Wed, 24 Apr 2024 02:49:17 UTC | login

Information for build setools-4.3.0-3.el8

ID20378
Package Namesetools
Version4.3.0
Release3.el8
Epoch
Sourcegit+https://git.centos.org/rpms/setools#30936f0acfec8aa6a2bdbdf2b6ae983ccb7b7aa9
SummaryPolicy analysis tools for SELinux
DescriptionSETools is a collection of graphical tools, command-line tools, and Python modules designed to facilitate SELinux policy analysis.
Built bymbox-admin
State complete
Volume DEFAULT
StartedSun, 12 Dec 2021 05:04:57 UTC
CompletedSun, 12 Dec 2021 05:09:34 UTC
Taskbuild (dist-c8-stream, /rpms/setools:imports/c8s/setools-4.3.0-3.el8)
Extra{'source': {'original_url': 'git+https://git.centos.org/rpms/setools?#imports/c8s/setools-4.3.0-3.el8'}}
Tags
dist-c8-stream
dist-c8-stream-compose
RPMs
src
setools-4.3.0-3.el8.src.rpm (info) (download)
aarch64
python3-setools-4.3.0-3.el8.aarch64.rpm (info) (download)
setools-4.3.0-3.el8.aarch64.rpm (info) (download)
setools-console-4.3.0-3.el8.aarch64.rpm (info) (download)
setools-console-analyses-4.3.0-3.el8.aarch64.rpm (info) (download)
setools-gui-4.3.0-3.el8.aarch64.rpm (info) (download)
python3-setools-debuginfo-4.3.0-3.el8.aarch64.rpm (info) (download)
setools-debugsource-4.3.0-3.el8.aarch64.rpm (info) (download)
i686
python3-setools-4.3.0-3.el8.i686.rpm (info) (download)
setools-4.3.0-3.el8.i686.rpm (info) (download)
setools-console-4.3.0-3.el8.i686.rpm (info) (download)
setools-console-analyses-4.3.0-3.el8.i686.rpm (info) (download)
setools-gui-4.3.0-3.el8.i686.rpm (info) (download)
python3-setools-debuginfo-4.3.0-3.el8.i686.rpm (info) (download)
setools-debugsource-4.3.0-3.el8.i686.rpm (info) (download)
ppc64le
python3-setools-4.3.0-3.el8.ppc64le.rpm (info) (download)
setools-4.3.0-3.el8.ppc64le.rpm (info) (download)
setools-console-4.3.0-3.el8.ppc64le.rpm (info) (download)
setools-console-analyses-4.3.0-3.el8.ppc64le.rpm (info) (download)
setools-gui-4.3.0-3.el8.ppc64le.rpm (info) (download)
python3-setools-debuginfo-4.3.0-3.el8.ppc64le.rpm (info) (download)
setools-debugsource-4.3.0-3.el8.ppc64le.rpm (info) (download)
x86_64
python3-setools-4.3.0-3.el8.x86_64.rpm (info) (download)
setools-4.3.0-3.el8.x86_64.rpm (info) (download)
setools-console-4.3.0-3.el8.x86_64.rpm (info) (download)
setools-console-analyses-4.3.0-3.el8.x86_64.rpm (info) (download)
setools-gui-4.3.0-3.el8.x86_64.rpm (info) (download)
python3-setools-debuginfo-4.3.0-3.el8.x86_64.rpm (info) (download)
setools-debugsource-4.3.0-3.el8.x86_64.rpm (info) (download)
Logs
x86_64
build.log
root.log
mock_output.log
hw_info.log
state.log
i686
build.log
root.log
mock_output.log
hw_info.log
state.log
ppc64le
build.log
root.log
mock_output.log
hw_info.log
state.log
aarch64
build.log
root.log
mock_output.log
hw_info.log
state.log
Changelog * Tue Nov 30 2021 Vit Mojzis <vmojzis@redhat.com> - 4.3.0-3} - Make seinfo output predictable (#2019961) * Tue Jun 30 2020 Vit Mojzis <vmojzis@redhat.com> - 4.3.0-2 - Support old boolean names in policy queries (#1595572, #1581848) * Fri Apr 03 2020 Vit Mojzis <vmojzis@redhat.com> - 4.3.0-1 - SETools 4.3.0 release (#1820079) - Revised sediff method for TE rules. This drastically reduced memory and run time. - Added infiniband context support to seinfo, sediff, and apol. - Added apol configuration for location of Qt assistant. - Fixed sediff issue where properties header would display when not requested. - Fixed sediff issue with type_transition file name comparison. - Fixed permission map socket sendto information flow direction. - Added methods to TypeAttribute class to make it a complete Python collection. - Genfscon now will look up classes rather than using fixed values which were dropped from libsepol. - setools requires -console, -console-analyses and -gui packages (#1820078) * Sat Nov 30 2019 Petr Lautrbach <plautrba@redhat.com> - 4.2.2-2 - Build setools-console-analyses and setools-gui (#1731519) * Mon Jul 08 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.2-1 - SETools 4.2.2 release * Mon May 13 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.1-3 - Use CFLAGS="${CFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection}" ; export CFLAGS ; CXXFLAGS="${CXXFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection}" ; export CXXFLAGS ; FFLAGS="${FFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules}" ; export FFLAGS ; FCFLAGS="${FCFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules}" ; export FCFLAGS ; LDFLAGS="${LDFLAGS:--Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld}" ; export LDFLAGS instead of -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection * Mon May 06 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.1-2 - SELinuxPolicy: Create a map of aliases on policy load (#1672631) * Tue Mar 26 2019 Petr Lautrbach <plautrba@redhat.com> - 4.2.1-1 - SETools 4.2.1 release (#1581761, #1595582) * Fri Nov 16 2018 Lumír Balhar <lbalhar@redhat.com> - 4.2.0-2 - Require platform-python-setuptools instead of python3-setuptools - Resolves: rhbz#1650548 * Tue Nov 13 2018 Petr Lautrbach <plautrba@redhat.com> - 4.2.0-1 - SETools 4.2.0 release * Mon Oct 01 2018 Vit Mojzis <vmojzis@redhat.com> - 4.2.0-0.3.rc - Update upstream source to 4.2.0-rc * Wed Aug 22 2018 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-11 - Fix SCTP patch - https://github.com/SELinuxProject/setools/issues/9 * Thu Jun 14 2018 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-10 - Move gui python files to -gui subpackage - Do not build gui and console-analyses by default * Wed Jun 06 2018 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-9 - Don't build the Python 2 subpackage (#1567362) * Thu Apr 26 2018 Vit Mojzis <vmojzis@redhat.com> - 4.1.1-8 - Add support for SCTP protocol (#1568333) * Thu Apr 19 2018 Iryna Shcherbina <shcherbina.iryna@gmail.com> - 4.1.1-7 - Update Python 2 dependency declarations to new packaging standards (See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3) * Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 4.1.1-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild * Mon Sep 04 2017 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-5 - setools-python2 requires python2-enum34 * Sun Aug 20 2017 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 4.1.1-4 - Add Provides for the old name without %_isa * Thu Aug 10 2017 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 4.1.1-3 - Python 2 binary package renamed to python2-setools See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3 - Python 3 binary package renamed to python3-setools * Thu Aug 10 2017 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-2 - bswap_* macros are defined in byteswap.h * Mon Aug 07 2017 Petr Lautrbach <plautrba@redhat.com> - 4.1.1-1 - New upstream release * Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 4.1.0-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild * Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 4.1.0-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild * Mon May 22 2017 Petr Lautrbach <plautrba@redhat.com> - 4.1.0-3 - setools-python{,3} packages should have a weak dependency on libselinux-python{,3} (#1447747) * Thu Feb 23 2017 Petr Lautrbach <plautrba@redhat.com> - 4.1.0-2 - Move python networkx dependency to -gui and -console-analyses - Ship sedta and seinfoflow in setools-console-analyses * Wed Feb 15 2017 Petr Lautrbach <plautrba@redhat.com> - 4.1.0-1 - New upstream release.