627,7 +224,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0541</td>
-    <td>A-34031018</td>
+    <td><a href="https://android.googlesource.com/platform/external/sonivox/+/56d153259cc3e16a6a0014199a2317dde333c978">A-34031018</a></td>
     <td>Critical</td>
     <td>All</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -635,7 +232,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0542</td>
-    <td>A-33934721</td>
+    <td><a href="https://android.googlesource.com/platform/external/libavc/+/33ef7de9ddc8ea7eb9cbc440d1cf89957a0c267b">A-33934721</a></td>
     <td>Critical</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -643,7 +240,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0543</td>
-    <td>A-34097866</td>
+    <td><a href="https://android.googlesource.com/platform/external/libavc/+/f634481e940421020e52f511c1fb34aac1db4b2f">A-34097866</a></td>
     <td>Critical</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -675,7 +272,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0544</td>
-    <td>A-31992879</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/av/+/4b49489c12e6862e9a320ebcb53872e809ed20ec">A-31992879</a></td>
     <td>High</td>
     <td>All</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -709,7 +306,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0545</td>
-    <td>A-32591350</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/av/+/e5a54485e08400a976092cd5b1c6d909d0e1a4ab">A-32591350</a></td>
     <td>High</td>
     <td>All</td>
     <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -743,7 +340,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0546</td>
-    <td>A-32628763</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/native/+/45b202513ba7440beaefbf9928f73fb6683dcfbd">A-32628763</a></td>
     <td>High</td>
     <td>All</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -776,7 +373,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0547</td>
-    <td>A-33861560</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/av/+/9667e3eff2d34c3797c3b529370de47b2c1f1bf6">A-33861560</a></td>
     <td>High</td>
     <td>All</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -807,7 +404,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0548</td>
-    <td>A-33251605</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/318e3505ac2436c62ec19fd27ebe9f8e7d174544">A-33251605</a></td>
     <td>High</td>
     <td>All</td>
     <td>7.0, 7.1.1</td>
@@ -839,7 +436,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0549</td>
-    <td>A-33818508</td>
+    <td><a href="https://android.googlesource.com/platform/external/libavc/+/37345554fea84afd446d6d8fbb87feea5a0dde3f">A-33818508</a></td>
     <td>High</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -847,7 +444,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0550</td>
-    <td>A-33933140</td>
+    <td><a href="https://android.googlesource.com/platform/external/libavc/+/7950bf47b6944546a0aff11a7184947de9591b51">A-33933140</a></td>
     <td>High</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -855,7 +452,8 @@
   </tr>
   <tr>
     <td>CVE-2017-0551</td>
-    <td>A-34097231</td>
+    <td><a href="https://android.googlesource.com/platform/external/libavc/+/8b5fd8f24eba5dd19ab2f80ea11a9125aa882ae2">A-34097231</a>
+    [<a href="https://android.googlesource.com/platform/external/libavc/+/494561291a503840f385fbcd11d9bc5f4dc502b8">2</a>]</td>
     <td>High</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -863,7 +461,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0552</td>
-    <td>A-34097915</td>
+    <td><a href="https://android.googlesource.com/platform/external/libavc/+/9a00f562a612d56e7b2b989d168647db900ba6cf">A-34097915</a></td>
     <td>High</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -895,7 +493,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0553</td>
-    <td>A-32342065</td>
+    <td><a href="https://android.googlesource.com/platform/external/libnl/+/f83d9c1c67b6be69a96995e384f50b572b667df0">A-32342065</a></td>
     <td>Moderate</td>
     <td>All</td>
     <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -929,7 +527,8 @@
   </tr>
   <tr>
     <td>CVE-2017-0554</td>
-    <td>A-33815946</td>
+    <td><a href="https://android.googlesource.com/platform/packages/services/Telephony/+/aeb795ef2290af1a0e4b14909363bc574e6b3ee7">A-33815946</a>
+    [<a href="https://android.googlesource.com/platform/frameworks/base/+/3294256ba5b9e2ba2d8619d617e3d900e5386564">2</a>]</td>
     <td>Moderate</td>
     <td>All</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -962,7 +561,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0555</td>
-    <td>A-33551775</td>
+    <td><a href="https://android.googlesource.com/platform/external/libavc/+/0b23c81c3dd9ec38f7e6806a3955fed1925541a0">A-33551775</a></td>
     <td>Moderate</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -970,7 +569,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0556</td>
-    <td>A-34093952</td>
+    <td><a href="https://android.googlesource.com/platform/external/libmpeg2/+/f301cff2c1ddd880d9a2c77b22602a137519867b">A-34093952</a></td>
     <td>Moderate</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -978,7 +577,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0557</td>
-    <td>A-34093073</td>
+    <td><a href="https://android.googlesource.com/platform/external/libmpeg2/+/227c1f829127405e21dab1664393050c652ef71e">A-34093073</a></td>
     <td>Moderate</td>
     <td>All</td>
     <td>6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -986,7 +585,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0558</td>
-    <td>A-34056274</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/av/+/50358a80b1724f6cf1bcdf003e1abf9cc141b122">A-34056274</a></td>
     <td>Moderate</td>
     <td>All</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -1018,7 +617,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0559</td>
-    <td>A-33897722</td>
+    <td><a href="https://android.googlesource.com/platform/external/skia/+/16882f721279a82a1c860ac689ce570b16fe26a0">A-33897722</a></td>
     <td>Moderate</td>
     <td>All</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -1051,7 +650,7 @@
   </tr>
   <tr>
     <td>CVE-2017-0560</td>
-    <td>A-30681079</td>
+    <td><a href="https://android.googlesource.com/platform/frameworks/base/+/efdec8f5688ce6b0a287eddb6d5dad93ffa0e1ee">A-30681079</a></td>
     <td>Moderate</td>
     <td>All</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1</td>
@@ -1062,10 +661,8 @@
 <h2 id="2017-04-05-details">2017-04-05 security patch level—Vulnerability
 details</h2>
 <p>In the sections below, we provide details for each of the security
-vulnerabilities listed in the 
-<a href="#2017-04-05-summary">2017-04-05
-security patch level—Vulnerability summary</a> above. There is a description of
-the issue, a severity rationale, and a table with the CVE, associated
+vulnerabilities that apply to the 2017-04-05 patch level. There is a description
+of the issue, a severity rationale, and a table with the CVE, associated
 references, severity, updated Google devices, updated AOSP versions (where
 applicable), and date reported. When available, we will link the public change
 that addressed the issue to the bug ID, like the AOSP change list. When multiple
@@ -1362,12 +959,13 @@
     <td>CVE-2016-5129</td>
     <td>A-29178923</td>
     <td>High</td>
-    <td>All</td>
+    <td>None*</td>
     <td>6.0, 6.0.1, 7.0</td>
     <td>Jul 20, 2016</td>
   </tr>
 </table>
-
+<p>* Supported Google devices on Android 7.0 or later that have installed all
+available updates are not affected by this vulnerability.</p>
 
 <h3 id="rce-in-freetype">Remote code execution vulnerability in Freetype</h3>
 <p>A remote code execution vulnerability in Freetype could enable a local
@@ -1394,12 +992,13 @@
     <td>CVE-2016-10244</td>
     <td>A-31470908</td>
     <td>High</td>
-    <td>All</td>
+    <td>None*</td>
     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0</td>
     <td>Sep 13, 2016</td>
   </tr>
 </table>
-
+<p>* Supported Google devices on Android 7.0 or later that have installed all
+available updates are not affected by this vulnerability.</p>
 
 <h3 id="eop-in-kernel-sound-subsystem">Elevation of privilege vulnerability in
 kernel sound subsystem</h3>
@@ -3033,8 +2632,8 @@
 <p><strong>3. How do I determine which Google devices are affected by each
 issue?</strong></p>
 <p>In the <a
-href="#2017-04-01-security-patch-level—vulnerability-details">2017-04-01</a> and
-<a href="#2017-04-05-security-patch-level—vulnerability-details">2017-04-05</a>
+href="#2017-04-01-details">2017-04-01</a> and
+<a href="#2017-04-05-details">2017-04-05</a>
 security vulnerability details sections, each table has an <em>Updated Google
 devices</em> column that covers the range of affected Google devices updated for
 each issue. This column has a few options:</p>
@@ -3086,5 +2685,8 @@
 <h2 id="revisions">Revisions</h2>
 <ul>
   <li>April 03, 2017: Bulletin published.</li>
+  <li>April 05, 2017: Bulletin revised to include AOSP links.</li>
 </ul>
 
+</body>
+</html>
diff --git a/en/security/bulletin/2017.html b/en/security/bulletin/2017.html
new file mode 100644
index 0000000..91c908e
--- /dev/null
+++ b/en/security/bulletin/2017.html
@@ -0,0 +1,104 @@
+<html devsite>
+  <head>
+    <title>2017 Android Security Bulletins</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
+<p>This page contains all available 2017 Android Security Bulletins. For a list
+of all bulletins, see the <a href="index.html">Android Security Bulletins</a> homepage.</p>
+
+<table>
+  <col width="19%">
+  <col width="35%">
+  <col width="23%">
+  <col width="23%">
+ <tr>
+    <th>Bulletin</th>
+    <th>Languages</th>
+    <th>Published Date</th>
+    <th>Security Patch Level</th>
+ </tr>
+  <tr>
+    <td><a href="2017-04-01.html">April 2017</a></td>
+    <td>
+      Coming soon
+      <!--
+      <a href="/security/bulletin/2017-04-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2017-04-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2017-04-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2017-04-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2017-04-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2017-04-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+      -->
+    </td>
+    <td>April 3, 2017</td>
+    <td>2017-04-01<br>
+        2017-04-05</td>
+ </tr>
+ <tr>
+    <td><a href="2017-03-01.html">March 2017</a></td>
+    <td>
+      Coming soon
+      <!--
+      <a href="/security/bulletin/2017-03-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2017-03-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2017-03-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2017-03-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2017-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2017-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+      -->
+    </td>
+    <td>March 6, 2017</td>
+    <td>2017-03-01<br>
+        2017-03-05</td>
+ </tr>
+<tr>
+    <td><a href="/security/bulletin/2017-02-01.html">February 2017</a></td>
+    <td>
+      <a href="/security/bulletin/2017-02-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+    </td>
+    <td>February 6, 2017</td>
+    <td>2017-02-01<br>
+        2017-02-05</td>
+ </tr>
+ <tr>
+    <td><a href="/security/bulletin/2017-01-01.html">January 2017</a></td>
+    <td>
+      <a href="/security/bulletin/2017-01-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+    </td>
+    <td>January 3, 2017</td>
+    <td>2017-01-01<br>
+        2017-01-05</td>
+ </tr>
+</table>
+
+  </body>
+</html>
diff --git a/en/security/bulletin/index.html b/en/security/bulletin/index.html
index 14733af..f56dbb7 100644
--- a/en/security/bulletin/index.html
+++ b/en/security/bulletin/index.html
@@ -1,28 +1,27 @@
-page.title=Android Security Bulletins
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Bulletins</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p>Security has always been a major focus for Android and Google Play: Android was
 built from day one with security in mind. Monthly device updates are an
@@ -34,7 +33,7 @@
 <ul>
   <li><a href="https://lgsecurity.lge.com/security_updates.html">LG</a></li>
   <li><a href="https://motorola-global-portal.custhelp.com/app/software-upgrade-security/g_id/5593">Motorola</a></li>
-  <li><a href="http://security.samsungmobile.com/smrupdate.html">Samsung</a></li>
+  <li><a href="https://security.samsungmobile.com/smrupdate.html">Samsung</a></li>
 </ul>
 
 <h3 id="notification">Notifications</h3>
@@ -60,7 +59,7 @@
       bulletin is released and can be picked up directly from there.</li>
   <li>Upstream linux kernel fixes are linked to directly from the bulletin on
       release and can be picked up from there.</li>
-  <li>Fixes from SOC manfacturers are available directly from the manufacturers.</li>
+  <li>Fixes from SOC manufacturers are available directly from the manufacturers.</li>
 </ul>
 <h3 id="bulletins">Bulletins</h3>
 
@@ -72,11 +71,11 @@
  <tr>
     <th>Bulletin</th>
     <th>Languages</th>
-    <th>Published Date</th>
-    <th>Security Patch Level</th>
+    <th>Published date</th>
+    <th>Security patch level</th>
  </tr>
  <tr>
-    <td><a href="2017-04-01.html">April 2017</a></td>
+    <td><a href="/security/bulletin/2017-04-01.html">April 2017</a></td>
     <td>Coming soon
     </td>
     <td>April 3, 2017</td>
@@ -84,7 +83,7 @@
         2017-04-05</td>
  </tr>
  <tr>
-    <td><a href="2017-03-01.html">March 2017</a></td>
+    <td><a href="/security/bulletin/2017-03-01.html">March 2017</a></td>
     <td>Coming soon
     </td>
     <td>March 6, 2017</td>
@@ -92,54 +91,54 @@
         2017-03-05</td>
  </tr>
  <tr>
-    <td><a href="2017-02-01.html">February 2017</a></td>
-    <td><a href="2017-02-01.html">English</a>&nbsp;/
-      <a href="/intl/ja_ALL/security/bulletin/2017-02-01.html">日本語</a>&nbsp;/
-      <a href="/intl/ko_ALL/security/bulletin/2017-02-01.html">한국어</a>&nbsp;/
-      <a href="/intl/ru_ALL/security/bulletin/2017-02-01.html">ру́сский</a>&nbsp;/
-      <a href="/intl/zh-CN_ALL/security/bulletin/2017-02-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="/intl/zh-TW_ALL/security/bulletin/2017-02-01.html">中文&nbsp;(台灣)</a>
+    <td><a href="/security/bulletin/2017-02-01.html">February 2017</a></td>
+    <td><a href="/security/bulletin/2017-02-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2017-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>February 6, 2017</td>
     <td>2017-02-01<br>
         2017-02-05</td>
  </tr>
  <tr>
-    <td><a href="2017-01-01.html">January 2017</a></td>
-    <td><a href="2017-01-01.html">English</a>&nbsp;/
-      <a href="/intl/ja_ALL/security/bulletin/2017-01-01.html">日本語</a>&nbsp;/
-      <a href="/intl/ko_ALL/security/bulletin/2017-01-01.html">한국어</a>&nbsp;/
-      <a href="/intl/ru_ALL/security/bulletin/2017-01-01.html">ру́сский</a>&nbsp;/
-      <a href="/intl/zh-CN_ALL/security/bulletin/2017-01-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="/intl/zh-TW_ALL/security/bulletin/2017-01-01.html">中文&nbsp;(台灣)</a>
+    <td><a href="/security/bulletin/2017-01-01.html">January 2017</a></td>
+    <td><a href="/security/bulletin/2017-01-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2017-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>January 3, 2017</td>
     <td>2017-01-01<br>
         2017-01-05</td>
  </tr>
  <tr>
-    <td><a href="2016-12-01.html">December 2016</a></td>
+    <td><a href="/security/bulletin/2016-12-01.html">December 2016</a></td>
     <td>
-      <a href="2016-12-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-12-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-12-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-12-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-12-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-12-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-12-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>December 5, 2016</td>
     <td>2016-12-01<br>
         2016-12-05</td>
  </tr>
  <tr>
-    <td><a href="2016-11-01.html">November 2016</a></td>
+    <td><a href="/security/bulletin/2016-11-01.html">November 2016</a></td>
     <td>
-      <a href="2016-11-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-11-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-11-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-11-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-11-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-11-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-11-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>November 7, 2016</td>
     <td>2016-11-01<br>
@@ -147,28 +146,28 @@
         2016-11-06</td>
  </tr>
  <tr>
-    <td><a href="2016-10-01.html">October 2016</a></td>
+    <td><a href="/security/bulletin/2016-10-01.html">October 2016</a></td>
     <td>
-      <a href="2016-10-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-10-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-10-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-10-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-10-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-10-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-10-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>October 3, 2016</td>
     <td>2016-10-01<br>
         2016-10-05</td>
  </tr>
  <tr>
-    <td><a href="2016-09-01.html">September 2016</a></td>
+    <td><a href="/security/bulletin/2016-09-01.html">September 2016</a></td>
     <td>
-      <a href="2016-09-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-09-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-09-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-09-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-09-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-09-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-09-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>September 6, 2016</td>
     <td>2016-09-01<br>
@@ -176,172 +175,172 @@
         2016-09-06</td>
  </tr>
  <tr>
-    <td><a href="2016-08-01.html">August 2016</a></td>
+    <td><a href="/security/bulletin/2016-08-01.html">August 2016</a></td>
     <td>
-      <a href="2016-08-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-08-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-08-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-08-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-08-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-08-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-08-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>August 1, 2016</td>
     <td>2016-08-01<br>
         2016-08-05</td>
  </tr>
  <tr>
-    <td><a href="2016-07-01.html">July 2016</a></td>
+    <td><a href="/security/bulletin/2016-07-01.html">July 2016</a></td>
     <td>
-      <a href="2016-07-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-07-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-07-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-07-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-07-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-07-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-07-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-07-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>July 6, 2016</td>
     <td>2016-07-01<br>
         2016-07-05</td>
  </tr>
  <tr>
-    <td><a href="2016-06-01.html">June 2016</a></td>
+    <td><a href="/security/bulletin/2016-06-01.html">June 2016</a></td>
     <td>
-      <a href="2016-06-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-06-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-06-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-06-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-06-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-06-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-06-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>June 6, 2016</td>
     <td>2016-06-01</td>
  </tr>
  <tr>
-    <td><a href="2016-05-01.html">May 2016</a></td>
+    <td><a href="/security/bulletin/2016-05-01.html">May 2016</a></td>
     <td>
-      <a href="2016-05-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-05-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-05-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-05-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-05-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-05-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-05-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-05-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>May 2, 2016</td>
     <td>2016-05-01</td>
  </tr>
  <tr>
-    <td><a href="2016-04-02.html">April 2016</a></td>
+    <td><a href="/security/bulletin/2016-04-02.html">April 2016</a></td>
     <td>
-      <a href="2016-04-02.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-04-02.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-04-02.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-04-02.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-04-02.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-04-02.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-04-02.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-02.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-02.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-02.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-02.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-04-02.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>April 4, 2016</td>
     <td>2016-04-02</td>
  </tr>
  <tr>
-    <td><a href="2016-03-01.html">March 2016</a></td>
+    <td><a href="/security/bulletin/2016-03-01.html">March 2016</a></td>
     <td>
-      <a href="2016-03-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-03-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-03-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-03-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-03-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-03-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-03-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>March 7, 2016</td>
     <td>2016-03-01</td>
  </tr>
  <tr>
-    <td><a href="2016-02-01.html">February 2016</a></td>
+    <td><a href="/security/bulletin/2016-02-01.html">February 2016</a></td>
     <td>
-      <a href="2016-02-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-02-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-02-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-02-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-02-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-02-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-02-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-02-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>February 1, 2016</td>
     <td>2016-02-01</td>
  </tr>
  <tr>
-    <td><a href="2016-01-01.html">January 2016</a></td>
+    <td><a href="/security/bulletin/2016-01-01.html">January 2016</a></td>
     <td>
-      <a href="2016-01-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2016-01-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2016-01-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2016-01-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2016-01-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2016-01-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2016-01-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2016-01-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>January 4, 2016</td>
     <td>2016-01-01</td>
  </tr>
  <tr>
-    <td><a href="2015-12-01.html">December 2015</a></td>
+    <td><a href="/security/bulletin/2015-12-01.html">December 2015</a></td>
     <td>
-      <a href="2015-12-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-12-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-12-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-12-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-12-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-12-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-12-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-12-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>December 7, 2015</td>
     <td>2015-12-01</td>
 </tr>
 <tr>
-    <td><a href="2015-11-01.html">November 2015</a></td>
+    <td><a href="/security/bulletin/2015-11-01.html">November 2015</a></td>
     <td>
-      <a href="2015-11-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-11-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-11-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-11-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-11-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-11-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-11-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-11-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>November 2, 2015</td>
     <td>2015-11-01</td>
  </tr>
  <tr>
-    <td><a href="2015-10-01.html">October 2015</a></td>
+    <td><a href="/security/bulletin/2015-10-01.html">October 2015</a></td>
     <td>
-      <a href="2015-10-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-10-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-10-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-10-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-10-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-10-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-10-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-10-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>October 5, 2015</td>
     <td>2015-10-01</td>
  </tr>
  <tr>
-    <td><a href="2015-09-01.html">September 2015</a></td>
+    <td><a href="/security/bulletin/2015-09-01.html">September 2015</a></td>
     <td>
-      <a href="2015-09-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-09-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-09-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-09-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-09-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-09-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-09-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>September 9, 2015</td>
     <td>N/A</td>
  </tr>
  <tr>
-    <td><a href="2015-08-01.html">August 2015</a></td>
+    <td><a href="/security/bulletin/2015-08-01.html">August 2015</a></td>
     <td>
-      <a href="2015-08-01.html">English</a>&nbsp;/
-      <a href="{@docRoot}intl/ja_ALL/security/bulletin/2015-08-01.html">日本語</a>&nbsp;/
-      <a href="{@docRoot}intl/ko_ALL/security/bulletin/2015-08-01.html">한국어</a>&nbsp;/
-      <a href="{@docRoot}intl/ru_ALL/security/bulletin/2015-08-01.html">ру́сский</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-CN_ALL/security/bulletin/2015-08-01.html">中文&nbsp;(中国)</a>&nbsp;/
-      <a href="{@docRoot}intl/zh-TW_ALL/security/bulletin/2015-08-01.html">中文&nbsp;(台灣)</a>
+      <a href="/security/bulletin/2015-08-01.html">English</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=ja">日本語</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=ko">한국어</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=ru">ру́сский</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+      <a href="/security/bulletin/2015-08-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
     </td>
     <td>August 13, 2015</td>
     <td>N/A</td>
@@ -349,3 +348,6 @@
 </table>
 
 
+
+  </body>
+</html>
diff --git a/en/security/encryption/file-based.html b/en/security/encryption/file-based.html
index 42ff6ee..dd4e3b5 100644
--- a/en/security/encryption/file-based.html
+++ b/en/security/encryption/file-based.html
@@ -1,29 +1,27 @@
-page.title=File-Based Encryption
-@jd:body
+<html devsite>
+  <head>
+    <title>File-Based Encryption</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>
 Android 7.0 and later supports file-based encryption (FBE). File-based
@@ -40,7 +38,7 @@
 File-based encryption enables a new feature introduced in Android 7.0 called <a
 href="https://developer.android.com/training/articles/direct-boot.html">Direct
 Boot</a>. Direct Boot allows encrypted devices to boot straight to the lock
-screen. Previously, on encrypted devices using <a href="full-disk.html">full disk
+screen. Previously, on encrypted devices using <a href="full-disk.html">full-disk
 encryption</a> (FDE), users needed to provided credentials before any data could
 be accessed, preventing the phone from performing all but the most basic of
 operations. For example, alarms could not operate, accessibility services were
@@ -138,14 +136,14 @@
 <li><strong>Kernel Support</strong> for ext4 encryption (Kernel config option:
 EXT4_FS_ENCRYPTION)
 <li><strong><a
-href="{@docRoot}security/keystore/index.html">Keymaster
+href="/security/keystore/index.html">Keymaster
 Support</a></strong> with a HAL version 1.0 or 2.0. There is no support for
 Keymaster 0.3 as that does not provide that necessary capabilities or assure
 sufficient protection for encryption keys.
 <li><strong>Keymaster/<a
-href="{@docRoot}security/keystore/index.html">Keystore</a> and
+href="/security/keystore/index.html">Keystore</a> and
 Gatekeeper</strong> must be implemented in a <a
-href="{@docRoot}security/trusty/index.html">Trusted Execution
+href="/security/trusty/index.html">Trusted Execution
 Environment</a> (TEE) to provide protection for the DE keys so that an
 unauthorized OS (custom OS flashed onto the device) cannot simply request the
 DE keys.
@@ -310,7 +308,7 @@
 It is possible to add exceptions in this file to prevent certain directories
 from being encrypted at all, by adding to the <code>directories_to_exclude</code>
 list. If modifications of this sort are made then the device
-manufacturer should include <a href="{@docRoot}security/selinux/device-policy.html">
+manufacturer should include <a href="/security/selinux/device-policy.html">
 SELinux policies</a> that only grant access to the
 applications that need to use the unencrypted directory. This should exclude all
 untrusted applications.
@@ -364,7 +362,7 @@
 Each user in a multi-user environment gets a separate encryption key. Every user
 gets two keys: a DE and a CE key. User 0 must log into the device first as it is
 a special user. This is pertinent for <a
-href="{@docRoot}devices/tech/admin/index.html">Device
+href="/devices/tech/admin/index.html">Device
 Administration</a> uses.
 </p>
 <p>
@@ -475,7 +473,7 @@
 <p>
 The <em>auth token</em> is a cryptographically authenticated token generated by
 <a
-href="{@docRoot}security/authentication/gatekeeper.html">Gatekeeper</a>
+href="/security/authentication/gatekeeper.html">Gatekeeper</a>
 when a user successfully logs in. The TEE will refuse to use the key unless the
 correct auth token is supplied. If the user has no credential, then no auth
 token is used nor needed.
@@ -497,5 +495,8 @@
 of this securely deleted file to recover the key. This is cryptographically
 bound to the key in the TEE with all the guarantees that apply to
 <code>KM_TAG_APPLICATION_ID</code>. See the <a
-href="{@docRoot}security/keystore/implementer-ref.html">Keystore
+href="/security/keystore/implementer-ref.html">Keystore
 Implementer's Reference</a>.
+
+  </body>
+</html>
diff --git a/en/security/encryption/full-disk.html b/en/security/encryption/full-disk.html
index 8a59825..21ede79 100644
--- a/en/security/encryption/full-disk.html
+++ b/en/security/encryption/full-disk.html
@@ -1,29 +1,27 @@
-page.title=Full-Disk Encryption
-@jd:body
+<html devsite>
+  <head>
+    <title>Full-Disk Encryption</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Full-disk encryption is the process of encoding all user data on an Android device using an
 encrypted key. Once a device is encrypted, all user-created data is
@@ -37,7 +35,7 @@
   <li>Created fast encryption, which only encrypts used blocks on the data partition
 to avoid first boot taking a long time. Only ext4 and f2fs filesystems
 currently support fast encryption.
-  <li>Added the <a href="{@docRoot}devices/storage/config.html"><code>forceencrypt</code>
+  <li>Added the <a href="/devices/storage/config.html"><code>forceencrypt</code>
       fstab flag</a> to encrypt on first boot.
   <li>Added support for patterns and encryption without a password.
   <li>Added hardware-backed storage of the encryption key using Trusted
@@ -628,3 +626,6 @@
 on property:vold.decrypt=trigger_encryption
 on property:vold.decrypt=trigger_default_encryption
 </pre>
+
+  </body>
+</html>
diff --git a/en/security/encryption/index.html b/en/security/encryption/index.html
index 4e15495..0d7e1cf 100644
--- a/en/security/encryption/index.html
+++ b/en/security/encryption/index.html
@@ -1,29 +1,27 @@
-page.title=Encryption
-@jd:body
+<html devsite>
+  <head>
+    <title>Encryption</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>
 Encryption is the process of encoding all user data on an Android device using
@@ -69,3 +67,6 @@
 within a limited context. This can happen before users have provided their
 credentials while still protecting private user information.
 </p>
+
+  </body>
+</html>
diff --git a/en/security/enhancements/enhancements41.html b/en/security/enhancements/enhancements41.html
index 2881c08..1253695 100644
--- a/en/security/enhancements/enhancements41.html
+++ b/en/security/enhancements/enhancements41.html
@@ -1,8 +1,30 @@
-page.title=Security Enhancements in Android 1.5 through 4.1
-@jd:body
+<html devsite>
+  <head>
+    <title>Security Enhancements in Android 1.5 through 4.1</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>
-Android provides a multi-layered security model described in the <a href="{@docRoot}security/index.html">Android
+Android provides a multi-layered security model described in the <a href="/security/index.html">Android
 Security Overview</a>. Each update to Android includes dozens of
 security enhancements to protect users.  The following are some of the security
 enhancements introduced in Android versions 1.5 through 4.1:</p>
@@ -42,3 +64,6 @@
 </dd>
 
 </dl>
+
+  </body>
+</html>
diff --git a/en/security/enhancements/enhancements42.html b/en/security/enhancements/enhancements42.html
index d6e48d5..6095902 100644
--- a/en/security/enhancements/enhancements42.html
+++ b/en/security/enhancements/enhancements42.html
@@ -1,8 +1,30 @@
-page.title=Security Enhancements in Android 4.2
-@jd:body
+<html devsite>
+  <head>
+    <title>Security Enhancements in Android 4.2</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>
-Android provides a multi-layered security model described in the <a href="{@docRoot}security/index.html">Android
+Android provides a multi-layered security model described in the <a href="/security/index.html">Android
 Security Overview</a>. Each update to Android includes dozens of
 security enhancements to protect users.  The following are some of the security
 enhancements introduced in Android 4.2:</p>
@@ -58,3 +80,6 @@
 versions of Android may also include these fixes.</li>
 
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/enhancements/enhancements43.html b/en/security/enhancements/enhancements43.html
index 277e010..eb10e4a 100644
--- a/en/security/enhancements/enhancements43.html
+++ b/en/security/enhancements/enhancements43.html
@@ -1,5 +1,27 @@
-page.title=Security Enhancements in Android 4.3
-@jd:body
+<html devsite>
+  <head>
+    <title>Security Enhancements in Android 4.3</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>
 Every Android release includes dozens of security enhancements to protect
@@ -85,3 +107,6 @@
   Source Project. To improve security, some devices with earlier versions
   of Android may also include these fixes.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/enhancements/enhancements44.html b/en/security/enhancements/enhancements44.html
index ec0aee8..fd621a7 100644
--- a/en/security/enhancements/enhancements44.html
+++ b/en/security/enhancements/enhancements44.html
@@ -1,5 +1,27 @@
-page.title=Security Enhancements in Android 4.4
-@jd:body
+<html devsite>
+  <head>
+    <title>Security Enhancements in Android 4.4</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>
 Every Android release includes dozens of security enhancements to protect
@@ -46,3 +68,6 @@
   Android may also include these fixes.</li>
 
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/enhancements/enhancements50.html b/en/security/enhancements/enhancements50.html
index 7a143b6..1ad855d 100644
--- a/en/security/enhancements/enhancements50.html
+++ b/en/security/enhancements/enhancements50.html
@@ -1,5 +1,27 @@
-page.title=Security Enhancements in Android 5.0
-@jd:body
+<html devsite>
+  <head>
+    <title>Security Enhancements in Android 5.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>Every Android release includes dozens of security enhancements to protect
 users.  Here are some of the major security enhancements available in Android
@@ -54,3 +76,6 @@
 Android Open Source Project. To improve security, some devices with earlier
 versions of Android may also include these fixes.
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/enhancements/enhancements60.html b/en/security/enhancements/enhancements60.html
index 7cc786e..1a084c6 100644
--- a/en/security/enhancements/enhancements60.html
+++ b/en/security/enhancements/enhancements60.html
@@ -1,5 +1,27 @@
-page.title=Security Enhancements in Android 6.0
-@jd:body
+<html devsite>
+  <head>
+    <title>Security Enhancements in Android 6.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>Every Android release includes dozens of security enhancements to protect
 users. Here are some of the major security enhancements available in Android
@@ -36,3 +58,6 @@
     functionality on the phone. Default is now <em>charge only</em> with access
     to storage requiring explicit approval from the user.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/enhancements/enhancements70.html b/en/security/enhancements/enhancements70.html
index 88d4763..6d28095 100644
--- a/en/security/enhancements/enhancements70.html
+++ b/en/security/enhancements/enhancements70.html
@@ -1,20 +1,27 @@
-page.title=Security Enhancements in Android 7.0
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
+<html devsite>
+  <head>
+    <title>Security Enhancements in Android 7.0</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-        http://www.apache.org/licenses/LICENSE-2.0
+          http://www.apache.org/licenses/LICENSE-2.0
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>Every Android release includes dozens of security enhancements to protect
 users. Here are some of the major security enhancements available in Android
@@ -51,3 +58,6 @@
   through a declarative configuration file.</li>
 </ul>
 
+
+  </body>
+</html>
diff --git a/en/security/enhancements/index.html b/en/security/enhancements/index.html
index 82ef403..b359453 100644
--- a/en/security/enhancements/index.html
+++ b/en/security/enhancements/index.html
@@ -1,20 +1,29 @@
-page.title=Security Enhancements
-@jd:body
+<html devsite>
+  <head>
+    <title>Security Enhancements</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Android continuously improves its security abilities and offerings. See the
 lists of enhancements by release in the left navigation.</p>
+
+  </body>
+</html>
diff --git a/en/security/index.html b/en/security/index.html
index 15fe6e4..8521b8b 100644
--- a/en/security/index.html
+++ b/en/security/index.html
@@ -1,26 +1,27 @@
-page.title=Security
-@jd:body
-<!--
-    Copyright 2015 The Android Open Source Project
+<html devsite>
+  <head>
+    <title>Security</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-        http://www.apache.org/licenses/LICENSE-2.0
+          http://www.apache.org/licenses/LICENSE-2.0
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p>
 Android incorporates industry-leading security features and works with
@@ -43,7 +44,7 @@
 security programs. Android was designed with multi-layered security that is
 flexible enough to support an open platform while still protecting all users of
 the platform. For information about reporting security issues and the update
-process, see <a href="{@docRoot}security/overview/updates-resources.html">Security
+process, see <a href="/security/overview/updates-resources.html">Security
 Updates and Resources</a>.
 </p>
 <p>
@@ -76,14 +77,15 @@
 Android was designed to both reduce the probability of these attacks and greatly
 limit the impact of the attack in the event it was successful. Android security
 continues to progress once the device is in the user's hands: Android works with
-<a href="{@docRoot}security/overview/acknowledgements.html">partners and the
+<a href="/security/overview/acknowledgements.html">partners and the
 public</a> to provide patches for any Android device that is continuing to
 receive security updates.
 </p>
 <p>
 More information for end users can be found in the <a
-href="https://support.google.com/nexus/answer/6172890">Nexus help center</a> or
-your device manufacturer’s help center.
+href="https://support.google.com/nexus/answer/6172890">Nexus help center</a>,
+<a href="https://support.google.com/pixelphone/answer/6172890">Pixel help center</a>,
+or your device manufacturer’s help center.
 </p>
 <p>
 This documentation outlines the goals of the Android security program, describes
@@ -224,7 +226,7 @@
   created a comprehensive security response process. Full-time Android security
   team members monitor Android-specific and the general security community for
   discussion of potential vulnerabilities and review
-  <a href="{@docRoot}security/overview/updates-resources.html#android_security_bug_lifecycle">security
+  <a href="/security/overview/updates-resources.html#android_security_bug_lifecycle">security
   bugs</a> filed on the Android bug database. Upon the discovery of legitimate
   issues, the Android team has a response process that enables the rapid
   mitigation of vulnerabilities to ensure that potential risk to all Android users
@@ -232,7 +234,7 @@
   platform (over-the-air updates), removing applications from Google Play, and
   removing applications from devices in the field.</li>
   <li><strong>Monthly security updates</strong>: The Android security team
-  provides <a href="{@docRoot}security/bulletin/index.html">monthly
+  provides <a href="/security/bulletin/index.html">monthly
   updates</a> to Google Nexus devices and all of our device manufacturing
   partners.</li>
 </ul>
@@ -259,3 +261,5 @@
   <li>Application-defined and user-granted permissions</li>
 </ul>
 
+  </body>
+</html>
diff --git a/en/security/keystore/features.html b/en/security/keystore/features.html
index 7d00ebb..6d48792 100644
--- a/en/security/keystore/features.html
+++ b/en/security/keystore/features.html
@@ -1,28 +1,27 @@
-page.title=Features
-@jd:body
+<html devsite>
+  <head>
+    <title>Features</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This page contains information about the features of <a href="index.html">Keystore</a>
 in Android 6.0.</p>
@@ -413,3 +412,6 @@
 <p>This feature is not exposed to applications but is used by the framework,
 which regularly provides additional entropy, retrieved from a Java SecureRandom
 instance, to the secure hardware.
+
+  </body>
+</html>
diff --git a/en/security/keystore/implementer-ref.html b/en/security/keystore/implementer-ref.html
index 99ea15f..16f56b8 100644
--- a/en/security/keystore/implementer-ref.html
+++ b/en/security/keystore/implementer-ref.html
@@ -1,21 +1,27 @@
-page.title=Implementer's Reference
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementer's Reference</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p>This page provides details to assist implementers of <a href="index.html">Keymaster</a> HALs. It
 covers each tag and each function in the HAL.</p>
@@ -1277,3 +1283,6 @@
 <p>Aborts the in-progress operation. After the call to abort, return <code>KM_ERROR_INVALID_OPERATION_HANDLE</code> for
 any subsequent use of the provided operation handle with <a href="#update">update</a>,
 <a href="#finish">finish</a>, or <a href="#abort">abort</a>.</p>
+
+  </body>
+</html>
diff --git a/en/security/keystore/index.html b/en/security/keystore/index.html
index 0c92b8d..54a6f83 100644
--- a/en/security/keystore/index.html
+++ b/en/security/keystore/index.html
@@ -1,28 +1,27 @@
-page.title=Hardware-backed Keystore
-@jd:body
+<html devsite>
+  <head>
+    <title>Hardware-backed Keystore</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The availability of a trusted execution environment in a system on a chip (SoC)
 offers an opportunity for Android devices to provide hardware-backed, strong
@@ -100,3 +99,6 @@
 of functionality in the 1.0 HAL. In particular, it will only support RSA and
 ECDSA algorithms, and all of the key authorization enforcement will be performed
 by the adapter, in the non-secure world.</p>
+
+  </body>
+</html>
diff --git a/en/security/overview/acknowledgements.html b/en/security/overview/acknowledgements.html
index 06724bf..53c0235 100644
--- a/en/security/overview/acknowledgements.html
+++ b/en/security/overview/acknowledgements.html
@@ -1,28 +1,27 @@
-page.title=Android Security Acknowledgements
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Security Acknowledgements</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android Security Team would like to thank the following people and
 parties for helping to improve Android security. They have done this either by
@@ -215,7 +214,7 @@
 
 <p>Wenlin Yang (<a href="https://twitter.com/wenlin_yang">@wenlin_yang</a>)
 of Alpha Team, Qihoo 360 Technology Co. Ltd.</p>
-   
+
 <p>Wish Wu (<a href="https://twitter.com/wish_wu">@wish_wu</a>)
 (<a href="http://www.weibo.com/wishlinux">吴潍浠</a> 此彼) of Ant-financial Light-Year
   Security Lab</p>
@@ -238,7 +237,7 @@
 
 <p>Yonggang Guo (<a href="https://twitter.com/guoygang">@guoygang</a>) of
   IceSword Lab, Qihoo 360 Technology Co. Ltd.</p>
-  
+
 <p>Yu Pan of Vulpecker Team, Qihoo 360 Technology Co. Ltd</p>
  
 <p><a href="mailto:computernik@gmail.com">Yuan-Tsung Lo</a> of
@@ -260,11 +259,11 @@
  <p><a href="mailto:sundaywind2004@gmail.com">Zhixin Li</a> of 
  <a href="http://www.nsfocus.com">NSFocus</a></p>
 
-<p><a href="http://weibo.com/ele7enxxh">Zinuo Han</a> from Chengdu Security
-  Response Center of Qihoo 360 Technology Co. Ltd.</p>
+ <p><a href="http://weibo.com/ele7enxxh">Zinuo Han</a> from Chengdu Security
+   Response Center of Qihoo 360 Technology Co. Ltd.</p>
 
  <p>Zubin Mithra of Google</p>
- 
+
  </div>
  
 <h2 id="2016">2016</h2>
@@ -1055,3 +1054,6 @@
 <p>Collin Mulliner of <a href="http://www.mulliner.org/collin/academic">MUlliNER.ORG</a> (<a href="https://twitter.com/collinrm">@collinrm</a>)</p>
 
 </div>
+
+  </body>
+</html>
diff --git a/en/security/overview/app-security.html b/en/security/overview/app-security.html
index 0091182..6501c68 100644
--- a/en/security/overview/app-security.html
+++ b/en/security/overview/app-security.html
@@ -1,27 +1,27 @@
-page.title=Application security
-@jd:body
+<html devsite>
+  <head>
+    <title>Application security</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <h2 id="elements-of-applications">Elements of Applications</h2>
 <p>Android provides an open source platform and application environment for mobile
@@ -307,7 +307,7 @@
 Security Configuration</a> for more details.
 </p>
 <h2 id="application-signing">Application Signing</h2>
-<p><a href="{@docRoot}security/apksigning/index.html">Code signing</a>
+<p><a href="/security/apksigning/index.html">Code signing</a>
   allows developers to identify the author of the application and to
   update their application without creating complicated interfaces and
   permissions. Every application that is run on the Android platform must be
@@ -370,3 +370,6 @@
 <p class="img-caption">
   <strong>Figure 3.</strong> Architecture of Digital Rights Management on Android platform
 </p>
+
+  </body>
+</html>
diff --git a/en/security/overview/implement.html b/en/security/overview/implement.html
index bf927f5..36083ac 100644
--- a/en/security/overview/implement.html
+++ b/en/security/overview/implement.html
@@ -1,28 +1,27 @@
-page.title=Implementing Security
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing Security</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android Security Team regularly receives requests for information about
 preventing potential security issues on Android devices. We also occasionally
@@ -37,7 +36,7 @@
 
 <p>To facilitate adoption of these best practices, where possible the Android
 Security Team incorporates tests into the
-<a href="{@docRoot}compatibility/cts-intro.html">Android Compatibility Test
+<a href="/compatibility/cts-intro.html">Android Compatibility Test
 Suite</a> (CTS) and
 <a href="http://tools.android.com/tips/lint">Android Lint</a>. We encourage
 device implementers to contribute tests that can help other Android users (view
@@ -383,3 +382,6 @@
 protection of user data with the new custom OS as was available with the
 original device manufacturer OS (e.g. user data will be wiped if the device is
 unlocked again).</p>
+
+  </body>
+</html>
diff --git a/en/security/overview/kernel-security.html b/en/security/overview/kernel-security.html
index 46da21f..1eaaeb3 100644
--- a/en/security/overview/kernel-security.html
+++ b/en/security/overview/kernel-security.html
@@ -1,27 +1,27 @@
-page.title=System and kernel security
-@jd:body
+<html devsite>
+  <head>
+    <title>System and kernel security</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <p>At the operating system level, the Android platform provides the security of
   the Linux kernel, as well as a secure inter-process communication (IPC)
@@ -32,9 +32,9 @@
   application vulnerability, the system is designed to prevent the rogue
   application from harming other applications, the Android system, or the device
   itself. See
-  <a href="{@docRoot}devices/tech/config/kernel.html">Kernel Configuration</a>
+  <a href="/devices/tech/config/kernel.html">Kernel Configuration</a>
   for measures you can take to strengthen the kernel on your devices. See the
-  <a href="{@docRoot}compatibility/cdd.html">Android Compatibility Definition
+  <a href="/compatibility/cdd.html">Android Compatibility Definition
   Document (CDD)</a> for required settings.</p>
 <h2 id="linux-security">Linux Security</h2>
 <p>The foundation of the Android platform is the Linux kernel. The Linux kernel
@@ -113,7 +113,7 @@
 <p>Android uses Security-Enhanced
   Linux (SELinux) to apply access control policies and establish
   mandatory access control (mac) on processes. See
-  <a href="{@docRoot}security/selinux/index.html">Security-Enhanced Linux in
+  <a href="/security/selinux/index.html">Security-Enhanced Linux in
   Android</a> for details.</p>
 <h2 id="verified-boot">Verified boot</h2>
 <p>
@@ -128,7 +128,7 @@
  compromised devices cannot boot.
 </p>
 <p>
- See <a href="{@docRoot}security/verifiedboot/index.html">Verified boot</a> for
+ See <a href="/security/verifiedboot/index.html">Verified boot</a> for
  more details.
 </p>
 
