ubuntu-core-launcher 1.0.30 source package in Ubuntu

Changelog

ubuntu-core-launcher (1.0.30) yakkety; urgency=medium

  [ Zygmunt Krynicki ]
  * Rename the package and everything else from ubuntu-core-launcher to
    snap-confine
  * Allow for graceful migrations from ubuntu-core-launcher to snap-confine by
    providing both commands as binary packages, with proper dependencies and
    post-installation scripts that manage apparmor profile changes.
  * Discard the useless duplicate argument. Now snap-confine is invoked with
    'snap-name $SECURITY_TAG $COMMAND...'. Previously, security tag was
    duplicated. In the future this will change once again, so that security
    tag is derived from an argument containing $SNAP_NAME and $APP_NAME.
  * Clean up tests so that shellcheck reports no more errors or warnings
  * Ensure that shellcheck reports no errors on each build
  * Add #DEBHELPER# to maintainer scripts (thanks to lintian)
  * Switch to autotools, build-depend on pkg-config, autotools-dev, autoconf
    and automake (thanks to ogra for the missing bits).
  * Use "dh $@ --with autoreconf" to prepare the build system.
  * Change unreleased version back to 1.0.x after discussion with Michael Vogt.
  * Don't mark ubuntu-core-launcher as transitional (it isn't yet).
  * Move rm_conffile to ubuntu-core-launcher.maintscript, remove the now-empty
    postrm and preinst scripts.
  * Enable hardening options for snap-confine
  * Build-depend on udev, use udevlibdir instead of hardcoding /lib/udev
  * Rename executable to snap-confine, to fit the new execution model.
  * Update Vcs-Git pointer to point to
    https://github.com/snapcore/snap-confine
  * Make ubuntu-core-launcher a symlink to snap-confine
  * Bump version to 1.0.30
  * SRU for Ubuntu (LP: #1593396)

  [ Steve Langasek ]
  * Update Standards-Version.
  * Add lintian override for suid binary.

  [ Jamie Strandboge ]
  * debian/usr.bin.snap-confine: allow access to ecryptfs lower files
    (LP: #1574556, LP: #1592696)
  * chdir() to '/' before setting up private /tmp so private /tmp works when
    user is in /tmp (LP: #1592402)

 -- Michael Vogt <email address hidden>  Fri, 17 Jun 2016 09:03:32 +0200

Upload details

Uploaded by:
Michael Vogt
Uploaded to:
Yakkety
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
utils
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
ubuntu-core-launcher_1.0.30.tar.xz 128.0 KiB f219a1307977afd9eb6acd91e7678bf15cd6dff8c53c4639c33284c84f6d0232
ubuntu-core-launcher_1.0.30.dsc 1.7 KiB f4544671bb2cca72d70667049c353aeb7216727ef29a6e9ebea8a8fd2d51f47e

Available diffs

View changes file

Binary packages built by this source

snap-confine: No summary available for snap-confine in ubuntu yakkety.

No description available for snap-confine in ubuntu yakkety.

snap-confine-dbgsym: No summary available for snap-confine-dbgsym in ubuntu yakkety.

No description available for snap-confine-dbgsym in ubuntu yakkety.

ubuntu-core-launcher: No summary available for ubuntu-core-launcher in ubuntu yakkety.

No description available for ubuntu-core-launcher in ubuntu yakkety.