Пакет setools-4.3.0-5.el8.x86_64
Имя | setools |
---|---|
Эпоха | 0 |
Версия | 4.3.0 |
Релиз | 5.el8 |
Архитектура | x86_64 |
Сайт | https://github.com/SELinuxProject/setools/wiki |
Лицензия | GPLv2 |
Время сборки | 2023-12-13 12:49:48 |
Хост сборки | builder-x86-04.inferitos.ru |
Краткое описание | Policy analysis tools for SELinux |
Репозитории | AppStream |
Полное описание | SETools is a collection of graphical tools, command-line tools, and Python modules designed to facilitate SELinux policy analysis. |
Эррата | — |
Размер | 13 КиБ |
Исходный проект | setools-4.3.0-5.el8 |
Контрольная сумма SHA-256 | b6ad779cdf073f393ea285085d136ed42f624d8d36b699941a7a1e03e39eda39 |
×
* Mon Aug 21 2023 Vit Mojzis <vmojzis@redhat.com> - 4.3.0-5 - Disable/remove neverallow options in sediff (#2184141) * Wed Jul 26 2023 MSVSphere Packaging Team <packager@msvsphere.ru> - 4.3.0-4 - Rebuilt for MSVSphere 8.8 * Mon Jun 19 2023 Vit Mojzis <vmojzis@redhat.com> - 4.3.0-4 - Disable/remove neverallow options in frontends (#2184141) - AVRuleXperm: Fix permission set creation for AVTAB_XPERMS_IOCTLDRIVER (#2174376) * Tue Nov 30 2021 Vit Mojzis <vmojzis@redhat.com> - 4.3.0-3 - Make seinfo output predictable (#2019961) * Tue Jun 30 2020 Vit Mojzis <vmojzis@redhat.com> - 4.3.0-2 - Support old boolean names in policy queries (#1595572, #1581848) * Fri Apr 03 2020 Vit Mojzis <vmojzis@redhat.com> - 4.3.0-1 - SETools 4.3.0 release (#1820079) - Revised sediff method for TE rules. This drastically reduced memory and run time. - Added infiniband context support to seinfo, sediff, and apol. - Added apol configuration for location of Qt assistant. - Fixed sediff issue where properties header would display when not requested. - Fixed sediff issue with type_transition file name comparison. - Fixed permission map socket sendto information flow direction. - Added methods to TypeAttribute class to make it a complete Python collection. - Genfscon now will look up classes rather than using fixed values which were dropped from libsepol. - setools requires -console, -console-analyses and -gui packages (#1820078) * Sat Nov 30 2019 Petr Lautrbach <plautrba@redhat.com> - 4.2.2-2 - Build setools-console-analyses and setools-gui (#1731519) * Mon Jul 08 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.2-1 - SETools 4.2.2 release * Mon May 13 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.1-3 - Use CFLAGS="${CFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection}" ; export CFLAGS ; CXXFLAGS="${CXXFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection}" ; export CXXFLAGS ; FFLAGS="${FFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules}" ; export FFLAGS ; FCFLAGS="${FCFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules}" ; export FCFLAGS ; LDFLAGS="${LDFLAGS:--Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld}" ; export LDFLAGS instead of -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection * Mon May 06 2019 Vit Mojzis <vmojzis@redhat.com> - 4.2.1-2 - SELinuxPolicy: Create a map of aliases on policy load (#1672631)