@@ -181,20 +181,20 @@
   be encrypted in the kernel.</p>
 <p>
   Android 5.0 and later supports
-  <a href="{@docRoot}security/encryption/full-disk.html">full-disk encryption</a>.
+  <a href="/security/encryption/full-disk.html">full-disk encryption</a>.
   Full-disk encryption uses a single key—protected with the user’s device
   password—to protect the whole of a device’s userdata partition. Upon boot,
   users must provide their credentials before any part of the disk is accessible.
 </p>
 <p>
   Android 7.0 and later supports
-  <a href="{@docRoot}security/encryption/file-based.html">file-based encryption</a>.
+  <a href="/security/encryption/file-based.html">file-based encryption</a>.
   File-based encryption allows different files to be encrypted with different
   keys that can be unlocked independently.
 </p>
 
 <p>More details on implementation of filesystem encryption are available in the
- <a href="{@docRoot}security/encryption/index.html">Encryption</a> section.</p>
+ <a href="/security/encryption/index.html">Encryption</a> section.</p>
 <h3 id="password-protection">Password Protection</h3>
 <p>Android can be configured to verify a user-supplied password prior to providing
   access to a device. In addition to preventing unauthorized use of the device,
@@ -214,3 +214,6 @@
   on the API are provided at <a
 href="https://developer.android.com/guide/topics/admin/device-admin.html">Device
 Administration</a>.</p>
+
+  </body>
+</html>
diff --git a/en/security/overview/updates-resources.html b/en/security/overview/updates-resources.html
index c07e365..48a4334 100644
--- a/en/security/overview/updates-resources.html
+++ b/en/security/overview/updates-resources.html
@@ -1,27 +1,27 @@
-page.title= Security updates and resources
-@jd:body
+<html devsite>
+  <head>
+    <title> Security updates and resources</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc"></ol>
-  </div>
-</div>
+
 
 <h2 id=android_security_bug_lifecycle>Android security bug lifecycle</h2>
 
@@ -313,3 +313,6 @@
       Android attack team</a></li>
 </ul>
 
+
+  </body>
+</html>
diff --git a/en/security/selinux/concepts.html b/en/security/selinux/concepts.html
index 257c459..543a1dc 100644
--- a/en/security/selinux/concepts.html
+++ b/en/security/selinux/concepts.html
@@ -1,28 +1,27 @@
-page.title=SELinux concepts
-@jd:body
+<html devsite>
+  <head>
+    <title>SELinux concepts</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Review this page to become familar with the concepts at play within SELinux.</p>
 
@@ -172,3 +171,6 @@
   <li> system_data_file
   <li> tmpfs
 </ul>
+
+  </body>
+</html>
diff --git a/en/security/selinux/customize.html b/en/security/selinux/customize.html
index a84d60f..11b34f0 100644
--- a/en/security/selinux/customize.html
+++ b/en/security/selinux/customize.html
@@ -1,32 +1,31 @@
-page.title=Customizing SELinux
-@jd:body
+<html devsite>
+  <head>
+    <title>Customizing SELinux</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Once you've integrated this base level of functionality and thoroughly analyzed
 the results, you may add your own policy settings to cover your customizations
-to the Android operating system. Of course, these policies must still meet the <a href="{@docRoot}compatibility/index.html">Android Compatibility program</a> requirements and not remove the default SELinux settings.</p>
+to the Android operating system. Of course, these policies must still meet the <a href="/compatibility/index.html">Android Compatibility program</a> requirements and not remove the default SELinux settings.</p>
 
 <p>Manufacturers should not remove existing security settings. Otherwise, they
 risk breaking the Android SELinux implementation and the applications it
@@ -54,7 +53,7 @@
   <li>Add backdoors
 </ul>
 
-<p>See the <em>Kernel Security Features</em> section of the <a href="{@docRoot}compatibility/android-cdd.pdf">Android Compatibility Definition document</a> for specific requirements.</p>
+<p>See the <em>Kernel Security Features</em> section of the <a href="/compatibility/android-cdd.pdf">Android Compatibility Definition document</a> for specific requirements.</p>
 
 <p>SELinux uses a whitelist approach, meaning all access must be explicitly
 allowed in policy in order to be granted. Since Android's default SELinux
@@ -93,7 +92,7 @@
 <p>To prevent unnecessary issues, it is better to be overbroad and over-compatible
 than too restrictive and incompatible, which results in broken device
 functions. Conversely, if a manufacturer's changes will benefit others, it
-should supply the modifications to the default SELinux policy as a <a href="{@docRoot}source/submit-patches.html">patch</a>. If the patch is applied to the default security policy, the manufacturer will no longer need to make this change with each new Android release.</p>
+should supply the modifications to the default SELinux policy as a <a href="/source/submit-patches.html">patch</a>. If the patch is applied to the default security policy, the manufacturer will no longer need to make this change with each new Android release.</p>
 
 <h2 id=example_policy_statements>Example policy statements</h2>
 
@@ -275,7 +274,7 @@
 <h2 id=neverallow>neverallow rules</h2>
 
 <p>SELinux <code>neverallow</code> rules prohibit behavior that should never occur.
-With <a href="{@docRoot}compatibility/index.html">compatibility</a> testing,
+With <a href="/compatibility/index.html">compatibility</a> testing,
 SELinux <code>neverallow</code> rules are now enforced across partner devices.</p>
 
 <p>The following guidelines are intended to help manufacturers avoid errors
@@ -298,3 +297,6 @@
 Often, the best solution when encountering a problem with this
 <code>neverallow</code> rule is to move the offending code to the
 <code>/system</code> partition.</p>
+
+  </body>
+</html>
diff --git a/en/security/selinux/device-policy.html b/en/security/selinux/device-policy.html
index 8293847..82e6c4b 100644
--- a/en/security/selinux/device-policy.html
+++ b/en/security/selinux/device-policy.html
@@ -1,28 +1,27 @@
-page.title=Writing SELinux Policy
-@jd:body
+<html devsite>
+  <head>
+    <title>Writing SELinux Policy</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 
@@ -56,7 +55,7 @@
 
 <p>The simplest way to put a device into permissive mode is via the
 <a href="validate.html#switching_to_permissive">kernel command line</a>. This
-can be added to the the device’s BoardConfig.mk file:
+can be added to the device’s BoardConfig.mk file:
 <code>platform/device/&lt;vendor&gt;/&lt;target&gt;/BoardConfig.mk</code>.
 After modifying the command line, perform <code>make clean</code>, then
 <code>make bootimage</code>, and flash the new boot image.</p>
@@ -318,3 +317,6 @@
 <p>A more in-depth description is available
 <a href="http://seandroid.bitbucket.org/">here</a>.</p>
 
+
+  </body>
+</html>
diff --git a/en/security/selinux/implement.html b/en/security/selinux/implement.html
index f5f605b..28d13a8 100644
--- a/en/security/selinux/implement.html
+++ b/en/security/selinux/implement.html
@@ -1,28 +1,27 @@
-page.title=Implementing SELinux
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing SELinux</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>SELinux is set up to default-deny, which means that every single access for
 which it has a hook in the kernel must be explicitly allowed by policy.  This
@@ -31,7 +30,7 @@
 is out of the scope of this document, but an understanding of how to write
 policy rules is now essential when bringing up new Android devices. There is a
 great deal of information available regarding SELinux already. See <a
-href="{@docRoot}devices/tech/security/selinux/index.html#supporting_documentation">Supporting
+href="/devices/tech/security/selinux/index.html#supporting_documentation">Supporting
 documentation</a> for suggested resources.</p>
 
 <h2 id=summary_of_steps>Summary of steps</h2>
@@ -232,3 +231,6 @@
   <li> Go through each denial and create SELinux policy to properly handle each. See
 the examples within <a href="customize.html">Customization</a>.
 </ol>
+
+  </body>
+</html>
diff --git a/en/security/selinux/index.html b/en/security/selinux/index.html
index f331a35..6db9d82 100644
--- a/en/security/selinux/index.html
+++ b/en/security/selinux/index.html
@@ -1,28 +1,27 @@
-page.title=Security-Enhanced Linux in Android
-@jd:body
+<html devsite>
+  <head>
+    <title>Security-Enhanced Linux in Android</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id=introduction>Introduction</h2>
 
@@ -33,7 +32,7 @@
 Security-Enhanced Linux (SELinux) is used to further define the boundaries of
 the Android application sandbox.</p>
 
-<p>As part of the Android <a href="{@docRoot}security/index.html">
+<p>As part of the Android <a href="/security/index.html">
 security model</a>, Android uses SELinux to enforce mandatory access control
 (MAC) over all processes, even processes running with root/superuser privileges
 (a.k.a. Linux capabilities). SELinux enhances Android security by confining
@@ -123,3 +122,6 @@
 
 <p><a href="https://www.gnu.org/software/m4/manual/index.html">
 https://www.gnu.org/software/m4/manual/index.html</a></p>
+
+  </body>
+</html>
diff --git a/en/security/selinux/validate.html b/en/security/selinux/validate.html
index 3f6dea0..0f140ef 100644
--- a/en/security/selinux/validate.html
+++ b/en/security/selinux/validate.html
@@ -1,28 +1,27 @@
-page.title=Validating SELinux
-@jd:body
+<html devsite>
+  <head>
+    <title>Validating SELinux</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android strongly encourages OEMs to test their SELinux implementations
 thoroughly. As manufacturers implement SELinux, they should apply the new
@@ -140,3 +139,6 @@
 required to arrive at a good policy. Sometimes the denial being examined should
 not result in any policy changes at all, but rather the offending application
 should be changed.</p>
+
+  </body>
+</html>
diff --git a/en/security/trusty/index.html b/en/security/trusty/index.html
index 590a8ab..a6f6051 100644
--- a/en/security/trusty/index.html
+++ b/en/security/trusty/index.html
@@ -1,28 +1,27 @@
-page.title=Trusty TEE
-@jd:body
+<html devsite>
+  <head>
+    <title>Trusty TEE</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Trusty is a set of software components supporting a Trusted Execution
 Environment (TEE) on mobile devices.</p>
@@ -62,7 +61,7 @@
 secret data to the TEE processor.</p>
 
 <p>The most widely known example of this in the Android ecosystem
-is the <a href="{@docRoot}devices/drm.html">DRM framework</a> for
+is the <a href="/devices/drm.html">DRM framework</a> for
 protected content. Software running on the TEE processor can access
 device-specific keys required to decrypt protected content. The main processor
 sees only the encrypted content, providing a high level of security and
@@ -155,3 +154,6 @@
 </pre>
 
 <p>You may select another supported build target from: <code>device/*/*/project/*</code></p>
+
+  </body>
+</html>
diff --git a/en/security/trusty/trusty-ref.html b/en/security/trusty/trusty-ref.html
index 722af8f..9f0cb2d 100644
--- a/en/security/trusty/trusty-ref.html
+++ b/en/security/trusty/trusty-ref.html
@@ -1,28 +1,27 @@
-page.title=Trusty API Reference
-@jd:body
+<html devsite>
+  <head>
+    <title>Trusty API Reference</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The <a href="index.html">Trusty</a> API generally describes the
 Trusty inter-process communication (IPC)
@@ -76,7 +75,7 @@
 
 <p>Associates the caller-provided private data with a specified handle.</p>
 
-<pre>
+<pre class="prettyprint">
 long set_cookie(uint32_t handle, void *cookie)
 </pre>
 
@@ -97,7 +96,7 @@
 
 <p>Waits for an event to occur on a given handle for specified period of time.</p>
 
-<pre>
+<pre class="prettyprint">
 long wait(uint32_t handle_id, uevent_t *event, unsigned long timeout_msecs)
 </pre>
 
@@ -118,7 +117,7 @@
 <p>Waits for any event to occur on any handle in the application handle table for
 the specified period of time.</p>
 
-<pre>
+<pre class="prettyprint">
 long wait_any(uevent_t *event, unsigned long timeout_msecs);
 </pre>
 
@@ -137,7 +136,7 @@
 fill a specified <code>uevent_t</code> structure with information about
 the event that occurred.</p>
 
-<pre>
+<pre class="prettyprint">
 typedef struct uevent {
     uint32_t handle; /* handle this event is related to */
     uint32_t event;  /* combination of IPC_HANDLE_POLL_XXX flags */
@@ -147,7 +146,7 @@
 
 <p>The <code>event</code> field contains a combination of the following values:</p>
 
-<pre>
+<pre class="prettyprint">
 enum {
   IPC_HANDLE_POLL_NONE    = 0x0,
   IPC_HANDLE_POLL_READY   = 0x1,
@@ -201,7 +200,7 @@
 <p>Destroys the resource associated with the specified handle and removes it from
 the handle table.</p>
 
-<pre>
+<pre class="prettyprint">
 long close(uint32_t handle_id);
 </pre>
 
@@ -220,7 +219,7 @@
 
 <p>Creates a named service port.</p>
 
-<pre>
+<pre class="prettyprint">
 long port_create (const char *path, uint num_recv_bufs, size_t recv_buf_size,
 uint32_t flags)
 </pre>
@@ -268,7 +267,7 @@
 
 <p>Accepts an incoming connection and gets a handle to a channel.</p>
 
-<pre>
+<pre class="prettyprint">
 long accept(uint32_t handle_id, uuid_t *peer_uuid);
 </pre>
 
@@ -291,7 +290,7 @@
 
 <p>Initiates a connection to a port specified by name.</p>
 
-<pre>
+<pre class="prettyprint">
 long connect(const char *path, uint flags);
 </pre>
 
@@ -311,7 +310,7 @@
 <p>This behavior can be altered by specifying a combination of two values,
 described below:</p>
 
-<pre>
+<pre class="prettyprint">
 enum {
 IPC_CONNECT_WAIT_FOR_PORT = 0x1,
 IPC_CONNECT_ASYNC = 0x2,
@@ -345,7 +344,7 @@
 structure, leaving it to the server and client to agree on the semantics of the
 actual contents:</p>
 
-<pre>
+<pre class="prettyprint">
 /*
  *  IPC message
  */
@@ -375,7 +374,7 @@
 
 <p>Sends a message over a specified channel.</p>
 
-<pre>
+<pre class="prettyprint">
 long send_msg(uint32_t handle, ipc_msg_t *msg);
 </pre>
 
@@ -402,7 +401,7 @@
 
 <p>of a specified channel.</p>
 
-<pre>
+<pre class="prettyprint">
 long get_msg(uint32_t handle, ipc_msg_info_t *msg_info);
 </pre>
 
@@ -410,7 +409,7 @@
 
 <p>[out] <code>msg_info</code>: Message information structure described as follows:</p>
 
-<pre>
+<pre class="prettyprint">
 typedef struct ipc_msg_info {
         size_t    len;  /* total message length */
         uint32_t  id;   /* message id */
@@ -429,7 +428,7 @@
 <p>Reads the content of the message with the specified ID starting from the
 specified offset.</p>
 
-<pre>
+<pre class="prettyprint">
 long read_msg(uint32_t handle, uint32_t msg_id, uint32_t offset, ipc_msg_t
 *msg);
 </pre>
@@ -455,7 +454,7 @@
 
 <p>Retires a message with a specified ID.</p>
 
-<pre>
+<pre class="prettyprint">
 long put_msg(uint32_t handle, uint32_t msg_id);
 </pre>
 
@@ -507,7 +506,7 @@
 
 <p>Attempts to read up to <code>count</code> bytes of data from a specified file descriptor.</p>
 
-<pre>
+<pre class="prettyprint">
 long read(uint32_t fd, void *buf, uint32_t count);
 </pre>
 
@@ -523,7 +522,7 @@
 
 <p>Writes up to <code>count</code> bytes of data to specified file descriptor.</p>
 
-<pre>
+<pre class="prettyprint">
 long write(uint32_t fd, void *buf, uint32_t count);
 </pre>
 
@@ -539,7 +538,7 @@
 
 <p>Invokes a specified <code>ioctl</code> command for a given file descriptor.</p>
 
-<pre>
+<pre class="prettyprint">
 long ioctl(uint32_t fd, uint32_t cmd, void *args);
 </pre>
 
@@ -557,7 +556,7 @@
 
 <p>Returns the current system time (in nanoseconds).</p>
 
-<pre>
+<pre class="prettyprint">
 long gettime(uint32_t clock_id, uint32_t flags, uint64_t *time);
 </pre>
 
@@ -574,7 +573,7 @@
 <p>Suspends execution of the calling application for a specified period of time
 and resumes it after that period.</p>
 
-<pre>
+<pre class="prettyprint">
 long nanosleep(uint32_t clock_id, uint32_t flags, uint64_t sleep_time)
 </pre>
 
@@ -593,7 +592,7 @@
 reflects back to the caller all messages it receives from clients originated
 from the secure or non-secure side.</p>
 
-<pre>
+<pre class="prettyprint">
 #include &lt;assert.h>
 #include &lt;err.h>
 #include &lt;stddef.h>
@@ -777,7 +776,7 @@
 method shows an implementation of a synchronous connect with a timeout on top
 of an asynchronous <code>connect()</code> call.</p>
 
-<pre>
+<pre class="prettyprint">
 /*
  *  Local wrapper on top of an async connect that provides a
  *  synchronous connect with timeout.
@@ -811,7 +810,7 @@
 to the "echo" service and handles
 replies.</p>
 
-<pre>
+<pre class="prettyprint">
 static int run_echo_test(void)
 {
   int rc;
@@ -935,7 +934,7 @@
 call with the <code>argp</code> parameter pointing to a string containing a
 service name to which to connect.</p>
 
-<pre>
+<pre class="prettyprint">
 #define TIPC_IOC_MAGIC  'r'
 #define TIPC_IOC_CONNECT  _IOW(TIPC_IOC_MAGIC, 0x80, char *)
 </pre>
@@ -973,7 +972,7 @@
 <p>Opens a specified <code>tipc</code> device node and initiates a
 connection to a specified Trusty service.</p>
 
-<pre>
+<pre class="prettyprint">
 int tipc_connect(const char *dev_name, const char *srv_name);
 </pre>
 
@@ -987,7 +986,7 @@
 
 <p>Closes the connection to the Trusty service specified by a file descriptor.</p>
 
-<pre>
+<pre class="prettyprint">
 int tipc_close(int fd);
 </pre>
 
@@ -1047,7 +1046,7 @@
 <p>Creates and configures an instance of a Trusty IPC channel for a particular
 trusty-ipc device.</p>
 
-<pre>
+<pre class="prettyprint">
 struct tipc_chan *tipc_create_channel(struct device *dev,
                           const struct tipc_chan_ops *ops,
                               void *cb_arg);
@@ -1109,7 +1108,7 @@
 
 <p>Initiates a connection to the specified Trusty IPC service.</p>
 
-<pre>
+<pre class="prettyprint">
 int tipc_chan_connect(struct tipc_chan *chan, const char *port);
 </pre>
 
@@ -1129,7 +1128,7 @@
 <p>Terminates a connection to the Trusty IPC service previously initiated
 by a <code>tipc_chan_connect()</code> call.</p>
 
-<pre>
+<pre class="prettyprint">
 int tipc_chan_shutdown(struct tipc_chan *chan);
 </pre>
 
@@ -1140,7 +1139,7 @@
 
 <p>Destroys a specified Trusty IPC channel.</p>
 
-<pre>
+<pre class="prettyprint">
 void tipc_chan_destroy(struct tipc_chan *chan);
 </pre>
 
@@ -1153,7 +1152,7 @@
 channel. If the buffer is not immediately available the caller may be blocked
 for the specified timeout (in milliseconds).</p>
 
-<pre>
+<pre class="prettyprint">
 struct tipc_msg_buf *
 tipc_chan_get_txbuf_timeout(struct tipc_chan *chan, long timeout);
 </pre>
@@ -1171,7 +1170,7 @@
 <p>Queues a message to be sent over the specified
 Trusty IPC channels.</p>
 
-<pre>
+<pre class="prettyprint">
 int tipc_chan_queue_msg(struct tipc_chan *chan, struct tipc_msg_buf *mb);
 </pre>
 
@@ -1187,7 +1186,7 @@
 <p>Releases the specified <code>Tx</code> message buffer
 previously obtained by a <code>tipc_chan_get_txbuf_timeout()</code> call.</p>
 
-<pre>
+<pre class="prettyprint">
 void tipc_chan_put_txbuf(struct tipc_chan *chan,
                          struct tipc_msg_buf *mb);
 </pre>
@@ -1204,7 +1203,7 @@
 <p>Obtains a new message buffer that can be used to receive messages over the
 specified channel.</p>
 
-<pre>
+<pre class="prettyprint">
 struct tipc_msg_buf *tipc_chan_get_rxbuf(struct tipc_chan *chan);
 </pre>
 
@@ -1217,7 +1216,7 @@
 <p>Releases a specified message buffer previously obtained by a
 <code>tipc_chan_get_rxbuf()</code> call.</p>
 
-<pre>
+<pre class="prettyprint">
 void tipc_chan_put_rxbuf(struct tipc_chan *chan,
                          struct tipc_msg_buf *mb);
 </pre>
@@ -1227,3 +1226,6 @@
 <p>[in] <code>mb</code>: Pointer to a message buffer to release</p>
 
 <p>[retval]: None</p>
+
+  </body>
+</html>
diff --git a/en/security/verifiedboot/dm-verity.html b/en/security/verifiedboot/dm-verity.html
index f989017..65e2cc2 100644
--- a/en/security/verifiedboot/dm-verity.html
+++ b/en/security/verifiedboot/dm-verity.html
@@ -1,28 +1,27 @@
-page.title=Implementing dm-verity
-@jd:body
+<html devsite>
+  <head>
+    <title>Implementing dm-verity</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id="operation">Operation</h2>
 
@@ -244,3 +243,6 @@
     <li>In the kernel, turn on NEON SHA-2 for ARMv7 and the SHA-2 extensions for ARMv8.
     <li>Experiment with different read-ahead and prefetch_cluster settings to find the best configuration for your device.
   </ul>
+
+  </body>
+</html>
diff --git a/en/security/verifiedboot/index.html b/en/security/verifiedboot/index.html
index 9bdd94d..6c9a428 100644
--- a/en/security/verifiedboot/index.html
+++ b/en/security/verifiedboot/index.html
@@ -1,28 +1,27 @@
-page.title=Verified Boot
-@jd:body
+<html devsite>
+  <head>
+    <title>Verified Boot</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Android 4.4 and later supports verified boot through the optional
 device-mapper-verity (dm-verity) kernel feature, which provides transparent
@@ -65,7 +64,7 @@
 <h3 id="block-otas">Switching to block-oriented OTAs</h3>
 <p>To enable dm-verity for a device, you must use block-based over-the-air
 (OTA) updates to ensure all devices use the same system partition. For details,
-see <a href="{@docRoot}devices/tech/ota/block.html">Block-Based OTAs</a>.</p>
+see <a href="/devices/tech/ota/block.html">Block-Based OTAs</a>.</p>
 
 <h3 id="config-dm-verity">Configuring dm-verity</h3>
 
@@ -78,7 +77,7 @@
 
 <h2 id="supporting-docs">Supporting documentation</h2>
 <p><a href="verified-boot.html">Verifying Boot</a><br/>
-<a href="{@docRoot}devices/tech/ota/block.html">Block-Based OTA</a><br/>
+<a href="/devices/tech/ota/block.html">Block-Based OTA</a><br/>
 <a href="dm-verity.html">Implementing dm-verity</a><br/>
 <a href="https://gitlab.com/cryptsetup/cryptsetup/wikis/DMVerity">cryptsetup -
 dm-verity: device-mapper block integrity checking target</a><br/>
@@ -86,3 +85,6 @@
 Chromium Projects - Verified Boot</a><br/>
 <a
 href="http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=blob;f=Documentation/device-mapper/verity.txt">Linux Kernel Documentation: verity.txt</a></p>
+
+  </body>
+</html>
diff --git a/en/security/verifiedboot/verified-boot.html b/en/security/verifiedboot/verified-boot.html
index c13a3db..856263d 100644
--- a/en/security/verifiedboot/verified-boot.html
+++ b/en/security/verifiedboot/verified-boot.html
@@ -1,28 +1,27 @@
-page.title=Verifying Boot
-@jd:body
+<html devsite>
+  <head>
+    <title>Verifying Boot</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Verified boot guarantees the integrity of the device software starting from a
 hardware root of trust up to the system partition. During boot, each stage
@@ -536,3 +535,6 @@
     </td>
  </tr>
 </table>
+
+  </body>
+</html>
diff --git a/en/source/64-bit-builds.html b/en/source/64-bit-builds.html
index ad174fb..d34715d 100644
--- a/en/source/64-bit-builds.html
+++ b/en/source/64-bit-builds.html
@@ -1,38 +1,37 @@
-page.title=Understanding 64-bit Builds
-@jd:body
+<html devsite>
+  <head>
+    <title>Understanding 64-bit Builds</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <h2 id=overview>Overview</h2>
 
-<p>From the build system’s perspective, the most prominent change is that now it
+<p>From the build system’s perspective, the most notable change is that now it
 supports building binaries for two target CPU architectures (64-bit and 32-bit)
 in the same build. That’s also known as <em>Multilib build</em>.</p>
 
 <p>For native static libraries and shared libraries, the build system sets up
 rules to build binaries for both architectures. The product configuration
-(PRODUCT_PACKAGES), together with the dependency graph, determines which
+(<code>PRODUCT_PACKAGES</code>), together with the dependency graph, determines which
 binaries are built and installed to the system image.</p>
 
 <p>For executables and apps, the build system builds only the 64-bit version by
@@ -97,8 +96,8 @@
   <li>“first”: build for only the first arch (32-bit in 32-bit devices and 64-bit
 in 64-bit devices).</li>
   <li>“”: the default; the build system decides what arch to build based on the
-module class and other LOCAL_ variables, such as LOCAL_MODULE_TARGET_ARCH,
-LOCAL_32_BIT_ONLY, etc.</li>
+module class and other <code>LOCAL_</code> variables, such as <code>LOCAL_MODULE_TARGET_ARCH</code>,
+<code>LOCAL_32_BIT_ONLY</code>, etc.</li>
 </ul>
 
 <p>In a Multilib build, conditionals like <code>ifeq $(TARGET_ARCH)</code> don’t work any
@@ -108,27 +107,27 @@
 variables can help you:</p>
 
 <ul>
-  <li>LOCAL_MODULE_TARGET_ARCH<br>It can be set to a list of archs, something
+  <li><code>LOCAL_MODULE_TARGET_ARCH</code><br>It can be set to a list of archs, something
 like “arm x86 arm64”. Only if the arch being built is among that list will the
 current module be included by the build system.</li>
 
-  <li>LOCAL_MODULE_UNSUPPORTED_TARGET_ARCH<br>The opposite of
-LOCAL_MODULE_TARGET_ARCH. Only if the arch being built is not among the list,
+  <li><code>LOCAL_MODULE_UNSUPPORTED_TARGET_ARCH</code><br>The opposite of
+<code>LOCAL_MODULE_TARGET_ARCH</code>. Only if the arch being built is not among the list,
 the current module will be included.</li>
 </ul>
 
 <p>There are minor variants of the above two variables:</p>
 
 <ul>
-  <li>LOCAL_MODULE_TARGET_ARCH_WARN</li>
-  <li>LOCAL_MODULE_UNSUPPORTED_TARGET_ARCH_WARN</li>
+  <li><code>LOCAL_MODULE_TARGET_ARCH_WARN</code></li>
+  <li><code>LOCAL_MODULE_UNSUPPORTED_TARGET_ARCH_WARN</code></li>
 </ul>
 
 <p>The build system will give warning if the current module is skipped due to
 archs limited by them.</p>
 
-<p>To set up arch-specific build flags, use the arch-specific LOCAL_ variables. An
-arch-specific LOCAL_ variable is a normal LOCAL_ variable with an arch suffix,
+<p>To set up arch-specific build flags, use the arch-specific <code>LOCAL_</code> variables. An
+arch-specific <code>LOCAL_</code> variable is a normal <code>LOCAL_</code> variable with an arch suffix,
 for example:</p>
 
 <ul>
@@ -141,8 +140,8 @@
 that arch.</p>
 
 <p>Sometimes it’s more convenient to set up flags based on whether the binary is
-currently being built for 32-bit or 64-bit. In that case you can use the LOCAL_
-variable with a _32 or _64 suffix, for example:</p>
+currently being built for 32-bit or 64-bit. In that case you can use the <code>LOCAL_</code>
+variable with a <code>_32</code> or <code>_64</code> suffix, for example:</p>
 
 <ul>
   <li> <code>LOCAL_SRC_FILES_32, LOCAL_SRC_FILES_64,</code>
@@ -150,17 +149,17 @@
   <li> <code>LOCAL_LDFLAGS_32, LOCAL_LDFLAGS_64,</code>
 </ul>
 
-<p>Note that not all of the LOCAL_ variables support the arch-specific variants.
+<p>Note that not all of the <code>LOCAL_</code> variables support the arch-specific variants.
 For an up-to-date list of such variables, refer to <code>build/core/clear_vars.mk</code>.</p>
 
 <h2 id=install_path>Install path</h2>
 
 
-<p>In the past, you could use LOCAL_MODULE_PATH to install a library to a
+<p>In the past, you could use <code>LOCAL_MODULE_PATH</code> to install a library to a
 location other than the default one. For example, <code>LOCAL_MODULE_PATH :=
 $(TARGET_OUT_SHARED_LIBRARIES)/hw</code>.</p>
 
-<p>In Multilib build, use LOCAL_MODULE_RELATIVE_PATH instead:</p>
+<p>In Multilib build, use <code>LOCAL_MODULE_RELATIVE_PATH</code> instead:</p>
 
 <pre class=prettyprint>
 LOCAL_MODULE_RELATIVE_PATH := hw
@@ -223,3 +222,6 @@
 both 32-bit and 64-bit odex files are generated. That flag also tells the build
 system to include both 32-bit and 64-bit JNI libraries, if the app has any.</p>
 
+
+  </body>
+</html>
diff --git a/en/source/_toc.yaml b/en/source/_toc.yaml
index 8cd95e3..2f24202 100644
--- a/en/source/_toc.yaml
+++ b/en/source/_toc.yaml
@@ -1,90 +1,71 @@
-<!--
-    Copyright 2015 The Android Open Source Project
-
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-
-        http://www.apache.org/licenses/LICENSE-2.0
-
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
---><?cs # Table of contents for source.?>
-<ul id="nav">
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>source/index.html">
-        <span class="en">Overview</span>
-      </a>
-    </div>
-    <ul>
-      <li><a href="<?cs var:toroot ?>source/code-lines.html">Codelines, Branches, and Releases</a></li>
-      <li><a href="<?cs var:toroot ?>source/build-numbers.html">Codenames, Tags, and Build Numbers</a></li>
-      <li><a href="<?cs var:toroot ?>source/roles.html">Project Roles</a></li>
-      <li><a href="<?cs var:toroot ?>source/brands.html">Brand Guidelines</a></li>
-      <li><a href="<?cs var:toroot ?>source/licenses.html">Licenses</a></li>
-      <li><a href="<?cs var:toroot ?>source/faqs.html">FAQ</a></li>
-    </ul>
-  </li>
-
-
-  <li class="nav-section">
-      <div class="nav-section-header">
-        <a href="<?cs var:toroot ?>source/requirements.html">
-          <span class="en">Downloading and Building</span>
-        </a>
-      </div>
-       <ul>
-        <li><a href="<?cs var:toroot ?>source/initializing.html">Establishing a Build Environment</a></li>
-        <li><a href="<?cs var:toroot ?>source/downloading.html">Downloading the Source</a></li>
-        <li><a href="<?cs var:toroot ?>source/building.html">Preparing to Build</a></li>
-        <li><a href="<?cs var:toroot ?>source/jack.html">Compiling with Jack</a></li>
-        <li><a href="<?cs var:toroot ?>source/devices.html">Selecting Devices</a></li>
-        <li><a href="<?cs var:toroot ?>source/running.html">Running Builds</a></li>
-        <li><a href="<?cs var:toroot ?>source/building-kernels.html">Building Kernels</a></li>
-        <li><a href="<?cs var:toroot ?>source/known-issues.html">Known Issues</a></li>
-      </ul>
-  </li>
-  <li class="nav-section">
-          <div class="nav-section-header">
-            <a href="<?cs var:toroot ?>source/developing.html">
-              <span class="en">Developing</span>
-            </a>
-          </div>
-          <ul>
-            <li><a href="<?cs var:toroot ?>source/using-repo.html">Using Repo</a></li>
-            <li><a href="<?cs var:toroot ?>source/git-resources.html">Learning Git</a></li>
-            <li><a href="<?cs var:toroot ?>source/add-device.html">Adding a New Device</a></li>
-            <li><a href="<?cs var:toroot ?>source/64-bit-builds.html">Understanding 64-bit Builds</a></li>
-          </ul>
-  </li>
-
-  <li class="nav-section">
-    <div class="nav-section-header">
-      <a href="<?cs var:toroot ?>source/contributing.html">
-        <span class="en">Contributing</span>
-      </a>
-    </div>
-       <ul>
-        <li><a href="<?cs var:toroot ?>source/life-of-a-patch.html">Life of a Patch</a>
-        <li><a href="<?cs var:toroot ?>source/submit-patches.html">Submitting Patches</a></li>
-        <li><a href="http://android-review.googlesource.com">View Patches</a></li>
-        <li><a href="<?cs var:toroot ?>source/life-of-a-bug.html">Life of a Bug</a></li>
-        <li><a href="<?cs var:toroot ?>source/report-bugs.html">Reporting Bugs</a></li>
-        <li><a href="<?cs var:toroot ?>source/read-bug-reports.html">Reading Bug Reports</a></li>
-        <li><a href="<?cs var:toroot ?>source/code-style.html">Code Style Rules</a></li>
-      </ul>
-  </li>
-
-  <li class="nav-section">
-    <div class="nav-section-header empty">
-      <a href="<?cs var:toroot ?>source/community.html">
-        <span class="en">Community</span>
-      </a>
-    </div>
-  </li>
-
-</ul>
+toc:
+- title: Getting Started
+  section:
+  - title: Overview
+    path: /source/
+  - title: Codelines, Branches, and Releases
+    path: /source/code-lines
+  - title: Codenames, Tags, and Build Numbers
+    path: /source/build-numbers
+  - title: Project Roles
+    path: /source/roles
+  - title: Brand Guidelines
+    path: /source/brands
+  - title: Licenses
+    path: /source/licenses
+  - title: FAQ
+    path: /source/faqs
+  - title: Site Updates
+    path: /source/site-updates
+- title: Downloading and Building
+  section:
+  - title: Overview
+    path: /source/requirements
+  - title: Establishing a Build Environment
+    path: /source/initializing
+  - title: Downloading the Source
+    path: /source/downloading
+  - title: Preparing to Build
+    path: /source/building
+  - title: Compiling with Jack
+    path: /source/jack
+  - title: Selecting Devices
+    path: /source/devices
+  - title: Running Builds
+    path: /source/running
+  - title: Building Kernels
+    path: /source/building-kernels
+  - title: Known Issues
+    path: /source/known-issues
+- title: Developing
+  section:
+  - title: Overview
+    path: /source/developing
+  - title: Using Repo
+    path: /source/using-repo
+  - title: Learning Git
+    path: /source/git-resources
+  - title: Adding a New Device
+    path: /source/add-device
+  - title: Understanding 64-bit Builds
+    path: /source/64-bit-builds
+- title: Contributing
+  section:
+  - title: Overview
+    path: /source/contributing
+  - title: Life of a Patch
+    path: /source/life-of-a-patch
+  - title: Submitting Patches
+    path: /source/submit-patches
+  - title: View Patches
+    path: http://android-review.googlesource.com
+  - title: Life of a Bug
+    path: /source/life-of-a-bug
+  - title: Reporting Bugs
+    path: /source/report-bugs
+  - title: Reading Bug Reports
+    path: /source/read-bug-reports
+  - title: Code Style Rules
+    path: /source/code-style
+- title: Community
+  path: /source/community
diff --git a/en/source/add-device.html b/en/source/add-device.html
index 11ff829..783fd6f 100644
--- a/en/source/add-device.html
+++ b/en/source/add-device.html
@@ -1,28 +1,27 @@
-page.title=Adding a New Device
-@jd:body
+<html devsite>
+  <head>
+    <title>Adding a New Device</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Use the information in this page to create the Makefiles for your device and
 product. Please note, unlike the other pages in this section, the contents here
@@ -417,3 +416,6 @@
     </tr>
   </tbody>
 </table>
+
+  </body>
+</html>
diff --git a/en/compatibility/source/images/android-logo.png b/en/source/assets/images/sac_logo.png
similarity index 100%
rename from en/compatibility/source/images/android-logo.png
rename to en/source/assets/images/sac_logo.png
Binary files differ
diff --git a/en/source/assets/main.css b/en/source/assets/main.css
deleted file mode 100644
index 18662a1..0000000
--- a/en/source/assets/main.css
+++ /dev/null
@@ -1,321 +0,0 @@
-/* reset styles */
-html, 
-body, 
-div, 
-h1, h2, h3, h4, h5, h6, 
-p, 
-img,
-dl, dt, dd, 
-table, tbody, tfoot, thead, tr, th, td {
-  border: 0;
-  margin: 0;
-  padding: 0;
-}
-
-/* OVERALL */
-
-html, 
-body {
-  background-color: white;
-  overflow: auto;
-}
-
-body {
-  background: white url(bg_fade.jpg) repeat-x;
-  font-family: Arial, Helvetica, sans-serif;
-  font-size: 13px;
-}
-
-a {
-  color: #069;
-}
-
-a.visited {
-  color: #036;
-}
-
-p, ul, ol, li {
-  line-height: 1.3em;
-}
-
-table {
-  border-collapse: collapse;
-  border-width: 0;
-  empty-cells: show;
-  font-size: 1em;
-  margin: 0 0 1em 0;
-  padding: 0;
-}
-
-td, th {
-  background-color: inherit;
-  border: 1px solid #ccc;
-  padding: 6px 12px;
-
-  text-align: left;
-  vertical-align: top;
-}
-
-th {
-  background-color: #dee8f1;
-}
-
-/* HEADER */
-
-#header {
-  border-bottom: 3px solid #94b922;
-  height: 111px;
-  padding: 0 10px;
-}
-
-#header ul {
-  height: 29px;
-  list-style: none;
-  margin: 7px 0 0;  
-  padding: 0;
-}
-
-#header li {
-  float: left;
-  margin: 0px 2px 0px 0px;
-  padding: 0;
-}
-
-#header li a {
-  background: url(bg_images_sprite.png) no-repeat 0 -58px;
-  color: #666;
-  display: block;
-  font-size: 13px;
-  font-weight: bold;
-  height: 29px;
-  margin: 0px;
-  text-decoration: none;
-  text-align: center;
-  width: 94px;
-}
-
-#header li a:hover 
-{
-  background: url(bg_images_sprite.png) no-repeat 0 -29px;
-}
-
-/* tab highlighting */
-.home #home-link a,
-.community #community-link a,
-.tech #tech-link a,
-.source #source-link a,
-.about #about-link a,
-.compatibility #compatibility-link a {
-  background: green url(bg_images_sprite.png) no-repeat 0 0;
-  color: #fff;
-  cursor:default;
-  font-weight: bold;
-}
-
-#header li a span {
-  position: relative;
-  top: 7px;
-}
-
-#headerLeft {
-  padding-top: 25px;
-}
-
-#headerLeft img {
-  height: 50px;
-  width: 349px;
-}
-
-#headerRight {
-  position: absolute; right: 0; top: 0;
-  text-align: right;
-}
-
-#headerLinks {
-  font-size: 11px;
-  height: 13px;
-  margin: 10px 10px 0 0;
-  vertical-align: top;
-}
-
-#headerLinks a {
-  color: #7FA9B5;
-}
-
-#headerLinks img {
-  vertical-align: middle;
-}
-
-/* SIDEBAR */
-
-#sidebar {
-  background-color: #fff;
-  float: left;
-  font-size: 12px;
-  margin-top: 1em;
-  padding-left: 6px;
-  width: 250px;
-}
-
-#sidebar h1 {
-  font-size: 12px;
-  font-weight: bold;
-  margin: .5em 0 0 0;
-  padding: 3px 0 1px 9px;
-}
-
-#sidebar ul {
-  list-style: none;
-  margin: 0;
-  padding: 0 0 5px 18px;
-}
-
-#sidebar ul ul {
-  margin-top: .35em;
-}
-
-#sidebar li {
-  line-height: 16px;
-  padding: 0;
-}
-
-#sidebar li a {
-  text-decoration: none;
-}
-
-#sidebar li a:hover {
-  text-decoration: underline;
-}
-
-/* FOOTER */
-
-#footer {
-  clear: both;
-  font-size: 80%;
-  margin: 0 3em;
-}
-
-#footerLeft {
-  float: left;
-}
-
-#footerRight {
-  float: right;
-}
-
-/* MAIN */
-
-#main {
-  margin: 1em;
-  overflow: hidden;
-}
-
-#main h1 {
-  color: #5d7d99;
-  font-size: 150%;
-}
-
-#main h2 {
-  color: #435a6e;
-  font-size: 120%;
-}
-
-#main h3 {
-  color: #1f2a33;
-  font-size: 110%;
-}
-
-p {
-  margin: 1em 0 1em 0;
-}
-
-code {
-  font-family: "Lucida Console", Monaco, monospace;
-}
-
-pre {
-  color: #007000;
-  background-color: #fafafa;
-  border: solid 1px #ccc;
-  margin: 1em 0 1em 0;
-  padding: 1em;
-}
-
-dt {
-  color: #1f2a33;
-  font-size: 110%;
-}
-
-dd {
-  margin: 1em 1em 1em 1em;
-}
-
-/* TABLE OF CONTENTS */
-
-.toc {
-  background-color: #fafafa;
-  border: 1px solid #94b922;
-  display: inline-block; 
-  padding: 1em;
-  margin: 1em 0;
-}
-
-.toctitle {
-  color: #007000;
-  font-size: 110%;
-}
-
-.toc ul {
-  list-style: none;
-  margin-left: 0;
-  padding: 0;
-}
-
-.toc li {
-  margin-left: 1em;
-  padding: 0;
-}
-
-
-/* REBOX (the little blue boxes on the home page) */
-
-.rebox {
-  background: #daf3fc;
-  border-collapse: collapse;
-  border-width: 0px;
-  float: left; 
-  font-size: 13px;
-  margin: 1em 1em 1.5em 1em;
-  -moz-border-radius: 5px;
-  -webkit-border-radius: 5px;
-  width: 30%; 
-}
-
-.rebox p img {
-  display: block;
-  margin-bottom: 2em;
-}
-
-.rebox p {
-  line-height: 1.25em;
-  margin-bottom: 16px;
-}
-
-.rebox h2, .rebox h3 {
-  background: url('rebox-gradient.gif') no-repeat center bottom #95c0d0;
-  color: white;
-  display: block;
-  font-size: 16px;
-  padding: .5em .5em .5em .75em;
-  -moz-border-radius-topright: 5px;
-  -moz-border-radius-topleft: 5px;
-  -webkit-border-top-right-radius: 5px;
-  -webkit-border-top-left-radius: 5px;
-}
-
-.rebox img {
-  float: left;
-  margin: 1em; margin-bottom: 5em;
-  padding: 0 0 3em 0;
-}
-
diff --git a/en/source/brands.html b/en/source/brands.html
index f96728e..032c7e4 100644
--- a/en/source/brands.html
+++ b/en/source/brands.html
@@ -1,30 +1,29 @@
-page.title=Brand Guidelines
-@jd:body
+<html devsite>
+  <head>
+    <title>Brand Guidelines</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
-<p>The "Android" name, the <img src="{@docRoot}assets/images/sac_logo.png"
+
+<p>The "Android" name, the <img src="/source/assets/images/sac_logo.png"
 alt="Android" style="margin:0;padding:0 2px;vertical-align:baseline" /> logo,
 the "Google Play" brand, and other trademarks are property of Google Inc. and
 not part of the assets available through the Android Open Source Project.</p>
@@ -32,9 +31,9 @@
 <p>If you are interested in using these brands to indicate their association
 with your device, adhere to the guidelines on this page. These guidelines
 correspond to and complement the
-<a href="http://developer.android.com/distribute/tools/promote/brand.html">Brand
+<a href="https://developer.android.com/distribute/tools/promote/brand.html">Brand
 Guidelines for Android App Developers</a> and
-<a href="http://www.google.com/permissions/">Google Brand Permissions</a>.</p>
+<a href="https://www.google.com/permissions/">Google Brand Permissions</a>.</p>
 
 <h2 id="brand-android">Android</h2>
 
@@ -49,7 +48,7 @@
   </li>
   <li>The use of “Android” on hardware, packaging or marketing materials of
   device is restricted to
-  <a href="{@docRoot}compatibility/index.html">Android-compatible</a> devices
+  <a href="/compatibility/index.html">Android-compatible</a> devices
   only.</li>
   <li>“Android” should never be used in the name of your product or as the
   primary or dominant mark on your packaging or device.</li>
@@ -90,7 +89,7 @@
 <p>Unless expressly authorized by Google through written agreement, the Android
 logo and custom typeface may not be used (with or without the Android robot).</p>
 <img alt="No Logo" src="images/android_logo_new_crossed_out.png">
-<img alt="No Logo" src="http://developer.android.com/images/brand/android_logo_no.png">
+<img alt="No Logo" src="https://developer.android.com/images/brand/android_logo_no.png">
 
 <h3 id="robot-android">Android robot</h3>
 
@@ -98,25 +97,25 @@
 <div class="col-4">
   <img alt="android-robot" style="float:left;margin-right:10px" src="/source/images/Android_Robot_100.png">
   <p style="padding-top:20px">
-  <a href="http://developer.android.com/images/brand/Android_Robot_100.png">100x118</a><br>
-  <a href="http://developer.android.com/images/brand/Android_Robot_200.png">200x237</a><br>
-  <a href="http://developer.android.com/downloads/brand/Android_Robot_outlined.ai">Illustrator</a>
+  <a href="https://developer.android.com/images/brand/Android_Robot_100.png">100x118</a><br>
+  <a href="https://developer.android.com/images/brand/Android_Robot_200.png">200x237</a><br>
+  <a href="https://developer.android.com/downloads/brand/Android_Robot_outlined.ai">Illustrator</a>
   </p>
 </div>
 <div class="col-8">
 <p style="padding-top:20px">The Android robot can be used, reproduced, and
 modified freely in marketing communications with proper attribution. For
 details, refer to
-<a href="http://developer.android.com/distribute/tools/promote/brand.html">App
+<a href="https://developer.android.com/distribute/tools/promote/brand.html">App
 Developers Brand Guidelines</a> and the
-<a href="http://creativecommons.org/licenses/by/3.0/">Creative Commons
+<a href="https://creativecommons.org/licenses/by/3.0/">Creative Commons
 license</a>.</p>
 </div>
 </div>
 
 <div class="wrap" style="padding-top:20px">
 <div class="col-4" style="align:center">
-<img alt="no-peace-robot" style="width:60%;height:60%" src="images/No_PeaceBot_200.jpg">
+<img alt="no-peace-robot" style="width:30%;height:30%" src="images/No_PeaceBot_200.jpg">
 </div>
 <div class="col-8">
 <p style="padding-top:20px">The Android Peace Robot or any variation of the
@@ -131,7 +130,7 @@
 <p>Use of the “Google Play” name and the Google Play Store icon on the
 packaging of the hardware, marketing materials of the hardware, or the hardware
 itself is allowed only on devices
-<a href="{@docRoot}source/faqs.html#if-my-device-is-compatible-does-it-automatically-have-access-to-google-play-and-branding">licensed
+<a href="/source/faqs.html#if-my-device-is-compatible-does-it-automatically-have-access-to-google-play-and-branding">licensed
 to access Google Play</a>. For a list of devices licensed to use Google Play,
 refer to
 <a href="https://support.google.com/googleplay/answer/1727131">Supported
@@ -139,13 +138,13 @@
 
 
 <h2>Other brands</h2>
-<p><a href="http://www.android.com/auto/">Android Auto</a>,
-<a href="http://www.android.com/tv/">Android TV</a>, and
-<a href="http://www.android.com/wear/">Android Wear</a> are brands owned by
+<p><a href="https://www.android.com/auto/">Android Auto</a>,
+<a href="https://www.android.com/tv/">Android TV</a>, and
+<a href="https://www.android.com/wear/">Android Wear</a> are brands owned by
 Google. These brands require Google proprietary software that runs on top of
 Android and is available only through a license with Google. For information on
 how to request a license, see
-<a href="{@docRoot}compatibility/contact-us.html">Contact Us</a>.
+<a href="/compatibility/contact-us.html">Contact Us</a>.
 
 <h2 id="Questions">Questions</h2>
 
@@ -153,3 +152,6 @@
 Marketing team by submitting the <a
 href="https://support.google.com/googleplay/contact/brand_developer">Partner
 Brand Inquiry Form</a>.</p>
+
+  </body>
+</html>
diff --git a/en/source/build-numbers.html b/en/source/build-numbers.html
index 0e13240..d91e37d 100644
--- a/en/source/build-numbers.html
+++ b/en/source/build-numbers.html
@@ -1,28 +1,27 @@
-page.title=Codenames, Tags, and Build Numbers
-@jd:body
+<html devsite>
+  <head>
+    <title>Codenames, Tags, and Build Numbers</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>At a high level, Android development happens around families of
 releases, which use code names ordered alphabetically after tasty
@@ -181,9 +180,12 @@
 
 <h2 id="source-code-tags-and-builds">Source Code Tags and Builds</h2>
 <p>Starting with Donut, the exact list of tags and builds is in the
-following table. Factory images and binaries for Nexus devices can be downloaded from:</p>
-<p><a href="https://developers.google.com/android/nexus/images">https://developers.google.com/android/nexus/images</a></p>
-<p><a href="https://developers.google.com/android/nexus/drivers">https://developers.google.com/android/nexus/drivers</a></p>
+following table. Factory images, binaries, and full OTA images for
+Nexus and Pixel devices can be downloaded from the Android Developer
+site:</p>
+<p><a href="https://developers.google.com/android/images">Images</a></p>
+<p><a href="https://developers.google.com/android/drivers">Drivers</a></p>
+<p><a href="https://developers.google.com/android/ota">OTA</a></p>
 <table>
   <thead>
     <tr>
@@ -195,6 +197,60 @@
   </thead>
   <tbody>
     <tr>
+      <td>N2G47J</td>
+      <td>android-7.1.2_r5</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+    </tr>
+    <tr>
+      <td>N2G47H</td>
+      <td>android-7.1.2_r4</td>
+      <td>Nougat</td>
+      <td>Nexus 6P, Nexus Player</td>
+    </tr>
+    <tr>
+      <td>N2G47F</td>
+      <td>android-7.1.2_r3</td>
+      <td>Nougat</td>
+      <td>Nexus 5X</td>
+    </tr>
+    <tr>
+      <td>N2G47E</td>
+      <td>android-7.1.2_r2</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+    </tr>
+    <tr>
+      <td>N2G47D</td>
+      <td>android-7.1.2_r1</td>
+      <td>Nougat</td>
+      <td>Pixel C</td>
+    </tr>
+    <tr>
+      <td>N6F26Y</td>
+      <td>android-7.1.1_r38</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+    </tr>
+    <tr>
+      <td>NOF27D</td>
+      <td>android-7.1.1_r35</td>
+      <td>Nougat</td>
+      <td>Pixel XL, Pixel</td>
+    </tr>
+    <tr>
+      <td>N4F26X</td>
+      <td>android-7.1.1_r33</td>
+      <td>Nougat</td>
+      <td>Nexus 9 (volantis/volantisg)</td>
+    </tr>
+    <tr>
+      <td>N4F26U</td>
+      <td>android-7.1.1_r31</td>
+      <td>Nougat</td>
+      <td>Nexus 5X, Nexus 6P</td>
+    </tr>
+    <tr>
       <td>N6F26U</td>
       <td>android-7.1.1_r28</td>
       <td>Nougat</td>
@@ -381,6 +437,18 @@
       <td>Pixel XL, Pixel</td>
     </tr>
     <tr>
+      <td>NBD92G</td>
+      <td>android-7.0.0_r33</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+    <tr>
+    <tr>
+      <td>NBD92F</td>
+      <td>android-7.0.0_r32</td>
+      <td>Nougat</td>
+      <td>Nexus 6</td>
+    <tr>
+    <tr>
       <td>NBD92E</td>
       <td>android-7.0.0_r31</td>
       <td>Nougat</td>
@@ -1767,3 +1835,6 @@
 $ repo forall -c git checkout android-3.0_r1.1
 </code></pre>
 
+
+  </body>
+</html>
diff --git a/en/source/building-kernels.html b/en/source/building-kernels.html
index a211b37..f305f3e 100644
--- a/en/source/building-kernels.html
+++ b/en/source/building-kernels.html
@@ -1,28 +1,27 @@
-page.title=Building Kernels
-@jd:body
+<html devsite>
+  <head>
+    <title>Building Kernels</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This page details how to build only the kernel. The following instructions
 assume you have not downloaded all of AOSP; if you have already done so, you can
@@ -30,7 +29,7 @@
 sources.</p>
 
 <p>All examples in this section use the
-<a href="{@docRoot}source/devices.html#hikey-boards">hikey</a> kernel.</p>
+<a href="/source/devices.html#hikey-boards">hikey</a> kernel.</p>
 
 <h2 id="figuring-out-which-kernel-to-build">Selecting a kernel</h2>
 <p>This table lists the name and locations of the kernel sources and binaries:
@@ -281,3 +280,6 @@
 <p class="note"><strong>Note:</strong> Kernel names differ by device. To locate
 the correct filename for your kernel, refer to
 <code>device/&lt;vendor&gt;/&lt;name&gt;</code> in the kernel source.</p>
+
+  </body>
+</html>
diff --git a/en/source/building.html b/en/source/building.html
index 9217b18..34aa0db 100644
--- a/en/source/building.html
+++ b/en/source/building.html
@@ -1,28 +1,27 @@
-page.title=Preparing to Build
-@jd:body
+<html devsite>
+  <head>
+    <title>Preparing to Build</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The following instructions to build the Android source tree apply to all
 branches, including <code>master</code>. The basic sequence of build commands
@@ -49,7 +48,7 @@
 with non-open source code. To instead build the AOSP master branch, use the
 <a href="https://developers.google.com/android/nexus/blobs-preview">Binaries
 Preview for Nexus Devices</a>. When building the master branch for a device, use
-the binaries for the <a href="{@docRoot}source/build-numbers.html">most recent
+the binaries for the <a href="/source/build-numbers.html">most recent
 numbered release</a> or with the most recent date.</p>
 
 <h3 id="extracting-proprietary-binaries">Extract proprietary binaries</h3>
@@ -221,3 +220,6 @@
 <p>If adb was already running and cannot connect to the device after
 getting those rules set up, it can be killed with <code>adb kill-server</code>.
 That will cause adb to restart with the new configuration.</p>
+
+  </body>
+</html>
diff --git a/en/source/code-lines.html b/en/source/code-lines.html
index 3ec8798..b4040ab 100644
--- a/en/source/code-lines.html
+++ b/en/source/code-lines.html
@@ -1,28 +1,27 @@
-page.title=Codelines, Branches, and Releases
-@jd:body
+<html devsite>
+  <head>
+    <title>Codelines, Branches, and Releases</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
   The Android Open Source Project (AOSP) maintains a complete software stack to be ported by
@@ -71,7 +70,7 @@
 	</p>
   </li>
 </ol>
-  <img src="{@docRoot}images/code-lines.png" alt="code-line diagram" id="figure1" >
+  <img src="/images/code-lines.png" alt="code-line diagram" id="figure1" >
 <p class="img-caption">
   <strong>Figure 1.</strong> AOSP code and releases
 </p>
@@ -183,3 +182,6 @@
   may have a different point of view; however, this is the approach we feel is best, and
   the one we've chosen to implement.
 </p>
+
+  </body>
+</html>
diff --git a/en/source/code-style.html b/en/source/code-style.html
index 122acc6..ab35a9a 100644
--- a/en/source/code-style.html
+++ b/en/source/code-style.html
@@ -1,28 +1,27 @@
-page.title=Code Style for Contributors
-@jd:body
+<html devsite>
+  <head>
+    <title>Code Style for Contributors</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The code styles below are strict rules, not guidelines or recommendations.
 Contributions to Android that do not adhere to these rules are generally <em>not
@@ -707,3 +706,6 @@
     assertTrue(colorMatcher.isDistinguishable(Color.X, Color.Y))
 }
 </code></pre>
+
+  </body>
+</html>
diff --git a/en/source/community.html b/en/source/community.html
index 3ba8e0f..b2e414a 100644
--- a/en/source/community.html
+++ b/en/source/community.html
@@ -1,29 +1,27 @@
-page.title=Android Community
-@jd:body
+<html devsite>
+  <head>
+    <title>Android Community</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <p>Welcome to the Android community!</p>
 
@@ -47,9 +45,9 @@
 the <a href="downloading.html">Downloading the Source</a>
 page. For other information about Android, refer to the following resources.</p>
 
-<div class="wrap">
-<div class="col-4">
+<table class="columns">
 
+<tr><td>
 <h4>Using Android</h4>
 
 <h5>Help centers</h5>
@@ -69,14 +67,13 @@
 <p></p>
 
 <h5>Send feedback</h5>
-<a href="{@docRoot}source/report-bugs.html">Report AOSP bug</a><br>
+<a href="/source/report-bugs.html">Report AOSP bug</a><br>
 <a href="https://code.google.com/p/android/issues/entry?template=Feature%20request">Suggest
 a feature</a>
 <p></p>
 
-</div>
-<div class="col-4">
-
+</td>
+<td>
 
 <h4>Updates &#38; security</h4>
 
@@ -95,17 +92,17 @@
 <a href="https://support.google.com/android/answer/6215472">Tips for users</a><br>
 <a href="http://developer.android.com/training/articles/security-tips.html">Tips
 for developers</a><br>
-<a href="{@docRoot}security/index.html">Platform security</a>
+<a href="/security/index.html">Platform security</a>
 <p></p>
 
 <h5>Security announcements</h5>
-<a href="{@docRoot}security/enhancements/index.html">Release
+<a href="/security/enhancements/index.html">Release
 enhancements</a><br>
-<a href="{@docRoot}security/bulletin/index.html">Bulletins</a>
+<a href="/security/bulletin/index.html">Bulletins</a>
 <p></p>
 
-</div>
-<div class="col-4">
+</td>
+<td>
 
 <h4>Getting involved</h4>
 
@@ -113,7 +110,7 @@
 <a href="http://developer.android.com/">Developer.android.com</a><br>
 <a href="http://developer.android.com/support.html">Developer support</a><br>
 <a href="http://android-developers.blogspot.com/">Android developers blog</a><br>
-<a href="https://developers.google.com/groups/">Google Developer Groups (GDGs)</a>
+<a href="https://developers.google.com/groups/">Google Developer Groups (GDGs)</a><br>
 <a href="https://www.android.com/gms/">Google Mobile Services (GMS)</a>
 <p></p>
 
@@ -121,9 +118,8 @@
 <a href="https://developer.android.com/training/index.html">Google</a><br>
 <a href="https://www.udacity.com/google">Udacity</a>
 
-</div>
-</div>
-<div style="clear: both;"></div>
+</td><tr>
+</table>
 
 
 <h2 id="open-source-project-discussions">Open Source Project discussions</h2>
@@ -362,3 +358,6 @@
 discussion related to off-label uses of hardware</p>
 </li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/source/contributing.html b/en/source/contributing.html
index c5b1bbd..6221bfe 100644
--- a/en/source/contributing.html
+++ b/en/source/contributing.html
@@ -1,24 +1,30 @@
-page.title=Contributing
-@jd:body
+<html devsite>
+  <head>
+    <title>Contributing</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Thanks for your interest in Android! Here are some ways you can get involved
 and help us improve Android. For background on the Android project and our
-goals, check out the <a href="{@docRoot}source/index.html">Overview</a> page.</p>
+goals, check out the <a href="/source/index.html">Overview</a> page.</p>
 <h2 id="report-bugs">Report Bugs</h2>
 
 <p>One of the easiest and most effective ways you can help improve Android is
@@ -47,3 +53,6 @@
 You can also view the activity on all contributions on our
 <a href="https://android-review.googlesource.com/">Gerrit server</a>.
 If you need help along the way, you can join our <a href="/source/community.html">discussion groups</a>.</p>
+
+  </body>
+</html>
diff --git a/en/source/developing.html b/en/source/developing.html
index 4085df0..b990e25 100644
--- a/en/source/developing.html
+++ b/en/source/developing.html
@@ -1,28 +1,27 @@
-page.title=Developing
-@jd:body
+<html devsite>
+  <head>
+    <title>Developing</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>To work with the Android code, you will need to use both Git and Repo.  In most situations, you can use Git instead of Repo, or mix Repo and Git commands to form complex commands. Using Repo for basic across-network operations will make your work much simpler, however.</p>
 <p><strong>Git</strong> is an open source version-control system designed to handle very large projects that are distributed over multiple repositories. In the context of Android, we use Git for local operations such as local branching, commits, diffs, and edits.  One of the challenges in setting up the Android project was figuring out how to best support the outside community--from the hobbyist community to large OEMs building mass-market consumer devices. We wanted components to be replaceable, and we wanted interesting components to be able to grow a life of their own outside of Android. We first chose a distributed revision control system, then further narrowed it down to Git.</p>
@@ -40,8 +39,8 @@
 <p><strong>Android Studio</strong> is the official integrated development environment (IDE) for Android application development. See the <a href="http://developer.android.com/tools/studio/index.html">Android Studio Overview</a> for details.
 
 <h2 id="basic-workflow">Basic Workflow</h2>
-<div class="figure" style="width:200px">
-  <img src="{@docRoot}images/submit-patches-0.png" alt="basic workflow diagram" height="153px" />
+<div class="attempt-right" style="width:200px">
+  <img src="/images/submit-patches-0.png" alt="basic workflow diagram" height="153px" />
   <p class="img-caption">
     <strong>Figure 1.</strong> Basic Android workflow
   </p>
@@ -67,8 +66,8 @@
 </ol>
 <h2 id="task-reference">Task reference</h2>
 <p>The task list below shows a summary of how to do common Repo and Git tasks.
-For information about using repo to download source, see <a href="{@docRoot}source/downloading.html">Downloading the Source</a> and
-<a href="{@docRoot}source/using-repo.html">Using Repo</a>.</p>
+For information about using repo to download source, see <a href="/source/downloading.html">Downloading the Source</a> and
+<a href="/source/using-repo.html">Using Repo</a>.</p>
 <h2 id="synchronizing-your-client">Synchronizing your client</h2>
 <p>To synchronize the files for all available projects: </p>
 <pre><code>$ repo sync
@@ -163,7 +162,10 @@
 </code></pre>
 <p>Deleting a client will <em>permanently delete</em> any changes you have not yet uploaded for review.</p>
 <h2 id="git-and-repo-cheatsheet">Git and Repo cheatsheet</h2>
-<img src="{@docRoot}images/git-repo-1.png" alt="list of basic git and repo commands" id="figure2" />
+<img src="/images/git-repo-1.png" alt="list of basic git and repo commands" id="figure2" />
 <p class="img-caption">
   <strong>Figure 2.</strong> Basic git and repo commands
 </p>
+
+  </body>
+</html>
diff --git a/en/source/devices.html b/en/source/devices.html
index d39838f..f15da54 100644
--- a/en/source/devices.html
+++ b/en/source/devices.html
@@ -1,34 +1,33 @@
-page.title=Selecting Devices
-@jd:body
+<html devsite>
+  <head>
+    <title>Selecting Devices</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 
 <p>You can create builds for Nexus devices using Android Open Source Project
 (AOSP) builds and the relevant hardware-specific binaries. For available Android
 builds and targeted Nexus devices, see
-<a href="{@docRoot}source/build-numbers.html#source-code-tags-and-builds">Source
+<a href="/source/build-numbers.html#source-code-tags-and-builds">Source
 Code, Tags, and Builds</a>.</p>
 
 <p class="note"><b>Note:</b> Due to hardware differences, do not use Android
@@ -153,3 +152,6 @@
 details, refer to the
 <a href="https://www.96boards.org/wp-content/uploads/2015/02/HiKey_User_Guide_Rev0.2.pdf">HiKey
 User Guide</a>.</p>
+
+  </body>
+</html>
diff --git a/en/source/downloading.html b/en/source/downloading.html
index f11e7cf..83de272 100644
--- a/en/source/downloading.html
+++ b/en/source/downloading.html
@@ -1,28 +1,27 @@
-page.title=Downloading the Source
-@jd:body
+<html devsite>
+  <head>
+    <title>Downloading the Source</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>
   The Android source tree is located in a Git repository hosted by Google. The Git repository
@@ -293,3 +292,6 @@
   If you haven't <a href="initializing.html#ccache">set up ccache</a> yet, now would be a good
   time to do it.
 </p>
+
+  </body>
+</html>
diff --git a/en/source/faqs.html b/en/source/faqs.html
index 6c01017..13adfdb 100644
--- a/en/source/faqs.html
+++ b/en/source/faqs.html
@@ -1,28 +1,27 @@
-page.title=Frequently Asked Questions
-@jd:body
+<html devsite>
+  <head>
+    <title>Frequently Asked Questions</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <a name="top"></a>
 <p>Please see the <a
@@ -54,7 +53,7 @@
 License 2.0, rather than a "copyleft" license. The main reason for this is
 because our most important goal is widespread adoption of the software, and
 we believe that the ASL2.0 license best achieves that goal.</p>
-<p>You can find more information on this topic on our <a href="{@docRoot}source/licenses.html">Licenses</a> page.</p>
+<p>You can find more information on this topic on our <a href="/source/licenses.html">Licenses</a> page.</p>
 <h3 id="why-is-google-in-charge-of-android">Why is Google in charge of Android?</h3>
 <p>Launching a software platform is complex. Openness is vital to the
 long-term success of a platform, since openness is required to attract
@@ -95,7 +94,7 @@
 <p>Finally, Google works on the next version of the Android platform in tandem
 with developing a flagship device. This branch pulls in changes from the
 experimental and stable branches as appropriate.</p>
-<p>You can find more information on this topic at our <a href="{@docRoot}source/code-lines.html">Codelines,
+<p>You can find more information on this topic at our <a href="/source/code-lines.html">Codelines,
 Branches and Releases</a> page.</p>
 <h3 id="why-are-parts-of-android-developed-in-private">Why are parts of Android developed in private?</h3>
 <p>It typically takes more than a year to bring a device to market. And, of course,
@@ -172,9 +171,9 @@
 in the ART runtime. Similarly, we won't accept contributions such as GPL
 or LGPL libraries that are incompatible with our licensing goals.</p>
 <p>We encourage those interested in contributing source code to contact us
-via the channels listed on the <a href="{@docRoot}source/community.html">
+via the channels listed on the <a href="/source/community.html">
 Android Community</a> page prior to beginning any work. You can find more
-information on this topic from the <a href="{@docRoot}source/contributing.html">
+information on this topic from the <a href="/source/contributing.html">
 Contributing</a> page.</p>
 <h3 id="how-do-i-become-an-android-committer">How do I become an Android committer?</h3>
 <p>The Android Open Source Project doesn't really have a notion of a
@@ -210,7 +209,7 @@
 <h3 id="what-kinds-of-devices-can-be-android-compatible">What kinds of devices can be Android compatible?</h3>
 <p>The Android software can be ported to many different kinds of devices,
 including some on which third-party apps won't run properly. The
-<a href="{@docRoot}compatibility/index.html">Android Compatibility Definition
+<a href="/compatibility/index.html">Android Compatibility Definition
 Document</a> (CDD) spells out the specific device configurations that will be
 considered compatible.</p>
 <p>For example, though the Android source code could be ported to run on a
@@ -325,3 +324,6 @@
 <p>Yes. All mandatory codecs are verified by CTS.</p>
 
 <a href="#top">Back to top</a>
+
+  </body>
+</html>
diff --git a/en/source/git-resources.html b/en/source/git-resources.html
index 39de9e1..4d5530d 100644
--- a/en/source/git-resources.html
+++ b/en/source/git-resources.html
@@ -1,21 +1,27 @@
-page.title=Learning Git
-@jd:body
+<html devsite>
+  <head>
+    <title>Learning Git</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>For further information on Git, check out these excellent off-site resources:</p>
 <ul>
 <li>
@@ -36,3 +42,6 @@
 (Git how-to videos)</p>
 </li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/source/images/mobile-view.png b/en/source/images/mobile-view.png
new file mode 100644
index 0000000..1b3ff7b
--- /dev/null
+++ b/en/source/images/mobile-view.png
Binary files differ
diff --git a/en/source/index.html b/en/source/index.html
index 1941ed6..3728eb2 100644
--- a/en/source/index.html
+++ b/en/source/index.html
@@ -1,21 +1,27 @@
-page.title=The Android Source Code
-@jd:body
+<html devsite>
+  <head>
+    <title>The Android Source Code</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>
 Android is an open source software stack created for a wide array of devices
 with different form factors. The primary purposes of Android are to create an
@@ -31,8 +37,8 @@
 consumer product with source code open for customization and porting.
 </p>
 
-<div class="figure" style="width:700px">
-  <img src="{@docRoot}images/android_framework_details.png" alt="Android framework details" height="483px" />
+<div  style="width:700px">
+  <img src="/images/android_framework_details.png" alt="Android framework details" height="483px" />
   <p class="img-caption">
     <strong>Figure 1.</strong> Android stack
   </p>
@@ -54,7 +60,7 @@
 a shared product that each contributor can tailor and customize.</p>
 
 <p>Uncontrolled customization can, of course, lead to incompatible
-implementations. To prevent this, the Android Open Source Project also maintains the <a href="{@docRoot}compatibility/index.html">Android
+implementations. To prevent this, the Android Open Source Project also maintains the <a href="/compatibility/index.html">Android
 Compatibility Program</a>, which spells out what it means to be "Android
 compatible" and what is required of device builders to achieve that status.
 Anyone can (and will!) use the Android source code for any purpose, and we
@@ -70,3 +76,6 @@
 of replaceable parts. Our intent is that device builders port
 Android to a device; they don't implement a specification or curate a
 distribution.</p>
+
+  </body>
+</html>
diff --git a/en/source/initializing.html b/en/source/initializing.html
index 38918f2..b4f7b59 100644
--- a/en/source/initializing.html
+++ b/en/source/initializing.html
@@ -1,28 +1,27 @@
-page.title=Establishing a Build Environment
-@jd:body
+<html devsite>
+  <head>
+    <title>Establishing a Build Environment</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This section describes how to set up your local work environment to build
 the Android source files. You will need to use Linux or Mac OS. Building under
@@ -193,11 +192,11 @@
 <code>/etc/udev/rules.d/51-android.rules</code> (as the root user).</p>
 
 <p>To do this, run the following command to download the <a
-href="51-android.rules">51-android.rules</a> file attached to this site, modify
+href="51-android.txt">51-android.txt</a> file attached to this site, modify
 it to include your username, and place it in the correct location:</p>
 
 <pre>
-$ wget -S -O - http://source.android.com/source/51-android.rules | sed "s/&lt;username&gt;/$USER/" | sudo tee >/dev/null /etc/udev/rules.d/51-android.rules; sudo udevadm control --reload-rules
+$ wget -S -O - http://source.android.com/source/51-android.txt | sed "s/&lt;username&gt;/$USER/" | sudo tee >/dev/null /etc/udev/rules.d/51-android.rules; sudo udevadm control --reload-rules
 </pre>
 
 <p>Those new rules take effect the next time a device is plugged in.
@@ -473,3 +472,6 @@
 
 <p>Your build environment is good to go! Proceed to <a
 href="downloading.html">downloading the source</a>.</p>
+
+  </body>
+</html>
diff --git a/en/source/jack.html b/en/source/jack.html
index db3bc16..3df975c 100644
--- a/en/source/jack.html
+++ b/en/source/jack.html
@@ -1,32 +1,38 @@
-page.title=Compiling with Jack
-@jd:body
+<html devsite>
+  <head>
+    <title>Compiling with Jack</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 
 <h2 id=the_jack_toolchain>The Jack toolchain</h2>
 
+<p class="warning">
+  <b>The Jack toolchain is deprecated</b>, as per
+  <a href="https://android-developers.googleblog.com/2017/03/future-of-java-8-language-feature.html">
+  this announcement</a>. However, you may continue to use it to
+  <a href="https://developer.android.com/preview/j8-jack.html">enable Java 8 language features</a>
+  until the replacement is available.
+</p>
+
 <p>Jack is a new Android toolchain that compiles Java
 source into Android dex bytecode.  It replaces the previous Android toolchain,
 which consists of multiple tools, such as javac, ProGuard, jarjar, and dx.</p>
@@ -49,7 +55,7 @@
 Code Coverage with JaCoCo</a> and <a href="https://developer.android.com/preview/j8-jack.html">
 Java 8 Language Features</a> for details.</p>
 
-<img src="{@docRoot}images/jack-overview.png" height="75%" width="75%" alt="Jack overview" />
+<img src="/images/jack-overview.png" height="75%" width="75%" alt="Jack overview" />
 <p class="img-caption"><strong>Figure 1. </strong>Jack overview</p>
 
 
@@ -58,7 +64,7 @@
 <p>Jack has its own .jack file format, which contains the pre-compiled dex code
 for the library, allowing for faster compilation (pre-dex).</p>
 
-<img src="{@docRoot}images/jack-library-file.png" height="75%" width="75%" alt="Jack library file contents" />
+<img src="/images/jack-library-file.png" height="75%" width="75%" alt="Jack library file contents" />
 <p class="img-caption"><strong>Figure 2. </strong>Jack library file contents</p>
 
 <h2 id=jill>Jill</h2>
@@ -66,7 +72,7 @@
 <p>The Jill tool translates the existing .jar libraries into the new library
 format, as shown below.</p>
 
-<img src="{@docRoot}images/jill.png" alt="Importing existing .jar libraries using Jill" />
+<img src="/images/jill.png" alt="Importing existing .jar libraries using Jill" />
 <p class="img-caption"><strong>Figure 3. </strong>Workflow to import an existing .jar library</p>
 
 <h2 id=using_jack_in_your_android_build>Using Jack in your Android build</h2>
@@ -222,7 +228,7 @@
 
 <p>All libraries are pre-dexed.</p>
 
-<img src="{@docRoot}images/pre-dex.png" height="75%" width="75%" alt="Jack libraries with pre-dex" />
+<img src="/images/pre-dex.png" height="75%" width="75%" alt="Jack libraries with pre-dex" />
 <p class="img-caption"><strong>Figure 4. </strong>Jack libraries with pre-dex</p>
 
 <h4 id=limitations>Limitations</h4>
@@ -365,3 +371,6 @@
 
 <p>Jack offers native  and legacy multidex support. </p>
 
+
+  </body>
+</html>
diff --git a/en/source/known-issues.html b/en/source/known-issues.html
index 49657e5..51ce563 100644
--- a/en/source/known-issues.html
+++ b/en/source/known-issues.html
@@ -1,28 +1,27 @@
-page.title=Known Issues
-@jd:body
+<html devsite>
+  <head>
+    <title>Known Issues</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Even with our best care, small problems sometimes slip in. This page keeps
 track of the known issues around using the Android source code.</p>
@@ -141,7 +140,7 @@
 typically 403 or 500.</p>
 <p><strong>Cause</strong>: There are quite a few possible causes, most often
 related to http proxies, which have difficulties handling the
-large amounts of data getting transfered.</p>
+large amounts of data getting transferred.</p>
 <p><strong>Fix</strong>: While there's no general solution, using python 2.7
 and explicitly using <code>repo sync -j1</code> have been reported to
 improve the situation for some users.</p>
@@ -197,3 +196,6 @@
 libraries that aren't available in the Android Open Source
 Project.</p>
 <p><strong>Fix</strong>: None.</p>
+
+  </body>
+</html>
diff --git a/en/source/licenses.html b/en/source/licenses.html
index fe34b47..a2114a2 100644
--- a/en/source/licenses.html
+++ b/en/source/licenses.html
@@ -1,28 +1,27 @@
-page.title=Licenses
-@jd:body
+<html devsite>
+  <head>
+    <title>Content License</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>The Android Open Source Project uses a few 
 <a href="http://www.opensource.org/">open source initiative</a>
@@ -106,3 +105,6 @@
 way to make sure as much code as possible is ASL2.0 licensed. However, we love all free
 and open source licenses, and respect others' opinions and preferences. We've
 simply decided ASL2.0 is the right license for our goals.</p>
+
+  </body>
+</html>
diff --git a/en/source/life-of-a-bug.html b/en/source/life-of-a-bug.html
index 9e5a4ca..28140bc 100644
--- a/en/source/life-of-a-bug.html
+++ b/en/source/life-of-a-bug.html
@@ -1,28 +1,27 @@
-page.title=Life of a Bug
-@jd:body
+<html devsite>
+  <head>
+    <title>Life of a Bug</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 <p>The Android Open Source Project maintains a public issue tracker where you
 can report bugs and request features for the core Android software stack.
 (For details on this issue tracker, please see the
@@ -63,10 +62,10 @@
 release of the Android software.</p>
 </li>
 </ol>
-<h1 id="bucket-details">Bucket Details</h1>
+<h2 id="bucket-details">Bucket Details</h2>
 <p>Here is some additional information on each bucket, what it means, and how
 it's handled.</p>
-<h2 id="new-issues">New Issues</h2>
+<h3 id="new-issues">New Issues</h3>
 <p>New issues include bug reports that are not yet being acted upon. The two
 states are:</p>
 <ul>
@@ -83,7 +82,7 @@
 states.</p>
 </li>
 </ul>
-<h2 id="open-issues">Open Issues</h2>
+<h3 id="open-issues">Open Issues</h3>
 <p>This bucket contains bugs that need action, but which are still
 unresolved, pending a change to the source code.</p>
 <ul>
@@ -109,7 +108,7 @@
 that bug is likely to get accepted. However, it's impossible to guarantee a
 fix in time for any particular release.</p>
 
-<h2 id="no-action-issues">No-Action Issues</h2>
+<h3 id="no-action-issues">No-Action Issues</h3>
 <p>This bucket contains bugs that have for one reason or another been
 determined to not require any action.</p>
 <ul>
@@ -169,7 +168,7 @@
     Someone mistook the issue tracker for a help forum.</p>
 </li>
 </ul>
-<h2 id="resolved-issues">Resolved Issues</h2>
+<h3 id="resolved-issues">Resolved Issues</h3>
 <p>This bucket contains bugs that have had action taken, and are now
 considered resolved.</p>
 <ul>
@@ -185,10 +184,13 @@
 a source tree, but has not yet been included in a formal release.</p>
 </li>
 </ul>
-<h1 id="other-stuff">Other Stuff</h1>
+<h2 id="other-stuff">Other Stuff</h2>
 <p>The states and lifecycle above are how we generally try to track software.
 However, Android contains a lot of software and gets a correspondingly large
 number of bugs. As a result, sometimes bugs don't make it through all the
 states in a formal progression. We do try to keep the system up to date, but
 we tend to do so in periodic "bug sweeps" where we review the database and
 make updates.</p>
+
+  </body>
+</html>
diff --git a/en/source/life-of-a-patch.html b/en/source/life-of-a-patch.html
index c16e63f..6f8d144 100644
--- a/en/source/life-of-a-patch.html
+++ b/en/source/life-of-a-patch.html
@@ -1,21 +1,27 @@
-page.title=Life of a Patch
-@jd:body
+<html devsite>
+  <head>
+    <title>Life of a Patch</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>The Android Open Source Project (AOSP) uses a web-based code review tool
 known as <a href="https://android-review.googlesource.com/">Gerrit</a>.
 The image below is a flowchart that details what happens to
@@ -23,7 +29,10 @@
 the steps below are performed in the web application.</p>
 <p>For full instructions on how to get set up to use gerrit and git, please
 see the <a href="submit-patches.html">Submitting Patches</a> page.</p>
-<img src="{@docRoot}images/workflow-0.png" alt="workflow diagram" id="figure1" />
+<img src="/images/workflow-0.png" alt="workflow diagram" id="figure1" />
 <p class="img-caption">
   <strong>Figure 1.</strong> Patch workflow
 </p>
+
+  </body>
+</html>
diff --git a/en/source/read-bug-reports.html b/en/source/read-bug-reports.html
index 595d3bb..63ff5cc 100644
--- a/en/source/read-bug-reports.html
+++ b/en/source/read-bug-reports.html
@@ -1,28 +1,27 @@
-page.title=Reading Bug Reports
-@jd:body
+<html devsite>
+  <head>
+    <title>Reading Bug Reports</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Bugs are a reality in any type of development&#8212;and bug reports are
 critical to identifying and solving problems. All versions of Android support
@@ -44,14 +43,8 @@
 has a longer history than <strong>main</strong> which contains everything else.
 Each line starts with <code>timestamp PID TID log-level</code>.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>------ SYSTEM LOG (logcat -v threadtime -d *:v) ------
 --------- beginning of system
 <i>Blah</i>
@@ -62,8 +55,7 @@
 <i>Blah </i>
 <i>Blah</i>
 <i>Blah</i></pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="event-log">Viewing the event log</h3>
 <p>This log contains string representations of binary-formatted log messages. It
@@ -81,21 +73,14 @@
 <li>E: error</li>
 </ul>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>------ EVENT LOG (logcat -b events -v threadtime -d *:v) ------
 09-28 13:47:34.179   785  5113 I am_proc_bound: [0,23054,com.google.android.gms.unstable]
 09-28 13:47:34.777   785  1975 I am_proc_start: [0,23134,10032,com.android.chrome,broadcast,com.android.chrome/org.chromium.chrome.browser.precache.PrecacheServiceLauncher]
 09-28 13:47:34.806   785  2764 I am_proc_bound: [0,23134,com.android.chrome]
 ...</pre></p>
-  </div>
-</div>
+  </section>
 <p>&nbsp;</p>
 <p>For other useful event log tags, refer to
 <a href="https://android.googlesource.com/platform/frameworks/base/+/master/services/core/java/com/android/server/EventLogTags.logtags">/services/core/java/com/android/server/EventLogTags.logtags</a>.</p>
@@ -111,31 +96,20 @@
 <code>/data/anr</code>. To discover the culprit behind an ANR, grep for
 <code>am_anr</code> in the binary event log.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>grep "am_anr" bugreport-2015-10-01-18-13-48.txt
 10-01 18:12:49.599  4600  4614 I am_anr  : [0,29761,com.google.android.youtube,953695941,executing service com.google.android.youtube/com.google.android.apps.youtube.app.offline.transfer.OfflineTransferService]
 10-01 18:14:10.211  4600  4614 I am_anr  : [0,30363,com.google.android.apps.plus,953728580,executing service com.google.android.apps.plus/com.google.android.apps.photos.service.PhotosService]</pre></p>
-  </div>
-</div>
+  </section>
+
 <p></p>
 <p>You can also grep for <code>ANR in</code> in the <code>logcat</code> log,
 which contains more information about what was using CPU at the time of the ANR.
 </p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>grep "ANR in" bugreport-2015-10-01-18-13-48.txt
 10-01 18:13:11.984  4600  4614 E ActivityManager: ANR in com.google.android.youtube
 10-01 18:14:31.720  4600  4614 E ActivityManager: ANR in com.google.android.apps.plus
@@ -151,8 +125,7 @@
 ...
 10-01 18:14:31.720  4600  4614 E ActivityManager:   0.1% 27248/irq/503-synapti: 0%
 10-01 18:14:31.721  4600  4614 I ActivityManager: Killing 30363:com.google.android.apps.plus/u0a206 (adj 0): bg anr</pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="find-stack-traces">Finding stack traces</h3>
 <p>You can often find stack traces that correspond to an ANR. Make sure the
@@ -169,14 +142,8 @@
 correct section.</li>
 </ul>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>------ VM TRACES AT LAST ANR (/data/anr/traces.txt: 2015-10-01 18:14:41) ------
 
 ----- pid 30363 at 2015-10-01 18:14:11 -----
@@ -267,8 +234,7 @@
   ...
 <i>  Stacks for other threads in this process follow</i>
   ...</pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="deadlocks">Finding deadlocks</h3>
 <p>Deadlocks often first appear as ANRs because threads are getting stuck. If
@@ -289,14 +255,8 @@
 waiting on something held by thread B, which in turn is waiting on something
 held by thread A.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>"Binder_B" prio=5 tid=73 Blocked
   | group="main" sCount=1 dsCount=0 obj=0x13faa0a0 self=0x95e24800
   | sysTid=2016 nice=0 cgrp=default sched=0/0 handle=0x8b68d930
@@ -348,8 +308,7 @@
   at android.os.Looper.loop(Looper.java:148)
   at android.os.HandlerThread.run(HandlerThread.java:61)
   at com.android.server.ServiceThread.run(ServiceThread.java:46)</pre></p>
-  </div>
-</div>
+  </section>
 
 
 <h2 id="activities">Activities</h2>
@@ -367,41 +326,27 @@
 <p>To view a history of focused activities, search for
 <code>am_focused_activity</code>.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>grep "am_focused_activity" bugreport-2015-10-01-18-13-48.txt
 10-01 18:10:41.409  4600 14112 I am_focused_activity: [0,com.google.android.GoogleCamera/com.android.camera.CameraActivity]
 10-01 18:11:17.313  4600  5687 I am_focused_activity: [0,com.google.android.googlequicksearchbox/com.google.android.launcher.GEL]
 10-01 18:11:52.747  4600 14113 I am_focused_activity: [0,com.google.android.GoogleCamera/com.android.camera.CameraActivity]
 10-01 18:14:07.762  4600  5687 I am_focused_activity: [0,com.google.android.googlequicksearchbox/com.google.android.launcher.GEL]</pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="history-process-starts">Viewing process starts</h3>
 <p>To view a history of process starts, search for <code>Start proc</code>.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>grep "Start proc" bugreport-2015-10-01-18-13-48.txt
 10-01 18:09:15.309  4600  4612 I ActivityManager: Start proc 24533:com.metago.astro/u0a240 for broadcast com.metago.astro/com.inmobi.commons.analytics.androidsdk.IMAdTrackerReceiver
 10-01 18:09:15.687  4600 14112 I ActivityManager: Start proc 24548:com.google.android.apps.fitness/u0a173 for service com.google.android.apps.fitness/.api.services.ActivityUpsamplingService
 10-01 18:09:15.777  4600  6604 I ActivityManager: Start proc 24563:cloudtv.hdwidgets/u0a145 for broadcast cloudtv.hdwidgets/cloudtv.switches.SwitchSystemUpdateReceiver
 10-01 18:09:20.574  4600  6604 I ActivityManager: Start proc 24617:com.wageworks.ezreceipts/u0a111 for broadcast com.wageworks.ezreceipts/.ui.managers.IntentReceiver
 ...</pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="device-thrashing">Is the device thrashing?</h3>
 <p>To determine if the device is
@@ -409,14 +354,8 @@
 check for an abnormal increase in activity around <code>am_proc_died</code> and
 <code>am_proc_start</code> in a short amount of time.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>grep -e "am_proc_died" -e "am_proc_start" bugreport-2015-10-01-18-13-48.txt
 10-01 18:07:06.494  4600  9696 I am_proc_died: [0,20074,com.android.musicfx]
 10-01 18:07:06.555  4600  6606 I am_proc_died: [0,31166,com.concur.breeze]
@@ -428,8 +367,7 @@
 10-01 18:07:15.267  4600  6605 I am_proc_start: [0,20539,10173,com.google.android.apps.fitness,service,com.google.android.apps.fitness/.api.services.ActivityUpsamplingService]
 10-01 18:07:15.985  4600  4612 I am_proc_start: [0,20568,10022,com.android.musicfx,broadcast,com.android.musicfx/.ControlPanelReceiver]
 10-01 18:07:16.315  4600  7512 I am_proc_died: [0,20096,com.google.android.GoogleCamera]</pre></p>
-  </div>
-</div>
+  </section>
 
 <h2 id="memory">Memory</h2>
 <p>Because Android devices often have constrained physical memory, managing
@@ -451,14 +389,8 @@
 <p>The <code>am_low_memory</code> entry in the binary event log indicates the
 last cached process has died. After this, the system starts killing services.
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>grep "am_low_memory" bugreport-2015-10-01-18-13-48.txt
 10-01 18:11:02.219  4600  7513 I am_low_memory: 41
 10-01 18:12:18.526  4600 14112 I am_low_memory: 39
@@ -467,8 +399,7 @@
 10-01 18:12:34.811  4600 20319 I am_low_memory: 43
 10-01 18:12:37.945  4600  6521 I am_low_memory: 43
 10-01 18:12:47.804  4600 14110 I am_low_memory: 43</pre></p>
-  </div>
-</div>
+  </section>
 
 <h4 id="thrashing-indicators">Viewing thrashing indicators</h4>
 <p>Other indicators of system thrashing (paging, direct reclaim, etc.) include
@@ -476,14 +407,8 @@
 cycles. (Keep in mind the bugreport being gathered can influence thrashing
 indicators.)</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>------ CPU INFO (top -n 1 -d 1 -m 30 -t) ------
 
 User 15%, System 54%, IOW 28%, IRQ 0%
@@ -502,20 +427,13 @@
 19399 19399  2   1% S      0K      0K  fg root     kworker/2:2
  1963  1978  1   0% S 1819100K 125136K  fg system   android.fg      system_server
  1963  1981  3   0% S 1819100K 125136K  fg system   android.display system_server</pre></p>
-  </div>
-</div>
+  </section>
 <p></p>
 
 <p>ANR logs can provide a similar memory snapshot.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>10-03 17:19:59.959  1963  1976 E ActivityManager: ANR in com.google.android.apps.magazines
 10-03 17:19:59.959  1963  1976 E ActivityManager: PID: 18819
 10-03 17:19:59.959  1963  1976 E ActivityManager: Reason: Broadcast of Intent { act=android.net.conn.CONNECTIVITY_CHANGE flg=0x4000010 cmp=com.google.android.apps.magazines/com.google.apps.dots.android.newsstand.appwidget.NewsWidgetProvider (has extras) }
@@ -546,8 +464,7 @@
 10-03 17:19:59.959  1963  1976 E ActivityManager:   0.9% 1460/sensors.qcom: 0.5% user + 0.4% kernel / faults: 262 minor 5 major
 10-03 17:19:59.959  1963  1976 E ActivityManager:   0.8% 3650/mpdecision: 0% user + 0.8% kernel / faults: 160 minor 1 major
 10-03 17:19:59.959  1963  1976 E ActivityManager:   0.1% 3132/com.redbend.vdmc: 0% user + 0% kernel / faults: 1746 minor 5 major</pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="memory-snapshot">Getting a memory snapshot</h3>
 <p>The memory snapshot is a dumpstate that lists running Java and native
@@ -563,14 +480,8 @@
 <a href="#why-is-process-running">Why is a process running?</a></li>
 </ul>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>Total PSS by OOM adjustment:
     86752 kB: Native
                22645 kB: surfaceflinger (pid 197)
@@ -620,8 +531,7 @@
                22563 kB: com.google.android.apps.magazines (pid 13844)
                ...
                 4298 kB: com.google.android.apps.enterprise.dmagent (pid 13826)</pre></p>
-  </div>
-</div>
+  </section>
 
 <h2 id="broadcasts">Broadcasts</h2>
 <p>Applications generate broadcasts to send events within the current
@@ -637,14 +547,8 @@
 <p>The <strong>summary</strong> section is an overview of the last 300
 foreground broadcasts and the last 300 background broadcasts.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre> Historical broadcasts summary [foreground]:
  #0: act=android.intent.action.SCREEN_ON flg=0x50000010
     +1ms dispatch +90ms finish
@@ -655,8 +559,7 @@
  ...
  Historical broadcasts summary [background]:
  ...</pre></p>
-  </div>
-</div>
+  </section>
 <p></p>
 
 <p>The <strong>detail</strong> section contains complete information for the
@@ -670,14 +573,8 @@
 not already running.</li>
 </ul>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>Historical broadcasts [foreground]:
  ...
  Historical broadcasts [background]:
@@ -730,40 +627,26 @@
         packageName=com.google.android.apps.plus
         enabled=true exported=true processName=com.google.android.apps.plus
         ...</pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="active-broadcasts">Viewing active broadcasts</h3>
 <p>Active broadcasts are those that have yet to be sent. A large number in the
 queue means the system can't dispatch the broadcasts fast enough to keep up.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre> Active ordered broadcasts [background]:
  Active Ordered Broadcast background #133: <i>// size of queue</i>
  ...</pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="broadcast-listeners">Viewing broadcast listeners</h3>
 <p>To view a list of receivers listening for a broadcast, check the Receiver
 Resolver Table in the <code>dumpsys activity broadcasts</code>. The following
 example displays all receivers listening for <code>USER_PRESENT</code>.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>-------------------------------------------------------------------------------
 ACTIVITY MANAGER BROADCAST STATE (dumpsys activity broadcasts)
 ..
@@ -800,8 +683,7 @@
           BroadcastFilter{68f794e u0 ReceiverList{4cb1c49 947 com.google.android.googlequicksearchbox:search/10029/u0 remote:251d250}}
       ..
     MIME Typed Actions:</pre></p>
-  </div>
-</div>
+  </section>
 
 <h2 id="monitor contention">Monitor contention</h2>
 <p>Monitor contention logging can sometimes indicate actual monitor contention,
@@ -817,20 +699,13 @@
 <h2 id="background-compilation">Background compilation</h2>
 <p>Compilation can be expensive and load the device.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>09-14 06:27:05.670  2508  2587 E ActivityManager: CPU usage from 0ms to 5857ms later:
 09-14 06:27:05.670  2508  2587 E ActivityManager:   84% 5708/dex2oat: 81% user + 2.3% kernel / faults: 3731 minor 1 major
 09-14 06:27:05.670  2508  2587 E ActivityManager:   73% 2508/system_server: 21% user + 51% kernel / faults: 10019 minor 28 major
 09-14 06:27:05.670  2508  2587 E ActivityManager:   1% 3935/com.android.phone: 0.3% user + 0.6% kernel / faults: 2684 minor 2 major</pre></p>
-  </div>
-</div>
+  </section>
 <p></p>
 
 <p>Compilation might occur in the background when Google Play store updates are
@@ -838,40 +713,26 @@
 (<code>finsky</code>) and <code>installd</code> appear prior to
 <code>dex2oat</code> messages.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>10-07 08:42:33.725 11051 11051 D Finsky  : [1] InstallerTask.advanceState: Prepare to patch com.garmin.android.apps.virb (com.garmin.android.apps.virb) from content://downloads/my_downloads/3602 format 2
 10-07 08:42:33.752   495   495 I installd: free_cache(48637657) avail 15111192576

 10-07 08:42:39.998  2497  2567 I PackageManager.DexOptimizer: Running dexopt (dex2oat) on: /data/app/vmdl436577137.tmp/base.apk pkg=com.garmin.android.apps.virb isa=arm vmSafeMode=false debuggable=false oatDir = /data/app/vmdl436577137.tmp/oat bootComplete=true
 …</pre></p>
-  </div>
-</div>
+  </section>
 <p></p>
 
 <p>Compilation might also occur in the background when an application is loading
 a dex file that has not yet been compiled. In this case, you won't see
 <code>finsky</code> or <code>installd</code> logging.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>09-14 07:29:20.433 15736 15736 I dex2oat : /system/bin/dex2oat -j4 --dex-file=/data/user/0/com.facebook.katana/app_secondary_program_dex/program-72cef82b591768306676e10161c886b58b34315a308602be.dex.jar --oat-file=/data/user/0/com.facebook.katana/app_secondary_program_dex_opt/program-72cef82b591768306676e10161c886b58b34315a308602be.dex.dex
 ...
 09-14 07:29:25.102 15736 15736 I dex2oat : dex2oat took 4.669s (threads: 4) arena alloc=7MB java alloc=3MB native alloc=29MB free=4MB</pre></p>
-  </div>
-</div>
+  </section>
 
 <h2 id="narrative">Narrative</h2>
 <p>Establishing the narrative of a problem (how it started, what happened, how
@@ -923,14 +784,8 @@
 <p>The event log contains screen power status, where 0 is screen off, 1 is
 screen on, and 2 is for keyguard done.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>grep screen_toggled bugreport-2015-10-18-16-52-22.txt
 10-18 15:05:04.383   992   992 I screen_toggled: 1
 10-18 15:05:07.010   992   992 I screen_toggled: 0
@@ -938,8 +793,8 @@
 10-18 15:23:25.684   992   992 I screen_toggled: 0
 10-18 15:36:31.623   992   992 I screen_toggled: 1
 10-18 15:36:37.660  3283  3283 I screen_toggled: 2</pre></p>
-  </div>
-</div>
+  </section>
+
 <p></p>
 <p>Bug reports also contain statistics about wake locks, a mechanism used by
 application developers to indicate their application needs to have the device
@@ -963,14 +818,8 @@
 <p>The DUMP OF SERVICE package contains application versions (and other useful
 info).</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>...
 Packages:
 ...
@@ -1019,8 +868,7 @@
        com.google.android.gms.mdm.receivers.GmsRegisteredReceiver
        ...
        com.google.android.gms.subscribedfeeds.SyncService</pre></p>
-  </div>
-</div>
+  </section>
 
 <h2 id="processes">Processes</h2>
 <p>Bug reports contain a huge amount of data for processes, including start and
@@ -1037,14 +885,8 @@
 of processes, how long those processes have run at various priorities, and their
 RAM usage formatted as min-average-max PSS/min-average-max USS.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>-------------------------------------------------------------------------------
 DUMP OF SERVICE processinfo:
 -------------------------------------------------------------------------------
@@ -1083,8 +925,7 @@
 ...
           Start time: 2015-10-20 06:49:24
   Total elapsed time: +2h46m59s736ms (partial) libart.so</pre></p>
-  </div>
-</div>
+  </section>
 
 <h3 id="why-is-process-running">Why is a process running?</h3>
 <p>The <code>dumpsys activity processes</code> section lists all currently
@@ -1097,14 +938,8 @@
 at <code>vis</code> (visible) priority because the system process is bound to
 its <code>NetworkLocationService</code>.</p>
 
-<div class="toggle-content closed">
-  <p><a href="#" onclick="return toggleContent(this)">
-    <img src="{@docRoot}assets/images/triangle-closed.png" class="toggle-content-img" />
-    <strong><span class="toggle-content-text">Show example</span>
-    <span class="toggle-content-text" style="display:none;">Hide example</span></strong>
-  </a></p>
-
-  <div class="toggle-content-toggleme">
+  <section class="expandable">
+    <h4 class="showalways">Show example</h4>
     <p><pre>-------------------------------------------------------------------------------
 ACTIVITY MANAGER RUNNING PROCESSES (dumpsys activity processes)
 ...
@@ -1151,8 +986,7 @@
     Proc #17: cch+4 B/ /CE trm: 0 1141:com.google.android.apps.plus/u0a74 (cch-empty)
     Proc #12: cch+5 B/ /CA trm: 0 22299:com.google.android.apps.dogfood/u0a105 (cch-act)
     Proc #21: cch+6 B/ /CE trm: 0 995:com.google.android.partnersetup/u0a18 (cch-empty)></pre></p>
-  </div>
-</div>
+  </section>
 
 <h2 id=scans>Scans</h2>
 <p>Use the following steps to identify applications performing excessive
@@ -1177,5 +1011,8 @@
 <p class=note><strong>Note</strong>: For devices running Android 7.0, the
 system collects data for BLE scans and associates these activities
 with the initiating application. For details, see
-<a href="{@docRoot}devices/tech/power/values.html#le-bt-scans">Low Energy (LE)
+<a href="/devices/tech/power/values.html#le-bt-scans">Low Energy (LE)
 and Bluetooth scans</a>.</p>
+
+  </body>
+</html>
diff --git a/en/source/report-bugs.html b/en/source/report-bugs.html
index 59f6b20..e607774 100644
--- a/en/source/report-bugs.html
+++ b/en/source/report-bugs.html
@@ -1,28 +1,34 @@
-page.title=Report Bugs
-@jd:body
+<html devsite>
+  <head>
+    <title>Report Bugs</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p>Thank you for your interest in Android! One of the best ways you can help us
 improve Android is to let us know about any problems you find with it.</p>
 <p class="note"><strong>Note:</strong> For security vulnerabilities, please use
 the AOSP bug tracker <a
 href="https://code.google.com/p/android/issues/entry?template=Security%20bug%20report">Security
 bug report</a> template. See <a
-href="{@docRoot}security/overview/updates-resources.html#report-issues">Reporting
+href="/security/overview/updates-resources.html#report-issues">Reporting
 Security Issues</a> for additional details.</p>
 <p>Here's how to report <strong>non-security</strong> bugs:</p>
 <ul>
@@ -70,3 +76,6 @@
 telling us something isn't working is usually useless, and will probably be
 closed without any action. The more detail you provide, the more likely your
 issue is to be resolved.</p>
+
+  </body>
+</html>
diff --git a/en/source/requirements.html b/en/source/requirements.html
index ffdede7..48d62ff 100644
--- a/en/source/requirements.html
+++ b/en/source/requirements.html
@@ -1,28 +1,27 @@
-page.title=Requirements
-@jd:body
+<html devsite>
+  <head>
+    <title>Requirements</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>Before you download and build the Android source, ensure your system meets
   the following requirements. Then see <a href="initializing.html">Establishing a
@@ -124,7 +123,7 @@
 <h3 id=binaries>Device binaries</h3>
 <p>Download previews, factory images, drivers, over-the-air (OTA) updates, and
 other blobs below. See <a
-href="{@docRoot}source/building.html#obtaining-proprietary-binaries">Obtaining
+href="/source/building.html#obtaining-proprietary-binaries">Obtaining
 proprietary binaries<a> for additional details.</p>
   <ul>
     <li><a
@@ -139,3 +138,6 @@
     <li><a href="https://developers.google.com/android/nexus/ota">OTA images</a>
     - for manually updating Nexus devices over the air</li>
   </ul>
+
+  </body>
+</html>
diff --git a/en/source/roles.html b/en/source/roles.html
index 34c9e46..39f4879 100644
--- a/en/source/roles.html
+++ b/en/source/roles.html
@@ -1,28 +1,27 @@
-page.title=Project Roles
-@jd:body
+<html devsite>
+  <head>
+    <title>Project Roles</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2013 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 <p>The Android Open Source Project (AOSP) includes individuals working in a variety
 of roles. Google is responsible for Android product management
 and the engineering process for the core framework and platform; however,
@@ -31,7 +30,7 @@
 <p>Anyone who is interested in exploring and contributing to Android can use the
 Android Open Source Project resources. Anyone can join the mailing lists, ask
 questions, contribute patches, report bugs, look at submitted patches, and use
-the tools. To get started with the Android code, see <a href="{@docRoot}source/contributing.html">Contributing</a>.</p>
+the tools. To get started with the Android code, see <a href="/source/contributing.html">Contributing</a>.</p>
 <h2 id="contributor">Contributor</h2>
 <p>"Contributors" are those making contributions to the AOSP source code,
 including both employees of Google or other companies, as well as individual
@@ -98,3 +97,6 @@
   related to the project.</p>
 </li>
 </ul>
+
+  </body>
+</html>
diff --git a/en/source/running.html b/en/source/running.html
index 45e6c9a..b1b8670 100644
--- a/en/source/running.html
+++ b/en/source/running.html
@@ -1,37 +1,36 @@
-page.title=Running Builds
-@jd:body
+<html devsite>
+  <head>
+    <title>Running Builds</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
+
 
 <p>This page provides details for running builds on specific devices and is
 designed to complement the information in
-<a href="{@docRoot}source/building.html">Building the System</a>.</p>
+<a href="/source/building.html">Building the System</a>.</p>
 
 <h2 id="building-fastboot-and-adb">Building fastboot and adb</h2>
 <p>If you don't already have fastboot and adb, you can build them with the
 regular build system. Use the instructions in
-<a href="{@docRoot}source/building.html">Building a System</a> and replace the
+<a href="/source/building.html">Building a System</a> and replace the
 main <code>make</code> command with:</p>
 <pre><code>$ make fastboot adb
 </code></pre>
@@ -207,10 +206,7 @@
 
 <p class="note"><strong>Note</strong> On Nexus 10, after unlocking the
 bootloader, the internal storage remains unformatted. You can format the device
-using:
-<pre><code>$ fastboot format cache
-$ fastboot format userdata
-</code></pre></p>
+using <code>fastboot format cache</code> followed by <code>fastboot format userdata</code></p>
 
 <h3 id="relocking-the-bootloader">Re-locking the bootloader</h3>
 <p>To re-lock the bootloader:</p>
@@ -464,3 +460,6 @@
 image</a> page.</p>
 
 <p>Factory images for the Motorola Xoom are distributed directly by Motorola.</p>
+
+  </body>
+</html>
diff --git a/en/source/site-updates.html b/en/source/site-updates.html
new file mode 100644
index 0000000..2b5360d
--- /dev/null
+++ b/en/source/site-updates.html
@@ -0,0 +1,83 @@
+<html devsite>
+  <head>
+    <title>Site Updates</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
+<p>This page describes significant revisions to source.android.com. Please see the <a
+href="https://android.googlesource.com/platform/docs/source.android.com/+log/master?no-merges">Android
+Open Source Project (AOSP) docs/source.android.com log</a> for the complete
+list of changes to this site.
+
+<h2 id="april-2017">April 2017</h2>
+<p>Welcome to a new source.android.com! The site has been overhauled to make it
+easier for you to navigate, search, and read its ever-growing set of information.
+Here is a summary of enhancements:</p>
+
+<h3 id="screen-estate">More screen real estate, larger type size</h3>
+<p>The entire site is wider, allowing you to view more content at once. Code
+samples and commands are move visible, and all text has been enlarged.</p>
+
+<h3 id="mobile-ready">Mobile-ready view</h3>
+<p>The new site renders more cleanly on handheld devices with a dedicated
+mobile view.</p>
+
+<div  style="width:407px">
+  <img src="images/mobile-view.png" alt="new mobile view" height="533px" />
+  <p class="img-caption">
+    <strong>Figure 1.</strong> Site's new mobile view
+  </p>
+</div>
+
+<h3 id="top-tabs">New top-level tabs</h3>
+<p>The former <em>Devices</em> tab has been renamed <a
+href="/devices/">Porting</a>, while the old <em>Core Technologies</em>
+subtab has been renamed <a href="/devices/tech/">Tuning</a> and moved to the top
+of the site for better exposure.</p>
+
+<h3 id="security-forefront">Security at the forefront</h3>
+<p>With an ever-increasing focus on security in Android, the <a
+href="/security/">Security</a> tab has been moved forward (next to <a
+href="/source/">Source</a>) to reflect its importance.</p>
+
+<h3 id="reference-materials">Better reference materials</h3>
+<p><a href="/reference/hal/">Hardware Abstraction Layer</a> and <a
+href="/reference/tradefed/packages">Trade Federation</a> reference
+materials are available directly from a top-level <a
+href="/reference/">Reference</a> tab.</p>
+
+<h3 id="code-links">Persistent code links</h3>
+<p>The <a href="https://android.googlesource.com/">AOSP code
+repository</a> is always just a click away with the <strong>Go to Code</strong>
+button at the top right of every page.</p>
+
+<h3 id="comprehensive-footers">Comprehensive footers</h3>
+<p>In addition to the existing <em>About</em>, <em>Community</em>, and
+<em>Legal</em> footers, you can now find a complete list of links at the bottom
+of every page for building Android, connecting with the ecosystem, and getting
+help with the operating system's use.</p>
+<hr>
+<p>As always, we welcome your input, which you can send using the <strong>Send
+Feedback</strong> button near the top right of every page (except home). Find
+it below <strong>Go to Code</strong>.</p>
+
+  </body>
+</html>
diff --git a/en/source/submit-patches.html b/en/source/submit-patches.html
index 0cd18a6..8524453 100644
--- a/en/source/submit-patches.html
+++ b/en/source/submit-patches.html
@@ -1,55 +1,53 @@
-page.title=Submitting Patches
-@jd:body
+<html devsite>
+  <head>
+    <title>Submitting Patches</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2015 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
 
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 <p>This page describes the full process of submitting a patch to the AOSP,
 including
 reviewing and tracking changes with <a
 href="https://android-review.googlesource.com/">Gerrit</a>.</p>
-<h2 id="prerequisites">Prerequisites</h2>
+<h3 id="prerequisites">Prerequisites</h3>
 <ul>
 <li>
 <p>Before you follow the instructions on this page, you need to <a
-href="{@docRoot}source/initializing.html">
+href="/source/initializing.html">
 initialize your build environment</a>, <a
-href="{@docRoot}source/downloading.html">download the source</a>, <a
+href="/source/downloading.html">download the source</a>, <a
 href="https://android.googlesource.com/new-password">create a
 password</a>, and follow the instructions on the password generator page.</p>
 </li>
 <li>
 <p>For details about Repo and Git, see the <a
-href="{@docRoot}source/developing.html">Developing</a> section.</p>
+href="/source/developing.html">Developing</a> section.</p>
 </li>
 <li>
 <p>For information about the different roles you can play within the Android
-Open Source community, see <a href="{@docRoot}source/roles.html">Project
+Open Source community, see <a href="/source/roles.html">Project
 roles</a>.</p>
 </li>
 <li>
 <p>If you plan to contribute code to the Android platform, be sure to read
-the <a href="{@docRoot}source/licenses.html">AOSP's licensing
+the <a href="/source/licenses.html">AOSP's licensing
 information</a>.</p>
 </li>
 <li>
@@ -58,15 +56,15 @@
 href="#upstream-projects">Upstream Projects</a>.</p>
 </li>
 </ul>
-<h1 id="for-contributors">For contributors</h1>
-<h2 id="authenticate-with-the-server">Authenticate with the server</h2>
+<h2 id="for-contributors">For contributors</h2>
+<h3 id="authenticate-with-the-server">Authenticate with the server</h3>
 <p>Before you can upload to Gerrit, you need to <a
 href="https://android.googlesource.com/new-password">establish a password</a>
 that will identify you with the server. Follow the instructions on the password
 generator page. You need to do this only once. See <a
-href="{@docRoot}source/downloading.html#using-authentication">Using
+href="/source/downloading.html#using-authentication">Using
 Authentication</a> for additional details.</p>
-<h2 id="start-a-repo-branch">Start a repo branch</h2>
+<h3 id="start-a-repo-branch">Start a repo branch</h3>
 <p>For each change you intend to make, start a new branch within the relevant
 git repository:</p>
 <pre><code>$ repo start NAME .
@@ -74,7 +72,7 @@
 <p>You can start several independent branches at the same time in the same
 repository. The branch NAME is local to your workspace and will not be included
 on gerrit or the final source tree.</p>
-<h2 id="make-your-change">Make your change</h2>
+<h3 id="make-your-change">Make your change</h3>
 <p>Once you have modified the source files (and validated them, please) commit
 the changes to your local repository:</p>
 <pre><code>$ git add -A
@@ -112,7 +110,7 @@
 
 <p>A unique change ID and your name and email as provided during <code>repo
 init</code> will be automatically added to your commit message. </p>
-<h2 id="upload-to-gerrit">Upload to gerrit</h2>
+<h3 id="upload-to-gerrit">Upload to gerrit</h3>
 <p>Once you have committed your change to your personal history, upload it
 to gerrit with</p>
 <pre><code>$ repo upload
@@ -124,7 +122,7 @@
 link to view
 your patch on the review server, add comments, or request specific reviewers
 for your patch.</p>
-<h2 id="uploading-a-replacement-patch">Uploading a replacement patch</h2>
+<h3 id="uploading-a-replacement-patch">Uploading a replacement patch</h3>
 <p>Suppose a reviewer has looked at your patch and requested a small
 modification. You can amend your commit within git, which will result in a
 new patch on gerrit with the same change ID as the original.</p>
@@ -135,7 +133,7 @@
 </code></pre>
 <p>When you upload the amended patch, it will replace the original on gerrit
 and in your local git history.</p>
-<h2 id="resolving-sync-conflicts">Resolving sync conflicts</h2>
+<h3 id="resolving-sync-conflicts">Resolving sync conflicts</h3>
 <p>If other patches are submitted to the source tree that conflict with
 yours, you will need to rebase your patch on top of the new HEAD of the
 source repository. The easy way to do this is to run</p>
@@ -153,13 +151,13 @@
 </code></pre>
 <p>After either automatic or manual rebase is complete, run <code>repo
 upload</code> to submit your rebased patch.</p>
-<h2 id="after-a-submission-is-approved">After a submission is approved</h2>
+<h3 id="after-a-submission-is-approved">After a submission is approved</h3>
 <p>After a submission makes it through the review and verification process,
 Gerrit automatically merges the change into the public repository. Other
 users will be able to run <code>repo sync</code> to pull the update into
 their local client.</p>
-<h1 id="for-reviewers-and-verifiers">For reviewers and verifiers</h1>
-<h2 id="reviewing-a-change">Reviewing a change</h2>
+<h2 id="for-reviewers-and-verifiers">For reviewers and verifiers</h2>
+<h3 id="reviewing-a-change">Reviewing a change</h3>
 <p>If you are assigned to be the Approver for a change, you need to determine
 the following:</p>
 <ul>
@@ -186,7 +184,7 @@
 </ul>
 <p>If you approve of the change, mark it with LGTM ("Looks Good to Me")
 within Gerrit.</p>
-<h2 id="verifying-a-change">Verifying a change</h2>
+<h3 id="verifying-a-change">Verifying a change</h3>
 <p>If you are assigned to be the Verifier for a change, you need to do the
 following:</p>
 <ul>
@@ -202,7 +200,7 @@
 "Fails," and add a message explaining what problems were identified.</p>
 </li>
 </ul>
-<h2 id="downloading-changes-from-gerrit">Downloading changes from Gerrit</h2>
+<h3 id="downloading-changes-from-gerrit">Downloading changes from Gerrit</h3>
 <p>A submission that has been verified and merged will be downloaded with
 the next <code>repo sync</code>. If you wish to download a specific change
 that has not yet been approved, run</p>
@@ -213,19 +211,19 @@
 change number as listed in <a
 href="https://android-review.googlesource.com/">Gerrit</a>. For more
 information,
-see the <a href="{@docRoot}source/using-repo.html">Repo reference</a>.</p>
-<h2 id="how-do-i-become-a-verifier-or-approver">How do I become a Verifier
-or Approver?</h2>
+see the <a href="/source/using-repo.html">Repo reference</a>.</p>
+<h3 id="how-do-i-become-a-verifier-or-approver">How do I become a Verifier
+or Approver?</h3>
 <p>In short, contribute high-quality code to one or more of the Android
 projects.
 For details about the different roles in the Android Open Source community and
-who plays them, see <a href="{@docRoot}source/roles.html">Project
+who plays them, see <a href="/source/roles.html">Project
 Roles</a>.</p>
-<h2 id="diffs-and-comments">Diffs and comments</h2>
+<h3 id="diffs-and-comments">Diffs and comments</h3>
 <p>To open the details of the change within Gerrit, click on the "Id number"
 or "Subject" of a change. To compare the established code with the updated
 code, click the file name under "Side-by-side diffs."</p>
-<h2 id="adding-comments">Adding comments</h2>
+<h3 id="adding-comments">Adding comments</h3>
 <p>Anyone in the community can use Gerrit to add inline comments to code
 submissions. A good comment will be relevant to the line or section of code
 to which it is attached in Gerrit. It might be a short and constructive
@@ -239,10 +237,10 @@
 all relevant parties for this change, including the change owner, the patch
 set uploader (if different from the owner), and all current reviewers.</p>
 <p><a name="upstream-projects"></a></p>
-<h1 id="upstream-projects">Upstream Projects</h1>
+<h2 id="upstream-projects">Upstream Projects</h2>
 <p>Android makes use of a number of other open source projects, such as the
 Linux kernel and WebKit, as described in
-<a href="{@docRoot}source/code-lines.html">Codelines, Branches, and
+<a href="/source/code-lines.html">Codelines, Branches, and
 Releases</a>. For most projects under <code>external/</code>, changes should
 be made upstream and then the Android maintainers informed of the new upstream
 release containing these changes. It may also be useful to upload patches
@@ -255,20 +253,20 @@
 we have quite a mix of different BSDs at the moment, but we hope to address
 that in future, and get into a position where we track upstream much more
 closely.)</p>
-<h2 id="icu4c">ICU4C</h2>
+<h3 id="icu4c">ICU4C</h3>
 <p>All changes to the ICU4C project at <code>external/icu4c</code> should
 be made upstream at
 <a href="http://site.icu-project.org/">icu-project.org/</a>.
 See <a href="http://site.icu-project.org/bugs">Submitting ICU Bugs and
 Feature Requests</a> for more.</p>
 
-<h2 id="llvmclangcompiler-rt">LLVM/Clang/Compiler-rt</h2>
+<h3 id="llvmclangcompiler-rt">LLVM/Clang/Compiler-rt</h3>
 <p>All changes to LLVM-related projects (<code>external/clang</code>,
 <code>external/compiler-rt</code>,
 <code>external/llvm</code>) should be made upstream at
 <a href="http://llvm.org/">llvm.org/</a>.</p>
 
-<h2 id="mksh">mksh</h2>
+<h3 id="mksh">mksh</h3>
 <p>All changes to the MirBSD Korn Shell project at <code>external/mksh</code>
 should be made upstream
 either by sending an email to miros-mksh on the mirbsd.org domain (no
@@ -276,17 +274,17 @@
 required to submit there) or (optionally) at <a
 href="https://launchpad.net/mksh">Launchpad</a>.
 </p>
-<h2 id="openssl">OpenSSL</h2>
+<h3 id="openssl">OpenSSL</h3>
 <p>All changes to the OpenSSL project at <code>external/openssl</code>
 should be made upstream at
 <a href="http://www.openssl.org">openssl.org</a>.</p>
-<h2 id="v8">V8</h2>
+<h3 id="v8">V8</h3>
 <p>All changes to the V8 project at <code>external/v8</code> should be
 submitted upstream at
 <a href="https://code.google.com/p/v8">code.google.com/p/v8</a>. See <a
 href="https://code.google.com/p/v8/wiki/Contributing">Contributing to V8</a>
 for details.</p>
-<h2 id="webkit">WebKit</h2>
+<h3 id="webkit">WebKit</h3>
 <p>All changes to the WebKit project at <code>external/webkit</code> should
 be made
 upstream at <a href="http://www.webkit.org">webkit.org</a>. The process
@@ -298,8 +296,11 @@
 attention once a proposed fix is added and tests are included. See
 <a href="http://webkit.org/coding/contributing.html">Contributing Code to
 WebKit</a> for details.</p>
-<h2 id="zlib">zlib</h2>
+<h3 id="zlib">zlib</h3>
 <p>All changes to the zlib project at <code>external/zlib</code> should be
 made upstream at
 <a href="http://zlib.net">zlib.net</a>.</p>
 
+
+  </body>
+</html>
diff --git a/en/source/using-repo.html b/en/source/using-repo.html
index cb7845e..e029825 100644
--- a/en/source/using-repo.html
+++ b/en/source/using-repo.html
@@ -1,29 +1,27 @@
-page.title=Repo command reference
-@jd:body
+<html devsite>
+  <head>
+    <title>Repo command reference</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2014 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>In this document</h2>
-    <ol id="auto-toc">
-    </ol>
-  </div>
-</div>
 <p>Repo usage takes the following form: </p>
 <pre><code>repo <em>&lt;COMMAND&gt;</em> <em>&lt;OPTIONS&gt;</em>
 </code></pre>
@@ -273,3 +271,6 @@
 </tr>
 </tbody>
 </table>
+
+  </body>
+</html>
diff --git a/ja/security/advisory/2016-03-18.html b/ja/security/advisory/2016-03-18.html
index bedf6fc..b5e59bb 100644
--- a/ja/security/advisory/2016-03-18.html
+++ b/ja/security/advisory/2016-03-18.html
@@ -1,25 +1,27 @@
-page.title=Android セキュリティ アドバイザリ- 2016 年 3 月 18 日
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android セキュリティ アドバイザリ- 2016 年 3 月 18 日</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>このドキュメントの内容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 3 月 18 日公開</em></p>
 
@@ -60,7 +62,7 @@
 
 <p>この問題は、ローカルでの
 権限昇格や勝手なコードの実行によってローカルでの端末の永続的な侵害に
-つながるおそれがあるため、<a href="{@docRoot}security/overview/updates-resources.html#severity">重大な問題</a>であると見なされています。</p>
+つながるおそれがあるため、<a href="/security/overview/updates-resources.html#severity">重大な問題</a>であると見なされています。</p>
 
 <h3 id="scope">対象</h3>
 
@@ -184,3 +186,6 @@
 <ul>
   <li>2016 年 3 月 18 日: アドバイザリを公開
 </li></ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2015-08-01.html b/ja/security/bulletin/2015-08-01.html
index 7faced0..7dd3300 100644
--- a/ja/security/bulletin/2015-08-01.html
+++ b/ja/security/bulletin/2015-08-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2015 年 8 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2015 年 8 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1385,3 +1385,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2015-09-01.html b/ja/security/bulletin/2015-09-01.html
index 10d43e1..eda5281 100644
--- a/ja/security/bulletin/2015-09-01.html
+++ b/ja/security/bulletin/2015-09-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2015 年 9 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2015 年 9 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -615,3 +615,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2015-10-01.html b/ja/security/bulletin/2015-10-01.html
index 5628fc9..cd18df9 100644
--- a/ja/security/bulletin/2015-10-01.html
+++ b/ja/security/bulletin/2015-10-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2015 年 10 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2015 年 10 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1589,3 +1589,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2015-11-01.html b/ja/security/bulletin/2015-11-01.html
index bad9976..c85d339 100644
--- a/ja/security/bulletin/2015-11-01.html
+++ b/ja/security/bulletin/2015-11-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2015 年 11 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2015 年 11 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -838,3 +838,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2015-12-01.html b/ja/security/bulletin/2015-12-01.html
index 165481d..ffbcdaa 100644
--- a/ja/security/bulletin/2015-12-01.html
+++ b/ja/security/bulletin/2015-12-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2015 年 12 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2015 年 12 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    Android のセキュリティに関する月例情報公開の一環として、Nexus 端末に対するセキュリティ アップデートを無線(OTA)アップデートで配信しました。また、Nexus ファームウェア イメージも
@@ -1378,3 +1378,6 @@
     2015 年 12 月 22 日: 謝辞にクレジットを追加
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-01-01.html b/ja/security/bulletin/2016-01-01.html
index 46ec412..4e0860f 100644
--- a/ja/security/bulletin/2016-01-01.html
+++ b/ja/security/bulletin/2016-01-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2016 年 1 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2016 年 1 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    Android のセキュリティに関する月例情報公開の一環として、Nexus 端末に対するセキュリティ アップデートを無線(OTA)アップデートで配信しました。また、Nexus ファームウェア イメージも
@@ -966,3 +966,6 @@
     2016 年 1 月 6 日: 公開情報を改訂し AOSP リンクを追加
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-02-01.html b/ja/security/bulletin/2016-02-01.html
index 3485967..f25046c 100644
--- a/ja/security/bulletin/2016-02-01.html
+++ b/ja/security/bulletin/2016-02-01.html
@@ -1,24 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2016 年 2 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>このドキュメントの内容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2016 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 2 月 1 日公開 | 2016 年 3 月 7 日更新</em></p>
 
@@ -43,7 +46,7 @@
 可能になるおそれがあります。</p>
 
 <p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告は
-ありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>
+ありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>
 と SafetyNet のようなサービスの保護について
 詳しくは、下記の<a href="#mitigations">リスクの軽減</a>をご覧ください。こうした保護は、Android プラットフォームの
 セキュリティを改善します。ご利用の端末で上記の更新を行うことをすべてのユーザーに
@@ -54,7 +57,7 @@
 
 <p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、
 およびその重大度の評価の一覧を示します。
-<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>は、
+<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、
 攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、
 プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避
 されたために無効にされた場合を前提としています。</p>
@@ -467,3 +470,6 @@
   <li> 2016 年 3 月 7 日: 公開情報を改訂し AOSP リンクをさらに追加
 
 </li></li></li></ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-03-01.html b/ja/security/bulletin/2016-03-01.html
index 19e13e6..67ce2d1 100644
--- a/ja/security/bulletin/2016-03-01.html
+++ b/ja/security/bulletin/2016-03-01.html
@@ -1,25 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2016 年 3 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2016 年 3 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>このドキュメントの内容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 3 月 7 日公開 | 2016 年 3 月 8 日更新</em></p>
 
@@ -44,7 +46,7 @@
 <p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告は
 ありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>
 と SafetyNet のようなサービスの保護について
-詳しくは、下記の<a href="{@docRoot}security/enhancements/index.html">リスクの軽減</a>をご覧ください。こうした保護は、Android プラットフォームの
+詳しくは、下記の<a href="/security/enhancements/index.html">リスクの軽減</a>をご覧ください。こうした保護は、Android プラットフォームの
 セキュリティを改善します。ご利用の端末で上記の更新を行うことをすべてのユーザーに
 おすすめします。</p>
 
@@ -52,7 +54,7 @@
 
 <p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、
 およびその重大度の評価の一覧を示します。
-<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>は、
+<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、
 攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、
 プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避
 されたために無効にされた場合を前提としています。</p>
@@ -152,7 +154,7 @@
 <h3 id="mitigations">リスクの軽減</h3>
 
 
-<p>ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>
+<p>ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>
 と SafetyNet のような
 サービスの保護によるリスクの軽減について概説します。こうした機能は、
 Android でセキュリティの脆弱性が悪用される可能性を減らします。
@@ -705,3 +707,6 @@
   <li> 2016 年 3 月 8 日: 公開情報を改訂し AOSP リンクを追加
 </li></li></ul>
 
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-04-02.html b/ja/security/bulletin/2016-04-02.html
index 87d86dc..a2e81be 100644
--- a/ja/security/bulletin/2016-04-02.html
+++ b/ja/security/bulletin/2016-04-02.html
@@ -1,27 +1,27 @@
-page.title=Nexus のセキュリティに関する公開情報 - 2016 年 4 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus のセキュリティに関する公開情報 - 2016 年 4 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 
 
