summaryrefslogtreecommitdiffstats
path: root/docs/3_Developer_Guides/1_Application_Framework
diff options
context:
space:
mode:
Diffstat (limited to 'docs/3_Developer_Guides/1_Application_Framework')
-rw-r--r--docs/3_Developer_Guides/1_Application_Framework/0_Introduction.md8
-rw-r--r--docs/3_Developer_Guides/1_Application_Framework/1_afm-daemons.md2
-rw-r--r--docs/3_Developer_Guides/1_Application_Framework/images/AppFW-APP_install_sequences.svg (renamed from docs/3_Developer_Guides/1_Application_Framework/pictures/AppFW-APP_install_sequences.svg)0
-rw-r--r--docs/3_Developer_Guides/1_Application_Framework/images/Security_model_history.svg (renamed from docs/3_Developer_Guides/1_Application_Framework/pictures/Security_model_history.svg)0
-rw-r--r--docs/3_Developer_Guides/1_Application_Framework/images/afm-daemons.svg (renamed from docs/3_Developer_Guides/1_Application_Framework/pictures/afm-daemons.svg)0
-rw-r--r--docs/3_Developer_Guides/1_Application_Framework/images/make-units.svg (renamed from docs/3_Developer_Guides/1_Application_Framework/pictures/make-units.svg)0
6 files changed, 5 insertions, 5 deletions
diff --git a/docs/3_Developer_Guides/1_Application_Framework/0_Introduction.md b/docs/3_Developer_Guides/1_Application_Framework/0_Introduction.md
index 7aae18f..efc31ee 100644
--- a/docs/3_Developer_Guides/1_Application_Framework/0_Introduction.md
+++ b/docs/3_Developer_Guides/1_Application_Framework/0_Introduction.md
@@ -61,7 +61,7 @@ The 3 layers are providing components for:
The figure below shows the history of these layers.
-![Security_model_history](./pictures/Security_model_history.svg)
+![Security_model_history](./images/Security_model_history.svg)
We took the decision to use these security layers that provide the
basis of the Tizen security, the security framework.
@@ -96,7 +96,7 @@ The figure below shows the major components of the framework
and their interactions going through the following scenario:
- APPLICATION installs an other application and then launch it.
- ![AppFW-APP_install_sequences](./pictures/AppFW-APP_install_sequences.svg)
+ ![AppFW-APP_install_sequences](./images/AppFW-APP_install_sequences.svg)
Let follow the sequence of calls:
@@ -257,5 +257,5 @@ future to include for example incremental delivery.
[app-manifest]: http://www.w3.org/TR/appmanifest "Web App Manifest"
[tizen-security]: https://wiki.tizen.org/wiki/Security "Tizen security home page"
[tizen-secu-3]: https://wiki.tizen.org/wiki/Security/Tizen_3.X_Overview "Tizen 3 security overview"
-[AppFW-APP_install_sequences]: pictures/AppFW-APP_install_sequences.svg
-[Security_model_history]: pictures/Security_model_history.svg \ No newline at end of file
+[AppFW-APP_install_sequences]: images/AppFW-APP_install_sequences.svg
+[Security_model_history]: images/Security_model_history.svg \ No newline at end of file
diff --git a/docs/3_Developer_Guides/1_Application_Framework/1_afm-daemons.md b/docs/3_Developer_Guides/1_Application_Framework/1_afm-daemons.md
index 2f7e2c0..b8eb21b 100644
--- a/docs/3_Developer_Guides/1_Application_Framework/1_afm-daemons.md
+++ b/docs/3_Developer_Guides/1_Application_Framework/1_afm-daemons.md
@@ -646,4 +646,4 @@ Here is how to list applications using ***afm-util***:
afm-util runnables
```
-[afm-daemons]: pictures/afm-daemons.svg
+[afm-daemons]: images/afm-daemons.svg
diff --git a/docs/3_Developer_Guides/1_Application_Framework/pictures/AppFW-APP_install_sequences.svg b/docs/3_Developer_Guides/1_Application_Framework/images/AppFW-APP_install_sequences.svg
index fab8399..fab8399 100644
--- a/docs/3_Developer_Guides/1_Application_Framework/pictures/AppFW-APP_install_sequences.svg
+++ b/docs/3_Developer_Guides/1_Application_Framework/images/AppFW-APP_install_sequences.svg
diff --git a/docs/3_Developer_Guides/1_Application_Framework/pictures/Security_model_history.svg b/docs/3_Developer_Guides/1_Application_Framework/images/Security_model_history.svg
index 7935437..7935437 100644
--- a/docs/3_Developer_Guides/1_Application_Framework/pictures/Security_model_history.svg
+++ b/docs/3_Developer_Guides/1_Application_Framework/images/Security_model_history.svg
diff --git a/docs/3_Developer_Guides/1_Application_Framework/pictures/afm-daemons.svg b/docs/3_Developer_Guides/1_Application_Framework/images/afm-daemons.svg
index 02b2c92..02b2c92 100644
--- a/docs/3_Developer_Guides/1_Application_Framework/pictures/afm-daemons.svg
+++ b/docs/3_Developer_Guides/1_Application_Framework/images/afm-daemons.svg
diff --git a/docs/3_Developer_Guides/1_Application_Framework/pictures/make-units.svg b/docs/3_Developer_Guides/1_Application_Framework/images/make-units.svg
index d52a8c7..d52a8c7 100644
--- a/docs/3_Developer_Guides/1_Application_Framework/pictures/make-units.svg
+++ b/docs/3_Developer_Guides/1_Application_Framework/images/make-units.svg