From 03bd5c1275d6c3ffcaab1718776f15c91fb01754 Mon Sep 17 00:00:00 2001 From: Konrad Lipinski Date: Tue, 21 Apr 2020 19:32:17 +0200 Subject: [PATCH 01/16] Reimplement prepare_app proper drop checking Procps-ng does not reliably check for errors. They are for the most part silently ignored. The only way to approximately check for success is by checking errno. That's what we've been doing up till now. However, errno is not mentioned in the contract at all. Syscalls that succeed may zero errno and mask prior errors. Pre-3.12 kernels require CAP_SYS_PTRACE for task namespace inspection. In particular, contemporary TM1 images feature a 3.10 kernel. On such devices, PROC_FILLNS may result in errno being set to EACCES (unless overwritten as per the previous paragraph). Such is the case on TM1, making CheckProperDrop::checkThreads() fail whenever there are two or more threads. Checking for identical caps is not enough to ensure proper drop. A rogue thread may survive sync_threads_internal() (which is racy by nature), use capset() to set main thread's caps to zero, then terminate before CheckProperDrop::getThreads() starts due to a lucky interleaving. This can be guarded against by mandating capabilities to be zeroed for all threads. * Replace procps-ng usage with local code. * Assert zero caps instead of identical caps. * Refrain from checking pid and user namespaces, kernel guarantees consistency across threads (see man unshare(2)). * Compute the set of checked namespace kinds as a bitmask at manager startup, ipc the bitmask to clients in prepare_app return payload. * Set bitmask to zero for pre-3.12 kernels that require CAP_SYS_PTRACE for task namespace inspection. * Disable compilation of test_check_proper_drop.cpp. The tests were written under the assumption that caps do not have to be zeroed. This is no longer the case. Zeroing caps requires fork support, there are also new edge cases to test. This makes the needed change substantial. By review request it will be included in a future commit. Change-Id: I4814cfd92dc524c02d87926236d8beb97d633c82 --- packaging/security-manager.spec | 1 - src/client/CMakeLists.txt | 1 - src/client/check-proper-drop.cpp | 277 ++++++++++++++------------------- src/client/client-security-manager.cpp | 27 ++-- src/client/include/check-proper-drop.h | 71 --------- src/common/CMakeLists.txt | 2 + src/common/check-proper-drop.cpp | 119 ++++++++++++++ src/common/include/check-proper-drop.h | 52 +++++++ src/common/include/protocols.h | 6 + src/common/include/service_impl.h | 6 +- src/common/service_impl.cpp | 18 ++- src/server/service/service.cpp | 6 +- test/CMakeLists.txt | 3 +- 13 files changed, 328 insertions(+), 261 deletions(-) delete mode 100644 src/client/include/check-proper-drop.h create mode 100644 src/common/check-proper-drop.cpp create mode 100644 src/common/include/check-proper-drop.h diff --git a/packaging/security-manager.spec b/packaging/security-manager.spec index 72886b6..69aec95 100644 --- a/packaging/security-manager.spec +++ b/packaging/security-manager.spec @@ -27,7 +27,6 @@ BuildRequires: cmake BuildRequires: zip BuildRequires: pkgconfig(dlog) BuildRequires: libattr-devel -BuildRequires: pkgconfig(libprocps) BuildRequires: pkgconfig(libsmack) BuildRequires: pkgconfig(libcap) BuildRequires: pkgconfig(libsystemd-daemon) diff --git a/src/client/CMakeLists.txt b/src/client/CMakeLists.txt index 8862ca0..4d54fa7 100644 --- a/src/client/CMakeLists.txt +++ b/src/client/CMakeLists.txt @@ -3,7 +3,6 @@ PKG_CHECK_MODULES(CLIENT_DEP cynara-client-async libsmack libcap - libprocps mount ) diff --git a/src/client/check-proper-drop.cpp b/src/client/check-proper-drop.cpp index 6566f3d..753aa64 100644 --- a/src/client/check-proper-drop.cpp +++ b/src/client/check-proper-drop.cpp @@ -1,7 +1,7 @@ /* * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved * - * Contact: Rafal Krypa + * Contact: Tomasz Swierczek * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -16,189 +16,142 @@ * limitations under the License */ /* - * @file check-proper-drop.cpp - * @author Rafal Krypa - * @version 1.0 - * @brief Implementation of proper privilege dropping check utilities + * @brief Implementation of proper privilege dropping check utilities, client side */ -#include "check-proper-drop.h" -#include "smack-labels.h" -#include "dpl/log/log.h" -#include "utils.h" +#include +#include +#include +#include +#include -#include -#include +#include +#include +#include +#include +#include -#include -#include -#include +namespace SecurityManager { +namespace CheckProperDrop { namespace { -/* This function is a simplified reimplementation of readtask() from - * procps-ng. The aformentioned function does not check for error code - * from taskreader (simple_readtask()) assuming it's always a harmless - * ENOENT. It can be anything other than that. ENOMEM for instance. Or - * in our case EACCES meaning we don't have access to the thread and - * cannot check it. This function does not ignore errors. - * - * It will return NULL with errno == 0 when there are no other tasks - * to check or NULL with errno != 0 in case of an error. - */ -proc_t* readtask_priv(PROCTAB * const PT, const proc_t * const p) -{ - char path[PROCPATHLEN]; - proc_t *ret; - proc_t *t; - - t = (proc_t*)calloc(1, sizeof(*t)); - if (t == NULL) - return NULL; - - for(;;) { - if (unlikely(!PT->taskfinder(PT,p,t,path))) - goto out; - - errno = 0; - ret = PT->taskreader(PT,p,t,path); - if (errno && errno != ENOENT) - goto out; - errno = 0; - if (ret != NULL) - return ret; +DECLARE_EXCEPTION_TYPE(SecurityManager::Exception, DropError) + +class TaskData final { + ::std::string m_label; + ::std::string m_uid, m_gid, m_groups; + ::std::string m_capInh, m_capPrm, m_capEff; + ino_t m_nsIno[N_FLAG_BITS] = {}; + + // Uid Gid Groups CapInh CapPrm CapEff + static constexpr int N_WANTED_STATUS_LINES = 6; + + static bool fillIfHasId(::std::string &lval, const ::std::string &rval, const char *id) + { + if (rval.rfind(id, 0) != 0) + return false; + if (!lval.empty()) + ThrowMsg(DropError, "ambiguous lines (" << lval << "), (" << rval << ')'); + lval = rval; + return true; } -out: - free(t); - return NULL; -} + bool fillStatusLine(const std::string &line) + { + return fillIfHasId(m_uid, line, "Uid:") + || fillIfHasId(m_gid, line, "Gid:") + || fillIfHasId(m_groups, line, "Groups:") + || fillIfHasId(m_capInh, line, "CapInh:") + || fillIfHasId(m_capPrm, line, "CapPrm:") + || fillIfHasId(m_capEff, line, "CapEff:"); + } -} + void fillStatus(const ::std::string &taskRoot) + { + ::std::string statusPath = taskRoot + "status"; + ::std::ifstream stream(statusPath); + + size_t linesFilled = 0; + for (::std::string line; ::std::getline(stream, line);) + if (fillStatusLine(line)) + linesFilled++; + if (linesFilled != N_WANTED_STATUS_LINES) + ThrowMsg(DropError, '(' << statusPath << ") missing required information"); + } -namespace SecurityManager { + void fillNs(const ::std::string &taskRoot, BitFlags checkProperDropFlags) + { + for (size_t nsNameIdx = 0; nsNameIdx < N_FLAG_BITS; nsNameIdx++) { + if (!(checkProperDropFlags & (1 << nsNameIdx))) + continue; -CheckProperDrop::~CheckProperDrop() -{ - for (const auto &thread : m_threads) - freeproc(thread); - freeproc(m_proc); -} + ::std::string nsPath = taskRoot + "ns/" + NS_NAMES[nsNameIdx]; + struct ::stat st; + if (::stat(nsPath.c_str(), &st) != 0) { + int err = errno; + ThrowMsg(DropError, "stat failed (" << nsPath << ") errno=" << err); + } -bool CheckProperDrop::getThreads() -{ - pid_t pid[2] = {m_pid, 0}; - auto proctabPtr = makeUnique(openproc(PROC_FILLSTATUS | PROC_PID | PROC_FILLNS, pid), closeproc); - if (!proctabPtr) - ThrowMsg(Exception::ProcError, "Unable to open proc interface"); - - m_proc = readproc(proctabPtr.get(), nullptr); - if (!m_proc) - ThrowMsg(Exception::ProcError, - "Unable to read process information for " << m_pid); - - proc_t *thread; - while ((thread = readtask_priv(proctabPtr.get(), m_proc))) { - if (thread->tid != m_pid) - m_threads.push_back(thread); - else - freeproc(thread); + m_nsIno[nsNameIdx] = st.st_ino; + } } - if (errno == EACCES) { - LogError("Thread data read access denied while running prepare_app for pid " << m_pid - << ". Possible race condition: the caller may have created threads during prepare_app execution."); - return false; + + static void checkCaps(const ::std::string &capsLine) + { + assert(!::isspace(capsLine.back())); + auto pos = capsLine.find_last_not_of("0"); + assert(pos != ::std::string::npos); + if (!::isspace(capsLine[pos]) && capsLine[pos] != ':') + ThrowMsg(DropError, "caps not zero (" << capsLine << ')'); } - if (errno) { - static const unsigned ERROR_MSG_LEN = 1024; - char error_msg[ERROR_MSG_LEN]; - const char *e = strerror_r(errno, error_msg, ERROR_MSG_LEN); - ThrowMsg(Exception::ProcError, - "Unable to read process information for " << m_pid << ": " << e); + template + static void checkSame(const T &a, const T &b, const ::std::string &what) + { + if (a != b) + ThrowMsg(DropError, "tasks differ [" << what << "]: (" << a << ") != (" << b << ")"); } - LogDebug("Reading proc data for " << m_threads.size() << " additional threads beside main thread"); - return true; -} +public: + TaskData(const ::std::string &taskId, BitFlags checkProperDropFlags) + : m_label(SmackLabels::getSmackLabelFromPid(::std::stoul(taskId))) + { + ::std::string taskRoot = "/proc/self/task/" + taskId + "/"; + fillStatus(taskRoot); + fillNs(taskRoot, checkProperDropFlags); + + checkCaps(m_capInh); + checkCaps(m_capPrm); + checkCaps(m_capEff); + } -bool CheckProperDrop::checkThreads() + void checkSameAs(const TaskData &other) const { + checkSame(m_label, other.m_label, "label"); + checkSame(m_uid, other.m_uid, "uid"); + checkSame(m_gid, other.m_gid, "gid"); + checkSame(m_groups, other.m_groups, "groups"); + for (size_t nsNameIdx = 0; nsNameIdx < N_FLAG_BITS; nsNameIdx++) + checkSame(m_nsIno[nsNameIdx], other.m_nsIno[nsNameIdx], NS_NAMES[nsNameIdx]); + } +}; + +} // namespace + +void checkThreads(BitFlags checkProperDropFlags) { - std::string smackProc = SmackLabels::getSmackLabelFromPid(m_pid); - - auto capProcPtr = makeUnique(cap_get_pid(m_pid), cap_free); - if (!capProcPtr) - ThrowMsg(Exception::CapError, - "Unable to get capabilities for " << m_pid); - - auto capProcStrPtr = makeUnique(cap_to_text(capProcPtr.get(), nullptr), cap_free); - if (!capProcStrPtr) - ThrowMsg(Exception::CapError, - "Unable to get capabilities for " << m_pid); - - for (const auto &thread : m_threads) { - - #define REPORT_THREAD_ERROR(NAME, VAL1, VAL2) do { \ - LogError("Invalid value of " << (NAME) << " for thread " << thread->tid << ". " \ - << "Process has " << (VAL1) << ", thread has " << (VAL2) << ". " \ - << "Application candidate process not prepared properly for launch. " \ - << (NAME) << " values should be same for all threads."); \ - return false; \ - } while (0) - - auto capThreadPtr = makeUnique(cap_get_pid(thread->tid), cap_free); - if (!capThreadPtr) - ThrowMsg(Exception::CapError, - "Unable to get capabilities for " << thread->tid); - - if (cap_compare(capProcPtr.get(), capThreadPtr.get())) { - auto capStrThreadPtr = makeUnique(cap_to_text(capThreadPtr.get(), nullptr), cap_free); - if (!capStrThreadPtr) - ThrowMsg(Exception::CapError, "Unable to get capabilities for " << thread->tid); - - REPORT_THREAD_ERROR("capabilities", capProcStrPtr.get(), capStrThreadPtr.get()); - } + LogDebug("checkProperDrop flags (" << static_cast(checkProperDropFlags) << ')'); - std::string smackThread = SmackLabels::getSmackLabelFromPid(thread->tid); - if (smackProc != smackThread) - REPORT_THREAD_ERROR("Smack label", smackProc, smackThread); - - if (m_proc->supgid && thread->supgid) { - if (strcmp(m_proc->supgid, thread->supgid)) - REPORT_THREAD_ERROR("Supplementary groups", m_proc->supgid, thread->supgid); - } else { - if (m_proc->supgid != thread->supgid) - REPORT_THREAD_ERROR("Supplementary groups", - m_proc->supgid ? m_proc->supgid : "", - thread->supgid ? thread->supgid : ""); - } + auto taskIds = FS::getSubDirectoriesFromDirectory("/proc/self/task", true); + if (taskIds.empty()) + ThrowMsg(DropError, "no tasks found"); - #define CHECK_THREAD_CRED_FIELD(FIELD) do { \ - const auto pval = m_proc->FIELD, tval = thread->FIELD; \ - if (pval != tval) \ - REPORT_THREAD_ERROR(#FIELD, pval, tval); \ - } while (0) - - CHECK_THREAD_CRED_FIELD(euid); - CHECK_THREAD_CRED_FIELD(egid); - CHECK_THREAD_CRED_FIELD(ruid); - CHECK_THREAD_CRED_FIELD(rgid); - CHECK_THREAD_CRED_FIELD(suid); - CHECK_THREAD_CRED_FIELD(sgid); - CHECK_THREAD_CRED_FIELD(fuid); - CHECK_THREAD_CRED_FIELD(fgid); - CHECK_THREAD_CRED_FIELD(ns[IPCNS]); - CHECK_THREAD_CRED_FIELD(ns[MNTNS]); - CHECK_THREAD_CRED_FIELD(ns[NETNS]); - CHECK_THREAD_CRED_FIELD(ns[PIDNS]); - CHECK_THREAD_CRED_FIELD(ns[USERNS]); - CHECK_THREAD_CRED_FIELD(ns[UTSNS]); - - #undef CHECK_THREAD_CRED_FIELD - #undef REPORT_THREAD_ERROR - } + TaskData lastTaskData(taskIds.back(), checkProperDropFlags); + taskIds.pop_back(); - return true; + for (const auto &taskId : taskIds) + TaskData(taskId, checkProperDropFlags).checkSameAs(lastTaskData); } -} // namespace SecurityManager +} // namespace CheckProperDrop +} // namespace SecurityManager diff --git a/src/client/client-security-manager.cpp b/src/client/client-security-manager.cpp index bdd456d..aeae65a 100644 --- a/src/client/client-security-manager.cpp +++ b/src/client/client-security-manager.cpp @@ -489,7 +489,7 @@ static int fetchForbiddenAndAllowedGroups(const std::string &appName, std::vecto } static int prepareAppInitialSetupAndFetch(const std::string &appName, const MountNS::PrivilegePathsMap &privilegePathsMap, std::string &label, - std::string &pkgName, bool &enabledSharedRO, std::vector &forbiddenGroups, std::vector &allowedGroups, + std::string &pkgName, PrepareAppFlags &prepareAppFlags, std::vector &forbiddenGroups, std::vector &allowedGroups, std::vector &privPathsStatusVector) { ClientRequest request(SecurityModuleCall::PREPARE_APP); @@ -498,7 +498,7 @@ static int prepareAppInitialSetupAndFetch(const std::string &appName, const Moun return request.getStatus(); } - request.recv(forbiddenGroups, allowedGroups, privPathsStatusVector, label, pkgName, enabledSharedRO); + request.recv(forbiddenGroups, allowedGroups, privPathsStatusVector, label, pkgName, prepareAppFlags); return SECURITY_MANAGER_SUCCESS; } @@ -949,11 +949,11 @@ int security_manager_prepare_app(const char *app_name) return try_catch([&] { std::string appLabel, pkgName; - bool enabledSharedRO; + PrepareAppFlags prepareAppFlags; std::vector forbiddenGroups, allowedGroups; std::vector privPathsStatusVector; auto privilegePathMap = MountNS::getPrivilegePathMap(getuid()); - int ret = prepareAppInitialSetupAndFetch(app_name, privilegePathMap, appLabel, pkgName, enabledSharedRO, + int ret = prepareAppInitialSetupAndFetch(app_name, privilegePathMap, appLabel, pkgName, prepareAppFlags, forbiddenGroups, allowedGroups, privPathsStatusVector); if (ret != SECURITY_MANAGER_SUCCESS) { LogError("Failed to get app info for appName: " << app_name); @@ -966,7 +966,8 @@ int security_manager_prepare_app(const char *app_name) return ret; } - ret = security_manager_setup_namespace_internal(privilegePathMap, pkgName, enabledSharedRO, privPathsStatusVector, appLabel); + ret = security_manager_setup_namespace_internal(privilegePathMap, pkgName, + prepareAppFlags & PREPARE_APP_SHARED_RO_FLAG, privPathsStatusVector, appLabel); if (ret != SECURITY_MANAGER_SUCCESS) { LogError("Unable to setup namespace for application " << app_name); return ret; @@ -979,18 +980,10 @@ int security_manager_prepare_app(const char *app_name) } try { - CheckProperDrop cpd; - if (!cpd.getThreads()) { - LogError("Privileges might not have been properly dropped for the whole process of application " << app_name); - ret = SECURITY_MANAGER_ERROR_UNKNOWN; - } - if (!cpd.checkThreads()) { - LogError("Privileges haven't been properly dropped for the whole process of application " << app_name); - ret = SECURITY_MANAGER_ERROR_UNKNOWN; - } - } catch (const SecurityManager::Exception &e) { - LogError("Error while checking privileges of the process for application " << app_name << ": " << e.DumpToString()); - ret = SECURITY_MANAGER_ERROR_UNKNOWN; + CheckProperDrop::checkThreads(prepareAppFlags >> PREPARE_APP_CPD_FLAG_SHIFT); + } catch (...) { + LogError("Privileges haven't been properly dropped for the whole process of application " << app_name); + throw; } return ret; diff --git a/src/client/include/check-proper-drop.h b/src/client/include/check-proper-drop.h deleted file mode 100644 index 02b5052..0000000 --- a/src/client/include/check-proper-drop.h +++ /dev/null @@ -1,71 +0,0 @@ -/* - * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd All Rights Reserved - * - * Contact: Rafal Krypa - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License - */ -/* - * @file check-proper-drop.h - * @author Rafal Krypa - * @version 1.0 - * @brief Definition of proper privilege dropping check utilities - */ - -#pragma once - -#include - -#include -#include - -#include - -namespace SecurityManager { - -class CheckProperDrop { -public: - class Exception { - public: - DECLARE_EXCEPTION_TYPE(SecurityManager::Exception, Base) - DECLARE_EXCEPTION_TYPE(Base, ProcError) - DECLARE_EXCEPTION_TYPE(Base, CapError) - }; - - ~CheckProperDrop(); - CheckProperDrop(pid_t pid = getpid()) : m_pid(pid) {}; - - /** - * Fetch credentials of the process and all its threads. - * Must be called before checkThreads(). - */ - bool getThreads(); - - /** - * Check whether all threads of the process has properly aligned - * credentials: - * - uids - * - gids - * - capabilities - * - Smack labels - * - Namespaces - */ - bool checkThreads(); - -private: - pid_t m_pid; - proc_t *m_proc = nullptr; - std::vector m_threads; -}; - -} // namespace SecurityManager diff --git a/src/common/CMakeLists.txt b/src/common/CMakeLists.txt index e978a4f..bff849d 100644 --- a/src/common/CMakeLists.txt +++ b/src/common/CMakeLists.txt @@ -3,6 +3,7 @@ SET(COMMON_VERSION ${COMMON_VERSION_MAJOR}.0.2) PKG_CHECK_MODULES(COMMON_DEP REQUIRED + libcap libsystemd libsmack sqlite3 @@ -49,6 +50,7 @@ SET(COMMON_SOURCES ${DPL_PATH}/db/src/naive_synchronization_object.cpp ${DPL_PATH}/db/src/sql_connection.cpp ${COMMON_PATH}/channel.cpp + ${COMMON_PATH}/check-proper-drop.cpp ${COMMON_PATH}/config-file.cpp ${COMMON_PATH}/connection.cpp ${COMMON_PATH}/credentials.cpp diff --git a/src/common/check-proper-drop.cpp b/src/common/check-proper-drop.cpp new file mode 100644 index 0000000..52e495a --- /dev/null +++ b/src/common/check-proper-drop.cpp @@ -0,0 +1,119 @@ +/* + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * + * Contact: Tomasz Swierczek + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License + */ +/* + * @brief Implementation of proper privilege dropping check utilities, service side + */ + +#include +#include +#include +#include + +#include +#include + +namespace SecurityManager { +namespace CheckProperDrop { + +namespace { + +constexpr char MANDATORY_NS[] = "mnt"; +static_assert(!::strcmp(MANDATORY_NS, NS_NAMES[0]), + "MANDATORY_NS must be the first element in NS_NAMES - " + "it is guaranteed to exist, EACCES on it implies EACCES on others"); + +bool dropCaps() +{ + cap_t cap = ::cap_init(); + if (!cap) { + LogError("Unable to allocate capability object"); + return false; + } + int res = ::cap_set_proc(cap); + if (res != 0) + LogError("Can't drop thread capabilities"); + ::cap_free(cap); + return res == 0; +} + +} // namespace + +// Inspecting other threads' ns files requires CAP_SYS_PTRACE for kernel < 3.12. +// Since checkProperDrop() runs client-side with all caps dropped, all attempts +// to read those files would end in EACCES. Hence, namespace verification is +// skipped altogether by returning a zeroed bitmask. +// +// Namespace availability is detected by dropping caps in a child thread, then +// attempting to access main thread's ns files. The caps drop is confined to +// the child thread, thus the current thread is kept pristine. +// +// Mount namespaces are used by prepare_app via unshare(CLONE_NEWNS) prior to +// checkProperDrop(). If unshare fails, prepare_app terminates with an error +// and checkProperDrop() is never called. It is thus assumed that Kconfig var +// CONFIG_NAMESPACE is turned on. Under that assumption MANDATORY_NS is +// guaranteed to exist. EACCES on it means kernel < 3.12. +// +// NS_NAMES other than MANDATORY_NS are checked for ENOENT. A missing file +// means the respective ns support is turned off in the kernel. Said support +// is governed by the following Kconfig vars: +// "ipc": CONFIG_IPC_NS +// "net": CONFIG_NET_NS +// "uts": CONFIG_UTS_NS +int8_t computeFlags() +{ + int8_t flagsFromThread = -1; + + ::std::thread([&] { + if (!dropCaps()) + return; + + auto mandatoryNsPath = "/proc/self/ns/" + ::std::string(MANDATORY_NS); + if (::access(mandatoryNsPath.c_str(), R_OK) != 0) { + int err = errno; + if (err == EACCES) // kernel < 3.12, CAP_SYS_PTRACE required + flagsFromThread = 0; // refrain from checking namespaces at all + else + LogError("access(" << mandatoryNsPath << ") errno (" << err << ')'); + return; + } + + int8_t outFlags = 1 << 0; + + for (size_t nsNameIdx = 1; nsNameIdx < N_FLAG_BITS; nsNameIdx++) { + auto nsPath = "/proc/self/ns/" + ::std::string(NS_NAMES[nsNameIdx]); + + if (::access(nsPath.c_str(), R_OK) == 0) { + outFlags |= 1 << nsNameIdx; + continue; + } + + int err = errno; + if (err != ENOENT) { + LogError("access(" << nsPath << ") errno (" << err << ')'); + return; + } + } + + flagsFromThread = outFlags; + }).join(); + + return flagsFromThread; +} + +} // namespace CheckProperDrop +} // namespace SecurityManager diff --git a/src/common/include/check-proper-drop.h b/src/common/include/check-proper-drop.h new file mode 100644 index 0000000..ec46638 --- /dev/null +++ b/src/common/include/check-proper-drop.h @@ -0,0 +1,52 @@ +/* + * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved + * + * Contact: Tomasz Swierczek + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License + */ +/* + * @brief Definition of proper privilege dropping check utilities + */ + +#pragma once + +#include + +namespace SecurityManager { +namespace CheckProperDrop { + +// SERVICE & CLIENT + +// "pid" and "user" imply consistency among threads so are not checked, +// see man unshare(2): CLONE_NEW{IPC,USER} implies CLONE_THREAD +constexpr inline const char *NS_NAMES[] = {"mnt", "ipc", "net", "uts"}; + +constexpr inline auto N_FLAG_BITS = sizeof NS_NAMES / sizeof NS_NAMES[0]; +static_assert(N_FLAG_BITS <= 7, "flags too large for int8_t"); + +using BitFlags = uint8_t; + + +// SERVICE ONLY +// Negative on unrecoverable error. +// Otherwise bit i set iff NS_NAMES[i] checked. +int8_t computeFlags(); + + +// CLIENT ONLY +// checkProperDropFlags must come from computeFlags() +void checkThreads(BitFlags flags); + +} // namespace CheckProperDrop +} // namespace SecurityManager diff --git a/src/common/include/protocols.h b/src/common/include/protocols.h index 67aa4ea..12aa322 100644 --- a/src/common/include/protocols.h +++ b/src/common/include/protocols.h @@ -134,6 +134,12 @@ enum class SecurityModuleCall NOOP = 0x90, }; +// The least significant bit on iff shared RO is enabled. +// Subsequent bits == bitmask of namespaces to be checked in checkProperDrop(). +typedef uint8_t PrepareAppFlags; +constexpr inline PrepareAppFlags PREPARE_APP_SHARED_RO_FLAG = 1; +constexpr inline uint8_t PREPARE_APP_CPD_FLAG_SHIFT = 1; + // returns stringified name of return call type const char * SecurityModuleCallToString(SecurityModuleCall call_num); diff --git a/src/common/include/service_impl.h b/src/common/include/service_impl.h index 761e239..c69cd16 100644 --- a/src/common/include/service_impl.h +++ b/src/common/include/service_impl.h @@ -376,7 +376,8 @@ public: * @param[in] pathPrivVector paths related privileges to query * @param[out] label generated label * @param[out] pkgName application package name - * @param[out] enabledSharedRO placeholder for check shared_ro result + * @param[out] prepareAppFlags placeholder for check shared_ro result + * and checkProperDrop flags * @param[out] forbiddenGroups sorted vector of forbidden groups * @param[out] allowedGroups sorted vector of allowed groups * @param[out] pathPrivStatusVector results of respective paths related privilege queries @@ -384,7 +385,7 @@ public: * @return API return code, as defined in protocols.h */ int prepareApp(const Credentials &creds, const std::string &appName, const std::vector &privPathsVector, - Smack::Label &label, std::string &pkgName, bool &enabledSharedRO, + Smack::Label &label, std::string &pkgName, PrepareAppFlags &prepareAppFlags, std::vector &forbiddenGroups, std::vector &allowedGroups, std::vector &privPathsStatusVector); private: @@ -465,6 +466,7 @@ private: CynaraAdmin m_cynaraAdmin; PrivilegeGids m_privilegeGids; NSMountLogic m_NSMountLogic; + PrepareAppFlags m_prepareAppFlags; }; } /* namespace SecurityManager */ diff --git a/src/common/service_impl.cpp b/src/common/service_impl.cpp index e6319a6..94981ad 100644 --- a/src/common/service_impl.cpp +++ b/src/common/service_impl.cpp @@ -42,6 +42,7 @@ #include #include +#include "check-proper-drop.h" #include "protocols.h" #include "privilege_db.h" #include "cynara.h" @@ -159,6 +160,18 @@ ServiceImpl::ServiceImpl(Offline offline) : PrivilegeGids::GroupPrivileges group_privileges; m_privilegeDb.GetGroupsRelatedPrivileges(group_privileges); m_privilegeGids.init(group_privileges); + + if (Offline::no == offline) { + const auto checkProperDropFlags = CheckProperDrop::computeFlags(); + if (checkProperDropFlags < 0) + ThrowMsg(FS::Exception::FileError, "Error computing CheckProperDrop flags." + " Unable to set up and verify application sandboxes." + " Mandatory functionality malfunctioning." + " The security-manager service will not run because of this."); + m_prepareAppFlags = PrepareAppFlags(checkProperDropFlags) << PREPARE_APP_CPD_FLAG_SHIFT; + static_assert(CheckProperDrop::N_FLAG_BITS + PREPARE_APP_CPD_FLAG_SHIFT <= 8 * sizeof m_prepareAppFlags, + "CheckProperDrop flags too large for prepareAppFlags"); + } } ServiceImpl::~ServiceImpl() @@ -2234,14 +2247,15 @@ Smack::Label ServiceImpl::getProcessLabel(const std::string &appName) } int ServiceImpl::prepareApp(const Credentials &creds, const std::string &appName, const std::vector &privPathsVector, - Smack::Label &label, std::string &pkgName, bool &enabledSharedRO, + Smack::Label &label, std::string &pkgName, PrepareAppFlags &prepareAppFlags, std::vector &forbiddenGroups, std::vector &allowedGroups, std::vector &privPathsStatusVector) { LogDebug("Requested prepareApp for application " << appName); - bool isHybrid; + bool isHybrid, enabledSharedRO; if (!m_privilegeDb.GetAppPkgInfo(appName, pkgName, isHybrid, enabledSharedRO)) return SECURITY_MANAGER_ERROR_UNKNOWN; + prepareAppFlags = m_prepareAppFlags | (enabledSharedRO ? PREPARE_APP_SHARED_RO_FLAG : 0); label = SmackLabels::generateProcessLabel(appName, pkgName, isHybrid); std::vector allowedPrivileges; diff --git a/src/server/service/service.cpp b/src/server/service/service.cpp index 478c2e3..cee6c0b 100644 --- a/src/server/service/service.cpp +++ b/src/server/service/service.cpp @@ -502,16 +502,16 @@ void Service::processGetProcessLabel(MessageBuffer &buffer, MessageBuffer &send) void Service::prepareApp(MessageBuffer &buffer, MessageBuffer &send, const Credentials &creds) { std::string appName, pkgName, label; - bool enabledSharedRO; + PrepareAppFlags prepareAppFlags; std::vector privPathsVector; std::vector forbiddenGroups, allowedGroups; std::vector privPathsStatusVector; Deserialization::Deserialize(buffer, appName, privPathsVector); int ret = serviceImpl.prepareApp(creds, appName, privPathsVector, - label, pkgName, enabledSharedRO, forbiddenGroups, allowedGroups, privPathsStatusVector); + label, pkgName, prepareAppFlags, forbiddenGroups, allowedGroups, privPathsStatusVector); Serialization::Serialize(send, ret); if (ret == SECURITY_MANAGER_SUCCESS) - Serialization::Serialize(send, forbiddenGroups, allowedGroups, privPathsStatusVector, label, pkgName, enabledSharedRO); + Serialization::Serialize(send, forbiddenGroups, allowedGroups, privPathsStatusVector, label, pkgName, prepareAppFlags); } } // namespace SecurityManager diff --git a/test/CMakeLists.txt b/test/CMakeLists.txt index d1c645f..6dd3e40 100644 --- a/test/CMakeLists.txt +++ b/test/CMakeLists.txt @@ -28,7 +28,6 @@ PKG_CHECK_MODULES(COMMON_DEP REQUIRED security-privilege-manager mount libcap - libprocps ) FIND_PACKAGE(Threads REQUIRED) @@ -67,7 +66,7 @@ SET(SM_TESTS_SOURCES ${SM_TEST_SRC}/test_service_impl_utils.cpp ${SM_TEST_SRC}/test_smack-labels.cpp ${SM_TEST_SRC}/test_smack-rules.cpp - ${SM_TEST_SRC}/test_check_proper_drop.cpp + #${SM_TEST_SRC}/test_check_proper_drop.cpp ${SM_TEST_SRC}/test_misc.cpp ${SM_TEST_SRC}/test_template-manager.cpp ${DPL_PATH}/core/src/assert.cpp -- 2.7.4 From 948e39b98b5b982793d9a449c4008f02af0d4cdb Mon Sep 17 00:00:00 2001 From: Konrad Lipinski Date: Mon, 15 Jun 2020 17:31:10 +0200 Subject: [PATCH 02/16] Fix CheckProperDrop tests Moved into a separate commit at a reviewer's request. Accommodate the new implementation: * Run each test inside a fork() so that caps can be freely zeroed. * Add namespace unsharing, uid, gid and groups tests. Change-Id: Ic8c608b2cd301b2898cbcd3b1ae3dcc3f62cecda --- test/CMakeLists.txt | 3 +- test/test_check_proper_drop.cpp | 653 +++++++++++++--------------------------- 2 files changed, 216 insertions(+), 440 deletions(-) diff --git a/test/CMakeLists.txt b/test/CMakeLists.txt index 6dd3e40..ec6e78f 100644 --- a/test/CMakeLists.txt +++ b/test/CMakeLists.txt @@ -66,7 +66,7 @@ SET(SM_TESTS_SOURCES ${SM_TEST_SRC}/test_service_impl_utils.cpp ${SM_TEST_SRC}/test_smack-labels.cpp ${SM_TEST_SRC}/test_smack-rules.cpp - #${SM_TEST_SRC}/test_check_proper_drop.cpp + ${SM_TEST_SRC}/test_check_proper_drop.cpp ${SM_TEST_SRC}/test_misc.cpp ${SM_TEST_SRC}/test_template-manager.cpp ${DPL_PATH}/core/src/assert.cpp @@ -81,6 +81,7 @@ SET(SM_TESTS_SOURCES ${DPL_PATH}/log/src/log.cpp ${DPL_PATH}/log/src/old_style_log_provider.cpp ${DPL_PATH}/log/src/sd_journal_provider.cpp + ${PROJECT_SOURCE_DIR}/src/common/check-proper-drop.cpp ${PROJECT_SOURCE_DIR}/src/common/config-file.cpp ${PROJECT_SOURCE_DIR}/src/common/credentials.cpp ${PROJECT_SOURCE_DIR}/src/common/filesystem.cpp diff --git a/test/test_check_proper_drop.cpp b/test/test_check_proper_drop.cpp index f44f266..cac35b6 100644 --- a/test/test_check_proper_drop.cpp +++ b/test/test_check_proper_drop.cpp @@ -1,5 +1,5 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -20,22 +20,23 @@ * @version 1.0 */ -#include -#include -#include -#include -#include +#include #include -#include +#include #include -#include +#include +#include +#include -#include +#include +#include #include +#include +#include #include -#include -#include -#include + +#include +#include #include #include @@ -44,33 +45,26 @@ using namespace SecurityManager; - namespace { -std::mutex mutex; -std::condition_variable cond; -std::condition_variable count; -unsigned counter = 0; -bool cancel = false; - -const ::size_t LABEL_SIZE = 255; - -const std::string NO_LABEL = ""; -// should work with any label if not for onlycaps in Tizen: -const std::string OTHER_LABEL = "User::Shell"; -const std::string ROGUE_LABEL = "rogue_label"; +template +Result logErrnoIfError(const IsError &isError, Result res, + const char *prettyFunction, unsigned line, const char *expression) +{ + if (isError(res)) + ::fprintf(stderr, "%s(%u) (%s) err (%m)\n", prettyFunction, line, expression); + return res; +} -using Caps = std::vector<::cap_value_t>; +#define logErrnoIf(...) logErrnoIfError([](auto r) { return r; }, \ + (__VA_ARGS__), __PRETTY_FUNCTION__, __LINE__, #__VA_ARGS__) +#define logErrnoIfNot(...) logErrnoIfError([](auto r) { return !r; }, \ + (__VA_ARGS__), __PRETTY_FUNCTION__, __LINE__, #__VA_ARGS__) +#define logErrnoIfNegative(...) logErrnoIfError([](auto r) { return r < 0; }, \ + (__VA_ARGS__), __PRETTY_FUNCTION__, __LINE__, #__VA_ARGS__) -const Caps NO_CAPS; -const Caps SMACK_CAPS = { - CAP_MAC_ADMIN, - CAP_MAC_OVERRIDE -}; -const Caps ROGUE_CAPS = { - CAP_NET_ADMIN, - CAP_SYS_ADMIN -}; +constexpr uid_t APP_UID = 5001; +constexpr gid_t APP_GID = 100; namespace fs = boost::filesystem; namespace ch = std::chrono; @@ -122,456 +116,237 @@ private: } }; -class Smack +CheckProperDrop::BitFlags getCpdFlags() { -public: - Smack(bool should_restore) - : restore(should_restore) - { - const ::pid_t tid = ::syscall(SYS_gettid); - path = "/proc/" + std::to_string(tid) + "/attr/current"; - } - - ~Smack() - { - if (saved_label.empty()) - return; - - if (restore) { - bool ret = set_self_label(saved_label); - if (!ret) { - std::cout - << "Failed to restore label, further tests might fail: " - << ::strerror(errno) << std::endl; - } - } - } - - bool set(const std::string& label) - { - if (saved_label.empty()) { - saved_label = get_self_label(); - if (saved_label.empty()) { - std::cout << "Failed to get current label: " - << ::strerror(errno) << std::endl; - return false; - } - } - - bool ret = set_self_label(label); - if (!ret) { - std::cout << "Failed to set new label: " - << ::strerror(errno) << std::endl; - return false; - } - - return true; - } - -private: - bool set_self_label(const std::string& label) - { - int fd = ::open(path.c_str(), O_WRONLY); - if (fd < 0) - return false; - - int ret = TEMP_FAILURE_RETRY(::write(fd, label.c_str(), label.length())); - - ::close(fd); - return ret == (::ssize_t)label.length(); - } - - std::string get_self_label() - { - char label[LABEL_SIZE + 1] = {0}; - - int fd = ::open(path.c_str(), O_RDONLY); - if (fd < 0) - return ""; - - TEMP_FAILURE_RETRY(::read(fd, label, LABEL_SIZE)); - - ::close(fd); - return label; - } - - std::string saved_label; - bool restore; - - std::string path; -}; + static const auto cpdFlags = CheckProperDrop::computeFlags(); + BOOST_REQUIRE(cpdFlags >= 0); + return cpdFlags; +} -class Privs +bool isProperDrop(CheckProperDrop::BitFlags cpdFlags) { -public: - Privs(bool should_restore) - : saved_cap(NULL), - restore(should_restore) - {} - - ~Privs() - { - if (saved_cap == NULL) - return; - - if (restore) { - int ret = ::cap_set_proc(saved_cap); - if (ret != 0) { - std::cout - << "Failed to restore capabilities, further tests might fail: " - << ::strerror(errno) << std::endl; - } - } - - ::cap_free(saved_cap); - } - - bool drop(const std::vector& to_drop) - { - int ret; - cap_t new_cap = NULL; - - if (saved_cap == NULL) { - saved_cap = ::cap_get_proc(); - if (saved_cap == NULL) { - std::cout << "Failed to get current capabilities: " - << ::strerror(errno) << std::endl; - goto fail; - } - } - - new_cap = ::cap_dup(saved_cap); - if (new_cap == NULL) { - std::cout << "Failed to duplicate capabilities: " - << ::strerror(errno) << std::endl; - goto fail; - } - - ret = ::cap_set_flag(new_cap, CAP_EFFECTIVE, to_drop.size(), - to_drop.data(), CAP_CLEAR); - if (ret != 0) { - std::cout << "Failed to configure capabilities: " - << ::strerror(errno) << std::endl; - goto fail; - } - - ret = ::cap_set_proc(new_cap); - if (ret != 0) { - std::cout << "Failed to drop capabilities: " - << ::strerror(errno) << std::endl; - goto fail; - } - - ::cap_free(new_cap); + try { + CheckProperDrop::checkThreads(cpdFlags); return true; - - fail: - ::cap_free(new_cap); + } catch (...) { return false; } +} -private: - cap_t saved_cap; - bool restore; -}; - -struct Thread { - Thread(const std::string& l, const Caps& c) - : label(l), - caps(c), - ret(false), - thread(std::thread(&Thread::thread_routine, this)) - {} - - ~Thread() - { - if (thread.joinable()) { - thread.join(); - } - } - - Thread(const Thread&) = delete; - Thread(Thread&& other) = default; - - Thread& operator=(const Thread&) = delete; - Thread& operator=(Thread&& other) = default; - - void thread_routine() - { - ret = false; - std::string id = "Thread: (unknown) "; - - try { - const ::pid_t tid = ::syscall(SYS_gettid); - id = "Thread: " + std::to_string(tid) + "/" + label + " "; - - std::cout << id << "reporting for duty" << std::endl; - - if (!label.empty()) { - Smack smack(false); - if (!smack.set(label)) { - std::cout << id << "failed to set label" << std::endl; - return; - } - } - - if (!caps.empty()) { - Privs privs(false); - if (!privs.drop(caps)) { - std::cout << id << "failed to drop privs" << std::endl; - return; - } - } - - { - std::unique_lock lock(mutex); - counter++; - count.notify_one(); - cond.wait(lock, [] { return cancel; }); - } - - std::cout << id << "properly canceled" << std::endl; - ret = true; - } catch (const std::exception &e) { - std::cout << id << "thrown: " << e.what() << std::endl; - } - } - - std::string label; - Caps caps; - - bool ret; - std::thread thread; -}; - -struct ThreadInfo { - std::string label; - Caps caps; -}; - -class Threads { -public: - Threads(const std::vector& thread_infos) - { - /* Reset the global variables before anything else. They're - * used to synchronize threads' start and cancel */ - counter = 0; - cancel = false; - - /* This is important, it's not only an optimization. Without - * this the vector will reallocate and move its objects while - * threads are running. */ - threads.reserve(thread_infos.size()); - - for (auto &ti: thread_infos) { - threads.emplace_back(ti.label, ti.caps); - } +bool dropCaps() +{ + cap_t cap = logErrnoIfNot(::cap_init()); + if (!cap) + return false; + bool capsDropped = logErrnoIf(::cap_set_proc(cap)) == 0; + ::cap_free(cap); + return capsDropped; +} - /* wait for all threads to launch */ - std::unique_lock lock(mutex); - bool ret = count.wait_for(lock, ch::seconds(3), - [this] { return counter == threads.size(); }); - if (!ret) { - std::cout << "Timed out waiting for threads" << std::endl; - } +void requireFork(const ::std::function &childProcess) +{ + pid_t pid = logErrnoIfNegative(::fork()); + BOOST_REQUIRE(pid >= 0); + if (pid > 0) { + int res; + BOOST_REQUIRE(logErrnoIfNegative(::wait(&res)) == pid); + BOOST_REQUIRE(WIFEXITED(res)); + BOOST_REQUIRE(WEXITSTATUS(res) == EXIT_SUCCESS); + return; } - ~Threads() - { - /* Emergency handle if cancel_threads_and_check_ret() was not - * called. Threads will join by themselves in their own - * destructors */ - if (!threads.empty()) { - cancel = true; - cond.notify_all(); - } + // Boost test registers some handlers (ex. SIGABRT). If the child process + // gets a SIGABRT, the handler causes the test suite to resume execution, + // resulting in subsequent tests being executed twice (in the parent and + // the child). + for (auto signum : { SIGHUP, SIGINT, SIGQUIT, SIGILL, SIGTRAP, SIGABRT, + SIGBUS, SIGFPE, SIGUSR1, SIGSEGV, SIGUSR2, SIGPIPE, SIGALRM, SIGTERM, + SIGSTKFLT, SIGCHLD, SIGCONT, SIGTSTP, SIGTTIN, SIGTTOU, SIGURG, + SIGXCPU, SIGXFSZ, SIGVTALRM, SIGPROF, SIGWINCH, SIGIO, SIGPWR, SIGSYS }) + ::signal(signum, SIG_DFL); + + // Catch all exceptions to hide them from boost test, thereby preventing + // it from interfering. An exception merely means that the test failed. + bool childProcessOk; + try { + childProcessOk = childProcess(); + } catch (...) { + childProcessOk = false; } - bool cancel_threads_and_check_ret() - { - { - std::unique_lock lock(mutex); - cancel = true; - cond.notify_all(); - } - - bool all_true = true; - for (auto &t: threads) { - t.thread.join(); - if (!t.ret) { - std::cout << "Thread with label: " << t.label - << " returned false" << std::endl; - all_true = false; - } - } + // bypass boost test atexit handlers + ::_exit(childProcessOk ? EXIT_SUCCESS : EXIT_FAILURE); +} - threads.clear(); - return all_true; - } +void requireThread(const ::std::function &alterThreadCreds, + bool isProper = false, CheckProperDrop::BitFlags cpdFlags = getCpdFlags()) +{ + requireFork([&] { + ::std::mutex mutex; + ::std::condition_variable cond; + bool kidOk = false; + bool nowKid = true; + + auto enter = [&](::std::unique_lock<::std::mutex> &lock, bool isKid) { + lock.lock(); + cond.wait(lock, [&]{ return isKid == nowKid; }); + }; + auto leave = [&](::std::unique_lock<::std::mutex> &lock, bool isKid) { + nowKid = !isKid; + lock.unlock(); + cond.notify_one(); + }; + + ::std::thread kid([&] { + kidOk = alterThreadCreds(); + + ::std::unique_lock<::std::mutex> lock(mutex); + leave(lock, true); // creds altered, signal parent + enter(lock, true); // parent done checking, terminate + }); + + ::std::unique_lock<::std::mutex> lock(mutex, ::std::defer_lock); + enter(lock, false); // kid has altered creds + bool ok = dropCaps() && isProperDrop(cpdFlags) == isProper; + + leave(lock, false); // check done, signal kid + kid.join(); + + return