diff --git a/TrustedUninstaller.CLI/CLI.cs b/TrustedUninstaller.CLI/CLI.cs index 70fcb3a..b8688b7 100644 --- a/TrustedUninstaller.CLI/CLI.cs +++ b/TrustedUninstaller.CLI/CLI.cs @@ -3,6 +3,7 @@ using System.Diagnostics; using System.IO; using System.Linq; using System.Reflection; +using System.Text; using System.Windows; using TrustedUninstaller.Shared; using TrustedUninstaller.Shared.Actions; @@ -41,22 +42,13 @@ namespace TrustedUninstaller.CLI } AmeliorationUtil.Playbook = await AmeliorationUtil.DeserializePlaybook(args[0]); - - - if (!Directory.Exists($"{AmeliorationUtil.Playbook.Path}\\Configuration")) - { - Console.WriteLine("Creating Configuration folder..."); - Directory.CreateDirectory($"{AmeliorationUtil.Playbook.Path}\\Configuration"); - } - if (Directory.GetFiles($"{AmeliorationUtil.Playbook.Path}\\Configuration").Length == 0) + if (!Directory.Exists($"{AmeliorationUtil.Playbook.Path}\\Configuration") || Directory.GetFiles($"{AmeliorationUtil.Playbook.Path}\\Configuration").Length == 0) { Console.WriteLine("Configuration folder is empty, put YAML files in it and restart the application."); Console.WriteLine($"Current directory: {Directory.GetCurrentDirectory()}"); return -1; } - - ExtractResourceFolder("resources", Directory.GetCurrentDirectory()); if (!WinUtil.IsTrustedInstaller()) { @@ -87,21 +79,81 @@ namespace TrustedUninstaller.CLI Console.WriteLine("Error preparing system: " + e.Message); Environment.Exit(-1); } + } if (AmeliorationUtil.Playbook.Requirements.Contains(Requirements.Requirement.Internet) && !await (new Requirements.Internet()).IsMet()) { Console.WriteLine("Internet must be connected to run this Playbook."); + + } + } + try + { + if (!Directory.Exists(Path.Combine(AppDomain.CurrentDomain.BaseDirectory, "ame-assassin"))) + { + Console.WriteLine(":AME-STATUS: Extracting resources"); + + ExtractResourceFolder("resources", Directory.GetCurrentDirectory()); + ExtractArchive(Path.Combine(AppDomain.CurrentDomain.BaseDirectory, "CLI-Resources.7z"), AppDomain.CurrentDomain.BaseDirectory); + try + { + File.Delete(Path.Combine(AppDomain.CurrentDomain.BaseDirectory, "CLI-Resources.7z")); + } + catch (Exception e) { } + } + } + catch (Exception e) + { + ErrorLogger.WriteToErrorLog(e.Message, + e.StackTrace, "Error extracting resources."); + + Console.WriteLine($":AME-Fatal Error: Error extracting resources."); + return -1; + } await AmeliorationUtil.StartAmelioration(); return 0; } - + public static void ExtractArchive(string file, string targetDir) + { + RunCommand($"x \"{file}\" -o\"{targetDir}\" -p\"wizard\" -y -aos"); + } + private static void RunCommand(string command) + { + var proc = new Process(); + var startInfo = new ProcessStartInfo + { + CreateNoWindow = true, + UseShellExecute = false, + WindowStyle = ProcessWindowStyle.Normal, + Arguments = command, + FileName = Path.Combine(AppDomain.CurrentDomain.BaseDirectory, "7za.exe"), + RedirectStandardError = true, + }; + + proc.StartInfo = startInfo; + + proc.Start(); + StringBuilder errorOutput = new StringBuilder(""); + + proc.ErrorDataReceived += (sender, args) => { errorOutput.Append("\r\n" + args.Data); }; + proc.BeginErrorReadLine(); + + proc.WaitForExit(); + + proc.CancelErrorRead(); + + if (proc.ExitCode == 1) + ErrorLogger.WriteToErrorLog(errorOutput.ToString(), Environment.StackTrace, "Warning while running 7zip.", command); + if (proc.ExitCode > 1) + throw new ArgumentOutOfRangeException("Error running 7zip: " + errorOutput.ToString()); + } public static void ExtractResourceFolder(string resource, string dir, bool overwrite = false) { if (!Directory.Exists(dir)) Directory.CreateDirectory(dir); diff --git a/TrustedUninstaller.CLI/Properties/resources/7za.dll b/TrustedUninstaller.CLI/Properties/resources/7za.dll new file mode 100644 index 0000000..f24440d Binary files /dev/null and b/TrustedUninstaller.CLI/Properties/resources/7za.dll differ diff --git a/TrustedUninstaller.CLI/Properties/resources/7za.exe b/TrustedUninstaller.CLI/Properties/resources/7za.exe new file mode 100644 index 0000000..c6e9455 Binary files /dev/null and b/TrustedUninstaller.CLI/Properties/resources/7za.exe differ diff --git a/TrustedUninstaller.CLI/Properties/resources/7zxa.dll b/TrustedUninstaller.CLI/Properties/resources/7zxa.dll new file mode 100644 index 0000000..da99c75 Binary files /dev/null and b/TrustedUninstaller.CLI/Properties/resources/7zxa.dll differ diff --git a/TrustedUninstaller.CLI/Properties/resources/CLI-Resources.7z b/TrustedUninstaller.CLI/Properties/resources/CLI-Resources.7z new file mode 100644 index 0000000..53cd97e Binary files /dev/null and b/TrustedUninstaller.CLI/Properties/resources/CLI-Resources.7z differ diff --git a/TrustedUninstaller.CLI/Properties/resources/NSudoLC.exe b/TrustedUninstaller.CLI/Properties/resources/NSudoLC.exe deleted file mode 100644 index e197ce4..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/NSudoLC.exe and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---CHANGELOG.txt b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---CHANGELOG.txt deleted file mode 100644 index 0b3207b..0000000 --- a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---CHANGELOG.txt +++ /dev/null @@ -1,502 +0,0 @@ -Process Hacker - -2.31 - * NEW/IMPROVED: - * Updated ExtendedServices plugin: - * Fixed some bugs relating to Windows 8 - * Updated OnlineChecks plugin: - * Added upload progress - * Updated UserNotes plugin: - * Fixed bug where process priorities were not actually saved - * FIXED: - * Fixed module list not updating properly - * DLL enumeration crash - -2.30 - * NEW/IMPROVED: - * Added "Icon click toggles visibility" option - * Re-enabled powerful process termination on 32-bit Windows 8 - * Updated UserNotes plugin: - * Added ability to save process priority - * Added "Only for processes with the same command line" option for process comments - * FIXED: - * Fixed crash on CPUs without SSE2 - -2.29 - * NEW/IMPROVED: - * Added App ID column for processes - * Added new ASLR information for Windows 8 - * Added Restart to Boot Options and Hybrid Shutdown menu items for - Windows 8 - * Added ability to specify processes by their names and inject and - unload DLLs in command line - * Removed 512 character limit when copying text - * Moved Terminator to Miscellaneous menu - * Updated default dbghelp.dll path for Windows SDK v8 - * Updated ExtendedServices plugin: - * Added new triggers for Windows 8 - * Fixed bug when restarting services - * Updated ExtendedTools plugin: - * Improved support for multiple GPUs (again) - * GPU column now respects "Include CPU usage of children" option - * Updated ToolStatus plugin: - * Fixed search box fonts - * Fixed controls not being properly hidden/removed from the window when disabled - * Updated WindowExplorer plugin: - * Fixed window list not displaying Modern UI windows - * FIXED: - * Fixed Load