~mvo/snapd/+git/snapd-mvo:reproducible-builds

Last commit made on 2019-06-11
Get this branch:
git clone -b reproducible-builds https://git.launchpad.net/~mvo/snapd/+git/snapd-mvo

Branch merges

Branch information

Name:
reproducible-builds
Repository:
lp:~mvo/snapd/+git/snapd-mvo

Recent commits

c73e074... by Michael Vogt

packaging: fix reproducible build error

The snapd build fails to build with exactly the same hash. This
is caused by the man page embedding the date. We fix this by
setting the man-page date to the date of the debian/changelog.

Unfortunately this involves a bit of ugly sed hacking because
go-flags provides no way to change the date and faketime also
does not work on golang.

502984a... by Michael Vogt

Merge pull request #6971 from mvo5/revert-5bc039

tests: revert "tests: stop catalog-update/apt-hooks test for now"

26a195e... by Zygmunt Krynicki

Merge pull request #6969 from zyga/tweak/mountinfo-one

tests: mountinfo-tool --one prints matches on failure

dbf9a23... by Zygmunt Krynicki

Merge pull request #6968 from zyga/tweak/gitignore

.gitignore: add mypy and local binaries

d862ec5... by Maciej Borzecki

Merge pull request #6970 from bboozzoo/bboozzoo/selinux-allow-classic-snap-hooks-services

data/selinux: fix policy for snaps with bases and classic snaps

f810b85... by Maciej Borzecki

Merge pull request #6974 from bboozzoo/bboozzoo/spread-shellcheck-safe-load

spread-shellcheck: use safe loader

4d417e8... by Maciej Borzecki

Merge pull request #6964 from mvo5/eoan-depwait

debian: fix building on eoan by tweaking golang build-deps

d3db052... by Maciej Borzecki

Merge pull request #6965 from mvo5/update-debian-b-d

packaging/debian-sid: update required golang version to 1.10

e690755... by Maciej Borzecki

data/selinux: bump SELinux policy module version

Signed-off-by: Maciej Borzecki <email address hidden>

eee10c5... by Maciej Borzecki

tests/main/selinux-clean: extend the test to cover snaps with bases

Snaps with bases are special in the way that $(libexecdir)/snapd form host
is bind mounted into the mount namespace of a snap. Thus the SELinux
contexts from the host appear inside. The policy needs to allow
proper transitions with these labels.

Signed-off-by: Maciej Borzecki <email address hidden>