Mon, 23 Sep 2024 08:17:17 CST | login

Information for build python-urllib3-1.24.2-3.module+el8.6.0+436+bd17458e

ID17981
Package Namepython-urllib3
Version1.24.2
Release3.module+el8.6.0+436+bd17458e
Epoch
Sourcegit+https://git.cclinux.org/stage/rpms/python-urllib3#0990ed5b24ddf6bca1fca11d92e5d51e638d3500
SummaryPython HTTP library with thread-safe connection pooling and file post
DescriptionPython HTTP module with connection pooling and file POST abilities.
Built bymbs
State complete
Volume DEFAULT
StartedTue, 17 May 2022 02:44:25 CST
CompletedTue, 17 May 2022 02:49:07 CST
Taskbuild (module-python27-2.7-8060020220516183508-8cdc2268, /stage/rpms/python-urllib3:0990ed5b24ddf6bca1fca11d92e5d51e638d3500)
Extra{'source': {'original_url': 'git+https://git.cclinux.org/stage/rpms/python-urllib3?#0990ed5b24ddf6bca1fca11d92e5d51e638d3500'}}
Tags No tags
RPMs
src
python-urllib3-1.24.2-3.module+el8.6.0+436+bd17458e.src.rpm (info) (download)
noarch
python2-urllib3-1.24.2-3.module+el8.6.0+436+bd17458e.noarch.rpm (info) (download)
Logs
noarch
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
Changelog * Thu Nov 12 2020 Tomas Orsava <torsava@redhat.com> - 1.24.2-3 - Update RECENT_DATE dynamically Related: rhbz#1883890 rhbz#1761380 * Fri Oct 09 2020 Charalampos Stratakis <cstratak@redhat.com> - 1.24.2-2 - Security fix for CVE-2020-26137 Resolves: rhbz#1883890 * Fri May 03 2019 Tomas Orsava <torsava@redhat.com> - 1.24.2-1 - Rebased to 1.24.2 to fix CVE-2019-11324 - Added patches for CVE-2019-11236 (AKA CVE-2019-9740) - Resolves: rhbz#1706765 rhbz#1706762 * Thu Apr 25 2019 Tomas Orsava <torsava@redhat.com> - 1.23-7 - Bumping due to problems with modular RPM upgrade path - Resolves: rhbz#1695587 * Tue Jul 31 2018 Lumír Balhar <lbalhar@redhat.com> - 1.23-6 - Make possible to disable python3 subpackage * Mon Jul 16 2018 Lumír Balhar <lbalhar@redhat.com> - 1.23-5 - First version for python27 module