Thu, 25 Apr 2024 01:16:36 UTC | login

Information for build libseccomp-2.3.0-1.el7

ID10408
Package Namelibseccomp
Version2.3.0
Release1.el7
Epoch
SummaryEnhanced seccomp library
DescriptionThe libseccomp library provides an easy to use interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API allows an application to specify which syscalls, and optionally which syscall arguments, the application is allowed to execute, all of which are enforced by the Linux Kernel.
Built bylsm5
State complete
Volume DEFAULT
StartedWed, 06 Apr 2016 20:10:18 UTC
CompletedWed, 06 Apr 2016 20:20:33 UTC
Taskbuild (virt7-docker-common-el7, libseccomp-2.3.0-1.el7.src.rpm)
Tags No tags
RPMs
src
libseccomp-2.3.0-1.el7.src.rpm (info) (download)
x86_64
libseccomp-2.3.0-1.el7.x86_64.rpm (info) (download)
libseccomp-devel-2.3.0-1.el7.x86_64.rpm (info) (download)
libseccomp-static-2.3.0-1.el7.x86_64.rpm (info) (download)
libseccomp-debuginfo-2.3.0-1.el7.x86_64.rpm (info) (download)
Logs
x86_64
root.log
build.log
state.log
Changelog * Tue Mar 01 2016 Peter Robinson <pbrobinson@fedoraproject.org> 2.3.0-1 - No valgrind on s390 * Mon Feb 29 2016 Paul Moore <pmoore@redhat.com> - 2.3.0 - New upstream version * Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.2.3-1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild * Wed Jul 08 2015 Paul Moore <pmoore@redhat.com> - 2.2.3-0 - New upstream version * Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.1-1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild * Wed May 13 2015 Paul Moore <pmoore@redhat.com> - 2.2.1-0 - New upstream version * Thu Feb 12 2015 Paul Moore <pmoore@redhat.com> - 2.2.0-0 - New upstream version - Added aarch64 support - Added a static build * Thu Sep 18 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-6 - Fully builds on i686, x86_64, and armv7hl (RHBZ #1106071) * Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.1-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild * Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> - 2.1.1-4 - fix license handling * Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.1-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild * Thu Feb 27 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-2 - Build with CFLAGS="${optflags}" * Mon Feb 17 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-1 - Removed the kernel dependency (RHBZ #1065572) * Thu Oct 31 2013 Paul Moore <pmoore@redhat.com> - 2.1.1-0 - New upstream version - Added a %check procedure for self-test during build * Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.0-1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild * Tue Jun 11 2013 Paul Moore <pmoore@redhat.com> - 2.1.0-0 - New upstream version - Added support for the ARM architecture - Added the scmp_sys_resolver tool * Mon Jan 28 2013 Paul Moore <pmoore@redhat.com> - 2.0.0-0 - New upstream version * Tue Nov 13 2012 Paul Moore <pmoore@redhat.com> - 1.0.1-0 - New upstream version with several important fixes * Tue Jul 31 2012 Paul Moore <pmoore@redhat.com> - 1.0.0-0 - New upstream version - Remove verbose build patch as it is no longer needed - Enable _smp_mflags during build stage * Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.1.0-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild * Tue Jul 10 2012 Paul Moore <pmoore@redhat.com> - 0.1.0-1 - Limit package to x86/x86_64 platforms (RHBZ #837888) * Tue Jun 12 2012 Paul Moore <pmoore@redhat.com> - 0.1.0-0 - Initial version