ok && kidOk; + }); +} -private: - std::vector threads; -}; +void requireThreadNs(const char *ns, int unshareFlag) +{ + size_t nsIdx = 0; + for (; nsIdx < CheckProperDrop::N_FLAG_BITS; nsIdx++) + if (!strcmp(ns, CheckProperDrop::NS_NAMES[nsIdx])) + break; + BOOST_REQUIRE(nsIdx < CheckProperDrop::N_FLAG_BITS); + auto cpdFlags = getCpdFlags(); + auto nsBit = 1 << nsIdx; + auto unshareThenDropCaps = [&] { + return logErrnoIf(::unshare(unshareFlag)) == 0 && dropCaps(); + }; + + if (cpdFlags & nsBit) + requireThread(unshareThenDropCaps); + else + ::fprintf(stderr, "%s namespace not included in checkProperDrop flags, " + "omitting failure test\n", ns); + + requireThread(unshareThenDropCaps, true, cpdFlags & ~nsBit); +} -} // namespace +} // namespace BOOST_AUTO_TEST_SUITE(CHECK_PROPER_DROP_TEST) -/* Everything should succeed */ POSITIVE_FIXTURE_TEST_CASE(T1700__no_threads, NoThreadsAssert) { - CheckProperDrop cpd; - bool ret; - - BOOST_REQUIRE_NO_THROW(ret = cpd.getThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.checkThreads()); - BOOST_REQUIRE(ret == true); + auto cpdFlags = getCpdFlags(); + requireFork([&] { + return dropCaps() && isProperDrop(cpdFlags); + }); } -/* Everything should succeed */ -POSITIVE_FIXTURE_TEST_CASE(T1701__threads_unmodified, NoThreadsAssert) +// This may happen when a rogue thread: +// * Survives sync_threads_internal due to a lucky interleaving. +// * Uses capset() to restore main thread capabilities to nonzero. +// * Terminates before checkProperDrop() starts. +NEGATIVE_FIXTURE_TEST_CASE(T1701__no_threads_privileged, NoThreadsAssert) { - CheckProperDrop cpd; - bool ret; - - Threads t({{NO_LABEL, NO_CAPS}, - {NO_LABEL, NO_CAPS}, - {NO_LABEL, NO_CAPS}}); - - BOOST_REQUIRE_NO_THROW(ret = cpd.getThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.checkThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE(t.cancel_threads_and_check_ret() == true); + auto cpdFlags = getCpdFlags(); + requireFork([&] { + return !isProperDrop(cpdFlags); + }); } -/* Everything should succeed */ -POSITIVE_FIXTURE_TEST_CASE(T1702__threads_unprivileged, NoThreadsAssert) +POSITIVE_FIXTURE_TEST_CASE(T1702__thread_unmodified, NoThreadsAssert) { - CheckProperDrop cpd; - bool ret; - Privs privs(true); - - Threads t({{NO_LABEL, SMACK_CAPS}, - {NO_LABEL, SMACK_CAPS}, - {NO_LABEL, SMACK_CAPS}}); - BOOST_REQUIRE(privs.drop(SMACK_CAPS) == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.getThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.checkThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE(t.cancel_threads_and_check_ret() == true); + requireThread(dropCaps, true); } -/* Everything should succeed */ -POSITIVE_FIXTURE_TEST_CASE(T1704__threads_labeled, NoThreadsAssert) +// Caps not dropped. +NEGATIVE_FIXTURE_TEST_CASE(T1703__thread_privileged, NoThreadsAssert) { - CheckProperDrop cpd; - bool ret; - Smack smack(true); - - Threads t({{OTHER_LABEL, NO_CAPS}, - {OTHER_LABEL, NO_CAPS}, - {OTHER_LABEL, NO_CAPS}}); - BOOST_REQUIRE(smack.set(OTHER_LABEL) == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.getThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.checkThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE(t.cancel_threads_and_check_ret() == true); + requireThread([]{ return true; }); } -/* Everything should succeed */ -POSITIVE_FIXTURE_TEST_CASE(T1704__threads_labeled_unprivileged, NoThreadsAssert) +// Wrong label. +NEGATIVE_FIXTURE_TEST_CASE(T1704__thread_mislabeled, NoThreadsAssert) { - CheckProperDrop cpd; - bool ret; - Smack smack(true); - Privs privs(true); - - Threads t({{OTHER_LABEL, SMACK_CAPS}, - {OTHER_LABEL, SMACK_CAPS}, - {OTHER_LABEL, SMACK_CAPS}}); - BOOST_REQUIRE(smack.set(OTHER_LABEL) == true); - BOOST_REQUIRE(privs.drop(SMACK_CAPS) == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.getThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.checkThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE(t.cancel_threads_and_check_ret() == true); + requireThread([]{ + int fd = logErrnoIfNegative(TEMP_FAILURE_RETRY(::open( + ("/proc/" + ::std::to_string(syscall(SYS_gettid)) + "/attr/current").c_str(), + O_WRONLY))); + if (fd < 0) + return false; + static constexpr char label[] = "rogueLabel"; + static constexpr auto labelLen = ::strlen(label); + auto written = logErrnoIfNegative(TEMP_FAILURE_RETRY(::write(fd, label, labelLen))); + ::close(fd); + if (written != labelLen) { + if (written >= 0) + ::fprintf(stderr, "short smack label write, written=%u\n", unsigned(written)); + return false; + } + return dropCaps(); + }); } -/* checkThreads should fail due to different label between main - * thread and one of the children */ -NEGATIVE_FIXTURE_TEST_CASE(T1711__threads__rogue_label, NoThreadsAssert) +// Wrong mnt ns, failure iff ns included in CheckProperDrop::computeFlags(). +NEGATIVE_FIXTURE_TEST_CASE(T1705__thread_ns_mnt, NoThreadsAssert) { - CheckProperDrop cpd; - bool ret; - - Threads t({{ NO_LABEL, NO_CAPS}, - { NO_LABEL, NO_CAPS}, - {ROGUE_LABEL, NO_CAPS}}); - - BOOST_REQUIRE_NO_THROW(ret = cpd.getThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.checkThreads()); - BOOST_REQUIRE(ret == false); - - BOOST_REQUIRE(t.cancel_threads_and_check_ret() == true); + requireThreadNs("mnt", CLONE_NEWNS); } -/* checkThreads should fail due to different caps between main - * thread and one of the children */ -NEGATIVE_FIXTURE_TEST_CASE(T1712__threads__rogue_caps, NoThreadsAssert) +NEGATIVE_FIXTURE_TEST_CASE(T1706__thread_ns_ipc, NoThreadsAssert) { - CheckProperDrop cpd; - bool ret; - - Threads t({{NO_LABEL, NO_CAPS}, - {NO_LABEL, NO_CAPS}, - {NO_LABEL, ROGUE_CAPS}}); - - BOOST_REQUIRE_NO_THROW(ret = cpd.getThreads()); - BOOST_REQUIRE(ret == true); - - BOOST_REQUIRE_NO_THROW(ret = cpd.checkThreads()); - BOOST_REQUIRE(ret == false); + requireThreadNs("ipc", CLONE_NEWIPC); +} - BOOST_REQUIRE(t.cancel_threads_and_check_ret() == true); +// Wrong net ns, failure iff ns included in CheckProperDrop::computeFlags(). +NEGATIVE_FIXTURE_TEST_CASE(T1707__thread_ns_net, NoThreadsAssert) +{ + requireThreadNs("net", CLONE_NEWNET); } -/* getThreads should fail due to the main thread having no access to - * one of the children */ -NEGATIVE_FIXTURE_TEST_CASE(T1721__threads_unprivileged__rogue_label, NoThreadsAssert) +// Wrong uts ns, failure iff ns included in CheckProperDrop::computeFlags(). +NEGATIVE_FIXTURE_TEST_CASE(T1708__thread_ns_uts, NoThreadsAssert) { - CheckProperDrop cpd; - bool ret; - Privs privs(true); + requireThreadNs("uts", CLONE_NEWUTS); +} - Threads t({{ NO_LABEL, SMACK_CAPS}, - { NO_LABEL, SMACK_CAPS}, - {ROGUE_LABEL, SMACK_CAPS}}); - BOOST_REQUIRE(privs.drop(SMACK_CAPS) == true); +// Wrong uid. +NEGATIVE_FIXTURE_TEST_CASE(T1709__thread_uid, NoThreadsAssert) +{ + requireThread([]{ + ::setfsuid(APP_UID); + return dropCaps(); + }); +} - BOOST_REQUIRE_NO_THROW(ret = cpd.getThreads()); - BOOST_REQUIRE(ret == false); +// Wrong gid. +NEGATIVE_FIXTURE_TEST_CASE(T1710__thread_gid, NoThreadsAssert) +{ + requireThread([]{ + ::setfsgid(APP_GID); + return dropCaps(); + }); +} - BOOST_REQUIRE(t.cancel_threads_and_check_ret() == true); +// Wrong supplementary groups. +NEGATIVE_FIXTURE_TEST_CASE(T1711__thread_groups, NoThreadsAssert) +{ + requireThread([]{ + ::gid_t dummy; + // Use setgroups syscall directly to affect this thread only + // (see man getgroups(2), NOTES, C library/kernel differences) + return logErrnoIf(static_cast(::syscall(SYS_setgroups, 0, &dummy))) == 0 + && dropCaps(); + }); } BOOST_AUTO_TEST_SUITE_END() -- 2.7.4 From db0793feb60bd27bdf8ac15831bb294792d77329 Mon Sep 17 00:00:00 2001 From: Tomasz Swierczek Date: Fri, 10 Jul 2020 08:51:59 +0200 Subject: [PATCH 03/16] Release 1.6.3 * Fix CheckProperDrop tests * Reimplement prepare_app proper drop checking * Add smack-rules positive tests * Enhance testability of TemplateManager class * Add logging classes to unit tests * Add unit tests for template manager class * Remove unused code from sql_connection.cpp * Add negative test cases wherever possible * Add unit tests for functions in utils.cpp and other files * Add tests for service_impl_utils.cpp functions * Remove almost unused code from filesystem.cpp/.h * Remove unused code from filesystem.cpp/.h * Add test cases for filesystem.cpp functions * Set C++ 17 flags * Categorize unit test cases as negative or positive * Disable assert() for release builds Change-Id: I2871e378cf3f1002098df774b05fc7ee9b7b17eb --- packaging/security-manager.changes | 23 +++++++++++++++++++++++ packaging/security-manager.spec | 2 +- pc/security-manager.pc.in | 2 +- 3 files changed, 25 insertions(+), 2 deletions(-) diff --git a/packaging/security-manager.changes b/packaging/security-manager.changes index e061e68..4cd0edf 100644 --- a/packaging/security-manager.changes +++ b/packaging/security-manager.changes @@ -1,3 +1,26 @@ +Release: 1.6.3 +Date: 2020.07.10 +Name: Release 1.6.3 +Description: +Fix CheckProperDrop tests +Reimplement prepare_app proper drop checking +Add smack-rules positive tests +Enhance testability of TemplateManager class +Add logging classes to unit tests +Add unit tests for template manager class +Remove unused code from sql_connection.cpp +Add negative test cases wherever possible +Add unit tests for functions in utils.cpp and other files +Add tests for service_impl_utils.cpp functions +Remove almost unused code from filesystem.cpp/.h +Remove unused code from filesystem.cpp/.h +Add test cases for filesystem.cpp functions +Set C++ 17 flags +Categorize unit test cases as negative or positive +Disable assert() for release builds + +############################### + Release: 1.6.2 Date: 2020.05.14 Name: Release 1.6.2 diff --git a/packaging/security-manager.spec b/packaging/security-manager.spec index 69aec95..19f7f06 100644 --- a/packaging/security-manager.spec +++ b/packaging/security-manager.spec @@ -1,6 +1,6 @@ Name: security-manager Summary: Security manager and utilities -Version: 1.6.2 +Version: 1.6.3 Release: 0 Group: Security/Service License: Apache-2.0 diff --git a/pc/security-manager.pc.in b/pc/security-manager.pc.in index fe6cdc8..094b472 100644 --- a/pc/security-manager.pc.in +++ b/pc/security-manager.pc.in @@ -5,7 +5,7 @@ includedir=${prefix}/include Name: security-manager Description: Security Manager Package -Version: 1.6.2 +Version: 1.6.3 Requires: Libs: -L${libdir} -lsecurity-manager-client Cflags: -I${includedir}/security-manager -- 2.7.4 From 3ce21bf68c2b97de240af6ae9bb3a23b8609185a Mon Sep 17 00:00:00 2001 From: Mateusz Cegielka Date: Fri, 10 Jul 2020 16:19:53 +0200 Subject: [PATCH 04/16] Test recently added queries to privilege database The PrivilegeDb class contains wrappers for running SQLite requests. Since unit tests for it were created, more kinds of supported statements have been added, but the tests were not updated. I have added new tests that cover the GetAppPkgInfo, GetUserAppsFromPkg SetSharedROPackage and IsUserPkgInstalled queries. I have also modified existing privilege license tests to also cover GetLicenseForClientPrivilegeAndPkg and AddAppDefinedPrivileges queries. Change-Id: I3b43942f579cfc692b44203a2ea99b8c41d7be80 --- test/test_privilege_db_app_defined_privileges.cpp | 38 ++++++++----- test/test_privilege_db_app_pkg_getters.cpp | 68 +++++++++++++++++++++++ 2 files changed, 91 insertions(+), 15 deletions(-) diff --git a/test/test_privilege_db_app_defined_privileges.cpp b/test/test_privilege_db_app_defined_privileges.cpp index 6e357c3..9d1b849 100644 --- a/test/test_privilege_db_app_defined_privileges.cpp +++ b/test/test_privilege_db_app_defined_privileges.cpp @@ -34,7 +34,7 @@ namespace { struct AppDefinedPrivilegeFixture : public PrivilegeDBFixture { void checkAppDefinedPrivileges(const std::string &app, uid_t uid, const AppDefinedPrivilegesVector &expected); - void checkClientLicense(const std::string &app, uid_t uid, + void checkClientLicense(const std::string &app, const std::string &pkg, uid_t uid, const std::vector &privileges, const std::vector> &expected); }; @@ -53,7 +53,7 @@ void AppDefinedPrivilegeFixture::checkAppDefinedPrivileges(const std::string &ap } } -void AppDefinedPrivilegeFixture::checkClientLicense(const std::string &app, uid_t uid, +void AppDefinedPrivilegeFixture::checkClientLicense(const std::string &app, const std::string &pkg, uid_t uid, const std::vector &privileges, const std::vector> &expected) { @@ -63,6 +63,8 @@ void AppDefinedPrivilegeFixture::checkClientLicense(const std::string &app, uid_ std::string license; BOOST_REQUIRE(expected[i].first == testPrivDb->GetLicenseForClientPrivilegeAndApp(app, uid, privileges[i], license)); BOOST_REQUIRE(license == expected[i].second); + BOOST_REQUIRE(expected[i].first == testPrivDb->GetLicenseForClientPrivilegeAndPkg(pkg, uid, privileges[i], license)); + BOOST_REQUIRE(license == expected[i].second); } } @@ -140,14 +142,12 @@ NEGATIVE_TEST_CASE(T1300_app_defined_privileges) checkAppDefinedPrivileges(app(1), uid(1), {}); // second application defines privileges - BOOST_REQUIRE_NO_THROW(testPrivDb->AddAppDefinedPrivilege(app(2), uid(2), privileges[0])); - BOOST_REQUIRE_NO_THROW(testPrivDb->AddAppDefinedPrivilege(app(2), uid(2), privileges[1])); + BOOST_REQUIRE_NO_THROW(testPrivDb->AddAppDefinedPrivileges(app(2), uid(2), privileges)); checkAppDefinedPrivileges(app(2), uid(2), privileges); // install second application for different user and add privileges addAppSuccess(app(2), pkg(2), uid(3), tizenVer(1), author(2), Hybrid); - BOOST_REQUIRE_NO_THROW(testPrivDb->AddAppDefinedPrivilege(app(2), uid(3), privileges[0])); - BOOST_REQUIRE_NO_THROW(testPrivDb->AddAppDefinedPrivilege(app(2), uid(3), privileges[1])); + BOOST_REQUIRE_NO_THROW(testPrivDb->AddAppDefinedPrivileges(app(2), uid(3), privileges)); checkAppDefinedPrivileges(app(2), uid(3), privileges); // uninstall second application and check privileges @@ -174,13 +174,13 @@ NEGATIVE_TEST_CASE(T1400_client_license) "/opt/data/client_appB/res/second_app_client_license")); // non-existing application - checkClientLicense(app(1), uid(1), {privilegesA[0].first}, {{false, ""}}); + checkClientLicense(app(1), pkg(1), uid(1), {privilegesA[0].first}, {{false, ""}}); // add application addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), author(1), Hybrid); // privileges/licenses not used - checkClientLicense(app(1), uid(1), {privilegesA[0].first}, {{false, ""}}); + checkClientLicense(app(1), pkg(1), uid(1), {privilegesA[0].first}, {{false, ""}}); // add privilege/license to non-existing application BOOST_REQUIRE_THROW(testPrivDb->AddClientPrivilege(app(2), uid(1), privilegesA[0].first, privilegesA[0].second), @@ -198,18 +198,22 @@ NEGATIVE_TEST_CASE(T1400_client_license) BOOST_REQUIRE_NO_THROW(testPrivDb->GetLicenseForClientPrivilegeAndApp(app(1), uid(1), privilegesA[1].first, license)); BOOST_REQUIRE(license.empty()); + // check non-existing privilege in pkg + BOOST_REQUIRE_NO_THROW(testPrivDb->GetLicenseForClientPrivilegeAndPkg(pkg(1), uid(1), privilegesA[1].first, license)); + BOOST_REQUIRE(license.empty()); + // first application use second privilege/license BOOST_REQUIRE_NO_THROW(testPrivDb->AddClientPrivilege(app(1), uid(1), privilegesA[1].first, privilegesA[1].second)); // check existing privilege license - checkClientLicense(app(1), uid(1), {privilegesA[0].first, privilegesA[1].first}, + checkClientLicense(app(1), pkg(1), uid(1), {privilegesA[0].first, privilegesA[1].first}, {{true, privilegesA[0].second}, {true, privilegesA[1].second}}); // add second application addAppSuccess(app(2), pkg(2), uid(2), tizenVer(1), author(2), Hybrid); // privileges/licenses not used - checkClientLicense(app(2), uid(2), {privilegesA[0].first}, {{false, ""}}); + checkClientLicense(app(2), pkg(2), uid(2), {privilegesA[0].first}, {{false, ""}}); // second application use first privilege/license BOOST_REQUIRE_NO_THROW(testPrivDb->AddClientPrivilege(app(2), uid(2), privilegesB[0].first, privilegesB[0].second)); @@ -218,32 +222,36 @@ NEGATIVE_TEST_CASE(T1400_client_license) BOOST_REQUIRE_NO_THROW(testPrivDb->GetLicenseForClientPrivilegeAndApp(app(2), uid(2), privilegesB[1].first, license)); BOOST_REQUIRE(license.empty()); + // check non-existing privilege in pkg + BOOST_REQUIRE_NO_THROW(testPrivDb->GetLicenseForClientPrivilegeAndPkg(pkg(2), uid(2), privilegesB[1].first, license)); + BOOST_REQUIRE(license.empty()); + // second application use second privilege/license BOOST_REQUIRE_NO_THROW(testPrivDb->AddClientPrivilege(app(2), uid(2), privilegesB[1].first, privilegesB[1].second)); // check existing privilege/license - checkClientLicense(app(2), uid(2), {privilegesB[0].first, privilegesB[1].first}, + checkClientLicense(app(2), pkg(2), uid(2), {privilegesB[0].first, privilegesB[1].first}, {{true, privilegesB[0].second}, {true, privilegesB[1].second}}); // remove first application privileges/licenses BOOST_REQUIRE_NO_THROW(testPrivDb->RemoveClientPrivileges(app(1), uid(1))); - checkClientLicense(app(1), uid(1), {privilegesA[0].first, privilegesA[1].first}, + checkClientLicense(app(1), pkg(1), uid(1), {privilegesA[0].first, privilegesA[1].first}, {{false, ""}, {false, ""}}); // install second application for different user and add privileges addAppSuccess(app(2), pkg(2), uid(3), tizenVer(1), author(2), Hybrid); BOOST_REQUIRE_NO_THROW(testPrivDb->AddClientPrivilege(app(2), uid(3), privilegesB[0].first, privilegesB[0].second)); BOOST_REQUIRE_NO_THROW(testPrivDb->AddClientPrivilege(app(2), uid(3), privilegesB[1].first, privilegesB[1].second)); - checkClientLicense(app(2), uid(3), {privilegesB[0].first, privilegesB[1].first}, + checkClientLicense(app(2), pkg(2), uid(3), {privilegesB[0].first, privilegesB[1].first}, {{true, privilegesB[0].second}, {true, privilegesB[1].second}}); // uninstall second application and check privileges/licenses removeAppSuccess(app(2), uid(2)); - checkClientLicense(app(2), uid(2), {privilegesB[0].first, privilegesB[1].first}, + checkClientLicense(app(2), pkg(2), uid(2), {privilegesB[0].first, privilegesB[1].first}, {{false, ""}, {false, ""}}); removeAppSuccess(app(2), uid(3)); - checkClientLicense(app(2), uid(3), {privilegesB[0].first, privilegesB[1].first}, + checkClientLicense(app(2), pkg(2), uid(3), {privilegesB[0].first, privilegesB[1].first}, {{false, ""}, {false, ""}}); } diff --git a/test/test_privilege_db_app_pkg_getters.cpp b/test/test_privilege_db_app_pkg_getters.cpp index 4863538..95ff541 100644 --- a/test/test_privilege_db_app_pkg_getters.cpp +++ b/test/test_privilege_db_app_pkg_getters.cpp @@ -35,9 +35,13 @@ struct PrivilegeDBGettersFixture : PrivilegeDBFixture { void checkGetAllPackages(std::vector expectedPackages); void checkGetAuthorIdByName(const std::string &authorName, int expectedAuthorId); + void checkGetAppPkgInfo(const std::string &app, const std::string &expectedPackage, + bool expectedIsHybrid, bool expectedIsSharedRO); void checkGetPkgApps(const std::string &package, std::vector expectedApps); void checkGetPkgAuthorId(const std::string &pkgName, int expectedAuthorId); void checkGetUserApps(const uid_t uid, std::vector expectedApps); + void checkGetUserAppsFromPkg(uid_t uid, const std::string &pkgName, + std::vector expectedApps); void checkGetUserPkgs(const uid_t uid, std::vector expectedPkgs); void checkIsPackageHybrid(const std::string &pkgName, bool expectedIsHybrid); }; @@ -62,6 +66,20 @@ void PrivilegeDBGettersFixture::checkGetAuthorIdByName(const std::string &author << expectedAuthorId); }; +void PrivilegeDBGettersFixture::checkGetAppPkgInfo(const std::string &app, + const std::string &expectedPackage, bool expectedIsHybrid, bool expectedIsSharedRO) +{ + std::string package; + bool isHybrid, isSharedRO; + BOOST_REQUIRE_NO_THROW(getPrivDb()->GetAppPkgInfo(app, package, isHybrid, isSharedRO)); + BOOST_CHECK_MESSAGE(expectedPackage == package, "GetAppPkgInfo for app: " << app << + " returned wrong package: " << package << " expected: " << expectedPackage); + BOOST_CHECK_MESSAGE(expectedIsHybrid == isHybrid, "GetAppPkgInfo for app: " << app << + " returned wrong isHybrid: " << isHybrid << " expected: " << expectedIsHybrid); + BOOST_CHECK_MESSAGE(expectedIsSharedRO == isSharedRO, "GetAppPkgInfo for app: " << app << + " returned wrong isSharedRO: " << isSharedRO << " expected: " << expectedIsSharedRO); +} + void PrivilegeDBGettersFixture::checkGetPkgApps(const std::string &package, std::vector expectedApps) { @@ -93,6 +111,17 @@ void PrivilegeDBGettersFixture::checkGetUserApps(const uid_t uid, expectedApps.begin(), expectedApps.end()); }; +void PrivilegeDBGettersFixture::checkGetUserAppsFromPkg(uid_t uid, const std::string &pkgName, + std::vector expectedApps) +{ + std::vector apps; + BOOST_REQUIRE_NO_THROW(getPrivDb()->GetUserAppsFromPkg(uid, pkgName, apps)); + std::sort(apps.begin(), apps.end()); + std::sort(expectedApps.begin(), expectedApps.end()); + BOOST_CHECK_EQUAL_COLLECTIONS(apps.begin(), apps.end(), + expectedApps.begin(), expectedApps.end()); +} + void PrivilegeDBGettersFixture::checkGetUserPkgs(const uid_t uid, std::vector expectedPkgs) { @@ -214,6 +243,19 @@ POSITIVE_TEST_CASE(T335_get_app_version) << app(4) << " to be: " << tizenVer(3) << " got: " << version4); } +POSITIVE_TEST_CASE(T336_get_app_pkg_info) +{ + addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); + addAppSuccess(app(2), pkg(2), uid(1), tizenVer(1), author(2), Hybrid); + addAppSuccess(app(3), pkg(3), uid(1), tizenVer(1), author(3), NotHybrid); + + BOOST_REQUIRE_NO_THROW(getPrivDb()->SetSharedROPackage(pkg(3), true)); + + checkGetAppPkgInfo(app(1), pkg(1), false, false); + checkGetAppPkgInfo(app(2), pkg(2), true, false); + checkGetAppPkgInfo(app(3), pkg(3), false, true); +} + POSITIVE_TEST_CASE(T340_get_app_package_finds_nothing) { std::string package; @@ -260,6 +302,19 @@ POSITIVE_TEST_CASE(T350_get_user_apps) checkGetUserApps(uid(4), {app(2), app(3), app(5)}); } +POSITIVE_TEST_CASE(T351_get_user_apps_from_pkg) +{ + addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); + addAppSuccess(app(2), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); + addAppSuccess(app(3), pkg(2), uid(2), tizenVer(1), author(1), NotHybrid); + addAppSuccess(app(4), pkg(2), uid(2), tizenVer(1), author(1), NotHybrid); + + checkGetUserAppsFromPkg(uid(1), pkg(1), {app(1), app(2)}); + checkGetUserAppsFromPkg(uid(1), pkg(2), {}); + checkGetUserAppsFromPkg(uid(2), pkg(1), {}); + checkGetUserAppsFromPkg(uid(2), pkg(2), {app(3), app(4)}); +} + POSITIVE_TEST_CASE(T355_get_user_packages) { addAppSuccess(app(1), pkg(1), uid(2), tizenVer(1), author(1), NotHybrid); @@ -396,4 +451,17 @@ POSITIVE_TEST_CASE(T380_is_package_Hybrid) checkIsPackageHybrid(pkg(3), Hybrid); } +POSITIVE_TEST_CASE(T390_is_user_pkg_installed) +{ + addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); + addAppSuccess(app(2), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); + addAppSuccess(app(3), pkg(2), uid(2), tizenVer(1), author(1), NotHybrid); + addAppSuccess(app(4), pkg(2), uid(2), tizenVer(1), author(1), NotHybrid); + + BOOST_CHECK(getPrivDb()->IsUserPkgInstalled(pkg(1), uid(1))); + BOOST_CHECK(!getPrivDb()->IsUserPkgInstalled(pkg(2), uid(1))); + BOOST_CHECK(!getPrivDb()->IsUserPkgInstalled(pkg(1), uid(2))); + BOOST_CHECK(getPrivDb()->IsUserPkgInstalled(pkg(2), uid(2))); +} + BOOST_AUTO_TEST_SUITE_END() -- 2.7.4 From 7303932603ac05867cf72e81db0231c01346e030 Mon Sep 17 00:00:00 2001 From: Dariusz Michaluk Date: Fri, 24 Jul 2020 11:59:51 +0200 Subject: [PATCH 05/16] Remove unneeded dependencies from nss plugin Dlog dependency was replaced by systemd journal on HQ request. Change-Id: Ibb8ab3ba11ef9295721cfedfcbc0336dadf5d2bb --- CMakeLists.txt | 2 +- src/nss/CMakeLists.txt | 43 +++++++++++++++++++++-------------------- src/nss/nss_securitymanager.cpp | 1 - 3 files changed, 23 insertions(+), 23 deletions(-) diff --git a/CMakeLists.txt b/CMakeLists.txt index b1f7034..471ba24 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt @@ -140,7 +140,7 @@ SET(LOG_TARGET_LIST ${TARGET_SERVER} # NSS target doesn't get ANY logs by design in release mode IF(CMAKE_BUILD_TYPE MATCHES "DEBUG") - LIST(APPEND ${LOG_TARGET_LIST} ${TARGET_NSS}) + LIST(APPEND LOG_TARGET_LIST ${TARGET_NSS}) ENDIF(CMAKE_BUILD_TYPE MATCHES "DEBUG") FOREACH(TARGET_NAME ${LOG_TARGET_LIST}) diff --git a/src/nss/CMakeLists.txt b/src/nss/CMakeLists.txt index 9e22671..5ff425b 100644 --- a/src/nss/CMakeLists.txt +++ b/src/nss/CMakeLists.txt @@ -3,46 +3,47 @@ SET(NSS_PLUGIN_VERSION ${NSS_PLUGIN_VERSION_MAJOR}.0.0) SET(LIBRARY_FILE_NAME "nss_securitymanager") -IF(CMAKE_BUILD_TYPE MATCHES "DEBUG" AND DPL_WITH_DLOG) - PKG_CHECK_MODULES(NSS_DLOG_DEP REQUIRED dlog libtzplatform-config) -ENDIF(CMAKE_BUILD_TYPE MATCHES "DEBUG" AND DPL_WITH_DLOG) +IF(CMAKE_BUILD_TYPE MATCHES "DEBUG") + IF(DPL_WITH_DLOG) + PKG_CHECK_MODULES(NSS_DEP REQUIRED dlog) + ENDIF(DPL_WITH_DLOG) + IF(DPL_WITH_SYSTEMD_JOURNAL) + PKG_CHECK_MODULES(NSS_DEP REQUIRED libsystemd) + ENDIF(DPL_WITH_SYSTEMD_JOURNAL) +ENDIF(CMAKE_BUILD_TYPE MATCHES "DEBUG") INCLUDE_DIRECTORIES( ${INCLUDE_PATH} - ${CLIENT_PATH}/include - ${NSS_PATH}/include ${DPL_PATH}/core/include ${DPL_PATH}/log/include ${COMMON_PATH}/include - ${NSS_DLOG_DEP_INCLUDE_DIRS} + ${NSS_DEP_INCLUDE_DIRS} ) SET(NSS_SOURCES ${NSS_PATH}/nss_securitymanager.cpp - ${DPL_PATH}/log/src/abstract_log_provider.cpp ${DPL_PATH}/log/src/log.cpp - ${DPL_PATH}/log/src/old_style_log_provider.cpp - ${DPL_PATH}/core/src/assert.cpp - ${DPL_PATH}/core/src/binary_queue.cpp - ${DPL_PATH}/core/src/colors.cpp ${DPL_PATH}/core/src/exception.cpp ${DPL_PATH}/core/src/noncopyable.cpp - ${DPL_PATH}/core/src/serialization.cpp ${DPL_PATH}/core/src/errno_string.cpp - ${COMMON_PATH}/channel.cpp ${COMMON_PATH}/config-file.cpp - ${COMMON_PATH}/connection.cpp - ${COMMON_PATH}/filesystem.cpp - ${COMMON_PATH}/protocols.cpp - ${COMMON_PATH}/message-buffer.cpp ${COMMON_PATH}/utils.cpp ) -IF(CMAKE_BUILD_TYPE MATCHES "DEBUG" AND DPL_WITH_DLOG) +IF(CMAKE_BUILD_TYPE MATCHES "DEBUG") SET(NSS_SOURCES ${NSS_SOURCES} - ${DPL_PATH}/log/src/dlog_log_provider.cpp) -ENDIF(CMAKE_BUILD_TYPE MATCHES "DEBUG" AND DPL_WITH_DLOG) + ${DPL_PATH}/log/src/abstract_log_provider.cpp + ${DPL_PATH}/log/src/old_style_log_provider.cpp + ${DPL_PATH}/core/src/colors.cpp + ) + IF(DPL_WITH_DLOG) + SET(NSS_SOURCES ${NSS_SOURCES} ${DPL_PATH}/log/src/dlog_log_provider.cpp) + ENDIF(DPL_WITH_DLOG) + IF(DPL_WITH_SYSTEMD_JOURNAL) + SET(NSS_SOURCES ${NSS_SOURCES} ${DPL_PATH}/log/src/sd_journal_provider.cpp) + ENDIF(DPL_WITH_SYSTEMD_JOURNAL) +ENDIF(CMAKE_BUILD_TYPE MATCHES "DEBUG") ADD_LIBRARY(${TARGET_NSS} SHARED ${NSS_SOURCES}) @@ -54,6 +55,6 @@ SET_TARGET_PROPERTIES(${TARGET_NSS} VERSION ${NSS_PLUGIN_VERSION} ) -TARGET_LINK_LIBRARIES(${TARGET_NSS} ${NSS_DLOG_DEP_LIBRARIES} "-z defs") +TARGET_LINK_LIBRARIES(${TARGET_NSS} ${NSS_DEP_LIBRARIES} "-z defs") INSTALL(TARGETS ${TARGET_NSS} LIBRARY DESTINATION ${LIB_INSTALL_DIR} NAMELINK_SKIP) diff --git a/src/nss/nss_securitymanager.cpp b/src/nss/nss_securitymanager.cpp index 333e9e0..06d03ee 100644 --- a/src/nss/nss_securitymanager.cpp +++ b/src/nss/nss_securitymanager.cpp @@ -34,7 +34,6 @@ #include #include -#include #include #include #include -- 2.7.4 From 301f7f4d5426fa145bb5b9e326ef3ab1aabd384d Mon Sep 17 00:00:00 2001 From: Dariusz Michaluk Date: Fri, 24 Jul 2020 12:41:33 +0200 Subject: [PATCH 06/16] Switch security-manager to dual license (Apache 2.0 or MIT) Change-Id: Ic6566ca8fe012b4c4ebba2a411c04976c70b1abc --- CMakeLists.txt | 28 ++++++++++---------- LICENSE.MIT | 18 +++++++++++++ NOTICE | 3 --- db/CMakeLists.txt | 27 +++++++++++-------- db/generate.sh | 27 +++++++++++-------- packaging/security-manager-ip6tables.rules | 25 ++++++++++-------- packaging/security-manager-iptables.rules | 25 ++++++++++-------- packaging/security-manager.spec | 13 +++++++++- pc/CMakeLists.txt | 28 ++++++++++---------- policy/241.security-manager.policy-update.sh | 21 +++++++++++++++ policy/CMakeLists.txt | 21 +++++++++++++++ policy/generate-rule-code | 12 +++++++-- policy/security-manager-policy-reload.in | 21 +++++++++++++++ policy/update.sh | 21 +++++++++++++++ policy/updates/update-policy-to-v1.sh | 21 +++++++++++++++ policy/updates/update-policy-to-v2.sh | 21 +++++++++++++++ policy/updates/update-policy-to-v3.sh | 21 +++++++++++++++ policy/updates/update-policy-to-v4.sh | 21 +++++++++++++++ policy/updates/update-policy-to-v5.sh | 21 +++++++++++++++ policy/updates/update-policy-to-v6.sh | 21 +++++++++++++++ policy/updates/update-policy-to-v7.sh | 21 +++++++++++++++ policy/updates/update-policy-to-v8.sh | 21 +++++++++++++++ release.sh | 29 +++++++++++++-------- src/CMakeLists.txt | 21 +++++++++++++++ src/client/CMakeLists.txt | 21 +++++++++++++++ src/client/check-proper-drop.cpp | 26 +++++++++++-------- src/client/client-common.cpp | 26 +++++++++++-------- src/client/client-label-monitor.cpp | 26 +++++++++++-------- src/client/client-offline.cpp | 26 +++++++++++-------- src/client/client-security-manager.cpp | 28 ++++++++++---------- src/client/include/client-offline.h | 26 +++++++++++-------- src/client/include/client-request.h | 26 +++++++++++-------- src/cmd/CMakeLists.txt | 21 +++++++++++++++ src/cmd/security-manager-cmd.cpp | 27 ++++++++++--------- src/common/CMakeLists.txt | 21 +++++++++++++++ src/common/channel.cpp | 26 +++++++++++-------- src/common/check-proper-drop.cpp | 26 +++++++++++-------- src/common/config-file.cpp | 26 +++++++++++-------- src/common/connection.cpp | 26 +++++++++++-------- src/common/credentials.cpp | 26 +++++++++++-------- src/common/cynara.cpp | 26 +++++++++++-------- src/common/file-lock.cpp | 26 +++++++++++-------- src/common/filesystem.cpp | 26 +++++++++++-------- src/common/group2gid.cpp | 26 +++++++++++-------- src/common/include/channel.h | 26 +++++++++++-------- src/common/include/check-proper-drop.h | 26 +++++++++++-------- src/common/include/config-file.h | 26 +++++++++++-------- src/common/include/config.h | 26 +++++++++++-------- src/common/include/connection-info.h | 26 +++++++++++-------- src/common/include/connection.h | 26 +++++++++++-------- src/common/include/credentials.h | 26 +++++++++++-------- src/common/include/cynara.h | 26 +++++++++++-------- src/common/include/db-config.h | 26 +++++++++++-------- src/common/include/file-lock.h | 26 +++++++++++-------- src/common/include/filesystem-exception.h | 26 +++++++++++-------- src/common/include/filesystem.h | 26 +++++++++++-------- src/common/include/group2gid.h | 26 +++++++++++-------- src/common/include/message-buffer.h | 26 +++++++++++-------- src/common/include/mount-monitor.h | 26 +++++++++++-------- src/common/include/mount-namespace.h | 26 +++++++++++-------- src/common/include/nsmount-logic.h | 28 ++++++++++---------- src/common/include/permissible-set.h | 26 +++++++++++-------- src/common/include/privilege-gids.h | 26 +++++++++++-------- src/common/include/privilege-info.h | 26 +++++++++++-------- src/common/include/privilege_db.h | 12 ++++----- src/common/include/protocols.h | 26 +++++++++++-------- src/common/include/service-file-locker.h | 26 +++++++++++-------- src/common/include/service_impl.h | 26 +++++++++++-------- src/common/include/service_impl_utils.h | 26 +++++++++++-------- src/common/include/sharing_info.h | 26 +++++++++++-------- src/common/include/smack-accesses.h | 26 +++++++++++-------- src/common/include/smack-check.h | 25 ++++++++++-------- src/common/include/smack-common.h | 26 +++++++++++-------- src/common/include/smack-exceptions.h | 26 +++++++++++-------- src/common/include/smack-labels.h | 26 +++++++++++-------- src/common/include/smack-rules.h | 26 +++++++++++-------- src/common/include/stmt-wrapper.h | 26 +++++++++++-------- src/common/include/template-manager.h | 26 +++++++++++-------- src/common/include/tzplatform-config.h | 26 +++++++++++-------- src/common/include/utils.h | 26 +++++++++++-------- src/common/include/worker.h | 26 +++++++++++-------- src/common/message-buffer.cpp | 26 +++++++++++-------- src/common/mount-monitor.cpp | 26 +++++++++++-------- src/common/mount-namespace.cpp | 26 +++++++++++-------- src/common/nsmount-logic.cpp | 26 +++++++++++-------- src/common/permissible-set.cpp | 26 +++++++++++-------- src/common/privilege-gids.cpp | 26 +++++++++++-------- src/common/privilege-info.cpp | 26 +++++++++++-------- src/common/privilege_db.cpp | 12 ++++----- src/common/protocols.cpp | 26 +++++++++++-------- src/common/service-file-locker.cpp | 26 +++++++++++-------- src/common/service_impl.cpp | 26 +++++++++++-------- src/common/service_impl_utils.cpp | 26 +++++++++++-------- src/common/smack-accesses.cpp | 26 +++++++++++-------- src/common/smack-check.cpp | 26 +++++++++++-------- src/common/smack-common.cpp | 26 +++++++++++-------- src/common/smack-labels.cpp | 26 +++++++++++-------- src/common/smack-rules.cpp | 26 +++++++++++-------- src/common/template-manager.cpp | 26 +++++++++++-------- src/common/tzplatform-config.cpp | 26 +++++++++++-------- src/common/utils.cpp | 26 +++++++++++-------- src/common/worker.cpp | 26 +++++++++++-------- src/dpl/core/include/dpl/assert.h | 26 +++++++++++-------- src/dpl/core/include/dpl/availability.h | 26 +++++++++++-------- src/dpl/core/include/dpl/binary_queue.h | 26 +++++++++++-------- src/dpl/core/include/dpl/char_traits.h | 26 +++++++++++-------- src/dpl/core/include/dpl/colors.h | 26 +++++++++++-------- src/dpl/core/include/dpl/errno_string.h | 26 +++++++++++-------- src/dpl/core/include/dpl/exception.h | 26 +++++++++++-------- src/dpl/core/include/dpl/free_deleter.h | 26 +++++++++++-------- src/dpl/core/include/dpl/fstream_accessors.h | 27 +++++++++++-------- src/dpl/core/include/dpl/noncopyable.h | 26 +++++++++++-------- src/dpl/core/include/dpl/noreturn.h | 26 +++++++++++-------- src/dpl/core/include/dpl/serialization.h | 26 +++++++++++-------- src/dpl/core/include/dpl/singleton.h | 26 +++++++++++-------- src/dpl/core/src/assert.cpp | 26 +++++++++++-------- src/dpl/core/src/binary_queue.cpp | 26 +++++++++++-------- src/dpl/core/src/colors.cpp | 26 +++++++++++-------- src/dpl/core/src/errno_string.cpp | 26 +++++++++++-------- src/dpl/core/src/exception.cpp | 26 +++++++++++-------- src/dpl/core/src/noncopyable.cpp | 26 +++++++++++-------- src/dpl/core/src/serialization.cpp | 26 +++++++++++-------- src/dpl/core/src/singleton.cpp | 26 +++++++++++-------- .../include/dpl/db/naive_synchronization_object.h | 26 +++++++++++-------- src/dpl/db/include/dpl/db/sql_connection.h | 26 +++++++++++-------- src/dpl/db/src/naive_synchronization_object.cpp | 26 +++++++++++-------- src/dpl/db/src/sql_connection.cpp | 26 +++++++++++-------- .../log/include/dpl/log/abstract_log_provider.h | 26 +++++++++++-------- src/dpl/log/include/dpl/log/dlog_log_provider.h | 26 +++++++++++-------- src/dpl/log/include/dpl/log/log.h | 26 +++++++++++-------- .../log/include/dpl/log/old_style_log_provider.h | 26 +++++++++++-------- src/dpl/log/include/dpl/log/sd_journal_provider.h | 26 +++++++++++-------- src/dpl/log/src/abstract_log_provider.cpp | 26 +++++++++++-------- src/dpl/log/src/dlog_log_provider.cpp | 26 +++++++++++-------- src/dpl/log/src/log.cpp | 26 +++++++++++-------- src/dpl/log/src/old_style_log_provider.cpp | 26 +++++++++++-------- src/dpl/log/src/sd_journal_provider.cpp | 26 +++++++++++-------- src/include/CMakeLists.txt | 21 +++++++++++++++ src/include/app-manager.h | 26 ++++++++++--------- src/include/app-runtime.h | 26 ++++++++++--------- src/include/app-sharing.h | 26 ++++++++++--------- src/include/label-monitor.h | 26 +++++++++++-------- src/include/policy-manager.h | 26 ++++++++++--------- src/include/security-manager-types.h | 28 ++++++++++---------- src/include/security-manager.h | 28 ++++++++++---------- src/include/user-manager.h | 26 ++++++++++--------- src/license-manager/CMakeLists.txt | 27 ++++++++++--------- src/license-manager/agent/CMakeLists.txt | 29 +++++++++++---------- src/license-manager/agent/agent.cpp | 26 +++++++++++-------- src/license-manager/agent/agent.h | 26 +++++++++++-------- src/license-manager/agent/agent_logic.cpp | 26 +++++++++++-------- src/license-manager/agent/agent_logic.h | 26 +++++++++++-------- src/license-manager/agent/alog.cpp | 12 ++++++--- src/license-manager/agent/alog.h | 26 +++++++++++-------- src/license-manager/agent/main.cpp | 26 +++++++++++-------- src/license-manager/common/lm-config.h | 26 +++++++++++-------- src/license-manager/plugin/client.cpp | 26 +++++++++++-------- src/license-manager/plugin/service.cpp | 26 +++++++++++-------- src/nss/CMakeLists.txt | 21 +++++++++++++++ src/nss/nss_securitymanager.cpp | 30 ++++++++++++---------- src/server/CMakeLists.txt | 21 +++++++++++++++ src/server/cleanup/security-manager-cleanup.cpp | 26 +++++++++++-------- src/server/main/generic-socket-manager.cpp | 26 +++++++++++-------- src/server/main/include/generic-event.h | 26 +++++++++++-------- src/server/main/include/generic-socket-manager.h | 26 +++++++++++-------- src/server/main/include/service-thread.h | 26 +++++++++++-------- src/server/main/include/socket-manager.h | 26 +++++++++++-------- src/server/main/server-main.cpp | 26 +++++++++++-------- src/server/main/service-thread.cpp | 25 ++++++++++-------- src/server/main/socket-manager.cpp | 26 +++++++++++-------- .../rules-loader/security-manager-rules-loader.cpp | 26 +++++++++++-------- src/server/service/base-service.cpp | 26 +++++++++++-------- src/server/service/include/base-service.h | 26 +++++++++++-------- src/server/service/include/service.h | 26 +++++++++++-------- src/server/service/service.cpp | 26 +++++++++++-------- systemd/CMakeLists.txt | 21 +++++++++++++++ test/CMakeLists.txt | 28 ++++++++++---------- test/list-running-apps-ns.cpp | 21 +++++++++++++++ test/privilege_db_fixture.cpp | 26 +++++++++++-------- test/privilege_db_fixture.h | 26 +++++++++++-------- test/security-manager-tests.cpp | 26 +++++++++++-------- test/test_check_proper_drop.cpp | 25 ++++++++++-------- test/test_file-lock.cpp | 26 +++++++++++-------- test/test_filesystem.cpp | 30 ++++++++++++---------- test/test_log.cpp | 30 ++++++++++++---------- test/test_misc.cpp | 30 ++++++++++++---------- test/test_performance_db.cpp | 30 ++++++++++++---------- test/test_privilege_db_add_app.cpp | 26 +++++++++++-------- test/test_privilege_db_app_defined_privileges.cpp | 25 ++++++++++-------- test/test_privilege_db_app_pkg_getters.cpp | 26 +++++++++++-------- test/test_privilege_db_app_remove.cpp | 26 +++++++++++-------- test/test_privilege_db_migration.cpp | 25 ++++++++++-------- test/test_privilege_db_privilege.cpp | 26 +++++++++++-------- test/test_privilege_db_sharing.cpp | 26 +++++++++++-------- test/test_privilege_db_transactions.cpp | 26 +++++++++++-------- test/test_service_impl_utils.cpp | 30 ++++++++++++---------- test/test_smack-labels.cpp | 25 ++++++++++-------- test/test_smack-rules.cpp | 25 ++++++++++-------- test/test_template-manager.cpp | 25 ++++++++++-------- test/testconfig.h | 26 +++++++++++-------- test/testmacros.h | 26 +++++++++++-------- 201 files changed, 3174 insertions(+), 1886 deletions(-) create mode 100644 LICENSE.MIT delete mode 100644 NOTICE diff --git a/CMakeLists.txt b/CMakeLists.txt index 471ba24..fafbd1d 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt @@ -1,20 +1,22 @@ -# Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Copyright (c) 2013-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# http://www.apache.org/licenses/LICENSE-2.0 +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at # -# @file CMakeLists.txt -# @author -# @brief +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # ############################# Check minimum CMake version ##################### diff --git a/LICENSE.MIT b/LICENSE.MIT new file mode 100644 index 0000000..88245db --- /dev/null +++ b/LICENSE.MIT @@ -0,0 +1,18 @@ +Copyright (c) 2012-2020 Samsung Electronics Co., Ltd. All rights reserved. + +Permission is hereby granted, free of charge, to any person obtaining a copy of +this software and associated documentation files (the "Software"), to deal in +the Software without restriction, including without limitation the rights to +use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of +the Software, and to permit persons to whom the Software is furnished to do so, +subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS +FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR +COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER +IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN +CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. diff --git a/NOTICE b/NOTICE deleted file mode 100644 index ccdad52..0000000 --- a/NOTICE +++ /dev/null @@ -1,3 +0,0 @@ -Copyright (c) Samsung Electronics Co., Ltd. All rights reserved. -Except as noted, this software is licensed under Apache License, Version 2. -Please, see the LICENSE file for Apache License terms and conditions. diff --git a/db/CMakeLists.txt b/db/CMakeLists.txt index ae81fe0..6e1aa32 100644 --- a/db/CMakeLists.txt +++ b/db/CMakeLists.txt @@ -1,16 +1,23 @@ -# Copyright (c) 2018 Samsung Electronics Co., Ltd All Rights Reserved # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# http://www.apache.org/licenses/LICENSE-2.0 +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. SET(GEN_FILE ${GEN_PATH}/db.h) SET(GENERATOR "./generate.sh") diff --git a/db/generate.sh b/db/generate.sh index 6674a59..78f8837 100755 --- a/db/generate.sh +++ b/db/generate.sh @@ -1,18 +1,25 @@ #!/bin/sh -e -# Copyright (c) 2018 Samsung Electronics Co., Ltd All Rights Reserved # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# http://www.apache.org/licenses/LICENSE-2.0 +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. die() { echo "Error: $@" diff --git a/packaging/security-manager-ip6tables.rules b/packaging/security-manager-ip6tables.rules index 4d98982..e7d3778 100644 --- a/packaging/security-manager-ip6tables.rules +++ b/packaging/security-manager-ip6tables.rules @@ -1,19 +1,22 @@ # -# Copyright (c) 2019 Samsung Electronics Co., Ltd All Rights Reserved +# Copyright (c) 2019-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# Contact: Lukasz Pawelczyk (l.pawelczyk@samsung.com) +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at # -# http://www.apache.org/licenses/LICENSE-2.0 +# http://www.apache.org/licenses/LICENSE-2.0 # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # *mangle diff --git a/packaging/security-manager-iptables.rules b/packaging/security-manager-iptables.rules index f8874bb..a374da3 100644 --- a/packaging/security-manager-iptables.rules +++ b/packaging/security-manager-iptables.rules @@ -1,19 +1,22 @@ # -# Copyright (c) 2019 Samsung Electronics Co., Ltd All Rights Reserved +# Copyright (c) 2019-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# Contact: Lukasz Pawelczyk (l.pawelczyk@samsung.com) +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at # -# http://www.apache.org/licenses/LICENSE-2.0 +# http://www.apache.org/licenses/LICENSE-2.0 # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # *mangle diff --git a/packaging/security-manager.spec b/packaging/security-manager.spec index 19f7f06..c172abd 100644 --- a/packaging/security-manager.spec +++ b/packaging/security-manager.spec @@ -47,6 +47,7 @@ Tizen security manager and utilities %package -n libsecurity-manager-client Summary: Security manager (client) +License: Apache-2.0 Group: Security/Libraries Requires: security-manager = %{version}-%{release} Requires(post): /sbin/ldconfig @@ -57,6 +58,7 @@ Tizen Security manager client library %package -n libsecurity-manager-client-devel Summary: Security manager (client-devel) +License: Apache-2.0 Group: Security/Development Requires: libsecurity-manager-client = %{version}-%{release} @@ -65,6 +67,7 @@ Development files needed for using the security manager client %package -n libnss-security-manager Summary: Security Manager NSS library +License: MIT Group: Security/Libraries Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig @@ -74,6 +77,7 @@ Tizen Security Manager NSS library %package policy Summary: Security manager policy +License: Apache-2.0 Group: Security/Access Control Requires: sed Requires(post): security-manager = %{version}-%{release} @@ -86,6 +90,7 @@ Set of security rules that constitute security policy in the system %package policy-iptables Summary: Security manager iptables policy +License: Apache-2.0 Group: Security/Access Control Requires: security-manager = %{version}-%{release} Requires: iptables @@ -95,6 +100,7 @@ Set of iptables rules governing the internet related priviledges %package -n security-manager-tests Summary: Security manager unit test binaries +License: Apache-2.0 Group: Security/Development Requires: boost-iostreams Requires: boost-test @@ -105,6 +111,7 @@ Internal test for security manager implementation. %package -n security-license-manager Summary: Plugins for cynara service and client +License: Apache-2.0 Group: Security/Development Requires: cynara @@ -301,6 +308,7 @@ chsmack -a System %{db_test_dir}/.security-manager-test-rules*.txt %files -n libsecurity-manager-client-devel %manifest %{_datadir}/libsecurity-manager-client-devel.manifest +%license LICENSE %defattr(-,root,root,-) %{_libdir}/libsecurity-manager-client.so %{_libdir}/libsecurity-manager-commons.so @@ -309,7 +317,7 @@ chsmack -a System %{db_test_dir}/.security-manager-test-rules*.txt %files -n libnss-security-manager %manifest %{_datadir}/libnss-security-manager.manifest -%license LICENSE +%license LICENSE.MIT %defattr(-,root,root,-) %{_libdir}/libnss_securitymanager.so.* @@ -322,6 +330,7 @@ chsmack -a System %{db_test_dir}/.security-manager-test-rules*.txt %attr(755,root,root) %{_sysconfdir}/opt/upgrade/241.security-manager.policy-update.sh %files -n security-manager-policy-iptables +%license LICENSE %{_unitdir}/security-manager-iptables.service %{_unitdir}/basic.target.wants/security-manager-iptables.service %attr(600, root, root) %{_sysconfdir}/security-manager-iptables.rules @@ -329,6 +338,7 @@ chsmack -a System %{db_test_dir}/.security-manager-test-rules*.txt %files -n security-manager-tests %manifest %{_datadir}/security-manager-tests.manifest +%license LICENSE %attr(755,root,root) %{_bindir}/security-manager-unit-tests %attr(755,root,root) %{_bindir}/security-manager-performance-tests %attr(755,root,root) %{_bindir}/security-manager-test-rules-loader @@ -348,6 +358,7 @@ chsmack -a System %{db_test_dir}/.security-manager-test-rules*.txt %files -n security-license-manager %manifest %{_datadir}/security-license-manager.manifest +%license LICENSE %{_libdir}/cynara/plugin/client/liblicense-manager-plugin-client.so %{_libdir}/cynara/plugin/service/liblicense-manager-plugin-service.so %{_bindir}/license-manager-agent diff --git a/pc/CMakeLists.txt b/pc/CMakeLists.txt index 1db7eca..767f94f 100644 --- a/pc/CMakeLists.txt +++ b/pc/CMakeLists.txt @@ -1,20 +1,22 @@ -# Copyright (c) 2011-2014 Samsung Electronics Co., Ltd All Rights Reserved # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# http://www.apache.org/licenses/LICENSE-2.0 +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at # -# @file CMakeLists.txt -# @author Pawel Polawski (p.polawski@samsung.com) -# @brief +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # CONFIGURE_FILE(security-manager.pc.in security-manager.pc @ONLY) diff --git a/policy/241.security-manager.policy-update.sh b/policy/241.security-manager.policy-update.sh index b1df9c4..beb9f97 100755 --- a/policy/241.security-manager.policy-update.sh +++ b/policy/241.security-manager.policy-update.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + PATH=/bin:/usr/bin:/sbin:/usr/sbin . /etc/tizen-platform.conf diff --git a/policy/CMakeLists.txt b/policy/CMakeLists.txt index 499606e..68918f7 100644 --- a/policy/CMakeLists.txt +++ b/policy/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + SET(FOTA_DIR "${SYSCONF_INSTALL_DIR}/opt/upgrade") FILE(GLOB USERTYPE_POLICY_FILES usertype-*.profile) diff --git a/policy/generate-rule-code b/policy/generate-rule-code index 3decf31..8eab901 100755 --- a/policy/generate-rule-code +++ b/policy/generate-rule-code @@ -1,5 +1,12 @@ #!/usr/bin/env perl -# Copyright (c) 2018 Samsung Electronics Co., Ltd All Rights Reserved + +# +# Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # # Licensed under the Apache License, Version 2.0 (the "License"); # you may not use this file except in compliance with the License. @@ -11,7 +18,8 @@ # distributed under the License is distributed on an "AS IS" BASIS, # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. # See the License for the specific language governing permissions and -# limitations under the License +# limitations under the License. +# # the generated file is included verbatim into security-manager-rules-writer.cpp # therein lie more comments diff --git a/policy/security-manager-policy-reload.in b/policy/security-manager-policy-reload.in index c683ebb..5195d49 100755 --- a/policy/security-manager-policy-reload.in +++ b/policy/security-manager-policy-reload.in @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + PATH=/bin:/usr/bin:/sbin:/usr/sbin POLICY_PATH=@POLICY_INSTALL_DIR@ PRIVILEGE_GROUP_MAPPING=$POLICY_PATH/privilege-group.list diff --git a/policy/update.sh b/policy/update.sh index 442d1e2..4605e99 100755 --- a/policy/update.sh +++ b/policy/update.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/bin:/usr/bin:/sbin:/usr/sbin . /etc/tizen-platform.conf diff --git a/policy/updates/update-policy-to-v1.sh b/policy/updates/update-policy-to-v1.sh index d40fb77..4d6eb24 100755 --- a/policy/updates/update-policy-to-v1.sh +++ b/policy/updates/update-policy-to-v1.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/sbin:/usr/sbin:/bin:/usr/bin . /etc/tizen-platform.conf diff --git a/policy/updates/update-policy-to-v2.sh b/policy/updates/update-policy-to-v2.sh index ebfb4be..77758bc 100755 --- a/policy/updates/update-policy-to-v2.sh +++ b/policy/updates/update-policy-to-v2.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/sbin:/usr/sbin:/bin:/usr/bin . /etc/tizen-platform.conf diff --git a/policy/updates/update-policy-to-v3.sh b/policy/updates/update-policy-to-v3.sh index 55d94c2..7ab8d78 100755 --- a/policy/updates/update-policy-to-v3.sh +++ b/policy/updates/update-policy-to-v3.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/sbin:/usr/sbin:/bin:/usr/bin . /etc/tizen-platform.conf diff --git a/policy/updates/update-policy-to-v4.sh b/policy/updates/update-policy-to-v4.sh index dbd7d84..8dc517b 100755 --- a/policy/updates/update-policy-to-v4.sh +++ b/policy/updates/update-policy-to-v4.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/sbin:/usr/sbin:/bin:/usr/bin . /etc/tizen-platform.conf diff --git a/policy/updates/update-policy-to-v5.sh b/policy/updates/update-policy-to-v5.sh index d2b5d97..a4336b2 100755 --- a/policy/updates/update-policy-to-v5.sh +++ b/policy/updates/update-policy-to-v5.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/sbin:/usr/sbin:/bin:/usr/bin . /etc/tizen-platform.conf diff --git a/policy/updates/update-policy-to-v6.sh b/policy/updates/update-policy-to-v6.sh index bd1fedc..9fb8d77 100755 --- a/policy/updates/update-policy-to-v6.sh +++ b/policy/updates/update-policy-to-v6.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/sbin:/usr/sbin:/bin:/usr/bin . /etc/tizen-platform.conf diff --git a/policy/updates/update-policy-to-v7.sh b/policy/updates/update-policy-to-v7.sh index 4f0b450..e11db16 100755 --- a/policy/updates/update-policy-to-v7.sh +++ b/policy/updates/update-policy-to-v7.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/sbin:/usr/sbin:/bin:/usr/bin . /etc/tizen-platform.conf diff --git a/policy/updates/update-policy-to-v8.sh b/policy/updates/update-policy-to-v8.sh index 242a477..f5d6f00 100755 --- a/policy/updates/update-policy-to-v8.sh +++ b/policy/updates/update-policy-to-v8.sh @@ -1,5 +1,26 @@ #!/bin/sh -e +# +# Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + export PATH=/sbin:/usr/sbin:/bin:/usr/bin . /etc/tizen-platform.conf diff --git a/release.sh b/release.sh index 2cc7557..4d7637b 100755 --- a/release.sh +++ b/release.sh @@ -1,18 +1,26 @@ #!/bin/bash -# Copyright (c) 2019 Samsung Electronics Co., Ltd All Rights Reserved + +# +# Copyright (c) 2019-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at # -# http://www.apache.org/licenses/LICENSE-2.0 +# http://www.apache.org/licenses/LICENSE-2.0 # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # + # @file release.sh # @author Zofia Grzelewska # @brief Helper script for preparing release commit @@ -118,4 +126,3 @@ fi exit - diff --git a/src/CMakeLists.txt b/src/CMakeLists.txt index 116a423..cf4f2b2 100644 --- a/src/CMakeLists.txt +++ b/src/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2012-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + ADD_SUBDIRECTORY(include) ADD_SUBDIRECTORY(common) ADD_SUBDIRECTORY(client) diff --git a/src/client/CMakeLists.txt b/src/client/CMakeLists.txt index 4d54fa7..f0df161 100644 --- a/src/client/CMakeLists.txt +++ b/src/client/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + PKG_CHECK_MODULES(CLIENT_DEP REQUIRED cynara-client-async diff --git a/src/client/check-proper-drop.cpp b/src/client/check-proper-drop.cpp index 753aa64..12529ef 100644 --- a/src/client/check-proper-drop.cpp +++ b/src/client/check-proper-drop.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @brief Implementation of proper privilege dropping check utilities, client side */ diff --git a/src/client/client-common.cpp b/src/client/client-common.cpp index 3ac353b..b79725c 100644 --- a/src/client/client-common.cpp +++ b/src/client/client-common.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file client-common.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/client/client-label-monitor.cpp b/src/client/client-label-monitor.cpp index 10a5687..9095eb3 100644 --- a/src/client/client-label-monitor.cpp +++ b/src/client/client-label-monitor.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2016 - 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file client-label-monitor.cpp * @author Rafal Krypa diff --git a/src/client/client-offline.cpp b/src/client/client-offline.cpp index 87420d0..eeee9d0 100644 --- a/src/client/client-offline.cpp +++ b/src/client/client-offline.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file client-offline.cpp * @author Rafal Krypa diff --git a/src/client/client-security-manager.cpp b/src/client/client-security-manager.cpp index aeae65a..f684b02 100644 --- a/src/client/client-security-manager.cpp +++ b/src/client/client-security-manager.cpp @@ -1,22 +1,24 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License - * - * Security Manager library header + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file client-security-manager.cpp * @author Pawel Polawski diff --git a/src/client/include/client-offline.h b/src/client/include/client-offline.h index 0e733f0..e35e552 100644 --- a/src/client/include/client-offline.h +++ b/src/client/include/client-offline.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file client-offline.h * @author Rafal Krypa diff --git a/src/client/include/client-request.h b/src/client/include/client-request.h index 37c896c..738fa90 100644 --- a/src/client/include/client-request.h +++ b/src/client/include/client-request.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file client-request.h * @author Rafal Krypa diff --git a/src/cmd/CMakeLists.txt b/src/cmd/CMakeLists.txt index f1ae650..5b0575a 100644 --- a/src/cmd/CMakeLists.txt +++ b/src/cmd/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + FIND_PACKAGE(Boost REQUIRED COMPONENTS program_options) INCLUDE_DIRECTORIES(SYSTEM diff --git a/src/cmd/security-manager-cmd.cpp b/src/cmd/security-manager-cmd.cpp index 8920638..a5797eb 100644 --- a/src/cmd/security-manager-cmd.cpp +++ b/src/cmd/security-manager-cmd.cpp @@ -1,27 +1,30 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service-manager-cmd.cpp * @author Sebastian Grabowski (s.grabowski@samsung.com) * @version 1.0 * @brief Implementation of security-manager-cmd tool for offline mode */ -/* vim: set ts=4 et sw=4 tw=78 : */ #include #include diff --git a/src/common/CMakeLists.txt b/src/common/CMakeLists.txt index bff849d..ee3514a 100644 --- a/src/common/CMakeLists.txt +++ b/src/common/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + SET(COMMON_VERSION_MAJOR 1) SET(COMMON_VERSION ${COMMON_VERSION_MAJOR}.0.2) diff --git a/src/common/channel.cpp b/src/common/channel.cpp index 727a740..c6323c3 100644 --- a/src/common/channel.cpp +++ b/src/common/channel.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file channel.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/check-proper-drop.cpp b/src/common/check-proper-drop.cpp index 52e495a..7685baf 100644 --- a/src/common/check-proper-drop.cpp +++ b/src/common/check-proper-drop.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @brief Implementation of proper privilege dropping check utilities, service side */ diff --git a/src/common/config-file.cpp b/src/common/config-file.cpp index 595f2dd..3c5418e 100644 --- a/src/common/config-file.cpp +++ b/src/common/config-file.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file config-file.cpp * @author Rafal Krypa (r.krypa@samsung.com) diff --git a/src/common/connection.cpp b/src/common/connection.cpp index cad42aa..fa050aa 100644 --- a/src/common/connection.cpp +++ b/src/common/connection.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2014 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file connection.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/credentials.cpp b/src/common/credentials.cpp index c0640a7..7785c99 100644 --- a/src/common/credentials.cpp +++ b/src/common/credentials.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file credentials.cpp * @author Rafal Krypa diff --git a/src/common/cynara.cpp b/src/common/cynara.cpp index 0b34e56..c374763 100644 --- a/src/common/cynara.cpp +++ b/src/common/cynara.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file cynara.cpp * @author Rafal Krypa diff --git a/src/common/file-lock.cpp b/src/common/file-lock.cpp index fda4f16..1331d98 100644 --- a/src/common/file-lock.cpp +++ b/src/common/file-lock.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file file-lock.cpp * @author Sebastian Grabowski (s.grabowski@samsung.com) diff --git a/src/common/filesystem.cpp b/src/common/filesystem.cpp index 31e21b8..85e79e3 100644 --- a/src/common/filesystem.cpp +++ b/src/common/filesystem.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file filesystem.cpp * @author Bartlomiej Grzelewski diff --git a/src/common/group2gid.cpp b/src/common/group2gid.cpp index 20e9b1f..0fa7103 100644 --- a/src/common/group2gid.cpp +++ b/src/common/group2gid.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file group2gid.cpp * @author Krzysztof Jackiewicz (k.jackiewicz@samsung.com) diff --git a/src/common/include/channel.h b/src/common/include/channel.h index 1cc5125..425cb59 100644 --- a/src/common/include/channel.h +++ b/src/common/include/channel.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file channel.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/include/check-proper-drop.h b/src/common/include/check-proper-drop.h index ec46638..59b04ca 100644 --- a/src/common/include/check-proper-drop.h +++ b/src/common/include/check-proper-drop.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @brief Definition of proper privilege dropping check utilities */ diff --git a/src/common/include/config-file.h b/src/common/include/config-file.h index 309c93a..556c703 100644 --- a/src/common/include/config-file.h +++ b/src/common/include/config-file.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file config-file.h * @author Rafal Krypa (r.krypa@samsung.com) diff --git a/src/common/include/config.h b/src/common/include/config.h index e8b5320..b7c694c 100644 --- a/src/common/include/config.h +++ b/src/common/include/config.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file config.h * @author Zofia Abramowska diff --git a/src/common/include/connection-info.h b/src/common/include/connection-info.h index 4d8a489..c784526 100644 --- a/src/common/include/connection-info.h +++ b/src/common/include/connection-info.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file connection-info.h * @author Lukasz Kostyra (l.kostyra@partner.samsung.com) diff --git a/src/common/include/connection.h b/src/common/include/connection.h index 176ca1c..c8176ce 100644 --- a/src/common/include/connection.h +++ b/src/common/include/connection.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file connection.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/include/credentials.h b/src/common/include/credentials.h index f8a7dce..5782eb7 100644 --- a/src/common/include/credentials.h +++ b/src/common/include/credentials.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file credentials.h * @author Rafal Krypa diff --git a/src/common/include/cynara.h b/src/common/include/cynara.h index 3e4427c..3923cb1 100644 --- a/src/common/include/cynara.h +++ b/src/common/include/cynara.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file cynara.h * @author Rafal Krypa diff --git a/src/common/include/db-config.h b/src/common/include/db-config.h index 2a3b16e..6d06fb0 100644 --- a/src/common/include/db-config.h +++ b/src/common/include/db-config.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2019-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2019-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file db-config.h * @author Tomasz Swierczek diff --git a/src/common/include/file-lock.h b/src/common/include/file-lock.h index f1cc0c5..913ebe0 100644 --- a/src/common/include/file-lock.h +++ b/src/common/include/file-lock.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file file-lock.h * @author Sebastian Grabowski (s.grabowski@samsung.com) diff --git a/src/common/include/filesystem-exception.h b/src/common/include/filesystem-exception.h index 292d76b..2d59b75 100644 --- a/src/common/include/filesystem-exception.h +++ b/src/common/include/filesystem-exception.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2015 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file filesystem-exception.h * @author Rafal Krypa diff --git a/src/common/include/filesystem.h b/src/common/include/filesystem.h index 8c7d675..80707a0 100644 --- a/src/common/include/filesystem.h +++ b/src/common/include/filesystem.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file filesystem.h * @author Bartlomiej Grzelewski diff --git a/src/common/include/group2gid.h b/src/common/include/group2gid.h index a5d5ede..aa96e27 100644 --- a/src/common/include/group2gid.h +++ b/src/common/include/group2gid.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file group2gid.h * @author Krzysztof Jackiewicz (k.jackiewicz@samsung.com) diff --git a/src/common/include/message-buffer.h b/src/common/include/message-buffer.h index cf740e0..761c42a 100644 --- a/src/common/include/message-buffer.h +++ b/src/common/include/message-buffer.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file message-buffer.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/include/mount-monitor.h b/src/common/include/mount-monitor.h index c298bcb..3226e6b 100644 --- a/src/common/include/mount-monitor.h +++ b/src/common/include/mount-monitor.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file mount-monitor.h * @author Rafal Krypa diff --git a/src/common/include/mount-namespace.h b/src/common/include/mount-namespace.h index 801588d..17a7eb5 100644 --- a/src/common/include/mount-namespace.h +++ b/src/common/include/mount-namespace.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file mount-namespace.h * @author Dariusz Michaluk diff --git a/src/common/include/nsmount-logic.h b/src/common/include/nsmount-logic.h index a45700e..87aa343 100644 --- a/src/common/include/nsmount-logic.h +++ b/src/common/include/nsmount-logic.h @@ -1,22 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License - * - * Security Manager NSS library + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file nsmount-logic.h * @author Bartlomiej Grzelewski diff --git a/src/common/include/permissible-set.h b/src/common/include/permissible-set.h index f2f01cb..1e53b19 100644 --- a/src/common/include/permissible-set.h +++ b/src/common/include/permissible-set.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file permissible-set.h * @author Rafał Krypa diff --git a/src/common/include/privilege-gids.h b/src/common/include/privilege-gids.h index 65bfd88..3406b63 100644 --- a/src/common/include/privilege-gids.h +++ b/src/common/include/privilege-gids.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file privilege-gids.h * @author Krzysztof Jackiewicz (k.jackiewicz@samsung.com) diff --git a/src/common/include/privilege-info.h b/src/common/include/privilege-info.h index bda157c..360cd46 100644 --- a/src/common/include/privilege-info.h +++ b/src/common/include/privilege-info.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file privilege-info.h * @author Krzysztof Jackiewicz (k.jackiewicz@samsung.com) diff --git a/src/common/include/privilege_db.h b/src/common/include/privilege_db.h index 1d7337c..a0e92cd 100644 --- a/src/common/include/privilege_db.h +++ b/src/common/include/privilege_db.h @@ -1,22 +1,22 @@ /* - * security-manager, database access + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved - * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. - * */ /* diff --git a/src/common/include/protocols.h b/src/common/include/protocols.h index 12aa322..fdc3c6a 100644 --- a/src/common/include/protocols.h +++ b/src/common/include/protocols.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file protocols.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/include/service-file-locker.h b/src/common/include/service-file-locker.h index 81b5cd2..d42f317 100644 --- a/src/common/include/service-file-locker.h +++ b/src/common/include/service-file-locker.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2000 - 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service-file-locker.h * @author Krzysztof Jackiewicz (k.jackiewicz@samsung.com) diff --git a/src/common/include/service_impl.h b/src/common/include/service_impl.h index c69cd16..ce86e22 100644 --- a/src/common/include/service_impl.h +++ b/src/common/include/service_impl.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service_impl.h * @author Rafal Krypa diff --git a/src/common/include/service_impl_utils.h b/src/common/include/service_impl_utils.h index 32dfe86..a024795 100644 --- a/src/common/include/service_impl_utils.h +++ b/src/common/include/service_impl_utils.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2019-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service_impl_utils.h * @author Tomasz Swierczek diff --git a/src/common/include/sharing_info.h b/src/common/include/sharing_info.h index a211806..66d98ce 100644 --- a/src/common/include/sharing_info.h +++ b/src/common/include/sharing_info.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file sharing_info.h * @author Zofia Abramowska diff --git a/src/common/include/smack-accesses.h b/src/common/include/smack-accesses.h index 74ed2d7..bc19587 100644 --- a/src/common/include/smack-accesses.h +++ b/src/common/include/smack-accesses.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-accesses.h * @author Jacek Bukarewicz diff --git a/src/common/include/smack-check.h b/src/common/include/smack-check.h index c71faea..ee82087 100644 --- a/src/common/include/smack-check.h +++ b/src/common/include/smack-check.h @@ -1,19 +1,22 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ #pragma once diff --git a/src/common/include/smack-common.h b/src/common/include/smack-common.h index 86ca454..4a75fc9 100644 --- a/src/common/include/smack-common.h +++ b/src/common/include/smack-common.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-common.h * @author Zofia Abramowska diff --git a/src/common/include/smack-exceptions.h b/src/common/include/smack-exceptions.h index 0225215..ec7fd19 100644 --- a/src/common/include/smack-exceptions.h +++ b/src/common/include/smack-exceptions.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2015 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2015-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-exceptions.h * @author Rafal Krypa diff --git a/src/common/include/smack-labels.h b/src/common/include/smack-labels.h index b18e5dd..5bfba35 100644 --- a/src/common/include/smack-labels.h +++ b/src/common/include/smack-labels.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-labels.h * @author Jan Cybulski diff --git a/src/common/include/smack-rules.h b/src/common/include/smack-rules.h index 53e7402..6423c04 100644 --- a/src/common/include/smack-rules.h +++ b/src/common/include/smack-rules.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-rules.h * @author Jacek Bukarewicz diff --git a/src/common/include/stmt-wrapper.h b/src/common/include/stmt-wrapper.h index 1da8a4c..d3fa8ee 100644 --- a/src/common/include/stmt-wrapper.h +++ b/src/common/include/stmt-wrapper.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2015 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file stmt-wrapper.h * @author Zofia Abramowska diff --git a/src/common/include/template-manager.h b/src/common/include/template-manager.h index 75827d7..06c8b5e 100644 --- a/src/common/include/template-manager.h +++ b/src/common/include/template-manager.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file templates-manager.h * @author Zofia Abramowska diff --git a/src/common/include/tzplatform-config.h b/src/common/include/tzplatform-config.h index 7ffecc1..262c8eb 100644 --- a/src/common/include/tzplatform-config.h +++ b/src/common/include/tzplatform-config.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file tzplatform-config.h * @author Rafal Krypa diff --git a/src/common/include/utils.h b/src/common/include/utils.h index 807942f..95b7808 100644 --- a/src/common/include/utils.h +++ b/src/common/include/utils.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file utils.h * @author Rafal Krypa diff --git a/src/common/include/worker.h b/src/common/include/worker.h index 79abdb0..41972d9 100644 --- a/src/common/include/worker.h +++ b/src/common/include/worker.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file worker.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/message-buffer.cpp b/src/common/message-buffer.cpp index 9b06738..6b1a8b4 100644 --- a/src/common/message-buffer.cpp +++ b/src/common/message-buffer.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file message-buffer.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/mount-monitor.cpp b/src/common/mount-monitor.cpp index 54f3331..6dae5fc 100644 --- a/src/common/mount-monitor.cpp +++ b/src/common/mount-monitor.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file mount-monitor.cpp * @author Rafal Krypa diff --git a/src/common/mount-namespace.cpp b/src/common/mount-namespace.cpp index fc36b0e..fe4d4c0 100644 --- a/src/common/mount-namespace.cpp +++ b/src/common/mount-namespace.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file mount-namespace.cpp * @author Dariusz Michaluk diff --git a/src/common/nsmount-logic.cpp b/src/common/nsmount-logic.cpp index 2ab0429..0257120 100644 --- a/src/common/nsmount-logic.cpp +++ b/src/common/nsmount-logic.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file nsmount-logic.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/permissible-set.cpp b/src/common/permissible-set.cpp index a7735ed..9ab845e 100644 --- a/src/common/permissible-set.cpp +++ b/src/common/permissible-set.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file permissible-set.cpp * @author Rafal Krypa diff --git a/src/common/privilege-gids.cpp b/src/common/privilege-gids.cpp index 0ba427d..3322684 100644 --- a/src/common/privilege-gids.cpp +++ b/src/common/privilege-gids.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file privilege-gids.cpp * @author Krzysztof Jackiewicz (k.jackiewicz@samsung.com) diff --git a/src/common/privilege-info.cpp b/src/common/privilege-info.cpp index d547a47..66bae69 100644 --- a/src/common/privilege-info.cpp +++ b/src/common/privilege-info.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file privilege-info.cpp * @author Krzysztof Jackiewicz (k.jackiewicz@samsung.com) diff --git a/src/common/privilege_db.cpp b/src/common/privilege_db.cpp index 08208b7..478941e 100644 --- a/src/common/privilege_db.cpp +++ b/src/common/privilege_db.cpp @@ -1,22 +1,22 @@ /* - * security-manager, database access + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved - * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. - * */ /* diff --git a/src/common/protocols.cpp b/src/common/protocols.cpp index b31050c..f31f76e 100644 --- a/src/common/protocols.cpp +++ b/src/common/protocols.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file protocols.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/common/service-file-locker.cpp b/src/common/service-file-locker.cpp index c63d1fb..58c7a63 100644 --- a/src/common/service-file-locker.cpp +++ b/src/common/service-file-locker.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2000 - 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service-file-locker.cpp * @author Krzysztof Jackiewicz (k.jackiewicz@samsung.com) diff --git a/src/common/service_impl.cpp b/src/common/service_impl.cpp index 94981ad..bc3ddc2 100644 --- a/src/common/service_impl.cpp +++ b/src/common/service_impl.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service_impl.cpp * @author Michal Witanowski diff --git a/src/common/service_impl_utils.cpp b/src/common/service_impl_utils.cpp index ad21c57..aed8567 100644 --- a/src/common/service_impl_utils.cpp +++ b/src/common/service_impl_utils.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2019-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service_impl_utils.h * @author Tomasz Swierczek diff --git a/src/common/smack-accesses.cpp b/src/common/smack-accesses.cpp index d8ce186..0153539 100644 --- a/src/common/smack-accesses.cpp +++ b/src/common/smack-accesses.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-accesses.cpp * @author Jacek Bukarewicz diff --git a/src/common/smack-check.cpp b/src/common/smack-check.cpp index 496a742..dd2700e 100644 --- a/src/common/smack-check.cpp +++ b/src/common/smack-check.cpp @@ -1,19 +1,25 @@ /* - * Copyright (c) 2013 - 2018 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + #include #include diff --git a/src/common/smack-common.cpp b/src/common/smack-common.cpp index ebcf7c5..bce9e71 100644 --- a/src/common/smack-common.cpp +++ b/src/common/smack-common.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-common.cpp * @author Zofia Abramowska diff --git a/src/common/smack-labels.cpp b/src/common/smack-labels.cpp index c8fd6a0..d3b0e92 100644 --- a/src/common/smack-labels.cpp +++ b/src/common/smack-labels.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-labels.cpp * @author Jan Cybulski diff --git a/src/common/smack-rules.cpp b/src/common/smack-rules.cpp index 1a2928e..dd3089e 100644 --- a/src/common/smack-rules.cpp +++ b/src/common/smack-rules.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file smack-rules.cpp * @author Jacek Bukarewicz diff --git a/src/common/template-manager.cpp b/src/common/template-manager.cpp index d472ff5..1bc75b3 100644 --- a/src/common/template-manager.cpp +++ b/src/common/template-manager.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file templates-manager.cpp * @author Zofia Abramowska diff --git a/src/common/tzplatform-config.cpp b/src/common/tzplatform-config.cpp index d553b9f..5c17b90 100644 --- a/src/common/tzplatform-config.cpp +++ b/src/common/tzplatform-config.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2014-2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file tzplatform-config.cpp * @author Rafal Krypa diff --git a/src/common/utils.cpp b/src/common/utils.cpp index 7f4480b..d52d340 100644 --- a/src/common/utils.cpp +++ b/src/common/utils.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2019 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2019-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file utils.cpp * @author Tomasz Swierczek diff --git a/src/common/worker.cpp b/src/common/worker.cpp index a43f52d..a83ad25 100644 --- a/src/common/worker.cpp +++ b/src/common/worker.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2017 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file worker.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/dpl/core/include/dpl/assert.h b/src/dpl/core/include/dpl/assert.h index 38a974b..2b457de 100644 --- a/src/dpl/core/include/dpl/assert.h +++ b/src/dpl/core/include/dpl/assert.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file assert.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/include/dpl/availability.h b/src/dpl/core/include/dpl/availability.h index e7cf56b..ed987a2 100644 --- a/src/dpl/core/include/dpl/availability.h +++ b/src/dpl/core/include/dpl/availability.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2013 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2013-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file availability.h * @author Jihoon Chung (jihoon.chung@samsung.com) diff --git a/src/dpl/core/include/dpl/binary_queue.h b/src/dpl/core/include/dpl/binary_queue.h index 88dc669..58d2dfe 100644 --- a/src/dpl/core/include/dpl/binary_queue.h +++ b/src/dpl/core/include/dpl/binary_queue.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file binary_queue.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/include/dpl/char_traits.h b/src/dpl/core/include/dpl/char_traits.h index feb7a24..be5d045 100644 --- a/src/dpl/core/include/dpl/char_traits.h +++ b/src/dpl/core/include/dpl/char_traits.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file char_traits.h * @author Piotr Marcinkiewicz (p.marcinkiew@samsung.com) diff --git a/src/dpl/core/include/dpl/colors.h b/src/dpl/core/include/dpl/colors.h index 7684d96..3e04e39 100644 --- a/src/dpl/core/include/dpl/colors.h +++ b/src/dpl/core/include/dpl/colors.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file colors.h * @author Lukasz Wrzosek (l.wrzosek@samsung.com) diff --git a/src/dpl/core/include/dpl/errno_string.h b/src/dpl/core/include/dpl/errno_string.h index 43cdc75..0ce8ca4 100644 --- a/src/dpl/core/include/dpl/errno_string.h +++ b/src/dpl/core/include/dpl/errno_string.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file errno_string.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/include/dpl/exception.h b/src/dpl/core/include/dpl/exception.h index 2409265..720c5ca 100644 --- a/src/dpl/core/include/dpl/exception.h +++ b/src/dpl/core/include/dpl/exception.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file exception.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/include/dpl/free_deleter.h b/src/dpl/core/include/dpl/free_deleter.h index 9f68b3f..2a0ef57 100644 --- a/src/dpl/core/include/dpl/free_deleter.h +++ b/src/dpl/core/include/dpl/free_deleter.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2014 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file free_deleter.h * @author Pawel Czajkowski (p.czajkowski@samsung.com) diff --git a/src/dpl/core/include/dpl/fstream_accessors.h b/src/dpl/core/include/dpl/fstream_accessors.h index 06bfdd9..b2d8d42 100644 --- a/src/dpl/core/include/dpl/fstream_accessors.h +++ b/src/dpl/core/include/dpl/fstream_accessors.h @@ -1,18 +1,25 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +/* * @file fstream-helper.h * @author Marek Smolinski (m.smolinski@samsung.com) * @version 1.0 diff --git a/src/dpl/core/include/dpl/noncopyable.h b/src/dpl/core/include/dpl/noncopyable.h index e165f34..acfc34b 100644 --- a/src/dpl/core/include/dpl/noncopyable.h +++ b/src/dpl/core/include/dpl/noncopyable.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file noncopyable.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/include/dpl/noreturn.h b/src/dpl/core/include/dpl/noreturn.h index fbae96c..eb67861 100644 --- a/src/dpl/core/include/dpl/noreturn.h +++ b/src/dpl/core/include/dpl/noreturn.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file noreturn.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/include/dpl/serialization.h b/src/dpl/core/include/dpl/serialization.h index 08768a0..24dcdf7 100644 --- a/src/dpl/core/include/dpl/serialization.h +++ b/src/dpl/core/include/dpl/serialization.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file serialization.h * @author Tomasz Swierczek (t.swierczek@samsung.com) diff --git a/src/dpl/core/include/dpl/singleton.h b/src/dpl/core/include/dpl/singleton.h index ff158e6..63ed569 100644 --- a/src/dpl/core/include/dpl/singleton.h +++ b/src/dpl/core/include/dpl/singleton.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file singleton.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/src/assert.cpp b/src/dpl/core/src/assert.cpp index 62b1a88..d99ac8b 100644 --- a/src/dpl/core/src/assert.cpp +++ b/src/dpl/core/src/assert.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file assert.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/src/binary_queue.cpp b/src/dpl/core/src/binary_queue.cpp index 704c5ce..94c01b9 100644 --- a/src/dpl/core/src/binary_queue.cpp +++ b/src/dpl/core/src/binary_queue.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file binary_queue.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/src/colors.cpp b/src/dpl/core/src/colors.cpp index 8541235..acc0fe1 100644 --- a/src/dpl/core/src/colors.cpp +++ b/src/dpl/core/src/colors.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file colors.cpp * @author Lukasz Wrzosek (l.wrzosek@samsung.com) diff --git a/src/dpl/core/src/errno_string.cpp b/src/dpl/core/src/errno_string.cpp index d2d9817..2c312d5 100644 --- a/src/dpl/core/src/errno_string.cpp +++ b/src/dpl/core/src/errno_string.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file errno_string.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/src/exception.cpp b/src/dpl/core/src/exception.cpp index 211a69f..0611113 100644 --- a/src/dpl/core/src/exception.cpp +++ b/src/dpl/core/src/exception.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file exception.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/src/noncopyable.cpp b/src/dpl/core/src/noncopyable.cpp index e3a0987..4e41a66 100644 --- a/src/dpl/core/src/noncopyable.cpp +++ b/src/dpl/core/src/noncopyable.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file noncopyable.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/core/src/serialization.cpp b/src/dpl/core/src/serialization.cpp index f8f05ff..833f197 100644 --- a/src/dpl/core/src/serialization.cpp +++ b/src/dpl/core/src/serialization.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file serialization.cpp * @author Tomasz Swierczek (t.swierczek@samsung.com) diff --git a/src/dpl/core/src/singleton.cpp b/src/dpl/core/src/singleton.cpp index a76e8ac..47bc8c8 100644 --- a/src/dpl/core/src/singleton.cpp +++ b/src/dpl/core/src/singleton.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file generic_event.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/db/include/dpl/db/naive_synchronization_object.h b/src/dpl/db/include/dpl/db/naive_synchronization_object.h index 89d07ed..868039e 100644 --- a/src/dpl/db/include/dpl/db/naive_synchronization_object.h +++ b/src/dpl/db/include/dpl/db/naive_synchronization_object.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file naive_synchronization_object.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/db/include/dpl/db/sql_connection.h b/src/dpl/db/include/dpl/db/sql_connection.h index 8e260e8..4173b19 100644 --- a/src/dpl/db/include/dpl/db/sql_connection.h +++ b/src/dpl/db/include/dpl/db/sql_connection.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file sql_connection.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/db/src/naive_synchronization_object.cpp b/src/dpl/db/src/naive_synchronization_object.cpp index a96897f..f5b0152 100644 --- a/src/dpl/db/src/naive_synchronization_object.cpp +++ b/src/dpl/db/src/naive_synchronization_object.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file naive_synchronization_object.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/db/src/sql_connection.cpp b/src/dpl/db/src/sql_connection.cpp index 7af394e..b190c1a 100644 --- a/src/dpl/db/src/sql_connection.cpp +++ b/src/dpl/db/src/sql_connection.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file sql_connection.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/log/include/dpl/log/abstract_log_provider.h b/src/dpl/log/include/dpl/log/abstract_log_provider.h index 80af6b7..51c24c4 100644 --- a/src/dpl/log/include/dpl/log/abstract_log_provider.h +++ b/src/dpl/log/include/dpl/log/abstract_log_provider.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file abstract_log_provider.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/log/include/dpl/log/dlog_log_provider.h b/src/dpl/log/include/dpl/log/dlog_log_provider.h index 641c5c2..f46f46a 100644 --- a/src/dpl/log/include/dpl/log/dlog_log_provider.h +++ b/src/dpl/log/include/dpl/log/dlog_log_provider.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file dlog_log_provider.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/log/include/dpl/log/log.h b/src/dpl/log/include/dpl/log/log.h index 1235d5b..8cb4922 100644 --- a/src/dpl/log/include/dpl/log/log.h +++ b/src/dpl/log/include/dpl/log/log.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file log.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/log/include/dpl/log/old_style_log_provider.h b/src/dpl/log/include/dpl/log/old_style_log_provider.h index 9272c22..81a901b 100644 --- a/src/dpl/log/include/dpl/log/old_style_log_provider.h +++ b/src/dpl/log/include/dpl/log/old_style_log_provider.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file old_style_log_provider.h * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/log/include/dpl/log/sd_journal_provider.h b/src/dpl/log/include/dpl/log/sd_journal_provider.h index aa67dad..ee2f3f7 100644 --- a/src/dpl/log/include/dpl/log/sd_journal_provider.h +++ b/src/dpl/log/include/dpl/log/sd_journal_provider.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2014 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file sd_journal_provider.h * @author Marcin Lis (m.lis@samsung.com) diff --git a/src/dpl/log/src/abstract_log_provider.cpp b/src/dpl/log/src/abstract_log_provider.cpp index 53d5416..3843503 100644 --- a/src/dpl/log/src/abstract_log_provider.cpp +++ b/src/dpl/log/src/abstract_log_provider.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file abstract_log_provider.cpp * @author Pawel Sikorski (p.sikorski@samsung.com) diff --git a/src/dpl/log/src/dlog_log_provider.cpp b/src/dpl/log/src/dlog_log_provider.cpp index a8995ed..31b045d 100644 --- a/src/dpl/log/src/dlog_log_provider.cpp +++ b/src/dpl/log/src/dlog_log_provider.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file dlog_log_provider.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/log/src/log.cpp b/src/dpl/log/src/log.cpp index 22292d1..c865d77 100644 --- a/src/dpl/log/src/log.cpp +++ b/src/dpl/log/src/log.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file log.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/log/src/old_style_log_provider.cpp b/src/dpl/log/src/old_style_log_provider.cpp index a88a2b1..764127e 100644 --- a/src/dpl/log/src/old_style_log_provider.cpp +++ b/src/dpl/log/src/old_style_log_provider.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2011 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2011-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file old_style_log_provider.cpp * @author Przemyslaw Dobrowolski (p.dobrowolsk@samsung.com) diff --git a/src/dpl/log/src/sd_journal_provider.cpp b/src/dpl/log/src/sd_journal_provider.cpp index b9f07cd..136e39f 100644 --- a/src/dpl/log/src/sd_journal_provider.cpp +++ b/src/dpl/log/src/sd_journal_provider.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2014 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file sd_journal_provider.cpp * @author Marcin Lis (m.lis@samsung.com) diff --git a/src/include/CMakeLists.txt b/src/include/CMakeLists.txt index f1d4264..3898013 100644 --- a/src/include/CMakeLists.txt +++ b/src/include/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + INSTALL(FILES ${INCLUDE_PATH}/security-manager.h ${INCLUDE_PATH}/security-manager-types.h diff --git a/src/include/app-manager.h b/src/include/app-manager.h index 413bd94..3edda1b 100644 --- a/src/include/app-manager.h +++ b/src/include/app-manager.h @@ -1,20 +1,22 @@ /* - * Copyright (c) 2000 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ #pragma once diff --git a/src/include/app-runtime.h b/src/include/app-runtime.h index 1dccb37..9d7b5b3 100644 --- a/src/include/app-runtime.h +++ b/src/include/app-runtime.h @@ -1,20 +1,22 @@ /* - * Copyright (c) 2000 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ #pragma once diff --git a/src/include/app-sharing.h b/src/include/app-sharing.h index ddf0b07..8bf8a4a 100644 --- a/src/include/app-sharing.h +++ b/src/include/app-sharing.h @@ -1,20 +1,22 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ #pragma once diff --git a/src/include/label-monitor.h b/src/include/label-monitor.h index f859e27..fd7414c 100644 --- a/src/include/label-monitor.h +++ b/src/include/label-monitor.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file label-monitor.h * @author Rafal Krypa (r.krypa@samsung.com) diff --git a/src/include/policy-manager.h b/src/include/policy-manager.h index 9abbaed..eeba8ee 100644 --- a/src/include/policy-manager.h +++ b/src/include/policy-manager.h @@ -1,20 +1,22 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ #pragma once diff --git a/src/include/security-manager-types.h b/src/include/security-manager-types.h index 645bfe6..bed8b1b 100644 --- a/src/include/security-manager-types.h +++ b/src/include/security-manager-types.h @@ -1,22 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License - * - * Security Manager library header + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file security-manager-types.h * @author Pawel Polawski (p.polawski@samsung.com) diff --git a/src/include/security-manager.h b/src/include/security-manager.h index 466270c..22c0cdb 100644 --- a/src/include/security-manager.h +++ b/src/include/security-manager.h @@ -1,22 +1,24 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License - * - * Security Manager library header + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file security-manager.h * @author Pawel Polawski (p.polawski@samsung.com) diff --git a/src/include/user-manager.h b/src/include/user-manager.h index 06497f7..4fac92e 100644 --- a/src/include/user-manager.h +++ b/src/include/user-manager.h @@ -1,20 +1,22 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ #pragma once diff --git a/src/license-manager/CMakeLists.txt b/src/license-manager/CMakeLists.txt index c3f36f5..e9ef346 100644 --- a/src/license-manager/CMakeLists.txt +++ b/src/license-manager/CMakeLists.txt @@ -1,19 +1,22 @@ -# Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# http://www.apache.org/licenses/LICENSE-2.0 +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at # -# @file CMakeLists.txt -# @author Bartlomiej Grzelewski +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # SET(TARGET_PLUGIN_SERVICE "license-manager-plugin-service") diff --git a/src/license-manager/agent/CMakeLists.txt b/src/license-manager/agent/CMakeLists.txt index 42a31dc..82c9b65 100644 --- a/src/license-manager/agent/CMakeLists.txt +++ b/src/license-manager/agent/CMakeLists.txt @@ -1,20 +1,22 @@ -# Copyright (c) 2017-2019 Samsung Electronics Co., Ltd. All rights reserved # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# http://www.apache.org/licenses/LICENSE-2.0 +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at # -# @file CMakeLists.txt -# @author Bartlomiej Grzelewski -# @brief +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # SET(TARGET_LM_AGENT "license-manager-agent") @@ -55,4 +57,3 @@ TARGET_LINK_LIBRARIES(${TARGET_LM_AGENT} ) INSTALL(TARGETS ${TARGET_LM_AGENT} DESTINATION ${BIN_INSTALL_DIR}) - diff --git a/src/license-manager/agent/agent.cpp b/src/license-manager/agent/agent.cpp index 71fe193..936ba87 100644 --- a/src/license-manager/agent/agent.cpp +++ b/src/license-manager/agent/agent.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file src/license-manager/agent/agent.cpp * @author Bartlomiej Grzelewski diff --git a/src/license-manager/agent/agent.h b/src/license-manager/agent/agent.h index 0c7aaad..6577e2a 100644 --- a/src/license-manager/agent/agent.h +++ b/src/license-manager/agent/agent.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file src/license-manager/agent/agent.h * @author Bartlomiej Grzelewski diff --git a/src/license-manager/agent/agent_logic.cpp b/src/license-manager/agent/agent_logic.cpp index 93b8c41..2363d7b 100644 --- a/src/license-manager/agent/agent_logic.cpp +++ b/src/license-manager/agent/agent_logic.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017-2019 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file src/license-manager/agent/agent_logic.cpp * @author Bartlomiej Grzelewski diff --git a/src/license-manager/agent/agent_logic.h b/src/license-manager/agent/agent_logic.h index a44d5fa..49c384e 100644 --- a/src/license-manager/agent/agent_logic.h +++ b/src/license-manager/agent/agent_logic.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file src/license-manager/agent/agent_logic.h * @author Bartlomiej Grzelewski diff --git a/src/license-manager/agent/alog.cpp b/src/license-manager/agent/alog.cpp index ba23bcd..d81802a 100644 --- a/src/license-manager/agent/alog.cpp +++ b/src/license-manager/agent/alog.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2015 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. + * + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and - * limitations under the License + * limitations under the License. */ + /** * @file alog.cpp * @author Adam Malinowski diff --git a/src/license-manager/agent/alog.h b/src/license-manager/agent/alog.h index d4c6379..40a2c6e 100644 --- a/src/license-manager/agent/alog.h +++ b/src/license-manager/agent/alog.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2015 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Adam Malinowski + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file alog.h * @author Adam Malinowski diff --git a/src/license-manager/agent/main.cpp b/src/license-manager/agent/main.cpp index ba70a4d..854d666 100644 --- a/src/license-manager/agent/main.cpp +++ b/src/license-manager/agent/main.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file src/license-manager/agent/main.cpp * @author Bartlomiej Grzelewski diff --git a/src/license-manager/common/lm-config.h b/src/license-manager/common/lm-config.h index c1ba3f7..4ccd265 100644 --- a/src/license-manager/common/lm-config.h +++ b/src/license-manager/common/lm-config.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2017 Samsung Electronics Co. + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file lm-config.h * @author Bartlomiej Grzelewski diff --git a/src/license-manager/plugin/client.cpp b/src/license-manager/plugin/client.cpp index b8c984a..e1f5e08 100644 --- a/src/license-manager/plugin/client.cpp +++ b/src/license-manager/plugin/client.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2014-2017 Samsung Electronics Co. + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file client.cpp * @author Zofia Abramowska diff --git a/src/license-manager/plugin/service.cpp b/src/license-manager/plugin/service.cpp index cdd3c55..097e736 100644 --- a/src/license-manager/plugin/service.cpp +++ b/src/license-manager/plugin/service.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2014-2017 Samsung Electronics Co. + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file service.cpp * @author Zofia Abramowska diff --git a/src/nss/CMakeLists.txt b/src/nss/CMakeLists.txt index 5ff425b..c367c0c 100644 --- a/src/nss/CMakeLists.txt +++ b/src/nss/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# Permission is hereby granted, free of charge, to any person obtaining a copy of +# this software and associated documentation files (the "Software"), to deal in +# the Software without restriction, including without limitation the rights to +# use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of +# the Software, and to permit persons to whom the Software is furnished to do so, +# subject to the following conditions: +# +# The above copyright notice and this permission notice shall be included in all +# copies or substantial portions of the Software. +# +# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS +# FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR +# COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER +# IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN +# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. +# + SET(NSS_PLUGIN_VERSION_MAJOR 2) SET(NSS_PLUGIN_VERSION ${NSS_PLUGIN_VERSION_MAJOR}.0.0) diff --git a/src/nss/nss_securitymanager.cpp b/src/nss/nss_securitymanager.cpp index 06d03ee..ce5e3a4 100644 --- a/src/nss/nss_securitymanager.cpp +++ b/src/nss/nss_securitymanager.cpp @@ -1,22 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * Permission is hereby granted, free of charge, to any person obtaining a copy of + * this software and associated documentation files (the "Software"), to deal in + * the Software without restriction, including without limitation the rights to + * use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of + * the Software, and to permit persons to whom the Software is furnished to do so, + * subject to the following conditions: * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * The above copyright notice and this permission notice shall be included in all + * copies or substantial portions of the Software. * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License - * - * Security Manager NSS library + * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR + * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS + * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR + * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER + * IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN + * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ + /* * @file nss_securitymanager.cpp * @author Aleksander Zdyb diff --git a/src/server/CMakeLists.txt b/src/server/CMakeLists.txt index 7f0ce3f..8e2f849 100644 --- a/src/server/CMakeLists.txt +++ b/src/server/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2013-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + PKG_CHECK_MODULES(SERVER_DEP REQUIRED libsystemd diff --git a/src/server/cleanup/security-manager-cleanup.cpp b/src/server/cleanup/security-manager-cleanup.cpp index b115f66..4c831ad 100644 --- a/src/server/cleanup/security-manager-cleanup.cpp +++ b/src/server/cleanup/security-manager-cleanup.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2015 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file security-manager-cleanup.cpp * @author Zofia Abramowska (z.abramowska@samsung.com) diff --git a/src/server/main/generic-socket-manager.cpp b/src/server/main/generic-socket-manager.cpp index 91f2adc..cc46bb0 100644 --- a/src/server/main/generic-socket-manager.cpp +++ b/src/server/main/generic-socket-manager.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2014 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2013-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file generic-socket-manager.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/server/main/include/generic-event.h b/src/server/main/include/generic-event.h index 942d677..462db47 100644 --- a/src/server/main/include/generic-event.h +++ b/src/server/main/include/generic-event.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file generic-event.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/server/main/include/generic-socket-manager.h b/src/server/main/include/generic-socket-manager.h index bd8f266..7f7872c 100644 --- a/src/server/main/include/generic-socket-manager.h +++ b/src/server/main/include/generic-socket-manager.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2014 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file generic-socket-manager.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/server/main/include/service-thread.h b/src/server/main/include/service-thread.h index 807be4d..dccd94d 100644 --- a/src/server/main/include/service-thread.h +++ b/src/server/main/include/service-thread.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service-thread.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/server/main/include/socket-manager.h b/src/server/main/include/socket-manager.h index ae94f60..97792d3 100644 --- a/src/server/main/include/socket-manager.h +++ b/src/server/main/include/socket-manager.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2019 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file socket-manager.h * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/server/main/server-main.cpp b/src/server/main/server-main.cpp index 8cdc94a..c034d6b 100644 --- a/src/server/main/server-main.cpp +++ b/src/server/main/server-main.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2017 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file server-main.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/server/main/service-thread.cpp b/src/server/main/service-thread.cpp index 304f962..ca5a104 100644 --- a/src/server/main/service-thread.cpp +++ b/src/server/main/service-thread.cpp @@ -1,19 +1,22 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ #include diff --git a/src/server/main/socket-manager.cpp b/src/server/main/socket-manager.cpp index 851cf11..c08e796 100644 --- a/src/server/main/socket-manager.cpp +++ b/src/server/main/socket-manager.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2013-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file socket-manager.cpp * @author Bartlomiej Grzelewski (b.grzelewski@samsung.com) diff --git a/src/server/rules-loader/security-manager-rules-loader.cpp b/src/server/rules-loader/security-manager-rules-loader.cpp index 7bc4dc1..e8e7904 100644 --- a/src/server/rules-loader/security-manager-rules-loader.cpp +++ b/src/server/rules-loader/security-manager-rules-loader.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + #include #include #include // dprintf diff --git a/src/server/service/base-service.cpp b/src/server/service/base-service.cpp index 984ec51..4b51dbc 100644 --- a/src/server/service/base-service.cpp +++ b/src/server/service/base-service.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000 - 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file base-service.cpp * @author Lukasz Kostyra diff --git a/src/server/service/include/base-service.h b/src/server/service/include/base-service.h index 982c871..35a21d7 100644 --- a/src/server/service/include/base-service.h +++ b/src/server/service/include/base-service.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file base-service.h * @author Lukasz Kostyra diff --git a/src/server/service/include/service.h b/src/server/service/include/service.h index 3834e8e..a943642 100644 --- a/src/server/service/include/service.h +++ b/src/server/service/include/service.h @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service.h * @author Michal Witanowski diff --git a/src/server/service/service.cpp b/src/server/service/service.cpp index cee6c0b..5e2088c 100644 --- a/src/server/service/service.cpp +++ b/src/server/service/service.cpp @@ -1,20 +1,24 @@ /* - * Copyright (c) 2000-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2014-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * http://www.apache.org/licenses/LICENSE-2.0 * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file service.cpp * @author Michal Witanowski diff --git a/systemd/CMakeLists.txt b/systemd/CMakeLists.txt index 52a462d..916d1b4 100644 --- a/systemd/CMakeLists.txt +++ b/systemd/CMakeLists.txt @@ -1,3 +1,24 @@ +# +# Copyright (c) 2013-2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + IF(CMAKE_BUILD_TYPE MATCHES "VALGRIND") CONFIGURE_FILE(security-manager-valgrind.service.in security-manager.service @ONLY) ELSE() diff --git a/test/CMakeLists.txt b/test/CMakeLists.txt index ec6e78f..cf974b1 100644 --- a/test/CMakeLists.txt +++ b/test/CMakeLists.txt @@ -1,20 +1,22 @@ -# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved # -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +# Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. # -# http://www.apache.org/licenses/LICENSE-2.0 +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. # -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at # -# @file CMakeLists.txt -# @author Radoslaw Bartosiak -# @brief Cmake for internal security manager tests +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. # PKG_CHECK_MODULES(COMMON_DEP REQUIRED diff --git a/test/list-running-apps-ns.cpp b/test/list-running-apps-ns.cpp index c44d17f..806a17f 100644 --- a/test/list-running-apps-ns.cpp +++ b/test/list-running-apps-ns.cpp @@ -1,3 +1,24 @@ +/* + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. + * + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + #include #include #include diff --git a/test/privilege_db_fixture.cpp b/test/privilege_db_fixture.cpp index 4b352f7..b5d68a1 100644 --- a/test/privilege_db_fixture.cpp +++ b/test/privilege_db_fixture.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 - 2018 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file privilege_db_fixture.cpp * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/privilege_db_fixture.h b/test/privilege_db_fixture.h index fd040ec..39ec86c 100644 --- a/test/privilege_db_fixture.h +++ b/test/privilege_db_fixture.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file privilege_db_fixture.h * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/security-manager-tests.cpp b/test/security-manager-tests.cpp index 90eb391..68fbb46 100644 --- a/test/security-manager-tests.cpp +++ b/test/security-manager-tests.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /** * @file test/security-manager-tests.cpp * @author Radoslaw Bartosiak diff --git a/test/test_check_proper_drop.cpp b/test/test_check_proper_drop.cpp index cac35b6..8deef7d 100644 --- a/test/test_check_proper_drop.cpp +++ b/test/test_check_proper_drop.cpp @@ -1,17 +1,22 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ /** diff --git a/test/test_file-lock.cpp b/test/test_file-lock.cpp index e8e5414..dfa36a4 100644 --- a/test/test_file-lock.cpp +++ b/test/test_file-lock.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file test_file-lock.cpp * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/test_filesystem.cpp b/test/test_filesystem.cpp index dff449e..d080fb7 100644 --- a/test/test_filesystem.cpp +++ b/test/test_filesystem.cpp @@ -1,21 +1,25 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +/* * @file test_filesystem.cpp * @author Tomasz Świerczek (t.swierczek@samsung.com) * @version 1.0 diff --git a/test/test_log.cpp b/test/test_log.cpp index 5d4c17c..f327db8 100644 --- a/test/test_log.cpp +++ b/test/test_log.cpp @@ -1,21 +1,25 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +/* * @file test_log.cpp * @author Tomasz Świerczek (t.swierczek@samsung.com) * @version 1.0 diff --git a/test/test_misc.cpp b/test/test_misc.cpp index ec9d55e..72828ca 100644 --- a/test/test_misc.cpp +++ b/test/test_misc.cpp @@ -1,21 +1,25 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +/* * @file test_misc.cpp * @author Tomasz Świerczek (t.swierczek@samsung.com) * @version 1.0 diff --git a/test/test_performance_db.cpp b/test/test_performance_db.cpp index 3f15627..d4846d2 100644 --- a/test/test_performance_db.cpp +++ b/test/test_performance_db.cpp @@ -1,21 +1,25 @@ /* - * Copyright (c) 2017 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Rafal Krypa + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +/* * @file test_performance_db.cpp * @author Ernest Borowski (e.borowski@partner.samsung.com) * @version 1.0 diff --git a/test/test_privilege_db_add_app.cpp b/test/test_privilege_db_add_app.cpp index 9f11742..a8df3cc 100644 --- a/test/test_privilege_db_add_app.cpp +++ b/test/test_privilege_db_add_app.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file test_privilege_db_add_app.cpp * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/test_privilege_db_app_defined_privileges.cpp b/test/test_privilege_db_app_defined_privileges.cpp index 9d1b849..94e2b1e 100644 --- a/test/test_privilege_db_app_defined_privileges.cpp +++ b/test/test_privilege_db_app_defined_privileges.cpp @@ -1,17 +1,22 @@ /* - * Copyright (c) 2017 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2017-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ /** diff --git a/test/test_privilege_db_app_pkg_getters.cpp b/test/test_privilege_db_app_pkg_getters.cpp index 95ff541..396e35f 100644 --- a/test/test_privilege_db_app_pkg_getters.cpp +++ b/test/test_privilege_db_app_pkg_getters.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file test_privilege_db_app_pkg_getters.cpp * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/test_privilege_db_app_remove.cpp b/test/test_privilege_db_app_remove.cpp index 51f06c9..4266b60 100644 --- a/test/test_privilege_db_app_remove.cpp +++ b/test/test_privilege_db_app_remove.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file test_privilege_db_app_remove.cpp * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/test_privilege_db_migration.cpp b/test/test_privilege_db_migration.cpp index 060e7b4..fe0ccd3 100644 --- a/test/test_privilege_db_migration.cpp +++ b/test/test_privilege_db_migration.cpp @@ -1,17 +1,22 @@ /* - * Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ #include diff --git a/test/test_privilege_db_privilege.cpp b/test/test_privilege_db_privilege.cpp index dea9d94..56f61c3 100644 --- a/test/test_privilege_db_privilege.cpp +++ b/test/test_privilege_db_privilege.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file test_privilege_db_privilege.cpp * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/test_privilege_db_sharing.cpp b/test/test_privilege_db_sharing.cpp index 80e48e6..fd069b2 100644 --- a/test/test_privilege_db_sharing.cpp +++ b/test/test_privilege_db_sharing.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file test_privilege_db_sharing.cpp * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/test_privilege_db_transactions.cpp b/test/test_privilege_db_transactions.cpp index b262d18..e9b9640 100644 --- a/test/test_privilege_db_transactions.cpp +++ b/test/test_privilege_db_transactions.cpp @@ -1,18 +1,24 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file test_privilege_db_transactions.cpp * @author Radoslaw Bartosiak (r.bartosiak@samsung.com) diff --git a/test/test_service_impl_utils.cpp b/test/test_service_impl_utils.cpp index 8eee490..648ea92 100644 --- a/test/test_service_impl_utils.cpp +++ b/test/test_service_impl_utils.cpp @@ -1,21 +1,25 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Contact: Tomasz Swierczek + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * + * http://www.apache.org/licenses/LICENSE-2.0 * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +/* * @file test_service_impl_utils.cpp * @author Tomasz Swierczek (t.swierczek@samsung.com) */ diff --git a/test/test_smack-labels.cpp b/test/test_smack-labels.cpp index 96f5bc1..d4d2072 100644 --- a/test/test_smack-labels.cpp +++ b/test/test_smack-labels.cpp @@ -1,17 +1,22 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ /** diff --git a/test/test_smack-rules.cpp b/test/test_smack-rules.cpp index 642a8a2..ed57b3c 100644 --- a/test/test_smack-rules.cpp +++ b/test/test_smack-rules.cpp @@ -1,17 +1,22 @@ /* - * Copyright (c) 2016 - 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2016-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ /** diff --git a/test/test_template-manager.cpp b/test/test_template-manager.cpp index b94647b..d8f756e 100644 --- a/test/test_template-manager.cpp +++ b/test/test_template-manager.cpp @@ -1,17 +1,22 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ /** diff --git a/test/testconfig.h b/test/testconfig.h index 215e241..a69645a 100644 --- a/test/testconfig.h +++ b/test/testconfig.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2018 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2018-2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + #pragma once #define TEST_DB_OK_MARKER "/tmp/.security-manager-test.db.ok" diff --git a/test/testmacros.h b/test/testmacros.h index 69ea0a4..2acae5c 100644 --- a/test/testmacros.h +++ b/test/testmacros.h @@ -1,18 +1,24 @@ /* - * Copyright (c) 2020 Samsung Electronics Co., Ltd All Rights Reserved + * Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at + * This file is licensed under the terms of MIT License or the Apache License + * Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. + * See the LICENSE file or the notice below for Apache License Version 2.0 + * details. * - * http://www.apache.org/licenses/LICENSE-2.0 + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. */ + /* * @file testmacros.h * @author Tomasz Swierczek (t.swierczek@samsung.com) -- 2.7.4 From df18af388de8d976f627f068d44d4715e4444bdd Mon Sep 17 00:00:00 2001 From: Dariusz Michaluk Date: Wed, 29 Jul 2020 14:18:46 +0200 Subject: [PATCH 07/16] Release 1.6.4 * Switch security-manager to dual license (Apache 2.0 or MIT) * Remove unneeded dependencies from nss plugin * Test recently added queries to privilege database Change-Id: I9ee77eb102771a6ef388331e5d15fb5237d46fdc --- packaging/security-manager.changes | 10 ++++++++++ packaging/security-manager.spec | 2 +- pc/security-manager.pc.in | 2 +- 3 files changed, 12 insertions(+), 2 deletions(-) diff --git a/packaging/security-manager.changes b/packaging/security-manager.changes index 4cd0edf..8399994 100644 --- a/packaging/security-manager.changes +++ b/packaging/security-manager.changes @@ -1,3 +1,13 @@ +Release: 1.6.4 +Date: 2020.07.29 +Name: Release 1.6.4 +Description: +Switch security-manager to dual license (Apache 2.0 or MIT) +Remove unneeded dependencies from nss plugin +Test recently added queries to privilege database + +############################### + Release: 1.6.3 Date: 2020.07.10 Name: Release 1.6.3 diff --git a/packaging/security-manager.spec b/packaging/security-manager.spec index c172abd..3fa53b1 100644 --- a/packaging/security-manager.spec +++ b/packaging/security-manager.spec @@ -1,6 +1,6 @@ Name: security-manager Summary: Security manager and utilities -Version: 1.6.3 +Version: 1.6.4 Release: 0 Group: Security/Service License: Apache-2.0 diff --git a/pc/security-manager.pc.in b/pc/security-manager.pc.in index 094b472..ae7b6a4 100644 --- a/pc/security-manager.pc.in +++ b/pc/security-manager.pc.in @@ -5,7 +5,7 @@ includedir=${prefix}/include Name: security-manager Description: Security Manager Package -Version: 1.6.3 +Version: 1.6.4 Requires: Libs: -L${libdir} -lsecurity-manager-client Cflags: -I${includedir}/security-manager -- 2.7.4 From b922a838ee2c5ff2f7a07ee1eb9fdd01c22beebe Mon Sep 17 00:00:00 2001 From: Yunjin Lee Date: Wed, 19 Aug 2020 14:21:29 +0900 Subject: [PATCH 08/16] Add core privilege: network.route - network.route: With this privilege, app can add or remove route table entries. Change-Id: Ia97c7fb018f5522d60b41c1055677b2e6a544e5f Signed-off-by: Yunjin Lee --- policy/usertype-admin.profile | 1 + policy/usertype-guest.profile | 1 + policy/usertype-normal.profile | 1 + policy/usertype-security.profile | 1 + policy/usertype-system.profile | 1 + 5 files changed, 5 insertions(+) diff --git a/policy/usertype-admin.profile b/policy/usertype-admin.profile index 894f437..783d846 100644 --- a/policy/usertype-admin.profile +++ b/policy/usertype-admin.profile @@ -85,6 +85,7 @@ * http://tizen.org/privilege/minicontrol.provider * http://tizen.org/privilege/network.get * http://tizen.org/privilege/network.profile +* http://tizen.org/privilege/network.route * http://tizen.org/privilege/network.set * http://tizen.org/privilege/nfc * http://tizen.org/privilege/nfc.admin diff --git a/policy/usertype-guest.profile b/policy/usertype-guest.profile index d117e82..dd292bd 100644 --- a/policy/usertype-guest.profile +++ b/policy/usertype-guest.profile @@ -85,6 +85,7 @@ * http://tizen.org/privilege/minicontrol.provider * http://tizen.org/privilege/network.get * http://tizen.org/privilege/network.profile +* http://tizen.org/privilege/network.route * http://tizen.org/privilege/network.set * http://tizen.org/privilege/nfc * http://tizen.org/privilege/nfc.admin diff --git a/policy/usertype-normal.profile b/policy/usertype-normal.profile index da1c938..409e98b 100644 --- a/policy/usertype-normal.profile +++ b/policy/usertype-normal.profile @@ -85,6 +85,7 @@ * http://tizen.org/privilege/minicontrol.provider * http://tizen.org/privilege/network.get * http://tizen.org/privilege/network.profile +* http://tizen.org/privilege/network.route * http://tizen.org/privilege/network.set * http://tizen.org/privilege/nfc * http://tizen.org/privilege/nfc.admin diff --git a/policy/usertype-security.profile b/policy/usertype-security.profile index 651342a..936d54e 100644 --- a/policy/usertype-security.profile +++ b/policy/usertype-security.profile @@ -85,6 +85,7 @@ * http://tizen.org/privilege/minicontrol.provider * http://tizen.org/privilege/network.get * http://tizen.org/privilege/network.profile +* http://tizen.org/privilege/network.route * http://tizen.org/privilege/network.set * http://tizen.org/privilege/nfc * http://tizen.org/privilege/nfc.admin diff --git a/policy/usertype-system.profile b/policy/usertype-system.profile index 4d0fa12..f814cda 100644 --- a/policy/usertype-system.profile +++ b/policy/usertype-system.profile @@ -85,6 +85,7 @@ * http://tizen.org/privilege/minicontrol.provider * http://tizen.org/privilege/network.get * http://tizen.org/privilege/network.profile +* http://tizen.org/privilege/network.route * http://tizen.org/privilege/network.set * http://tizen.org/privilege/nfc * http://tizen.org/privilege/nfc.admin -- 2.7.4 From d5e510e116639f60102816c0b2b861402bbd8cf3 Mon Sep 17 00:00:00 2001 From: Mateusz Cegielka Date: Thu, 6 Aug 2020 15:17:59 +0200 Subject: [PATCH 09/16] Add setting package type and privilege level in app install cmd Patch I518eb4524c9c1f3ff2e6d68ea25c037591f6634b has added two new properties that can be set when installing an application. However, the cmd tool used for installing applications was not updated. This patch adds the missing options to the security-manager-cmd tool. Change-Id: I02b00a75528e870be5f22e6d37cb49796b95fd82 --- src/cmd/security-manager-cmd.cpp | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) diff --git a/src/cmd/security-manager-cmd.cpp b/src/cmd/security-manager-cmd.cpp index a5797eb..a903c94 100644 --- a/src/cmd/security-manager-cmd.cpp +++ b/src/cmd/security-manager-cmd.cpp @@ -69,6 +69,18 @@ static std::map install_type_map = { {"preloaded", SM_APP_INSTALL_PRELOADED} }; +static std::map pkg_privilege_level_map = { + {"public", SM_PKG_PRIVILEGE_LEVEL_PUBLIC}, + {"partner", SM_PKG_PRIVILEGE_LEVEL_PARTNER}, + {"platform", SM_PKG_PRIVILEGE_LEVEL_PLATFORM}, +}; + +static std::map pkg_type_map = { + {"wrt", SM_PKG_TYPE_WRT}, + {"core", SM_PKG_TYPE_CORE}, + {"metadata", SM_PKG_TYPE_METADATA}, +}; + static po::options_description getGenericOptions() { po::options_description opts("Generic options"); @@ -118,6 +130,10 @@ static po::options_description getAppOptions() "type of installation (local, global, preloaded)") ("hybrid", "sets 'hybrid' flag") + ("pkg-privilege-level", po::value(), + "package privilege level (public, partner, platform)") + ("pkg-type", po::value(), + "package type (wrt, core, metadata)") ; return opts; } @@ -282,6 +298,10 @@ static void parseAppOptions(int argc, char *argv[], req.installationType = install_type_map.at(vm["install-type"].as()); if (vm.count("hybrid")) req.isHybrid = true; + if (vm.count("pkg-privilege-level")) + req.privLevel = pkg_privilege_level_map.at(vm["pkg-privilege-level"].as()); + if (vm.count("pkg-type")) + req.pkgType = pkg_type_map.at(vm["pkg-type"].as()); } static void parseUserOptions(int argc, char *argv[], -- 2.7.4 From 8b10493fdf9c70a305507afd0ad7cac7b6d8a7d9 Mon Sep 17 00:00:00 2001 From: Yunjin Lee Date: Wed, 19 Aug 2020 16:43:22 +0900 Subject: [PATCH 10/16] Release 1.6.5 * Add core privilege: network.route Change-Id: Iab41934cc11f55fb6f5227d876c08b991182160d --- packaging/security-manager.changes | 8 ++++++++ packaging/security-manager.spec | 2 +- pc/security-manager.pc.in | 2 +- 3 files changed, 10 insertions(+), 2 deletions(-) diff --git a/packaging/security-manager.changes b/packaging/security-manager.changes index 8399994..1491029 100644 --- a/packaging/security-manager.changes +++ b/packaging/security-manager.changes @@ -1,3 +1,11 @@ +Release: 1.6.5 +Date: 2020.08.19 +Name: Release 1.6.5 +Description: +Add core privilege: network.route + +############################### + Release: 1.6.4 Date: 2020.07.29 Name: Release 1.6.4 diff --git a/packaging/security-manager.spec b/packaging/security-manager.spec index 3fa53b1..f263cf8 100644 --- a/packaging/security-manager.spec +++ b/packaging/security-manager.spec @@ -1,6 +1,6 @@ Name: security-manager Summary: Security manager and utilities -Version: 1.6.4 +Version: 1.6.5 Release: 0 Group: Security/Service License: Apache-2.0 diff --git a/pc/security-manager.pc.in b/pc/security-manager.pc.in index ae7b6a4..8c6e2ae 100644 --- a/pc/security-manager.pc.in +++ b/pc/security-manager.pc.in @@ -5,7 +5,7 @@ includedir=${prefix}/include Name: security-manager Description: Security Manager Package -Version: 1.6.4 +Version: 1.6.5 Requires: Libs: -L${libdir} -lsecurity-manager-client Cflags: -I${includedir}/security-manager -- 2.7.4 From 91742063e582cffc8d6855204bcd430b84e6c554 Mon Sep 17 00:00:00 2001 From: Yunjin Lee Date: Thu, 20 Aug 2020 13:32:13 +0900 Subject: [PATCH 11/16] Release 1.6.5 (modified) * Add setting package type and privilege level in app install cmd * Add core privilege: network.route * Previous release commit missed 1 commit to include but merged hence made modified release commit to fix that Change-Id: Id4dc8cfa73290d8b70d6caa8321f70616a547939 Signed-off-by: Yunjin Lee --- packaging/security-manager.changes | 1 + 1 file changed, 1 insertion(+) diff --git a/packaging/security-manager.changes b/packaging/security-manager.changes index 1491029..ffbad8d 100644 --- a/packaging/security-manager.changes +++ b/packaging/security-manager.changes @@ -2,6 +2,7 @@ Release: 1.6.5 Date: 2020.08.19 Name: Release 1.6.5 Description: +Add setting package type and privilege level in app install cmd Add core privilege: network.route ############################### -- 2.7.4 From 2258d71ca523c9fb81a6435af0f629a940eeb243 Mon Sep 17 00:00:00 2001 From: Dariusz Michaluk Date: Mon, 20 Jul 2020 15:59:19 +0200 Subject: [PATCH 12/16] Remove unused GetAuthorIdByName() Change-Id: Ie83236411ece80754f0edd1428aedfda13796098 --- src/common/include/privilege_db.h | 11 ----------- src/common/privilege_db.cpp | 17 ----------------- test/privilege_db_fixture.cpp | 6 +++--- test/test_privilege_db_add_app.cpp | 4 ---- test/test_privilege_db_app_pkg_getters.cpp | 30 +----------------------------- 5 files changed, 4 insertions(+), 64 deletions(-) diff --git a/src/common/include/privilege_db.h b/src/common/include/privilege_db.h index a0e92cd..030cd76 100644 --- a/src/common/include/privilege_db.h +++ b/src/common/include/privilege_db.h @@ -75,7 +75,6 @@ enum class StmtType : uint8_t { EGetGroupsRelatedPrivileges, EGetPkgAuthorId, EAuthorIdExists, - EGetAuthorIdByName, ESetPackageSharedRO, EIsPackageHybrid, EAddAppDefinedPrivilege, @@ -471,16 +470,6 @@ public: */ void GetPkgAuthorId(const std::string &pkgName, int &authorId); - /* Retrieve an id of an author from database by its name - * - * @param[in] authorName author's name - * @param[out] authorId matching author id or -1 if no such author exists - * - * @exception PrivilegeDb::Exception::InternalError on internal error - * @exception PrivilegeDb::Exception::ConstraintError on constraint violation - */ - void GetAuthorIdByName(const std::string &authorName, int &authorId); - /** * Retrieve vector of pairs with group_name (1st value) and privilege_name (2nd value) * diff --git a/src/common/privilege_db.cpp b/src/common/privilege_db.cpp index 478941e..07ade39 100644 --- a/src/common/privilege_db.cpp +++ b/src/common/privilege_db.cpp @@ -72,7 +72,6 @@ constexpr const char *g_queries[StmtTypeCount] = { [underlying(StmtType::EGetGroupsRelatedPrivileges)] = "SELECT DISTINCT group_name, privilege_name FROM privilege_group", [underlying(StmtType::EGetPkgAuthorId)] = "SELECT author_id FROM pkg WHERE name = ? AND author_id IS NOT NULL", [underlying(StmtType::EAuthorIdExists)] = "SELECT count(*) FROM author where author_id=?", - [underlying(StmtType::EGetAuthorIdByName)] = "SELECT author_id FROM author WHERE name=?", [underlying(StmtType::ESetPackageSharedRO)] = "UPDATE pkg SET shared_ro=? WHERE name=?", [underlying(StmtType::EIsPackageHybrid)] = "SELECT is_hybrid FROM pkg WHERE name=?", [underlying(StmtType::EAddAppDefinedPrivilege)] = "INSERT INTO app_defined_privilege_view (app_name, uid, privilege, type, license) VALUES (?, ?, ?, ?, ?)", @@ -563,22 +562,6 @@ void PrivilegeDb::GetPkgAuthorId(const std::string &pkgName, int &authorId) }); } -void PrivilegeDb::GetAuthorIdByName(const std::string &authorName, int &authorId) -{ - try_catch([&] { - auto command = getStatement(StmtType::EGetAuthorIdByName); - - command->BindString(1, authorName); - if (command->Step()) { - authorId = command->GetColumnInteger(0); - LogDebug("Got authorid: " << authorId << " for authorName " << authorName); - } else { - authorId = -1; - LogDebug("No authorid found for authorName " << authorName); - } - }); -} - bool PrivilegeDb::AuthorIdExists(int authorId) { return try_catch([&]() -> bool { diff --git a/test/privilege_db_fixture.cpp b/test/privilege_db_fixture.cpp index b5d68a1..e616c91 100644 --- a/test/privilege_db_fixture.cpp +++ b/test/privilege_db_fixture.cpp @@ -145,7 +145,7 @@ void PrivilegeDBFixture::addAppSuccess(const std::string &appName, "PkgNameExists wrongly not reported " << pkgName << " as existing package name"); if (authorName.length() > 0) { - BOOST_REQUIRE_NO_THROW(testPrivDb->GetAuthorIdByName(authorName, authorId)); + BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthorId(pkgName, authorId)); BOOST_REQUIRE_MESSAGE(testPrivDb->AuthorIdExists(authorId), "AuthorIdExists wrongly not reported " << uid << " as existing author id"); } @@ -161,7 +161,7 @@ void PrivilegeDBFixture::addAppFail(const std::string &appName, int authorId; if (authorName.length() > 0) { - BOOST_REQUIRE_NO_THROW(testPrivDb->GetAuthorIdByName(authorName, authorId)); + BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthorId(pkgName, authorId)); BOOST_REQUIRE_NO_THROW(authorNameExists = testPrivDb->AuthorIdExists(authorId)); } @@ -177,7 +177,7 @@ void PrivilegeDBFixture::addAppFail(const std::string &appName, "PkgNameExists wrongly changed value after unsuccessful installation."); if (authorName.length() > 0) { - BOOST_REQUIRE_NO_THROW(testPrivDb->GetAuthorIdByName(authorName, authorId)); + BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthorId(pkgName, authorId)); BOOST_REQUIRE_MESSAGE(authorNameExists == testPrivDb->AuthorIdExists(authorId), "AuthorIdExists wrongly changed value after unsuccessful installation."); } diff --git a/test/test_privilege_db_add_app.cpp b/test/test_privilege_db_add_app.cpp index a8df3cc..ccc7bde 100644 --- a/test/test_privilege_db_add_app.cpp +++ b/test/test_privilege_db_add_app.cpp @@ -165,7 +165,6 @@ POSITIVE_TEST_CASE(T580_add_applications_with_different_authors_to_packages) POSITIVE_TEST_CASE(T590_add_applications_with_empty_noempty_author) { int authorIdPkg; - int authorId; addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), "", NotHybrid); BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkg(1), authorIdPkg)); @@ -175,9 +174,6 @@ POSITIVE_TEST_CASE(T590_add_applications_with_empty_noempty_author) addAppSuccess(app(2), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkg(1), authorIdPkg)); BOOST_REQUIRE_MESSAGE(authorIdPkg != -1, "Wrong author id returned: -1"); - BOOST_REQUIRE_NO_THROW(getPrivDb()->GetAuthorIdByName(author(1), authorId)); - BOOST_REQUIRE_MESSAGE(authorId == authorIdPkg, "Author id returned by GetAuthorIdByName: " - << authorId << " does not match author id returned by GetPkgAuthorId: " << authorIdPkg); addAppSuccess(app(3), pkg(1), uid(1), tizenVer(1), "", NotHybrid); BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkg(2), authorIdPkg)); diff --git a/test/test_privilege_db_app_pkg_getters.cpp b/test/test_privilege_db_app_pkg_getters.cpp index 396e35f..f47d429 100644 --- a/test/test_privilege_db_app_pkg_getters.cpp +++ b/test/test_privilege_db_app_pkg_getters.cpp @@ -40,7 +40,6 @@ struct PrivilegeDBGettersFixture : PrivilegeDBFixture { void checkGetAllPackages(std::vector expectedPackages); - void checkGetAuthorIdByName(const std::string &authorName, int expectedAuthorId); void checkGetAppPkgInfo(const std::string &app, const std::string &expectedPackage, bool expectedIsHybrid, bool expectedIsSharedRO); void checkGetPkgApps(const std::string &package, std::vector expectedApps); @@ -62,16 +61,6 @@ void PrivilegeDBGettersFixture::checkGetAllPackages(std::vector exp expectedPackages.begin(), expectedPackages.end()); }; -void PrivilegeDBGettersFixture::checkGetAuthorIdByName(const std::string &authorName, - int expectedAuthorId) -{ - int authorId; - BOOST_REQUIRE_NO_THROW(getPrivDb()->GetAuthorIdByName(authorName, authorId)); - BOOST_CHECK_MESSAGE(expectedAuthorId == authorId, "GetAuthorIdByName for authorName: " - << authorName << " returned wrong authorId: " << authorId << " expected: " - << expectedAuthorId); -}; - void PrivilegeDBGettersFixture::checkGetAppPkgInfo(const std::string &app, const std::string &expectedPackage, bool expectedIsHybrid, bool expectedIsSharedRO) { @@ -196,7 +185,7 @@ POSITIVE_TEST_CASE(T325_app_name_pkg_author_exists) "AppNameExists wrongly not reported " << app(1) << " as existing application name"); BOOST_REQUIRE_MESSAGE(getPrivDb()->PkgNameExists(pkg(1)), "PkgNameExists wrongly not reported " << pkg(1) << " as existing package name"); - BOOST_REQUIRE_NO_THROW(getPrivDb()->GetAuthorIdByName(author(1), authorId)); + BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkg(1), authorId)); BOOST_REQUIRE_MESSAGE(getPrivDb()->AuthorIdExists(authorId), "AuthorIdExists wrongly not found " << author(1) << " as existing author"); } @@ -426,23 +415,6 @@ POSITIVE_TEST_CASE(T370_get_pkg_author_id) checkGetPkgAuthorId(pkg(1), 3); } -POSITIVE_TEST_CASE(T375_get_pkg_author_id_by_name) -{ - checkGetAuthorIdByName(author(1), -1); - - addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); - checkGetAuthorIdByName(author(1), 1); - - addAppSuccess(app(2), pkg(2), uid(2), tizenVer(1), author(2), NotHybrid); - checkGetAuthorIdByName(author(2), 2); - - removeAppSuccess(app(1), uid(1)); - checkGetAuthorIdByName(author(1), -1); - - addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), author(1), Hybrid); - checkGetAuthorIdByName(author(1), 3); -} - POSITIVE_TEST_CASE(T380_is_package_Hybrid) { checkIsPackageHybrid(pkg(1), NotHybrid); -- 2.7.4 From 49b1eb59581b2e3746f0916f9a8d8f99458fe4d1 Mon Sep 17 00:00:00 2001 From: Tomasz Swierczek Date: Mon, 10 Aug 2020 14:22:35 +0200 Subject: [PATCH 13/16] Calculate application privilege level based on manifest data passed by installer privilege-checker soon will need the cert-level information to calculate application privilege attributes (blacklisted or privacy). This cert-level will be, in target solution, passed as installation argument to install request (see commit eb065339daf1ed9b091add719128f64e2372fd0e). However, because that API was only recently introduced, simply storing this data in security-manager.db at app install time and then reusing it at userInit stage will not do the trick in a FOTA scenario (userInit called after a FOTA where some apps are already in the DB). Preparing a new DB field and running a migration script to calculate that field could be a solution to the problem, but it would require additional sql query to get application privilege-level inside implementation of userInit routine. Alternative solution, exercised by this patch, is to rely on the installer, which seems to be always adding the: http://tizen.org/privilege/internal/default/[public | partner | platform] privileges to install request, depending on the actual privilege level of package. Since CynaraAdmin::userInit already has the global manifest bucket listed in memory, there's no need for additional DB fetch - only one more iteration over the list to get the highest privilege level available for given app. Change-Id: Ib860e7f4d09e7f434197ddc08ae3777a119734d0 --- src/common/cynara.cpp | 21 ++++++++++++++++++++- 1 file changed, 20 insertions(+), 1 deletion(-) diff --git a/src/common/cynara.cpp b/src/common/cynara.cpp index c374763..fcb6baa 100644 --- a/src/common/cynara.cpp +++ b/src/common/cynara.cpp @@ -35,6 +35,7 @@ #include #include #include +#include #include namespace SecurityManager { @@ -570,11 +571,29 @@ void CynaraAdmin::userInit(uid_t uid, security_manager_user_type userType) } } + // installer adds these privilege(s) to each applications' manifest data at install stage + // to indicate cert-level; privilege checker will need this information to check privilege + // attribute + std::map appToCertLevel; + for (CynaraAdminPolicy &policy : appPolicies) { + std::string appName(policy.client); + if (appToCertLevel.find(appName) == appToCertLevel.end()) + appToCertLevel[appName] = SM_PKG_PRIVILEGE_LEVEL_NONE; + if (strcmp(policy.privilege, "http://tizen.org/privilege/internal/default/public") == 0) + appToCertLevel[appName] = max(appToCertLevel[appName], SM_PKG_PRIVILEGE_LEVEL_PUBLIC); + else if (strcmp(policy.privilege, "http://tizen.org/privilege/internal/default/partner") == 0) + appToCertLevel[appName] = max(appToCertLevel[appName], SM_PKG_PRIVILEGE_LEVEL_PARTNER); + else if (strcmp(policy.privilege, "http://tizen.org/privilege/internal/default/platform") == 0) + appToCertLevel[appName] = SM_PKG_PRIVILEGE_LEVEL_PLATFORM; + } + // for each global app: retrieve its privacy-related abnd blacklist privileges and set // their policy in PRIVACY_MANAGER bucket accordingly for (CynaraAdminPolicy &policy : appPolicies) { try { - PrivilegeInfo priv(uid, policy.client, policy.privilege); + PrivilegeInfo priv(uid, policy.client, policy.privilege, + SM_PKG_TYPE_NONE, + appToCertLevel[policy.client]); if (askUserEnabled && priv.hasAttribute(PrivilegeInfo::PrivilegeAttr::PRIVACY)) policies.push_back(CynaraAdminPolicy( policy.client, -- 2.7.4 From 4f8940fff5633b47b77c2bebf5606c05bb15a362 Mon Sep 17 00:00:00 2001 From: Tomasz Swierczek Date: Fri, 7 Aug 2020 14:46:27 +0200 Subject: [PATCH 14/16] Add configuration for appdebugging & internet Smack-controlled privileges 1st step in changing nether to Smack-based network access control is to provide alternative configuration. Change-Id: I811750af88a68b85cb7454d53b536a22884cdd6a --- policy/privilege-smack.list | 2 ++ 1 file changed, 2 insertions(+) diff --git a/policy/privilege-smack.list b/policy/privilege-smack.list index e67ff67..c72e15d 100644 --- a/policy/privilege-smack.list +++ b/policy/privilege-smack.list @@ -22,3 +22,5 @@ # for e.g.: # # http://tizen.org/privilege/internet System::Privilege::Internet default +http://tizen.org/privilege/internet System::Privilege::Internet default +http://tizen.org/privilege/internal/appdebugging System::Privilege:AppDebugging default -- 2.7.4 From db4763569eece03bb33123ce35f4ebafb67d66a0 Mon Sep 17 00:00:00 2001 From: Tomasz Swierczek Date: Tue, 15 Sep 2020 11:46:01 +0200 Subject: [PATCH 15/16] Release 1.6.6 * Add configuration for appdebugging & internet Smack-controlled privileges * Calculate application privilege level based on manifest data passed by installer * Remove unused GetAuthorIdByName() Change-Id: I53d3b6eab4d32fca6ff97e7f9681fded1fb6c323 --- packaging/security-manager.changes | 10 ++++++++++ packaging/security-manager.spec | 2 +- pc/security-manager.pc.in | 2 +- 3 files changed, 12 insertions(+), 2 deletions(-) diff --git a/packaging/security-manager.changes b/packaging/security-manager.changes index ffbad8d..397d6ab 100644 --- a/packaging/security-manager.changes +++ b/packaging/security-manager.changes @@ -1,3 +1,13 @@ +Release: 1.6.6 +Date: 2020.09.15 +Name: Release 1.6.6 +Description: +Add configuration for appdebugging & internet Smack-controlled privileges +Calculate application privilege level based on manifest data passed by installer +Remove unused GetAuthorIdByName() + +############################### + Release: 1.6.5 Date: 2020.08.19 Name: Release 1.6.5 diff --git a/packaging/security-manager.spec b/packaging/security-manager.spec index f263cf8..8495f70 100644 --- a/packaging/security-manager.spec +++ b/packaging/security-manager.spec @@ -1,6 +1,6 @@ Name: security-manager Summary: Security manager and utilities -Version: 1.6.5 +Version: 1.6.6 Release: 0 Group: Security/Service License: Apache-2.0 diff --git a/pc/security-manager.pc.in b/pc/security-manager.pc.in index 8c6e2ae..e1a2fb3 100644 --- a/pc/security-manager.pc.in +++ b/pc/security-manager.pc.in @@ -5,7 +5,7 @@ includedir=${prefix}/include Name: security-manager Description: Security Manager Package -Version: 1.6.5 +Version: 1.6.6 Requires: Libs: -L${libdir} -lsecurity-manager-client Cflags: -I${includedir}/security-manager -- 2.7.4 From 52cdda51ad125598c03698b36549588b9e2c987d Mon Sep 17 00:00:00 2001 From: Dariusz Michaluk Date: Mon, 20 Jul 2020 14:20:07 +0200 Subject: [PATCH 16/16] Fix author_id mismatch after DB upgrade author_id is a DB table primary key and depends on apps instalation order. Instead of using author_id in SMACK label, use 64 bits (16 character string) of SHA1(author_name) in hex format. This commit includes: - sqlite3-sha1 extension copied from: https://github.com/sqlite/sqlite/blob/master/ext/misc/sha1.c - new DB schema and migration script, - rules loader adjustment to new SMACK label, - filesystem (SECURITY_MANAGER_PATH_TRUSTED_RW) relabeling, - app instalation changes. Change-Id: I4f478e0b9dfde06ef752d250d5bc7ef3183cde19 --- CMakeLists.txt | 1 + db/db.sql | 8 +- db/updates/update-db-to-v14.sql | 26 ++ packaging/security-manager.spec | 1 + policy/updates/update-policy-to-v9.sh | 43 +++ src/common/CMakeLists.txt | 3 + src/common/include/privilege_db.h | 22 +- src/common/include/service_impl.h | 2 +- src/common/include/smack-labels.h | 8 +- src/common/include/smack-rules.h | 32 +- src/common/privilege_db.cpp | 59 ++- src/common/service_impl.cpp | 42 +-- src/common/sha1.c | 398 +++++++++++++++++++++ src/common/smack-labels.cpp | 14 +- src/common/smack-rules.cpp | 54 +-- .../rules-loader/security-manager-rules-loader.cpp | 91 ++--- test/CMakeLists.txt | 1 + ...security-manager-test-rules-default-exclude.txt | 116 ++++-- ...ecurity-manager-test-rules-default-packages.txt | 26 +- test/data/.security-manager-test-rules-default.txt | 24 +- test/data/.security-manager-test-rules-exclude.txt | 92 +++-- .../data/.security-manager-test-rules-packages.txt | 2 +- test/data/.security-manager-test-rules.db | Bin 143360 -> 151552 bytes test/data/.security-manager-test-rules.txt | 118 ++++-- test/privilege_db_fixture.cpp | 20 +- test/test_privilege_db_add_app.cpp | 18 +- test/test_privilege_db_app_pkg_getters.cpp | 53 ++- test/test_smack-labels.cpp | 14 +- test/test_smack-rules.cpp | 45 +-- 29 files changed, 980 insertions(+), 353 deletions(-) create mode 100644 db/updates/update-db-to-v14.sql create mode 100755 policy/updates/update-policy-to-v9.sh create mode 100644 src/common/sha1.c diff --git a/CMakeLists.txt b/CMakeLists.txt index fafbd1d..fe3d121 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt @@ -124,6 +124,7 @@ SET(TARGET_CLEANUP "security-manager-cleanup") SET(TARGET_LOADER "security-manager-rules-loader") SET(TARGET_TEST_LOADER "security-manager-test-rules-loader") SET(TARGET_NSS "security-manager-nss") +SET(TARGET_SQLITE_EXT "sqlite3-sha1-ext") ADD_SUBDIRECTORY(src) ADD_SUBDIRECTORY(pc) diff --git a/db/db.sql b/db/db.sql index 0c4ee87..2c4795e 100644 --- a/db/db.sql +++ b/db/db.sql @@ -4,7 +4,7 @@ PRAGMA auto_vacuum = NONE; BEGIN EXCLUSIVE TRANSACTION; -PRAGMA user_version = 13; +PRAGMA user_version = 14; CREATE TABLE IF NOT EXISTS pkg ( pkg_id INTEGER PRIMARY KEY, @@ -59,7 +59,8 @@ PRIMARY KEY (privilege_name, group_name) CREATE TABLE IF NOT EXISTS author ( author_id INTEGER PRIMARY KEY, name VARCHAR NOT NULL, - UNIQUE (name) + hash VARCHAR NOT NULL, + UNIQUE (hash) ); CREATE TABLE IF NOT EXISTS app_defined_privilege ( @@ -96,6 +97,7 @@ SELECT pkg.author_id, pkg.name as pkg_name, author.name as author_name, + author.hash as author_hash, pkg.is_hybrid FROM user_app LEFT JOIN app USING (app_id) @@ -118,7 +120,7 @@ BEGIN AND NEW.author_name IS NOT NULL AND author_name!=NEW.author_name); - INSERT OR IGNORE INTO author(name) VALUES (NEW.author_name); + INSERT OR IGNORE INTO author(name, hash) VALUES (NEW.author_name, NEW.author_hash); INSERT OR IGNORE INTO pkg(name, author_id, is_hybrid) VALUES ( NEW.pkg_name, diff --git a/db/updates/update-db-to-v14.sql b/db/updates/update-db-to-v14.sql new file mode 100644 index 0000000..da34939 --- /dev/null +++ b/db/updates/update-db-to-v14.sql @@ -0,0 +1,26 @@ +PRAGMA foreign_keys=OFF; + +BEGIN EXCLUSIVE TRANSACTION; + +PRAGMA user_version = 14; + +CREATE TABLE author_new ( + author_id INTEGER PRIMARY KEY, + name VARCHAR NOT NULL, + hash VARCHAR NOT NULL, + UNIQUE (hash) +); + +SELECT load_extension('libsqlite3-sha1-ext.so'); +INSERT INTO author_new +SELECT author_id, name, substr(sha1(name), 1, 16) +FROM author; + +DROP TABLE author; +ALTER TABLE author_new RENAME TO author; + +PRAGMA foreign_key_check; + +COMMIT TRANSACTION; + +PRAGMA foreign_keys=ON; diff --git a/packaging/security-manager.spec b/packaging/security-manager.spec index 8495f70..3cbe2c1 100644 --- a/packaging/security-manager.spec +++ b/packaging/security-manager.spec @@ -289,6 +289,7 @@ chsmack -a System %{db_test_dir}/.security-manager-test-rules*.txt %dir %attr(711,root,root) %{TZ_SYS_VAR}/%{name}/ %{_libdir}/libsecurity-manager-commons.so.* +%{_libdir}/libsqlite3-sha1-ext.so %attr(-,root,root) %{_unitdir}/security-manager.* %attr(-,root,root) %{_unitdir}/security-manager-cleanup.* %attr(-,root,root) %{_unitdir}/security-manager-rules-loader.service diff --git a/policy/updates/update-policy-to-v9.sh b/policy/updates/update-policy-to-v9.sh new file mode 100755 index 0000000..9bc9a57 --- /dev/null +++ b/policy/updates/update-policy-to-v9.sh @@ -0,0 +1,43 @@ +#!/bin/sh -e + +# +# Copyright (c) 2020 Samsung Electronics Co., Ltd. All rights reserved. +# +# This file is licensed under the terms of MIT License or the Apache License +# Version 2.0 of your choice. See the LICENSE.MIT file for MIT license details. +# See the LICENSE file or the notice below for Apache License Version 2.0 +# details. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + +export PATH=/sbin:/usr/sbin:/bin:/usr/bin + +. /etc/tizen-platform.conf + +systemctl stop security-manager.service security-manager.socket + +trusted_dirs=`find "$TZ_SYS_OPT" -name trusted | grep apps_rw` + +echo "$trusted_dirs" | while read dir +do + pkg=`echo "$dir" | rev | cut -d '/' -f 3 | rev` + hash=`sqlite3 "$TZ_SYS_DB"/.security-manager.db "SELECT DISTINCT author_hash FROM user_app_pkg_view WHERE pkg_name='$pkg'"` + if [ -n "$hash" ] + then + chsmack -a "User::Author::$hash" "$dir" + fi +done + +systemctl start security-manager-rules-loader.service +systemctl start security-manager.service security-manager.socket diff --git a/src/common/CMakeLists.txt b/src/common/CMakeLists.txt index ee3514a..194f27f 100644 --- a/src/common/CMakeLists.txt +++ b/src/common/CMakeLists.txt @@ -33,6 +33,7 @@ PKG_CHECK_MODULES(COMMON_DEP libtzplatform-config security-privilege-manager mount + openssl1.1 ) IF(DPL_WITH_DLOG) @@ -118,6 +119,7 @@ ENDIF(DPL_WITH_SYSTEMD_JOURNAL) LINK_DIRECTORIES(${COMMON_DEP_LIBRARY_DIRS} ${DLOG_DEP_LIBRARY_DIRS}) ADD_LIBRARY(${TARGET_COMMON} SHARED ${COMMON_SOURCES}) +ADD_LIBRARY(${TARGET_SQLITE_EXT} SHARED sha1.c) SET_SOURCE_FILES_PROPERTIES(${GEN_PATH}/db.h PROPERTIES GENERATED 1) ADD_DEPENDENCIES(${TARGET_COMMON} generate) @@ -139,4 +141,5 @@ TARGET_LINK_LIBRARIES(${TARGET_COMMON} ) INSTALL(TARGETS ${TARGET_COMMON} DESTINATION ${LIB_INSTALL_DIR}) +INSTALL(TARGETS ${TARGET_SQLITE_EXT} DESTINATION ${LIB_INSTALL_DIR}) INSTALL(DIRECTORY DESTINATION ${DATA_INSTALL_DIR}/dummy) diff --git a/src/common/include/privilege_db.h b/src/common/include/privilege_db.h index 030cd76..812bacf 100644 --- a/src/common/include/privilege_db.h +++ b/src/common/include/privilege_db.h @@ -73,8 +73,8 @@ enum class StmtType : uint8_t { EGetAllPackages, EGetAppsInPkg, EGetGroupsRelatedPrivileges, - EGetPkgAuthorId, - EAuthorIdExists, + EGetPkgAuthor, + EAuthorExists, ESetPackageSharedRO, EIsPackageHybrid, EAddAppDefinedPrivilege, @@ -213,15 +213,15 @@ public: bool PkgNameExists(const std::string &pkgName); /** - * Check if authorId is already registered in database + * Check if author is already registered in database * - * @param authorId numerical author identifier + * @param authorHash author identifier, sha1(author_name) * @exception PrivilegeDb::Exception::InternalError on internal error * @exception PrivilegeDb::Exception::ConstraintError on constraint violation - * @return true if authorId exists in the database + * @return true if author exists in the database * */ - bool AuthorIdExists(int authorId); + bool AuthorExists(const std::string &authorHash); /** * Return package id associated with a given application id @@ -263,7 +263,7 @@ public: * @param pkgName - package identifier * @param uid - user identifier for whom application is going to be installed * @param targetTizenVer - target tizen version for application - * @param author - author identifier + * @param authorName - author identifier * @param isHybrid - hybrid flag setting * @exception PrivilegeDb::Exception::InternalError on internal error * @exception PrivilegeDb::Exception::ConstraintError on constraint violation @@ -273,7 +273,7 @@ public: const std::string &pkgName, uid_t uid, const std::string &targetTizenVer, - const std::string &authorId, + const std::string &authorName, bool isHybrid); /** @@ -460,15 +460,15 @@ public: */ void GetAllPackages(std::vector &packages); - /* Retrive an id of an author from database + /* Retrive hash of author_name from database * * @param pkgName[in] package identifier - * @param authorId[out] author id associated with the package, or -1 if no + * @param authorHash[out] hash of author_name associated with the package, or empty string if no * author was assigned during installation * @exception PrivilegeDb::Exception::InternalError on internal error * @exception PrivilegeDb::Exception::ConstraintError on constraint violation */ - void GetPkgAuthorId(const std::string &pkgName, int &authorId); + void GetPkgAuthor(const std::string &pkgName, std::string &authorHash); /** * Retrieve vector of pairs with group_name (1st value) and privilege_name (2nd value) diff --git a/src/common/include/service_impl.h b/src/common/include/service_impl.h index ce86e22..468a54d 100644 --- a/src/common/include/service_impl.h +++ b/src/common/include/service_impl.h @@ -59,7 +59,7 @@ struct UninstallHelper { bool isPkgHybrid; bool removePkg; bool removeAuthor; - int authorId; + std::string authorHash; Smack::Labels pkgLabels; std::vector removeApps; AppDefinedPrivilegesVector oldAppDefinedPrivileges; diff --git a/src/common/include/smack-labels.h b/src/common/include/smack-labels.h index 5bfba35..24cb8b2 100644 --- a/src/common/include/smack-labels.h +++ b/src/common/include/smack-labels.h @@ -45,12 +45,14 @@ namespace SmackLabels { * @param path[in] path to a file or directory to setup * @param pathType[in] type of path to setup. See description of * app_install_path_type in security-manager.h for details + * @param authorHash[in] hash of author_name of given application + * (if not applicable, set to empty string) */ void setupPath( const std::string &pkgName, const std::string &path, app_install_path_type pathType, - const int authorId = -1); + const std::string &authorHash = std::string()); /** * Sets Smack labels on a / non-recursively @@ -126,10 +128,10 @@ Smack::Label generateSharedPrivateLabel(const std::string &pkgName, const std::s * Generates label for trusted paths. Trusted paths are paths where all application * of the same author have rw rights. * - * @param[in] authorId + * @param[in] authorHash * @return resulting Smack label */ -Smack::Label generatePathTrustedLabel(const int authorId); +Smack::Label generatePathTrustedLabel(const std::string &authorHash); /** * Returns smack label for given socket diff --git a/src/common/include/smack-rules.h b/src/common/include/smack-rules.h index 6423c04..9fe3f08 100644 --- a/src/common/include/smack-rules.h +++ b/src/common/include/smack-rules.h @@ -52,13 +52,13 @@ public: * * @param[in] appProcessLabel - process label of the application * @param[in] pkgName - package identifier - * @param[in] authorId - author id of application + * @param[in] authorHash - hash of author_name * @param[in] pkgLabels - a list of process labels of all applications inside this package */ void installApplicationRules( const std::string &appProcessLabel, const std::string &pkgName, - const int authorId, + const std::string &authorHash, const Smack::Labels &pkgLabels); /** @@ -76,13 +76,13 @@ public: * * @param[in] appProcessLabel - process label of the application * @param[in] pkgName - package id of given application - * @param[in] authorId - author id of given application (if not applicable, set to -1) + * @param[in] authorHash - hash of author_name of given application (if not applicable, set to empty string) * @param[in] privileges - a list of privileges allowed for given application */ void enablePrivilegeRules( const Smack::Label &appProcessLabel, const std::string &pkgName, - int authorId, + const std::string &authorHash, const std::vector &privileges); /** @@ -93,12 +93,12 @@ public: * * @param[in] appProcessLabel - process label of the application * @param[in] pkgName - package id of given application - * @param[in] authorId - author id of given application (if not applicable, set to -1) + * @param[in] authorHash - hash of author_name of given application (if not applicable, set to empty string) */ void disableAllPrivilegeRules( const Smack::Label &appProcessLabel, const std::string &pkgName, - int authorId); + const std::string &authorHash); /** * Disable privilege-specific smack rules for given application @@ -108,13 +108,13 @@ public: * * @param[in] appProcessLabel - process label of the application * @param[in] pkgName - package id of given application - * @param[in] authorId - author id of given application (if not applicable, set to -1) + * @param[in] authorHash - hash of author_name of given application (if not applicable, set to empty string) * @param[in] privileges - a list of privileges to be disabled for given application */ void disablePrivilegeRules( const Smack::Label &appProcessLabel, const std::string &pkgName, - int authorId, + const std::string &authorHash, const std::vector &privileges); /** @@ -134,11 +134,11 @@ public: * * @param[in] appProcessLabel - application process label * @param[in] pkgName - package identifier that the application is in - * @param[in] authorId - identification (datbase key) of the author + * @param[in] authorHash - identification of the author */ void uninstallApplicationRules(const Smack::Label &appProcessLabel, const std::string &pkgName, - const int authorId); + const std::string &authorHash); /** * Update package specific rules @@ -157,9 +157,9 @@ public: /** * Uninstall author-specific smack rules. * - * param[in] authorId - identification (datbase key) of the author + * param[in] authorHash - identification of the author */ - void uninstallAuthorRules(const int authorId); + void uninstallAuthorRules(const std::string &authorHash); /** * Add rules related to private path sharing rules @@ -215,7 +215,7 @@ public: TemplateManager::Type type, const Smack::Label &appProcessLabel, const std::string &pkgName, - const int authorId); + const std::string &authorHash); void addFromPrivTemplate( SmackAccesses &rules, @@ -224,13 +224,13 @@ public: const Smack::Label &appProcessLabel, const Smack::Label &privilegeLable, const std::string &pkgName, - const int authorId); + const std::string &authorHash); void useTemplate( TemplateManager::Type type, const Smack::Label &appProcessLabel, const std::string &pkgName, - const int authorId = -1); + const std::string &authorHash = std::string()); private: /** @@ -247,7 +247,7 @@ private: SmackAccesses &rules, const Smack::Label &appProcessLabel, const std::string &pkgName, - int authorId, + const std::string &authorHash, const std::vector &privileges); TemplateManager m_templateMgr; diff --git a/src/common/privilege_db.cpp b/src/common/privilege_db.cpp index 07ade39..3fe9358 100644 --- a/src/common/privilege_db.cpp +++ b/src/common/privilege_db.cpp @@ -33,8 +33,11 @@ #include #include #include +#include #include +#include + #include #include "../gen/db.h" #include "privilege_db.h" @@ -45,8 +48,8 @@ namespace SecurityManager { namespace { constexpr const char *g_queries[StmtTypeCount] = { - [underlying(StmtType::EAddApplication)] = "INSERT INTO user_app_pkg_view (app_name, pkg_name, uid, version, author_name, is_hybrid)" - " VALUES (?, ?, ?, ?, ?, ?)", + [underlying(StmtType::EAddApplication)] = "INSERT INTO user_app_pkg_view (app_name, pkg_name, uid, version, author_name, author_hash, is_hybrid)" + " VALUES (?, ?, ?, ?, ?, ?, ?)", [underlying(StmtType::ERemoveApplication)] = "DELETE FROM user_app_pkg_view WHERE app_name=? AND uid=?", [underlying(StmtType::EPkgNameExists)] = "SELECT count(*) FROM pkg WHERE name=?", [underlying(StmtType::EAppNameExists)] = "SELECT count(*) FROM app WHERE name=?", @@ -70,8 +73,8 @@ constexpr const char *g_queries[StmtTypeCount] = { [underlying(StmtType::EGetAllPackages)] = "SELECT DISTINCT pkg_name FROM user_app_pkg_view", [underlying(StmtType::EGetAppsInPkg)] = " SELECT DISTINCT app_name FROM user_app_pkg_view WHERE pkg_name = ?", [underlying(StmtType::EGetGroupsRelatedPrivileges)] = "SELECT DISTINCT group_name, privilege_name FROM privilege_group", - [underlying(StmtType::EGetPkgAuthorId)] = "SELECT author_id FROM pkg WHERE name = ? AND author_id IS NOT NULL", - [underlying(StmtType::EAuthorIdExists)] = "SELECT count(*) FROM author where author_id=?", + [underlying(StmtType::EGetPkgAuthor)] = "SELECT DISTINCT author_hash FROM user_app_pkg_view WHERE pkg_name = ?", + [underlying(StmtType::EAuthorExists)] = "SELECT count(*) FROM author WHERE hash=?", [underlying(StmtType::ESetPackageSharedRO)] = "UPDATE pkg SET shared_ro=? WHERE name=?", [underlying(StmtType::EIsPackageHybrid)] = "SELECT is_hybrid FROM pkg WHERE name=?", [underlying(StmtType::EAddAppDefinedPrivilege)] = "INSERT INTO app_defined_privilege_view (app_name, uid, privilege, type, license) VALUES (?, ?, ?, ?, ?)", @@ -283,6 +286,25 @@ void PrivilegeDb::GetAppVersion(const std::string &appName, std::string &tizenVe }); } +std::string getAuthorHash(const std::string &author) +{ + if (author.empty()) + return std::string(); + + // SHA1 produce 160 bits hash + unsigned char hash[20]; + SHA1((const unsigned char*)author.data(), author.size(), hash); + + std::stringstream ss; + ss << std::hex; + + // get 64 bits only in hex format (16 characters) + for (int i = 0; i < 8; ++i) + ss << std::setw(2) << std::setfill('0') << (int)hash[i]; + + return ss.str(); +} + void PrivilegeDb::AddApplication( const std::string &appName, const std::string &pkgName, @@ -298,7 +320,8 @@ void PrivilegeDb::AddApplication( command->BindInteger(3, static_cast(uid)); command->BindString(4, targetTizenVer); authorName.empty() ? command->BindNull(5) : command->BindString(5, authorName); - command->BindInteger(6, isHybrid ? 1 : 0); + authorName.empty() ? command->BindNull(6) : command->BindString(6, getAuthorHash(authorName)); + command->BindInteger(7, isHybrid ? 1 : 0); if (command->Step()) { LogDebug("Unexpected SQLITE_ROW answer to query: " << @@ -323,8 +346,8 @@ void PrivilegeDb::RemoveApplication( std::string pkgName; GetAppPkgName(appName, pkgName); - int authorId; - GetPkgAuthorId(pkgName, authorId); + std::string authorHash; + GetPkgAuthor(pkgName, authorHash); auto command = getStatement(StmtType::ERemoveApplication); command->BindString(1, appName); @@ -339,7 +362,7 @@ void PrivilegeDb::RemoveApplication( appNameIsNoMore = !(AppNameExists(appName)); pkgNameIsNoMore = !(PkgNameExists(pkgName)); - authorNameIsNoMore = !(AuthorIdExists(authorId)); + authorNameIsNoMore = !(AuthorExists(authorHash)); }); } @@ -546,33 +569,33 @@ void PrivilegeDb::GetPkgApps(const std::string &pkgName, }); } -void PrivilegeDb::GetPkgAuthorId(const std::string &pkgName, int &authorId) +void PrivilegeDb::GetPkgAuthor(const std::string &pkgName, std::string &authorHash) { try_catch([&] { - auto command = getStatement(StmtType::EGetPkgAuthorId); + auto command = getStatement(StmtType::EGetPkgAuthor); command->BindString(1, pkgName); if (command->Step()) { - authorId = command->GetColumnInteger(0); - LogDebug("Got authorid: " << authorId << " for pkgName " << pkgName); + authorHash = command->GetColumnString(0); + LogDebug("Got author: " << authorHash << " for pkgName " << pkgName); } else { - authorId = -1; - LogDebug("No authorid found for pkgName " << pkgName); + authorHash = std::string(); + LogDebug("No author found for pkgName " << pkgName); } }); } -bool PrivilegeDb::AuthorIdExists(int authorId) +bool PrivilegeDb::AuthorExists(const std::string &authorHash) { return try_catch([&]() -> bool { - auto command = getStatement(StmtType::EAuthorIdExists); + auto command = getStatement(StmtType::EAuthorExists); int cnt = 0; - command->BindInteger(1, authorId); + command->BindString(1, authorHash); if (command->Step()) cnt = command->GetColumnInteger(0); - LogDebug("AuthorId " << authorId << " found in " << cnt << " entries in db"); + LogDebug("Author " << authorHash << " found in " << cnt << " entries in db"); return (cnt > 0); }); diff --git a/src/common/service_impl.cpp b/src/common/service_impl.cpp index bc3ddc2..70bf9f9 100644 --- a/src/common/service_impl.cpp +++ b/src/common/service_impl.cpp @@ -76,7 +76,7 @@ UninstallHelper::UninstallHelper() { isPkgHybrid = false; removePkg = false; removeAuthor = false; - authorId = 0; + authorHash = std::string(); } namespace { @@ -347,8 +347,8 @@ int ServiceImpl::labelPaths(const pkg_paths &paths, return SECURITY_MANAGER_ERROR_INPUT_PARAM; } - int authorId; - m_privilegeDb.GetPkgAuthorId(pkgName, authorId); + std::string authorHash; + m_privilegeDb.GetPkgAuthor(pkgName, authorHash); std::string homePath; std::vector pkgLegalBaseDirs; @@ -391,7 +391,7 @@ int ServiceImpl::labelPaths(const pkg_paths &paths, for (const auto &pkgPath : paths) { const std::string &path = pkgPath.first; app_install_path_type pathType = static_cast(pkgPath.second); - SmackLabels::setupPath(pkgName, path, pathType, authorId); + SmackLabels::setupPath(pkgName, path, pathType, authorHash); } for (const auto &basePath : pkgLegalBaseDirs) { @@ -526,18 +526,18 @@ void ServiceImpl::appInstallCynaraPolicies(app_inst_req::app& app, app_inst_req& int ServiceImpl::appInstallSmackRules(app_inst_req &req, InstallHelper &ih) { - int authorId = -1; + std::string authorHash = std::string(); Smack::Labels pkgLabels; try { - m_privilegeDb.GetPkgAuthorId(req.pkgName, authorId); + m_privilegeDb.GetPkgAuthor(req.pkgName, authorHash); // Check if hybridity is changed if the package is installed if (ih.isUserPkgInstalled && ih.isOldPkgHybrid != req.isHybrid) { for (auto &app : req.apps) { Smack::Label oldAppLabel = SmackLabels::generateProcessLabel( app.appName, req.pkgName, ih.isOldPkgHybrid); - m_smackRules.uninstallApplicationRules(oldAppLabel, req.pkgName, authorId); + m_smackRules.uninstallApplicationRules(oldAppLabel, req.pkgName, authorHash); if (req.isHybrid) // was not hybrid - all labels were the same break; } @@ -551,7 +551,7 @@ int ServiceImpl::appInstallSmackRules(app_inst_req &req, InstallHelper &ih) Smack::Label appLabel = SmackLabels::generateProcessLabel( app.appName, req.pkgName, req.isHybrid); - m_smackRules.installApplicationRules(appLabel, req.pkgName, authorId, pkgLabels); + m_smackRules.installApplicationRules(appLabel, req.pkgName, authorHash, pkgLabels); if (!req.isHybrid) // is not hybrid - all labels are the same break; } @@ -890,7 +890,7 @@ int ServiceImpl::appUninstallSmackRules(app_inst_req &req, UninstallHelper &uh) * Nonhybrid apps have the same label, so revoking it is unnecessary * unless whole package is being removed. */ - m_smackRules.uninstallApplicationRules(processLabel, req.pkgName, uh.authorId); + m_smackRules.uninstallApplicationRules(processLabel, req.pkgName, uh.authorHash); } if (!uh.removePkg) { uh.pkgLabels.erase(std::remove(uh.pkgLabels.begin(), uh.pkgLabels.end(), processLabel), @@ -904,9 +904,9 @@ int ServiceImpl::appUninstallSmackRules(app_inst_req &req, UninstallHelper &uh) m_smackRules.updatePackageRules(req.pkgName, uh.pkgLabels); } - if (uh.authorId != -1 && uh.removeAuthor) { - LogDebug("Removing Smack rules for authorId " << uh.authorId); - m_smackRules.uninstallAuthorRules(uh.authorId); + if (!uh.authorHash.empty() && uh.removeAuthor) { + LogDebug("Removing Smack rules for author " << uh.authorHash); + m_smackRules.uninstallAuthorRules(uh.authorHash); } } catch (const SmackException::Base &e) { LogError("Error while removing Smack rules for application: " << e.DumpToString()); @@ -942,7 +942,7 @@ int ServiceImpl::appUninstall(const Credentials &creds, app_inst_req &req) // that this app belongs to, this will allow us to remove all rules within the // package that the app appears in UninstallHelper uh; - m_privilegeDb.GetPkgAuthorId(req.pkgName, uh.authorId); + m_privilegeDb.GetPkgAuthor(req.pkgName, uh.authorHash); getPkgLabels(req.pkgName, uh.pkgLabels); uh.isPkgHybrid = m_privilegeDb.IsPackageHybrid(req.pkgName); @@ -1138,11 +1138,11 @@ void ServiceImpl::updateRunningAppSmackPolicy( std::string appName, pkgName; SmackLabels::generateAppPkgNameFromLabel(appContext.appProcessLabel, appName, pkgName); - int authorId; - m_privilegeDb.GetPkgAuthorId(pkgName, authorId); + std::string authorHash; + m_privilegeDb.GetPkgAuthor(pkgName, authorHash); - m_smackRules.disablePrivilegeRules(appContext.appProcessLabel, pkgName, authorId, denied); - m_smackRules.enablePrivilegeRules(appContext.appProcessLabel, pkgName, authorId, allowed); + m_smackRules.disablePrivilegeRules(appContext.appProcessLabel, pkgName, authorHash, denied); + m_smackRules.enablePrivilegeRules(appContext.appProcessLabel, pkgName, authorHash, allowed); } bool isMultiUser(const MountNS::AppContext &app, const std::vector &runningApps) @@ -2269,8 +2269,8 @@ int ServiceImpl::prepareApp(const Credentials &creds, const std::string &appName return ret; } - int authorId; - m_privilegeDb.GetPkgAuthorId(pkgName, authorId); + std::string authorHash; + m_privilegeDb.GetPkgAuthor(pkgName, authorHash); std::vector pkgLabels; getPkgLabels(pkgName, pkgLabels); @@ -2279,7 +2279,7 @@ int ServiceImpl::prepareApp(const Credentials &creds, const std::string &appName // We have to remove all possible privilege related Smack rules, because application // policy might have changed from last prepareApp // (e.g. application new version was installed) - m_smackRules.disableAllPrivilegeRules(label, pkgName, authorId); + m_smackRules.disableAllPrivilegeRules(label, pkgName, authorHash); // TODO: Optimization is welcomed here auto runningApps = MountNS::getMountNSApps(); @@ -2287,7 +2287,7 @@ int ServiceImpl::prepareApp(const Credentials &creds, const std::string &appName LogWarning("Detected multiuser instance of " << appName << ". Privilege related Smack rules are cleared and won't be reapplied."); } else { - m_smackRules.enablePrivilegeRules(label, pkgName, authorId, allowedPrivileges); + m_smackRules.enablePrivilegeRules(label, pkgName, authorHash, allowedPrivileges); } } diff --git a/src/common/sha1.c b/src/common/sha1.c new file mode 100644 index 0000000..c288da8 --- /dev/null +++ b/src/common/sha1.c @@ -0,0 +1,398 @@ +/* +** 2017-01-27 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This SQLite extension implements functions that compute SHA1 hashes. +** Two SQL functions are implemented: +** +** sha1(X) +** sha1_query(Y) +** +** The sha1(X) function computes the SHA1 hash of the input X, or NULL if +** X is NULL. +** +** The sha1_query(Y) function evalutes all queries in the SQL statements of Y +** and returns a hash of their results. +*/ +#include "sqlite3ext.h" +SQLITE_EXTENSION_INIT1 +#include +#include +#include + +/****************************************************************************** +** The Hash Engine +*/ +/* Context for the SHA1 hash */ +typedef struct SHA1Context SHA1Context; +struct SHA1Context { + unsigned int state[5]; + unsigned int count[2]; + unsigned char buffer[64]; +}; + +#define SHA_ROT(x,l,r) ((x) << (l) | (x) >> (r)) +#define rol(x,k) SHA_ROT(x,k,32-(k)) +#define ror(x,k) SHA_ROT(x,32-(k),k) + +#define blk0le(i) (block[i] = (ror(block[i],8)&0xFF00FF00) \ + |(rol(block[i],8)&0x00FF00FF)) +#define blk0be(i) block[i] +#define blk(i) (block[i&15] = rol(block[(i+13)&15]^block[(i+8)&15] \ + ^block[(i+2)&15]^block[i&15],1)) + +/* + * (R0+R1), R2, R3, R4 are the different operations (rounds) used in SHA1 + * + * Rl0() for little-endian and Rb0() for big-endian. Endianness is + * determined at run-time. + */ +#define Rl0(v,w,x,y,z,i) \ + z+=((w&(x^y))^y)+blk0le(i)+0x5A827999+rol(v,5);w=ror(w,2); +#define Rb0(v,w,x,y,z,i) \ + z+=((w&(x^y))^y)+blk0be(i)+0x5A827999+rol(v,5);w=ror(w,2); +#define R1(v,w,x,y,z,i) \ + z+=((w&(x^y))^y)+blk(i)+0x5A827999+rol(v,5);w=ror(w,2); +#define R2(v,w,x,y,z,i) \ + z+=(w^x^y)+blk(i)+0x6ED9EBA1+rol(v,5);w=ror(w,2); +#define R3(v,w,x,y,z,i) \ + z+=(((w|x)&y)|(w&x))+blk(i)+0x8F1BBCDC+rol(v,5);w=ror(w,2); +#define R4(v,w,x,y,z,i) \ + z+=(w^x^y)+blk(i)+0xCA62C1D6+rol(v,5);w=ror(w,2); + +/* + * Hash a single 512-bit block. This is the core of the algorithm. + */ +void SHA1Transform(unsigned int state[5], const unsigned char buffer[64]){ + unsigned int qq[5]; /* a, b, c, d, e; */ + static int one = 1; + unsigned int block[16]; + memcpy(block, buffer, 64); + memcpy(qq,state,5*sizeof(unsigned int)); + +#define a qq[0] +#define b qq[1] +#define c qq[2] +#define d qq[3] +#define e qq[4] + + /* Copy p->state[] to working vars */ + /* + a = state[0]; + b = state[1]; + c = state[2]; + d = state[3]; + e = state[4]; + */ + + /* 4 rounds of 20 operations each. Loop unrolled. */ + if( 1 == *(unsigned char*)&one ){ + Rl0(a,b,c,d,e, 0); Rl0(e,a,b,c,d, 1); Rl0(d,e,a,b,c, 2); Rl0(c,d,e,a,b, 3); + Rl0(b,c,d,e,a, 4); Rl0(a,b,c,d,e, 5); Rl0(e,a,b,c,d, 6); Rl0(d,e,a,b,c, 7); + Rl0(c,d,e,a,b, 8); Rl0(b,c,d,e,a, 9); Rl0(a,b,c,d,e,10); Rl0(e,a,b,c,d,11); + Rl0(d,e,a,b,c,12); Rl0(c,d,e,a,b,13); Rl0(b,c,d,e,a,14); Rl0(a,b,c,d,e,15); + }else{ + Rb0(a,b,c,d,e, 0); Rb0(e,a,b,c,d, 1); Rb0(d,e,a,b,c, 2); Rb0(c,d,e,a,b, 3); + Rb0(b,c,d,e,a, 4); Rb0(a,b,c,d,e, 5); Rb0(e,a,b,c,d, 6); Rb0(d,e,a,b,c, 7); + Rb0(c,d,e,a,b, 8); Rb0(b,c,d,e,a, 9); Rb0(a,b,c,d,e,10); Rb0(e,a,b,c,d,11); + Rb0(d,e,a,b,c,12); Rb0(c,d,e,a,b,13); Rb0(b,c,d,e,a,14); Rb0(a,b,c,d,e,15); + } + R1(e,a,b,c,d,16); R1(d,e,a,b,c,17); R1(c,d,e,a,b,18); R1(b,c,d,e,a,19); + R2(a,b,c,d,e,20); R2(e,a,b,c,d,21); R2(d,e,a,b,c,22); R2(c,d,e,a,b,23); + R2(b,c,d,e,a,24); R2(a,b,c,d,e,25); R2(e,a,b,c,d,26); R2(d,e,a,b,c,27); + R2(c,d,e,a,b,28); R2(b,c,d,e,a,29); R2(a,b,c,d,e,30); R2(e,a,b,c,d,31); + R2(d,e,a,b,c,32); R2(c,d,e,a,b,33); R2(b,c,d,e,a,34); R2(a,b,c,d,e,35); + R2(e,a,b,c,d,36); R2(d,e,a,b,c,37); R2(c,d,e,a,b,38); R2(b,c,d,e,a,39); + R3(a,b,c,d,e,40); R3(e,a,b,c,d,41); R3(d,e,a,b,c,42); R3(c,d,e,a,b,43); + R3(b,c,d,e,a,44); R3(a,b,c,d,e,45); R3(e,a,b,c,d,46); R3(d,e,a,b,c,47); + R3(c,d,e,a,b,48); R3(b,c,d,e,a,49); R3(a,b,c,d,e,50); R3(e,a,b,c,d,51); + R3(d,e,a,b,c,52); R3(c,d,e,a,b,53); R3(b,c,d,e,a,54); R3(a,b,c,d,e,55); + R3(e,a,b,c,d,56); R3(d,e,a,b,c,57); R3(c,d,e,a,b,58); R3(b,c,d,e,a,59); + R4(a,b,c,d,e,60); R4(e,a,b,c,d,61); R4(d,e,a,b,c,62); R4(c,d,e,a,b,63); + R4(b,c,d,e,a,64); R4(a,b,c,d,e,65); R4(e,a,b,c,d,66); R4(d,e,a,b,c,67); + R4(c,d,e,a,b,68); R4(b,c,d,e,a,69); R4(a,b,c,d,e,70); R4(e,a,b,c,d,71); + R4(d,e,a,b,c,72); R4(c,d,e,a,b,73); R4(b,c,d,e,a,74); R4(a,b,c,d,e,75); + R4(e,a,b,c,d,76); R4(d,e,a,b,c,77); R4(c,d,e,a,b,78); R4(b,c,d,e,a,79); + + /* Add the working vars back into context.state[] */ + state[0] += a; + state[1] += b; + state[2] += c; + state[3] += d; + state[4] += e; + +#undef a +#undef b +#undef c +#undef d +#undef e +} + + +/* Initialize a SHA1 context */ +static void hash_init(SHA1Context *p){ + /* SHA1 initialization constants */ + p->state[0] = 0x67452301; + p->state[1] = 0xEFCDAB89; + p->state[2] = 0x98BADCFE; + p->state[3] = 0x10325476; + p->state[4] = 0xC3D2E1F0; + p->count[0] = p->count[1] = 0; +} + +/* Add new content to the SHA1 hash */ +static void hash_step( + SHA1Context *p, /* Add content to this context */ + const unsigned char *data, /* Data to be added */ + unsigned int len /* Number of bytes in data */ +){ + unsigned int i, j; + + j = p->count[0]; + if( (p->count[0] += len << 3) < j ){ + p->count[1] += (len>>29)+1; + } + j = (j >> 3) & 63; + if( (j + len) > 63 ){ + (void)memcpy(&p->buffer[j], data, (i = 64-j)); + SHA1Transform(p->state, p->buffer); + for(; i + 63 < len; i += 64){ + SHA1Transform(p->state, &data[i]); + } + j = 0; + }else{ + i = 0; + } + (void)memcpy(&p->buffer[j], &data[i], len - i); +} + +/* Compute a string using sqlite3_vsnprintf() and hash it */ +static void hash_step_vformat( + SHA1Context *p, /* Add content to this context */ + const char *zFormat, + ... +){ + va_list ap; + int n; + char zBuf[50]; + va_start(ap, zFormat); + sqlite3_vsnprintf(sizeof(zBuf),zBuf,zFormat,ap); + va_end(ap); + n = (int)strlen(zBuf); + hash_step(p, (unsigned char*)zBuf, n); +} + + +/* Add padding and compute the message digest. Render the +** message digest as lower-case hexadecimal and put it into +** zOut[]. zOut[] must be at least 41 bytes long. */ +static void hash_finish( + SHA1Context *p, /* The SHA1 context to finish and render */ + char *zOut /* Store hexadecimal hash here */ +){ + unsigned int i; + unsigned char finalcount[8]; + unsigned char digest[20]; + static const char zEncode[] = "0123456789abcdef"; + + for (i = 0; i < 8; i++){ + finalcount[i] = (unsigned char)((p->count[(i >= 4 ? 0 : 1)] + >> ((3-(i & 3)) * 8) ) & 255); /* Endian independent */ + } + hash_step(p, (const unsigned char *)"\200", 1); + while ((p->count[0] & 504) != 448){ + hash_step(p, (const unsigned char *)"\0", 1); + } + hash_step(p, finalcount, 8); /* Should cause a SHA1Transform() */ + for (i = 0; i < 20; i++){ + digest[i] = (unsigned char)((p->state[i>>2] >> ((3-(i & 3)) * 8) ) & 255); + } + for(i=0; i<20; i++){ + zOut[i*2] = zEncode[(digest[i]>>4)&0xf]; + zOut[i*2+1] = zEncode[digest[i] & 0xf]; + } + zOut[i*2]= 0; +} +/* End of the hashing logic +*****************************************************************************/ + +/* +** Implementation of the sha1(X) function. +** +** Return a lower-case hexadecimal rendering of the SHA1 hash of the +** argument X. If X is a BLOB, it is hashed as is. For all other +** types of input, X is converted into a UTF-8 string and the string +** is hash without the trailing 0x00 terminator. The hash of a NULL +** value is NULL. +*/ +static void sha1Func( + sqlite3_context *context, + __attribute__((unused)) int argc, + sqlite3_value **argv +){ + SHA1Context cx; + int eType = sqlite3_value_type(argv[0]); + int nByte = sqlite3_value_bytes(argv[0]); + char zOut[44]; + + assert( argc==1 ); + if( eType==SQLITE_NULL ) return; + hash_init(&cx); + if( eType==SQLITE_BLOB ){ + hash_step(&cx, sqlite3_value_blob(argv[0]), nByte); + }else{ + hash_step(&cx, sqlite3_value_text(argv[0]), nByte); + } + hash_finish(&cx, zOut); + sqlite3_result_text(context, zOut, 40, SQLITE_TRANSIENT); +} + +/* +** Implementation of the sha1_query(SQL) function. +** +** This function compiles and runs the SQL statement(s) given in the +** argument. The results are hashed using SHA1 and that hash is returned. +** +** The original SQL text is included as part of the hash. +** +** The hash is not just a concatenation of the outputs. Each query +** is delimited and each row and value within the query is delimited, +** with all values being marked with their datatypes. +*/ +static void sha1QueryFunc( + sqlite3_context *context, + __attribute__((unused)) int argc, + sqlite3_value **argv +){ + sqlite3 *db = sqlite3_context_db_handle(context); + const char *zSql = (const char*)sqlite3_value_text(argv[0]); + sqlite3_stmt *pStmt = 0; + int nCol; /* Number of columns in the result set */ + int i; /* Loop counter */ + int rc; + int n; + const char *z; + SHA1Context cx; + char zOut[44]; + + assert( argc==1 ); + if( zSql==0 ) return; + hash_init(&cx); + while( zSql[0] ){ + rc = sqlite3_prepare_v2(db, zSql, -1, &pStmt, &zSql); + if( rc ){ + char *zMsg = sqlite3_mprintf("error SQL statement [%s]: %s", + zSql, sqlite3_errmsg(db)); + sqlite3_finalize(pStmt); + sqlite3_result_error(context, zMsg, -1); + sqlite3_free(zMsg); + return; + } + if( !sqlite3_stmt_readonly(pStmt) ){ + char *zMsg = sqlite3_mprintf("non-query: [%s]", sqlite3_sql(pStmt)); + sqlite3_finalize(pStmt); + sqlite3_result_error(context, zMsg, -1); + sqlite3_free(zMsg); + return; + } + nCol = sqlite3_column_count(pStmt); + z = sqlite3_sql(pStmt); + n = (int)strlen(z); + hash_step_vformat(&cx,"S%d:",n); + hash_step(&cx,(unsigned char*)z,n); + + /* Compute a hash over the result of the query */ + while( SQLITE_ROW==sqlite3_step(pStmt) ){ + hash_step(&cx,(const unsigned char*)"R",1); + for(i=0; i=1; j--){ + x[j] = u & 0xff; + u >>= 8; + } + x[0] = 'I'; + hash_step(&cx, x, 9); + break; + } + case SQLITE_FLOAT: { + sqlite3_uint64 u; + int j; + unsigned char x[9]; + double r = sqlite3_column_double(pStmt,i); + memcpy(&u, &r, 8); + for(j=8; j>=1; j--){ + x[j] = u & 0xff; + u >>= 8; + } + x[0] = 'F'; + hash_step(&cx,x,9); + break; + } + case SQLITE_TEXT: { + int n2 = sqlite3_column_bytes(pStmt, i); + const unsigned char *z2 = sqlite3_column_text(pStmt, i); + hash_step_vformat(&cx,"T%d:",n2); + hash_step(&cx, z2, n2); + break; + } + case SQLITE_BLOB: { + int n2 = sqlite3_column_bytes(pStmt, i); + const unsigned char *z2 = sqlite3_column_blob(pStmt, i); + hash_step_vformat(&cx,"B%d:",n2); + hash_step(&cx, z2, n2); + break; + } + } + } + } + sqlite3_finalize(pStmt); + } + hash_finish(&cx, zOut); + sqlite3_result_text(context, zOut, 40, SQLITE_TRANSIENT); +} + + +#ifdef _WIN32 +__declspec(dllexport) +#endif +int sqlite3_sha_init( + sqlite3 *db, + char **pzErrMsg, + const sqlite3_api_routines *pApi +){ + int rc = SQLITE_OK; + SQLITE_EXTENSION_INIT2(pApi); + (void)pzErrMsg; /* Unused parameter */ + rc = sqlite3_create_function(db, "sha1", 1, + SQLITE_UTF8 | SQLITE_INNOCUOUS | SQLITE_DETERMINISTIC, + 0, sha1Func, 0, 0); + if( rc==SQLITE_OK ){ + rc = sqlite3_create_function(db, "sha1_query", 1, + SQLITE_UTF8|SQLITE_DIRECTONLY, 0, + sha1QueryFunc, 0, 0); + } + return rc; +} + +int sqlite3_extension_init(sqlite3 *db, char **err, const sqlite3_api_routines *api) +{ + return sqlite3_sha_init(db, err, api); +} diff --git a/src/common/smack-labels.cpp b/src/common/smack-labels.cpp index d3b0e92..634f01a 100644 --- a/src/common/smack-labels.cpp +++ b/src/common/smack-labels.cpp @@ -140,7 +140,7 @@ void setupPath( const std::string &pkgName, const std::string &path, app_install_path_type pathType, - const int authorId) + const std::string &authorHash) { std::string label; bool label_executables, label_transmute, follow_symlink = false; @@ -168,9 +168,9 @@ void setupPath( follow_symlink = true; break; case SECURITY_MANAGER_PATH_TRUSTED_RW: - if (authorId < 0) + if (authorHash.empty()) ThrowMsg(SmackException::InvalidParam, "You must define author to use PATH_TRUSED_RW"); - label = generatePathTrustedLabel(authorId); + label = generatePathTrustedLabel(authorHash); label_executables = false; label_transmute = true; break; @@ -308,14 +308,14 @@ Smack::Label getSmackLabelFromPid(pid_t pid) return getSmackLabel(&smack_new_label_from_process, pid); } -Smack::Label generatePathTrustedLabel(const int authorId) +Smack::Label generatePathTrustedLabel(const std::string &authorHash) { - if (authorId < 0) { + if (authorHash.empty()) { LogError("Author was not set. It's not possible to generate label for unknown author."); - ThrowMsg(SmackException::InvalidLabel, "Could not generate valid label without authorId"); + ThrowMsg(SmackException::InvalidLabel, "Could not generate valid label without author"); } - return "User::Author::" + std::to_string(authorId); + return "User::Author::" + authorHash; } void setSmackLabelForFd(int fd, const Smack::Label &label) diff --git a/src/common/smack-rules.cpp b/src/common/smack-rules.cpp index dd3089e..733e5e9 100644 --- a/src/common/smack-rules.cpp +++ b/src/common/smack-rules.cpp @@ -91,7 +91,7 @@ void SmackRules::addFromTemplate( TemplateManager::Type type, const Smack::Label &appProcessLabel, const std::string &pkgName, - const int authorId) + const std::string &authorHash) { Smack::Label pathRWLabel, pathROLabel; Smack::Label pathTrustedLabel; @@ -101,8 +101,8 @@ void SmackRules::addFromTemplate( pathROLabel = SmackLabels::generatePathROLabel(pkgName); } - if (authorId >= 0) - pathTrustedLabel = SmackLabels::generatePathTrustedLabel(authorId); + if (!authorHash.empty()) + pathTrustedLabel = SmackLabels::generatePathTrustedLabel(authorHash); Smack::TemplateRules templateRules = m_templateMgr.getRules(type); @@ -126,7 +126,7 @@ void SmackRules::addFromPrivTemplate( const Smack::Label &appProcessLabel, const Smack::Label &privilegeLabel, const std::string &pkgName, - int authorId) + const std::string &authorHash) { std::string pathRWLabel, pathROLabel; std::string pathTrustedLabel; @@ -136,8 +136,8 @@ void SmackRules::addFromPrivTemplate( pathROLabel = SmackLabels::generatePathROLabel(pkgName); } - if (authorId >= 0) - pathTrustedLabel = SmackLabels::generatePathTrustedLabel(authorId); + if (!authorHash.empty()) + pathTrustedLabel = SmackLabels::generatePathTrustedLabel(authorHash); Smack::TemplateRules templateRules = m_templateMgr.getRules(type, privilege); for (auto rule : templateRules) { @@ -184,10 +184,10 @@ void SmackRules::useTemplate( TemplateManager::Type type, const Smack::Label &appProcessLabel, const std::string &pkgName, - const int authorId) + const std::string &authorHash) { SmackAccesses smackRules; - addFromTemplate(smackRules, type, appProcessLabel, pkgName, authorId); + addFromTemplate(smackRules, type, appProcessLabel, pkgName, authorHash); if (smack_check()) smackRules.apply(); @@ -196,13 +196,13 @@ void SmackRules::useTemplate( void SmackRules::installApplicationRules( const Smack::Label &appProcessLabel, const std::string &pkgName, - const int authorId, + const std::string &authorHash, const Smack::Labels &pkgLabels) { - useTemplate(TemplateManager::Type::APP_RULES_TEMPLATE, appProcessLabel, pkgName, authorId); + useTemplate(TemplateManager::Type::APP_RULES_TEMPLATE, appProcessLabel, pkgName, authorHash); - if (authorId >= 0) - useTemplate(TemplateManager::Type::AUTHOR_RULES_TEMPLATE, appProcessLabel, pkgName, authorId); + if (!authorHash.empty()) + useTemplate(TemplateManager::Type::AUTHOR_RULES_TEMPLATE, appProcessLabel, pkgName, authorHash); updatePackageRules(pkgName, pkgLabels); } @@ -217,7 +217,7 @@ void SmackRules::addPrivilegesRules( SmackAccesses &rules, const Smack::Label &appProcessLabel, const std::string &pkgName, - int authorId, + const std::string &authorHash, const std::vector &privileges) { for (auto &privilege : privileges) { @@ -225,14 +225,14 @@ void SmackRules::addPrivilegesRules( if (privLabel.empty()) continue; addFromPrivTemplate(rules, TemplateManager::Type::PRIV_RULES_TEMPLATE, privilege, - appProcessLabel, privLabel, pkgName, authorId); + appProcessLabel, privLabel, pkgName, authorHash); } } void SmackRules::enablePrivilegeRules( const Smack::Label &appProcessLabel, const std::string &pkgName, - int authorId, + const std::string &authorHash, const std::vector &privileges) { if (privileges.empty()) { @@ -243,7 +243,7 @@ void SmackRules::enablePrivilegeRules( LogDebug("Enabling privilege rules for " << appProcessLabel); SmackAccesses smackRules; - addPrivilegesRules(smackRules, appProcessLabel, pkgName, authorId, privileges); + addPrivilegesRules(smackRules, appProcessLabel, pkgName, authorHash, privileges); if (smack_check()) smackRules.apply(); @@ -252,16 +252,16 @@ void SmackRules::enablePrivilegeRules( void SmackRules::disableAllPrivilegeRules( const Smack::Label &appProcessLabel, const std::string &pkgName, - int authorId) + const std::string &authorHash) { LogDebug("Disabling all privilege rules for " << appProcessLabel); - disablePrivilegeRules(appProcessLabel, pkgName, authorId, m_templateMgr.getAllMappedPrivs()); + disablePrivilegeRules(appProcessLabel, pkgName, authorHash, m_templateMgr.getAllMappedPrivs()); } void SmackRules::disablePrivilegeRules( const Smack::Label &appProcessLabel, const std::string &pkgName, - int authorId, + const std::string &authorHash, const std::vector &privileges) { if (privileges.empty()) { @@ -272,7 +272,7 @@ void SmackRules::disablePrivilegeRules( LogDebug("Disabling privilege rules for " << appProcessLabel); SmackAccesses smackRules; - addPrivilegesRules(smackRules, appProcessLabel, pkgName, authorId, privileges); + addPrivilegesRules(smackRules, appProcessLabel, pkgName, authorHash, privileges); if (smack_check()) smackRules.clear(); @@ -287,7 +287,7 @@ void SmackRules::updatePackageRules( TemplateManager::Type::PKG_RULES_TEMPLATE, std::string(), pkgName, - -1); + std::string()); generatePackageCrossDeps(smackRules, pkgLabels); @@ -300,7 +300,7 @@ void SmackRules::uninstallPackageRules(const std::string &pkgName, { SmackAccesses smackRules; addFromTemplate(smackRules, TemplateManager::Type::PKG_RULES_TEMPLATE, - std::string(), pkgName, -1); + std::string(), pkgName, std::string()); generatePackageCrossDeps(smackRules, pkgLabels); smackRules.clear(); } @@ -308,22 +308,22 @@ void SmackRules::uninstallPackageRules(const std::string &pkgName, void SmackRules::uninstallApplicationRules( const Smack::Label &appLabel, const std::string &pkgName, - const int authorId) + const std::string &authorHash) { SmackAccesses smackRules; addFromTemplate(smackRules, TemplateManager::Type::APP_RULES_TEMPLATE, - appLabel, pkgName, authorId); + appLabel, pkgName, authorHash); if (isPrivilegeMappingEnabled()) - addPrivilegesRules(smackRules, appLabel, pkgName, authorId, m_templateMgr.getAllMappedPrivs()); + addPrivilegesRules(smackRules, appLabel, pkgName, authorHash, m_templateMgr.getAllMappedPrivs()); smackRules.clear(); SmackLabels::revokeSubject(appLabel); } -void SmackRules::uninstallAuthorRules(const int authorId) +void SmackRules::uninstallAuthorRules(const std::string &authorHash) { SmackAccesses smackRules; addFromTemplate(smackRules, TemplateManager::Type::AUTHOR_RULES_TEMPLATE, - std::string(), std::string(), authorId); + std::string(), std::string(), authorHash); smackRules.clear(); } diff --git a/src/server/rules-loader/security-manager-rules-loader.cpp b/src/server/rules-loader/security-manager-rules-loader.cpp index e8e7904..1eeef96 100644 --- a/src/server/rules-loader/security-manager-rules-loader.cpp +++ b/src/server/rules-loader/security-manager-rules-loader.cpp @@ -110,6 +110,8 @@ static_assert(SMACK_LABEL_LEN <= 255U, constexpr int MAX_PKG_NAME_LEN = SMACK_LABEL_LEN - (sizeof "User::Pkg::" - 1); +constexpr int AUTHOR_HASH_LEN = 16; + // string view (O(1) memory pointer to a string with no trailing \0) // // Views are used to avoid data copying and foster memory locality. @@ -409,11 +411,11 @@ private: PageTape pkgsInfo{3}; -// package information is retrieved via "SELECT name, is_hybrid, author_id, pkg_id FROM pkg ORDER BY pkg_id" +// package information is retrieved via "SELECT pkg.name, pkg.is_hybrid, author.hash, pkg.pkg_id FROM pkg LEFT JOIN author ON pkg.author_id = author.author_id ORDER by pkg.pkg_id" // the result is scanned row by row and serialize into the pkgsInfo tape as follows: -// uint8_t flags = PkgFlag::hybrid * bool(is_hybrid) + PkgFlag::selected * bool(selected) + PkgFlag::authorLen * strlen(to_string(author_id)) -// if author_id not null -// char[strlen(to_string(author_id))] to_string(author_id) // no length (stored already in flags) nor trailing \0 +// uint8_t flags = PkgFlag::hybrid * bool(is_hybrid) + PkgFlag::selected * bool(selected) + PkgFlag::haveAuthor * bool(author.hash) +// if author.hash not null +// char[AUTHOR_HASH_LEN] author_hash // no length nor trailing \0 // uint8_t strlen(name) // char[strlen(name)] name // no trailing \0 // if is_hybrid @@ -423,14 +425,11 @@ PageTape pkgsInfo{3}; enum PkgFlag : uint8_t { hybrid = 1, selected = 2, - authorLen = 4, + haveAuthor = 4, }; // when gathering package information: author identifier dictionary; each entry stored as: -// sqlite3_int64 author_id -// uint8_t strlen(to_string(author_id)) -// char[strlen(to_string(author_id))] to_string(author_id) // no trailing \0 -// // align up to alignof(sqlite3_int64) for the next entry +// char[AUTHOR_HASH_LEN] author_hash // no trailing \0 // // when writing package rules: process label suffixes for the current package // non-hybrid: @@ -446,7 +445,6 @@ PageTape pkgLabels{1}; // length changes depending on the context StrView pl{pkgL.str, 0}; -// stringification of author_id // ("User::Author::" + pathTrusted) corresponds to the ~PATH_TRUSTED~ rule template variable StrView pathTrusted; @@ -455,10 +453,6 @@ StrView pathTrusted; // used when writing app-to-app rules within the same package StrView pkgLApp{pkgL.str, 0}; -// temporary buffer for decimal author_id stringification (not \0-terminated) -char authorBuf[std::numeric_limits::digits10 + 1]; -static_assert(sizeof authorBuf <= 256 / PkgFlag::authorLen, "author string length does not fit in package flag byte"); - // fallback database path if not null char const *cachedFallbackPath; char const *getFallbackPath() { @@ -650,6 +644,11 @@ bool dbUp(CheckFallback checkFallback) { return false; } + if (unlikely(SQLITE_OK != sqlite3_enable_load_extension(db, 1))) { + toStderr("not authorized to load extension"); + return false; + } + // good for robustness in the face of unlikely poweroffs, must be turned on per connection if (unlikely(!dbExec("PRAGMA synchronous=EXTRA"))) { toStderr("pragma synchronous failed"); @@ -746,7 +745,7 @@ bool dbUp(CheckFallback checkFallback) { // results of both queries can then be processed in sorted order to achieve a linear complexity join // package metadata query sorted by pkg_id - if (unlikely(!(pkgq = prep("SELECT name, is_hybrid, author_id, pkg_id FROM pkg ORDER BY pkg_id")))) { + if (unlikely(!(pkgq = prep("SELECT pkg.name, pkg.is_hybrid, author.hash, pkg.pkg_id FROM pkg LEFT JOIN author ON pkg.author_id = author.author_id ORDER by pkg.pkg_id")))) { toStderr("package metadata query preparation failed"); return false; } @@ -775,47 +774,34 @@ inl void readPkgsInfoAndEmitAuthors(char *selectedPkgs[]) { // start constructing pkgFlags const bool hybrid = sqlite3_column_int(pkgq, 1); - const bool haveAuthor = SQLITE_INTEGER == sqlite3_column_type(pkgq, 2); size_t pkgFlags = hybrid * PkgFlag::hybrid; - // the package has an author - retrieve its stringification and emit author-only rules + // make pathTrusted point to the author_hash + pathTrusted.str = colStr(pkgq, 2); + pathTrusted.size = AUTHOR_HASH_LEN; + const bool haveAuthor = pathTrusted.str; + + // the package has an author, emit author-only rules // - // author_id stringification is expensive, particularly because author_id is an sqlite_int64 even on 32-bit platforms - // author-only rules should also be emitted just once for a particular author_id to avoid duplication and its runtime impact + // author-only rules should be emitted just once for a particular author to avoid duplication and its runtime impact // // since the expected number of authors is small (say < 200 or so) and typically extremely small (< 50), - // pkgLabels is used as a linear dictionary holding (authorId, to_string(authorId)) tuples - // every distinct authorId is stringified exactly once + // pkgLabels is used as a linear dictionary holding author_hash'es if (haveAuthor) { - const auto authorId = sqlite3_column_int64(pkgq, 2); - - // search for authorId in the linear dictionary + // search for author in the linear dictionary bool found = false; auto auit = pkgLabels.start(); while (auit) { - const auto id = auit.get(); - // string view into a stringification already in the tape - pathTrusted = auit(auit()); - if (authorId == id) { + char* hash = reinterpret_cast(auit.ptr); + auit += AUTHOR_HASH_LEN; + if (memcmp(pathTrusted.str, hash, AUTHOR_HASH_LEN) == 0) { found = true; break; } - auit.align(alignof(decltype(authorId))); } // not found - add to dictionary if (unlikely(!found)) { - // stringify into authorBuf right-to-left - size_t len = 0; - typename std::make_unsigned::type>::type n = authorId; - do { - authorBuf[sizeof authorBuf - 1 - len++] = '0' + n % 10U; - } while (n /= 10U); - - // make pathTrusted point to the stringification - pathTrusted.str = authorBuf + (sizeof authorBuf - len); - pathTrusted.size = len; - // emit author rules now that pathTrusted denotes a newly discovered author // rules contain author as the sole variable, ex. "User ~PATH_TRUSTED~ rwxat" // @@ -823,16 +809,13 @@ inl void readPkgsInfoAndEmitAuthors(char *selectedPkgs[]) { if (likely(systemRules)) rulesAuthor(); - // append the (authorId,pathTrusted) tuple to the linear dictionary - pkgLabels.reserve(2 * sizeof authorId + sizeof authorBuf); - pkgLabels += authorId; - pkgLabels += uint8_t(len); + // append pathTrusted to the linear dictionary + pkgLabels.reserve(AUTHOR_HASH_LEN); pkgLabels += pathTrusted; - pkgLabels.align(alignof(decltype(authorId))); } - // add authorId stringification length to pkgFlags - pkgFlags += pathTrusted.size * PkgFlag::authorLen; + // add haveAuthor flag to pkgFlags + pkgFlags += haveAuthor * PkgFlag::haveAuthor; } // select all packages if allRules flag is enabled @@ -855,8 +838,8 @@ inl void readPkgsInfoAndEmitAuthors(char *selectedPkgs[]) { // add selected flag to pkgFlags pkgFlags += selected * PkgFlag::selected; - // more precise calculations would be wasteful because padding and author len - pkgsInfo.reserve(1 + sizeof authorBuf + 1 + SMACK_LABEL_LEN + alignof(sqlite3_int64) - 1 + sizeof(sqlite3_int64)); + // more precise calculations would be wasteful because padding + pkgsInfo.reserve(1 + AUTHOR_HASH_LEN + 1 + SMACK_LABEL_LEN + alignof(sqlite3_int64) - 1 + sizeof(sqlite3_int64)); // add package info to the pkgsInfo tape pkgsInfo += uint8_t(pkgFlags); @@ -883,11 +866,11 @@ inl void emitPkgLabelRules() { const size_t pkgFlags = pkit(); const bool hybrid = pkgFlags & PkgFlag::hybrid; const bool selected = pkgFlags & PkgFlag::selected; - const auto authorLen = pkgFlags / PkgFlag::authorLen; - if (authorLen) { + const bool haveAuthor = pkgFlags & PkgFlag::haveAuthor; + if (haveAuthor) { pathTrusted.str = reinterpret_cast(pkit.ptr); - pathTrusted.size = authorLen; - pkit += authorLen; + pathTrusted.size = AUTHOR_HASH_LEN; + pkit += AUTHOR_HASH_LEN; } // put pkg.name right after "User::Pkg::" in pkgL so that pkgL = "User::Pkg::" + pkg.name @@ -984,7 +967,7 @@ inl void emitPkgLabelRules() { // // "~PROCESS~ " == pl // ~PATH_TRUSTED~ == "User::Author::" + pathTrusted - if (likely(authorLen)) rulesPkgLabelAuthor(); + if (likely(haveAuthor)) rulesPkgLabelAuthor(); // application-to-different-application rules within the package size_t obj = 0; diff --git a/test/CMakeLists.txt b/test/CMakeLists.txt index cf974b1..fef4bb3 100644 --- a/test/CMakeLists.txt +++ b/test/CMakeLists.txt @@ -30,6 +30,7 @@ PKG_CHECK_MODULES(COMMON_DEP REQUIRED security-privilege-manager mount libcap + openssl1.1 ) FIND_PACKAGE(Threads REQUIRED) diff --git a/test/data/.security-manager-test-rules-default-exclude.txt b/test/data/.security-manager-test-rules-default-exclude.txt index d7280aa..0e6a74e 100644 --- a/test/data/.security-manager-test-rules-default-exclude.txt +++ b/test/data/.security-manager-test-rules-default-exclude.txt @@ -1,4 +1,6 @@ -System User::Author::1 rwxat +System User::Author::0fdfb83545aabc1f rwxat +System User::Author::42a5f0d50138e7f3 rwxat +System User::Author::b1c7dc06f99e70d0 rwxat System User::Pkg::attach-panel-camera rwxat System User::Pkg::attach-panel-camera::RO rwxat System User::Pkg::attach-panel-document rwxat @@ -181,6 +183,10 @@ System User::Pkg::pkg100::App::acc100 rwxat System User::Pkg::pkg100::App::add100 rwxat System User::Pkg::pkg100::App::app100 rwxat System User::Pkg::pkg100::RO rwxat +System User::Pkg::pkg101 rwxat +System User::Pkg::pkg101::RO rwxat +System User::Pkg::pkg102 rwxat +System User::Pkg::pkg102::RO rwxat System User::Pkg::pkg10::App::abb10 rwxat System User::Pkg::pkg10::App::acc10 rwxat System User::Pkg::pkg10::App::add10 rwxat @@ -787,7 +793,9 @@ System User::Pkg::ug-setting-wifidirect-efl rwxat System User::Pkg::ug-setting-wifidirect-efl::RO rwxat System User::Pkg::wifi-efl-ug rwxat System User::Pkg::wifi-efl-ug::RO rwxat -System::Privileged User::Author::1 rwxat +System::Privileged User::Author::0fdfb83545aabc1f rwxat +System::Privileged User::Author::42a5f0d50138e7f3 rwxat +System::Privileged User::Author::b1c7dc06f99e70d0 rwxat System::Privileged User::Pkg::attach-panel-camera rwxat System::Privileged User::Pkg::attach-panel-camera::RO rwxat System::Privileged User::Pkg::attach-panel-document rwxat @@ -970,6 +978,10 @@ System::Privileged User::Pkg::pkg100::App::acc100 rwxat System::Privileged User::Pkg::pkg100::App::add100 rwxat System::Privileged User::Pkg::pkg100::App::app100 rwxat System::Privileged User::Pkg::pkg100::RO rwxat +System::Privileged User::Pkg::pkg101 rwxat +System::Privileged User::Pkg::pkg101::RO rwxat +System::Privileged User::Pkg::pkg102 rwxat +System::Privileged User::Pkg::pkg102::RO rwxat System::Privileged User::Pkg::pkg10::App::abb10 rwxat System::Privileged User::Pkg::pkg10::App::acc10 rwxat System::Privileged User::Pkg::pkg10::App::add10 rwxat @@ -1576,7 +1588,9 @@ System::Privileged User::Pkg::ug-setting-wifidirect-efl rwxat System::Privileged User::Pkg::ug-setting-wifidirect-efl::RO rwxat System::Privileged User::Pkg::wifi-efl-ug rwxat System::Privileged User::Pkg::wifi-efl-ug::RO rwxat -User User::Author::1 rwxat +User User::Author::0fdfb83545aabc1f rwxat +User User::Author::42a5f0d50138e7f3 rwxat +User User::Author::b1c7dc06f99e70d0 rwxat User User::Pkg::attach-panel-camera rwxat User User::Pkg::attach-panel-camera::RO rwxat User User::Pkg::attach-panel-document rwxat @@ -1759,6 +1773,10 @@ User User::Pkg::pkg100::App::acc100 rwxat User User::Pkg::pkg100::App::add100 rwxat User User::Pkg::pkg100::App::app100 rwxat User User::Pkg::pkg100::RO rwxat +User User::Pkg::pkg101 rwxat +User User::Pkg::pkg101::RO rwxat +User User::Pkg::pkg102 rwxat +User User::Pkg::pkg102::RO rwxat User User::Pkg::pkg10::App::abb10 rwxat User User::Pkg::pkg10::App::acc10 rwxat User User::Pkg::pkg10::App::add10 rwxat @@ -2471,7 +2489,7 @@ User::Pkg::org.tizen.app-selector System::Run rwxat User::Pkg::org.tizen.app-selector System::Shared rxl User::Pkg::org.tizen.app-selector User wx User::Pkg::org.tizen.app-selector User::App::Shared rwxat -User::Pkg::org.tizen.app-selector User::Author::1 rwxat +User::Pkg::org.tizen.app-selector User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.app-selector User::Home rxl User::Pkg::org.tizen.app-selector User::Pkg::org.tizen.app-selector rwxat User::Pkg::org.tizen.app-selector User::Pkg::org.tizen.app-selector::RO rxl @@ -2483,7 +2501,7 @@ User::Pkg::org.tizen.bluetooth-share-ui System::Run rwxat User::Pkg::org.tizen.bluetooth-share-ui System::Shared rxl User::Pkg::org.tizen.bluetooth-share-ui User wx User::Pkg::org.tizen.bluetooth-share-ui User::App::Shared rwxat -User::Pkg::org.tizen.bluetooth-share-ui User::Author::1 rwxat +User::Pkg::org.tizen.bluetooth-share-ui User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.bluetooth-share-ui User::Home rxl User::Pkg::org.tizen.bluetooth-share-ui User::Pkg::org.tizen.bluetooth-share-ui rwxat User::Pkg::org.tizen.bluetooth-share-ui User::Pkg::org.tizen.bluetooth-share-ui::RO rxl @@ -2517,7 +2535,7 @@ User::Pkg::org.tizen.calendar System::Run rwxat User::Pkg::org.tizen.calendar System::Shared rxl User::Pkg::org.tizen.calendar User wx User::Pkg::org.tizen.calendar User::App::Shared rwxat -User::Pkg::org.tizen.calendar User::Author::1 rwxat +User::Pkg::org.tizen.calendar User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.calendar User::Home rxl User::Pkg::org.tizen.calendar User::Pkg::org.tizen.calendar rwxat User::Pkg::org.tizen.calendar User::Pkg::org.tizen.calendar::RO rxl @@ -2529,7 +2547,7 @@ User::Pkg::org.tizen.call-setting System::Run rwxat User::Pkg::org.tizen.call-setting System::Shared rxl User::Pkg::org.tizen.call-setting User wx User::Pkg::org.tizen.call-setting User::App::Shared rwxat -User::Pkg::org.tizen.call-setting User::Author::1 rwxat +User::Pkg::org.tizen.call-setting User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.call-setting User::Home rxl User::Pkg::org.tizen.call-setting User::Pkg::org.tizen.call-setting rwxat User::Pkg::org.tizen.call-setting User::Pkg::org.tizen.call-setting::RO rxl @@ -2541,7 +2559,7 @@ User::Pkg::org.tizen.call-ui System::Run rwxat User::Pkg::org.tizen.call-ui System::Shared rxl User::Pkg::org.tizen.call-ui User wx User::Pkg::org.tizen.call-ui User::App::Shared rwxat -User::Pkg::org.tizen.call-ui User::Author::1 rwxat +User::Pkg::org.tizen.call-ui User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.call-ui User::Home rxl User::Pkg::org.tizen.call-ui User::Pkg::org.tizen.call-ui rwxat User::Pkg::org.tizen.call-ui User::Pkg::org.tizen.call-ui::RO rxl @@ -2564,7 +2582,7 @@ User::Pkg::org.tizen.camera-app System::Run rwxat User::Pkg::org.tizen.camera-app System::Shared rxl User::Pkg::org.tizen.camera-app User wx User::Pkg::org.tizen.camera-app User::App::Shared rwxat -User::Pkg::org.tizen.camera-app User::Author::1 rwxat +User::Pkg::org.tizen.camera-app User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.camera-app User::Home rxl User::Pkg::org.tizen.camera-app User::Pkg::org.tizen.camera-app rwxat User::Pkg::org.tizen.camera-app User::Pkg::org.tizen.camera-app::RO rxl @@ -2587,7 +2605,7 @@ User::Pkg::org.tizen.clock System::Run rwxat User::Pkg::org.tizen.clock System::Shared rxl User::Pkg::org.tizen.clock User wx User::Pkg::org.tizen.clock User::App::Shared rwxat -User::Pkg::org.tizen.clock User::Author::1 rwxat +User::Pkg::org.tizen.clock User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.clock User::Home rxl User::Pkg::org.tizen.clock User::Pkg::org.tizen.clock rwxat User::Pkg::org.tizen.clock User::Pkg::org.tizen.clock::RO rxl @@ -2599,7 +2617,7 @@ User::Pkg::org.tizen.contacts System::Run rwxat User::Pkg::org.tizen.contacts System::Shared rxl User::Pkg::org.tizen.contacts User wx User::Pkg::org.tizen.contacts User::App::Shared rwxat -User::Pkg::org.tizen.contacts User::Author::1 rwxat +User::Pkg::org.tizen.contacts User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.contacts User::Home rxl User::Pkg::org.tizen.contacts User::Pkg::org.tizen.contacts rwxat User::Pkg::org.tizen.contacts User::Pkg::org.tizen.contacts::RO rxl @@ -2622,7 +2640,7 @@ User::Pkg::org.tizen.download-manager System::Run rwxat User::Pkg::org.tizen.download-manager System::Shared rxl User::Pkg::org.tizen.download-manager User wx User::Pkg::org.tizen.download-manager User::App::Shared rwxat -User::Pkg::org.tizen.download-manager User::Author::1 rwxat +User::Pkg::org.tizen.download-manager User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.download-manager User::Home rxl User::Pkg::org.tizen.download-manager User::Pkg::org.tizen.download-manager rwxat User::Pkg::org.tizen.download-manager User::Pkg::org.tizen.download-manager::RO rxl @@ -2645,7 +2663,7 @@ User::Pkg::org.tizen.email System::Run rwxat User::Pkg::org.tizen.email System::Shared rxl User::Pkg::org.tizen.email User wx User::Pkg::org.tizen.email User::App::Shared rwxat -User::Pkg::org.tizen.email User::Author::1 rwxat +User::Pkg::org.tizen.email User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.email User::Home rxl User::Pkg::org.tizen.email User::Pkg::org.tizen.email rwxat User::Pkg::org.tizen.email User::Pkg::org.tizen.email::RO rxl @@ -2701,7 +2719,7 @@ User::Pkg::org.tizen.homescreen-efl System::Run rwxat User::Pkg::org.tizen.homescreen-efl System::Shared rxl User::Pkg::org.tizen.homescreen-efl User wx User::Pkg::org.tizen.homescreen-efl User::App::Shared rwxat -User::Pkg::org.tizen.homescreen-efl User::Author::1 rwxat +User::Pkg::org.tizen.homescreen-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.homescreen-efl User::Home rxl User::Pkg::org.tizen.homescreen-efl User::Pkg::org.tizen.homescreen-efl rwxat User::Pkg::org.tizen.homescreen-efl User::Pkg::org.tizen.homescreen-efl::RO rxl @@ -2713,7 +2731,7 @@ User::Pkg::org.tizen.image-viewer System::Run rwxat User::Pkg::org.tizen.image-viewer System::Shared rxl User::Pkg::org.tizen.image-viewer User wx User::Pkg::org.tizen.image-viewer User::App::Shared rwxat -User::Pkg::org.tizen.image-viewer User::Author::1 rwxat +User::Pkg::org.tizen.image-viewer User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.image-viewer User::Home rxl User::Pkg::org.tizen.image-viewer User::Pkg::org.tizen.image-viewer rwxat User::Pkg::org.tizen.image-viewer User::Pkg::org.tizen.image-viewer::RO rxl @@ -2725,7 +2743,7 @@ User::Pkg::org.tizen.indicator System::Run rwxat User::Pkg::org.tizen.indicator System::Shared rxl User::Pkg::org.tizen.indicator User wx User::Pkg::org.tizen.indicator User::App::Shared rwxat -User::Pkg::org.tizen.indicator User::Author::1 rwxat +User::Pkg::org.tizen.indicator User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.indicator User::Home rxl User::Pkg::org.tizen.indicator User::Pkg::org.tizen.indicator rwxat User::Pkg::org.tizen.indicator User::Pkg::org.tizen.indicator::RO rxl @@ -2759,7 +2777,7 @@ User::Pkg::org.tizen.installer System::Run rwxat User::Pkg::org.tizen.installer System::Shared rxl User::Pkg::org.tizen.installer User wx User::Pkg::org.tizen.installer User::App::Shared rwxat -User::Pkg::org.tizen.installer User::Author::1 rwxat +User::Pkg::org.tizen.installer