Count column sorting bug - * Fixed signature verification on Windows 8 - * Fixed task scheduler information on Windows 8 - * Fixed drag bug in tree list - * Fixed KProcessHacker bug affecting TmTx objects - * Fixed Run As feature on Windows 8 - * Fixed bug where -settings parameter is not propagated - * Fixed tab key behavior on main window - * Fixed recognition of Modern UI windows - -2.28 - * NEW/IMPROVED: - * peview now resolves .lnk targets - * Fixed Ctrl+A for processes, services and network connections and - added Ctrl+A for other windows - * Changed confirmation prompts to select the destructive action by - default - * Updated DotNetTools plugin: - * Fixed inaccurate stack traces for certain .NET programs - * Updated ExtendedTools plugin: - * Fixed network graph scaling - * Updated ToolStatus plugin: - * Added search box - * Updated Updater plugin - * FIXED: - * Fixed Verification Status column sorting bug in module list - * Fixed rare System Information crash - * Fixed bug in opening process handles - * Fixed freezing when viewing stack traces of certain system threads - -2.27 - * NEW/IMPROVED: - * Updated OnlineChecks plugin: - * 2012-01-16: Updated VirusTotal uploader and added hash checking - * FIXED: - * Fixed Description column sorting bug - * Fixed notification icon bug - -2.26 - * NEW/IMPROVED: - * Added option to show Commit Charge in system information - summary view - * Added -priority and -selectpid command line options - * Updated ExtendedTools plugin: - * Improved support for multiple GPUs - * FIXED: - * Fixed 100% CPU when starting on some machines - -2.25 - * NEW/IMPROVED: - * Improved CPU frequency calculation - * Updated ExtendedTools plugin: - * Added GPU node selection - * Fixed incorrect GPU usage calculation - * FIXED: - * Graph tooltip position with large cursors - * Fixed .NET process detection - * Fixed incorrect values in Bits column - -2.24 - * NOTE: - * This release has significant internal code changes. Please - make sure all plugins are up-to-date. - * NEW/IMPROVED: - * Completely new system information window - * Added option to scroll to new processes - * Added option to hide driver services - * Added menu item to copy individual cells - * Improved module scanning - * Added Start Task Manager menu item - * Added Image base to peview - * Updated ExtendedTools plugin: - * Added support for new system information window - * Added Disk, Network and GPU tray icons - * Added support for custom fonts in the Disk tab - * Updated Updater plugin: - * Added download speed - * Added remaining time - * FIXED: - * Fixed retrieval of version information for certain files - * Fixed driver file names on Windows XP - * Fixed Run As Administrator when used with complex commands - -2.23 - * NEW/IMPROVED: - * Added display of token capabilities, user/device claims - and security attributes - * Added ability to change token integrity levels - * Added Description column to service list - * Added option to reset all settings - * Made grid color darker - * Enabled multi-selection in the hidden processes window - * Added UserNotes plugin - * Updated ExtendedNotifications plugin: - * Added Growl support - * Updated ExtendedTools plugin: - * Added GPU monitoring - * Added rate columns for disk and network I/O - * FIXED: - * Fixed copying lists when plugin columns are enabled - * Freezing when viewing the tooltip for a process with a - very long command line - * Disabled Hidden Processes feature on 64-bit systems - -2.22 - * NEW/IMPROVED: - * Added highlighting for metro style apps - * Added Package Name column - * Added package name to process tooltip - * Improved .NET process detection - * Updated OS Context column for Windows 8 - * Updated ExtendedTools plugin: - * Updated disk monitoring for Windows 8 - * Updated memory list information for Windows 8 - * Updated WindowExplorer plugin: - * Fixed hook support for low integrity processes - * FIXED: - * Fixed memory leaks - * Fixed bug preventing Interrupts/DPCs from being shown - as the max. CPU process on 64-bit systems - * Fixed DEP Status column on 64-bit systems - -2.21 - * NEW/IMPROVED: - * Added Private Bytes Delta, ASLR and Subsystem columns - * Added ASLR and Time Stamp columns to modules list - * Added check for debugger in Terminator - * FIXED: - * Fixed Show CPU Below 0.01 not respecting locale - * Fixed copying from network list - -2.20 - * NEW/IMPROVED: - * Added support for managed thread stacks on x64 - * Added column selection for handle list - * Added CPU column to threads list - * Improved module detection - * Added Ideal Processor to Threads tab - * Added pool usage and minimum/maximum working set columns - * Implemented Properties button for Thread handles - * Set descending sort as the default for most numeric columns - * Extended header context menu - * Removed tooltip text truncation - * Improved cycle-based CPU usage calculation - * Set default KProcessHacker security level to only allow - connections when Process Hacker is running as administrator. - See README.txt for instructions on how to restore the old - behavior. - * Added Updater plugin - * Updated DotNetTools plugin: - * Added managed symbol resolution for thread stacks - * Updated ExtendedTools plugin: - * Added Disk tab - * Added Hard Faults, Hard Faults Delta and Peak Threads - columns to process tree list - * Added Firewall Status column - * FIXED: - * Fixed file name resolution bug - * Save settings on shutdown/logoff - * Fixed state highlighting bug - * Fixed command line propagation for -elevate - * Fixed tree list mouse wheel handling - * Fixed saving network list - -2.19 - * NEW/IMPROVED: - * Added cycle-based CPU usage for Windows 7 - * Added Show CPU Below 0.01 - * Added OS Context column - * Rewrote graph drawing code for improved performance - * Optimized retrieval of cycle time and private working set - information for Windows 7 - * Added Open File Location to process context menu and - reorganized some items - * Added checkboxes to Terminator - * FIXED: - * Crash when sorting by Time Stamp - * GDI handle leak in drag selection - -2.18 - * NEW/IMPROVED: - * Completely rewritten tree list control: - * Process Name column is now fixed to the left - * Tooltips for column headers - * Improved performance - * Bug fixes - * Added more process tree list columns - * Added Time stamp column to network list - * Date/time display is now swapped (so time is shown before - date) - * Added W3 terminator test - * Added DotNetTools plugin - * Updated ExtendedServices plugin: - * Disabled editing of required privileges for drivers - * Updated ExtendedTools plugin: - * Added ETW columns for processes and network connections - * Updated OnlineChecks plugin: - * Added Comodo Instant Malware Analysis - * Updated WindowExplorer plugin: - * Fixed hook bugs - * FIXED: - * Fixed Run As This User - * Verification Status sorting - -2.17 - * NEW/IMPROVED: - * Added support for setting page priority - * Added elevation support for setting priority - * Added support for automatically using a settings file in - the program directory (e.g. ProcessHacker.exe.settings.xml) - * Improved Run As mechanism - * Updated ExtendedServices plugin: - * Added support for editing triggers - * Added support for editing preshutdown time-out - * Added support for editing required privileges - * Added elevation support for restarting services - * Updated WindowExplorer plugin: - * Added more window properties - * FIXED: - * Handle leak - -2.16 - * NEW/IMPROVED: - * Updated WindowExplorer plugin - * PE viewer: Added version string to CLR tab - * PE viewer: Added display of delay imports - * PE viewer: Added Load Config tab - * Improved wait analysis - * Added arrows to the service list to indicate whether a - service is running - * FIXED: - * Fixed the IPv6-related workaround causing crashes - * Incorrect handling of window positions - -2.15 - * NEW/IMPROVED: - * Updated ExtendedServices plugin - * Updated ToolStatus plugin - * Added DEP Status column - * Improved User Name column - * FIXED: - * Image file versions - * Workaround for an IPv6-related bug in Windows XP - * DPCs and Interrupts in System Information tooltips - * File dialog crash on Windows XP - * ExtendedTools plugin: WS Watch refresh bug - -2.14 - * NEW/IMPROVED: - * ExtendedServices plugin: Option to add a Services menu - for processes - * Command line support for setting process priority and - I/O priority - * Improved termination of explorer.exe - * FIXED: - * Icon should restore the main window if it is minimized - * System Information window crashes - * Hide Processes From Other Users and Hide Signed Processes - settings are now saved - * Font selection on Windows XP - * ToolStatus plugin: Always on Top status being reset by - Find Window - * Service-related crashes - * WindowExplorer plugin: sorting in tree list - * Process minidump creation with old versions of dbghelp.dll - -2.13 - * NEW/IMPROVED: - * Added copy support to PE viewer - * Added Connect Time, Disconnect Time and Last Input Time - to session properties - * Added more working set counters to the Statistics tab - * FIXED: - * Column sort arrows - * CPU usage calculations - -2.12 - * NEW/IMPROVED: - * Updated KProcessHacker for Windows 7 SP1 - * Added elevation support for more actions - * Added ability to disable plugins - * Updated ToolStatus plugin - * Added Remote Control for sessions - * More command line options - * FIXED: - * Memory leaks - * Run As issues with different sessions - -2.11 - * NEW/IMPROVED: - * Added WS Watch and other features to ExtendedTools - plugin - * Added WindowExplorer plugin - * Properties for hidden processes - * Improved menus - * Debug console can now be closed without affecting the - entire program - * FIXED: - * Always on Top issues - * Hang when setting DEP status of a terminating process - * Encoding bug in NetworkTools plugin - * LSA interfacing issues - * Creating dumps of self - -2.10 - * NEW/IMPROVED: - * KProcessHacker is now signed, so it works on 64-bit - systems. Thank you to the ReactOS Foundation. - * Added Run As Limited User - * Added CPU, private bytes and I/O history columns - * Added font selection - * Slightly improved highlighting configuration - * FIXED: - * High DPI support - * Multi-monitor support in graph tooltips - * DEP status retrieval - * ExtendedTools plugin crash - * Notification icon menu crash - * Memory leaks - * Other small bug fixes - -2.9 - * NEW/IMPROVED: - * Added column selection for modules list - * Added wait analysis for 64-bit systems - * Added signature verification for modules - * Added ExtendedTools plugin (Vista and above only) - with Disk and Network information - * Updated ExtendedNotifications plugin: added ability - to log events to a file - * Updated ExtendedServices plugin: new tab on Vista - and above - * Updated ToolStatus plugin: resolves ghost windows - to hung windows - * Environment variables and current directory are - now correctly shown for WOW64 processes - * I/O priority names are now used instead of numbers - * FIXED: - * Network list bug - * Memory leaks - -2.8 - * NEW/IMPROVED: - * Better service list (including column selection) - * Added Peak Handles - * Process tree sorting is now preserved - * Save works for services and network connections - * Pausing now works correctly with the Network tab - * Added option to display inclusive CPU usages for - collapsed processes - * Added CLR tab to peview - * Added ability to destroy heaps - * Improved process tree list appearance - * Certain command line parameters are now propagated - * FIXED: - * Icon handling bugs - * Memory leaks - * Extended tooltips for WOW64 processes - -2.7 - * NEW/IMPROVED: - * Vastly improved startup time and lower memory usage - * Added Cycles and Cycles Delta columns - * Added option to disable address resolution for - network connections - * Added Logon Time to session properties - * Added time stamp display to peview - * FIXED: - * ToolStatus layout problems - * .NET highlighting crashes - * Run As on Windows XP - -2.6 - * NEW/IMPROVED: - * Sorting for most lists is now much faster - * Hide Signed Processes option - * Added plugin for uploading files to online virus - scanners - * Added Network tools plugin - * Updated ExtendedServices plugin - * PE viewer now verifies checksums - * Performance improvements - * FIXED: - * Fixed service handle leak - -2.5 - * NEW/IMPROVED: - * Unmap section views in Memory tab - * Plugin for extended service information (including - recovery information, dependencies and dependents) - * FIXED: - * Critical bug for file dialogs on Windows XP - * Esc couldn't close Service Properties on open - * Small bug fixes - -2.4 - * NEW/IMPROVED: - * Better Run As behaviour - * Show Processes From All Users option - * Can now unmap section views - * Control over thread affinity - * Window Title and Window Status columns - * Plugin for filtering notifications - * Plugin for toolbar and status bar - * Performance improvements - * FIXED: - * Memory leak - * SbieSupport plugin on 64-bit - * Crash when running under certain conditions - * Memory case-insensitive filter - * Process parent association bug - * REMOVED: - * Process database - -2.3 - * NEW/IMPROVED: - * Can add processes to jobs - * Double-clicking in the system information graphs now opens - information for the relevant process - * Setting I/O priority doesn't need KProcessHacker anymore - * Elevation for certain actions - * FIXED: - * HKCU key name resolution - * Network connection host resolution - * Information window resizing - * Log clearing - -2.2 - * NEW/IMPROVED: - * Plugins support - * Can now unload 32-bit modules on 64-bit systems - * Tasks are shown in tooltips for taskeng.exe/taskhost.exe processes - * Run As can now start processes elevated - * Handle count by type - * Process priorities in notification icon menu - * CSV export - * Relative start times - * FIXED: - * Run and Run As shortcuts - * Command line handling - * Process tree selection - -2.1 - * NEW/IMPROVED: - * Add Pause key shortcut to pause/resume updates - * Added Ctrl+Tab and Ctrl+Shift+Tab shortcuts - * Grid is a bit darker - * Checks for digital signatures and packing is now - off by default and optional - * FIXED: - * MD5 calculation code for files was wrong - * Process record bugs - -2.0 - * First release in the Process Hacker 2.x branch. diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---COPYRIGHT.txt b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---COPYRIGHT.txt deleted file mode 100644 index 128ebde..0000000 --- a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---COPYRIGHT.txt +++ /dev/null @@ -1,132 +0,0 @@ -== Process Hacker == -Process Hacker is licensed under the GNU GPL v3, with exceptions. A full -copy of the license is provided in LICENSE.txt. - - Copyright (C) 2009-2012 wj32 and various authors - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -== Mini-XML == -Process Hacker uses Mini-XML licensed under the following terms: - - The Mini-XML library and included programs are provided under the - terms of the GNU Library General Public License (LGPL) with the - following exceptions: - - 1. Static linking of applications to the Mini-XML library - does not constitute a derivative work and does not require - the author to provide source code for the application, use - the shared Mini-XML libraries, or link their applications - against a user-supplied version of Mini-XML. - - If you link the application to a modified version of - Mini-XML, then the changes to Mini-XML must be provided - under the terms of the LGPL in sections 1, 2, and 4. - - 2. You do not have to provide a copy of the Mini-XML license - with programs that are linked to the Mini-XML library, nor - do you have to identify the Mini-XML license in your - program or documentation as required by section 6 of the - LGPL. - -== PCRE == -Process Hacker uses Perl-Compatible Regular Expressions licensed under the -following terms: - - PCRE is a library of functions to support regular expressions whose syntax - and semantics are as close as possible to those of the Perl 5 language. - - Release 8 of PCRE is distributed under the terms of the "BSD" licence, as - specified below. - - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are met: - - * Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - - * Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - - * Neither the name of the University of Cambridge nor the name of Google - Inc. nor the names of their contributors may be used to endorse or - promote products derived from this software without specific prior - written permission. - - THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - POSSIBILITY OF SUCH DAMAGE. - -== MD5 == -Process Hacker uses a MD5 implementation licensed under the following terms: - - MD5 hash implementation and interface functions - Copyright (c) 2003-2005, Jouni Malinen - - This program is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License version 2 as - published by the Free Software Foundation. - -== SHA == -Process Hacker uses a SHA implementation licensed under the following terms: - - Copyright 2004 Filip Navara - Based on public domain SHA code by Steve Reid - - This library is free software; you can redistribute it and/or - modify it under the terms of the GNU Lesser General Public - License as published by the Free Software Foundation; either - version 2.1 of the License, or (at your option) any later version. - - This library is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU - Lesser General Public License for more details. - - You should have received a copy of the GNU Lesser General Public - License along with this library; if not, write to the Free Software - Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA - -== Natural order string comparison == -Process Hacker uses "strnatcmp.c" licensed under the following terms: - - strnatcmp.c -- Perform 'natural order' comparisons of strings in C. - Copyright (C) 2000, 2004 by Martin Pool - - This software is provided 'as-is', without any express or implied - warranty. In no event will the authors be held liable for any damages - arising from the use of this software. - - Permission is granted to anyone to use this software for any purpose, - including commercial applications, and to alter it and redistribute it - freely, subject to the following restrictions: - - 1. The origin of this software must not be misrepresented; you must not - claim that you wrote the original software. If you use this software - in a product, an acknowledgment in the product documentation would be - appreciated but is not required. - 2. Altered source versions must be plainly marked as such, and must not be - misrepresented as being the original software. - 3. This notice may not be removed or altered from any source distribution. - - This code has been modified for Process Hacker. diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---LICENSE.txt b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---LICENSE.txt deleted file mode 100644 index 201de86..0000000 --- a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---LICENSE.txt +++ /dev/null @@ -1,685 +0,0 @@ -Process Hacker is distributed under the GNU GPL version 3, with the -following exception: - - Permission is granted to dynamically (but not statically) link this - program with independent modules, regardless of the license terms of - these independent modules, provided that this program is not modified - in any way. An independent module is a module which is not derived - from or based on this program. If you modify this program, this - additional permission no longer applies unless authorized by the - copyright holders. - - GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - - Copyright (C) - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - Copyright (C) - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---README.txt b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---README.txt deleted file mode 100644 index 1c29461..0000000 --- a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---README.txt +++ /dev/null @@ -1,73 +0,0 @@ -Process Hacker is a powerful free and open source process viewer. - -== Getting started == - -Simply run ProcessHacker.exe to start Process Hacker. There are two -versions, 32-bit (x86) and 64-bit (x64). If you are not sure which -version to use, open Control Panel > System and check the "System -type". You cannot run the 32-bit version of Process Hacker on a -64-bit system and expect it to work correctly, unlike other programs. - -== System requirements == - -Windows XP SP2 or higher, 32-bit or 64-bit. - -== Settings == - -If you are running Process Hacker from a USB drive, you may want to -save Process Hacker's settings there as well. To do this, create a -blank file named "ProcessHacker.exe.settings.xml" in the same -directory as ProcessHacker.exe. You can do this using Windows Explorer: - -1. Make sure "Hide extensions for known file types" is unticked in - Tools > Folder options > View. -2. Right-click in the folder and choose New > Text Document. -3. Rename the file to ProcessHacker.exe.settings.xml (delete the ".txt" - extension). - -== Plugins == - -Plugins can be configured from Hacker > Plugins. - -If you experience any crashes involving plugins, make sure they -are up to date. - -The ExtendedTools plugin is only available for Windows Vista and -above. Disk and Network information provided by this plugin is -only available when running Process Hacker with administrative -rights. - -== KProcessHacker == - -NOTE: The driver has been very generously signed by the -ReactOS Foundation (http://www.reactos.org). - -Process Hacker uses a kernel-mode driver, KProcessHacker, to -assist with certain functionality. This includes: - -* Bypassing security software and rootkits in limited ways -* More powerful process and thread termination (*) -* Setting DEP status of processes -* Capturing kernel-mode stack traces -* More efficiently enumerating process handles -* Retrieving names for file handles -* Retrieving names for EtwRegistration objects -* Setting handle attributes - -The feature(s) marked with an asterisk (*) are NOT available on 64-bit -versions of Windows. - -Certain features such as modifying process protection are disabled -in the released driver binary due to legal reasons. You can enable -them by building KProcessHacker with the "dirty" configuration. - -Note that by default, KProcessHacker only allows connections from -processes with SeDebugPrivilege. To allow Process Hacker to show details -for all processes when it is not running as administrator: - -1. In Registry Editor, navigate to: - HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KProcessHacker2 -2. Under this key, create a key named Parameters if it does not exist. -3. Create a DWORD value named SecurityLevel and set it to 0. -4. Restart the KProcessHacker2 service (sc stop KProcessHacker2, - sc start KProcessHacker2). diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---ProcessHacker.exe b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---ProcessHacker.exe deleted file mode 100644 index 153b6c9..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---ProcessHacker.exe and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---kprocesshacker.sys b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---kprocesshacker.sys deleted file mode 100644 index 5a88f26..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---kprocesshacker.sys and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---peview.exe b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---peview.exe deleted file mode 100644 index c3c124a..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---peview.exe and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---DotNetTools.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---DotNetTools.dll deleted file mode 100644 index ea018a5..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---DotNetTools.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedNotifications.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedNotifications.dll deleted file mode 100644 index 176503b..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedNotifications.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedServices.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedServices.dll deleted file mode 100644 index b9b5155..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedServices.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedTools.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedTools.dll deleted file mode 100644 index 6235b03..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ExtendedTools.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---NetworkTools.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---NetworkTools.dll deleted file mode 100644 index b7ef6ba..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---NetworkTools.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---OnlineChecks.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---OnlineChecks.dll deleted file mode 100644 index 6d0943f..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---OnlineChecks.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---SbieSupport.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---SbieSupport.dll deleted file mode 100644 index efb553d..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---SbieSupport.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ToolStatus.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ToolStatus.dll deleted file mode 100644 index 4abe7f6..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---ToolStatus.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---Updater.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---Updater.dll deleted file mode 100644 index 945235b..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---Updater.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---UserNotes.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---UserNotes.dll deleted file mode 100644 index fbc000b..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---UserNotes.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---WindowExplorer.dll b/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---WindowExplorer.dll deleted file mode 100644 index 61605be..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ProcessHacker---x64---plugins---WindowExplorer.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Data.Sqlite.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Data.Sqlite.dll deleted file mode 100644 index 1b74917..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Data.Sqlite.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Win32.Registry.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Win32.Registry.dll deleted file mode 100644 index 397e3c6..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Win32.Registry.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Win32.TaskScheduler.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Win32.TaskScheduler.dll deleted file mode 100644 index b60ba70..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---Microsoft.Win32.TaskScheduler.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.batteries_v2.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.batteries_v2.dll deleted file mode 100644 index 7475858..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.batteries_v2.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.core.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.core.dll deleted file mode 100644 index 8f97332..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.core.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.provider.dynamic_cdecl.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.provider.dynamic_cdecl.dll deleted file mode 100644 index 6b0393d..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.provider.dynamic_cdecl.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.provider.e_sqlite3.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.provider.e_sqlite3.dll deleted file mode 100644 index 6c195bf..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---SQLitePCLRaw.provider.e_sqlite3.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Buffers.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Buffers.dll deleted file mode 100644 index b6d9c77..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Buffers.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.CodeDom.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.CodeDom.dll deleted file mode 100644 index 29ccd3d..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.CodeDom.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Diagnostics.DiagnosticSource.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Diagnostics.DiagnosticSource.dll deleted file mode 100644 index eafb192..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Diagnostics.DiagnosticSource.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Diagnostics.EventLog.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Diagnostics.EventLog.dll deleted file mode 100644 index cfe2c5c..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Diagnostics.EventLog.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Memory.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Memory.dll deleted file mode 100644 index bdfc501..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Memory.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Numerics.Vectors.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Numerics.Vectors.dll deleted file mode 100644 index ce46d5b..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Numerics.Vectors.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Runtime.CompilerServices.Unsafe.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Runtime.CompilerServices.Unsafe.dll deleted file mode 100644 index 3156239..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Runtime.CompilerServices.Unsafe.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Security.Principal.Windows.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Security.Principal.Windows.dll deleted file mode 100644 index 54f7829..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---System.Security.Principal.Windows.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---ame-assassin.exe b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---ame-assassin.exe deleted file mode 100644 index b9132ee..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---ame-assassin.exe and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---ame-assassin.exe.config b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---ame-assassin.exe.config deleted file mode 100644 index 7fb7156..0000000 --- a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---ame-assassin.exe.config +++ /dev/null @@ -1,18 +0,0 @@ - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---assassin-helper.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---assassin-helper.dll deleted file mode 100644 index 169ce46..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---assassin-helper.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---assassin-helper.exe b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---assassin-helper.exe deleted file mode 100644 index 7d864fc..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---assassin-helper.exe and /dev/null differ diff --git a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---e_sqlite3.dll b/TrustedUninstaller.CLI/Properties/resources/ame-assassin---e_sqlite3.dll deleted file mode 100644 index 6676ae0..0000000 Binary files a/TrustedUninstaller.CLI/Properties/resources/ame-assassin---e_sqlite3.dll and /dev/null differ diff --git a/TrustedUninstaller.CLI/TrustedUninstaller.CLI.csproj b/TrustedUninstaller.CLI/TrustedUninstaller.CLI.csproj index 4c5549b..e11aceb 100644 --- a/TrustedUninstaller.CLI/TrustedUninstaller.CLI.csproj +++ b/TrustedUninstaller.CLI/TrustedUninstaller.CLI.csproj @@ -33,7 +33,9 @@ true true - + + $([System.IO.Path]::GetFullPath('$(SolutionDir)'))=./ + true bin\x64\Debug\ @@ -113,7 +115,6 @@ - @@ -149,46 +150,10 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + \ No newline at end of file diff --git a/TrustedUninstaller.Shared/Actions/RegistryKeyAction.cs b/TrustedUninstaller.Shared/Actions/RegistryKeyAction.cs index 747c7f1..4c7466f 100644 --- a/TrustedUninstaller.Shared/Actions/RegistryKeyAction.cs +++ b/TrustedUninstaller.Shared/Actions/RegistryKeyAction.cs @@ -14,12 +14,12 @@ using YamlDotNet.Serialization; namespace TrustedUninstaller.Shared.Actions { - internal enum RegistryKeyOperation + public enum RegistryKeyOperation { Delete = 0, Add = 1 } - class RegistryKeyAction : ITaskAction + public class RegistryKeyAction : ITaskAction { [YamlMember(typeof(string), Alias = "path")] public string KeyName { get; set; } diff --git a/TrustedUninstaller.Shared/Actions/RegistryValueAction.cs b/TrustedUninstaller.Shared/Actions/RegistryValueAction.cs index 72a3517..41460c4 100644 --- a/TrustedUninstaller.Shared/Actions/RegistryValueAction.cs +++ b/TrustedUninstaller.Shared/Actions/RegistryValueAction.cs @@ -7,6 +7,7 @@ using System.Security; using System.Text.RegularExpressions; using System.Threading; using System.Threading.Tasks; +using System.Windows; using Microsoft.Win32; using TrustedUninstaller.Shared.Exceptions; using TrustedUninstaller.Shared.Tasks; @@ -56,20 +57,23 @@ namespace TrustedUninstaller.Shared.Actions public RegistryValueOperation Operation { get; set; } = RegistryValueOperation.Add; [YamlMember(typeof(string), Alias = "weight")] - public int ProgressWeight { get; set; } = 0; + public int ProgressWeight { get; set; } = 1; public int GetProgressWeight() { + /* int roots; try { roots = GetRoots().Count; } - catch (Exception) + catch (Exception e) { + roots = 1; } + */ - return ProgressWeight + roots; + return ProgressWeight; } private bool InProgress { get; set; } diff --git a/TrustedUninstaller.Shared/Actions/ScheduledTaskAction.cs b/TrustedUninstaller.Shared/Actions/ScheduledTaskAction.cs index 6858ffb..193a871 100644 --- a/TrustedUninstaller.Shared/Actions/ScheduledTaskAction.cs +++ b/TrustedUninstaller.Shared/Actions/ScheduledTaskAction.cs @@ -67,7 +67,10 @@ namespace TrustedUninstaller.Shared.Actions else { var folder = ts.GetFolder(Path); - return folder == null ? UninstallTaskStatus.Completed : UninstallTaskStatus.ToDo; + if (folder == null) + return UninstallTaskStatus.Completed; + + return folder.GetTasks().Any() ? UninstallTaskStatus.ToDo : UninstallTaskStatus.Completed; } } @@ -143,7 +146,14 @@ namespace TrustedUninstaller.Shared.Actions folder.GetTasks().ToList().ForEach(x => folder.DeleteTask(x.Name)); - folder.Parent.DeleteFolder(folder.Name); + try + { + folder.Parent.DeleteFolder(folder.Name); + } + catch (Exception e) + { + ErrorLogger.WriteToErrorLog(e.Message, e.StackTrace, "Error removing task folder.", folder.Name); + } InProgress = false; return true; diff --git a/TrustedUninstaller.Shared/AmeliorationUtil.cs b/TrustedUninstaller.Shared/AmeliorationUtil.cs index 6b9bfe5..b8b38da 100644 --- a/TrustedUninstaller.Shared/AmeliorationUtil.cs +++ b/TrustedUninstaller.Shared/AmeliorationUtil.cs @@ -7,19 +7,15 @@ using System.Linq; using System.Net; using System.Net.Http; using System.Runtime.InteropServices; -using System.Security.Cryptography; using System.ServiceProcess; using System.Text; -using System.Text.RegularExpressions; using System.Threading; using System.Threading.Tasks; -using System.Windows.Forms; using System.Xml; using System.Xml.Serialization; using TrustedUninstaller.Shared.Actions; using TrustedUninstaller.Shared.Parser; using TrustedUninstaller.Shared.Tasks; -using MessageBox = System.Windows.MessageBox; namespace TrustedUninstaller.Shared { @@ -29,8 +25,7 @@ namespace TrustedUninstaller.Shared private static readonly ConfigParser Parser = new ConfigParser(); private static readonly HttpClient Client = new HttpClient(); - - //TODO: custom.yml path or .apbx path? + public static Playbook Playbook { set; get; } public static readonly List ErrorDisplayList = new List(); @@ -193,38 +188,46 @@ namespace TrustedUninstaller.Shared int i = 0; //var actionType = action.GetType().ToString().Replace("TrustedUninstaller.Shared.Actions.", ""); - - do + + try { - //Console.WriteLine($"Running {actionType}"); - Console.WriteLine(); - try + do { - await action.RunTask(); - action.ResetProgress(); - } - catch (Exception e) - { - action.ResetProgress(); - if (e.InnerException != null) + //Console.WriteLine($"Running {actionType}"); + Console.WriteLine(); + try { - ErrorLogger.WriteToErrorLog(e.InnerException.Message, e.InnerException.StackTrace, e.Message); + await action.RunTask(); + action.ResetProgress(); } - else + catch (Exception e) { - ErrorLogger.WriteToErrorLog(e.Message, e.StackTrace, action.ErrorString()); - List ExceptionBreakList = new List() { "System.ArgumentException", "System.SecurityException", "System.UnauthorizedAccessException", "System.UnauthorizedAccessException", "System.TimeoutException" }; - if (ExceptionBreakList.Any(x => x.Equals(e.GetType().ToString()))) + action.ResetProgress(); + if (e.InnerException != null) + { + ErrorLogger.WriteToErrorLog(e.InnerException.Message, e.InnerException.StackTrace, e.Message); + } + else { - i = 10; - break; - } + ErrorLogger.WriteToErrorLog(e.Message, e.StackTrace, action.ErrorString()); + List ExceptionBreakList = new List() { "System.ArgumentException", "System.SecurityException", "System.UnauthorizedAccessException", "System.UnauthorizedAccessException", "System.TimeoutException" }; + if (ExceptionBreakList.Any(x => x.Equals(e.GetType().ToString()))) + { + i = 10; + break; + } + } } - } - Console.WriteLine($"Status: {action.GetStatus()}"); - if (i > 0) Thread.Sleep(50); - i++; - } while (action.GetStatus() != UninstallTaskStatus.Completed && i < 10); + Console.WriteLine($"Status: {action.GetStatus()}"); + if (i > 0) Thread.Sleep(50); + i++; + } while (action.GetStatus() != UninstallTaskStatus.Completed && i < 10); + } + catch (Exception e) + { + ErrorLogger.WriteToErrorLog(e.Message, e.StackTrace, "Critical error while running action."); + Console.WriteLine($":AME-ERROR: Critical error while running action: " + e.Message); + } if (i == 10) { @@ -259,7 +262,7 @@ namespace TrustedUninstaller.Shared XmlSerializer serializer = new XmlSerializer(typeof(Playbook)); using (XmlReader reader = XmlReader.Create($"{dir}\\playbook.conf")) { - pb = (Playbook)(serializer.Deserialize(reader)); + pb = (Playbook)serializer.Deserialize(reader); } pb.Path = dir; @@ -380,13 +383,18 @@ namespace TrustedUninstaller.Shared //Check if the kernel driver is installed. - service = ServiceController.GetDevices() - .FirstOrDefault(s => s.DisplayName == "KProcessHacker2"); - if (service != null) + //service = ServiceController.GetDevices() + //.FirstOrDefault(s => s.DisplayName == "KProcessHacker2"); + if (true) { //Remove Process Hacker's kernel driver. await WinUtil.UninstallDriver(); } + await AmeliorationUtil.SafeRunAction(new RegistryKeyAction() + { + KeyName = @"HKLM\SYSTEM\CurrentControlSet\Services\KProcessHacker2", + }); + File.Delete("TasksAdded.txt"); Console.WriteLine(); diff --git a/TrustedUninstaller.Shared/Globals.cs b/TrustedUninstaller.Shared/Globals.cs index 97f7c34..467ba4c 100644 --- a/TrustedUninstaller.Shared/Globals.cs +++ b/TrustedUninstaller.Shared/Globals.cs @@ -9,8 +9,8 @@ namespace TrustedUninstaller.Shared { public class Globals { - public const string CurrentVersion = "0.6.2"; - public const double CurrentVersionNumber = 0.62; + public const string CurrentVersion = "0.6.5"; + public const double CurrentVersionNumber = 0.65; #if DEBUG public static readonly int WinVer = 19045; #else diff --git a/TrustedUninstaller.Shared/Requirements.cs b/TrustedUninstaller.Shared/Requirements.cs index 1d54321..7f8a776 100644 --- a/TrustedUninstaller.Shared/Requirements.cs +++ b/TrustedUninstaller.Shared/Requirements.cs @@ -40,7 +40,8 @@ namespace TrustedUninstaller.Shared PasswordSet = 7, [XmlEnum("AdministratorPasswordSet")] AdministratorPasswordSet = 8, - + [XmlEnum("PluggedIn")] + PluggedIn = 9, } public static async Task MetRequirements(this Requirement[] requirements) @@ -52,24 +53,24 @@ namespace TrustedUninstaller.Shared } // Add all requirements that are not included var metRequirements = requirementEnum.Except(requirements).ToList(); - - if (requirements.Contains (Requirement.Internet)) + + if (requirements.Contains(Requirement.Internet)) if (await new Internet().IsMet()) metRequirements.Add(Requirement.Internet); else metRequirements.Add(Requirement.NoInternet); - if (requirements.Contains (Requirement.NoAntivirus)) + if (requirements.Contains(Requirement.NoAntivirus)) if (await new NoAntivirus().IsMet()) metRequirements.Add(Requirement.NoAntivirus); - if (requirements.Contains (Requirement.NoPendingUpdates)) + if (requirements.Contains(Requirement.NoPendingUpdates)) if (await new NoPendingUpdates().IsMet()) metRequirements.Add(Requirement.NoPendingUpdates); - if (requirements.Contains (Requirement.Activation)) + if (requirements.Contains(Requirement.Activation)) if (await new Activation().IsMet()) metRequirements.Add(Requirement.Activation); - if (requirements.Contains (Requirement.DefenderDisabled)) + if (requirements.Contains(Requirement.DefenderDisabled)) if (await new DefenderDisabled().IsMet()) metRequirements.Add(Requirement.DefenderDisabled); - if (requirements.Contains (Requirement.DefenderToggled)) + if (requirements.Contains(Requirement.DefenderToggled)) if (await new DefenderDisabled().IsMet()) metRequirements.Add(Requirement.DefenderToggled); if (requirements.Contains(Requirement.PasswordSet)) @@ -77,7 +78,10 @@ namespace TrustedUninstaller.Shared if (requirements.Contains(Requirement.AdministratorPasswordSet)) metRequirements.Add(Requirement.AdministratorPasswordSet); - + + if (requirements.Contains(Requirement.PluggedIn)) + if (await new Battery().IsMet()) metRequirements.Add(Requirement.PluggedIn); + return metRequirements.ToArray(); } @@ -105,6 +109,64 @@ namespace TrustedUninstaller.Shared } } + public class Battery : RequirementBase, IRequirements + { + [StructLayout(LayoutKind.Sequential)] + public class PowerState + { + public ACLineStatus ACLineStatus; + public BatteryFlag BatteryFlag; + public Byte BatteryLifePercent; + public Byte Reserved1; + public Int32 BatteryLifeTime; + public Int32 BatteryFullLifeTime; + + // direct instantation not intended, use GetPowerState. + private PowerState() {} + + public static PowerState GetPowerState() + { + PowerState state = new PowerState(); + if (GetSystemPowerStatusRef(state)) + return state; + + throw new ApplicationException("Unable to get power state"); + } + + [DllImport("Kernel32", EntryPoint = "GetSystemPowerStatus")] + private static extern bool GetSystemPowerStatusRef(PowerState sps); + } + + // Note: Underlying type of byte to match Win32 header + public enum ACLineStatus : byte + { + Offline = 0, Online = 1, Unknown = 255 + } + + public enum BatteryFlag : byte + { + High = 1, Low = 2, Critical = 4, Charging = 8, + NoSystemBattery = 128, Unknown = 255 + } + + public async Task IsMet() + { + try + { + PowerState state = PowerState.GetPowerState(); + if ((state.BatteryFlag == BatteryFlag.NoSystemBattery || state.BatteryFlag == BatteryFlag.Charging) + || state.ACLineStatus == ACLineStatus.Online || (state.ACLineStatus == ACLineStatus.Unknown && state.BatteryFlag == BatteryFlag.Unknown)) + return true; + else + return false; + } + catch { } + return true; + } + + public Task Meet() => throw new NotImplementedException(); + } + public class Internet : RequirementBase, IRequirements { [DllImport("wininet.dll", SetLastError = true)] diff --git a/TrustedUninstaller.Shared/TrustedUninstaller.Shared.csproj b/TrustedUninstaller.Shared/TrustedUninstaller.Shared.csproj index 79d5ae2..44241cc 100644 --- a/TrustedUninstaller.Shared/TrustedUninstaller.Shared.csproj +++ b/TrustedUninstaller.Shared/TrustedUninstaller.Shared.csproj @@ -15,6 +15,9 @@ true + + $([System.IO.Path]::GetFullPath('$(SolutionDir)'))=./ + true bin\x64\Debug\ diff --git a/TrustedUninstaller.Shared/WinUtil.cs b/TrustedUninstaller.Shared/WinUtil.cs index b444c7d..c926f84 100644 --- a/TrustedUninstaller.Shared/WinUtil.cs +++ b/TrustedUninstaller.Shared/WinUtil.cs @@ -332,7 +332,7 @@ namespace TrustedUninstaller.Shared var nError = Marshal.GetLastWin32Error(); var win32Exception = new Win32Exception(nError); throw new ExternalException("Could not change service start type: " - + win32Exception.Message); + + win32Exception.Message); } CloseServiceHandle(serviceHandle); @@ -462,16 +462,15 @@ namespace TrustedUninstaller.Shared processes.Add(Process.GetProcessById(processInfo[i].Process.dwProcessId)); } // catch the error -- in case the process is no longer running - catch (ArgumentException) - { - } + catch (ArgumentException) { } } } else throw new Exception("Could not list processes locking resource."); } else if (res != 0) throw new Exception("Could not list processes locking resource. Could not get size of result." + $" Result value: {res}"); - } finally + } + finally { RmEndSession(handle); } @@ -500,7 +499,7 @@ namespace TrustedUninstaller.Shared var svc = new ServiceController("Winmgmt"); ChangeStartMode(svc, ServiceStartMode.Automatic); } - + List avList = new List(); string computer = Environment.MachineName; string wmipath = @"\\" + computer + @"\root\SecurityCenter2"; @@ -560,7 +559,8 @@ namespace TrustedUninstaller.Shared avList.Add(av); } } - } catch (Exception e) + } + catch (Exception e) { ErrorLogger.WriteToErrorLog(e.Message, e.StackTrace, "Error while retrieving the AV list."); } @@ -586,7 +586,6 @@ namespace TrustedUninstaller.Shared { continue; } - if (Environment.Is64BitOperatingSystem) { if (Regex.IsMatch(value, @"C\+\+ 2015.*\((x64|x86)\)")) @@ -604,10 +603,8 @@ namespace TrustedUninstaller.Shared } } } - return false; } - public static async Task RemoveProtectionAsync() { var cmdAction = new CmdAction(); @@ -619,7 +616,8 @@ namespace TrustedUninstaller.Shared //Install Visual C++ 2015 redistributable package silently cmdAction.Command = "vc_redist.x64.exe /q /norestart"; await cmdAction.RunTask(); - } catch (Exception e) + } + catch (Exception e) { ErrorLogger.WriteToErrorLog(e.Message, e.StackTrace, "Error while installing VC 15."); throw; @@ -633,26 +631,27 @@ namespace TrustedUninstaller.Shared ? $"ProcessHacker\\x64\\ProcessHacker.exe -s -installkph" : $"ProcessHacker\\x86\\ProcessHacker.exe -s -installkph"; var res = await cmdAction.RunTask(); - } catch (Exception e) + + } + catch (Exception e) { ErrorLogger.WriteToErrorLog(e.Message, e.StackTrace, "ProcessHacker ran into an error while installing its driver."); throw; } + } private const int GWL_STYLE = -16; private const int WS_SYSMENU = 0x80000; - [DllImport("user32.dll", SetLastError = true)] private static extern int GetWindowLong(IntPtr hWnd, int nIndex); - [DllImport("user32.dll")] private static extern int SetWindowLong(IntPtr hWnd, int nIndex, int dwNewLong); //public static void RemoveCloseButton(Window window) //{ - //var hwnd = new WindowInteropHelper(window).Handle; - //SetWindowLong(hwnd, GWL_STYLE, GetWindowLong(hwnd, GWL_STYLE) & ~WS_SYSMENU); + //var hwnd = new WindowInteropHelper(window).Handle; + //SetWindowLong(hwnd, GWL_STYLE, GetWindowLong(hwnd, GWL_STYLE) & ~WS_SYSMENU); //} public static bool IsVM() @@ -675,15 +674,15 @@ namespace TrustedUninstaller.Shared } } } - return false; - } catch (Exception e) + } + catch (Exception e) { ErrorLogger.WriteToErrorLog(e.Message, e.StackTrace, "Error while checking if running system is a VM."); return false; } } - + public static void PrepareSystemCLI() { try @@ -782,6 +781,8 @@ namespace TrustedUninstaller.Shared } } + + public class RegistryManager { [DllImport("advapi32.dll", SetLastError = true)]