@@ -41,19 +41,19 @@
 攻撃対象の端末でメディア ファイルを処理する際にリモートでのコード実行が
 可能になるおそれのある重大なセキュリティの脆弱性です。</p>
 <p>
-2016 年 3 月 18 日の <a href="{@docRoot}security/advisory/2016-03-18.html">Android セキュリティ アドバイザリ</a>では、
+2016 年 3 月 18 日の <a href="/security/advisory/2016-03-18.html">Android セキュリティ アドバイザリ</a>では、
 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> を利用して
 ルート権限を取得するアプリについて取り上げました。<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> は
 このアップデートで解決されています。
 新たに見つかった他の問題が実際にユーザーの端末で利用または悪用されたという
-報告はありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や
+報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や
 SafetyNet のようなサービスの
 保護(Android プラットフォームのセキュリティを向上させるもの)について詳しくは、
 下記の<a href="#mitigations">リスクの軽減</a>をご覧ください。</p>
 <h2 id="security_vulnerability_summary">セキュリティの脆弱性の概要</h2>
 <p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、
 およびその重大度の評価の一覧を示します。
-<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>は、
+<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、
 攻撃対象の端末でその脆弱性が悪用された場合の影響に基づくもので、
 プラットフォームやサービスでのリスク軽減策が開発目的または不正な回避により
 無効となっていることを前提としています。</p>
@@ -222,7 +222,7 @@
 </tr>
 </table>
 <h2 id="mitigations">リスクの軽減</h2>
-<p>ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
+<p>ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
 <ul>
 <li> Android プラットフォームの最新版での機能強化により、Android 上の多くの問題の悪用が困難になります。Google では、すべてのユーザーに対し、できる限り
 最新バージョンの Android に更新することをおすすめしています。
@@ -481,7 +481,7 @@
 カーネル内で勝手なコードの実行が可能になるおそれがあります。この問題は、
 ローカルでの端末の永続的な侵害につながるおそれがあり、
 オペレーティング システムの再消去による修復が必要となる可能性があるため、
-重大と見なされています。この問題についての説明は、<a href="{@docRoot}security/advisory/2016-03-18.html">2016 年 3 月 18 日の Android セキュリティ アドバイザリ</a>をご覧ください。</p>
+重大と見なされています。この問題についての説明は、<a href="/security/advisory/2016-03-18.html">2016 年 3 月 18 日の Android セキュリティ アドバイザリ</a>をご覧ください。</p>
 <table>
 <tr>
 <th>CVE</th>
@@ -1158,10 +1158,10 @@
 <p><strong>2. このセキュリティ パッチ レベルが 2016 年 4 月 2 日であるのはなぜですか?</strong></p>
 <p>通常、月例のセキュリティ アップデートのセキュリティ パッチ レベルは、毎月 1 日に
 設定されます。4 月の場合、2016 年 4 月 1 日のセキュリティ パッチ レベルは、
-この公開情報に記載された問題のうち CVE-2015-1805(<a href="{@docRoot}security/advisory/2016-03-18.html">2016 年 3 月 18 日の Android セキュリティ アドバイザリ</a>で
+この公開情報に記載された問題のうち CVE-2015-1805(<a href="/security/advisory/2016-03-18.html">2016 年 3 月 18 日の Android セキュリティ アドバイザリ</a>で
 説明)を除くすべての問題が対処済みである
 ことを示します。2016 年 4 月 2 日のセキュリティ パッチ レベルは、この公開情報に記載された
-問題が CVE-2015-1805(<a href="{@docRoot}security/advisory/2016-03-18.html">2016 年 3 月 18 日の Android セキュリティ アドバイザリ</a>で
+問題が CVE-2015-1805(<a href="/security/advisory/2016-03-18.html">2016 年 3 月 18 日の Android セキュリティ アドバイザリ</a>で
 説明)も含めてすべて対処済みである
 ことを示します。</p>
 <h2 id="revisions">改訂</h2>
@@ -1169,3 +1169,6 @@
 <li> 2016 年 4 月 4 日: 情報公開
   </li><li> 2016 年 4 月 6 日: 公開情報を改訂し AOSP リンクを追加
 </li></ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-05-01.html b/ja/security/bulletin/2016-05-01.html
index 76480ec..b71e747 100644
--- a/ja/security/bulletin/2016-05-01.html
+++ b/ja/security/bulletin/2016-05-01.html
@@ -1,21 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2016 年 5 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2016 年 5 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>2016 年 5 月 2 日公開 | 2016 年 5 月 4 日更新</em></p>
 
@@ -25,7 +31,7 @@
 
 <p>下記の問題のうち最も重大度の高いものは、多様な方法(メール、ウェブの閲覧、MMS など)により、攻撃対象の端末でメディア ファイルを処理する際にリモートでのコード実行が可能になるおそれのある重大なセキュリティの脆弱性です。</p>
 
-<p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="{@docRoot}security/enhancements/index.html">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護は、Android プラットフォームのセキュリティを改善します。</p>
+<p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="/security/enhancements/index.html">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護は、Android プラットフォームのセキュリティを改善します。</p>
 
 <p>ご利用の端末で上記の更新を行うことをすべてのユーザーにおすすめします。</p>
 
@@ -34,13 +40,13 @@
 
 <ul>
   <li>対象範囲の広がりを反映して、今回の公開情報(と今後のすべての公開情報)の名称を「Android のセキュリティに関する公開情報」に変更しました。この公開情報には、Nexus 端末には影響を与えない場合でも、Android 搭載端末に影響を与える可能性がある脆弱性を幅広く掲載いたします。</li>
-  <li>Android セキュリティの<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>を更新しました。今回の変更は、報告されるセキュリティの脆弱性について過去 6 か月間に収集されたデータに基づいており、ユーザーに対する実際の影響に重大度を近づけることを目的としています。</li>
+  <li>Android セキュリティの<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>を更新しました。今回の変更は、報告されるセキュリティの脆弱性について過去 6 か月間に収集されたデータに基づいており、ユーザーに対する実際の影響に重大度を近づけることを目的としています。</li>
 </ul>
 
 <h2 id="security_vulnerability_summary">セキュリティの脆弱性の概要</h2>
 
 
-<p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、その重大度の評価、Nexus 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。</p>
+<p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、その重大度の評価、Nexus 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。</p>
 <table>
   <col width="55%">
   <col width="20%">
@@ -223,12 +229,12 @@
 <h2 id="android_and_google_service_mitigations">Android と Google サービスでのリスク軽減策</h2>
 
 
-<p>ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のような
+<p>ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のような
 サービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
 
 <ul>
   <li>Android プラットフォームの最新版での機能強化により、Android 上の多くの問題の悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
-  <li>Android セキュリティ チームは、<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet</a> によって脆弱性の悪用を積極的に監視しており、<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、ユーザーが検出されたルート権限取得アプリをインストールしようとすると、アプリの入手元に関係なく、ユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。</li>
+  <li>Android セキュリティ チームは、<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet</a> によって脆弱性の悪用を積極的に監視しており、<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、ユーザーが検出されたルート権限取得アプリをインストールしようとすると、アプリの入手元に関係なく、ユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。</li>
   <li>Google ハングアウトやメッセンジャーのアプリでは状況を判断し、メディアサーバーなどのプロセスに自動的にメディアを渡すことはありません。</li>
 </ul>
 
@@ -465,7 +471,7 @@
 カーネルでの権限昇格の脆弱性</h3>
 
 
-<p>カーネルに権限昇格の脆弱性があるため、悪意のあるローカルアプリによってカーネル内で勝手なコードの実行が可能になるおそれがあります。ローカルでの権限昇格や勝手なコードの実行によってローカル端末の永久的な侵害につながるおそれがあり、端末を修復するにはオペレーティング システムの再消去が必要になる可能性があるため、この問題は重大と判断されています。この問題についての説明は、<a href="{@docRoot}security/advisory/2016-03-18.html">2016 年 3 月 18 日の Android セキュリティ アドバイザリ</a>をご覧ください。</p>
+<p>カーネルに権限昇格の脆弱性があるため、悪意のあるローカルアプリによってカーネル内で勝手なコードの実行が可能になるおそれがあります。ローカルでの権限昇格や勝手なコードの実行によってローカル端末の永久的な侵害につながるおそれがあり、端末を修復するにはオペレーティング システムの再消去が必要になる可能性があるため、この問題は重大と判断されています。この問題についての説明は、<a href="/security/advisory/2016-03-18.html">2016 年 3 月 18 日の Android セキュリティ アドバイザリ</a>をご覧ください。</p>
 <table>
   <col width="19%">
   <col width="16%">
@@ -1162,7 +1168,7 @@
 </li></ul>
 
 <p><strong>3.  この公開情報に CVE-2015-1805 が含まれているのはなぜですか?</strong></p>
-<p>CVE-2015-1805 が今回の公開情報に含まれているのは、<a href="{@docRoot}security/advisory/2016-03-18.html">Android セキュリティ アドバイザリ - 2016 年 3 月 18 日</a>の公開と 4 月の公開情報の発表が近かったためです。時期が近かったため、メーカーは、2016 年 4 月 1 日のセキュリティ パッチ レベルを使用した場合、CVE-2015-1805 の修正なしで、<a href="2016-04-02.html">Nexus のセキュリティに関する公開情報 - 2016 年 4 月</a>の修正を出荷することができました。CVE-2015-1805 は、2016 年 5 月 1 日のセキュリティ パッチ レベルを使用するには修正する必要があるため、この公開情報に再び掲載されています。</p>
+<p>CVE-2015-1805 が今回の公開情報に含まれているのは、<a href="/security/advisory/2016-03-18.html">Android セキュリティ アドバイザリ - 2016 年 3 月 18 日</a>の公開と 4 月の公開情報の発表が近かったためです。時期が近かったため、メーカーは、2016 年 4 月 1 日のセキュリティ パッチ レベルを使用した場合、CVE-2015-1805 の修正なしで、<a href="2016-04-02.html">Nexus のセキュリティに関する公開情報 - 2016 年 4 月</a>の修正を出荷することができました。CVE-2015-1805 は、2016 年 5 月 1 日のセキュリティ パッチ レベルを使用するには修正する必要があるため、この公開情報に再び掲載されています。</p>
 <h2 id="revisions">改訂</h2>
 
 
@@ -1173,3 +1179,6 @@
       <li>すべての Nexus 端末のリストを更新し Nexus Player と Pixel C を追加<li>MITRE の要望で CVE-2016-2447 を CVE-2016-4477 に更新</li></li></li></ul>
   </li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-06-01.html b/ja/security/bulletin/2016-06-01.html
index b250f2a..d655e79 100644
--- a/ja/security/bulletin/2016-06-01.html
+++ b/ja/security/bulletin/2016-06-01.html
@@ -1,17 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2016 年 6 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2016 年 6 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 6 月 6 日公開 | 2016 年 6 月 8 日更新</em></p>
 
@@ -21,14 +31,14 @@
 
 <p>最も重大度の高い問題は、多様な方法(メール、ウェブの閲覧、MMS など)により、攻撃対象の端末でメディア ファイルを処理する際にリモートでのコード実行が可能になるおそれのある重大なセキュリティの脆弱性です。</p>
 
-<p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="{@docRoot}security/enhancements/index.html">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護は、Android プラットフォームのセキュリティを改善します。</p>
+<p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="/security/enhancements/index.html">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護は、Android プラットフォームのセキュリティを改善します。</p>
 
 <p>ご利用の端末で上記の更新を行うことをすべてのユーザーにおすすめします。</p>
 
 <h2 id="security_vulnerability_summary">セキュリティの脆弱性の概要</h2>
 
 
-<p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、その重大度の評価、Nexus 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。</p>
+<p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、その重大度の評価、Nexus 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。</p>
 <table>
   <col width="55%">
   <col width="20%">
@@ -172,11 +182,11 @@
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 
 
-<p>ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
+<p>ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
 
 <ul>
   <li>Android プラットフォームの最新版での機能強化により、Android 上の多くの問題の悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。
-  <li>Android セキュリティ チームは、<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet</a> によって脆弱性の悪用を積極的に監視しており、<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、ユーザーが検出されたルート権限取得アプリをインストールしようとすると、アプリの入手元に関係なく、ユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。
+  <li>Android セキュリティ チームは、<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet</a> によって脆弱性の悪用を積極的に監視しており、<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、ユーザーが検出されたルート権限取得アプリをインストールしようとすると、アプリの入手元に関係なく、ユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。
   <li>Google ハングアウトやメッセンジャーのアプリでは状況を判断し、メディアサーバーなどのプロセスに自動的にメディアを渡すことはありません。
 </li></li></li></ul>
 
@@ -1025,3 +1035,6 @@
   </li>
   <li>2016 年 6 月 8 日: 公開情報に CVE-2016-2496 を再び追加</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-07-01.html b/ja/security/bulletin/2016-07-01.html
index f1f4e3f..635e81c 100644
--- a/ja/security/bulletin/2016-07-01.html
+++ b/ja/security/bulletin/2016-07-01.html
@@ -1,17 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2016 年 7 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2016 年 7 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 7 月 6 日公開 | 2016 年 7 月 14 日更新</em></p>
 <p>Android のセキュリティに関する公開情報には、Android 搭載端末に影響を与えるセキュリティの脆弱性の詳細を掲載しています。情報の公開に伴い、Nexus 端末に対するセキュリティ アップデートを無線(OTA)アップデートで配信しました。Nexus ファームウェア イメージも <a href="https://developers.google.com/android/nexus/images">Google デベロッパー サイト</a>にリリースされています。2016 年 7 月 5 日以降のセキュリティ パッチ レベルでは、この公開情報に掲載しているすべての問題に対処しています。セキュリティ パッチ レベルの確認方法については、こちらの<a href="https://support.google.com/nexus/answer/4457705#nexus_devices">ドキュメント</a>をご覧ください。</p>
@@ -19,7 +29,7 @@
 パートナーには、この公開情報に記載の問題について 2016 年 6 月 6 日までに通知済みです。該当する場合、下記の問題に対するソースコードのパッチは、Android オープンソース プロジェクト(AOSP)レポジトリにリリースされています。この公開情報には AOSP 以外のパッチへのリンクも掲載しています。</p>
 
 <p>下記の問題のうち最も重大度の高いものは、多様な方法(メール、ウェブの閲覧、MMS など)により、攻撃対象の端末でメディア ファイルを処理する際にリモートでのコード実行が可能になるおそれのある重大なセキュリティの脆弱性です。</p>
-<p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="リスクの軽減">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護は、Android プラットフォームのセキュリティを改善します。</p>
+<p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="リスクの軽減">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護は、Android プラットフォームのセキュリティを改善します。</p>
 <p>ご利用の端末で上記の更新を行うことをすべてのユーザーにおすすめします。</p>
 <h2 id="announcements">お知らせ</h2>
 <ul>
@@ -31,7 +41,7 @@
   <li>サポートされる Nexus 端末には、2016 年 7 月 5 日のセキュリティ パッチ レベルのアップデート 1 件を OTA で配信します。</li>
  </ul>
 <h2 id="security_vulnerability_summary">セキュリティの脆弱性の概要</h2>
-<p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、その重大度の評価、Nexus 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。</p>
+<p>下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、その重大度の評価、Nexus 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。</p>
 
 <h3 id="2016-07-01_summary">セキュリティ パッチ レベル 2016-07-01 の脆弱性の概要</h3>
 <p>
@@ -395,10 +405,10 @@
 </table>
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
-<p>ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
+<p>ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
 <ul>
   <li>Android プラットフォームの最新版での機能強化により、Android にある多くの問題の悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
-  <li>Android セキュリティ チームは、<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet</a> によって脆弱性の悪用を積極的に監視しており、<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、ユーザーが検出されたルート権限取得アプリをインストールしようとすると、アプリの入手元に関係なく、ユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。</li>
+  <li>Android セキュリティ チームは、<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet</a> によって脆弱性の悪用を積極的に監視しており、<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、ユーザーが検出されたルート権限取得アプリをインストールしようとすると、アプリの入手元に関係なく、ユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。</li>
   <li>Google ハングアウトやメッセンジャーのアプリでは状況を判断し、メディアサーバーなどのプロセスに自動的にメディアを渡すことはありません。</li>
 </ul>
 
@@ -2483,3 +2493,6 @@
   <li>2016 年 7 月 11 日: CVE-2016-3750 の帰属を更新</li>
   <li>2016 年 7 月 14 日: CVE-2016-2503 の帰属を更新</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-08-01.html b/ja/security/bulletin/2016-08-01.html
index 8595895..c8c2bbd 100644
--- a/ja/security/bulletin/2016-08-01.html
+++ b/ja/security/bulletin/2016-08-01.html
@@ -1,17 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2016 年 8 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2016 年 8 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 8 月 1 日公開 | 2016 年 8 月 2 日更新</em></p>
 <p>
@@ -24,7 +34,7 @@
 下記の問題のうち最も重大度の高いものは、攻撃対象の端末でリモートでのコード実行が可能になるおそれのある重大なセキュリティの脆弱性です。多様な方法(メール、ウェブの閲覧、MMS など)により、端末でメディア ファイルが処理される際にコードが実行されます。
 </p>
 <p>
-この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
+この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 <p>
 ご利用の端末で上記の更新に同意することをすべてのユーザーにおすすめします。
@@ -42,7 +52,7 @@
 
 <h2 id="security-vulnerability-summary">セキュリティの脆弱性の概要</h2>
 <p>
-下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、その重大度の評価、Nexus 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効だった場合を前提としています。
+下記の表に、セキュリティの脆弱性、共通脆弱性識別子(CVE)、その重大度の評価、Nexus 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効だった場合を前提としています。
 </p>
 
 <h3 id="2016-08-01-security-patch-level-vulnerability-summary">セキュリティ パッチ レベル 2016-08-01 の脆弱性の概要</h3>
@@ -342,7 +352,7 @@
 </table>
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
+ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
 </p>
 <ul>
 <li>Android プラットフォームの最新版での機能強化により、Android 上の多くの問題について悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新版の Android に更新することをおすすめしています。</li>
@@ -2430,3 +2440,6 @@
   <li>2016 年 8 月 1 日: 情報公開</li>
   <li>2016 年 8 月 2 日: 公開情報を改訂し AOSP リンクを追加</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-09-01.html b/ja/security/bulletin/2016-09-01.html
index e32a790..38ce5e3 100644
--- a/ja/security/bulletin/2016-09-01.html
+++ b/ja/security/bulletin/2016-09-01.html
@@ -1,17 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2016 年 9 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2016 年 9 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>2016 年 9 月 6 日公開 | 2016 年 9 月 12 日更新</em>
 </p>
 
@@ -28,7 +38,7 @@
 </p>
 
 <p>
-この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
+この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や SafetyNet のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 
 <p>ご利用の端末で上記の更新を行うことをすべてのユーザーにおすすめします。
@@ -47,7 +57,7 @@
 </ul>
 <h2>セキュリティの脆弱性の概要</h2>
 <p>
-下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Nexus 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。
+下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Nexus 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。
 </p>
 
 <h3 id="2016-09-01-summary">セキュリティ パッチ レベル 2016-09-01 の脆弱性の概要</h3>
@@ -389,7 +399,7 @@
 </table>
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
+ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
 </p>
 <ul>
 <li>Android プラットフォームの最新版での機能強化により、Android 上の多くの問題について悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新版の Android に更新することをおすすめしています。</li>
@@ -2033,3 +2043,6 @@
   <li>2016 年 9 月 7 日: 公開情報を改訂して AOSP リンクを追加</li>
   <li>2016 年 9 月 12 日: 公開情報を改訂して CVE-2016-3861 の帰属を更新、CVE-2016-3877 を削除</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-10-01.html b/ja/security/bulletin/2016-10-01.html
index e4d4609..1dea643 100644
--- a/ja/security/bulletin/2016-10-01.html
+++ b/ja/security/bulletin/2016-10-01.html
@@ -1,17 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2016 年 10 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2016 年 10 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>2016 年 10 月 3 日公開 | 2016 年 10 月 4 日更新</em>
 </p>
 <p>
@@ -24,7 +34,7 @@
 このうち最も重大な問題は、カーネル内でリモートコードを実行できるおそれがある端末固有のコードのセキュリティ上の重大な脆弱性です。端末の永久的なローカルな侵害につながり、端末を修復するにはオペレーティング システムの再消去が必要になるおそれがあります。
 </p>
 <p>
-この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
+この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 <p>ご利用の端末で上記の更新を行うことをすべてのユーザーにおすすめします。
 </p>
@@ -40,7 +50,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">セキュリティの脆弱性の概要</h2>
 <p>
-下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Nexus 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。
+下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Nexus 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。
 </p>
 <h3 id="2016-10-01-security-patch-level-vulnerability-summary">セキュリティ パッチ レベル 2016-10-01 の脆弱性の概要</h3>
 <p>
@@ -366,7 +376,7 @@
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
+ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
 </p>
 <ul>
   <li>Android プラットフォームの最新版での機能強化により、Android にある多くの問題の悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
@@ -2060,3 +2070,6 @@
   <li>2016 年 10 月 3 日: 情報公開</li>
   <li>2016 年 10 月 4 日: 公開情報を改訂して AOSP のリンクを追加、CVE-2016-3920、CVE-2016-6693、CVE-2016-6694、CVE-2016-6695、CVE-2016-6696 の帰属を更新</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-11-01.html b/ja/security/bulletin/2016-11-01.html
index e9d7882..7dfcb42 100644
--- a/ja/security/bulletin/2016-11-01.html
+++ b/ja/security/bulletin/2016-11-01.html
@@ -1,17 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2016 年 11 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2016 年 11 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 11 月 7 日公開 | 2016 年 11 月 8 日更新</em></p>
 <p>
@@ -22,7 +32,7 @@
 <p>
 下記の問題のうち最も重大度の高いものは、多様な方法(メール、ウェブの閲覧、MMS など)により、攻撃対象の端末でメディア ファイルを処理する際にリモートでのコード実行が可能になるおそれのある重大なセキュリティの脆弱性です。</p>
 <p>
-この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。</p>
+この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。</p>
 <p>ご利用の端末で上記の更新を行うことをすべてのユーザーにおすすめします。</p>
 <h2 id="announcements">お知らせ</h2>
 <ul>
@@ -46,7 +56,7 @@
 
 <h2 id="security-vulnerability-summary">セキュリティの脆弱性の概要</h2>
 <p>
-下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Google 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。</p>
+下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Google 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。</p>
 <h3 id="2016-11-01-summary">セキュリティ パッチ レベル 2016-11-01 の脆弱性の概要</h3>
 <p>
 セキュリティ パッチ レベル 2016-11-01 以降では、下記の問題に対処する必要があります。</p>
@@ -388,7 +398,7 @@
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
+ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
 <ul>
   <li>Android プラットフォームの最新版での機能強化により、Android にある多くの問題の悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
   <li>Android セキュリティ チームは、<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet </a>によって脆弱性の悪用を積極的に監視しており、<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、ユーザーが検出されたルート権限取得アプリをインストールしようとすると、アプリの入手元に関係なく、ユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。</li>
@@ -2268,3 +2278,6 @@
   <li>2016 年 11 月 7 日: 情報公開</li>
   <li>11 月 8 日: 公開情報を改訂し AOSP リンクを追加。また、CVE-2016-6709 の説明を更新。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2016-12-01.html b/ja/security/bulletin/2016-12-01.html
index 7546da2..f4ca4a5 100644
--- a/ja/security/bulletin/2016-12-01.html
+++ b/ja/security/bulletin/2016-12-01.html
@@ -1,17 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2016 年 12 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2016 年 12 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 12 月 5 日公開 | 2016 年 12 月 7 日更新</em></p>
 <p>
@@ -24,7 +34,7 @@
 このうち最も重大な問題は、カーネル内で任意のコードが実行されるおそれがある端末固有のコードのセキュリティ上の重大な脆弱性です。ローカルでの永久的な端末の侵害につながるおそれがあり、端末を修復するにはオペレーティング システムの再適用が必要になる可能性があります。
 </p>
 <p>
-この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
+この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 <p>
 すべてのユーザーに対し、ご利用の端末で上記の更新を行うことをおすすめします。
@@ -41,7 +51,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">セキュリティの脆弱性の概要</h2>
 <p>
-下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Google 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。
+下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Google 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の評価</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が、開発目的や不正に回避されたために無効にされた場合を前提としています。
 </p>
 <h3 id="2016-12-01-summary">セキュリティ パッチ レベル 2016-12-01 の脆弱性の概要</h3>
 <p>
@@ -323,7 +333,7 @@
 </p>
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
 <p>
-ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
+ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。
 </p>
 <ul>
 <li>Android プラットフォームの最新版での機能強化により、Android 上の多くの問題について悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新版の Android に更新することをおすすめしています。</li>
@@ -1968,3 +1978,6 @@
   <li>2016 年 12 月 5 日: 情報公開</li>
   <li>2016 年 12 月 7 日: 情報公開を改訂して AOSP のリンクを追加、CVE-2016-6915、CVE-2016-6916、CVE-2016-6917 の帰属を更新</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2017-01-01.html b/ja/security/bulletin/2017-01-01.html
index ab57a56..c8ae79f 100644
--- a/ja/security/bulletin/2017-01-01.html
+++ b/ja/security/bulletin/2017-01-01.html
@@ -1,21 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2017 年 1 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2017 年 1 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>2017 年 1 月 3 日公開 | 2017 年 1 月 5 日更新</em></p>
 
 <p>Android のセキュリティに関する公開情報には、Android 搭載端末に影響を与えるセキュリティの脆弱性の詳細を掲載しています。情報の公開に伴い、Google 端末に対するセキュリティ アップデートを無線(OTA)アップデートで配信しました。Google 端末のファームウェア イメージも <a href="https://developers.google.com/android/nexus/images">Google デベロッパー サイト</a>でリリースしています。2017 年 1 月 5 日以降のセキュリティ パッチ レベルでは、下記のすべての問題に対処しています。端末のセキュリティ パッチ レベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">Pixel と Nexus のアップデート スケジュール</a>をご覧ください。</p>
@@ -24,7 +30,7 @@
 
 <p>下記の問題のうち最も重大度の高いものは、多様な方法(メール、ウェブの閲覧、MMS など)により、攻撃対象の端末でメディア ファイルを処理する際にリモートでのコード実行が可能になるおそれのある重大なセキュリティの脆弱性です。</p>
 
-<p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や <a href="{@docRoot}security/enhancements/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="https://developer.android.com/training/safetynet/index.html">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。</p>
+<p>この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="#mitigations">Android セキュリティ プラットフォームの保護</a>や <a href="/security/enhancements/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="https://developer.android.com/training/safetynet/index.html">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。</p>
 
 <p>ご利用の端末で上記の更新を行うことをすべてのユーザーにおすすめします。</p>
 
@@ -38,7 +44,7 @@
   <li>サポート対象の Google 端末には、2017 年 1 月 5 日のセキュリティ パッチ レベルのアップデート 1 件が OTA で配信されます。</li>
 </ul>
 <h2 id="security-vulnerability-summary">セキュリティの脆弱性の概要</h2>
-<p>下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Google 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的で無効にされるか不正に回避された場合を前提としています。</p>
+<p>下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Google 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的で無効にされるか不正に回避された場合を前提としています。</p>
 
 <h3 id="2017-01-01-summary">セキュリティ パッチ レベル 2017-01-01 の脆弱性の概要</h3>
 <p>セキュリティ パッチ レベル 2017-01-01 以降では、下記の問題に対処する必要があります。</p>
@@ -368,7 +374,7 @@
 <p>* Android 7.0 以降が搭載されたサポート対象の Google 端末において、適用できるすべてのアップデートがインストールされている場合は、この脆弱性が悪用されることはありません。</p>
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
-<p>ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
+<p>ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
 <ul>
   <li>Android プラットフォームの最新版での機能強化により、Android にある多くの問題の悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
   <li>Android セキュリティ チームは、<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet </a>によって脆弱性の悪用を積極的に監視しており、<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、ユーザーが検出されたルート権限取得アプリをインストールしようとすると、アプリの入手元に関係なく、ユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。</li>
@@ -2386,3 +2392,6 @@
  <li>2017 年 1 月 4 日: 公開情報を改訂し AOSP リンクを追加</li>
  <li>2017 年 1 月 5 日: AOSP のバージョン番号を 7.1 から 7.1.1 に明記</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ja/security/bulletin/2017-02-01.html b/ja/security/bulletin/2017-02-01.html
index 1bd68bf..ea4901b 100644
--- a/ja/security/bulletin/2017-02-01.html
+++ b/ja/security/bulletin/2017-02-01.html
@@ -1,17 +1,27 @@
-page.title=Android のセキュリティに関する公開情報 - 2017 年 2 月
-@jd:body
-<!--
-    Copyright 2017 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android のセキュリティに関する公開情報 - 2017 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>2017 年 2 月 6 日公開 | 2017 年 2 月 8 日更新</em></p>
 <p>
 Android のセキュリティに関する公開情報には、Android 搭載端末に影響を与えるセキュリティの脆弱性の詳細を掲載しています。情報の公開に伴い、Google 端末に対するセキュリティ アップデートを無線(OTA)アップデートで配信しました。Google 端末のファームウェア イメージも <a href="https://developers.google.com/android/nexus/images">Google デベロッパー サイト</a>でリリースしています。2017 年 2 月 5 日以降のセキュリティ パッチ レベルでは、下記のすべての問題に対処しています。端末のセキュリティ パッチ レベルを確認する方法については、<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">Pixel と Nexus のアップデート スケジュール</a>をご覧ください。
@@ -23,7 +33,7 @@
 下記の問題のうち最も重大度の高いものは、多様な方法(メール、ウェブの閲覧、MMS など)により、攻撃対象の端末でメディア ファイルを処理する際にリモートでのコード実行が可能になるおそれのある重大なセキュリティの脆弱性です。
 </p>
 <p>
-この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
+この新たに報告された問題によって実際のユーザー端末が不正使用された報告はありません。<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>や <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a> のようなサービスの保護について詳しくは、<a href="#mitigations">Android と Google サービスでのリスク軽減策</a>をご覧ください。こうした保護により、Android プラットフォームのセキュリティが改善されます。
 </p>
 <p>
 すべてのユーザーに対し、ご利用の端末で上記の更新を行うことをおすすめします。
@@ -40,7 +50,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">セキュリティの脆弱性の概要</h2>
 <p>
-下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Google 端末への影響があるかどうかの一覧を示します。<a href="{@docRoot}security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的で無効にされるか不正に回避された場合を前提としています。
+下記の表に、セキュリティの脆弱性、その共通脆弱性識別子(CVE)、重大度の判定、Google 端末への影響があるかどうかの一覧を示します。<a href="/security/overview/updates-resources.html#severity">重大度の判定</a>は、攻撃を受けた端末でその脆弱性が悪用された場合の影響に基づくもので、プラットフォームやサービスでのリスク軽減策が開発目的で無効にされるか不正に回避された場合を前提としています。
 </p>
 <h3 id="2017-02-01-summary">セキュリティ パッチ レベル 2017-02-01 の脆弱性の概要</h3>
 <p>
@@ -288,7 +298,7 @@
 <p>* Android 7.0 以降が搭載されたサポート対象の Google 端末において、適用できるすべてのアップデートがインストールされている場合は、この脆弱性が悪用されることはありません。</p>
 
 <h2 id="mitigations">Android と Google サービスでのリスク軽減策</h2>
-<p>ここでは、<a href="{@docRoot}security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
+<p>ここでは、<a href="/security/enhancements/index.html">Android セキュリティ プラットフォームの保護</a>と SafetyNet のようなサービスの保護によるリスクの軽減について概説します。こうした機能は、Android でセキュリティの脆弱性が悪用される可能性を減らします。</p>
 <ul>
   <li>Android プラットフォームの最新版での機能強化により、Android にある多くの問題の悪用が困難になります。Google では、すべてのユーザーに対し、できる限り最新バージョンの Android に更新することをおすすめしています。</li>
   <li>Android セキュリティ チームは、<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">「アプリの確認」や SafetyNet</a> によって脆弱性の悪用を積極的に監視しており、<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">有害なおそれのあるアプリ</a>についてユーザーに警告しています。「アプリの確認」は、<a href="http://www.android.com/gms">Google モバイル サービス</a>を搭載した端末ではデフォルトで有効になっており、Google Play 以外からアプリをインストールするユーザーにとっては特に重要です。端末のルート権限を取得するツールは Google Play では禁止されていますが、「アプリの確認」では、アプリの入手元に関係なく、検出されたルート権限取得アプリをインストールしようとするユーザーに警告します。また、「アプリの確認」では、悪意のある既知のアプリで権限昇格の脆弱性が悪用されないように、そのようなアプリのインストールを見つけて阻止します。こうしたアプリが既にインストールされている場合は、ユーザーに通知して、検出されたアプリの削除を試みます。</li>
@@ -1725,3 +1735,6 @@
   <li>2017 年 2 月 6 日: 情報公開</li>
   <li>2017 年 2 月 8 日: 公開情報を改訂し AOSP リンクを追加</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/advisory/2016-03-18.html b/ko/security/advisory/2016-03-18.html
index ece7086..152e6ef 100644
--- a/ko/security/advisory/2016-03-18.html
+++ b/ko/security/advisory/2016-03-18.html
@@ -1,25 +1,27 @@
-page.title=Android 보안 권고사항 — 2016년 3월 18일
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 권고사항 — 2016년 3월 18일</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>이 문서에서 다루는 내용</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016년 3월 18일 게시됨</em></p>
 
@@ -57,7 +59,7 @@
 기기 사용자에게 루트 권한을 제공하는 공개적으로 사용 가능한
 루팅 애플리케이션의 존재를 확인했습니다.</p>
 
-<p>이 문제는 로컬 권한 승격 및 임의의 코드 실행 가능성으로 로컬 기기가 영구적으로 손상될 수 있으므로 <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 심각의 문제</a>로 평가됩니다.</p>
+<p>이 문제는 로컬 권한 승격 및 임의의 코드 실행 가능성으로 로컬 기기가 영구적으로 손상될 수 있으므로 <a href="/security/overview/updates-resources.html#severity">심각도 심각의 문제</a>로 평가됩니다.</p>
 
 <h3 id="scope">범위</h3>
 
@@ -179,3 +181,6 @@
 <ul>
   <li> 2016년 3월 18일: 권고사항 게시됨
 </li></ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2015-08-01.html b/ko/security/bulletin/2015-08-01.html
index 99fbbb0..c13a53c 100644
--- a/ko/security/bulletin/2015-08-01.html
+++ b/ko/security/bulletin/2015-08-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 보안 게시판 - 2015년 8월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2015년 8월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1571,3 +1571,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2015-09-01.html b/ko/security/bulletin/2015-09-01.html
index 52b7622..072981d 100644
--- a/ko/security/bulletin/2015-09-01.html
+++ b/ko/security/bulletin/2015-09-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 보안 게시판 - 2015년 9월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2015년 9월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -687,3 +687,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2015-10-01.html b/ko/security/bulletin/2015-10-01.html
index 567eee9..9c55f1b 100644
--- a/ko/security/bulletin/2015-10-01.html
+++ b/ko/security/bulletin/2015-10-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 보안 게시판 - 2015년 10월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2015년 10월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1688,3 +1688,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2015-11-01.html b/ko/security/bulletin/2015-11-01.html
index 27fd81c..adf68f0 100644
--- a/ko/security/bulletin/2015-11-01.html
+++ b/ko/security/bulletin/2015-11-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 보안 게시판 - 2015년 11월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2015년 11월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -907,3 +907,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2015-12-01.html b/ko/security/bulletin/2015-12-01.html
index 902a753..0e15163 100644
--- a/ko/security/bulletin/2015-12-01.html
+++ b/ko/security/bulletin/2015-12-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 보안 게시판 - 2015년 12월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2015년 12월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    Google의 Android 보안 게시판 월간 출시 과정의 일환으로 무선
@@ -1471,3 +1471,6 @@
     2015년 12월 22일: 사사 섹션에 누락된 크레딧 추가됨
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-01-01.html b/ko/security/bulletin/2016-01-01.html
index 667fdf5..90fdc91 100644
--- a/ko/security/bulletin/2016-01-01.html
+++ b/ko/security/bulletin/2016-01-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 보안 게시판 - 2016년 1월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2016년 1월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    Google의 Android 보안 게시판 월간 출시 과정의 일환으로 무선
@@ -1039,3 +1039,6 @@
     2016년 1월 6일: 게시판이 수정되어 AOSP 링크 포함됨
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-02-01.html b/ko/security/bulletin/2016-02-01.html
index 8bf99ec..775a378 100644
--- a/ko/security/bulletin/2016-02-01.html
+++ b/ko/security/bulletin/2016-02-01.html
@@ -1,28 +1,27 @@
-page.title=Nexus 보안 게시판 - 2016년 2월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2016년 2월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>이 문서에서 다루는 내용</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <p><em>2016년 2월 1일 게시됨 | 2016년 3월 7일 업데이트됨</em></p>
 
@@ -43,7 +42,7 @@
  연결되었을 때 대상 기기에서 원격 코드의 실행을 허용할 수 있기 때문에 심각한 문제입니다.</p>
 
 <p>실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는 접수되지
-않았습니다. SafetyNet과 같이 Android 플랫폼의 보안을 개선하는 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능에 대한
+않았습니다. SafetyNet과 같이 Android 플랫폼의 보안을 개선하는 <a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능에 대한
 세부정보를 보려면 <a href="#mitigations">완화</a> 섹션을 참조하세요. 모든 고객은 기기에서 이 업데이트를 수락하는 것이
 좋습니다.</p>
 
@@ -51,7 +50,7 @@
 
 
 <p>아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
-평가된 심각도가 포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
+평가된 심각도가 포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.</p>
 <table>
@@ -476,3 +475,6 @@
   <li> 2016년 3월 7일: 게시판이 수정되어 AOSP 링크가 추가됨
 
 </li></li></li></ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-03-01.html b/ko/security/bulletin/2016-03-01.html
index 6e16cd3..14c8eb9 100644
--- a/ko/security/bulletin/2016-03-01.html
+++ b/ko/security/bulletin/2016-03-01.html
@@ -1,29 +1,27 @@
-page.title=Nexus 보안 게시판 - 2016년 3월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2016년 3월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>이 문서에서 다루는 내용</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
 
 <p><em>2016년 3월 7일 게시됨 | 2016년 3월 8일 업데이트됨</em></p>
 
@@ -44,13 +42,13 @@
 
 <p>실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는 접수되지
 않았습니다. SafetyNet과 같이 Android 플랫폼의 보안을 개선하는 <a href="#mitigations">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능에 대한
-세부정보를 보려면 <a href="{@docRoot}security/enhancements/index.html">완화</a> 섹션을 참조하세요. 모든 고객은 기기에서 이 업데이트를 수락하는 것이
+세부정보를 보려면 <a href="/security/enhancements/index.html">완화</a> 섹션을 참조하세요. 모든 고객은 기기에서 이 업데이트를 수락하는 것이
 좋습니다.</p>
 
 <h2 id="security_vulnerability_summary">보안 취약성 요약</h2>
 
 <p>아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
-평가된 심각도가 포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
+평가된 심각도가 포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.</p>
 <table>
@@ -149,7 +147,7 @@
 <h3 id="mitigations">완화</h3>
 
 
-<p>다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
+<p>다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
 줄입니다.</p>
 
@@ -702,3 +700,6 @@
   <li> 2016년 3월 7일: 게시판이 게시됨
   <li> 2016년 3월 8일: 게시판이 수정되어 AOSP 링크가 포함됨
 </li></li></ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-04-02.html b/ko/security/bulletin/2016-04-02.html
index 2acbf28..f6e4155 100644
--- a/ko/security/bulletin/2016-04-02.html
+++ b/ko/security/bulletin/2016-04-02.html
@@ -1,27 +1,27 @@
-page.title=Nexus 보안 게시판 - 2016년 4월
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 보안 게시판 - 2016년 4월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 
 
@@ -39,18 +39,18 @@
 <p>이 중 가장 심각한 문제는 미디어 파일을 처리할 때
 이메일과 웹 탐색, MMS 등 여러 방법을 통해 대상 기기에서
 원격으로 코드를 실행할 수 있게 하는 심각한 보안 취약성입니다.</p>
-<p><a href="{@docRoot}security/advisory/2016-03-18.html">
+<p><a href="/security/advisory/2016-03-18.html">
 이전에 Android 보안 권고 2016-03-18</a>에서 루팅 애플리케이션의
 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 악용을 논의했었습니다. 이번 업데이트에서 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a>
 가 해결되었습니다.
 실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. SafetyNet과 같이 Android 플랫폼의 보안을
-개선하는 <a href="{@docRoot}security/enhancements/index.html">
+개선하는 <a href="/security/enhancements/index.html">
 Android 보안 플랫폼 보호</a> 및 서비스 보호 기능
 세부정보를 보려면 <a href="#mitigations">완화</a> 섹션을 참조하세요.</p>
 <h2 id="security_vulnerability_summary">보안 취약성 요약</h2>
 <p>아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
-평가된 심각도가 포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">
+평가된 심각도가 포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">
 심각도 평가</a>는 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.</p>
@@ -219,7 +219,7 @@
 </tr>
 </table>
 <h2 id="mitigations">완화</h2>
-<p>다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
+<p>다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
 줄입니다.</p>
 <ul>
@@ -478,7 +478,7 @@
 커널 내에서 임의의 코드를 실행할 수 있습니다. 이 문제는
 영구적인 로컬 기기 손상의 가능성으로 인해 심각도 심각으로 평가되며
 기기는 운영체제를 최신 버전으로 업데이트하여
-수리해야 할 수 있습니다. 이 문제는 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 보안 권고 2016-03-18</a>에 설명되어 있습니다.</p>
+수리해야 할 수 있습니다. 이 문제는 <a href="/security/advisory/2016-03-18.html">Android 보안 권고 2016-03-18</a>에 설명되어 있습니다.</p>
 <table>
 <tr>
 <th>CVE</th>
@@ -1148,10 +1148,10 @@
 [ro.build.version.security_patch]:[2016-04-02]</p>
 <p><strong>2. 이 보안 패치 수준이 2016년 4월 2일인 이유가 무엇인가요?</strong></p>
 <p>월간 보안 업데이트의 보안 패치 수준은 일반적으로 매월 1일로 설정됩니다. 4월의 경우 2016년 4월 1일 보안 패치 수준에서
-<a href="{@docRoot}security/advisory/2016-03-18.html">Android 보안 권고 2016-03-18</a>
+<a href="/security/advisory/2016-03-18.html">Android 보안 권고 2016-03-18</a>
 에 설명된 것과 같이 CVE-2015-1805를 제외한 이 게시판에 설명된 모든 문제가 
 해결되었음을 알려줍니다. 2016년 4월 2일 보안 패치 수준에서는
-<a href="{@docRoot}security/advisory/2016-03-18.html">Android 보안 권고 2016-03-18</a>에 설명된 것과 같이
+<a href="/security/advisory/2016-03-18.html">Android 보안 권고 2016-03-18</a>에 설명된 것과 같이
 CVE-2015-1805를 포함한 이 게시판에 설명된 모든 문제가
 해결되었다고 알려줍니다.</p>
 <h2 id="revisions">버전</h2>
@@ -1159,3 +1159,6 @@
 <li> 2016년 4월 4일: 게시판이 게시됨
   </li><li> 2016년 4월 6일: 게시판이 수정되어 AOSP 링크 포함됨
 </li></ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-05-01.html b/ko/security/bulletin/2016-05-01.html
index 667861a..ef420ad 100644
--- a/ko/security/bulletin/2016-05-01.html
+++ b/ko/security/bulletin/2016-05-01.html
@@ -1,21 +1,27 @@
-page.title=Android 보안 게시판 — 2016년 5월
-@jd:body
+<html devsite>
+  <head>
+    <title>Android 보안 게시판 — 2016년 5월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>2016년 5월 2일 게시됨 | 2016년 5월 4일 업데이트됨</em></p>
 
@@ -39,7 +45,7 @@
 접수되지 않았습니다. SafetyNet과 같이 Android 플랫폼의 보안을 개선하는
 <a href="#mitigations">Android 보안 플랫폼 보호</a> 및
 서비스 보호 기능에 대한 세부정보를 보려면
-<a href="{@docRoot}security/enhancements/index.html">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.</p>
+<a href="/security/enhancements/index.html">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.</p>
 
 <p>모든 고객은 기기에서 이 업데이트를 수락하는 것이 좋습니다.</p>
 
@@ -51,7 +57,7 @@
        모든 항목)의 이름을 Android 보안 게시판으로 변경했습니다. 이 게시판은 Nexus 기기에 영향을 미치지 않더라도
        Android 기기에 영향을 미칠 수 있는 더 넓은 범위의 취약성을
        포함합니다.</li>
-  <li> Android 보안 <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 등급</a>을
+  <li> Android 보안 <a href="/security/overview/updates-resources.html#severity">심각도 등급</a>을
        업데이트했습니다.
        이 변경사항은 보고된 보안 취약성과 관련하여 최근 6개월간 수집된
        데이터의 결과물이며 심각도에 실제로 사용자에게 미치는 영향을 더 밀접히
@@ -64,7 +70,7 @@
 <p>아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 평가된 심각도 및 Nexus 기기가 영향을 받는지 여부가
 포함되어 있습니다. 
-<a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+<a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.</p>
@@ -250,7 +256,7 @@
 <h2 id="android_and_google_service_mitigations">Android 및 Google 서비스 완화</h2>
 
 
-<p>다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
+<p>다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
 줄입니다.</p>
 
@@ -258,10 +264,10 @@
   <li> Android 플랫폼 최신 버전의 향상된 기능으로 Android의 여러 문제를
        악용하기가 더욱 어려워졌습니다. 가능한 경우 모든 사용자는 Android 최신 버전으로
        업데이트하는 것이 좋습니다.</li>
-  <li> Android 보안팀에서는 <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">유해할 수 있는 애플리케이션</a>이
+  <li> Android 보안팀에서는 <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">유해할 수 있는 애플리케이션</a>이
        
        설치될 때 경고를 보내는
-       <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">앱 인증 및 SafetyNet</a>을 사용하여
+       <a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">앱 인증 및 SafetyNet</a>을 사용하여
        악용사례를 적극적으로 모니터링합니다. 앱 인증은 <a href="http://www.android.com/gms">Google 모바일 서비스</a>로
        기기에서 기본적으로 사용 설정되어 있으며
        Google Play 외부에서 애플리케이션을 설치하는 사용자에게 특히
@@ -565,7 +571,7 @@
 커널 컨텍스트 내에서 임의의 코드를 실행할 수
 있습니다. 이 문제는 로컬 권한 승격 및 임의의 코드 실행 가능성으로
 로컬 기기가 영구적으로 손상될 수 있으므로 심각도 심각으로 평가되며
-기기를 수리하려면 운영체제를 최신 버전으로 업데이트해야 할 수도 있습니다. 이 문제는 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 보안 권고 2016-03-18</a>에 설명되어 있습니다.</p>
+기기를 수리하려면 운영체제를 최신 버전으로 업데이트해야 할 수도 있습니다. 이 문제는 <a href="/security/advisory/2016-03-18.html">Android 보안 권고 2016-03-18</a>에 설명되어 있습니다.</p>
 <table>
   <col width="19%">
   <col width="16%">
@@ -1357,7 +1363,7 @@
 </li></ul>
 
 <p><strong>3. 이 게시판에 CVE-2015-1805가 포함된 이유는 무엇인가요?</strong></p>
-<p><a href="{@docRoot}security/advisory/2016-03-18.html">Android 보안 권고—2016-03-18</a>이
+<p><a href="/security/advisory/2016-03-18.html">Android 보안 권고—2016-03-18</a>이
 4월 게시판과 거의 같은 때에 게시되어 CVE-2015-1805가
 이 게시판에 포함되었습니다. 일정이 촉박하여 2016년 4월 1일의 보안 패치 수준을 사용한 기기 제조업체의 경우
 CVE-2015-1805 수정 내용을 포함하지 못하고 <a href="2016-04-02.html">Nexus 보안 게시판—2016년 4월</a>의
@@ -1377,3 +1383,6 @@
     </li></li></li></ul>
   </li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-06-01.html b/ko/security/bulletin/2016-06-01.html
index eadeae1..0e7a1ee 100644
--- a/ko/security/bulletin/2016-06-01.html
+++ b/ko/security/bulletin/2016-06-01.html
@@ -1,17 +1,27 @@
-page.title=Android 보안 게시판 — 2016년 6월
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 게시판 — 2016년 6월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016년 6월 6일 게시됨 | 2016년 6월 8일 업데이트됨</em></p>
 
@@ -34,7 +44,7 @@
 
 <p>실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. SafetyNet과 같이
-Android 플랫폼의 보안을 개선하는 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a>
+Android 플랫폼의 보안을 개선하는 <a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a>
 
 
 및 서비스 보호 기능에 대한 세부정보를 보려면
@@ -47,7 +57,7 @@
 
 <p>아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 평가된 심각도 및 Nexus 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
@@ -214,7 +224,7 @@
 <h2 id="mitigations">Android 및 Google 서비스 완화</h2>
 
 
-<p>다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및 서비스 보호 기능에서
+<p>다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및 서비스 보호 기능에서
 
 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
@@ -224,10 +234,10 @@
   <li> Android 플랫폼 최신 버전의 향상된 기능으로 Android의 여러 문제를
        악용하기가 더욱 어려워졌습니다. 가능한 경우 모든 사용자는 Android 최신 버전으로
        업데이트하는 것이 좋습니다.
-  <li> Android 보안팀에서는 <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">유해할 수 있는 애플리케이션</a>이
+  <li> Android 보안팀에서는 <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">유해할 수 있는 애플리케이션</a>이
 
        설치될 때 경고를 보내는
-       <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">
+       <a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">
        앱 인증 및 SafetyNet</a>을 사용하여
        악용사례를 적극적으로 모니터링합니다. 앱 인증은 <a href="http://www.android.com/gms">Google 모바일 서비스</a>가 적용된
        기기에서 기본적으로 사용 설정되어 있으며
@@ -1218,3 +1228,6 @@
   </li>
   <li>2016년 6월 8일: CVE-2016-2496이 다시 게시판에 추가됨</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-07-01.html b/ko/security/bulletin/2016-07-01.html
index 8657a84..138d15a 100644
--- a/ko/security/bulletin/2016-07-01.html
+++ b/ko/security/bulletin/2016-07-01.html
@@ -1,17 +1,27 @@
-page.title=Android 보안 게시판 - 2016년 7월
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 게시판 - 2016년 7월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016년 7월 6일에 게시됨 | 2016년 7월 14일에 업데이트됨</em></p>
 <p>Android 보안 게시판은 Android 기기에 영향을 미치는 보안 취약성
@@ -32,7 +42,7 @@
 원격으로 코드를 실행할 수 있게 하는 심각한 보안 취약성입니다.</p>
 <p>실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. SafetyNet과 같이 Android 플랫폼의 보안을 개선하는
-<a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
 서비스 보호 기능 관련 세부정보를 보려면
 <a href="완화">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.</p>
 <p>모든 고객은 기기에서 이 업데이트를 수락하는 것이 좋습니다.</p>
@@ -58,7 +68,7 @@
 <h2 id="security_vulnerability_summary">보안 취약성 요약</h2>
 <p>아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 평가된 심각도 및 Nexus 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.</p>
@@ -464,7 +474,7 @@
 </table>
 
 <h2 id="mitigations">Android 및 Google 서비스 완화</h2>
-<p>다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및
+<p>다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및
 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
 줄입니다.</p>
@@ -472,9 +482,9 @@
   <li>Android 플랫폼 최신 버전의 향상된 기능으로 Android의 여러 문제를
   악용하기 더욱 어려워졌습니다. 가능하다면 모든 사용자는 최신 버전의 Android로
   업데이트하는 것이 좋습니다.</li>
-  <li>Android 보안팀에서는 <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">유해할 수 있는 애플리케이션</a>이
+  <li>Android 보안팀에서는 <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">유해할 수 있는 애플리케이션</a>이
   
-  설치될 때 경고를 보내는 <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">앱 인증 및 SafetyNet</a>을 사용하여
+  설치될 때 경고를 보내는 <a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">앱 인증 및 SafetyNet</a>을 사용하여
   
   악용사례를 적극적으로 모니터링합니다. 앱 인증은 <a href="http://www.android.com/gms">Google 모바일 서비스</a>가 적용된
   기기에서 기본적으로 사용 설정되어 있으며
@@ -2900,3 +2910,6 @@
   <li>2016년 7월 11일: CVE-2016-3750의 속성이 업데이트됨</li>
   <li>2016년 7월 14일: CVE-2016-2503의 속성이 업데이트됨</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-08-01.html b/ko/security/bulletin/2016-08-01.html
index a535b5d..be28871 100644
--- a/ko/security/bulletin/2016-08-01.html
+++ b/ko/security/bulletin/2016-08-01.html
@@ -1,17 +1,27 @@
-page.title=Android 보안 게시판— 2016년 8월
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 게시판— 2016년 8월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016년 8월 1일 게시됨 | 2016년 8월 2일 업데이트됨</em></p>
 <p>
@@ -37,7 +47,7 @@
 <p>
 실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. SafetyNet과 같이 Android 플랫폼의 보안을 개선하는
-<a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
 서비스 보호 기능 관련 세부정보를 보려면
 <a href="#mitigations">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.
 </p>
@@ -68,7 +78,7 @@
 <p>
 아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 평가된 심각도 및 Nexus 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 
 평가</a>는 개발 목적으로 플랫폼 및 서비스 완화를 
 사용할 수 없거나 우회에 성공한 경우 취약성 악용으로 
 인해 대상 기기가 받는 영향을 기준으로 합니다.
@@ -373,7 +383,7 @@
 </table>
 <h2 id="mitigations">Android 및 Google 서비스 완화</h2>
 <p>
-다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및
+다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및
 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
 줄입니다.
@@ -2698,3 +2708,6 @@
   <li>2016년 8월 1일: 게시판에 게시됨</li>
   <li>2016년 8월 2일: 게시판이 수정되어 AOSP 링크가 포함됨</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-09-01.html b/ko/security/bulletin/2016-09-01.html
index 14cc1e5..a169ccd 100644
--- a/ko/security/bulletin/2016-09-01.html
+++ b/ko/security/bulletin/2016-09-01.html
@@ -1,17 +1,27 @@
-page.title=Android 보안 게시판—2016년 9월
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 게시판—2016년 9월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>2016년 9월 6일에 게시됨 | 2016년 9월 12일에 업데이트됨</em>
 </p>
 
@@ -42,7 +52,7 @@
 <p>
 실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. SafetyNet과 같이 Android 플랫폼의 보안을 개선하는
-<a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
 서비스 보호 기능 관련 세부정보를 보려면
 <a href="#mitigations">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.
 </p>
@@ -78,7 +88,7 @@
 <p>
 아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 평가된 심각도 및 Nexus 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.
@@ -427,7 +437,7 @@
 </table>
 <h2 id="mitigations">Android 및 Google 서비스 완화</h2>
 <p>
-다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및
+다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및
 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
 줄입니다.
@@ -2346,3 +2356,6 @@
   <li>2016년  9월 12일: 게시판이 수정되어 CVE-2016-3861의 속성이
        업데이트되고 CVE-2016-3877가 삭제됨</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-10-01.html b/ko/security/bulletin/2016-10-01.html
index 40f606c..efbc21e 100644
--- a/ko/security/bulletin/2016-10-01.html
+++ b/ko/security/bulletin/2016-10-01.html
@@ -1,17 +1,27 @@
-page.title=Android 보안 게시판—2016년 10월i
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 게시판—2016년 10월i</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>게시: 2016년 10월 3일 | 업데이트: 2016년 10월 4일</em>
 </p>
 <p>
@@ -38,7 +48,7 @@
 <p>
 실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>과 같이 Android 플랫폼의 보안을 개선하는
-<a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
 서비스 보호 기능 관련 세부정보를 보려면
 <a href="#mitigations">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.
 </p>
@@ -68,7 +78,7 @@
 <p>
 아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 평가된 심각도 및 Nexus 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.
@@ -400,7 +410,7 @@
 
 <h2 id="mitigations">Android 및 Google 서비스 완화</h2>
 <p>
-다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및
+다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및
 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
 줄입니다.
@@ -2336,3 +2346,6 @@
       CVE-2016-3920, CVE-2016-6693, CVE-2016-6694, CVE-2016-6695,
       CVE-2016-6696 저작자 표시를 업데이트하도록 게시판이 수정되었습니다.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-11-01.html b/ko/security/bulletin/2016-11-01.html
index ca8a8af..f76aa66 100644
--- a/ko/security/bulletin/2016-11-01.html
+++ b/ko/security/bulletin/2016-11-01.html
@@ -1,17 +1,27 @@
-page.title=Android 보안 게시판—2016년 11월
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 게시판—2016년 11월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016년 11월 7일 게시됨 | 2016년 11월 8일 업데이트됨</em></p>
 <p>
@@ -36,7 +46,7 @@
 <p>
 실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>과 같이 Android 플랫폼의 보안을 개선하는
-<a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및
 서비스 보호 기능 관련 세부정보를 보려면
 <a href="#mitigations">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.</p>
 <p>
@@ -80,7 +90,7 @@
 <p>
 아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 평가된 심각도 및 Google 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.</p>
@@ -435,7 +445,7 @@
 <h2 id="mitigations">Android 및 Google 서비스
 완화</h2>
 <p>
-다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및
+다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및
 서비스 보호 기능에서 제공하는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될 가능성을
 줄입니다.</p>
@@ -2600,3 +2610,6 @@
   <li>11월 8일: 게시판이 수정되어 AOSP 링크를 포함하고
       CVE-2016-6709 설명이 업데이트됨</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2016-12-01.html b/ko/security/bulletin/2016-12-01.html
index 44d82d0..59b9f96 100644
--- a/ko/security/bulletin/2016-12-01.html
+++ b/ko/security/bulletin/2016-12-01.html
@@ -1,17 +1,27 @@
-page.title=Android 보안 게시판—2016년 12월
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 게시판—2016년 12월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016년 12월 5일 게시됨 | 2016년 12월 7일 업데이트됨</em></p>
 <p>
@@ -37,7 +47,7 @@
 <p>
 실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>과 같이 Android 플랫폼의 보안을 개선하는
-<a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능에 관련된
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능에 관련된
 세부정보를 보려면 <a href="#mitigations">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.
 </p>
 <p>
@@ -65,7 +75,7 @@
 <p>
 아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 심각도 평가 및 Google 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.
@@ -356,7 +366,7 @@
 </p>
 <h2 id="mitigations">Android 및 Google 서비스 완화</h2>
 <p>
-다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및
+다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및
 서비스 보호 기능에서 제공되는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될
 가능성을 줄일 수 있습니다.
@@ -2294,3 +2304,6 @@
   <li>2016년 12월 7일: 게시판이 수정되어 AOSP 링크가 추가되고
       CVE-2016-6915, CVE-2016-6916, CVE-2016-6917 기여자 표시가 업데이트됨</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2017-01-01.html b/ko/security/bulletin/2017-01-01.html
index 47bd41c..7e25334 100644
--- a/ko/security/bulletin/2017-01-01.html
+++ b/ko/security/bulletin/2017-01-01.html
@@ -1,21 +1,27 @@
-page.title=Android 보안 게시판—2017년 1월
-@jd:body
+<html devsite>
+  <head>
+    <title>Android 보안 게시판—2017년 1월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>2017년 1월 3일 게시됨 | 2017년 1월 5일 업데이트됨</em></p>
 
 <p>Android 보안 게시판은 Android 기기에 영향을 미치는 보안 취약성
@@ -36,7 +42,7 @@
 
 <p>실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. <a href="#mitigations">SafetyNet</a>과 같이 Android 플랫폼의 보안을 개선하는
-<a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능 관련
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능 관련
 세부정보를 보려면 <a href="https://developer.android.com/training/safetynet/index.html">Android 및 Google 서비스 완화</a> 섹션을 참조하세요.</p>
 
 <p>모든 고객은 기기에서 이 업데이트를 수락하는 것이 좋습니다.</p>
@@ -63,7 +69,7 @@
 <h2 id="security-vulnerability-summary">보안 취약성 요약</h2>
 <p>아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 심각도 평가 및 Google 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.</p>
@@ -404,7 +410,7 @@
 
 <h2 id="mitigations">Android 및 Google 서비스
 완화</h2>
-<p>다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및
+<p>다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및
 서비스 보호 기능에서 제공되는 완화에 대한 요약입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될
 가능성을 줄일 수 있습니다.</p>
@@ -2815,3 +2821,6 @@
  <li>2017년 1월 4일: 게시판이 수정되어 AOSP 링크 포함됨</li>
  <li>2017년 1월 5일: AOSP 버전 번호를 7.1에서 7.1.1로 명시함</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ko/security/bulletin/2017-02-01.html b/ko/security/bulletin/2017-02-01.html
index 028b2a3..ac31824 100644
--- a/ko/security/bulletin/2017-02-01.html
+++ b/ko/security/bulletin/2017-02-01.html
@@ -1,17 +1,27 @@
-page.title=Android 보안 게시판 - 2017년 2월
-@jd:body
-<!--
-    Copyright 2017 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 보안 게시판 - 2017년 2월</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>2017년 2월 6일 게시됨 | 2017년 2월 8일 업데이트됨</em></p>
 <p>
 Android 보안 게시판은 Android 기기에 영향을 미치는 보안 취약성
@@ -35,7 +45,7 @@
 <p>
 실제 고객이 새로 보고된 이러한 문제로 인해 악용당했다는 신고는
 접수되지 않았습니다. <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>과 같이 Android 플랫폼의 보안을 개선하는
-<a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능에 관해
+<a href="/security/enhancements/index.html">Android 보안 플랫폼 보호</a> 및 서비스 보호 기능에 관해
 자세히 알아보려면 <a href="#mitigations">Android 및 Google 서비스 완화</a>
 섹션을 참조하세요.
 </p>
@@ -64,7 +74,7 @@
 <p>
 아래 표에는 보안 취약성 목록, 일반적인 취약성 및 노출 ID(CVE),
 심각도 평가 및 Google 기기가 영향을 받는지 여부가
-포함되어 있습니다. <a href="{@docRoot}security/overview/updates-resources.html#severity">심각도 평가</a>는
+포함되어 있습니다. <a href="/security/overview/updates-resources.html#severity">심각도 평가</a>는
 개발 목적으로 플랫폼 및 서비스 완화를 사용할 수 없거나
 우회에 성공한 경우 취약성 악용으로 인해 대상 기기가 받는 영향을
 기준으로 내려집니다.
@@ -320,7 +330,7 @@
 취약성의 영향을 받지 않습니다.</p>
 
 <h2 id="mitigations">Android 및 Google 서비스 완화</h2>
-<p>다음은 SafetyNet과 같은 <a href="{@docRoot}security/enhancements/index.html">Android 보안 플랫폼</a> 및
+<p>다음은 SafetyNet과 같은 <a href="/security/enhancements/index.html">Android 보안 플랫폼</a> 및
 서비스 보호 기능에서 제공되는 완화를 요약한 내용입니다.
 이러한 기능을 통해 Android에서 보안 취약성이 악용될
 가능성을 줄일 수 있습니다.</p>
@@ -2074,3 +2084,6 @@
   <li>2017년 2월 6일 게시판이 게시됨</li>
   <li>2017년 2월 8일: 게시판이 수정되어 AOSP 링크가 추가됨</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/advisory/2016-03-18.html b/ru/security/advisory/2016-03-18.html
index 6ab27fa..849dd8a 100644
--- a/ru/security/advisory/2016-03-18.html
+++ b/ru/security/advisory/2016-03-18.html
@@ -1,25 +1,27 @@
-page.title=Примечание по безопасности Android – 18 марта 2016 г.
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Примечание по безопасности Android – 18 марта 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>В этом документе</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>Опубликовано 18 марта 2016 г.</em></p>
 
@@ -55,7 +57,7 @@
 устройств Nexus 5 и Nexus 6.</p>
 
 <p>Уязвимость позволяет повышать привилегии пользователя и выполнять
-произвольный код в ядре. Ей присвоен <a href="{@docRoot}security/overview/updates-resources.html#severity">критический уровень</a>, поскольку из-за нее
+произвольный код в ядре. Ей присвоен <a href="/security/overview/updates-resources.html#severity">критический уровень</a>, поскольку из-за нее
 нарушается работа системы безопасности.</p>
 
 <h3 id="scope">Устройства</h3>
@@ -174,3 +176,6 @@
 <ul>
   <li> 18 марта 2016 года. Доклад опубликован.
 </li></ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2015-08-01.html b/ru/security/bulletin/2015-08-01.html
index 039b446..4792712 100644
--- a/ru/security/bulletin/2015-08-01.html
+++ b/ru/security/bulletin/2015-08-01.html
@@ -1,27 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – август 2015 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – август 2015 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1599,3 +1599,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2015-09-01.html b/ru/security/bulletin/2015-09-01.html
index 2a8a9c3..b33ed30 100644
--- a/ru/security/bulletin/2015-09-01.html
+++ b/ru/security/bulletin/2015-09-01.html
@@ -1,27 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – сентябрь 2015 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – сентябрь 2015 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -688,3 +688,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2015-10-01.html b/ru/security/bulletin/2015-10-01.html
index 79f8248..7cea7f6 100644
--- a/ru/security/bulletin/2015-10-01.html
+++ b/ru/security/bulletin/2015-10-01.html
@@ -1,27 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – октябрь 2015 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – октябрь 2015 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1697,3 +1697,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2015-11-01.html b/ru/security/bulletin/2015-11-01.html
index 46fc9e9..b68d2ff 100644
--- a/ru/security/bulletin/2015-11-01.html
+++ b/ru/security/bulletin/2015-11-01.html
@@ -1,27 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – ноябрь 2015 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – ноябрь 2015 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -917,3 +917,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2015-12-01.html b/ru/security/bulletin/2015-12-01.html
index a1e0eff..5a2f1b0 100644
--- a/ru/security/bulletin/2015-12-01.html
+++ b/ru/security/bulletin/2015-12-01.html
@@ -1,27 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – декабрь 2015 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – декабрь 2015 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    К выходу ежемесячного бюллетеня о безопасности Android мы выпустили
@@ -1493,3 +1493,6 @@
     22 декабря 2015 года. Добавлены благодарности.
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-01-01.html b/ru/security/bulletin/2016-01-01.html
index a2e039a..25ec65d 100644
--- a/ru/security/bulletin/2016-01-01.html
+++ b/ru/security/bulletin/2016-01-01.html
@@ -1,27 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – январь 2016 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – январь 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    К выходу ежемесячного бюллетеня о безопасности Android мы выпустили
@@ -1063,3 +1063,6 @@
     6 января 2016 года. Добавлены ссылки на AOSP.
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-02-01.html b/ru/security/bulletin/2016-02-01.html
index ce2abf0..5d525f9 100644
--- a/ru/security/bulletin/2016-02-01.html
+++ b/ru/security/bulletin/2016-02-01.html
@@ -1,29 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – февраль 2016 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – февраль 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>В этом документе</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
 
 <p><em>Опубликовано 1 февраля 2016 г. | Обновлено 7 марта 2016 г.</em></p>
 
@@ -49,7 +47,7 @@
 к одной сети.</p>
 
 <p>Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a>
-рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например
+рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например
 SafetyNet, помогают снизить вероятность атак на Android. Мы рекомендуем всем
 пользователям установить перечисленные в разделе обновления.</p>
 
@@ -57,7 +55,7 @@
 
 
 <p>В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни
-серьезности. Уровень <a href="{@docRoot}security/overview/updates-resources.html#severity">зависит</a> от того, какой ущерб будет нанесен устройству
+серьезности. Уровень <a href="/security/overview/updates-resources.html#severity">зависит</a> от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.</p>
 <table>
@@ -489,3 +487,6 @@
   <li> 7 марта 2016 года. Добавлены дополнительные ссылки на AOSP.
 
 </li></li></li></ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-03-01.html b/ru/security/bulletin/2016-03-01.html
index ba50174..792ef3c 100644
--- a/ru/security/bulletin/2016-03-01.html
+++ b/ru/security/bulletin/2016-03-01.html
@@ -1,29 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – март 2016 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – март 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>В этом документе</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
 
 <p><em>Опубликовано 7 марта 2016 г. | Обновлено 8 марта  2016 г.</em></p>
 
@@ -48,14 +46,14 @@
 медиафайлов MMS).</p>
 
 <p>Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a>
-рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например
+рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например
 SafetyNet, помогают снизить вероятность атак на Android. Мы рекомендуем всем
 пользователям установить перечисленные в разделе обновления.</p>
 
 <h2 id="security_vulnerability_summary">Перечень уязвимостей</h2>
 
 <p>В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни
-серьезности. Уровень <a href="{@docRoot}security/overview/updates-resources.html#severity">зависит</a> от того, какой ущерб будет нанесен устройству
+серьезности. Уровень <a href="/security/overview/updates-resources.html#severity">зависит</a> от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.</p>
 <table>
@@ -154,7 +152,7 @@
 <h3 id="mitigations">Предотвращение атак</h3>
 
 
-<p>Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+<p>Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, позволяют снизить вероятность атак на Android.</p>
 
 <ul>
@@ -714,3 +712,6 @@
   <li> 7 марта 2016 года. Бюллетень опубликован.
   <li> 8 марта 2016 года. Добавлены ссылки на AOSP.
 </li></li></ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-04-02.html b/ru/security/bulletin/2016-04-02.html
index dcc13f2..f9f1565 100644
--- a/ru/security/bulletin/2016-04-02.html
+++ b/ru/security/bulletin/2016-04-02.html
@@ -1,27 +1,27 @@
-page.title=Бюллетень по безопасности Nexus – апрель 2016 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Nexus – апрель 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 
 
@@ -42,15 +42,15 @@
 с электронной почтой, просмотре сайтов в Интернете или обработке
 медиафайлов MMS).</p>
 <p>Узнать больше об использовании рутинг-приложением уязвимости <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a>
-можно в <a href="{@docRoot}security/advisory/2016-03-18.html">Примечании по безопасности Android от 18 марта 2016 г.</a> В этом
+можно в <a href="/security/advisory/2016-03-18.html">Примечании по безопасности Android от 18 марта 2016 г.</a> В этом
 обновлении она <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805"></a>устранена.
 Обнаруженные уязвимости не эксплуатировались.
- В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a>
+ В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a>
 и средства защиты сервисов, например SafetyNet, помогают снизить
 вероятность атак на Android.</p>
 <h2 id="security_vulnerability_summary">Перечень уязвимостей</h2>
 <p>В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни
-серьезности. Уровень <a href="{@docRoot}security/overview/updates-resources.html#severity">зависит</a> от того, какой ущерб будет нанесен устройству
+серьезности. Уровень <a href="/security/overview/updates-resources.html#severity">зависит</a> от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.</p>
 <table>
@@ -218,7 +218,7 @@
 </tr>
 </table>
 <h2 id="mitigations">Предотвращение атак</h2>
-<p>Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+<p>Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, позволяют снизить вероятность атак на Android.</p>
 <ul>
 <li> Использование многих уязвимостей затрудняется в новых версиях Android,
@@ -476,7 +476,7 @@
 в контексте ядра. Ей присвоен критический уровень, поскольку из-за нее
 нарушается работа системы безопасности. Для устранения проблемы нужно
 переустановить ОС. Узнайте больше об этой уязвимости
-в <a href="{@docRoot}security/advisory/2016-03-18.html">Примечании по безопасности Android от 18 марта 2016 г.</a></p>
+в <a href="/security/advisory/2016-03-18.html">Примечании по безопасности Android от 18 марта 2016 г.</a></p>
 <table>
 <tr>
 <th>CVE</th>
@@ -1131,11 +1131,14 @@
 <p>Обычно исправления в системе безопасности появляются 1-го числа
 каждого месяца. В апреле такое исправление включало в себя решение всех
 проблем, описанных в этом бюллетене, за исключением уязвимости CVE-2015-1805.
-Узнать о ней больше можно в <a href="{@docRoot}security/advisory/2016-03-18.html">Примечании по безопасности Android
+Узнать о ней больше можно в <a href="/security/advisory/2016-03-18.html">Примечании по безопасности Android
 от 18 марта 2016 года.</a> В исправлении от 2 апреля 2016 года все
-описанные выше уязвимости, включая CVE-2015-1805, устранены.<a href="{@docRoot}security/advisory/2016-03-18.html"></a></p>
+описанные выше уязвимости, включая CVE-2015-1805, устранены.<a href="/security/advisory/2016-03-18.html"></a></p>
 <h2 id="revisions">Версии</h2>
 <ul>
 <li> 4 апреля 2016 года. Бюллетень опубликован.
   </li><li> 6 апреля 2016 года. Добавлены ссылки на AOSP.
 </li></ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-05-01.html b/ru/security/bulletin/2016-05-01.html
index 4ce6443..78f7f31 100644
--- a/ru/security/bulletin/2016-05-01.html
+++ b/ru/security/bulletin/2016-05-01.html
@@ -1,21 +1,27 @@
-page.title=Бюллетень по безопасности Android – май 2016 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – май 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>Опубликовано 2 мая 2016 г. | Обновлено 4 мая 2016 г.</em></p>
 
@@ -36,7 +42,7 @@
 медиафайлов MMS).</p>
 
 <p>Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a>
-рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, помогают снизить вероятность атак на Android.</p>
 
 <p>Мы рекомендуем всем пользователям установить перечисленные в разделе обновления.</p>
@@ -50,7 +56,7 @@
        уязвимостях, которые встречаются на всех устройствах Android,
        а не только на устройствах Nexus.</li>
   <li> На основании данных, собранных за последние 6 месяцев, мы обновили
-       <a href="{@docRoot}security/overview/updates-resources.html#severity">уровни серьезности</a> уязвимостей.
+       <a href="/security/overview/updates-resources.html#severity">уровни серьезности</a> уязвимостей.
        Теперь они лучше отражают реальный
        риск для безопасности пользователей.</li>
 </ul>
@@ -61,7 +67,7 @@
 <p>В таблице ниже перечислены уязвимости, их идентификаторы (CVE)
 и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus.
  
-<a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
+<a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.</p>
 <table>
@@ -246,7 +252,7 @@
 <h2 id="android_and_google_service_mitigations">Предотвращение атак</h2>
 
 
-<p>Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+<p>Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, позволяют снизить вероятность атак на Android.</p>
 
 <ul>
@@ -254,9 +260,9 @@
         поэтому мы рекомендуем всем пользователям своевременно обновлять
        систему.</li>
   <li> Команда, отвечающая за безопасность Android, активно отслеживает
-       злоупотребления с помощью <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">Проверки приложений и SafetyNet</a>. Эти
+       злоупотребления с помощью <a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">Проверки приложений и SafetyNet</a>. Эти
        сервисы предупреждают пользователя об установке
-       <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально вредоносных приложений</a>. Проверка приложений включена
+       <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально вредоносных приложений</a>. Проверка приложений включена
        по умолчанию на всех устройствах с <a href="http://www.android.com/gms">мобильными сервисами Google</a>.
        Она особенно важна, если пользователь устанавливает ПО из сторонних
        источников. Хотя в Google Play инструменты для рутинга запрещены,
@@ -557,7 +563,7 @@
 критический уровень серьезности, поскольку из-за нее нарушается работа
 системы безопасности. Возможно, для устранения проблемы
 потребуется переустановить ОС. Узнайте больше об этой уязвимости
-в <a href="{@docRoot}security/advisory/2016-03-18.html">Примечании по безопасности Android</a> от 18 марта 2016 года.</p>
+в <a href="/security/advisory/2016-03-18.html">Примечании по безопасности Android</a> от 18 марта 2016 года.</p>
 <table>
   <col width="19%">
   <col width="16%">
@@ -1342,7 +1348,7 @@
 </li></ul>
 
 <p><strong>3. Почему в этот бюллетень добавлена информация об уязвимости CVE-2015-1805?</strong></p>
-<p><a href="{@docRoot}security/advisory/2016-03-18.html">Примечание по безопасности Android</a> от 18 марта 2016 года было опубликовано незадолго до выхода апрельского <a href="2016-04-02.html">Бюллетеня по безопасности Nexus</a>. Из-за сжатых сроков производители устройств, использующие обновление системы безопасности от 1 апреля 2016 года, могли предоставить исправления для проблем из указанного бюллетеня, не устраняя уязвимость CVE-2015-1805. Информация о ней была снова включена в этот Бюллетень, поскольку проблему необходимо исправить для установки обновления системы безопасности от 1 мая 2016 года.</p>
+<p><a href="/security/advisory/2016-03-18.html">Примечание по безопасности Android</a> от 18 марта 2016 года было опубликовано незадолго до выхода апрельского <a href="2016-04-02.html">Бюллетеня по безопасности Nexus</a>. Из-за сжатых сроков производители устройств, использующие обновление системы безопасности от 1 апреля 2016 года, могли предоставить исправления для проблем из указанного бюллетеня, не устраняя уязвимость CVE-2015-1805. Информация о ней была снова включена в этот Бюллетень, поскольку проблему необходимо исправить для установки обновления системы безопасности от 1 мая 2016 года.</p>
 <h2 id="revisions">Версии</h2>
 
 
@@ -1356,3 +1362,6 @@
     </li></li></li></ul>
   </li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-06-01.html b/ru/security/bulletin/2016-06-01.html
index b535bda..0127266 100644
--- a/ru/security/bulletin/2016-06-01.html
+++ b/ru/security/bulletin/2016-06-01.html
@@ -1,17 +1,27 @@
-page.title=Бюллетень по безопасности Android – июнь 2016 г.
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – июнь 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>Опубликовано 6 июня 2016 г. | Обновлено 8 июня 2016 г.</em></p>
 
@@ -32,7 +42,7 @@
 медиафайлов MMS).</p>
 
 <p>Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a>
-рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, помогают снизить вероятность атак на Android.</p>
 
 <p>Мы рекомендуем всем пользователям установить перечисленные в разделе обновления.</p>
@@ -41,7 +51,7 @@
 
 
 <p>В таблице ниже перечислены уязвимости, их идентификаторы (CVE)
-и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus. <a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
+и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus. <a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.</p>
 <table>
@@ -206,7 +216,7 @@
 <h2 id="mitigations">Предотвращение атак</h2>
 
 
-<p>Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+<p>Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, позволяют снизить вероятность атак на Android.</p>
 
 <ul>
@@ -214,9 +224,9 @@
         поэтому мы рекомендуем всем пользователям своевременно обновлять
        систему.
   <li> Команда, отвечающая за безопасность Android, активно отслеживает
-       злоупотребления с помощью <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">Проверки приложений и SafetyNet</a>. Эти
+       злоупотребления с помощью <a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">Проверки приложений и SafetyNet</a>. Эти
        сервисы предупреждают пользователя об установке
-       <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально вредоносных приложений</a>. Проверка приложений
+       <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально вредоносных приложений</a>. Проверка приложений
        включена по умолчанию на всех устройствах
        с <a href="http://www.android.com/gms">мобильными сервисами Google</a>. Она особенно важна, если
        пользователь устанавливает ПО из сторонних источников. Хотя в
@@ -1246,3 +1256,6 @@
   </li>
   <li>8 июня 2016 года. Информация об уязвимости CVE-2016-2496 снова добавлена в бюллетень.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-07-01.html b/ru/security/bulletin/2016-07-01.html
index ff9ba17..d5b1efa 100644
--- a/ru/security/bulletin/2016-07-01.html
+++ b/ru/security/bulletin/2016-07-01.html
@@ -1,17 +1,27 @@
-page.title=Бюллетень по безопасности Android – июль 2016 г.
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – июль 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>Опубликовано 6 июля 2016 г. | Обновлено 14 июля 2016 г.</em></p>
 <p>В этом бюллетене содержится информация об уязвимостях в защите
@@ -32,7 +42,7 @@
 (например, при работе с электронной почтой, просмотре сайтов
 в Интернете или обработке медиафайлов MMS).</p>
 <p>Обнаруженные уязвимости не эксплуатировались. В разделе <a href="mitigations">Предотвращение атак</a>
-рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, помогают снизить вероятность атак на Android.</p>
 <p>Мы рекомендуем всем пользователям установить перечисленные здесь обновления.</p>
 <h2 id="announcements">Объявления</h2>
@@ -52,7 +62,7 @@
  </ul>
 <h2 id="security_vulnerability_summary">Перечень уязвимостей</h2>
 <p>В таблице ниже перечислены уязвимости, их идентификаторы (CVE)
-и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus. <a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
+и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus. <a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.</p>
 
@@ -456,7 +466,7 @@
 </table>
 
 <h2 id="mitigations">Предотвращение атак</h2>
-<p>Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a>
+<p>Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a>
 и средства защиты сервисов, например SafetyNet, позволяют
 снизить вероятность атак на Android.</p>
 <ul>
@@ -464,8 +474,8 @@
   версиях Android, поэтому мы рекомендуем всем пользователям
   своевременно обновлять систему.</li>
   <li>Команда, отвечающая за безопасность Android, активно отслеживает злоупотребления с помощью
-  <a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">Проверки приложений и SafetyNet</a>. Эти сервисы предупреждают пользователя об установке
-  <a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально вредоносных приложений</a>. Проверка приложений включена по умолчанию на всех устройствах с
+  <a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">Проверки приложений и SafetyNet</a>. Эти сервисы предупреждают пользователя об установке
+  <a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально вредоносных приложений</a>. Проверка приложений включена по умолчанию на всех устройствах с
   <a href="http://www.android.com/gms">мобильными сервисами Google</a>. Она особенно важна, если пользователь
   устанавливает ПО из сторонних источников. Хотя в
   Google Play инструменты для рутинга запрещены,
@@ -2822,3 +2832,6 @@
   <li>11 июля 2016 года. Обновлена атрибуция уязвимости CVE-2016-3750.</li>
   <li>14 июля 2016 года. Обновлена атрибуция уязвимости CVE-2016-2503.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-08-01.html b/ru/security/bulletin/2016-08-01.html
index 09fc5b5..57ced82 100644
--- a/ru/security/bulletin/2016-08-01.html
+++ b/ru/security/bulletin/2016-08-01.html
@@ -1,17 +1,27 @@
-page.title=Бюллетень по безопасности Android –  август 2016 г.
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android –  август 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>Опубликовано 1 августа 2016 г. | Обновлено 2 августа 2016 г.</em></p>
 <p>
@@ -36,7 +46,7 @@
 </p>
 <p>
 Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a>
-рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, помогают снизить вероятность атак на Android.
 </p>
 <p>
@@ -64,7 +74,7 @@
 <p>
 В таблице ниже перечислены уязвимости, их идентификаторы (CVE)
 и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus.
- <a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
+ <a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.
 </p>
@@ -368,7 +378,7 @@
 </table>
 <h2 id="mitigations">Предотвращение атак</h2>
 <p>
-Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a>
+Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a>
 и средства защиты сервисов, например SafetyNet, позволяют
 снизить вероятность атак на Android.
 </p>
@@ -2648,3 +2658,6 @@
   <li>1 августа 2016 года. Бюллетень опубликован.</li>
   <li>2 августа 2016 года. Добавлены ссылки на AOSP.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-09-01.html b/ru/security/bulletin/2016-09-01.html
index 4d312be..7b6114c 100644
--- a/ru/security/bulletin/2016-09-01.html
+++ b/ru/security/bulletin/2016-09-01.html
@@ -1,17 +1,27 @@
-page.title=Бюллетень по безопасности Android – сентябрь 2016 г.
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – сентябрь 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>Опубликовано 6 сентября 2016 г. | Обновлено 12 сентября 2016 г.</em>
 </p>
 
@@ -42,7 +52,7 @@
 
 <p>
 Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a>
-рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например SafetyNet, помогают снизить вероятность атак на Android.
 </p>
 
@@ -74,7 +84,7 @@
 <h2>Перечень уязвимостей</h2>
 <p>
 В таблице ниже перечислены уязвимости, их идентификаторы (CVE)
-и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus. <a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
+и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus. <a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.
 </p>
@@ -422,7 +432,7 @@
 </table>
 <h2 id="mitigations">Предотвращение атак</h2>
 <p>
-Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a>
+Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a>
 и средства защиты сервисов, например SafetyNet, позволяют
 снизить вероятность атак на Android.
 </p>
@@ -2313,3 +2323,6 @@
   <li>12 сентября 2016 года. Атрибуция уязвимостей обновлена
       для CVE-2016-3861 и удалена для CVE-2016-3877.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-10-01.html b/ru/security/bulletin/2016-10-01.html
index 13c34bc..e6178fb 100644
--- a/ru/security/bulletin/2016-10-01.html
+++ b/ru/security/bulletin/2016-10-01.html
@@ -1,17 +1,27 @@
-page.title=Бюллетень по безопасности Android – октябрь 2016 г.
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – октябрь 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>Опубликовано 3 октября 2016 года | Обновлено 4 октября 2016 года</em>
 </p>
 <p>
@@ -37,7 +47,7 @@
 </p>
 <p>
 Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a>
-рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
+рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов,
 например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.
 </p>
 <p>
@@ -65,7 +75,7 @@
 <p>
 В таблице ниже перечислены уязвимости, их идентификаторы (CVE)
 и уровни серьезности, а также указано, затрагивает ли проблема устройства Nexus. 
-<a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
+<a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству
 при атаке с использованием уязвимости, если средства защиты будут отключены
 разработчиком или взломаны.
 </p>
@@ -396,7 +406,7 @@
 
 <h2 id="mitigations">Предотвращение атак</h2>
 <p>
-Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a>
+Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a>
 и средства защиты сервисов, например SafetyNet, позволяют
 снизить вероятность атак на Android.
 </p>
@@ -2312,3 +2322,6 @@
       уязвимостей для CVE-2016-3920, CVE-2016-6693, CVE-2016-6694,
       CVE-2016-6695 и CVE-2016-6696.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-11-01.html b/ru/security/bulletin/2016-11-01.html
index da57986..8112910 100644
--- a/ru/security/bulletin/2016-11-01.html
+++ b/ru/security/bulletin/2016-11-01.html
@@ -1,17 +1,27 @@
-page.title=Бюллетень по безопасности Android – ноябрь 2016 г.
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – ноябрь 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>Опубликовано 7 ноября 2016 г. | Обновлено 8 ноября 2016 г.</em></p>
 <p>
@@ -26,7 +36,7 @@
 (например, при работе с электронной почтой, просмотре сайтов
 в Интернете или обработке медиафайлов MMS).</p>
 <p>
-Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.</p>
+Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.</p>
 <p>
 Мы рекомендуем всем пользователям установить перечисленные здесь обновления.</p>
 <h2 id="announcements">Объявления</h2>
@@ -51,7 +61,7 @@
 
 <h2 id="security-vulnerability-summary">Перечень уязвимостей</h2>
 <p>
-В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни серьезности, а также указано, затрагивает ли проблема устройства Google. <a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.</p>
+В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни серьезности, а также указано, затрагивает ли проблема устройства Google. <a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.</p>
 <h3 id="2016-11-01-summary">Перечень уязвимостей (обновление системы безопасности 2016-11-01)</h3>
 <p>
 Перечисленные проблемы должны быть устранены в исправлении от 1 ноября 2016 года или более новом.</p>
@@ -392,7 +402,7 @@
 