User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.installer User::Home rxl User::Pkg::org.tizen.installer User::Pkg::org.tizen.installer rwxat User::Pkg::org.tizen.installer User::Pkg::org.tizen.installer::RO rxl @@ -2815,7 +2833,7 @@ User::Pkg::org.tizen.lockscreen System::Run rwxat User::Pkg::org.tizen.lockscreen System::Shared rxl User::Pkg::org.tizen.lockscreen User wx User::Pkg::org.tizen.lockscreen User::App::Shared rwxat -User::Pkg::org.tizen.lockscreen User::Author::1 rwxat +User::Pkg::org.tizen.lockscreen User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.lockscreen User::Home rxl User::Pkg::org.tizen.lockscreen User::Pkg::org.tizen.lockscreen rwxat User::Pkg::org.tizen.lockscreen User::Pkg::org.tizen.lockscreen::RO rxl @@ -2827,7 +2845,7 @@ User::Pkg::org.tizen.memo System::Run rwxat User::Pkg::org.tizen.memo System::Shared rxl User::Pkg::org.tizen.memo User wx User::Pkg::org.tizen.memo User::App::Shared rwxat -User::Pkg::org.tizen.memo User::Author::1 rwxat +User::Pkg::org.tizen.memo User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.memo User::Home rxl User::Pkg::org.tizen.memo User::Pkg::org.tizen.memo rwxat User::Pkg::org.tizen.memo User::Pkg::org.tizen.memo::RO rxl @@ -2850,7 +2868,7 @@ User::Pkg::org.tizen.message System::Run rwxat User::Pkg::org.tizen.message System::Shared rxl User::Pkg::org.tizen.message User wx User::Pkg::org.tizen.message User::App::Shared rwxat -User::Pkg::org.tizen.message User::Author::1 rwxat +User::Pkg::org.tizen.message User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.message User::Home rxl User::Pkg::org.tizen.message User::Pkg::org.tizen.message rwxat User::Pkg::org.tizen.message User::Pkg::org.tizen.message::RO rxl @@ -2862,7 +2880,7 @@ User::Pkg::org.tizen.msg-manager System::Run rwxat User::Pkg::org.tizen.msg-manager System::Shared rxl User::Pkg::org.tizen.msg-manager User wx User::Pkg::org.tizen.msg-manager User::App::Shared rwxat -User::Pkg::org.tizen.msg-manager User::Author::1 rwxat +User::Pkg::org.tizen.msg-manager User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.msg-manager User::Home rxl User::Pkg::org.tizen.msg-manager User::Pkg::org.tizen.msg-manager rwxat User::Pkg::org.tizen.msg-manager User::Pkg::org.tizen.msg-manager::RO rxl @@ -2874,7 +2892,7 @@ User::Pkg::org.tizen.music-player System::Run rwxat User::Pkg::org.tizen.music-player System::Shared rxl User::Pkg::org.tizen.music-player User wx User::Pkg::org.tizen.music-player User::App::Shared rwxat -User::Pkg::org.tizen.music-player User::Author::1 rwxat +User::Pkg::org.tizen.music-player User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.music-player User::Home rxl User::Pkg::org.tizen.music-player User::Pkg::org.tizen.music-player rwxat User::Pkg::org.tizen.music-player User::Pkg::org.tizen.music-player::RO rxl @@ -2886,7 +2904,7 @@ User::Pkg::org.tizen.myfile System::Run rwxat User::Pkg::org.tizen.myfile System::Shared rxl User::Pkg::org.tizen.myfile User wx User::Pkg::org.tizen.myfile User::App::Shared rwxat -User::Pkg::org.tizen.myfile User::Author::1 rwxat +User::Pkg::org.tizen.myfile User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.myfile User::Home rxl User::Pkg::org.tizen.myfile User::Pkg::org.tizen.myfile rwxat User::Pkg::org.tizen.myfile User::Pkg::org.tizen.myfile::RO rxl @@ -2953,7 +2971,7 @@ User::Pkg::org.tizen.quickpanel System::Run rwxat User::Pkg::org.tizen.quickpanel System::Shared rxl User::Pkg::org.tizen.quickpanel User wx User::Pkg::org.tizen.quickpanel User::App::Shared rwxat -User::Pkg::org.tizen.quickpanel User::Author::1 rwxat +User::Pkg::org.tizen.quickpanel User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.quickpanel User::Home rxl User::Pkg::org.tizen.quickpanel User::Pkg::org.tizen.quickpanel rwxat User::Pkg::org.tizen.quickpanel User::Pkg::org.tizen.quickpanel::RO rxl @@ -2987,7 +3005,7 @@ User::Pkg::org.tizen.setting System::Run rwxat User::Pkg::org.tizen.setting System::Shared rxl User::Pkg::org.tizen.setting User wx User::Pkg::org.tizen.setting User::App::Shared rwxat -User::Pkg::org.tizen.setting User::Author::1 rwxat +User::Pkg::org.tizen.setting User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting User::Home rxl User::Pkg::org.tizen.setting User::Pkg::org.tizen.setting rwxat User::Pkg::org.tizen.setting User::Pkg::org.tizen.setting::RO rxl @@ -2999,7 +3017,7 @@ User::Pkg::org.tizen.setting-homescreen System::Run rwxat User::Pkg::org.tizen.setting-homescreen System::Shared rxl User::Pkg::org.tizen.setting-homescreen User wx User::Pkg::org.tizen.setting-homescreen User::App::Shared rwxat -User::Pkg::org.tizen.setting-homescreen User::Author::1 rwxat +User::Pkg::org.tizen.setting-homescreen User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting-homescreen User::Home rxl User::Pkg::org.tizen.setting-homescreen User::Pkg::org.tizen.setting-homescreen rwxat User::Pkg::org.tizen.setting-homescreen User::Pkg::org.tizen.setting-homescreen::RO rxl @@ -3011,7 +3029,7 @@ User::Pkg::org.tizen.setting-notification System::Run rwxat User::Pkg::org.tizen.setting-notification System::Shared rxl User::Pkg::org.tizen.setting-notification User wx User::Pkg::org.tizen.setting-notification User::App::Shared rwxat -User::Pkg::org.tizen.setting-notification User::Author::1 rwxat +User::Pkg::org.tizen.setting-notification User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting-notification User::Home rxl User::Pkg::org.tizen.setting-notification User::Pkg::org.tizen.setting-notification rwxat User::Pkg::org.tizen.setting-notification User::Pkg::org.tizen.setting-notification::RO rxl @@ -3034,7 +3052,7 @@ User::Pkg::org.tizen.share-panel System::Run rwxat User::Pkg::org.tizen.share-panel System::Shared rxl User::Pkg::org.tizen.share-panel User wx User::Pkg::org.tizen.share-panel User::App::Shared rwxat -User::Pkg::org.tizen.share-panel User::Author::1 rwxat +User::Pkg::org.tizen.share-panel User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.share-panel User::Home rxl User::Pkg::org.tizen.share-panel User::Pkg::org.tizen.share-panel rwxat User::Pkg::org.tizen.share-panel User::Pkg::org.tizen.share-panel::RO rxl @@ -3068,7 +3086,7 @@ User::Pkg::org.tizen.sys-lock System::Run rwxat User::Pkg::org.tizen.sys-lock System::Shared rxl User::Pkg::org.tizen.sys-lock User wx User::Pkg::org.tizen.sys-lock User::App::Shared rwxat -User::Pkg::org.tizen.sys-lock User::Author::1 rwxat +User::Pkg::org.tizen.sys-lock User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.sys-lock User::Home rxl User::Pkg::org.tizen.sys-lock User::Pkg::org.tizen.sys-lock rwxat User::Pkg::org.tizen.sys-lock User::Pkg::org.tizen.sys-lock::RO rxl @@ -3102,7 +3120,7 @@ User::Pkg::org.tizen.task-mgr System::Run rwxat User::Pkg::org.tizen.task-mgr System::Shared rxl User::Pkg::org.tizen.task-mgr User wx User::Pkg::org.tizen.task-mgr User::App::Shared rwxat -User::Pkg::org.tizen.task-mgr User::Author::1 rwxat +User::Pkg::org.tizen.task-mgr User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.task-mgr User::Home rxl User::Pkg::org.tizen.task-mgr User::Pkg::org.tizen.task-mgr rwxat User::Pkg::org.tizen.task-mgr User::Pkg::org.tizen.task-mgr::RO rxl @@ -3136,7 +3154,7 @@ User::Pkg::org.tizen.ug-gallery-efl System::Run rwxat User::Pkg::org.tizen.ug-gallery-efl System::Shared rxl User::Pkg::org.tizen.ug-gallery-efl User wx User::Pkg::org.tizen.ug-gallery-efl User::App::Shared rwxat -User::Pkg::org.tizen.ug-gallery-efl User::Author::1 rwxat +User::Pkg::org.tizen.ug-gallery-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-gallery-efl User::Home rxl User::Pkg::org.tizen.ug-gallery-efl User::Pkg::org.tizen.ug-gallery-efl rwxat User::Pkg::org.tizen.ug-gallery-efl User::Pkg::org.tizen.ug-gallery-efl::RO rxl @@ -3148,7 +3166,7 @@ User::Pkg::org.tizen.ug-lockscreen-options System::Run rwxat User::Pkg::org.tizen.ug-lockscreen-options System::Shared rxl User::Pkg::org.tizen.ug-lockscreen-options User wx User::Pkg::org.tizen.ug-lockscreen-options User::App::Shared rwxat -User::Pkg::org.tizen.ug-lockscreen-options User::Author::1 rwxat +User::Pkg::org.tizen.ug-lockscreen-options User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-lockscreen-options User::Home rxl User::Pkg::org.tizen.ug-lockscreen-options User::Pkg::org.tizen.ug-lockscreen-options rwxat User::Pkg::org.tizen.ug-lockscreen-options User::Pkg::org.tizen.ug-lockscreen-options::RO rxl @@ -3160,7 +3178,7 @@ User::Pkg::org.tizen.ug-myfile-efl System::Run rwxat User::Pkg::org.tizen.ug-myfile-efl System::Shared rxl User::Pkg::org.tizen.ug-myfile-efl User wx User::Pkg::org.tizen.ug-myfile-efl User::App::Shared rwxat -User::Pkg::org.tizen.ug-myfile-efl User::Author::1 rwxat +User::Pkg::org.tizen.ug-myfile-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-myfile-efl User::Home rxl User::Pkg::org.tizen.ug-myfile-efl User::Pkg::org.tizen.ug-myfile-efl rwxat User::Pkg::org.tizen.ug-myfile-efl User::Pkg::org.tizen.ug-myfile-efl::RO rxl @@ -3183,7 +3201,7 @@ User::Pkg::org.tizen.videos System::Run rwxat User::Pkg::org.tizen.videos System::Shared rxl User::Pkg::org.tizen.videos User wx User::Pkg::org.tizen.videos User::App::Shared rwxat -User::Pkg::org.tizen.videos User::Author::1 rwxat +User::Pkg::org.tizen.videos User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.videos User::Home rxl User::Pkg::org.tizen.videos User::Pkg::org.tizen.videos rwxat User::Pkg::org.tizen.videos User::Pkg::org.tizen.videos::RO rxl @@ -3217,7 +3235,7 @@ User::Pkg::org.tizen.volume System::Run rwxat User::Pkg::org.tizen.volume System::Shared rxl User::Pkg::org.tizen.volume User wx User::Pkg::org.tizen.volume User::App::Shared rwxat -User::Pkg::org.tizen.volume User::Author::1 rwxat +User::Pkg::org.tizen.volume User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.volume User::Home rxl User::Pkg::org.tizen.volume User::Pkg::org.tizen.volume rwxat User::Pkg::org.tizen.volume User::Pkg::org.tizen.volume::RO rxl @@ -3229,7 +3247,7 @@ User::Pkg::org.tizen.wallpaper-ui-service System::Run rwxat User::Pkg::org.tizen.wallpaper-ui-service System::Shared rxl User::Pkg::org.tizen.wallpaper-ui-service User wx User::Pkg::org.tizen.wallpaper-ui-service User::App::Shared rwxat -User::Pkg::org.tizen.wallpaper-ui-service User::Author::1 rwxat +User::Pkg::org.tizen.wallpaper-ui-service User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.wallpaper-ui-service User::Home rxl User::Pkg::org.tizen.wallpaper-ui-service User::Pkg::org.tizen.wallpaper-ui-service rwxat User::Pkg::org.tizen.wallpaper-ui-service User::Pkg::org.tizen.wallpaper-ui-service::RO rxl @@ -3252,7 +3270,7 @@ User::Pkg::org.tizen.wifi-direct-popup System::Run rwxat User::Pkg::org.tizen.wifi-direct-popup System::Shared rxl User::Pkg::org.tizen.wifi-direct-popup User wx User::Pkg::org.tizen.wifi-direct-popup User::App::Shared rwxat -User::Pkg::org.tizen.wifi-direct-popup User::Author::1 rwxat +User::Pkg::org.tizen.wifi-direct-popup User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.wifi-direct-popup User::Home rxl User::Pkg::org.tizen.wifi-direct-popup User::Pkg::org.tizen.wifi-direct-popup rwxat User::Pkg::org.tizen.wifi-direct-popup User::Pkg::org.tizen.wifi-direct-popup::RO rxl @@ -3380,6 +3398,30 @@ User::Pkg::pkg100::App::app100 User::Pkg::pkg100::App::acc100 rwxat User::Pkg::pkg100::App::app100 User::Pkg::pkg100::App::add100 rwxat User::Pkg::pkg100::App::app100 User::Pkg::pkg100::RO rxl User::Pkg::pkg100::App::app100 _ l +User::Pkg::pkg101 System wx +User::Pkg::pkg101 System::Log rwxa +User::Pkg::pkg101 System::Privileged wx +User::Pkg::pkg101 System::Run rwxat +User::Pkg::pkg101 System::Shared rxl +User::Pkg::pkg101 User wx +User::Pkg::pkg101 User::App::Shared rwxat +User::Pkg::pkg101 User::Author::0fdfb83545aabc1f rwxat +User::Pkg::pkg101 User::Home rxl +User::Pkg::pkg101 User::Pkg::pkg101 rwxat +User::Pkg::pkg101 User::Pkg::pkg101::RO rxl +User::Pkg::pkg101 _ l +User::Pkg::pkg102 System wx +User::Pkg::pkg102 System::Log rwxa +User::Pkg::pkg102 System::Privileged wx +User::Pkg::pkg102 System::Run rwxat +User::Pkg::pkg102 System::Shared rxl +User::Pkg::pkg102 User wx +User::Pkg::pkg102 User::App::Shared rwxat +User::Pkg::pkg102 User::Author::b1c7dc06f99e70d0 rwxat +User::Pkg::pkg102 User::Home rxl +User::Pkg::pkg102 User::Pkg::pkg102 rwxat +User::Pkg::pkg102 User::Pkg::pkg102::RO rxl +User::Pkg::pkg102 _ l User::Pkg::pkg10::App::abb10 System wx User::Pkg::pkg10::App::abb10 System::Log rwxa User::Pkg::pkg10::App::abb10 System::Privileged wx diff --git a/test/data/.security-manager-test-rules-default-packages.txt b/test/data/.security-manager-test-rules-default-packages.txt index 6dc8d5b..a2718c9 100644 --- a/test/data/.security-manager-test-rules-default-packages.txt +++ b/test/data/.security-manager-test-rules-default-packages.txt @@ -1,4 +1,6 @@ -System User::Author::1 rwxat +System User::Author::0fdfb83545aabc1f rwxat +System User::Author::42a5f0d50138e7f3 rwxat +System User::Author::b1c7dc06f99e70d0 rwxat System User::Pkg::attach-panel-camera rwxat System User::Pkg::attach-panel-camera::RO rwxat System User::Pkg::attach-panel-document rwxat @@ -181,6 +183,10 @@ System User::Pkg::pkg100::App::acc100 rwxat System User::Pkg::pkg100::App::add100 rwxat System User::Pkg::pkg100::App::app100 rwxat System User::Pkg::pkg100::RO rwxat +System User::Pkg::pkg101 rwxat +System User::Pkg::pkg101::RO rwxat +System User::Pkg::pkg102 rwxat +System User::Pkg::pkg102::RO rwxat System User::Pkg::pkg10::App::abb10 rwxat System User::Pkg::pkg10::App::acc10 rwxat System User::Pkg::pkg10::App::add10 rwxat @@ -787,7 +793,9 @@ System User::Pkg::ug-setting-wifidirect-efl rwxat System User::Pkg::ug-setting-wifidirect-efl::RO rwxat System User::Pkg::wifi-efl-ug rwxat System User::Pkg::wifi-efl-ug::RO rwxat -System::Privileged User::Author::1 rwxat +System::Privileged User::Author::0fdfb83545aabc1f rwxat +System::Privileged User::Author::42a5f0d50138e7f3 rwxat +System::Privileged User::Author::b1c7dc06f99e70d0 rwxat System::Privileged User::Pkg::attach-panel-camera rwxat System::Privileged User::Pkg::attach-panel-camera::RO rwxat System::Privileged User::Pkg::attach-panel-document rwxat @@ -970,6 +978,10 @@ System::Privileged User::Pkg::pkg100::App::acc100 rwxat System::Privileged User::Pkg::pkg100::App::add100 rwxat System::Privileged User::Pkg::pkg100::App::app100 rwxat System::Privileged User::Pkg::pkg100::RO rwxat +System::Privileged User::Pkg::pkg101 rwxat +System::Privileged User::Pkg::pkg101::RO rwxat +System::Privileged User::Pkg::pkg102 rwxat +System::Privileged User::Pkg::pkg102::RO rwxat System::Privileged User::Pkg::pkg10::App::abb10 rwxat System::Privileged User::Pkg::pkg10::App::acc10 rwxat System::Privileged User::Pkg::pkg10::App::add10 rwxat @@ -1576,7 +1588,9 @@ System::Privileged User::Pkg::ug-setting-wifidirect-efl rwxat System::Privileged User::Pkg::ug-setting-wifidirect-efl::RO rwxat System::Privileged User::Pkg::wifi-efl-ug rwxat System::Privileged User::Pkg::wifi-efl-ug::RO rwxat -User User::Author::1 rwxat +User User::Author::0fdfb83545aabc1f rwxat +User User::Author::42a5f0d50138e7f3 rwxat +User User::Author::b1c7dc06f99e70d0 rwxat User User::Pkg::attach-panel-camera rwxat User User::Pkg::attach-panel-camera::RO rwxat User User::Pkg::attach-panel-document rwxat @@ -1759,6 +1773,10 @@ User User::Pkg::pkg100::App::acc100 rwxat User User::Pkg::pkg100::App::add100 rwxat User User::Pkg::pkg100::App::app100 rwxat User User::Pkg::pkg100::RO rwxat +User User::Pkg::pkg101 rwxat +User User::Pkg::pkg101::RO rwxat +User User::Pkg::pkg102 rwxat +User User::Pkg::pkg102::RO rwxat User User::Pkg::pkg10::App::abb10 rwxat User User::Pkg::pkg10::App::acc10 rwxat User User::Pkg::pkg10::App::add10 rwxat @@ -2405,7 +2423,7 @@ User::Pkg::org.tizen.gallery System::Run rwxat User::Pkg::org.tizen.gallery System::Shared rxl User::Pkg::org.tizen.gallery User wx User::Pkg::org.tizen.gallery User::App::Shared rwxat -User::Pkg::org.tizen.gallery User::Author::1 rwxat +User::Pkg::org.tizen.gallery User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.gallery User::Home rxl User::Pkg::org.tizen.gallery User::Pkg::org.tizen.gallery rwxat User::Pkg::org.tizen.gallery User::Pkg::org.tizen.gallery::RO rxl diff --git a/test/data/.security-manager-test-rules-default.txt b/test/data/.security-manager-test-rules-default.txt index c2b4c79..63f27e2 100644 --- a/test/data/.security-manager-test-rules-default.txt +++ b/test/data/.security-manager-test-rules-default.txt @@ -1,4 +1,6 @@ -System User::Author::1 rwxat +System User::Author::0fdfb83545aabc1f rwxat +System User::Author::42a5f0d50138e7f3 rwxat +System User::Author::b1c7dc06f99e70d0 rwxat System User::Pkg::attach-panel-camera rwxat System User::Pkg::attach-panel-camera::RO rwxat System User::Pkg::attach-panel-document rwxat @@ -181,6 +183,10 @@ System User::Pkg::pkg100::App::acc100 rwxat System User::Pkg::pkg100::App::add100 rwxat System User::Pkg::pkg100::App::app100 rwxat System User::Pkg::pkg100::RO rwxat +System User::Pkg::pkg101 rwxat +System User::Pkg::pkg101::RO rwxat +System User::Pkg::pkg102 rwxat +System User::Pkg::pkg102::RO rwxat System User::Pkg::pkg10::App::abb10 rwxat System User::Pkg::pkg10::App::acc10 rwxat System User::Pkg::pkg10::App::add10 rwxat @@ -787,7 +793,9 @@ System User::Pkg::ug-setting-wifidirect-efl rwxat System User::Pkg::ug-setting-wifidirect-efl::RO rwxat System User::Pkg::wifi-efl-ug rwxat System User::Pkg::wifi-efl-ug::RO rwxat -System::Privileged User::Author::1 rwxat +System::Privileged User::Author::0fdfb83545aabc1f rwxat +System::Privileged User::Author::42a5f0d50138e7f3 rwxat +System::Privileged User::Author::b1c7dc06f99e70d0 rwxat System::Privileged User::Pkg::attach-panel-camera rwxat System::Privileged User::Pkg::attach-panel-camera::RO rwxat System::Privileged User::Pkg::attach-panel-document rwxat @@ -970,6 +978,10 @@ System::Privileged User::Pkg::pkg100::App::acc100 rwxat System::Privileged User::Pkg::pkg100::App::add100 rwxat System::Privileged User::Pkg::pkg100::App::app100 rwxat System::Privileged User::Pkg::pkg100::RO rwxat +System::Privileged User::Pkg::pkg101 rwxat +System::Privileged User::Pkg::pkg101::RO rwxat +System::Privileged User::Pkg::pkg102 rwxat +System::Privileged User::Pkg::pkg102::RO rwxat System::Privileged User::Pkg::pkg10::App::abb10 rwxat System::Privileged User::Pkg::pkg10::App::acc10 rwxat System::Privileged User::Pkg::pkg10::App::add10 rwxat @@ -1576,7 +1588,9 @@ System::Privileged User::Pkg::ug-setting-wifidirect-efl rwxat System::Privileged User::Pkg::ug-setting-wifidirect-efl::RO rwxat System::Privileged User::Pkg::wifi-efl-ug rwxat System::Privileged User::Pkg::wifi-efl-ug::RO rwxat -User User::Author::1 rwxat +User User::Author::0fdfb83545aabc1f rwxat +User User::Author::42a5f0d50138e7f3 rwxat +User User::Author::b1c7dc06f99e70d0 rwxat User User::Pkg::attach-panel-camera rwxat User User::Pkg::attach-panel-camera::RO rwxat User User::Pkg::attach-panel-document rwxat @@ -1759,6 +1773,10 @@ User User::Pkg::pkg100::App::acc100 rwxat User User::Pkg::pkg100::App::add100 rwxat User User::Pkg::pkg100::App::app100 rwxat User User::Pkg::pkg100::RO rwxat +User User::Pkg::pkg101 rwxat +User User::Pkg::pkg101::RO rwxat +User User::Pkg::pkg102 rwxat +User User::Pkg::pkg102::RO rwxat User User::Pkg::pkg10::App::abb10 rwxat User User::Pkg::pkg10::App::acc10 rwxat User User::Pkg::pkg10::App::add10 rwxat diff --git a/test/data/.security-manager-test-rules-exclude.txt b/test/data/.security-manager-test-rules-exclude.txt index 00fcdea..36d4f40 100644 --- a/test/data/.security-manager-test-rules-exclude.txt +++ b/test/data/.security-manager-test-rules-exclude.txt @@ -104,7 +104,7 @@ User::Pkg::org.tizen.app-selector System::Run rwxat User::Pkg::org.tizen.app-selector System::Shared rxl User::Pkg::org.tizen.app-selector User wx User::Pkg::org.tizen.app-selector User::App::Shared rwxat -User::Pkg::org.tizen.app-selector User::Author::1 rwxat +User::Pkg::org.tizen.app-selector User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.app-selector User::Home rxl User::Pkg::org.tizen.app-selector User::Pkg::org.tizen.app-selector rwxat User::Pkg::org.tizen.app-selector User::Pkg::org.tizen.app-selector::RO rxl @@ -116,7 +116,7 @@ User::Pkg::org.tizen.bluetooth-share-ui System::Run rwxat User::Pkg::org.tizen.bluetooth-share-ui System::Shared rxl User::Pkg::org.tizen.bluetooth-share-ui User wx User::Pkg::org.tizen.bluetooth-share-ui User::App::Shared rwxat -User::Pkg::org.tizen.bluetooth-share-ui User::Author::1 rwxat +User::Pkg::org.tizen.bluetooth-share-ui User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.bluetooth-share-ui User::Home rxl User::Pkg::org.tizen.bluetooth-share-ui User::Pkg::org.tizen.bluetooth-share-ui rwxat User::Pkg::org.tizen.bluetooth-share-ui User::Pkg::org.tizen.bluetooth-share-ui::RO rxl @@ -150,7 +150,7 @@ User::Pkg::org.tizen.calendar System::Run rwxat User::Pkg::org.tizen.calendar System::Shared rxl User::Pkg::org.tizen.calendar User wx User::Pkg::org.tizen.calendar User::App::Shared rwxat -User::Pkg::org.tizen.calendar User::Author::1 rwxat +User::Pkg::org.tizen.calendar User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.calendar User::Home rxl User::Pkg::org.tizen.calendar User::Pkg::org.tizen.calendar rwxat User::Pkg::org.tizen.calendar User::Pkg::org.tizen.calendar::RO rxl @@ -162,7 +162,7 @@ User::Pkg::org.tizen.call-setting System::Run rwxat User::Pkg::org.tizen.call-setting System::Shared rxl User::Pkg::org.tizen.call-setting User wx User::Pkg::org.tizen.call-setting User::App::Shared rwxat -User::Pkg::org.tizen.call-setting User::Author::1 rwxat +User::Pkg::org.tizen.call-setting User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.call-setting User::Home rxl User::Pkg::org.tizen.call-setting User::Pkg::org.tizen.call-setting rwxat User::Pkg::org.tizen.call-setting User::Pkg::org.tizen.call-setting::RO rxl @@ -174,7 +174,7 @@ User::Pkg::org.tizen.call-ui System::Run rwxat User::Pkg::org.tizen.call-ui System::Shared rxl User::Pkg::org.tizen.call-ui User wx User::Pkg::org.tizen.call-ui User::App::Shared rwxat -User::Pkg::org.tizen.call-ui User::Author::1 rwxat +User::Pkg::org.tizen.call-ui User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.call-ui User::Home rxl User::Pkg::org.tizen.call-ui User::Pkg::org.tizen.call-ui rwxat User::Pkg::org.tizen.call-ui User::Pkg::org.tizen.call-ui::RO rxl @@ -197,7 +197,7 @@ User::Pkg::org.tizen.camera-app System::Run rwxat User::Pkg::org.tizen.camera-app System::Shared rxl User::Pkg::org.tizen.camera-app User wx User::Pkg::org.tizen.camera-app User::App::Shared rwxat -User::Pkg::org.tizen.camera-app User::Author::1 rwxat +User::Pkg::org.tizen.camera-app User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.camera-app User::Home rxl User::Pkg::org.tizen.camera-app User::Pkg::org.tizen.camera-app rwxat User::Pkg::org.tizen.camera-app User::Pkg::org.tizen.camera-app::RO rxl @@ -220,7 +220,7 @@ User::Pkg::org.tizen.clock System::Run rwxat User::Pkg::org.tizen.clock System::Shared rxl User::Pkg::org.tizen.clock User wx User::Pkg::org.tizen.clock User::App::Shared rwxat -User::Pkg::org.tizen.clock User::Author::1 rwxat +User::Pkg::org.tizen.clock User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.clock User::Home rxl User::Pkg::org.tizen.clock User::Pkg::org.tizen.clock rwxat User::Pkg::org.tizen.clock User::Pkg::org.tizen.clock::RO rxl @@ -232,7 +232,7 @@ User::Pkg::org.tizen.contacts System::Run rwxat User::Pkg::org.tizen.contacts System::Shared rxl User::Pkg::org.tizen.contacts User wx User::Pkg::org.tizen.contacts User::App::Shared rwxat -User::Pkg::org.tizen.contacts User::Author::1 rwxat +User::Pkg::org.tizen.contacts User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.contacts User::Home rxl User::Pkg::org.tizen.contacts User::Pkg::org.tizen.contacts rwxat User::Pkg::org.tizen.contacts User::Pkg::org.tizen.contacts::RO rxl @@ -255,7 +255,7 @@ User::Pkg::org.tizen.download-manager System::Run rwxat User::Pkg::org.tizen.download-manager System::Shared rxl User::Pkg::org.tizen.download-manager User wx User::Pkg::org.tizen.download-manager User::App::Shared rwxat -User::Pkg::org.tizen.download-manager User::Author::1 rwxat +User::Pkg::org.tizen.download-manager User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.download-manager User::Home rxl User::Pkg::org.tizen.download-manager User::Pkg::org.tizen.download-manager rwxat User::Pkg::org.tizen.download-manager User::Pkg::org.tizen.download-manager::RO rxl @@ -278,7 +278,7 @@ User::Pkg::org.tizen.email System::Run rwxat User::Pkg::org.tizen.email System::Shared rxl User::Pkg::org.tizen.email User wx User::Pkg::org.tizen.email User::App::Shared rwxat -User::Pkg::org.tizen.email User::Author::1 rwxat +User::Pkg::org.tizen.email User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.email User::Home rxl User::Pkg::org.tizen.email User::Pkg::org.tizen.email rwxat User::Pkg::org.tizen.email User::Pkg::org.tizen.email::RO rxl @@ -334,7 +334,7 @@ User::Pkg::org.tizen.homescreen-efl System::Run rwxat User::Pkg::org.tizen.homescreen-efl System::Shared rxl User::Pkg::org.tizen.homescreen-efl User wx User::Pkg::org.tizen.homescreen-efl User::App::Shared rwxat -User::Pkg::org.tizen.homescreen-efl User::Author::1 rwxat +User::Pkg::org.tizen.homescreen-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.homescreen-efl User::Home rxl User::Pkg::org.tizen.homescreen-efl User::Pkg::org.tizen.homescreen-efl rwxat User::Pkg::org.tizen.homescreen-efl User::Pkg::org.tizen.homescreen-efl::RO rxl @@ -346,7 +346,7 @@ User::Pkg::org.tizen.image-viewer System::Run rwxat User::Pkg::org.tizen.image-viewer System::Shared rxl User::Pkg::org.tizen.image-viewer User wx User::Pkg::org.tizen.image-viewer User::App::Shared rwxat -User::Pkg::org.tizen.image-viewer User::Author::1 rwxat +User::Pkg::org.tizen.image-viewer User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.image-viewer User::Home rxl User::Pkg::org.tizen.image-viewer User::Pkg::org.tizen.image-viewer rwxat User::Pkg::org.tizen.image-viewer User::Pkg::org.tizen.image-viewer::RO rxl @@ -358,7 +358,7 @@ User::Pkg::org.tizen.indicator System::Run rwxat User::Pkg::org.tizen.indicator System::Shared rxl User::Pkg::org.tizen.indicator User wx User::Pkg::org.tizen.indicator User::App::Shared rwxat -User::Pkg::org.tizen.indicator User::Author::1 rwxat +User::Pkg::org.tizen.indicator User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.indicator User::Home rxl User::Pkg::org.tizen.indicator User::Pkg::org.tizen.indicator rwxat User::Pkg::org.tizen.indicator User::Pkg::org.tizen.indicator::RO rxl @@ -392,7 +392,7 @@ User::Pkg::org.tizen.installer System::Run rwxat User::Pkg::org.tizen.installer System::Shared rxl User::Pkg::org.tizen.installer User wx User::Pkg::org.tizen.installer User::App::Shared rwxat -User::Pkg::org.tizen.installer User::Author::1 rwxat +User::Pkg::org.tizen.installer User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.installer User::Home rxl User::Pkg::org.tizen.installer User::Pkg::org.tizen.installer rwxat User::Pkg::org.tizen.installer User::Pkg::org.tizen.installer::RO rxl @@ -448,7 +448,7 @@ User::Pkg::org.tizen.lockscreen System::Run rwxat User::Pkg::org.tizen.lockscreen System::Shared rxl User::Pkg::org.tizen.lockscreen User wx User::Pkg::org.tizen.lockscreen User::App::Shared rwxat -User::Pkg::org.tizen.lockscreen User::Author::1 rwxat +User::Pkg::org.tizen.lockscreen User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.lockscreen User::Home rxl User::Pkg::org.tizen.lockscreen User::Pkg::org.tizen.lockscreen rwxat User::Pkg::org.tizen.lockscreen User::Pkg::org.tizen.lockscreen::RO rxl @@ -460,7 +460,7 @@ User::Pkg::org.tizen.memo System::Run rwxat User::Pkg::org.tizen.memo System::Shared rxl User::Pkg::org.tizen.memo User wx User::Pkg::org.tizen.memo User::App::Shared rwxat -User::Pkg::org.tizen.memo User::Author::1 rwxat +User::Pkg::org.tizen.memo User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.memo User::Home rxl User::Pkg::org.tizen.memo User::Pkg::org.tizen.memo rwxat User::Pkg::org.tizen.memo User::Pkg::org.tizen.memo::RO rxl @@ -483,7 +483,7 @@ User::Pkg::org.tizen.message System::Run rwxat User::Pkg::org.tizen.message System::Shared rxl User::Pkg::org.tizen.message User wx User::Pkg::org.tizen.message User::App::Shared rwxat -User::Pkg::org.tizen.message User::Author::1 rwxat +User::Pkg::org.tizen.message User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.message User::Home rxl User::Pkg::org.tizen.message User::Pkg::org.tizen.message rwxat User::Pkg::org.tizen.message User::Pkg::org.tizen.message::RO rxl @@ -495,7 +495,7 @@ User::Pkg::org.tizen.msg-manager System::Run rwxat User::Pkg::org.tizen.msg-manager System::Shared rxl User::Pkg::org.tizen.msg-manager User wx User::Pkg::org.tizen.msg-manager User::App::Shared rwxat -User::Pkg::org.tizen.msg-manager User::Author::1 rwxat +User::Pkg::org.tizen.msg-manager User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.msg-manager User::Home rxl User::Pkg::org.tizen.msg-manager User::Pkg::org.tizen.msg-manager rwxat User::Pkg::org.tizen.msg-manager User::Pkg::org.tizen.msg-manager::RO rxl @@ -507,7 +507,7 @@ User::Pkg::org.tizen.music-player System::Run rwxat User::Pkg::org.tizen.music-player System::Shared rxl User::Pkg::org.tizen.music-player User wx User::Pkg::org.tizen.music-player User::App::Shared rwxat -User::Pkg::org.tizen.music-player User::Author::1 rwxat +User::Pkg::org.tizen.music-player User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.music-player User::Home rxl User::Pkg::org.tizen.music-player User::Pkg::org.tizen.music-player rwxat User::Pkg::org.tizen.music-player User::Pkg::org.tizen.music-player::RO rxl @@ -519,7 +519,7 @@ User::Pkg::org.tizen.myfile System::Run rwxat User::Pkg::org.tizen.myfile System::Shared rxl User::Pkg::org.tizen.myfile User wx User::Pkg::org.tizen.myfile User::App::Shared rwxat -User::Pkg::org.tizen.myfile User::Author::1 rwxat +User::Pkg::org.tizen.myfile User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.myfile User::Home rxl User::Pkg::org.tizen.myfile User::Pkg::org.tizen.myfile rwxat User::Pkg::org.tizen.myfile User::Pkg::org.tizen.myfile::RO rxl @@ -586,7 +586,7 @@ User::Pkg::org.tizen.quickpanel System::Run rwxat User::Pkg::org.tizen.quickpanel System::Shared rxl User::Pkg::org.tizen.quickpanel User wx User::Pkg::org.tizen.quickpanel User::App::Shared rwxat -User::Pkg::org.tizen.quickpanel User::Author::1 rwxat +User::Pkg::org.tizen.quickpanel User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.quickpanel User::Home rxl User::Pkg::org.tizen.quickpanel User::Pkg::org.tizen.quickpanel rwxat User::Pkg::org.tizen.quickpanel User::Pkg::org.tizen.quickpanel::RO rxl @@ -620,7 +620,7 @@ User::Pkg::org.tizen.setting System::Run rwxat User::Pkg::org.tizen.setting System::Shared rxl User::Pkg::org.tizen.setting User wx User::Pkg::org.tizen.setting User::App::Shared rwxat -User::Pkg::org.tizen.setting User::Author::1 rwxat +User::Pkg::org.tizen.setting User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting User::Home rxl User::Pkg::org.tizen.setting User::Pkg::org.tizen.setting rwxat User::Pkg::org.tizen.setting User::Pkg::org.tizen.setting::RO rxl @@ -632,7 +632,7 @@ User::Pkg::org.tizen.setting-homescreen System::Run rwxat User::Pkg::org.tizen.setting-homescreen System::Shared rxl User::Pkg::org.tizen.setting-homescreen User wx User::Pkg::org.tizen.setting-homescreen User::App::Shared rwxat -User::Pkg::org.tizen.setting-homescreen User::Author::1 rwxat +User::Pkg::org.tizen.setting-homescreen User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting-homescreen User::Home rxl User::Pkg::org.tizen.setting-homescreen User::Pkg::org.tizen.setting-homescreen rwxat User::Pkg::org.tizen.setting-homescreen User::Pkg::org.tizen.setting-homescreen::RO rxl @@ -644,7 +644,7 @@ User::Pkg::org.tizen.setting-notification System::Run rwxat User::Pkg::org.tizen.setting-notification System::Shared rxl User::Pkg::org.tizen.setting-notification User wx User::Pkg::org.tizen.setting-notification User::App::Shared rwxat -User::Pkg::org.tizen.setting-notification User::Author::1 rwxat +User::Pkg::org.tizen.setting-notification User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting-notification User::Home rxl User::Pkg::org.tizen.setting-notification User::Pkg::org.tizen.setting-notification rwxat User::Pkg::org.tizen.setting-notification User::Pkg::org.tizen.setting-notification::RO rxl @@ -667,7 +667,7 @@ User::Pkg::org.tizen.share-panel System::Run rwxat User::Pkg::org.tizen.share-panel System::Shared rxl User::Pkg::org.tizen.share-panel User wx User::Pkg::org.tizen.share-panel User::App::Shared rwxat -User::Pkg::org.tizen.share-panel User::Author::1 rwxat +User::Pkg::org.tizen.share-panel User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.share-panel User::Home rxl User::Pkg::org.tizen.share-panel User::Pkg::org.tizen.share-panel rwxat User::Pkg::org.tizen.share-panel User::Pkg::org.tizen.share-panel::RO rxl @@ -701,7 +701,7 @@ User::Pkg::org.tizen.sys-lock System::Run rwxat User::Pkg::org.tizen.sys-lock System::Shared rxl User::Pkg::org.tizen.sys-lock User wx User::Pkg::org.tizen.sys-lock User::App::Shared rwxat -User::Pkg::org.tizen.sys-lock User::Author::1 rwxat +User::Pkg::org.tizen.sys-lock User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.sys-lock User::Home rxl User::Pkg::org.tizen.sys-lock User::Pkg::org.tizen.sys-lock rwxat User::Pkg::org.tizen.sys-lock User::Pkg::org.tizen.sys-lock::RO rxl @@ -735,7 +735,7 @@ User::Pkg::org.tizen.task-mgr System::Run rwxat User::Pkg::org.tizen.task-mgr System::Shared rxl User::Pkg::org.tizen.task-mgr User wx User::Pkg::org.tizen.task-mgr User::App::Shared rwxat -User::Pkg::org.tizen.task-mgr User::Author::1 rwxat +User::Pkg::org.tizen.task-mgr User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.task-mgr User::Home rxl User::Pkg::org.tizen.task-mgr User::Pkg::org.tizen.task-mgr rwxat User::Pkg::org.tizen.task-mgr User::Pkg::org.tizen.task-mgr::RO rxl @@ -769,7 +769,7 @@ User::Pkg::org.tizen.ug-gallery-efl System::Run rwxat User::Pkg::org.tizen.ug-gallery-efl System::Shared rxl User::Pkg::org.tizen.ug-gallery-efl User wx User::Pkg::org.tizen.ug-gallery-efl User::App::Shared rwxat -User::Pkg::org.tizen.ug-gallery-efl User::Author::1 rwxat +User::Pkg::org.tizen.ug-gallery-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-gallery-efl User::Home rxl User::Pkg::org.tizen.ug-gallery-efl User::Pkg::org.tizen.ug-gallery-efl rwxat User::Pkg::org.tizen.ug-gallery-efl User::Pkg::org.tizen.ug-gallery-efl::RO rxl @@ -781,7 +781,7 @@ User::Pkg::org.tizen.ug-lockscreen-options System::Run rwxat User::Pkg::org.tizen.ug-lockscreen-options System::Shared rxl User::Pkg::org.tizen.ug-lockscreen-options User wx User::Pkg::org.tizen.ug-lockscreen-options User::App::Shared rwxat -User::Pkg::org.tizen.ug-lockscreen-options User::Author::1 rwxat +User::Pkg::org.tizen.ug-lockscreen-options User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-lockscreen-options User::Home rxl User::Pkg::org.tizen.ug-lockscreen-options User::Pkg::org.tizen.ug-lockscreen-options rwxat User::Pkg::org.tizen.ug-lockscreen-options User::Pkg::org.tizen.ug-lockscreen-options::RO rxl @@ -793,7 +793,7 @@ User::Pkg::org.tizen.ug-myfile-efl System::Run rwxat User::Pkg::org.tizen.ug-myfile-efl System::Shared rxl User::Pkg::org.tizen.ug-myfile-efl User wx User::Pkg::org.tizen.ug-myfile-efl User::App::Shared rwxat -User::Pkg::org.tizen.ug-myfile-efl User::Author::1 rwxat +User::Pkg::org.tizen.ug-myfile-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-myfile-efl User::Home rxl User::Pkg::org.tizen.ug-myfile-efl User::Pkg::org.tizen.ug-myfile-efl rwxat User::Pkg::org.tizen.ug-myfile-efl User::Pkg::org.tizen.ug-myfile-efl::RO rxl @@ -816,7 +816,7 @@ User::Pkg::org.tizen.videos System::Run rwxat User::Pkg::org.tizen.videos System::Shared rxl User::Pkg::org.tizen.videos User wx User::Pkg::org.tizen.videos User::App::Shared rwxat -User::Pkg::org.tizen.videos User::Author::1 rwxat +User::Pkg::org.tizen.videos User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.videos User::Home rxl User::Pkg::org.tizen.videos User::Pkg::org.tizen.videos rwxat User::Pkg::org.tizen.videos User::Pkg::org.tizen.videos::RO rxl @@ -850,7 +850,7 @@ User::Pkg::org.tizen.volume System::Run rwxat User::Pkg::org.tizen.volume System::Shared rxl User::Pkg::org.tizen.volume User wx User::Pkg::org.tizen.volume User::App::Shared rwxat -User::Pkg::org.tizen.volume User::Author::1 rwxat +User::Pkg::org.tizen.volume User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.volume User::Home rxl User::Pkg::org.tizen.volume User::Pkg::org.tizen.volume rwxat User::Pkg::org.tizen.volume User::Pkg::org.tizen.volume::RO rxl @@ -862,7 +862,7 @@ User::Pkg::org.tizen.wallpaper-ui-service System::Run rwxat User::Pkg::org.tizen.wallpaper-ui-service System::Shared rxl User::Pkg::org.tizen.wallpaper-ui-service User wx User::Pkg::org.tizen.wallpaper-ui-service User::App::Shared rwxat -User::Pkg::org.tizen.wallpaper-ui-service User::Author::1 rwxat +User::Pkg::org.tizen.wallpaper-ui-service User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.wallpaper-ui-service User::Home rxl User::Pkg::org.tizen.wallpaper-ui-service User::Pkg::org.tizen.wallpaper-ui-service rwxat User::Pkg::org.tizen.wallpaper-ui-service User::Pkg::org.tizen.wallpaper-ui-service::RO rxl @@ -885,7 +885,7 @@ User::Pkg::org.tizen.wifi-direct-popup System::Run rwxat User::Pkg::org.tizen.wifi-direct-popup System::Shared rxl User::Pkg::org.tizen.wifi-direct-popup User wx User::Pkg::org.tizen.wifi-direct-popup User::App::Shared rwxat -User::Pkg::org.tizen.wifi-direct-popup User::Author::1 rwxat +User::Pkg::org.tizen.wifi-direct-popup User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.wifi-direct-popup User::Home rxl User::Pkg::org.tizen.wifi-direct-popup User::Pkg::org.tizen.wifi-direct-popup rwxat User::Pkg::org.tizen.wifi-direct-popup User::Pkg::org.tizen.wifi-direct-popup::RO rxl @@ -1013,6 +1013,30 @@ User::Pkg::pkg100::App::app100 User::Pkg::pkg100::App::acc100 rwxat User::Pkg::pkg100::App::app100 User::Pkg::pkg100::App::add100 rwxat User::Pkg::pkg100::App::app100 User::Pkg::pkg100::RO rxl User::Pkg::pkg100::App::app100 _ l +User::Pkg::pkg101 System wx +User::Pkg::pkg101 System::Log rwxa +User::Pkg::pkg101 System::Privileged wx +User::Pkg::pkg101 System::Run rwxat +User::Pkg::pkg101 System::Shared rxl +User::Pkg::pkg101 User wx +User::Pkg::pkg101 User::App::Shared rwxat +User::Pkg::pkg101 User::Author::0fdfb83545aabc1f rwxat +User::Pkg::pkg101 User::Home rxl +User::Pkg::pkg101 User::Pkg::pkg101 rwxat +User::Pkg::pkg101 User::Pkg::pkg101::RO rxl +User::Pkg::pkg101 _ l +User::Pkg::pkg102 System wx +User::Pkg::pkg102 System::Log rwxa +User::Pkg::pkg102 System::Privileged wx +User::Pkg::pkg102 System::Run rwxat +User::Pkg::pkg102 System::Shared rxl +User::Pkg::pkg102 User wx +User::Pkg::pkg102 User::App::Shared rwxat +User::Pkg::pkg102 User::Author::b1c7dc06f99e70d0 rwxat +User::Pkg::pkg102 User::Home rxl +User::Pkg::pkg102 User::Pkg::pkg102 rwxat +User::Pkg::pkg102 User::Pkg::pkg102::RO rxl +User::Pkg::pkg102 _ l User::Pkg::pkg10::App::abb10 System wx User::Pkg::pkg10::App::abb10 System::Log rwxa User::Pkg::pkg10::App::abb10 System::Privileged wx diff --git a/test/data/.security-manager-test-rules-packages.txt b/test/data/.security-manager-test-rules-packages.txt index ea23041..6c3bd06 100644 --- a/test/data/.security-manager-test-rules-packages.txt +++ b/test/data/.security-manager-test-rules-packages.txt @@ -38,7 +38,7 @@ User::Pkg::org.tizen.gallery System::Run rwxat User::Pkg::org.tizen.gallery System::Shared rxl User::Pkg::org.tizen.gallery User wx User::Pkg::org.tizen.gallery User::App::Shared rwxat -User::Pkg::org.tizen.gallery User::Author::1 rwxat +User::Pkg::org.tizen.gallery User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.gallery User::Home rxl User::Pkg::org.tizen.gallery User::Pkg::org.tizen.gallery rwxat User::Pkg::org.tizen.gallery User::Pkg::org.tizen.gallery::RO rxl diff --git a/test/data/.security-manager-test-rules.db b/test/data/.security-manager-test-rules.db index db1fd8b885392d078e158af558525855d052ae23..648d750eb745b60ce315bcb482d3591b728b3ed2 100644 GIT binary patch delta 1316 zcmZuwYitx%6rOYE?#$iUo!RXJm)*rO-O|@?yN^DpSlcZuNT`(Bhnj6Iv)!&0S^46_jERKq4-*j+F(GMxwJ~b=VKgx|YD|oGcMu!(PR``J z=bU@L^W~g7y-ubtn=iO4C5B-tsoAI@YIW2wwZ9ioAkEH|aY$nP+ZLDNZ`inM>MO1I zz>e)~4y9CHUc%@+N@YKmKZC6n)`^ZEeJT`eU~>0xh*{3Q={d5%F?LE-o-I1=u&L#1 zYu39o1s3YP&zAN4wAR_kdYBSsffgmLN}~9^*dm&&d#yGL7Cse-`ExQ%in(vNx6#We zO4AD8?A$3K?W^Fo1OjBnoSni}a4FB796$D~e_WXwmz62m*pB44>M7HUoX^8KI-KgF zLXe8Vpk^944-4WSiI6dlq^Mkl>?+LS9 zQYYtOtx(G_Y}(!1NYZWEktn#dccNg^PekDm%k3)W96hy^d#f7ZW&}M23H!2mGo~EF%&>$L|ojW6(>#645(RT8Bkro<&?fP&S-osF( znfJo4!uiS_y!(*=x%7no`@?WQ8@ww@9t?L6MEc~KgOSJlhWe3bl*zF=d6OeAUk`M{ zEmok6Ge%3)Df|MPo~YE>eeeUwB8f0&$T8eC{0YlLPP}9tvg|Q$kkx#VmX@WtI=~hn zKWc}1p_JZZ$r|-&w4Q!8)#cMa?1Mc(yuABZJ2~57h}b>=uL9KSR|bJaP@^wC4l_WQ zi<^XMROnGQ%fyK>gY6jWWE%WPe;@@njPX|#g^oY+<;TB(L&&Rd%fOvo;MGmnp$}nk zP&}Xy<)BM|MeVJduvCP6CFhV&z=$p{g?q=+k!~Q_XIXZfm?9Rb%Np={C)tmt-;7#W7AG#CVphm<(^)hmgKehHSug zT25=cjLu-oYnIdWxSm$XUYV3`q_CCVR$fxRwoN)TLkcp~F}bY1>$7g|XSC zU!)a!!40X?#bU-;Z}7%Kqpk7LU`wK{ZLBpI54zC3SSXl?Ct^Dro12;yB{mvLBqzbd zq}%J&nzfa(rUs=s5sWtnLybGfS`&@=nPR0?##SV4NUN0S3#r46o%QhlJnTQQ|L~yX Oq>0j)^E~!{^ZW%@H&nd< delta 592 zcmXw0T}YE*6n>xgefNEz-`w}Drfze~wq+Pd7PgCiM5gqEU_V2Nh+!_KvXJs3>MEFP z2woHpX)h?%yb1-u&p|Iif_7mMb>UqXkryAs>oOxX55@$oFNHtY@04{O1BxW|f1nM#&F zb2pAK6gQG!=Ucw*q>1e$kx_Zi(7!miA2#PCb zV2Kw=oRkl)p$PN2Rrg=rQA@2ED{s z)aLnb=AhSF^UT-Yc6T~+?cjyGVO`uvqE5U_!6yO(uth0_i!wNXU$FAsA-%q<%P9CB zWrrS%@w2EGf0J;@og|I|jneGHG7yw2{a_RUxpos1pfKfZ0vcF87?Iy^Aq1I-V~DbR z#}Roag$}$O1dnh(4-;9NLmTD1fxG4TJU$~p(_>?&NlBgST{@FF*G_9p=BMe53>UC{ z0Vkwu6@8Td^i4vhKA_vgx_JEs&h)}?gB<>fSBKfEk(2rs#-YBnugTmt3N6fM?FrpW dTNL-vl6y_m2J3W}g&v_#6c={Oaw{F={{Z7eooxUB diff --git a/test/data/.security-manager-test-rules.txt b/test/data/.security-manager-test-rules.txt index 2879c80..2e8b544 100644 --- a/test/data/.security-manager-test-rules.txt +++ b/test/data/.security-manager-test-rules.txt @@ -1,4 +1,6 @@ -System User::Author::1 rwxat +System User::Author::0fdfb83545aabc1f rwxat +System User::Author::42a5f0d50138e7f3 rwxat +System User::Author::b1c7dc06f99e70d0 rwxat System User::Pkg::attach-panel-camera rwxat System User::Pkg::attach-panel-camera::RO rwxat System User::Pkg::attach-panel-document rwxat @@ -181,6 +183,10 @@ System User::Pkg::pkg100::App::acc100 rwxat System User::Pkg::pkg100::App::add100 rwxat System User::Pkg::pkg100::App::app100 rwxat System User::Pkg::pkg100::RO rwxat +System User::Pkg::pkg101 rwxat +System User::Pkg::pkg101::RO rwxat +System User::Pkg::pkg102 rwxat +System User::Pkg::pkg102::RO rwxat System User::Pkg::pkg10::App::abb10 rwxat System User::Pkg::pkg10::App::acc10 rwxat System User::Pkg::pkg10::App::add10 rwxat @@ -787,7 +793,9 @@ System User::Pkg::ug-setting-wifidirect-efl rwxat System User::Pkg::ug-setting-wifidirect-efl::RO rwxat System User::Pkg::wifi-efl-ug rwxat System User::Pkg::wifi-efl-ug::RO rwxat -System::Privileged User::Author::1 rwxat +System::Privileged User::Author::0fdfb83545aabc1f rwxat +System::Privileged User::Author::42a5f0d50138e7f3 rwxat +System::Privileged User::Author::b1c7dc06f99e70d0 rwxat System::Privileged User::Pkg::attach-panel-camera rwxat System::Privileged User::Pkg::attach-panel-camera::RO rwxat System::Privileged User::Pkg::attach-panel-document rwxat @@ -970,6 +978,10 @@ System::Privileged User::Pkg::pkg100::App::acc100 rwxat System::Privileged User::Pkg::pkg100::App::add100 rwxat System::Privileged User::Pkg::pkg100::App::app100 rwxat System::Privileged User::Pkg::pkg100::RO rwxat +System::Privileged User::Pkg::pkg101 rwxat +System::Privileged User::Pkg::pkg101::RO rwxat +System::Privileged User::Pkg::pkg102 rwxat +System::Privileged User::Pkg::pkg102::RO rwxat System::Privileged User::Pkg::pkg10::App::abb10 rwxat System::Privileged User::Pkg::pkg10::App::acc10 rwxat System::Privileged User::Pkg::pkg10::App::add10 rwxat @@ -1576,7 +1588,9 @@ System::Privileged User::Pkg::ug-setting-wifidirect-efl rwxat System::Privileged User::Pkg::ug-setting-wifidirect-efl::RO rwxat System::Privileged User::Pkg::wifi-efl-ug rwxat System::Privileged User::Pkg::wifi-efl-ug::RO rwxat -User User::Author::1 rwxat +User User::Author::0fdfb83545aabc1f rwxat +User User::Author::42a5f0d50138e7f3 rwxat +User User::Author::b1c7dc06f99e70d0 rwxat User User::Pkg::attach-panel-camera rwxat User User::Pkg::attach-panel-camera::RO rwxat User User::Pkg::attach-panel-document rwxat @@ -1759,6 +1773,10 @@ User User::Pkg::pkg100::App::acc100 rwxat User User::Pkg::pkg100::App::add100 rwxat User User::Pkg::pkg100::App::app100 rwxat User User::Pkg::pkg100::RO rwxat +User User::Pkg::pkg101 rwxat +User User::Pkg::pkg101::RO rwxat +User User::Pkg::pkg102 rwxat +User User::Pkg::pkg102::RO rwxat User User::Pkg::pkg10::App::abb10 rwxat User User::Pkg::pkg10::App::acc10 rwxat User User::Pkg::pkg10::App::add10 rwxat @@ -2504,7 +2522,7 @@ User::Pkg::org.tizen.app-selector System::Run rwxat User::Pkg::org.tizen.app-selector System::Shared rxl User::Pkg::org.tizen.app-selector User wx User::Pkg::org.tizen.app-selector User::App::Shared rwxat -User::Pkg::org.tizen.app-selector User::Author::1 rwxat +User::Pkg::org.tizen.app-selector User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.app-selector User::Home rxl User::Pkg::org.tizen.app-selector User::Pkg::org.tizen.app-selector rwxat User::Pkg::org.tizen.app-selector User::Pkg::org.tizen.app-selector::RO rxl @@ -2516,7 +2534,7 @@ User::Pkg::org.tizen.bluetooth-share-ui System::Run rwxat User::Pkg::org.tizen.bluetooth-share-ui System::Shared rxl User::Pkg::org.tizen.bluetooth-share-ui User wx User::Pkg::org.tizen.bluetooth-share-ui User::App::Shared rwxat -User::Pkg::org.tizen.bluetooth-share-ui User::Author::1 rwxat +User::Pkg::org.tizen.bluetooth-share-ui User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.bluetooth-share-ui User::Home rxl User::Pkg::org.tizen.bluetooth-share-ui User::Pkg::org.tizen.bluetooth-share-ui rwxat User::Pkg::org.tizen.bluetooth-share-ui User::Pkg::org.tizen.bluetooth-share-ui::RO rxl @@ -2550,7 +2568,7 @@ User::Pkg::org.tizen.calendar System::Run rwxat User::Pkg::org.tizen.calendar System::Shared rxl User::Pkg::org.tizen.calendar User wx User::Pkg::org.tizen.calendar User::App::Shared rwxat -User::Pkg::org.tizen.calendar User::Author::1 rwxat +User::Pkg::org.tizen.calendar User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.calendar User::Home rxl User::Pkg::org.tizen.calendar User::Pkg::org.tizen.calendar rwxat User::Pkg::org.tizen.calendar User::Pkg::org.tizen.calendar::RO rxl @@ -2562,7 +2580,7 @@ User::Pkg::org.tizen.call-setting System::Run rwxat User::Pkg::org.tizen.call-setting System::Shared rxl User::Pkg::org.tizen.call-setting User wx User::Pkg::org.tizen.call-setting User::App::Shared rwxat -User::Pkg::org.tizen.call-setting User::Author::1 rwxat +User::Pkg::org.tizen.call-setting User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.call-setting User::Home rxl User::Pkg::org.tizen.call-setting User::Pkg::org.tizen.call-setting rwxat User::Pkg::org.tizen.call-setting User::Pkg::org.tizen.call-setting::RO rxl @@ -2574,7 +2592,7 @@ User::Pkg::org.tizen.call-ui System::Run rwxat User::Pkg::org.tizen.call-ui System::Shared rxl User::Pkg::org.tizen.call-ui User wx User::Pkg::org.tizen.call-ui User::App::Shared rwxat -User::Pkg::org.tizen.call-ui User::Author::1 rwxat +User::Pkg::org.tizen.call-ui User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.call-ui User::Home rxl User::Pkg::org.tizen.call-ui User::Pkg::org.tizen.call-ui rwxat User::Pkg::org.tizen.call-ui User::Pkg::org.tizen.call-ui::RO rxl @@ -2597,7 +2615,7 @@ User::Pkg::org.tizen.camera-app System::Run rwxat User::Pkg::org.tizen.camera-app System::Shared rxl User::Pkg::org.tizen.camera-app User wx User::Pkg::org.tizen.camera-app User::App::Shared rwxat -User::Pkg::org.tizen.camera-app User::Author::1 rwxat +User::Pkg::org.tizen.camera-app User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.camera-app User::Home rxl User::Pkg::org.tizen.camera-app User::Pkg::org.tizen.camera-app rwxat User::Pkg::org.tizen.camera-app User::Pkg::org.tizen.camera-app::RO rxl @@ -2620,7 +2638,7 @@ User::Pkg::org.tizen.clock System::Run rwxat User::Pkg::org.tizen.clock System::Shared rxl User::Pkg::org.tizen.clock User wx User::Pkg::org.tizen.clock User::App::Shared rwxat -User::Pkg::org.tizen.clock User::Author::1 rwxat +User::Pkg::org.tizen.clock User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.clock User::Home rxl User::Pkg::org.tizen.clock User::Pkg::org.tizen.clock rwxat User::Pkg::org.tizen.clock User::Pkg::org.tizen.clock::RO rxl @@ -2632,7 +2650,7 @@ User::Pkg::org.tizen.contacts System::Run rwxat User::Pkg::org.tizen.contacts System::Shared rxl User::Pkg::org.tizen.contacts User wx User::Pkg::org.tizen.contacts User::App::Shared rwxat -User::Pkg::org.tizen.contacts User::Author::1 rwxat +User::Pkg::org.tizen.contacts User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.contacts User::Home rxl User::Pkg::org.tizen.contacts User::Pkg::org.tizen.contacts rwxat User::Pkg::org.tizen.contacts User::Pkg::org.tizen.contacts::RO rxl @@ -2655,7 +2673,7 @@ User::Pkg::org.tizen.download-manager System::Run rwxat User::Pkg::org.tizen.download-manager System::Shared rxl User::Pkg::org.tizen.download-manager User wx User::Pkg::org.tizen.download-manager User::App::Shared rwxat -User::Pkg::org.tizen.download-manager User::Author::1 rwxat +User::Pkg::org.tizen.download-manager User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.download-manager User::Home rxl User::Pkg::org.tizen.download-manager User::Pkg::org.tizen.download-manager rwxat User::Pkg::org.tizen.download-manager User::Pkg::org.tizen.download-manager::RO rxl @@ -2678,7 +2696,7 @@ User::Pkg::org.tizen.email System::Run rwxat User::Pkg::org.tizen.email System::Shared rxl User::Pkg::org.tizen.email User wx User::Pkg::org.tizen.email User::App::Shared rwxat -User::Pkg::org.tizen.email User::Author::1 rwxat +User::Pkg::org.tizen.email User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.email User::Home rxl User::Pkg::org.tizen.email User::Pkg::org.tizen.email rwxat User::Pkg::org.tizen.email User::Pkg::org.tizen.email::RO rxl @@ -2712,7 +2730,7 @@ User::Pkg::org.tizen.gallery System::Run rwxat User::Pkg::org.tizen.gallery System::Shared rxl User::Pkg::org.tizen.gallery User wx User::Pkg::org.tizen.gallery User::App::Shared rwxat -User::Pkg::org.tizen.gallery User::Author::1 rwxat +User::Pkg::org.tizen.gallery User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.gallery User::Home rxl User::Pkg::org.tizen.gallery User::Pkg::org.tizen.gallery rwxat User::Pkg::org.tizen.gallery User::Pkg::org.tizen.gallery::RO rxl @@ -2746,7 +2764,7 @@ User::Pkg::org.tizen.homescreen-efl System::Run rwxat User::Pkg::org.tizen.homescreen-efl System::Shared rxl User::Pkg::org.tizen.homescreen-efl User wx User::Pkg::org.tizen.homescreen-efl User::App::Shared rwxat -User::Pkg::org.tizen.homescreen-efl User::Author::1 rwxat +User::Pkg::org.tizen.homescreen-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.homescreen-efl User::Home rxl User::Pkg::org.tizen.homescreen-efl User::Pkg::org.tizen.homescreen-efl rwxat User::Pkg::org.tizen.homescreen-efl User::Pkg::org.tizen.homescreen-efl::RO rxl @@ -2758,7 +2776,7 @@ User::Pkg::org.tizen.image-viewer System::Run rwxat User::Pkg::org.tizen.image-viewer System::Shared rxl User::Pkg::org.tizen.image-viewer User wx User::Pkg::org.tizen.image-viewer User::App::Shared rwxat -User::Pkg::org.tizen.image-viewer User::Author::1 rwxat +User::Pkg::org.tizen.image-viewer User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.image-viewer User::Home rxl User::Pkg::org.tizen.image-viewer User::Pkg::org.tizen.image-viewer rwxat User::Pkg::org.tizen.image-viewer User::Pkg::org.tizen.image-viewer::RO rxl @@ -2770,7 +2788,7 @@ User::Pkg::org.tizen.indicator System::Run rwxat User::Pkg::org.tizen.indicator System::Shared rxl User::Pkg::org.tizen.indicator User wx User::Pkg::org.tizen.indicator User::App::Shared rwxat -User::Pkg::org.tizen.indicator User::Author::1 rwxat +User::Pkg::org.tizen.indicator User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.indicator User::Home rxl User::Pkg::org.tizen.indicator User::Pkg::org.tizen.indicator rwxat User::Pkg::org.tizen.indicator User::Pkg::org.tizen.indicator::RO rxl @@ -2804,7 +2822,7 @@ User::Pkg::org.tizen.installer System::Run rwxat User::Pkg::org.tizen.installer System::Shared rxl User::Pkg::org.tizen.installer User wx User::Pkg::org.tizen.installer User::App::Shared rwxat -User::Pkg::org.tizen.installer User::Author::1 rwxat +User::Pkg::org.tizen.installer User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.installer User::Home rxl User::Pkg::org.tizen.installer User::Pkg::org.tizen.installer rwxat User::Pkg::org.tizen.installer User::Pkg::org.tizen.installer::RO rxl @@ -2860,7 +2878,7 @@ User::Pkg::org.tizen.lockscreen System::Run rwxat User::Pkg::org.tizen.lockscreen System::Shared rxl User::Pkg::org.tizen.lockscreen User wx User::Pkg::org.tizen.lockscreen User::App::Shared rwxat -User::Pkg::org.tizen.lockscreen User::Author::1 rwxat +User::Pkg::org.tizen.lockscreen User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.lockscreen User::Home rxl User::Pkg::org.tizen.lockscreen User::Pkg::org.tizen.lockscreen rwxat User::Pkg::org.tizen.lockscreen User::Pkg::org.tizen.lockscreen::RO rxl @@ -2872,7 +2890,7 @@ User::Pkg::org.tizen.memo System::Run rwxat User::Pkg::org.tizen.memo System::Shared rxl User::Pkg::org.tizen.memo User wx User::Pkg::org.tizen.memo User::App::Shared rwxat -User::Pkg::org.tizen.memo User::Author::1 rwxat +User::Pkg::org.tizen.memo User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.memo User::Home rxl User::Pkg::org.tizen.memo User::Pkg::org.tizen.memo rwxat User::Pkg::org.tizen.memo User::Pkg::org.tizen.memo::RO rxl @@ -2895,7 +2913,7 @@ User::Pkg::org.tizen.message System::Run rwxat User::Pkg::org.tizen.message System::Shared rxl User::Pkg::org.tizen.message User wx User::Pkg::org.tizen.message User::App::Shared rwxat -User::Pkg::org.tizen.message User::Author::1 rwxat +User::Pkg::org.tizen.message User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.message User::Home rxl User::Pkg::org.tizen.message User::Pkg::org.tizen.message rwxat User::Pkg::org.tizen.message User::Pkg::org.tizen.message::RO rxl @@ -2907,7 +2925,7 @@ User::Pkg::org.tizen.msg-manager System::Run rwxat User::Pkg::org.tizen.msg-manager System::Shared rxl User::Pkg::org.tizen.msg-manager User wx User::Pkg::org.tizen.msg-manager User::App::Shared rwxat -User::Pkg::org.tizen.msg-manager User::Author::1 rwxat +User::Pkg::org.tizen.msg-manager User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.msg-manager User::Home rxl User::Pkg::org.tizen.msg-manager User::Pkg::org.tizen.msg-manager rwxat User::Pkg::org.tizen.msg-manager User::Pkg::org.tizen.msg-manager::RO rxl @@ -2919,7 +2937,7 @@ User::Pkg::org.tizen.music-player System::Run rwxat User::Pkg::org.tizen.music-player System::Shared rxl User::Pkg::org.tizen.music-player User wx User::Pkg::org.tizen.music-player User::App::Shared rwxat -User::Pkg::org.tizen.music-player User::Author::1 rwxat +User::Pkg::org.tizen.music-player User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.music-player User::Home rxl User::Pkg::org.tizen.music-player User::Pkg::org.tizen.music-player rwxat User::Pkg::org.tizen.music-player User::Pkg::org.tizen.music-player::RO rxl @@ -2931,7 +2949,7 @@ User::Pkg::org.tizen.myfile System::Run rwxat User::Pkg::org.tizen.myfile System::Shared rxl User::Pkg::org.tizen.myfile User wx User::Pkg::org.tizen.myfile User::App::Shared rwxat -User::Pkg::org.tizen.myfile User::Author::1 rwxat +User::Pkg::org.tizen.myfile User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.myfile User::Home rxl User::Pkg::org.tizen.myfile User::Pkg::org.tizen.myfile rwxat User::Pkg::org.tizen.myfile User::Pkg::org.tizen.myfile::RO rxl @@ -2998,7 +3016,7 @@ User::Pkg::org.tizen.quickpanel System::Run rwxat User::Pkg::org.tizen.quickpanel System::Shared rxl User::Pkg::org.tizen.quickpanel User wx User::Pkg::org.tizen.quickpanel User::App::Shared rwxat -User::Pkg::org.tizen.quickpanel User::Author::1 rwxat +User::Pkg::org.tizen.quickpanel User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.quickpanel User::Home rxl User::Pkg::org.tizen.quickpanel User::Pkg::org.tizen.quickpanel rwxat User::Pkg::org.tizen.quickpanel User::Pkg::org.tizen.quickpanel::RO rxl @@ -3032,7 +3050,7 @@ User::Pkg::org.tizen.setting System::Run rwxat User::Pkg::org.tizen.setting System::Shared rxl User::Pkg::org.tizen.setting User wx User::Pkg::org.tizen.setting User::App::Shared rwxat -User::Pkg::org.tizen.setting User::Author::1 rwxat +User::Pkg::org.tizen.setting User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting User::Home rxl User::Pkg::org.tizen.setting User::Pkg::org.tizen.setting rwxat User::Pkg::org.tizen.setting User::Pkg::org.tizen.setting::RO rxl @@ -3044,7 +3062,7 @@ User::Pkg::org.tizen.setting-homescreen System::Run rwxat User::Pkg::org.tizen.setting-homescreen System::Shared rxl User::Pkg::org.tizen.setting-homescreen User wx User::Pkg::org.tizen.setting-homescreen User::App::Shared rwxat -User::Pkg::org.tizen.setting-homescreen User::Author::1 rwxat +User::Pkg::org.tizen.setting-homescreen User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting-homescreen User::Home rxl User::Pkg::org.tizen.setting-homescreen User::Pkg::org.tizen.setting-homescreen rwxat User::Pkg::org.tizen.setting-homescreen User::Pkg::org.tizen.setting-homescreen::RO rxl @@ -3067,7 +3085,7 @@ User::Pkg::org.tizen.setting-notification System::Run rwxat User::Pkg::org.tizen.setting-notification System::Shared rxl User::Pkg::org.tizen.setting-notification User wx User::Pkg::org.tizen.setting-notification User::App::Shared rwxat -User::Pkg::org.tizen.setting-notification User::Author::1 rwxat +User::Pkg::org.tizen.setting-notification User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.setting-notification User::Home rxl User::Pkg::org.tizen.setting-notification User::Pkg::org.tizen.setting-notification rwxat User::Pkg::org.tizen.setting-notification User::Pkg::org.tizen.setting-notification::RO rxl @@ -3090,7 +3108,7 @@ User::Pkg::org.tizen.share-panel System::Run rwxat User::Pkg::org.tizen.share-panel System::Shared rxl User::Pkg::org.tizen.share-panel User wx User::Pkg::org.tizen.share-panel User::App::Shared rwxat -User::Pkg::org.tizen.share-panel User::Author::1 rwxat +User::Pkg::org.tizen.share-panel User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.share-panel User::Home rxl User::Pkg::org.tizen.share-panel User::Pkg::org.tizen.share-panel rwxat User::Pkg::org.tizen.share-panel User::Pkg::org.tizen.share-panel::RO rxl @@ -3124,7 +3142,7 @@ User::Pkg::org.tizen.sys-lock System::Run rwxat User::Pkg::org.tizen.sys-lock System::Shared rxl User::Pkg::org.tizen.sys-lock User wx User::Pkg::org.tizen.sys-lock User::App::Shared rwxat -User::Pkg::org.tizen.sys-lock User::Author::1 rwxat +User::Pkg::org.tizen.sys-lock User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.sys-lock User::Home rxl User::Pkg::org.tizen.sys-lock User::Pkg::org.tizen.sys-lock rwxat User::Pkg::org.tizen.sys-lock User::Pkg::org.tizen.sys-lock::RO rxl @@ -3158,7 +3176,7 @@ User::Pkg::org.tizen.task-mgr System::Run rwxat User::Pkg::org.tizen.task-mgr System::Shared rxl User::Pkg::org.tizen.task-mgr User wx User::Pkg::org.tizen.task-mgr User::App::Shared rwxat -User::Pkg::org.tizen.task-mgr User::Author::1 rwxat +User::Pkg::org.tizen.task-mgr User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.task-mgr User::Home rxl User::Pkg::org.tizen.task-mgr User::Pkg::org.tizen.task-mgr rwxat User::Pkg::org.tizen.task-mgr User::Pkg::org.tizen.task-mgr::RO rxl @@ -3192,7 +3210,7 @@ User::Pkg::org.tizen.ug-gallery-efl System::Run rwxat User::Pkg::org.tizen.ug-gallery-efl System::Shared rxl User::Pkg::org.tizen.ug-gallery-efl User wx User::Pkg::org.tizen.ug-gallery-efl User::App::Shared rwxat -User::Pkg::org.tizen.ug-gallery-efl User::Author::1 rwxat +User::Pkg::org.tizen.ug-gallery-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-gallery-efl User::Home rxl User::Pkg::org.tizen.ug-gallery-efl User::Pkg::org.tizen.ug-gallery-efl rwxat User::Pkg::org.tizen.ug-gallery-efl User::Pkg::org.tizen.ug-gallery-efl::RO rxl @@ -3204,7 +3222,7 @@ User::Pkg::org.tizen.ug-lockscreen-options System::Run rwxat User::Pkg::org.tizen.ug-lockscreen-options System::Shared rxl User::Pkg::org.tizen.ug-lockscreen-options User wx User::Pkg::org.tizen.ug-lockscreen-options User::App::Shared rwxat -User::Pkg::org.tizen.ug-lockscreen-options User::Author::1 rwxat +User::Pkg::org.tizen.ug-lockscreen-options User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-lockscreen-options User::Home rxl User::Pkg::org.tizen.ug-lockscreen-options User::Pkg::org.tizen.ug-lockscreen-options rwxat User::Pkg::org.tizen.ug-lockscreen-options User::Pkg::org.tizen.ug-lockscreen-options::RO rxl @@ -3216,7 +3234,7 @@ User::Pkg::org.tizen.ug-myfile-efl System::Run rwxat User::Pkg::org.tizen.ug-myfile-efl System::Shared rxl User::Pkg::org.tizen.ug-myfile-efl User wx User::Pkg::org.tizen.ug-myfile-efl User::App::Shared rwxat -User::Pkg::org.tizen.ug-myfile-efl User::Author::1 rwxat +User::Pkg::org.tizen.ug-myfile-efl User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.ug-myfile-efl User::Home rxl User::Pkg::org.tizen.ug-myfile-efl User::Pkg::org.tizen.ug-myfile-efl rwxat User::Pkg::org.tizen.ug-myfile-efl User::Pkg::org.tizen.ug-myfile-efl::RO rxl @@ -3239,7 +3257,7 @@ User::Pkg::org.tizen.videos System::Run rwxat User::Pkg::org.tizen.videos System::Shared rxl User::Pkg::org.tizen.videos User wx User::Pkg::org.tizen.videos User::App::Shared rwxat -User::Pkg::org.tizen.videos User::Author::1 rwxat +User::Pkg::org.tizen.videos User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.videos User::Home rxl User::Pkg::org.tizen.videos User::Pkg::org.tizen.videos rwxat User::Pkg::org.tizen.videos User::Pkg::org.tizen.videos::RO rxl @@ -3273,7 +3291,7 @@ User::Pkg::org.tizen.volume System::Run rwxat User::Pkg::org.tizen.volume System::Shared rxl User::Pkg::org.tizen.volume User wx User::Pkg::org.tizen.volume User::App::Shared rwxat -User::Pkg::org.tizen.volume User::Author::1 rwxat +User::Pkg::org.tizen.volume User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.volume User::Home rxl User::Pkg::org.tizen.volume User::Pkg::org.tizen.volume rwxat User::Pkg::org.tizen.volume User::Pkg::org.tizen.volume::RO rxl @@ -3285,7 +3303,7 @@ User::Pkg::org.tizen.wallpaper-ui-service System::Run rwxat User::Pkg::org.tizen.wallpaper-ui-service System::Shared rxl User::Pkg::org.tizen.wallpaper-ui-service User wx User::Pkg::org.tizen.wallpaper-ui-service User::App::Shared rwxat -User::Pkg::org.tizen.wallpaper-ui-service User::Author::1 rwxat +User::Pkg::org.tizen.wallpaper-ui-service User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.wallpaper-ui-service User::Home rxl User::Pkg::org.tizen.wallpaper-ui-service User::Pkg::org.tizen.wallpaper-ui-service rwxat User::Pkg::org.tizen.wallpaper-ui-service User::Pkg::org.tizen.wallpaper-ui-service::RO rxl @@ -3308,7 +3326,7 @@ User::Pkg::org.tizen.wifi-direct-popup System::Run rwxat User::Pkg::org.tizen.wifi-direct-popup System::Shared rxl User::Pkg::org.tizen.wifi-direct-popup User wx User::Pkg::org.tizen.wifi-direct-popup User::App::Shared rwxat -User::Pkg::org.tizen.wifi-direct-popup User::Author::1 rwxat +User::Pkg::org.tizen.wifi-direct-popup User::Author::42a5f0d50138e7f3 rwxat User::Pkg::org.tizen.wifi-direct-popup User::Home rxl User::Pkg::org.tizen.wifi-direct-popup User::Pkg::org.tizen.wifi-direct-popup rwxat User::Pkg::org.tizen.wifi-direct-popup User::Pkg::org.tizen.wifi-direct-popup::RO rxl @@ -3436,6 +3454,30 @@ User::Pkg::pkg100::App::app100 User::Pkg::pkg100::App::acc100 rwxat User::Pkg::pkg100::App::app100 User::Pkg::pkg100::App::add100 rwxat User::Pkg::pkg100::App::app100 User::Pkg::pkg100::RO rxl User::Pkg::pkg100::App::app100 _ l +User::Pkg::pkg101 System wx +User::Pkg::pkg101 System::Log rwxa +User::Pkg::pkg101 System::Privileged wx +User::Pkg::pkg101 System::Run rwxat +User::Pkg::pkg101 System::Shared rxl +User::Pkg::pkg101 User wx +User::Pkg::pkg101 User::App::Shared rwxat +User::Pkg::pkg101 User::Author::0fdfb83545aabc1f rwxat +User::Pkg::pkg101 User::Home rxl +User::Pkg::pkg101 User::Pkg::pkg101 rwxat +User::Pkg::pkg101 User::Pkg::pkg101::RO rxl +User::Pkg::pkg101 _ l +User::Pkg::pkg102 System wx +User::Pkg::pkg102 System::Log rwxa +User::Pkg::pkg102 System::Privileged wx +User::Pkg::pkg102 System::Run rwxat +User::Pkg::pkg102 System::Shared rxl +User::Pkg::pkg102 User wx +User::Pkg::pkg102 User::App::Shared rwxat +User::Pkg::pkg102 User::Author::b1c7dc06f99e70d0 rwxat +User::Pkg::pkg102 User::Home rxl +User::Pkg::pkg102 User::Pkg::pkg102 rwxat +User::Pkg::pkg102 User::Pkg::pkg102::RO rxl +User::Pkg::pkg102 _ l User::Pkg::pkg10::App::abb10 System wx User::Pkg::pkg10::App::abb10 System::Log rwxa User::Pkg::pkg10::App::abb10 System::Privileged wx diff --git a/test/privilege_db_fixture.cpp b/test/privilege_db_fixture.cpp index e616c91..2f447fa 100644 --- a/test/privilege_db_fixture.cpp +++ b/test/privilege_db_fixture.cpp @@ -134,7 +134,7 @@ void PrivilegeDBFixture::addAppSuccess(const std::string &appName, const std::string &pkgName, const uid_t uid, const std::string &tizenVer, const std::string &authorName, bool isHybrid) { - int authorId = -1; + std::string authorHash; BOOST_REQUIRE_NO_THROW(testPrivDb->AddApplication(appName, pkgName, uid, tizenVer, authorName, isHybrid)); @@ -145,9 +145,9 @@ void PrivilegeDBFixture::addAppSuccess(const std::string &appName, "PkgNameExists wrongly not reported " << pkgName << " as existing package name"); if (authorName.length() > 0) { - BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthorId(pkgName, authorId)); - BOOST_REQUIRE_MESSAGE(testPrivDb->AuthorIdExists(authorId), - "AuthorIdExists wrongly not reported " << uid << " as existing author id"); + BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthor(pkgName, authorHash)); + BOOST_REQUIRE_MESSAGE(testPrivDb->AuthorExists(authorHash), + "AuthorExists wrongly not reported " << uid << " as existing author"); } } @@ -158,11 +158,11 @@ void PrivilegeDBFixture::addAppFail(const std::string &appName, bool appNameExists; bool pkgNameExists; bool authorNameExists; - int authorId; + std::string authorHash; if (authorName.length() > 0) { - BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthorId(pkgName, authorId)); - BOOST_REQUIRE_NO_THROW(authorNameExists = testPrivDb->AuthorIdExists(authorId)); + BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthor(pkgName, authorHash)); + BOOST_REQUIRE_NO_THROW(authorNameExists = testPrivDb->AuthorExists(authorHash)); } BOOST_REQUIRE_NO_THROW(appNameExists = testPrivDb->AppNameExists(appName)); @@ -177,9 +177,9 @@ void PrivilegeDBFixture::addAppFail(const std::string &appName, "PkgNameExists wrongly changed value after unsuccessful installation."); if (authorName.length() > 0) { - BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthorId(pkgName, authorId)); - BOOST_REQUIRE_MESSAGE(authorNameExists == testPrivDb->AuthorIdExists(authorId), - "AuthorIdExists wrongly changed value after unsuccessful installation."); + BOOST_REQUIRE_NO_THROW(testPrivDb->GetPkgAuthor(pkgName, authorHash)); + BOOST_REQUIRE_MESSAGE(authorNameExists == testPrivDb->AuthorExists(authorHash), + "AuthorExists wrongly changed value after unsuccessful installation."); } } diff --git a/test/test_privilege_db_add_app.cpp b/test/test_privilege_db_add_app.cpp index ccc7bde..cd4965f 100644 --- a/test/test_privilege_db_add_app.cpp +++ b/test/test_privilege_db_add_app.cpp @@ -164,21 +164,21 @@ POSITIVE_TEST_CASE(T580_add_applications_with_different_authors_to_packages) POSITIVE_TEST_CASE(T590_add_applications_with_empty_noempty_author) { - int authorIdPkg; + std::string authorHash; addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), "", NotHybrid); - BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkg(1), authorIdPkg)); - BOOST_REQUIRE_MESSAGE(authorIdPkg == -1, "Wrong author id returned: " << authorIdPkg - << " expected: -1"); + BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthor(pkg(1), authorHash)); + BOOST_REQUIRE_MESSAGE(authorHash.empty(), "Wrong author returned: " << authorHash + << " expected: empty"); addAppSuccess(app(2), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); - BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkg(1), authorIdPkg)); - BOOST_REQUIRE_MESSAGE(authorIdPkg != -1, "Wrong author id returned: -1"); + BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthor(pkg(1), authorHash)); + BOOST_REQUIRE_MESSAGE(!authorHash.empty(), "Wrong author returned: empty"); addAppSuccess(app(3), pkg(1), uid(1), tizenVer(1), "", NotHybrid); - BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkg(2), authorIdPkg)); - BOOST_REQUIRE_MESSAGE(authorIdPkg == -1, "Wrong author id returned: " << authorIdPkg - << " expected: -1"); + BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthor(pkg(2), authorHash)); + BOOST_REQUIRE_MESSAGE(authorHash.empty(), "Wrong author returned: " << authorHash + << " expected: empty"); } POSITIVE_TEST_CASE(T600_add_applications_with_different_isHybrid_false_true) diff --git a/test/test_privilege_db_app_pkg_getters.cpp b/test/test_privilege_db_app_pkg_getters.cpp index f47d429..8a7c959 100644 --- a/test/test_privilege_db_app_pkg_getters.cpp +++ b/test/test_privilege_db_app_pkg_getters.cpp @@ -43,7 +43,7 @@ struct PrivilegeDBGettersFixture : PrivilegeDBFixture void checkGetAppPkgInfo(const std::string &app, const std::string &expectedPackage, bool expectedIsHybrid, bool expectedIsSharedRO); void checkGetPkgApps(const std::string &package, std::vector expectedApps); - void checkGetPkgAuthorId(const std::string &pkgName, int expectedAuthorId); + void checkGetPkgAuthor(const std::string &pkgName, const std::string &expectedAuthorHash); void checkGetUserApps(const uid_t uid, std::vector expectedApps); void checkGetUserAppsFromPkg(uid_t uid, const std::string &pkgName, std::vector expectedApps); @@ -86,13 +86,13 @@ void PrivilegeDBGettersFixture::checkGetPkgApps(const std::string &package, expectedApps.begin(), expectedApps.end()); }; -void PrivilegeDBGettersFixture::checkGetPkgAuthorId(const std::string &pkgName, - int expectedAuthorId) +void PrivilegeDBGettersFixture::checkGetPkgAuthor(const std::string &pkgName, + const std::string &expectedAuthorHash) { - int authorId; - BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkgName, authorId)); - BOOST_CHECK_MESSAGE(expectedAuthorId == authorId, "GetPkgAuthorId for package: " - << pkgName << " returned authorId: " << authorId << " expected: " << expectedAuthorId); + std::string authorHash; + BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthor(pkgName, authorHash)); + BOOST_CHECK_MESSAGE(expectedAuthorHash == authorHash, "GetPkgAuthor for package: " + << pkgName << " returned author: " << authorHash << " expected: " << expectedAuthorHash); }; void PrivilegeDBGettersFixture::checkGetUserApps(const uid_t uid, @@ -161,19 +161,18 @@ POSITIVE_TEST_CASE(T315_pkg_name_exists_finds_nothing) " as existing package name"); } -POSITIVE_TEST_CASE(T320_author_id_exists_finds_nothing) +POSITIVE_TEST_CASE(T320_author_exists_finds_nothing) { - //database is clean, author ids are assigned sequentially from bottom - const int notExistingAuthorId= 200; + std::string notExistingAuthorHash= "1234567890abcde"; - BOOST_REQUIRE_MESSAGE(!getPrivDb()->AuthorIdExists(notExistingAuthorId), - "AuthorIdExists wrongly reported " << notExistingAuthorId << - " as existing author id"); + BOOST_REQUIRE_MESSAGE(!getPrivDb()->AuthorExists(notExistingAuthorHash), + "AuthorExists wrongly reported " << notExistingAuthorHash << + " as existing author"); } POSITIVE_TEST_CASE(T325_app_name_pkg_author_exists) { - int authorId = -1; + std::string authorHash; addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), author(1), NotHybrid); addAppSuccess(app(2), pkg(2), uid(1), tizenVer(1), author(2), NotHybrid); @@ -185,9 +184,9 @@ POSITIVE_TEST_CASE(T325_app_name_pkg_author_exists) "AppNameExists wrongly not reported " << app(1) << " as existing application name"); BOOST_REQUIRE_MESSAGE(getPrivDb()->PkgNameExists(pkg(1)), "PkgNameExists wrongly not reported " << pkg(1) << " as existing package name"); - BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthorId(pkg(1), authorId)); - BOOST_REQUIRE_MESSAGE(getPrivDb()->AuthorIdExists(authorId), - "AuthorIdExists wrongly not found " << author(1) << " as existing author"); + BOOST_REQUIRE_NO_THROW(getPrivDb()->GetPkgAuthor(pkg(1), authorHash)); + BOOST_REQUIRE_MESSAGE(getPrivDb()->AuthorExists(authorHash), + "AuthorExists wrongly not found " << author(1) << " as existing author"); } POSITIVE_TEST_CASE(T330_get_app_pkg_name) @@ -397,22 +396,22 @@ POSITIVE_TEST_CASE(T365_get_all_packages) POSITIVE_TEST_CASE(T370_get_pkg_author_id) { - checkGetPkgAuthorId(pkg(1), -1); + checkGetPkgAuthor(pkg(1), ""); - addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), author(1), Hybrid); - checkGetPkgAuthorId(pkg(1), 1); + addAppSuccess(app(1), pkg(1), uid(1), tizenVer(1), "author(1)", Hybrid); + checkGetPkgAuthor(pkg(1), "f5ac9cea2142b382"); - addAppSuccess(app(2), pkg(2), uid(2), tizenVer(1), author(2), Hybrid); - checkGetPkgAuthorId(pkg(2), 2); + addAppSuccess(app(2), pkg(2), uid(2), tizenVer(1), "author(2)", Hybrid); + checkGetPkgAuthor(pkg(2), "c970622b1db2bbcf"); - addAppSuccess(app(3), pkg(2), uid(2), tizenVer(1), author(2), Hybrid); - checkGetPkgAuthorId(pkg(2), 2); + addAppSuccess(app(3), pkg(2), uid(2), tizenVer(1), "author(2)", Hybrid); + checkGetPkgAuthor(pkg(2), "c970622b1db2bbcf"); removeAppSuccess(app(1), uid(1)); - checkGetPkgAuthorId(pkg(1), -1); + checkGetPkgAuthor(pkg(1), ""); - addAppSuccess(app(1), pkg(1), uid(3), tizenVer(1), author(3), Hybrid); - checkGetPkgAuthorId(pkg(1), 3); + addAppSuccess(app(1), pkg(1), uid(3), tizenVer(1), "author(3)", Hybrid); + checkGetPkgAuthor(pkg(1), "0a8585f0b71a5fd7"); } POSITIVE_TEST_CASE(T380_is_package_Hybrid) diff --git a/test/test_smack-labels.cpp b/test/test_smack-labels.cpp index d4d2072..eb476c2 100644 --- a/test/test_smack-labels.cpp +++ b/test/test_smack-labels.cpp @@ -205,15 +205,15 @@ NEGATIVE_TEST_CASE(T1025_generate_smack_label_path_ro_invalid_pkg) NEGATIVE_TEST_CASE(T1026_generate_smack_label_path_trusted_invalid_author) { - const int invalidAuthorId = -1; - BOOST_REQUIRE_THROW(generatePathTrustedLabel(invalidAuthorId), SmackException::InvalidLabel); + const std::string invalidAuthorHash = ""; + BOOST_REQUIRE_THROW(generatePathTrustedLabel(invalidAuthorHash), SmackException::InvalidLabel); } POSITIVE_TEST_CASE(T1030_generate_smack_labels) { const std::string appName = "appNameT1030"; const std::string pkgName = "pkgNameT1030"; - const int validAuthorId = 42; + const std::string validAuthorHash = "1234567890abcde"; const std::string path = "/usr/apps/" + appName + "/shared/"; const std::string processLabel = "User::Pkg::pkgNameT1030"; @@ -233,8 +233,8 @@ POSITIVE_TEST_CASE(T1030_generate_smack_labels) const std::string sharedPrivateLabel = "User::Pkg::$1$pkgNameT$j2QeZi5Xvx67DnPfPtwSF."; BOOST_REQUIRE(generateSharedPrivateLabel(pkgName, path) == sharedPrivateLabel); - const std::string pathTrustedLabel = "User::Author::42"; - BOOST_REQUIRE(generatePathTrustedLabel(validAuthorId) == pathTrustedLabel); + const std::string pathTrustedLabel = "User::Author::1234567890abcde"; + BOOST_REQUIRE(generatePathTrustedLabel(validAuthorHash) == pathTrustedLabel); } NEGATIVE_TEST_CASE(T1031_generate_smack_label_invalid_pkg_name_non_hybrid) @@ -328,9 +328,9 @@ NEGATIVE_FIXTURE_TEST_CASE(T1052_setup_path_rw, DirectoryFixture) NEGATIVE_FIXTURE_TEST_CASE(T1053_setup_path_rw, DirectoryFixture) { const std::string pkgName = "pkgNameT1053"; - const int invalidAuthorId = -1; + const std::string invalidAuthorHash = ""; - BOOST_REQUIRE_THROW(setupPath(pkgName, directoryPath, SECURITY_MANAGER_PATH_TRUSTED_RW, invalidAuthorId), + BOOST_REQUIRE_THROW(setupPath(pkgName, directoryPath, SECURITY_MANAGER_PATH_TRUSTED_RW, invalidAuthorHash), SmackException::InvalidParam); } diff --git a/test/test_smack-rules.cpp b/test/test_smack-rules.cpp index ed57b3c..32052e6 100644 --- a/test/test_smack-rules.cpp +++ b/test/test_smack-rules.cpp @@ -62,12 +62,13 @@ struct DbFixture return pkgId; } - int getNextAuthorId() { - static int i = 0; + std::string getNextAuthorHash() { + static int i = 10000000; + std::string authorHash; do { - ++i; - } while (db.AuthorIdExists(i)); - return i; + authorHash = std::to_string(i++); + } while (db.AuthorExists(authorHash)); + return authorHash; } PrivilegeDb db; @@ -146,7 +147,7 @@ NEGATIVE_TEST_CASE(NAME) \ BOOST_REQUIRE_THROW( \ SmackAccesses().add(SUBJ, OBJ, PERM), \ SmackException::LibsmackError); \ -} +} NEGATIVE_RULE_ADD(T1127_smack_rules_exception_invalid_printable_character_subject, "subject/", "object", "rwxat") NEGATIVE_RULE_ADD(T1128_smack_rules_exception_invalid_printable_character_object, "subject", "object/", "rwxat") @@ -255,12 +256,12 @@ POSITIVE_FIXTURE_TEST_CASE(T1300_smack_rules_class_install_app_rules, DbFixture) std::string pkg = getNextPkgId(); std::string label1 = generateProcessLabel("app1", pkg, true); std::string label2 = generateProcessLabel("app2", pkg, true); - int author = getNextAuthorId(); + std::string authorHash = getNextAuthorHash(); BOOST_REQUIRE_NO_THROW(rules.installApplicationRules( - label1, pkg, author, + label1, pkg, authorHash, {label1, label2})); BOOST_REQUIRE_NO_THROW(rules.uninstallApplicationRules( - label1, pkg, author)); + label1, pkg, authorHash)); } POSITIVE_TEST_CASE(T1301_smack_rules_class_check_is_mapping_enabled) @@ -274,10 +275,10 @@ POSITIVE_FIXTURE_TEST_CASE(T1302_smack_rules_class_enable_disable_privileges, Db SmackRules rules; std::string pkg = getNextPkgId(); std::string label = generateProcessLabel("app", pkg, false); - int author = getNextAuthorId(); - BOOST_REQUIRE_NO_THROW(rules.enablePrivilegeRules(label, pkg, author, {})); - BOOST_REQUIRE_NO_THROW(rules.enablePrivilegeRules(label, pkg, author, {"http://tizen.org/privilege/dummy"})); - BOOST_REQUIRE_NO_THROW(rules.disableAllPrivilegeRules(label, pkg, author)); + std::string authorHash = getNextAuthorHash(); + BOOST_REQUIRE_NO_THROW(rules.enablePrivilegeRules(label, pkg, authorHash, {})); + BOOST_REQUIRE_NO_THROW(rules.enablePrivilegeRules(label, pkg, authorHash, {"http://tizen.org/privilege/dummy"})); + BOOST_REQUIRE_NO_THROW(rules.disableAllPrivilegeRules(label, pkg, authorHash)); } POSITIVE_FIXTURE_TEST_CASE(T1304_smack_rules_class_disable_specific_privilege_rules, DbFixture) @@ -285,9 +286,9 @@ POSITIVE_FIXTURE_TEST_CASE(T1304_smack_rules_class_disable_specific_privilege_ru SmackRules rules; std::string pkg = getNextPkgId(); std::string label = generateProcessLabel("app", pkg, false); - int author = getNextAuthorId(); + std::string authorHash = getNextAuthorHash(); BOOST_REQUIRE_NO_THROW(rules.disablePrivilegeRules( - label, pkg, author, {"http://tizen.org/privilege/dummy"})); + label, pkg, authorHash, {"http://tizen.org/privilege/dummy"})); } POSITIVE_FIXTURE_TEST_CASE(T1305_smack_rules_class_uninstall_pkg_rules, DbFixture) @@ -303,7 +304,7 @@ POSITIVE_FIXTURE_TEST_CASE(T1306_smack_rules_class_uninstall_app_rules, DbFixtur SmackRules rules; std::string pkg = getNextPkgId(); std::string label = generateProcessLabel("app", pkg, false); - BOOST_REQUIRE_NO_THROW(rules.uninstallApplicationRules(label, pkg, 1)); + BOOST_REQUIRE_NO_THROW(rules.uninstallApplicationRules(label, pkg, "1")); } POSITIVE_FIXTURE_TEST_CASE(T1307_smack_rules_class_update_pkg_rules, DbFixture) @@ -319,7 +320,7 @@ POSITIVE_FIXTURE_TEST_CASE(T1307_smack_rules_class_update_pkg_rules, DbFixture) POSITIVE_FIXTURE_TEST_CASE(T1308_smack_rules_class_uninstall_author_rules, DbFixture) { SmackRules rules; - BOOST_REQUIRE_NO_THROW(rules.uninstallAuthorRules(getNextAuthorId())); + BOOST_REQUIRE_NO_THROW(rules.uninstallAuthorRules(getNextAuthorHash())); } POSITIVE_FIXTURE_TEST_CASE(T1309_smack_rules_class_private_sharing, DbFixture) @@ -352,14 +353,14 @@ POSITIVE_FIXTURE_TEST_CASE(T1310_smack_rules_class_templates, DbFixture) std::string pkg = getNextPkgId(); std::string label = generateProcessLabel("app", pkg, false); - int author = getNextAuthorId(); + std::string authorHash = getNextAuthorHash(); BOOST_REQUIRE_NO_THROW(rules.addFromTemplate( accesses, TemplateManager::Type::APP_RULES_TEMPLATE, label, pkg, - author)); + authorHash)); BOOST_REQUIRE_NO_THROW(rules.addFromPrivTemplate( accesses, @@ -368,12 +369,12 @@ POSITIVE_FIXTURE_TEST_CASE(T1310_smack_rules_class_templates, DbFixture) label, "aPrivilegeLabelDummy", pkg, - author)); + authorHash)); BOOST_REQUIRE_NO_THROW(rules.useTemplate( TemplateManager::Type::APP_RULES_TEMPLATE, - label, pkg, 1)); - BOOST_REQUIRE_NO_THROW(rules.disableAllPrivilegeRules(label, pkg, 1)); + label, pkg, "1")); + BOOST_REQUIRE_NO_THROW(rules.disableAllPrivilegeRules(label, pkg, "1")); } BOOST_AUTO_TEST_SUITE_END() -- 2.7.4