Sun, 19 May 2024 16:15:33 UTC | login

Information for build setools-4.2.2-1.fc31

ID123571
Package Namesetools
Version4.2.2
Release1.fc31
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/setools.git#1d41610e25a5dfd8a162ef4584dd8e4d9c4b3947
SummaryPolicy analysis tools for SELinux
DescriptionSETools is a collection of graphical tools, command-line tools, and Python modules designed to facilitate SELinux policy analysis.
Built bydavidlt
State complete
Volume DEFAULT
StartedSun, 11 Aug 2019 00:16:34 UTC
CompletedSun, 11 Aug 2019 03:07:14 UTC
Taskbuild (f31-candidate, /rpms/setools.git:1d41610e25a5dfd8a162ef4584dd8e4d9c4b3947)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/setools.git#1d41610e25a5dfd8a162ef4584dd8e4d9c4b3947'}}
Tags
f31
f32
RPMs
src
setools-4.2.2-1.fc31.src.rpm (info) (download)
riscv64
python3-setools-4.2.2-1.fc31.riscv64.rpm (info) (download)
setools-4.2.2-1.fc31.riscv64.rpm (info) (download)
setools-console-4.2.2-1.fc31.riscv64.rpm (info) (download)
setools-console-analyses-4.2.2-1.fc31.riscv64.rpm (info) (download)
setools-gui-4.2.2-1.fc31.riscv64.rpm (info) (download)
python3-setools-debuginfo-4.2.2-1.fc31.riscv64.rpm (info) (download)
setools-debugsource-4.2.2-1.fc31.riscv64.rpm (info) (download)
Logs
riscv64
build.log
hw_info.log
mock_output.log
root.log
state.log
Changelog * Mon Jul 08 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.2-1} - SETools 4.2.2 release * Mon May 13 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.1-3 - Use CFLAGS="${CFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection}" ; export CFLAGS ; CXXFLAGS="${CXXFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection}" ; export CXXFLAGS ; FFLAGS="${FFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules}" ; export FFLAGS ; FCFLAGS="${FCFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules}" ; export FCFLAGS ; LDFLAGS="${LDFLAGS:--Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld}" ; export LDFLAGS instead of -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection * Mon May 06 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.1-2 - SELinuxPolicy: Create a map of aliases on policy load (#1672631) * Tue Mar 26 2019 Petr Lautrbach <plautrba@redhat.com> - 4.2.1-1 - SETools 4.2.1 release (#1581761, #1595582) * Wed Nov 14 2018 Vit Mojzis <vmojzis@redhat.com> - 4.2.0-1 - Update source to SETools 4.2.0 release * Mon Oct 01 2018 Vit Mojzis <vmojzis@redhat.com> - 4.2.0-0.3.rc - Update upstream source to 4.2.0-rc * Wed Sep 19 2018 Vit Mojzis <vmojzis@redhat.com> - 4.2.0-0.2.beta - Require userspace release 2.8 - setools-gui requires python3-setools - Add Requires for python[23]-setuptools - no longer required (just recommended) by python[23] (#1623371) - Drop python2 subpackage (4.2.0 no longer supports python2) * Wed Aug 29 2018 Vit Mojzis <vmojzis@redhat.com> - 4.1.1-13 - Add Requires for python[23]-setuptools - no longer required (just recommended) by python[23] (#1623371) * Wed Aug 22 2018 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-12.1 - Fix SCTP patch - https://github.com/SELinuxProject/setools/issues/9 * Sat Jul 14 2018 Fedora Release Engineering <releng@fedoraproject.org> - 4.1.1-11 - Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild * Tue Jun 19 2018 Miro Hrončok <mhroncok@redhat.com> - 4.1.1-10 - Rebuilt for Python 3.7 * Thu Jun 14 2018 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-9 - Move gui python files to -gui subpackage * Thu Apr 26 2018 Vit Mojzis <vmojzis@redhat.com> - 4.1.1-8 - Add support for SCTP protocol (#1568333) * Thu Apr 19 2018 Iryna Shcherbina <shcherbina.iryna@gmail.com> - 4.1.1-7 - Update Python 2 dependency declarations to new packaging standards (See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3) * Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 4.1.1-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild * Mon Sep 04 2017 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-5 - setools-python2 requires python2-enum34 * Sun Aug 20 2017 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 4.1.1-4 - Add Provides for the old name without %_isa