Sun, 05 May 2024 06:27:26 UTC | login

Information for build golang-github-aliyun-cli-3.0.125-3.fc40

ID262157
Package Namegolang-github-aliyun-cli
Version3.0.125
Release3.fc40
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/golang-github-aliyun-cli.git#f307df11c8704770788cad6375287aee607b9cb7
SummaryAlibaba Cloud CLI
DescriptionAlibaba Cloud (Aliyun) CLI.
Built bydavidlt
State complete
Volume DEFAULT
StartedTue, 07 Nov 2023 13:25:06 UTC
CompletedTue, 07 Nov 2023 15:51:37 UTC
Taskbuild (f40, /rpms/golang-github-aliyun-cli.git:f307df11c8704770788cad6375287aee607b9cb7)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/golang-github-aliyun-cli.git#f307df11c8704770788cad6375287aee607b9cb7'}}
Tags
f40
RPMs
src
golang-github-aliyun-cli-3.0.125-3.fc40.src.rpm (info) (download)
noarch
compat-golang-github-aliyun-openapi-meta-devel-3.0.125-3.fc40.noarch.rpm (info) (download)
golang-github-aliyun-cli-devel-3.0.125-3.fc40.noarch.rpm (info) (download)
riscv64
golang-github-aliyun-cli-3.0.125-3.fc40.riscv64.rpm (info) (download)
golang-github-aliyun-cli-debuginfo-3.0.125-3.fc40.riscv64.rpm (info) (download)
golang-github-aliyun-cli-debugsource-3.0.125-3.fc40.riscv64.rpm (info) (download)
Logs
riscv64
hw_info.log
state.log
build.log
root.log
mock_output.log
noarch_rpmdiff.json
Changelog * Fri Jul 21 2023 Miroslav Suchý <msuchy@fedoraproject.org> None-3 - correct SPDX formula * Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> None-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild * Tue Jul 11 2023 Mikel Olasagasti Uranga <mikel@olasagasti.info> None-1 - Update to 3.0.125 - Closes rhbz#2046451 rhbz#2095085 * Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 3.0.104-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild * Tue Jul 19 2022 Maxwell G <gotmax@e.email> - 3.0.104-5 - Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang * Fri Jun 17 2022 Robert-André Mauchin <zebob.m@gmail.com> - 3.0.104-4 - Rebuilt for CVE-2022-1996, CVE-2022-24675, CVE-2022-28327, CVE-2022-27191, CVE-2022-29526, CVE-2022-30629 * Wed Jan 26 2022 Brandon Perkins <bperkins@redhat.com> - 3.0.104-3 - remove 'unset LDFLAGS' with fix to redhat-rpm-config * Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 3.0.104-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild * Tue Jan 18 2022 Brandon Perkins <bperkins@redhat.com> - 3.0.104-1 - Update to version 3.0.104 (Fixes rhbz#2032015) - Update to aliyun-openapi-meta to commit 031f9f2ea5b68c1acf94bfe47c12616ab515b0c5 * Mon Dec 06 2021 Brandon Perkins <bperkins@redhat.com> - 3.0.100-1 - Update to version 3.0.100 (Fixes rhbz#2018579) - Update to aliyun-openapi-meta to commit 2831265b4655cec94b9088255d40df431cad3be7 * Wed Oct 27 2021 Brandon Perkins <bperkins@redhat.com> - 3.0.96-1 - Update to version 3.0.96 (Fixes rhbz#2017317) - Update to aliyun-openapi-meta to commit 3bcecc8e1466a5f5db7c9ae99f9bc518407d0af7 * Thu Oct 07 2021 Brandon Perkins <bperkins@redhat.com> - 3.0.94-1 - Update to version 3.0.94 (Fixes rhbz#2007261) - Update to aliyun-openapi-meta to commit 73154c2e3a0a425f80d0b995838165920839f572 * Thu Sep 09 2021 Brandon Perkins <bperkins@redhat.com> - 3.0.90-1 - Update to version 3.0.90 (Fixes rhbz#1995336) - Update to aliyun-openapi-meta to commit f774074df0fcdbaef8a29d205b9dad2efc912c59 * Tue Aug 17 2021 Brandon Perkins <bperkins@redhat.com> - 3.0.87-1 - Update to version 3.0.87 (Fixes rhbz#1984228) - Update to aliyun-openapi-meta to commit f95db2ea1adaf9645e076ecf6d87ff9ca3105c24 * Thu Jul 22 2021 Fedora Release Engineering <releng@fedoraproject.org> - 3.0.81-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild