Uploaded image for project: ' AGL Development'
  1. AGL Development
  2. SPEC-3432

Set the deny-all policy as default and add mechanism to read, at runtime a list of applications allowed

XMLWordPrintable

      We should have the default policy the default one, but under agl-devel we should permit users tests out their own applications by adding some mechanism to read out a configuration and use that as permitted applications. 

      We can pass to the compositor -DAGL_DEVEL macro and use that provide a stub with a warning, when built without (as in, in production). 

       CC jsmoeller, scottm

        # Subject Branch Project Status CR V

            mvlad Marius Vlad
            mvlad Marius Vlad
            Votes:
            0 Vote for this issue
            Watchers:
            4 Start watching this issue

              Created:
              Updated:
              Resolved: