lp:~mvo/snapd/+git/snapd-mvo

Owned by Michael Vogt
Get this repository:
git clone https://git.launchpad.net/~mvo/snapd/+git/snapd-mvo

Import details

Import Status: Reviewed

This repository is an import of the Git repository at https://github.com/mvo5/snappy.

The next import is scheduled to run .

Last successful import was .

Import started on juju-98ee42-prod-launchpad-codeimport-0 and finished taking 1 minute — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-4 and finished taking 2 minutes — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-5 and finished taking 1 minute — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-0 and finished taking 2 minutes — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-0 and finished taking 2 minutes — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-0 and finished taking 2 minutes — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-1 and finished taking 1 minute — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-1 and finished taking 1 minute — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-0 and finished taking 2 minutes — see the log
Import started on juju-98ee42-prod-launchpad-codeimport-4 and finished taking 2 minutes — see the log

Updating repository...

Launchpad is processing new changes to this repository which will be available shortly. Reload to see the changes.

Branches

Name Last Modified Last Commit
feature/all-snap-reboot-required-refactor 2015-11-20 08:21:27 UTC
Provide "requireRebootParts()"

Author: Michael Vogt
Author Date: 2015-11-20 08:21:27 UTC

Provide "requireRebootParts()"

The current code has a per SnapPart specific "NeedsReboot" function.
To move this closer to the system a new interface requireRebootParts()
is provided that returns a list of snap parts that require a reboot.

feature/all-snap-reboot-required 2015-11-20 07:35:41 UTC
Merge remote-tracking branch 'upstream/master' into feature/all-snap-reboot-r...

Author: Michael Vogt
Author Date: 2015-11-20 07:35:41 UTC

Merge remote-tracking branch 'upstream/master' into feature/all-snap-reboot-required

feature/kernel-assets-removal 2015-11-20 07:30:26 UTC
Merge remote-tracking branch 'upstream/master' into feature/kernel-assets-rem...

Author: Michael Vogt
Author Date: 2015-11-20 07:30:26 UTC

Merge remote-tracking branch 'upstream/master' into feature/kernel-assets-removal

feature/kernel-os-no-remove-active 2015-11-20 07:24:13 UTC
Merge remote-tracking branch 'upstream/master' into feature/kernel-os-no-remo...

Author: Michael Vogt
Author Date: 2015-11-20 07:24:13 UTC

Merge remote-tracking branch 'upstream/master' into feature/kernel-os-no-remove-active

feature/kernel-os-type 2015-11-20 07:17:07 UTC
address review comments, thanks Gustavo!

Author: Michael Vogt
Author Date: 2015-11-20 07:17:07 UTC

address review comments, thanks Gustavo!

feature/its-the-gadget 2015-11-19 11:48:03 UTC
rename TypeOEM to TypeGadget to make clear that this is the new name

Author: Michael Vogt
Author Date: 2015-11-19 11:48:03 UTC

rename TypeOEM to TypeGadget to make clear that this is the new name

feature/snapfs-mount6 2015-11-19 11:37:07 UTC
Merge remote-tracking branch 'upstream/master' into feature/snapfs-mount6

Author: Michael Vogt
Author Date: 2015-11-19 11:37:07 UTC

Merge remote-tracking branch 'upstream/master' into feature/snapfs-mount6

bugfix/build-keep-ownership 2015-11-19 10:53:56 UTC
address review feedback

Author: Michael Vogt
Author Date: 2015-11-19 10:53:31 UTC

address review feedback

feature/bootloader-bootsuccess-all-snaps 2015-11-19 10:38:34 UTC
Improve description in markBootSuccessfulAllSnaps

Author: Michael Vogt
Author Date: 2015-11-19 10:38:34 UTC

Improve description in markBootSuccessfulAllSnaps

feature/mount-snaps 2015-11-19 10:15:21 UTC
address review feedback (thanks John!)

Author: Michael Vogt
Author Date: 2015-11-19 10:15:21 UTC

address review feedback (thanks John!)

bugfix/grub-silly-me 2015-11-18 16:50:39 UTC
partition/bootloader_grub.go: pass the correct grub path to newBootLoader()

Author: Michael Vogt
Author Date: 2015-11-18 16:50:39 UTC

partition/bootloader_grub.go: pass the correct grub path to newBootLoader()

bugfix/no-export-snappydir 2015-11-18 11:52:18 UTC
Do not export dirs.snappyDir

Author: Michael Vogt
Author Date: 2015-11-18 11:52:18 UTC

Do not export dirs.snappyDir

The dirs.snappyDir is used to build other paths and should not
be accessible from the outside as it does not honor the global
root directory.

refactor/pkgfile 2015-11-18 11:29:39 UTC
revert removal of Close() from pkg.File

Author: Michael Vogt
Author Date: 2015-11-18 11:25:44 UTC

revert removal of Close() from pkg.File

The privilege dropping code relies on the fact that a clickdeb
file is opened as root and then the privs are dropped.

feature/remove-click-hooks-support 2015-11-18 09:57:03 UTC
Merge remote-tracking branch 'upstream/master' into feature/remove-click-hook...

Author: Michael Vogt
Author Date: 2015-11-18 09:57:03 UTC

Merge remote-tracking branch 'upstream/master' into feature/remove-click-hooks-support

feature/bootloader-set-bootvar2 2015-11-18 07:40:01 UTC
Merge remote-tracking branch 'upstream/master' into feature/bootloader-set-bo...

Author: Michael Vogt
Author Date: 2015-11-18 07:40:01 UTC

Merge remote-tracking branch 'upstream/master' into feature/bootloader-set-bootvar2

feature/bootloader-set-bootvar 2015-11-18 07:17:25 UTC
rename Bootvars->BootVars

Author: Michael Vogt
Author Date: 2015-11-18 07:17:25 UTC

rename Bootvars->BootVars

feature/rename-to-squashfs 2015-11-18 06:54:52 UTC
snappy/snapp_snapfs_test.go: remove unneeded aaClickHookCmd

Author: Michael Vogt
Author Date: 2015-11-18 06:54:52 UTC

snappy/snapp_snapfs_test.go: remove unneeded aaClickHookCmd

feature/reboot-simplify 2015-11-17 18:13:15 UTC
Merge remote-tracking branch 'upstream/master' into feature/reboot-simplify

Author: Michael Vogt
Author Date: 2015-11-17 18:13:15 UTC

Merge remote-tracking branch 'upstream/master' into feature/reboot-simplify

feature/arch-pkg 2015-11-17 14:58:46 UTC
go fmt (silly me!)

Author: Michael Vogt
Author Date: 2015-11-17 14:58:46 UTC

go fmt (silly me!)

feature/bootloader-bootsuccess 2015-11-17 14:23:56 UTC
Remove pointless indirection in cmd_booted

Author: Michael Vogt
Author Date: 2015-11-17 14:23:56 UTC

Remove pointless indirection in cmd_booted

This cleans up the partition.MarkBootSuccessful handling in
preparation for the all-snap work. It also adds a stub for
the coming markBootSuccessfulAllSnaps().

feature/native-security-policygen-regen 2015-11-17 14:01:30 UTC
Merge remote-tracking branch 'upstream/master' into feature/native-security-p...

Author: Michael Vogt
Author Date: 2015-11-17 14:01:30 UTC

Merge remote-tracking branch 'upstream/master' into feature/native-security-policygen-regen

feature/snapfs-mount5 2015-11-17 14:01:15 UTC
Merge remote-tracking branch 'upstream/master' into feature/snapfs-mount5

Author: Michael Vogt
Author Date: 2015-11-17 14:01:15 UTC

Merge remote-tracking branch 'upstream/master' into feature/snapfs-mount5

feature/snapfs-mount4 2015-11-17 10:21:39 UTC
Merge branch 'feature/reboot-simplify' into feature/snapfs-mount4

Author: Michael Vogt
Author Date: 2015-11-17 10:21:39 UTC

Merge branch 'feature/reboot-simplify' into feature/snapfs-mount4

feature/bootloader-global-rootdir 2015-11-17 09:42:34 UTC
Honor global rootdir in partition/ package

Author: Michael Vogt
Author Date: 2015-11-17 09:42:34 UTC

Honor global rootdir in partition/ package

The current partition code is not honoring the global rootdir.
But the global rootdir is import for tools like ubuntu-device-flash
to detect what bootloader to use on the generated image.

This branch fixes this.

feature/snapfs-mount3 2015-11-17 08:19:12 UTC
Merge branch 'feature/arch-pkg' into feature/snapfs-mount3

Author: Michael Vogt
Author Date: 2015-11-17 08:19:12 UTC

Merge branch 'feature/arch-pkg' into feature/snapfs-mount3

feature/snapfs-mount2 2015-11-16 16:47:17 UTC
Merge branch 'feature/native-security-policygen-regen' into feature/snapfs-mo...

Author: Michael Vogt
Author Date: 2015-11-16 16:47:17 UTC

Merge branch 'feature/native-security-policygen-regen' into feature/snapfs-mount2

feature/extract-into-more-pkgs1 2015-11-16 16:46:20 UTC
Merge branch 'feature/native-security-policygen-regen' into feature/extract-i...

Author: Michael Vogt
Author Date: 2015-11-16 16:46:20 UTC

Merge branch 'feature/native-security-policygen-regen' into feature/extract-into-more-pkgs1

bugfix/lp1515709-socket-terms 2015-11-13 07:11:14 UTC
Default to SocketMode=0660 if no socket mode option is given

Author: Michael Vogt
Author Date: 2015-11-13 07:11:14 UTC

Default to SocketMode=0660 if no socket mode option is given

Systemd will use mode 0666 if no socket mode is specified. This
is too broad for us.

Closes: #1515709

feature/snapfs-mount 2015-11-11 10:42:53 UTC
ensure we verify architecture against the set architecture to allow installin...

Author: Michael Vogt
Author Date: 2015-11-11 10:42:53 UTC

ensure we verify architecture against the set architecture to allow installing of snaps via u-d-f that are foreign

feature/native-security-policygen-regen-warn 2015-11-11 08:54:11 UTC
add warning on security-overrides.{apparmor,seccomp} usage

Author: Michael Vogt
Author Date: 2015-11-11 08:54:11 UTC

add warning on security-overrides.{apparmor,seccomp} usage

origin/feature/native-security-policygen-regen-shaving-the-yak2 2015-11-10 06:56:39 UTC
make local.Part a struct instead a string

Author: Michael Vogt
Author Date: 2015-11-10 06:56:39 UTC

make local.Part a struct instead a string

feature/native-security-policygen-regen-shaving-the-yak 2015-11-09 10:03:30 UTC
Split big snappy into smaller packages part/{abstract,local}

Author: Michael Vogt
Author Date: 2015-11-09 10:03:30 UTC

Split big snappy into smaller packages part/{abstract,local}

Create the new packages:
part/local:
 that conatains local.Part
part/abstract:
 that contains abstract.Part

bugfix/all-good-again 2015-11-05 15:59:09 UTC
simplify, thanks Gustavo

Author: Michael Vogt
Author Date: 2015-11-05 15:59:09 UTC

simplify, thanks Gustavo

feature/native-security-policygen-compare 2015-11-04 12:42:37 UTC
add test for AddHWAccess() that it re-generates the policy

Author: Michael Vogt
Author Date: 2015-11-04 12:42:37 UTC

add test for AddHWAccess() that it re-generates the policy

feature/selective-update 2015-11-04 07:02:43 UTC
Merge remote-tracking branch 'upstream/master' into feature/selective-update

Author: Michael Vogt
Author Date: 2015-11-04 07:02:43 UTC

Merge remote-tracking branch 'upstream/master' into feature/selective-update

feature/native-security-policygen-add-hwaccess 2015-11-02 10:34:44 UTC
load/merge hwaccess overrides in generatePolicyForServiceBinary() and add som...

Author: Michael Vogt
Author Date: 2015-11-02 10:34:44 UTC

load/merge hwaccess overrides in generatePolicyForServiceBinary() and add some tests

from-bzr/snappy-security-cleanup 2015-11-02 08:04:38 UTC
add test for getAppID()

Author: Michael Vogt
Author Date: 2015-11-02 08:04:38 UTC

add test for getAppID()

feature/native-security-policygen 2015-11-02 08:04:38 UTC
add test for getAppID()

Author: Michael Vogt
Author Date: 2015-11-02 08:04:38 UTC

add test for getAppID()

feature/wire-protocol 2015-10-30 14:00:26 UTC
add X-Ubuntu-Core-Wire-Protocol to the headers

Author: Michael Vogt
Author Date: 2015-10-30 13:46:44 UTC

add X-Ubuntu-Core-Wire-Protocol to the headers

feature/snapfs-refactor-snappy-file-interface 2015-10-30 11:31:24 UTC
refactor snappy.pkg.File

Author: Michael Vogt
Author Date: 2015-10-30 11:31:24 UTC

refactor snappy.pkg.File

feature/snapfs-fix-review-comments 2015-10-30 09:41:54 UTC
only umount if its actually mounted (thanks Gustavo)

Author: Michael Vogt
Author Date: 2015-10-30 09:41:54 UTC

only umount if its actually mounted (thanks Gustavo)

feature/snapfs-refactor 2015-10-29 13:40:06 UTC
fix travis test failure in TestInstallOsSnapWithDebFails()

Author: Michael Vogt
Author Date: 2015-10-29 13:40:06 UTC

fix travis test failure in TestInstallOsSnapWithDebFails()

feature/snapfs-refactor2 2015-10-29 11:43:56 UTC
move Activate()/Deactivate() in to the kernel/os snap (not working yet though)

Author: Michael Vogt
Author Date: 2015-10-29 11:43:56 UTC

move Activate()/Deactivate() in to the kernel/os snap (not working yet though)

feature/snapfs-fix-os-image-build 2015-10-29 09:37:58 UTC
Merge branch 'feature/snapfs-boot-ok' into feature/snapfs-fix-os-image-build

Author: Michael Vogt
Author Date: 2015-10-29 09:37:58 UTC

Merge branch 'feature/snapfs-boot-ok' into feature/snapfs-fix-os-image-build

feature/snapfs-boot-ok 2015-10-29 09:37:22 UTC
Merge branch 'feature/snapfs-disallow-removal' into feature/snapfs-boot-ok

Author: Michael Vogt
Author Date: 2015-10-29 09:37:22 UTC

Merge branch 'feature/snapfs-disallow-removal' into feature/snapfs-boot-ok

feature/snapfs-disallow-removal 2015-10-29 09:33:45 UTC
Merge branch 'feature/snapfs-cleanup-kernel-assets' into feature/snapfs-disal...

Author: Michael Vogt
Author Date: 2015-10-29 09:33:45 UTC

Merge branch 'feature/snapfs-cleanup-kernel-assets' into feature/snapfs-disallow-removal

feature/snapfs-cleanup-kernel-assets 2015-10-29 09:33:16 UTC
remove incorrect os.MkdirAll() in removeKernel()

Author: Michael Vogt
Author Date: 2015-10-29 09:33:16 UTC

remove incorrect os.MkdirAll() in removeKernel()

feature/snapfs-needs-reboot 2015-10-29 09:30:39 UTC
simplify showRebootMessage() (thanks John!)

Author: Michael Vogt
Author Date: 2015-10-29 09:30:39 UTC

simplify showRebootMessage() (thanks John!)

feature/snapfs-os-kernel 2015-10-29 09:24:27 UTC
Merge branch 'feature/snapfs-mount' into feature/snapfs-os-kernel

Author: Michael Vogt
Author Date: 2015-10-29 09:24:27 UTC

Merge branch 'feature/snapfs-mount' into feature/snapfs-os-kernel

feature/snapfs-import-systemd-escape 2015-10-28 16:32:44 UTC
add native systemd-escape to make travis happy

Author: Michael Vogt
Author Date: 2015-10-28 16:32:44 UTC

add native systemd-escape to make travis happy

bugfix/lp1488114-import-msg 2015-10-28 15:29:18 UTC
update "Another snappy is running" string

Author: Michael Vogt
Author Date: 2015-10-28 15:29:18 UTC

update "Another snappy is running" string

feature/git-buildpackage 2015-10-28 15:24:54 UTC
Add git-buildpackage config and .gitignore

Author: Michael Vogt
Author Date: 2015-10-28 08:37:49 UTC

Add git-buildpackage config and .gitignore

feature/badges 2015-10-28 12:30:43 UTC
add travis status to README.md

Author: Michael Vogt
Author Date: 2015-10-28 12:22:42 UTC

add travis status to README.md

bugfix/add-systemd-escape-for-tests 2015-10-28 11:31:00 UTC
Merge pull request #11 from elopio/coveralls

Author: John Lenton
Author Date: 2015-10-28 11:31:00 UTC

Merge pull request #11 from elopio/coveralls

Publish coverage reports to coveralls.

bugfix/fix-daemon-vet-issue 2015-10-28 10:47:56 UTC
use reflext to compare function points

Author: Michael Vogt
Author Date: 2015-10-28 10:47:56 UTC

use reflext to compare function points

bugfix/lp1480248-test-reenable 2015-10-28 08:11:43 UTC
Merge branch 'master' into bugfix/lp1480248-test-reenable

Author: Michael Vogt
Author Date: 2015-10-28 08:11:43 UTC

Merge branch 'master' into bugfix/lp1480248-test-reenable

readme-fix 2015-10-27 23:16:30 UTC
Update README.md

Author: John Lenton
Author Date: 2015-10-27 23:16:30 UTC

Update README.md

bugfix/network-client 2015-10-26 21:29:11 UTC
use the network-client cap instead of the old, deprecated networking cap.

Author: Jamie Strandboge
Author Date: 2015-10-26 21:29:11 UTC

use the network-client cap instead of the old, deprecated networking cap.
network-client was available on 15.04 so this is safe to backport to the
stable branch as well.

bugfix/panic-less-in-priv-mutex 2015-10-22 08:33:48 UTC
do not panic if a priv.Mutex is taken/released/taken again

Author: Michael Vogt
Author Date: 2015-10-22 08:33:48 UTC

do not panic if a priv.Mutex is taken/released/taken again

feature/hw-assign-symlink 2015-10-19 15:05:31 UTC
Some fixes

Author: Carlo Lobrano
Author Date: 2015-10-19 15:05:31 UTC

Some fixes

1. add missing includes and calls due to previous merge
2. avoid raising errors when adding symlink to a device already in write path
3. avoid raising "file not found" error when the last UDEV rule has been removed
4. add new error when creating multiple symlinks to the same device
5. add test for the new error at point 4

bugfix/review-tools-reenable 2015-10-16 16:49:04 UTC
apply patch from Leo to fix integration tests

Author: Michael Vogt
Author Date: 2015-10-16 16:49:04 UTC

apply patch from Leo to fix integration tests

from-bzr/integration-fix-rollback 2015-10-16 00:46:51 UTC
Merged with parent.

Author: Leo Arias
Author Date: 2015-10-16 00:46:51 UTC

Merged with parent.

feature/lock-ness 2015-10-15 11:42:57 UTC
Introducing the MMutex. It is not a cow in affordable clothing.

Author: John Lenton
Author Date: 2015-10-15 11:42:57 UTC

Introducing the MMutex. It is not a cow in affordable clothing.

from-bzr/integration-tests-verbosity-flag 2015-10-07 15:29:44 UTC
boot log also affected by the flag

Author: Federico Gimenez
Author Date: 2015-10-07 15:29:44 UTC

boot log also affected by the flag

from-bzr/result_on_error 2015-10-01 05:42:07 UTC
Print the integration subunit results on error.

Author: Leo Arias
Author Date: 2015-10-01 05:42:07 UTC

Print the integration subunit results on error.

from-bzr/expose-bug1498293-boot-try 2015-09-30 22:37:13 UTC
Added an assertion to expose bug #1498293: After boot, the bootloader mode is...

Author: Leo Arias
Author Date: 2015-09-30 22:37:13 UTC

Added an assertion to expose bug #1498293: After boot, the bootloader mode is set to try.

19011966 of 3166 results
This repository contains Public information 
Everyone can see this information.

Subscribers