 <h2 id="mitigations">Предотвращение атак</h2>
 <p>
-Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например SafetyNet, позволяют снизить вероятность атак на Android.</p>
+Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например SafetyNet, позволяют снизить вероятность атак на Android.</p>
 <ul>
   <li>Использование многих уязвимостей затрудняется в новых версиях Android, поэтому мы рекомендуем всем пользователям своевременно обновлять систему.</li>
   <li>Команда, отвечающая за безопасность Android, активно отслеживает злоупотребления с помощью <a href="http://static.googleusercontent.com/media/source.android.com/ru//security/reports/Google_Android_Security_2015_Report_Final.pdf">Проверки приложений и SafetyNet</a>. Эти сервисы предупреждают пользователя об установке <a href="http://static.googleusercontent.com/media/source.android.com/ru//security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально вредоносных приложений</a>. Проверка приложений включена по умолчанию на всех устройствах с <a href="http://www.android.com/gms">мобильными сервисами Google</a>. Она особенно важна, если пользователь устанавливает ПО из сторонних источников. Хотя в Google Play инструменты для рутинга запрещены, они могут встречаться в других магазинах. Если пользователь решает установить такое приложение, проверка предупреждает об этом. Кроме того, она пытается идентифицировать известное вредоносное ПО,
@@ -2286,3 +2296,6 @@
   <li>7 ноября 2016 года. Бюллетень опубликован.</li>
   <li>8 ноября 2016 года. Добавлены ссылки на AOSP и обновлено описание для CVE-2016-6709.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2016-12-01.html b/ru/security/bulletin/2016-12-01.html
index f28e841..000a36f 100644
--- a/ru/security/bulletin/2016-12-01.html
+++ b/ru/security/bulletin/2016-12-01.html
@@ -1,17 +1,27 @@
-page.title=Бюллетень по безопасности Android – декабрь 2016 г.
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – декабрь 2016 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>Опубликовано 5 декабря 2016 г. | Обновлено 7 декабря 2016 г.</em></p>
 <p>
@@ -26,7 +36,7 @@
 Наиболее важным проблемам присвоен критический уровень серьезности, поскольку из-за них нарушается работа системы безопасности. Возможно, для устранения таких проблем потребуется переустановить ОС.
 </p>
 <p>
-Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.
+Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.
 </p>
 <p>
 Мы рекомендуем всем пользователям установить перечисленные в разделе обновления.
@@ -44,7 +54,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">Перечень уязвимостей</h2>
 <p>
-В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни серьезности, а также указано, затрагивает ли проблема устройства Google. <a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.
+В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни серьезности, а также указано, затрагивает ли проблема устройства Google. <a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.
 </p>
 <h3 id="2016-12-01-summary">Перечень уязвимостей (обновление системы безопасности 2016-12-01)</h3>
 <p>
@@ -326,7 +336,7 @@
 </p>
 <h2 id="mitigations">Предотвращение атак</h2>
 <p>
-Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a>
+Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a>
 и средства защиты сервисов, например SafetyNet, позволяют
 снизить вероятность атак на Android.
 </p>
@@ -1984,3 +1994,6 @@
   <li>5 декабря 2016 года. Бюллетень опубликован.</li>
   <li>7 декабря 2016 года. Добавлены ссылки на AOSP и обновлена атрибуция уязвимостей для CVE-2016-6915, CVE-2016-6916 и CVE-2016-6917.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2017-01-01.html b/ru/security/bulletin/2017-01-01.html
index f0c4d33..600c945 100644
--- a/ru/security/bulletin/2017-01-01.html
+++ b/ru/security/bulletin/2017-01-01.html
@@ -1,21 +1,27 @@
-page.title=Бюллетень по безопасности Android – январь 2017 г.
-@jd:body
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – январь 2017 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>Опубликовано 3 января 2017 г. | Обновлено 5 января 2017 г.</em></p>
 
 <p>В этом бюллетене содержится информация об уязвимостях в защите устройств Android. К его выходу мы выпустили автоматическое обновление системы безопасности для устройств Google и опубликовали образы прошивок <a href="https://developers.google.com/android/nexus/images">на сайте для разработчиков</a>. Все актуальные проблемы, перечисленные здесь, устранены в исправлении от 5 января 2017 года или более новом. Информацию о том, как проверить обновления системы безопасности, можно найти в <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">Справочном центре</a>.</p>
@@ -25,7 +31,7 @@
 
 <p>Наиболее серьезная из уязвимостей имеет критический уровень и позволяет удаленно выполнять код на пораженном устройстве (например, при работе с электронной почтой, просмотре сайтов в Интернете или обработке медиафайлов MMS).</p>
 
-<p>Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.</p>
+<p>Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.</p>
 
 <p>Мы рекомендуем всем пользователям установить перечисленные в разделе обновления.</p>
 
@@ -40,7 +46,7 @@
   <li>На поддерживаемые устройства Google будет установлено единое автоматическое обновление системы безопасности от 5 января 2017 года.</li>
 </ul>
 <h2 id="security-vulnerability-summary">Перечень уязвимостей</h2>
-<p>В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни серьезности, а также указано, затрагивает ли проблема устройства Google. <a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.</p>
+<p>В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни серьезности, а также указано, затрагивает ли проблема устройства Google. <a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.</p>
 
 <h3 id="2017-01-01-summary">Перечень уязвимостей (обновление системы безопасности 2017-01-01)</h3>
 <p>Перечисленные проблемы должны быть устранены в исправлении от 1 января 2017 года или более новом.</p>
@@ -370,7 +376,7 @@
 <p>*Эта уязвимость не затрагивает поддерживаемые устройства Google с Android 7.0, на которых установлены все доступные обновления.</p>
 
 <h2 id="mitigations">Предотвращение атак</h2>
-<p>Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например SafetyNet, позволяют снизить вероятность атак на Android.</p>
+<p>Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например SafetyNet, позволяют снизить вероятность атак на Android.</p>
 <ul>
   <li>Использование многих уязвимостей затрудняется в новых версиях Android, поэтому мы рекомендуем всем пользователям своевременно обновлять систему.</li>
   <li>Команда, отвечающая за безопасность Android, активно отслеживает злоупотребления с помощью <a href="http://static.googleusercontent.com/media/source.android.com/ru//security/reports/Google_Android_Security_2015_Report_Final.pdf">Проверки приложений и SafetyNet</a>. Эти сервисы предупреждают пользователя об установке <a href="http://static.googleusercontent.com/media/source.android.com/ru//security/reports/Google_Android_Security_PHA_classifications.pdf">потенциально вредоносных приложений</a>. Проверка приложений включена по умолчанию на всех устройствах с <a href="http://www.android.com/gms">мобильными сервисами Google</a>. Она особенно важна, если пользователь устанавливает ПО из сторонних источников. Хотя в Google Play инструменты для рутинга запрещены, они могут встречаться в других магазинах. Если пользователь решает установить такое приложение, проверка предупреждает об этом. Кроме того, она пытается идентифицировать известное вредоносное ПО, использующее уязвимость для повышения привилегий, и блокировать его установку. Если подобное ПО уже есть на устройстве, система уведомит об этом пользователя и попытается удалить приложение.</li>
@@ -2424,3 +2430,6 @@
  <li>4 января 2017 года. Добавлены ссылки на AOSP.</li>
  <li>5 января 2017 года. Исправлен номер версии AOSP с 7.1 на 7.1.1.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/ru/security/bulletin/2017-02-01.html b/ru/security/bulletin/2017-02-01.html
index 1121685..5415ca0 100644
--- a/ru/security/bulletin/2017-02-01.html
+++ b/ru/security/bulletin/2017-02-01.html
@@ -1,17 +1,27 @@
-page.title=Бюллетень по безопасности Android – февраль 2017 г.
-@jd:body
-<!--
-    Copyright 2017 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Бюллетень по безопасности Android – февраль 2017 г.</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>Опубликовано 6 февраля 2017 г. | Обновлено 8 февраля 2017 г.</em></p>
 <p>
@@ -25,7 +35,7 @@
 Наиболее серьезная из уязвимостей имеет критический уровень и позволяет удаленно выполнять код на пораженном устройстве (например, при работе с электронной почтой, просмотре сайтов в Интернете или обработке медиафайлов MMS).
 </p>
 <p>
-Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.
+Обнаруженные уязвимости не эксплуатировались. В разделе <a href="#mitigations">Предотвращение атак</a> рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>, помогают снизить вероятность атак на Android.
 </p>
 <p>
 Мы рекомендуем всем пользователям установить перечисленные в разделе обновления.
@@ -42,7 +52,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">Перечень уязвимостей</h2>
 <p>
-В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни серьезности, а также указано, затрагивает ли проблема устройства Google. <a href="{@docRoot}security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.
+В таблице ниже перечислены уязвимости, их идентификаторы (CVE) и уровни серьезности, а также указано, затрагивает ли проблема устройства Google. <a href="/security/overview/updates-resources.html#severity">Уровень серьезности</a> зависит от того, какой ущерб будет нанесен устройству при атаке с использованием уязвимости, если средства защиты будут отключены разработчиком или взломаны.
 </p>
 <h3 id="2017-02-01-summary">Перечень уязвимостей (обновление системы безопасности 2017-02-01)</h3>
 <p>
@@ -288,7 +298,7 @@
 <p>*Эта уязвимость не затрагивает поддерживаемые устройства Google с Android 7.0, на которых установлены все доступные обновления.</p>
 
 <h2 id="mitigations">Предотвращение атак</h2>
-<p>Ниже рассказывается, как <a href="{@docRoot}security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например SafetyNet, позволяют снизить вероятность атак на Android.</p>
+<p>Ниже рассказывается, как <a href="/security/enhancements/index.html">платформа безопасности</a> и средства защиты сервисов, например SafetyNet, позволяют снизить вероятность атак на Android.</p>
 <ul>
   <li>Использование многих уязвимостей затрудняется в новых версиях Android, поэтому мы рекомендуем всем пользователям
   своевременно обновлять систему.</li>
@@ -1734,3 +1744,6 @@
   <li>6 февраля 2017 года. Бюллетень опубликован.</li>
   <li>8 февраля 2017 года. Добавлены ссылки на AOSP.</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/advisory/2016-03-18.html b/zh-cn/security/advisory/2016-03-18.html
index d4d4a94..16cb18d 100644
--- a/zh-cn/security/advisory/2016-03-18.html
+++ b/zh-cn/security/advisory/2016-03-18.html
@@ -1,25 +1,27 @@
-page.title=Android 安全公告 - 2016 年 3 月 18 日
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 3 月 18 日</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>本文内容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>发布时间:2016 年 3 月 18 日</em></p>
 
@@ -37,7 +39,7 @@
 
 <p>2016 年 3 月 15 日,Google 收到了 Zimperium 的报告,称有人在 Nexus 5 设备上滥用这个漏洞。Google 已确认,有一款公开发行的 Root 应用通过在 Nexus 5 和 Nexus 6 上滥用该漏洞来为设备用户提供 Root 权限。</p>
 
-<p>由于该问题可能会让有心人士获取本地特权并执行任意代码,从而导致本地设备永久损坏,因此我们将该问题的严重程度评为<a href="{@docRoot}security/overview/updates-resources.html#severity">“严重”</a>。</p>
+<p>由于该问题可能会让有心人士获取本地特权并执行任意代码,从而导致本地设备永久损坏,因此我们将该问题的严重程度评为<a href="/security/overview/updates-resources.html#severity">“严重”</a>。</p>
 
 <h3 id="scope">范围</h3>
 
@@ -128,3 +130,6 @@
 <ul>
   <li>2016 年 3 月 18 日:发布了公告。
 </li></ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2015-08-01.html b/zh-cn/security/bulletin/2015-08-01.html
index 4b5cbad..8a913c2 100644
--- a/zh-cn/security/bulletin/2015-08-01.html
+++ b/zh-cn/security/bulletin/2015-08-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全公告 - 2015 年 8 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2015 年 8 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 <div id="jd-content">
  <div class="jd-descr" itemprop="articleBody">
@@ -1401,3 +1401,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2015-09-01.html b/zh-cn/security/bulletin/2015-09-01.html
index d3c9a6b..c64f82b 100644
--- a/zh-cn/security/bulletin/2015-09-01.html
+++ b/zh-cn/security/bulletin/2015-09-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全公告 - 2015 年 9 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2015 年 9 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -615,3 +615,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2015-10-01.html b/zh-cn/security/bulletin/2015-10-01.html
index 8d29a2d..b1efcab 100644
--- a/zh-cn/security/bulletin/2015-10-01.html
+++ b/zh-cn/security/bulletin/2015-10-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全公告 - 2015 年 10 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2015 年 10 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1590,3 +1590,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2015-11-01.html b/zh-cn/security/bulletin/2015-11-01.html
index 1990fee..b2571c7 100644
--- a/zh-cn/security/bulletin/2015-11-01.html
+++ b/zh-cn/security/bulletin/2015-11-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全公告 - 2015 年 11 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2015 年 11 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -836,3 +836,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2015-12-01.html b/zh-cn/security/bulletin/2015-12-01.html
index 3a05773..184ca8c 100644
--- a/zh-cn/security/bulletin/2015-12-01.html
+++ b/zh-cn/security/bulletin/2015-12-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全公告 - 2015 年 12 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2015 年 12 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    在每月发布 Android 安全公告的过程中,我们都会通过无线 (OTA) 更新的方式发布针对 Nexus 设备的安全更新。我们还会在
@@ -1378,3 +1378,6 @@
     2015 年 12 月 22 日:在“致谢”部分新添了遗漏的内容。
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-01-01.html b/zh-cn/security/bulletin/2016-01-01.html
index edc0dce..9a931d8 100644
--- a/zh-cn/security/bulletin/2016-01-01.html
+++ b/zh-cn/security/bulletin/2016-01-01.html
@@ -1,28 +1,27 @@
-page.title=Nexus 安全公告 - 2016 年 1 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2016 年 1 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
 
   <p>
    在每月发布 Android 安全公告的过程中,我们都会通过无线 (OTA) 更新的方式发布针对 Nexus 设备的安全更新。我们还会在
@@ -967,3 +966,6 @@
     2016 年 1 月 6 日:修订了公告,添加 AOSP 链接。
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-02-01.html b/zh-cn/security/bulletin/2016-02-01.html
index a52dbcf..862a90a 100644
--- a/zh-cn/security/bulletin/2016-02-01.html
+++ b/zh-cn/security/bulletin/2016-02-01.html
@@ -1,29 +1,27 @@
-page.title=Nexus 安全公告 - 2016 年 1 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2016 年 1 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>本文内容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
 
 <p><em>发布时间:2016 年 2 月 1 日 | 更新时间:2016 年 3 月 7 日</em></p>
 
@@ -33,12 +31,12 @@
 
 <p>这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。Broadcom WLAN 驱动程序中的远程代码执行漏洞也属于“严重”程度的漏洞,因为当用户与攻击者接入同一网络时,该漏洞可用于在受影响的设备上执行远程代码。</p>
 
-<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击的报告。请参阅<a href="#mitigations">缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet)。这些功能可提高 Android 平台的安全性。我们建议所有用户在自己的设备上接受这些更新。</p>
+<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击的报告。请参阅<a href="#mitigations">缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet)。这些功能可提高 Android 平台的安全性。我们建议所有用户在自己的设备上接受这些更新。</p>
 
 <h2 id="security_vulnerability_summary">安全漏洞摘要</h2>
 
 
-<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)以及评估得出的严重程度。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
+<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)以及评估得出的严重程度。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
 <table>
  <tr>
     <th>问题</th>
@@ -398,3 +396,6 @@
   <li>2016 年 3 月 7 日:修订了本公告,添加了更多 AOSP 链接。
 
 </li></li></li></ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-03-01.html b/zh-cn/security/bulletin/2016-03-01.html
index 0ae67d4..460b451 100644
--- a/zh-cn/security/bulletin/2016-03-01.html
+++ b/zh-cn/security/bulletin/2016-03-01.html
@@ -1,29 +1,27 @@
-page.title=Nexus 安全公告 - 2016 年 1 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2016 年 1 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>本文内容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
 
 <p><em>发布时间:2016 年 3 月 7 日 | 更新时间:2016 年 3 月 8 日</em></p>
 
@@ -33,11 +31,11 @@
 
 <p>这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。</p>
 
-<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击的报告。请参阅<a href="#mitigations">缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet)。这些功能可提高 Android 平台的安全性。我们建议所有用户在自己的设备上接受这些更新。</p>
+<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击的报告。请参阅<a href="#mitigations">缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet)。这些功能可提高 Android 平台的安全性。我们建议所有用户在自己的设备上接受这些更新。</p>
 
 <h2 id="security_vulnerability_summary">安全漏洞摘要</h2>
 
-<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)以及评估得出的严重程度。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
+<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)以及评估得出的严重程度。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
 <table>
  <tr>
     <th>问题</th>
@@ -130,7 +128,7 @@
 <h3 id="mitigations">缓解措施</h3>
 
 
-<p>本部分概括总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
+<p>本部分概括总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
 
 <ul>
   <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。
@@ -573,3 +571,6 @@
   <li>2016 年 3 月 7 日:发布了本公告。
   <li>2016 年 3 月 8 日:修订了本公告,添加了 AOSP 链接。
 </li></li></ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-04-02.html b/zh-cn/security/bulletin/2016-04-02.html
index 0d2dc93..54542e2 100644
--- a/zh-cn/security/bulletin/2016-04-02.html
+++ b/zh-cn/security/bulletin/2016-04-02.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全公告 - 2016 年 4 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全公告 - 2016 年 4 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 
 
@@ -29,9 +29,9 @@
 <p>在每月发布 Android 安全公告的同时,我们都会通过无线 (OTA) 更新的方式发布针对 Nexus 设备的安全更新。我们还会在 <a href="https://developers.google.com/android/nexus/images">Google Developers 网站</a>上发布 Nexus 固件映像。安全补丁程序级别为 2016 年 4 月 2 日(或之后的日期)的系统都已解决本文所列的安全问题(请参阅 <a href="https://support.google.com/nexus/answer/4457705">Nexus 文档</a>中提供的相关说明,了解如何检查安全补丁程序级别)。</p>
 <p>我们的合作伙伴在 2016 年 3 月 16 日(或之前)就已收到本公告中说明的这些问题的相关通知。我们已在 Android 开放源代码项目 (AOSP) 代码库中发布了针对相关问题的源代码补丁程序(如果适用)。</p>
 <p>这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。</p>
-<p><a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>之前讨论过 Root 应用利用 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 的问题。<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 已在本次更新中得以解决。我们尚未收到用户因其他新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅<a href="#mitigations">缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。</p>
+<p><a href="/security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>之前讨论过 Root 应用利用 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 的问题。<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 已在本次更新中得以解决。我们尚未收到用户因其他新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅<a href="#mitigations">缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。</p>
 <h2 id="security_vulnerability_summary">安全漏洞摘要</h2>
-<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)以及评估得出的严重程度。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
+<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)以及评估得出的严重程度。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
 <table>
 <tr>
 <th>问题</th>
@@ -185,7 +185,7 @@
 </tr>
 </table>
 <h2 id="mitigations">缓解措施</h2>
-<p>本部分概括总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
+<p>本部分概括总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
 <ul>
 <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。
   </li><li>Android 安全团队会积极利用“验证应用”和 SafetyNet 来监控滥用行为,这些功能会在用户即将安装可能有害的应用时发出警告。Google Play 中禁止提供设备 Root 权限获取工具。为了保护从 Google Play 之外的来源安装应用的用户,“验证应用”在默认情况下将处于启用状态,并在发现已知的 Root 应用时警告用户。“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所有此类应用。
@@ -334,7 +334,7 @@
 </tr>
 </table>
 <h3 id="elevation_of_privilege_vulnerability_in_kernel">内核中的提权漏洞</h3>
-<p>内核中的提权漏洞可让本地恶意应用通过内核执行任意代码。由于该漏洞有可能会造成本地设备永久损坏,而您可能需要通过重写操作系统来修复设备,因此我们将其严重程度评为“严重”。<a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>对此问题进行了描述。</p>
+<p>内核中的提权漏洞可让本地恶意应用通过内核执行任意代码。由于该漏洞有可能会造成本地设备永久损坏,而您可能需要通过重写操作系统来修复设备,因此我们将其严重程度评为“严重”。<a href="/security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>对此问题进行了描述。</p>
 <table>
 <tr>
 <th>CVE</th>
@@ -825,9 +825,12 @@
 <p>2016 年 4 月 2 日(或之后的日期)的安全补丁程序级别均已解决本文所列的这些问题(请参阅 <a href="https://support.google.com/nexus/answer/4457705">Nexus 文档</a>中提供的相关说明,了解如何检查安全补丁程序级别)。提供这些更新的设备制造商应将补丁程序字符串级别设为 [ro.build.version.security_patch]:[2016-04-02]</p>
 <p><strong>2. 为什么此安全补丁程序级别是 2016 年 4 月 2 日?
 </strong></p>
-<p>通常情况下,每月安全更新的安全补丁程序级别会设置为当月的第一天。以 4 月为例,2016 年 4 月 1 日的安全补丁程序级别表示,本公告中所列问题均已得到解决(CVE-2015-1805 除外,如 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>中所述)。2016 年 4 月 2 日的安全补丁程序级别表示,本公告中所列问题均已得到解决(包括 CVE-2015-1805,如 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>中所述)。</p>
+<p>通常情况下,每月安全更新的安全补丁程序级别会设置为当月的第一天。以 4 月为例,2016 年 4 月 1 日的安全补丁程序级别表示,本公告中所列问题均已得到解决(CVE-2015-1805 除外,如 <a href="/security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>中所述)。2016 年 4 月 2 日的安全补丁程序级别表示,本公告中所列问题均已得到解决(包括 CVE-2015-1805,如 <a href="/security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>中所述)。</p>
 <h2 id="revisions">修订版本</h2>
 <ul>
 <li>2016 年 4 月 4 日:发布了本公告。
   </li><li>2016 年 4 月 6 日:修订了本公告,添加了 AOSP 链接。
 </li></ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-05-01.html b/zh-cn/security/bulletin/2016-05-01.html
index 115799b..fb4ca46 100644
--- a/zh-cn/security/bulletin/2016-05-01.html
+++ b/zh-cn/security/bulletin/2016-05-01.html
@@ -1,21 +1,27 @@
-page.title=Android 安全公告 - 2016 年 5 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 5 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>发布时间:2016 年 5 月 2 日 | 更新时间:2016 年 5 月 4 日</em></p>
 
@@ -25,7 +31,7 @@
 
 <p>这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。</p>
 
-<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。</p>
+<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。</p>
 
 <p>我们建议所有用户在自己的设备上接受这些更新。</p>
 
@@ -34,13 +40,13 @@
 
 <ul>
   <li>为了准确反映更宽的覆盖面,我们已将此公告(以及该系列中的所有后续公告)改名为“Android 安全公告”。这些公告更全面地囊括了可能会影响 Android 设备的漏洞(即使它们不会影响 Nexus 设备)。</li>
-  <li>我们更新了 Android 安全漏洞的<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度分级</a>。我们在过去 6 个月收集了各方所报告的安全漏洞的相关数据,并据此做出了这些更改,旨在使严重程度与对用户的实际影响更加吻合。</li>
+  <li>我们更新了 Android 安全漏洞的<a href="/security/overview/updates-resources.html#severity">严重程度分级</a>。我们在过去 6 个月收集了各方所报告的安全漏洞的相关数据,并据此做出了这些更改,旨在使严重程度与对用户的实际影响更加吻合。</li>
 </ul>
 
 <h2 id="security_vulnerability_summary">安全漏洞摘要</h2>
 
 
-<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
+<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
 <table>
   <col width="55%">
   <col width="20%">
@@ -208,11 +214,11 @@
 <h2 id="android_and_google_service_mitigations">Android 和 Google 服务缓解措施</h2>
 
 
-<p>本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
+<p>本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
 
 <ul>
   <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
-  <li>Android 安全团队会积极利用<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。</li>
+  <li>Android 安全团队会积极利用<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。</li>
   <li>由于已做了适当更新,因此 Google 环聊和 Messenger 应用不会自动将媒体内容传递给 mediaserver 这类进程。</li>
 </ul>
 
@@ -426,7 +432,7 @@
 内核中的提权漏洞</h3>
 
 
-<p>内核中的提权漏洞可让本地恶意应用通过内核执行任意代码。由于该问题可能会让有心人士获取本地特权并执行任意代码,从而导致本地设备永久损坏,而用户可能需要通过重写操作系统来修复设备,因此我们将其严重程度评为“严重”。<a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>对此问题进行了描述。</p>
+<p>内核中的提权漏洞可让本地恶意应用通过内核执行任意代码。由于该问题可能会让有心人士获取本地特权并执行任意代码,从而导致本地设备永久损坏,而用户可能需要通过重写操作系统来修复设备,因此我们将其严重程度评为“严重”。<a href="/security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>对此问题进行了描述。</p>
 <table>
   <col width="19%">
   <col width="16%">
@@ -1100,7 +1106,7 @@
 </li></ul>
 
 <p><strong>3. 本公告中为何包含 CVE-2015-1805?</strong></p>
-<p>CVE-2015-1805 之所以会包含在本公告中,是因为 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>的发布时间与 4 月份公告的发布时间非常接近。由于时间紧迫,设备制造商可以选择采用并发布 <a href="2016-04-02.html">Nexus 安全公告 - 2016 年 4 月</a>中的修复程序(安全补丁程序级别为 2016 年 4 月 1 日),其中并不包含针对 CVE-2015-1805 的修复程序。由于必须修复此问题才能使用 2016 年 5 月 1 日的安全补丁程序级别,因此我们又在本公告中列出了此问题。</p>
+<p>CVE-2015-1805 之所以会包含在本公告中,是因为 <a href="/security/advisory/2016-03-18.html">Android 安全公告 - 2016 年 3 月 18 日</a>的发布时间与 4 月份公告的发布时间非常接近。由于时间紧迫,设备制造商可以选择采用并发布 <a href="2016-04-02.html">Nexus 安全公告 - 2016 年 4 月</a>中的修复程序(安全补丁程序级别为 2016 年 4 月 1 日),其中并不包含针对 CVE-2015-1805 的修复程序。由于必须修复此问题才能使用 2016 年 5 月 1 日的安全补丁程序级别,因此我们又在本公告中列出了此问题。</p>
 <h2 id="revisions">修订版本</h2>
 
 
@@ -1111,3 +1117,6 @@
       <li>更新了“所有 Nexus 设备”的列表,增加了 Nexus Player 和 Pixel C。<li>根据 MITRE 的要求,将 CVE-2016-2447 更新为 CVE-2016-4477。</li></li></li></ul>
   </li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-06-01.html b/zh-cn/security/bulletin/2016-06-01.html
index caa7d8a..39077ce 100644
--- a/zh-cn/security/bulletin/2016-06-01.html
+++ b/zh-cn/security/bulletin/2016-06-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全公告 - 2016 年 6 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 6 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>发布时间:2016 年 6 月 6 日 | 更新时间:2016 年 6 月 8 日</em></p>
 
@@ -21,14 +31,14 @@
 
 <p>这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。</p>
 
-<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。</p>
+<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。</p>
 
 <p>我们建议所有用户在自己的设备上接受这些更新。</p>
 
 <h2 id="security_vulnerability_summary">安全漏洞摘要</h2>
 
 
-<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
+<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
 <table>
   <col width="55%">
   <col width="20%">
@@ -172,11 +182,11 @@
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
 
 
-<p>本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
+<p>本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
 
 <ul>
   <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。
-  <li>Android 安全团队会积极利用<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。
+  <li>Android 安全团队会积极利用<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。
   <li>由于已做了适当更新,因此 Google 环聊和 Messenger 应用不会自动将媒体内容传递给 Mediaserver 这类进程。
 </li></li></li></ul>
 
@@ -1051,3 +1061,6 @@
   </li>
   <li>2016 年 6 月 8 日:将 CVE-2016-2496 重新添加到本公告中。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-07-01.html b/zh-cn/security/bulletin/2016-07-01.html
index 64ad534..c04179b 100644
--- a/zh-cn/security/bulletin/2016-07-01.html
+++ b/zh-cn/security/bulletin/2016-07-01.html
@@ -1,24 +1,34 @@
-page.title=Android 安全公告 - 2016 年 7 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 7 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>发布时间:2016 年 7 月 6 日 | 更新时间:2016 年 7 月 14 日</em></p>
 <p>Android 安全公告详细介绍了会影响 Android 设备的安全漏洞。除了公告之外,我们还通过无线下载 (OTA) 更新的方式发布了针对 Nexus 设备的安全更新。<a href="https://developers.google.com/android/nexus/images">Google Developers 网站</a>上也发布了 Nexus 固件映像。2016 年 7 月 5 日(或之后)的安全补丁程序级别均已解决本公告中的所有相关问题。请参阅此<a href="https://support.google.com/nexus/answer/4457705#nexus_devices">文档</a>,了解如何检查安全补丁程序级别。</p>
 <p>我们的合作伙伴在 2016 年 6 月 6 日(或之前)就已收到本公告中说明的这些问题的相关通知。我们已在 Android 开放源代码项目 (AOSP) 代码库中发布了针对相关问题的源代码补丁程序(如果适用)。本公告还提供了 AOSP 之外的补丁程序的链接。</p>
 
 <p>这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。</p>
-<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。</p>
+<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。</p>
 <p>我们建议所有用户在自己的设备上接受这些更新。</p>
 <h2 id="announcements">公告</h2>
 <ul>
@@ -30,7 +40,7 @@
   <li>受支持的 Nexus 设备将收到一个安全补丁程序级别为 2016 年 7 月 5 日的 OTA 更新。</li>
  </ul>
 <h2 id="security_vulnerability_summary">安全漏洞摘要</h2>
-<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
+<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
 
 <h3 id="2016-07-01_summary">2016-07-01 安全补丁程序级别 - 漏洞摘要</h3>
 <p>2016-07-01(或之后)的安全补丁程序级别都必须解决以下问题。</p>
@@ -391,10 +401,10 @@
 </table>
 
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
-<p>本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
+<p>本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
 <ul>
   <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
-  <li>Android 安全团队会积极利用<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。</li>
+  <li>Android 安全团队会积极利用<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。</li>
   <li>由于已做了适当更新,因此 Google 环聊和 Messenger 应用不会自动将媒体内容传递给 mediaserver 这类进程。</li>
 </ul>
 
@@ -2395,3 +2405,6 @@
   <li>2016 年 7 月 11 日:更新了 CVE-2016-3750 的致谢信息</li>
   <li>2016 年 7 月 14 日:更新了 CVE-2016-2503 的致谢信息</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-08-01.html b/zh-cn/security/bulletin/2016-08-01.html
index 1738f8d..5949eba 100644
--- a/zh-cn/security/bulletin/2016-08-01.html
+++ b/zh-cn/security/bulletin/2016-08-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全公告 - 2016 年 8 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 8 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>发布时间:2016 年 8 月 1 日 | 更新时间:2016 年 8 月 2 日</em></p>
 <p>
@@ -24,7 +34,7 @@
 这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。
 </p>
 <p>
-我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。
+我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。
 </p>
 <p>
 我们建议所有用户在自己的设备上接受这些更新。
@@ -41,7 +51,7 @@
 
 <h2 id="security-vulnerability-summary">安全漏洞摘要</h2>
 <p>
-下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
+下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
 </p>
 
 <h3 id="2016-08-01-security-patch-level-vulnerability-summary">2016-08-01 安全补丁程序级别 - 漏洞摘要</h3>
@@ -332,7 +342,7 @@
 </table>
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
 <p>
-本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。
+本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。
 </p>
 <ul>
 <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
@@ -2246,3 +2256,6 @@
   <li>2016 年 8 月 1 日:发布了本公告。</li>
   <li>2016 年 8 月 2 日:修订了本公告,添加了 AOSP 链接。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-09-01.html b/zh-cn/security/bulletin/2016-09-01.html
index 06acb4a..c9a06e8 100644
--- a/zh-cn/security/bulletin/2016-09-01.html
+++ b/zh-cn/security/bulletin/2016-09-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全公告 - 2016 年 9 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 9 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>发布时间:2016 年 9 月 6 日 | 更新时间:2016 年 9 月 12 日</em>
 </p>
 
@@ -28,7 +38,7 @@
 </p>
 
 <p>
-我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。
+我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 SafetyNet);这些功能可提高 Android 平台的安全性。
 </p>
 
 <p>
@@ -48,7 +58,7 @@
 </ul>
 <h2>安全漏洞摘要</h2>
 <p>
-下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
+下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
 </p>
 
 <h3 id="2016-09-01-summary">2016-09-01 安全补丁程序级别 - 漏洞摘要</h3>
@@ -390,7 +400,7 @@
 </table>
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
 <p>
-本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。
+本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。
 </p>
 <ul>
 <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
@@ -1966,3 +1976,6 @@
   <li>2016 年 9 月 7 日:修订了本公告,添加了 AOSP 链接。</li>
   <li>2016 年 9 月 12 日:修订了本公告,更新了 CVE-2016-3861 的致谢信息并移除了 CVE-2016-3877 的相关信息。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-10-01.html b/zh-cn/security/bulletin/2016-10-01.html
index c2189df..6faef94 100644
--- a/zh-cn/security/bulletin/2016-10-01.html
+++ b/zh-cn/security/bulletin/2016-10-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全公告 - 2016 年 10 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 10 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>发布时间:2016 年 10 月 3 日 | 更新时间:2016 年 10 月 4 日</em>
 </p>
 <p>
@@ -24,7 +34,7 @@
 这些问题中危险性最高的是严重程度为“严重”的设备专属代码中的安全漏洞,此类漏洞可能会通过内核执行远程代码,进而导致本地设备永久损坏,而用户可能需要通过重写操作系统来修复设备。
 </p>
 <p>
-我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。
+我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。
 </p>
 <p>
 我们建议所有用户在自己的设备上接受这些更新。
@@ -41,7 +51,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">安全漏洞摘要</h2>
 <p>
-下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
+下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Nexus 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
 </p>
 <h3 id="2016-10-01-security-patch-level-vulnerability-summary">2016-10-01 安全补丁程序级别 - 漏洞摘要</h3>
 <p>
@@ -367,7 +377,7 @@
 
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
 <p>
-本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。
+本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。
 </p>
 <ul>
   <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
@@ -2039,3 +2049,6 @@
   <li>2016 年 10 月 3 日:发布了本公告。</li>
   <li>2016 年 10 月 4 日:修订了本公告,添加了 AOSP 链接,并更新了 CVE-2016-3920、CVE-2016-6693、CVE-2016-6694、CVE-2016-6695 和 CVE-2016-6696 的致谢信息。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-11-01.html b/zh-cn/security/bulletin/2016-11-01.html
index b31a34a..7d1edd2 100644
--- a/zh-cn/security/bulletin/2016-11-01.html
+++ b/zh-cn/security/bulletin/2016-11-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全公告 - 2016 年 11 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 11 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>发布时间:2016 年 11 月 7 日 | 更新时间:2016 年 11 月 8 日</em></p>
 <p>
@@ -22,7 +32,7 @@
 <p>
 这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。</p>
 <p>
-我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。</p>
+我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。</p>
 <p>
 我们建议所有用户都在自己的设备上接受这些更新。</p>
 <h2 id="announcements">公告</h2>
@@ -46,7 +56,7 @@
 
 <h2 id="security-vulnerability-summary">安全漏洞摘要</h2>
 <p>
-下表列出了安全漏洞、对应的 CVE(通用漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Google 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
+下表列出了安全漏洞、对应的 CVE(通用漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Google 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
 <h3 id="2016-11-01-summary">2016-11-01 安全补丁程序级别 - 漏洞摘要</h3>
 <p>
 2016-11-01(或之后)的安全补丁程序级别都必须解决以下问题。</p>
@@ -387,7 +397,7 @@
 
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
 <p>
-本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
+本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
 <ul>
   <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
   <li>Android 安全团队会积极利用<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。</li>
@@ -2152,3 +2162,6 @@
   <li>2016 年 11 月 7 日:发布了本公告。</li>
   <li>11 月 8 日:修订了本公告,添加了 AOSP 链接,并更新了 CVE-2016-6709 的说明。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2016-12-01.html b/zh-cn/security/bulletin/2016-12-01.html
index 5efcba0..4bab8eb 100644
--- a/zh-cn/security/bulletin/2016-12-01.html
+++ b/zh-cn/security/bulletin/2016-12-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全公告 - 2016 年 12 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2016 年 12 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>发布时间:2016 年 12 月 5 日 | 更新时间:2016 年 12 月 7 日</em></p>
 <p>
@@ -25,7 +35,7 @@
 这些问题中危险性最高的是严重程度为“严重”的设备专属代码中的安全漏洞,此类漏洞可用于通过内核执行任意代码,进而对本地设备造成永久性损害,而用户可能需要通过重写操作系统来修复设备。
 </p>
 <p>
-我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。
+我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。
 </p>
 <p>
 我们建议所有用户都在自己的设备上接受这些更新。
@@ -41,7 +51,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">安全漏洞摘要</h2>
 <p>
-下表列出了安全漏洞、对应的 CVE(通用漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Google 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
+下表列出了安全漏洞、对应的 CVE(通用漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Google 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
 </p>
 <h3 id="2016-12-01-summary">2016-12-01 安全补丁程序级别 - 漏洞摘要</h3>
 <p>
@@ -323,7 +333,7 @@
 </p>
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
 <p>
-本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。
+本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。
 </p>
 <ul>
 <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
@@ -1935,3 +1945,6 @@
   <li>2016 年 12 月 5 日:发布了本公告。</li>
   <li>2016 年 12 月 7 日:修订了本公告,添加了 AOSP 链接,并更新了 CVE-2016-6915、CVE-2016-6916 和 CVE-2016-6917 的致谢信息。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2017-01-01.html b/zh-cn/security/bulletin/2017-01-01.html
index 121077e..419f61e 100644
--- a/zh-cn/security/bulletin/2017-01-01.html
+++ b/zh-cn/security/bulletin/2017-01-01.html
@@ -1,21 +1,27 @@
-page.title=Android 安全公告 - 2017 年 1 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2017 年 1 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>发布时间:2017 年 1 月 3 日 | 更新时间:2017 年 1 月 5 日</em></p>
 
@@ -26,7 +32,7 @@
 
 <p>这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。</p>
 
-<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。</p>
+<p>我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。</p>
 
 <p>我们建议所有用户都在自己的设备上接受这些更新。</p>
 
@@ -41,7 +47,7 @@
   <li>受支持的 Google 设备将收到一项安全补丁程序级别为 2017 年 1 月 5 日的 OTA 更新。</li>
 </ul>
 <h2 id="security-vulnerability-summary">安全漏洞摘要</h2>
-<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Google 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
+<p>下表列出了安全漏洞、对应的 CVE(常见漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Google 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。</p>
 
 <h3 id="2017-01-01-summary">2017-01-01 安全补丁程序级别 - 漏洞摘要</h3>
 <p>2017-01-01(或之后)的安全补丁程序级别都必须解决下列问题。</p>
@@ -371,7 +377,7 @@
 <p>* 搭载 Android 7.0(或更高版本)且已安装所有可用更新的受支持 Google 设备不受此漏洞的影响。</p>
 
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
-<p>本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
+<p>本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
 <ul>
   <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
   <li>Android 安全团队会积极利用<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。</li>
@@ -2339,3 +2345,6 @@
  <li>2017 年 1 月 4 日:修订了本公告,添加了 AOSP 链接。</li>
  <li>2017 年 1 月 5 日:阐明了从 7.1 到 7.1.1 的 AOSP 版本号。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-cn/security/bulletin/2017-02-01.html b/zh-cn/security/bulletin/2017-02-01.html
index 57420de..2aec440 100644
--- a/zh-cn/security/bulletin/2017-02-01.html
+++ b/zh-cn/security/bulletin/2017-02-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全公告 - 2017 年 2 月
-@jd:body
-<!--
-    Copyright 2017 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全公告 - 2017 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>发布时间:2017 年 2 月 6 日 | 更新时间:2017 年 2 月 8 日</em></p>
 <p>
 Android 安全公告详细介绍了会影响 Android 设备的安全漏洞。除了公告之外,我们还通过无线下载 (OTA) 方式发布了针对 Google 设备的安全更新。我们还在 <a href="https://developers.google.com/android/nexus/images">Google Developers 网站</a>上发布了 Google 设备固件映像。2017 年 2 月 5 日(或之后)的安全补丁程序级别均已解决所有这些问题。请参阅 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">Pixel 和 Nexus 更新时间表</a>,了解如何检查设备的安全补丁程序级别。
@@ -24,7 +34,7 @@
 这些问题中危险性最高的是一个严重程度为“严重”的安全漏洞,它可能会导致在处理媒体文件的过程中,可通过电子邮件、网页和彩信等多种方式在受影响的设备上执行远程代码。
 </p>
 <p>
-我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。
+我们尚未收到用户因这些新报告的问题而遭到主动攻击或这些问题遭到滥用的报告。请参阅 <a href="#mitigations">Android 和 Google 服务缓解措施</a>部分,详细了解 <a href="/security/enhancements/index.html">Android 安全平台防护</a>和服务防护功能(如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>);这些功能可提高 Android 平台的安全性。
 </p>
 <p>
 我们建议所有用户都在自己的设备上接受这些更新。
@@ -41,7 +51,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">安全漏洞摘要</h2>
 <p>
-下表列出了安全漏洞、对应的 CVE(通用漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Google 设备。<a href="{@docRoot}security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
+下表列出了安全漏洞、对应的 CVE(通用漏洞和风险识别码)、评估得出的严重程度以及是否会影响 Google 设备。<a href="/security/overview/updates-resources.html#severity">严重程度评估</a>的依据是漏洞被利用后可能会对受影响设备造成的影响大小(假设相关平台和服务缓解措施被成功规避或出于开发目的而被停用)。
 </p>
 <h3 id="2017-02-01-summary">2017-02-01 安全补丁程序级别 - 漏洞摘要</h3>
 <p>
@@ -287,7 +297,7 @@
 <p>* 搭载 Android 7.0(或更高版本)且已安装所有可用更新的受支持的 Google 设备不受此漏洞的影响。</p>
 
 <h2 id="mitigations">Android 和 Google 服务缓解措施</h2>
-<p>本部分总结了 <a href="{@docRoot}security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
+<p>本部分总结了 <a href="/security/enhancements/index.html">Android 安全平台</a>和服务防护功能(如 SafetyNet)提供的缓解措施。这些功能可降低 Android 上的安全漏洞被成功利用的可能性。</p>
 <ul>
   <li>新版 Android 平台中的增强功能让攻击者更加难以利用 Android 上存在的许多问题。我们建议所有用户都尽可能更新到最新版 Android。</li>
   <li>Android 安全团队会积极利用<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">“验证应用”和 SafetyNet</a> 来监控滥用行为,这些功能会在发现<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的应用</a>时向用户发出警告。在预装有 <a href="http://www.android.com/gms">Google 移动服务</a>的设备上,“验证应用”在默认情况下处于启用状态。对于安装来自 Google Play 以外的应用的用户来说,这项功能尤为重要。虽然 Google Play 中禁止提供设备 Root 应用,但用户可能会尝试安装 Root 应用,而“验证应用”会在检测到这类应用(无论应用来自何处)时向用户发出警告。另外,“验证应用”会尝试识别并阻止用户安装会利用提权漏洞的已知恶意应用。如果用户已安装此类应用,那么“验证应用”将会通知用户并尝试移除所检测到的应用。</li>
@@ -1671,3 +1681,6 @@
   <li>2017 年 2 月 6 日:发布了本公告。</li>
   <li>2017 年 2 月 8 日:修订了本公告,添加了 AOSP 链接。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/advisory/2016-03-18.html b/zh-tw/security/advisory/2016-03-18.html
index 80595b9..dfe155c 100644
--- a/zh-tw/security/advisory/2016-03-18.html
+++ b/zh-tw/security/advisory/2016-03-18.html
@@ -1,25 +1,27 @@
-page.title=Android 安全性公告—2016 年 3 月 18 日
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告—2016 年 3 月 18 日</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>本文內容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>發佈日期:2016 年 3 月 18 日</em></p>
 
@@ -59,7 +61,7 @@
 
 <p>由於這個問題可能會
 讓有心人士取得本機進階權限並執行任意程式碼,進而導致
-本機裝置受到永久性破壞,因此<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度被評定為「最高」</a>。</p>
+本機裝置受到永久性破壞,因此<a href="/security/overview/updates-resources.html#severity">嚴重程度被評定為「最高」</a>。</p>
 
 <h3 id="scope">範圍</h3>
 
@@ -180,3 +182,6 @@
 <ul>
   <li> 2016 年 3 月 18 日:發佈公告。
 </li></ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2015-08-01.html b/zh-tw/security/bulletin/2015-08-01.html
index bc665e3..6ccdec8 100644
--- a/zh-tw/security/bulletin/2015-08-01.html
+++ b/zh-tw/security/bulletin/2015-08-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全性公告 - 2015 年 8 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2015 年 8 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1566,3 +1566,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2015-09-01.html b/zh-tw/security/bulletin/2015-09-01.html
index 2eace10..c92fede 100644
--- a/zh-tw/security/bulletin/2015-09-01.html
+++ b/zh-tw/security/bulletin/2015-09-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全性公告 - 2015 年 9 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2015 年 9 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -686,3 +686,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2015-10-01.html b/zh-tw/security/bulletin/2015-10-01.html
index 272005a..9cc26a1 100644
--- a/zh-tw/security/bulletin/2015-10-01.html
+++ b/zh-tw/security/bulletin/2015-10-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全性公告 - 2015 年 10 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2015 年 10 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -1689,3 +1689,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2015-11-01.html b/zh-tw/security/bulletin/2015-11-01.html
index c4a3c98..aac06e3 100644
--- a/zh-tw/security/bulletin/2015-11-01.html
+++ b/zh-tw/security/bulletin/2015-11-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全性公告 - 2015 年 11 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2015 年 11 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    <em>
@@ -901,3 +901,6 @@
   </div>
  </div>
 </div>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2015-12-01.html b/zh-tw/security/bulletin/2015-12-01.html
index e05b38c..e7877d2 100644
--- a/zh-tw/security/bulletin/2015-12-01.html
+++ b/zh-tw/security/bulletin/2015-12-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全性公告 - 2015 年 12 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2015 年 12 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    Google 已透過 Android 安全性公佈欄每月公告程序中的無線 (OTA) 更新,
@@ -1475,3 +1475,6 @@
     2015 年 12 月 22 日:在「特別銘謝」部分新增遺漏的銘謝對象。
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-01-01.html b/zh-tw/security/bulletin/2016-01-01.html
index 933b764..1b49fef 100644
--- a/zh-tw/security/bulletin/2016-01-01.html
+++ b/zh-tw/security/bulletin/2016-01-01.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全性公告 - 2016 年 1 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2016 年 1 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
   <p>
    Google 已透過 Android 安全性公佈欄每月公告程序中的無線 (OTA) 更新,
@@ -1055,3 +1055,6 @@
     2016 年 1 月 6 日:修訂公告,加入 AOSP 連結。
    </li>
   </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-02-01.html b/zh-tw/security/bulletin/2016-02-01.html
index 55df13b..ad97337 100644
--- a/zh-tw/security/bulletin/2016-02-01.html
+++ b/zh-tw/security/bulletin/2016-02-01.html
@@ -1,29 +1,27 @@
-page.title=Nexus 安全性公告 - 2016 年 2 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2016 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>本文內容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
 
 <p><em>發佈日期:2016 年 2 月 1 日 | 更新日期:2016 年 3 月 7 日</em></p>
 
@@ -48,7 +46,7 @@
 遠端程式碼便可利用這類漏洞在受影響的裝置上執行。</p>
 
 <p>針對各方新回報的這些漏洞,我們並未收到任何客戶濫用檢舉。
-如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和
+如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和
 服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,
 請參閱<a href="#mitigations">因應措施</a>一節。我們建議所有客戶接受這些裝置更新。</p>
 
@@ -56,7 +54,7 @@
 
 
 <p>下表列出各種安全性漏洞、相應的常見弱點與漏洞編號 (CVE) 及
-評定嚴重程度。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>
+評定嚴重程度。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>
 是假設平台與服務的因應防護措施基於開發目的而被停用,
 或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,
 裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
@@ -486,3 +484,6 @@
   <li> 2016 年 3 月 7 日:修訂公告,加入其他 AOSP 連結。
 
 </li></li></li></ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-03-01.html b/zh-tw/security/bulletin/2016-03-01.html
index 469fc0e..8bd86a5 100644
--- a/zh-tw/security/bulletin/2016-03-01.html
+++ b/zh-tw/security/bulletin/2016-03-01.html
@@ -1,29 +1,27 @@
-page.title=Nexus 安全性公告 - 2016 年 3 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2016 年 3 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
 
-<div id="qv-wrapper">
-  <div id="qv">
-    <h2>本文內容</h2>
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
 
 <p><em>發佈日期:2016 年 3 月 7 日 | 更新日期:2016 年 3 月 8 日</em></p>
 
@@ -45,7 +43,7 @@
 網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。</p>
 
 <p>針對各方新回報的這些漏洞,我們並未收到任何客戶濫用檢舉。
-如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和
+如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和
 服務防護措施 (例如 SafetyNet) 如何
 加強 Android 平台的安全性,請參閱<a href="#mitigations">因應措施</a>
 一節。我們建議所有客戶接受這些裝置更新。</p>
@@ -53,7 +51,7 @@
 <h2 id="security_vulnerability_summary">安全性漏洞摘要</h2>
 
 <p>下表列出各種安全性漏洞、相應的常見弱點與漏洞編號 (CVE) 及
-評定嚴重程度。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>
+評定嚴重程度。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>
 是假設平台與服務的因應防護措施基於開發目的而被停用,
 或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,
 裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
@@ -153,7 +151,7 @@
 <h3 id="mitigations">因應措施</h3>
 
 
-<p>本節概要說明 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等
+<p>本節概要說明 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等
 服務防護方案所提供的因應措施。
 這些措施可有效防範有心人士在 Android 系統上
 惡意運用安全性漏洞來達到他們的
@@ -705,3 +703,6 @@
   <li> 2016 年 3 月 7 日:發佈公告。
   <li> 2016 年 3 月 8 日:修訂公告,加入 AOSP 連結。
 </li></li></ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-04-02.html b/zh-tw/security/bulletin/2016-04-02.html
index b52bdbb..0f75117 100644
--- a/zh-tw/security/bulletin/2016-04-02.html
+++ b/zh-tw/security/bulletin/2016-04-02.html
@@ -1,27 +1,27 @@
-page.title=Nexus 安全性公告 - 2016 年 4 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Nexus 安全性公告 - 2016 年 4 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
-<div id="qv-wrapper">
-  <div id="qv">
-    <ol id="auto-toc">
-   </ol>
-  </div>
-</div>
+
 
 
 
@@ -31,12 +31,12 @@
 2016 年 4 月 2 日之後的安全修補等級已解決了這些問題 (請參閱 <a href="https://support.google.com/nexus/answer/4457705">Nexus 說明文件</a>,瞭解如何查看安全修補等級)。</p>
 <p>合作夥伴是在 2016 年 3 月 16 日或之前收到有關公告中所述問題的相關通知。在適用情況下,這些問題的所對應的原始碼修補程式已經發佈到 Android 開放原始碼計劃 (AOSP) 存放區。</p>
 <p>在這些問題中,最嚴重的就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。</p>
-<p><a href="{@docRoot}security/advisory/2016-03-18.html">
-Android 安全性公告 2016-03-18</a> 先前曾探討破解程式 (用於取得 Root 權限的應用程式) 利用 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 漏洞而造成安全性問題,而本次更新已解決 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 的安全性漏洞。針對各方新回報的其他漏洞,我們並未收到任何客戶濫用檢舉。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱<a href="#mitigations">因應措施</a>一節。</p>
+<p><a href="/security/advisory/2016-03-18.html">
+Android 安全性公告 2016-03-18</a> 先前曾探討破解程式 (用於取得 Root 權限的應用程式) 利用 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 漏洞而造成安全性問題,而本次更新已解決 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a> 的安全性漏洞。針對各方新回報的其他漏洞,我們並未收到任何客戶濫用檢舉。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱<a href="#mitigations">因應措施</a>一節。</p>
 <h2 id="security_vulnerability_summary">安全性漏洞摘要</h2>
 <p>下表列出各項安全性漏洞、常見弱點與漏洞編號 (CVE) 及評定的嚴重程度。
 
-<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
+<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
 <table>
 <tr>
 <th>問題</th>
@@ -202,7 +202,7 @@
 </tr>
 </table>
 <h2 id="mitigations">因應措施</h2>
-<p>本節概要說明 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的各項因應措施。這些措施能有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到他們的目的。</p>
+<p>本節概要說明 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的各項因應措施。這些措施能有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到他們的目的。</p>
 <ul>
 <li>Android 平台持續推出新的版本來強化安全性,因此有心人士越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。
   </li><li>Android 安全性小組採用「驗證應用程式」和 SafetyNet 主動監控濫用情形;這些功能如果偵測出應用程式可能有害,將在安裝作業前警告使用者。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具。為了保護不是在 Google Play 安裝應用程式的使用者,「驗證應用程式」在預設狀態下會自動啟用並向使用者發出警告,提醒他們留意目前已知的破解程式 (用於取得 Root 權限的應用程式)。「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除該應用程式。
@@ -414,7 +414,7 @@
 </tr>
 </table>
 <h3 id="elevation_of_privilege_vulnerability_in_kernel">核心中的權限升級漏洞</h3>
-<p>核心中的權限升級漏洞可能會讓本機惡意應用程式在核心中執行任何程式碼。由於這個問題可能會導致本機裝置受到永久性破壞,而只能以還原 (Re-flash) 作業系統的方式修復,因此嚴重程度被評定為「最高」。您可以參考 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全性公告 2016-03-18</a>,進一步瞭解這項問題。</p>
+<p>核心中的權限升級漏洞可能會讓本機惡意應用程式在核心中執行任何程式碼。由於這個問題可能會導致本機裝置受到永久性破壞,而只能以還原 (Re-flash) 作業系統的方式修復,因此嚴重程度被評定為「最高」。您可以參考 <a href="/security/advisory/2016-03-18.html">Android 安全性公告 2016-03-18</a>,進一步瞭解這項問題。</p>
 <table>
 <tr>
 <th>CVE</th>
@@ -967,10 +967,13 @@
 [ro.build.version.security_patch]:[2016-04-02]</p>
 <p><strong>2. 為什麼這一版安全修補等級的日期是 2016 年 4 月 2 日?</strong></p>
 <p>在正常情況下,每月安全性更新的安全修補等級會設定為當月的第 1 天。在四月份,2016 年 4 月 1 日的安全修補等級表示該公告所列問題均已獲得解決 
-(如 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全性公告 2016-03-18</a> 中所述),但 CVE-2015-1805 除外。2016 年 4 月 2 日的安全修補等級則表示該公告所列問題均已獲得解決 
-(如 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全性公告 2016-03-18</a> 中所述),包括 CVE-2015-1805。</p>
+(如 <a href="/security/advisory/2016-03-18.html">Android 安全性公告 2016-03-18</a> 中所述),但 CVE-2015-1805 除外。2016 年 4 月 2 日的安全修補等級則表示該公告所列問題均已獲得解決 
+(如 <a href="/security/advisory/2016-03-18.html">Android 安全性公告 2016-03-18</a> 中所述),包括 CVE-2015-1805。</p>
 <h2 id="revisions">修訂版本</h2>
 <ul>
 <li>2016 年 4 月 4 日:發佈公告。
   </li><li>2016 年 4 月 6 日:修訂公告,加入 AOSP 連結。
 </li></ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-05-01.html b/zh-tw/security/bulletin/2016-05-01.html
index 8569805..a170829 100644
--- a/zh-tw/security/bulletin/2016-05-01.html
+++ b/zh-tw/security/bulletin/2016-05-01.html
@@ -1,21 +1,27 @@
-page.title=Android 安全性公告 — 2016 年 5 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2016 年 5 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 
 <p><em>發佈日期:2016 年 5 月 2 日 | 更新日期:2016 年 5 月 4 日</em></p>
 
@@ -26,7 +32,7 @@
 
 <p>在這些問題中,最嚴重的就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。</p>
 
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。</p>
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。</p>
 
 <p>我們建議所有客戶接受這些裝置更新。</p>
 
@@ -35,14 +41,14 @@
 
 <ul>
   <li>為了進一步反映更多的安全性問題,Google 已將這篇公告 (以及所有後續同系列公告) 重新命名為「Android 安全性公告」。這類公告涵蓋更多可能會影響 Android 裝置的漏洞 (即使它們不會對 Nexus 裝置造成影響)。</li>
-  <li>我們已更新 Android 安全性<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評等</a>。我們根據過去六個月內所收集的安全性漏洞回報資料,針對評等方式做出了部分調整,目的是讓各項漏洞所判定的嚴重程度,更貼近問題對使用者產生的實際影響。</li>
+  <li>我們已更新 Android 安全性<a href="/security/overview/updates-resources.html#severity">嚴重程度評等</a>。我們根據過去六個月內所收集的安全性漏洞回報資料,針對評等方式做出了部分調整,目的是讓各項漏洞所判定的嚴重程度,更貼近問題對使用者產生的實際影響。</li>
 </ul>
 
 <h2 id="security_vulnerability_summary">安全性漏洞摘要</h2>
 
 
 <p>下表列出各項安全性漏洞、常見弱點與漏洞編號 (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。
-<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
+<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
 <table>
   <col width="55%">
   <col width="20%">
@@ -225,11 +231,11 @@
 <h2 id="android_and_google_service_mitigations">Android 和 Google 服務因應措施</h2>
 
 
-<p>本節概要說明 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到他們的目的。</p>
+<p>本節概要說明 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到他們的目的。</p>
 
 <ul>
   <li>Android 平台持續推出新的版本來強化安全性,因此有心人士越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
-  <li>Android 安全性小組採用<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;使用這些功能的目的是在發現<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。</li>
+  <li>Android 安全性小組採用<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;使用這些功能的目的是在發現<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。</li>
   <li>在適用情況下,Google Hangouts 和 Messenger 應用程式不會自動將媒體內容傳送給媒體伺服器這類的處理程序。</li>
 </ul>
 
@@ -466,7 +472,7 @@
 核心中的權限升級漏洞</h3>
 
 
-<p>核心中的權限升級漏洞可能會讓本機惡意應用程式在核心環境內執行任何程式碼。由於這個問題可能會讓有心人士取得本機進階權限並執行任何程式碼,進而導致本機裝置的安全性徹底被破壞,而只能以還原 (Re-flash) 作業系統的方式修復,因此嚴重程度被評定為「最高」。您可以參考 <a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全性公告 2016-03-18</a>,進一步瞭解這項問題。</p>
+<p>核心中的權限升級漏洞可能會讓本機惡意應用程式在核心環境內執行任何程式碼。由於這個問題可能會讓有心人士取得本機進階權限並執行任何程式碼,進而導致本機裝置的安全性徹底被破壞,而只能以還原 (Re-flash) 作業系統的方式修復,因此嚴重程度被評定為「最高」。您可以參考 <a href="/security/advisory/2016-03-18.html">Android 安全性公告 2016-03-18</a>,進一步瞭解這項問題。</p>
 <table>
   <col width="19%">
   <col width="16%">
@@ -1165,7 +1171,7 @@
 </li></ul>
 
 <p><strong>3. 這篇公告中為何包含 CVE-2015-1805 這個問題?</strong></p>
-<p><a href="{@docRoot}security/advisory/2016-03-18.html">Android 安全性公告—2016-03-18</a> 的發佈日期與四月份公告的推出日期非常接近,因此我們在這篇公告中納入 CVE-2015-1805。由於時間緊迫,如果裝置製造商採用 2016 年 4 月 1 日的安全性修補等級,可選擇根據 <a href="2016-04-02.html">Nexus 安全性公告—2016 年 4 月</a>發佈修補程式,而不需針對 CVE-2015-1805 提供修補程式。如要使用 2016 年 5 月 1 日的安全性修補等級,就必須先修正這個問題,因此我們才在此公告中再次納入這個問題。</p>
+<p><a href="/security/advisory/2016-03-18.html">Android 安全性公告—2016-03-18</a> 的發佈日期與四月份公告的推出日期非常接近,因此我們在這篇公告中納入 CVE-2015-1805。由於時間緊迫,如果裝置製造商採用 2016 年 4 月 1 日的安全性修補等級,可選擇根據 <a href="2016-04-02.html">Nexus 安全性公告—2016 年 4 月</a>發佈修補程式,而不需針對 CVE-2015-1805 提供修補程式。如要使用 2016 年 5 月 1 日的安全性修補等級,就必須先修正這個問題,因此我們才在此公告中再次納入這個問題。</p>
 <h2 id="revisions">修訂版本</h2>
 
 
@@ -1179,3 +1185,6 @@
     </li></li></li></ul>
   </li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-06-01.html b/zh-tw/security/bulletin/2016-06-01.html
index 75f639e..af6372f 100644
--- a/zh-tw/security/bulletin/2016-06-01.html
+++ b/zh-tw/security/bulletin/2016-06-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全性公告 — 2016 年 6 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2016 年 6 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 6 月 6 日發佈 | 2016 年 6 月 8 日更新</em></p>
 
@@ -22,14 +32,14 @@
 
 <p>其中最嚴重的問題就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。</p>
 
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。</p>
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。</p>
 
 <p>我們建議所有客戶接受這些裝置更新。</p>
 
 <h2 id="security_vulnerability_summary">安全性漏洞摘要</h2>
 
 
-<p>下表列出各項安全性漏洞、常見弱點與漏洞編號 (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
+<p>下表列出各項安全性漏洞、常見弱點與漏洞編號 (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
 <table>
   <col width="55%">
   <col width="20%">
@@ -192,11 +202,11 @@
 <h2 id="mitigations">Android 和 Google 服務因應措施</h2>
 
 
-<p>本節概要說明 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。</p>
+<p>本節概要說明 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。</p>
 
 <ul>
   <li>Android 平台持續推出新的版本來強化安全性,因此有心人士越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。
-  <li>Android 安全性小組採用<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;使用這些功能的目的是在發現<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。
+  <li>Android 安全性小組採用<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;使用這些功能的目的是在發現<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。
   <li>在適用情況下,Google Hangouts 和 Messenger 應用程式不會自動將媒體內容傳送給媒體伺服器這類的處理程序。
 </li></li></li></ul>
 
@@ -1075,3 +1085,6 @@
   </li>
   <li>2016 年 6 月 8 日:將 CVE-2016-2496 加回公告中。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-07-01.html b/zh-tw/security/bulletin/2016-07-01.html
index d80da71..3108ee9 100644
--- a/zh-tw/security/bulletin/2016-07-01.html
+++ b/zh-tw/security/bulletin/2016-07-01.html
@@ -1,24 +1,34 @@
-page.title=Android 安全性公告 — 2016 年 7 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2016 年 7 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>2016 年 7 月 6 日發佈 | 2016 年 7 月 14 日更新</em></p>
 <p>Android 安全性公告包含會對 Android 裝置造成影響的安全性漏洞,並提供相關的詳細資訊。在這篇公告發佈的同時,Google 已透過 OTA 更新機制發佈了 Nexus 裝置的安全性更新。此外,Nexus 韌體映像檔也已經發佈到 <a href="https://developers.google.com/android/nexus/images">Google 開發人員網站</a>上。2016 年 7 月 5 日之後的安全修補等級已解決了本公告中的所有適用問題。要瞭解如何查看安全修補等級,請參閱<a href="https://support.google.com/nexus/answer/4457705#nexus_devices">說明文件</a>。</p>
 <p>合作夥伴是在 2016 年 6 月 6 日或之前收到有關公告中所述問題的相關通知。這些問題的原始碼修補程式 (如果有對應的修補程式) 已發佈到 Android 開放原始碼計劃 (AOSP) 存放區中。此外,本公告也提供 AOSP 以外的修補程式連結。</p>
 
 <p>在這些問題中,最嚴重的就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。</p>
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="因應措施">Android 和 Google 服務因應措施</a>一節。</p>
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="因應措施">Android 和 Google 服務因應措施</a>一節。</p>
 <p>我們建議所有客戶接受這些裝置更新。</p>
 <h2 id="announcements">公告</h2>
 <ul>
@@ -31,7 +41,7 @@
   <li>支援的 Nexus 裝置會透過 2016 年 7 月 5 日的安全修補等級接收 OTA 更新。</li>
  </ul>
 <h2 id="security_vulnerability_summary">安全性漏洞摘要</h2>
-<p>下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
+<p>下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
 
 <h3 id="2016-07-01_summary">2016-07-01 安全修補等級—漏洞摘要</h3>
 <p>2016-07-01 之後的安全修補等級必須解決下列問題。</p>
@@ -422,10 +432,10 @@
 </table>
 
 <h2 id="mitigations">Android 和 Google 服務因應措施</h2>
-<p>本節概要說明 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的各項因應措施。這些措施能有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到他們的目的。</p>
+<p>本節概要說明 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的各項因應措施。這些措施能有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到他們的目的。</p>
 <ul>
   <li>Android 平台持續推出新的版本來強化安全性,因此有心人士  越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
-  <li>Android 安全性小組採用<a href="{@docRoot}security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;使用這些功能的目的是在發現<a href="{@docRoot}security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。</li>
+  <li>Android 安全性小組採用<a href="/security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;使用這些功能的目的是在發現<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。</li>
   <li>在適用情況下,Google Hangouts 和 Messenger 應用程式不會自動將媒體內容傳送給媒體伺服器這類的處理程序。</li>
 </ul>
 
@@ -2548,3 +2558,6 @@
   <li>2016 年 7 月 11 日:更新 CVE-2016-3750 的貢獻人員標示</li>
   <li>2016 年 7 月 14 日:更新 CVE-2016-2503 的貢獻人員標示</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-08-01.html b/zh-tw/security/bulletin/2016-08-01.html
index 05521b0..08d30fa 100644
--- a/zh-tw/security/bulletin/2016-08-01.html
+++ b/zh-tw/security/bulletin/2016-08-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全性公告 — 2016 年 8 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2016 年 8 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>發佈日期:2016 年 8 月 1 日 | 更新日期:2016 年 8 月 2 日</em></p>
 <p>Android 安全性公告包含會對 Android 裝置造成影響的安全性漏洞,並說明各項相關細節。在這篇公告發佈的同時,Google 已透過 OTA 更新機制發佈了 Nexus 裝置的安全性更新。此外,Nexus 韌體映像檔也已經發佈到 <a href="https://developers.google.com/android/nexus/images">Google 開發人員網站</a>上。2016 年 8 月 5 日之後的安全修補等級已解決了這些問題。要瞭解如何查看安全修補等級,請參閱<a href="https://support.google.com/nexus/answer/4457705#nexus_devices">說明文件</a>。
@@ -20,7 +30,7 @@
 </p>
 <p>在這些問題中,最嚴重的就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。
 </p>
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
 </p>
 <p>我們建議所有客戶接受這些裝置更新。
 </p>
@@ -36,7 +46,7 @@
 </ul>
 
 <h2 id="security-vulnerability-summary">安全性漏洞摘要</h2>
-<p>下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
+<p>下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
 </p>
 
 <h3 id="2016-08-01-security-patch-level-vulnerability-summary">2016-08-01 安全修補等級 — 資安漏洞摘要</h3>
@@ -325,7 +335,7 @@
   </tr>
 </table>
 <h2 id="mitigations">Android 和 Google 服務因應措施</h2>
-<p>本節概要說明 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
+<p>本節概要說明 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
 </p>
 <ul>
 <li>Android 平台持續推出新的版本來強化安全性,因此有心人士越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
@@ -2306,3 +2316,6 @@
   <li>2016 年 8 月 1 日:發佈公告。</li>
   <li>2016 年 8 月 2 日:修訂公告,加入 AOSP 連結。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-09-01.html b/zh-tw/security/bulletin/2016-09-01.html
index 2db7200..96a23c6 100644
--- a/zh-tw/security/bulletin/2016-09-01.html
+++ b/zh-tw/security/bulletin/2016-09-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全性公告 — 2016 年 9 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2016 年 9 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>發佈日期:2016 年 9 月 6 日 | 更新日期:2016 年 9 月 12 日</em>
 </p>
 
@@ -25,7 +35,7 @@
 <p>在這些問題中,最嚴重的就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。
 </p>
 
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 SafetyNet) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
 </p>
 
 <p>我們建議所有客戶接受這些裝置更新。
@@ -44,7 +54,7 @@
 </ul>
 <h2>安全性漏洞摘要</h2>
 <p>
-下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
+下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
 </p>
 
 <h3 id="2016-09-01-summary">2016-09-01 安全修補等級 — 資安漏洞摘要</h3>
@@ -383,7 +393,7 @@
   </tr>
 </table>
 <h2 id="mitigations">Android 和 Google 服務因應措施</h2>
-<p>本節概要說明 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
+<p>本節概要說明 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
 </p>
 <ul>
 <li>Android 平台持續推出新的版本來強化安全性,因此有心人士越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
@@ -2002,3 +2012,6 @@
   <li>2016 年 9 月 7 日:在公告中加入 AOSP 連結。</li>
   <li>2016 年 9 月 12 日:更新公告中的 CVE-2016-3861 的相關銘謝名單,並移除 CVE-2016-3877。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-10-01.html b/zh-tw/security/bulletin/2016-10-01.html
index 8e767b9..4e2f37b 100644
--- a/zh-tw/security/bulletin/2016-10-01.html
+++ b/zh-tw/security/bulletin/2016-10-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全性公告 — 2016 年 10 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2016 年 10 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 <p><em>發佈日期:2016 年 10 月 3 日 | 更新日期:2016 年 10 月 4 日</em>
 </p>
 <p>Android 安全性公告包含會對 Android 裝置造成影響的安全性漏洞,並說明各項相關細節。在這篇公告發佈的同時,Google 已透過 OTA 更新機制發佈了 Nexus 裝置的安全性更新。此外,Nexus 韌體映像檔也已經發佈到 <a href="https://developers.google.com/android/nexus/images">Google Developers 網站</a>上。2016 年 10 月 5 日之後的安全修補等級已解決了這些問題。要瞭解如何查看安全修補等級,請參閱<a href="https://support.google.com/nexus/answer/4457705#nexus_devices">說明文件</a>。支援的 Nexus 裝置會透過 2016 年 10 月 5 日的安全修補等級接收單一 OTA 更新。
@@ -22,7 +32,7 @@
 <p>
 由於這些問題在最嚴重的情況下可能會讓裝置專用的程式碼在核心環境內執行遠端程式碼,進而導致本機裝置的安全性徹底被破壞,而只能以還原 (Re-flash) 作業系統的方式修復,因此被評定為「最高」等級的安全性漏洞。
 </p>
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
 </p>
 <p>我們建議所有客戶接受這些裝置更新。
 </p>
@@ -38,7 +48,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">安全性漏洞摘要</h2>
 <p>
-下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
+下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Nexus 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
 </p>
 <h3 id="2016-10-01-security-patch-level-vulnerability-summary">2016-10-01
 安全修補等級 — 資安漏洞摘要</h3>
@@ -366,7 +376,7 @@
 
 <h2 id="mitigations">Android 和 Google 服務因應措施</h2>
 <p>
-本節概要說明 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
+本節概要說明 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
 </p>
 <ul>
   <li>Android 平台持續推出新的版本來強化安全性,因此有心人士越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
@@ -2033,3 +2043,6 @@
   <li>2016 年 10 月 3 日:發佈公告。</li>
   <li>2016 年 10 月 4 日:在公告中加入 AOSP 連結,並更新 CVE-2016-3920、CVE-2016-6693、CVE-2016-6694、CVE-2016-6695 和 CVE-2016-6696 的相關銘謝名單。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-11-01.html b/zh-tw/security/bulletin/2016-11-01.html
index 02d0a04..27ab7a2 100644
--- a/zh-tw/security/bulletin/2016-11-01.html
+++ b/zh-tw/security/bulletin/2016-11-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全性公告 — 2016 年 11 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2016 年 11 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>發佈日期:2016 年 11 月 7 日 | 更新日期:2016 年 11 月 8 日</em></p>
 <p>Android 安全性公告包含會對 Android 裝置造成影響的安全性漏洞,並說明各項相關細節。在這篇公告發佈的同時,Google 已透過 OTA 更新機制發佈了 Google 裝置的安全性更新。此外,Google 韌體映像檔也已經發佈到 <a href="https://developers.google.com/android/nexus/images">Google Developers 網站</a>上。2016 年 11 月 6 日之後的安全修補等級已解決了這些已提及的所有問題。要瞭解如何查看裝置的安全修補等級,請參閱 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">Pixel 與 Nexus 更新時間表</a>。</p>
@@ -19,7 +29,7 @@
 合作夥伴是在 2016 年 10 月 20日或之前收到公告中所述問題的相關通知。這些問題的原始碼修補程式 (如果有對應的修補程式) 已發佈到 Android 開放原始碼計劃 (AOSP) 存放區中。此外,本公告也提供 AOSP 以外的修補程式連結。
 </p>
 <p>在這些問題中,最嚴重的就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。</p>
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務問題的因應措施</a>一節。</p>
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務問題的因應措施</a>一節。</p>
 <p>我們建議所有客戶接受這些裝置更新。</p>
 <h2 id="announcements">公告</h2>
 <ul>
@@ -43,7 +53,7 @@
 
 <h2 id="security-vulnerability-summary">安全性漏洞摘要</h2>
 <p>
-下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Google 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
+下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Google 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
 <h3 id="2016-11-01-summary">2016-11-01 安全修補等級 — 資安漏洞摘要</h3>
 <p>
 2016-11-01 之後的安全修補等級必須解決下列問題。</p>
@@ -383,7 +393,7 @@
 
 <h2 id="mitigations">Android 和 Google 服務問題因應措施</h2>
 <p>
-本節概述 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案針對資安漏洞所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。</p>
+本節概述 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案針對資安漏洞所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。</p>
 <ul>
   <li>由於 Android 平台藉由持續更新升級來強化安全性,因此有心人士越來越難找出 Android 系統的漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
   <li>Android 安全性小組採用<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;使用這些功能的目的是在發現<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。</li>
@@ -2210,3 +2220,6 @@
   <li>2016 年 11 月 7 日:發佈公告。</li>
   <li>11 月 8 日:在公告中加入 AOSP 連結,並更新 CVE-2016-6709 的相關說明。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2016-12-01.html b/zh-tw/security/bulletin/2016-12-01.html
index 6918352..3e7659b 100644
--- a/zh-tw/security/bulletin/2016-12-01.html
+++ b/zh-tw/security/bulletin/2016-12-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全性公告 — 2016 年 12 月
-@jd:body
-<!--
-    Copyright 2016 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2016 年 12 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>發佈日期:2016 年 12 月 5 日 | 更新日期:2016 年 12 月 7 日</em></p>
 <p>Android 安全性公告包含會對 Android 裝置造成影響的安全性漏洞,並說明各項相關細節。在這篇公告發佈的同時,Google 已透過 OTA 更新機制發佈了 Google 裝置的安全性更新。此外,Google 韌體映像檔也已經發佈到 <a href="https://developers.google.com/android/nexus/images">Google Developers 網站</a>上。2016 年 12 月 5 日之後的安全修補等級已解決了這些已提及的所有問題。要瞭解如何查看裝置的安全修補等級,請參閱 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">Pixel 與 Nexus 更新時間表</a>。
@@ -22,7 +32,7 @@
 <p>
 由於這些問題在最嚴重的情況下可能會讓裝置專用的程式碼在核心環境內執行任何指令,進而導致本機裝置的安全性徹底被破壞,而只能以還原 (Re-flash) 作業系統的方式修復,因此被評定為「最高」等級的安全性漏洞。
 </p>
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
 </p>
 <p>我們建議所有客戶接受這些裝置更新。
 </p>
@@ -38,7 +48,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">安全性漏洞摘要</h2>
 <p>
-下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Google 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
+下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Google 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
 </p>
 <h3 id="2016-12-01-summary">2016-12-01 安全修補等級 — 資安漏洞摘要</h3>
 <p>
@@ -320,7 +330,7 @@
 </p>
 <h2 id="mitigations">Android 和 Google 服務因應措施</h2>
 <p>
-本節概述 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
+本節概述 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。
 </p>
 <ul>
 <li>Android 平台持續推出新的版本來強化安全性,因此有心人士越來越難在 Android 系統上找出漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
@@ -1944,3 +1954,6 @@
   <li>2016 年 12 月 5 日:發佈公告。</li>
   <li>2016 年 12 月 7 日:在公告中加入 AOSP 連結,並更新 CVE-2016-6915、CVE-2016-6916 和 CVE-2016-6917 的相關銘謝名單。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2017-01-01.html b/zh-tw/security/bulletin/2017-01-01.html
index bfd4013..0c09a81 100644
--- a/zh-tw/security/bulletin/2017-01-01.html
+++ b/zh-tw/security/bulletin/2017-01-01.html
@@ -1,21 +1,27 @@
-page.title=Android 安全性公告 — 2017 年 1 月
-@jd:body
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2017 年 1 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
 
-<!--
-    Copyright 2016 The Android Open Source Project
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
 
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
+          http://www.apache.org/licenses/LICENSE-2.0
 
-        http://www.apache.org/licenses/LICENSE-2.0
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
 
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+
 <p><em>發佈日期:2017 年 1 月 3 日 | 更新日期:2017 年 1 月 5 日</em></p>
 
 <p>Android 安全性公告羅列了會對 Android 裝置造成影響的安全性漏洞,並說明各項相關細節。在這篇公告發佈的同時,Google 已透過 OTA 更新機制發佈了 Google 裝置的安全性更新。此外,Google 韌體映像檔也已經發佈到 <a href="https://developers.google.com/android/nexus/images">Google Developers 網站</a>上。2017 年 1 月 5 日之後的安全修補等級已解決了這些已提及的所有問題。要瞭解如何查看裝置的安全修補等級,請參閱 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">Pixel 與 Nexus 更新時間表</a>。</p>
@@ -24,7 +30,7 @@
 
 <p>在這些問題中,最嚴重的就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。</p>
 
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。</p>
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。</p>
 
 <p>我們建議所有客戶接受這些裝置更新。</p>
 
@@ -39,7 +45,7 @@
   <li>支援的 Google 裝置會收到一項 OTA 更新,安全修補等級為 2017 年 1 月 5 日。</li>
 </ul>
 <h2 id="security-vulnerability-summary">安全性漏洞摘要</h2>
-<p>下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Google 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
+<p>下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Google 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。</p>
 
 <h3 id="2017-01-01-summary">2017-01-01 安全修補等級 — 資安漏洞摘要</h3>
 <p>2017-01-01 之後的安全修補等級必須解決下列問題。</p>
@@ -369,7 +375,7 @@
 <p>* 如果是搭載 Android 7.0 以上版本的 Google 裝置 (必須是受支援的機型,且已安裝所有可用更新),就不會受到這個漏洞所影響。</p>
 
 <h2 id="mitigations">Android 和 Google 服務問題因應措施</h2>
-<p>本節概述 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案針對資安漏洞所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。</p>
+<p>本節概述 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案針對資安漏洞所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。</p>
 <ul>
   <li>由於 Android 平台藉由持續更新升級來強化安全性,因此有心人士越來越難找出 Android 系統的漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
   <li>Android 安全性小組採用<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;這些功能的用途是在發現<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。</li>
@@ -2394,3 +2400,6 @@
  <li>2017 年 1 月 4 日:在公告中加入 AOSP 連結。</li>
  <li>2017 年 1 月 5 日:將 AOSP 版本號碼由 7.1 釐清為 7.1.1。</li>
 </ul>
+
+  </body>
+</html>
diff --git a/zh-tw/security/bulletin/2017-02-01.html b/zh-tw/security/bulletin/2017-02-01.html
index a025303..edfbc5e 100644
--- a/zh-tw/security/bulletin/2017-02-01.html
+++ b/zh-tw/security/bulletin/2017-02-01.html
@@ -1,17 +1,27 @@
-page.title=Android 安全性公告 — 2017 年 2 月
-@jd:body
-<!--
-    Copyright 2017 The Android Open Source Project
-    Licensed under the Apache License, Version 2.0 (the "License");
-    you may not use this file except in compliance with the License.
-    You may obtain a copy of the License at
-        http://www.apache.org/licenses/LICENSE-2.0
-    Unless required by applicable law or agreed to in writing, software
-    distributed under the License is distributed on an "AS IS" BASIS,
-    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-    See the License for the specific language governing permissions and
-    limitations under the License.
--->
+<html devsite>
+  <head>
+    <title>Android 安全性公告 — 2017 年 2 月</title>
+    <meta name="project_path" value="/_project.yaml" />
+    <meta name="book_path" value="/_book.yaml" />
+  </head>
+  <body>
+  <!--
+      Copyright 2017 The Android Open Source Project
+
+      Licensed under the Apache License, Version 2.0 (the "License");
+      you may not use this file except in compliance with the License.
+      You may obtain a copy of the License at
+
+          http://www.apache.org/licenses/LICENSE-2.0
+
+      Unless required by applicable law or agreed to in writing, software
+      distributed under the License is distributed on an "AS IS" BASIS,
+      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+      See the License for the specific language governing permissions and
+      limitations under the License.
+  -->
+
+
 
 <p><em>發佈日期:2017 年 2 月 6 日 | 更新日期:2017 年 2 月 8 日</em></p>
 <p>Android 安全性公告羅列了會對 Android 裝置造成影響的安全性漏洞,並說明各項相關細節。在這篇公告發佈的同時,Google 已透過 OTA 更新機制發佈了 Google 裝置的安全性更新。此外,Google 韌體映像檔也已經發佈到 <a href="https://developers.google.com/android/nexus/images">Google Developers 網站</a>上。2017 年 2 月 5 日之後的安全修補等級已解決了這些已提及的所有問題。要瞭解如何查看裝置的安全修補等級,請參閱 <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">Pixel 與 Nexus 更新時間表</a>。
@@ -21,7 +31,7 @@
 </p>
 <p>在這些問題中,最嚴重的就是「最高」等級的安全性漏洞。當系統執行媒體檔案時,遠端程式碼可利用這類漏洞,透過電子郵件、網頁瀏覽活動和多媒體訊息等方法,自動在受影響的裝置上執行。
 </p>
-<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
+<p>針對這些新發現的漏洞,我們目前尚未收到任何客戶回報相關的漏洞濫用案例。如果您想進一步瞭解 <a href="/security/enhancements/index.html">Android 安全性平台防護措施</a>和服務防護措施 (例如 <a href="https://developer.android.com/training/safetynet/index.html">SafetyNet</a>) 如何加強 Android 平台的安全性,請參閱 <a href="#mitigations">Android 和 Google 服務因應措施</a>一節。
 </p>
 <p>我們建議所有客戶接受這些裝置更新。
 </p>
@@ -37,7 +47,7 @@
 </ul>
 <h2 id="security-vulnerability-summary">安全性漏洞摘要</h2>
 <p>
-下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Google 裝置是否會受到影響。<a href="{@docRoot}security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
+下表列出各項安全性漏洞、常見弱點與漏洞 ID (CVE)、評定的嚴重程度及 Google 裝置是否會受到影響。<a href="/security/overview/updates-resources.html#severity">嚴重程度評定標準</a>是假設平台與服務的因應防護措施基於開發作業的需求而被停用,或是遭到有心人士破解,然後推算當有人惡意運用漏洞時,裝置會受到多大的影響,據此評定漏洞的嚴重程度。
 </p>
 <h3 id="2017-02-01-summary">2017-02-01 安全修補等級 — 資安漏洞摘要</h3>
 <p>
@@ -283,7 +293,7 @@
 <p>* 如果是搭載 Android 7.0 以上版本的 Google 裝置 (必須是受支援的機型,且已安裝所有可用更新),就不會受到這個漏洞所影響。</p>
 
 <h2 id="mitigations">Android 和 Google 服務問題因應措施</h2>
-<p>本節概述 <a href="{@docRoot}security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案針對資安漏洞所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。</p>
+<p>本節概述 <a href="/security/enhancements/index.html">Android 安全性平台</a>和 SafetyNet 等服務防護方案針對資安漏洞所提供的因應措施。這些措施可有效防範有心人士在 Android 系統上惡意運用安全性漏洞來達到特定目的。</p>
 <ul>
   <li>由於 Android 平台藉由持續更新升級來強化安全性,因此有心人士越來越難找出 Android 系統的漏洞加以利用。我們建議所有使用者盡可能更新至最新版的 Android。</li>
   <li>Android 安全性小組採用<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">「驗證應用程式」和 SafetyNet</a> 主動監控濫用情形;這些功能的用途是在發現<a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">可能有害的應用程式</a>時警告使用者。「驗證應用程式」在搭載 <a href="http://www.android.com/gms">Google 行動服務</a>的裝置上都會預設啟用,且對於要從 Google Play 以外來源安裝應用程式的使用者來說格外重要。Google Play 禁止發佈任何可用於獲取裝置 Root 權限的工具,但「驗證應用程式」會在使用者嘗試安裝已偵測到的 Root 權限獲取應用程式 (無論其來源為何) 時發出警告。此外,「驗證應用程式」會設法找出已知會利用權限升級漏洞的惡意應用程式,並封鎖這類應用程式的安裝作業。如果使用者已安裝這類應用程式,「驗證應用程式」會通知使用者並嘗試移除偵測到的應用程式。</li>
@@ -1704,3 +1714,6 @@
   <li>2017 年 2 月 6 日:發佈公告。</li>
   <li>2017 年 2 月 8 日:在公告中加入 AOSP 連結。</li>
 </ul>
+
+  </body>
+</html>