openscap-engine-sce-devel-1.2.17-11.el7>t  DH`p_M$ƨ.}:{^=|]V&) ;qzEQ۳juFUw𸜺H׉¢̐L *4PEۤySQnЗtѫY |B]{w(:xq¦gO5CՊb{a _6d?^3uG0:OB1 D]3mV(LW1nNz Aat|۪ TOdK}|1N=d$b o@#Y¹UѮhުw 1?3&P`x^( #n!ݱ%8'u'deg=Z|)tV=j(`{ ~3UiQPYn0hcM~ Äsh\yD`n;K5 '.&/-͠fR GWM͙d)#ށ l舲F4@8d1d13ea8cb71dab865a2f717cea075aa128c2b8C4_M$ƨP<;T WuW.P4'|ςIܹ$B?D.z~lCVuԦ;}!p*,|K],({Pb`Q]t7c Nu:#^V"WmY=BvUq8X}ڢ+2O*:5PsvhD˿˲4PGu᭾D.[+65?ws4l`w ނ)LA0xX^Pd.u\)fd\1nUT2 qEY.adqcxm?y2:yC-FYsj"D eo[h.86?6d# * T 3Icipx |    $,h=(w8n98n:nG5(H50I58X5<Y5D\5`]5h^5b5d6|e6f6l6t6u6v6w6x6y66Copenscap-engine-sce-devel1.2.1711.el7Development files for openscap-engine-sceThe openscap-engine-sce-devel package contains libraries and header files for developing applications that use openscap-engine-sce._t|x86-02.bsys.centos.orgCentOSLGPLv2+CentOS BuildSystem Development/Librarieshttp://www.open-scap.org/linuxi686[ _t7cbdb521fd783fe704089b5817db2bae06bd8a79898e233a75f596679dfcae403libopenscap_sce.so.8.14.1rootrootrootrootopenscap-1.2.17-11.el7.src.rpmopenscap-engine-sce-developenscap-engine-sce-devel(x86-32)@    libopenscap_sce.so.8openscap-devel(x86-32)openscap-engine-sce(x86-32)pkgconfigrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2.17-11.el71.2.17-11.el73.0.4-14.6.0-14.0-15.2-14.11.3^^s^^r]߶]@]µ]@\@\@[r@[E@ZyZg#Z\ZTZZ YY@XXn5@X,J@X)@W^@Wu WM|WM|W+5WX@WU(U(UmUTC@Tq@T%U@TRUR&RRkR0@R@RRRR R@R~#R|@R|@R|@R|@RD!R0[@QQ@Q@Qzl@Qw@QIQ4Q,QP @P@P5@PaP;a@P!@PPw@P H@O@Ou@OC@O5ON/N-ZN(N&@N|@MAM@MMzMS@MQ0@MF@M0:LLcLwL=K @KKQ@KKA@JJ@Jv@Jv@IIX@IbI̿I@Io%@Jan Černý - 1.2.17-11Jan Černý - 1.2.17-10Jan Černý - 1.2.17-9Jan Černý - 1.2.17-8Jan Černý - 1.2.17-7Matěj Týč - 1.2.17-6Vojtech Polasek - 1.2.17-5Jan Černý - 1.2.17-4Jan Černý - 1.2.17-3Matěj Týč - 1.2.17-2Matěj Týč - 1.2.17-1Watson Yuuma Sato - 1.2.16-6Jan Černý - 1.2.16-5Watson Yuuma Sato - 1.2.16-4Watson Yuuma Sato - 1.2.16-3Matěj Týč - 1.2.16-2Matěj Týč - 1.2.16-1Jan Černý - 1.2.15-1Martin Preisler - 1.2.14-2Jan Černý - 1.2.14-1Martin Preisler - 1.2.13-1Martin Preisler - 1.2.12-1Martin Preisler - 1.2.11-1Jan Černý - 1.2.10-2Jan Černý - 1.2.10-1Martin Preisler - 1.2.9-7Martin Preisler - 1.2.9-4Martin Preisler - 1.2.9-3Jan Černý - 1.2.9-2Jan Černý - 1.2.9-1Martin Preisler - 1.2.5-3Martin Preisler - 1.2.5-2Šimon Lukašík - 1.2.5-1Šimon Lukašík - 1.2.4-1Šimon Lukašík - 1.1.1-3Šimon Lukašík - 1.1.1-2Šimon Lukašík - 1.1.1-1Šimon Lukašík - 1.1.0-1Daniel Mach - 1.0.3-2Šimon Lukašík - 1.0.3-1Šimon Lukašík - 1.0.2-1Daniel Mach - 1.0.1-2Šimon Lukašík - 1.0.1-1Šimon Lukašík - 1.0.0-3Šimon Lukašík - 1.0.0-2Šimon Lukašík - 1.0.0-1Šimon Lukašík - 0.9.13-7Šimon Lukašík - 0.9.13-6Šimon Lukašík 0.9.13-5Šimon Lukašík 0.9.13-4Šimon Lukašík 0.9.13-3Šimon Lukašík 0.9.13-2Šimon Lukašík 0.9.13-1Šimon Lukašík 0.9.12-2Šimon Lukašík 0.9.12-1Petr Lautrbach 0.9.11-1Petr Lautrbach 0.9.10-1Petr Lautrbach 0.9.8-1Petr Lautrbach 0.9.7-1Petr Lautrbach 0.9.6-1Petr Lautrbach 0.9.5-1Petr Lautrbach 0.9.4.1-1Petr Lautrbach 0.9.4-1Fedora Release Engineering - 0.9.3-2Petr Lautrbach 0.9.3-1Petr Lautrbach 0.9.2-1Petr Lautrbach 0.9.1-1Peter Vrabec 0.9.0-1Petr Lautrbach 0.8.5-1Petr Lautrbach 0.8.4-1Petr Lautrbach 0.8.3-2Petr Lautrbach 0.8.3-1Fedora Release Engineering - 0.8.2-3Petr Pisar - 0.8.2-2Petr Lautrbach 0.8.2-1Peter Vrabec 0.8.1-1Petr Pisar - 0.8.0-3Fedora Release Engineering - 0.8.0-2Peter Vrabec 0.8.0-1Peter Vrabec 0.7.4-1Petr Sabata - 0.7.3-3Petr Sabata - 0.7.3-2Peter Vrabec 0.7.3-1Marcela Mašláňová - 0.7.2-3Marcela Mašláňová - 0.7.2-2Peter Vrabec 0.7.2-1Peter Vrabec 0.7.1-1Peter Vrabec 0.7.0-1Fedora Release Engineering - 0.6.8-2Peter Vrabec 0.6.8-1Peter Vrabec 0.6.7-1Peter Vrabec 0.6.4-1Peter Vrabec 0.6.3-1Peter Vrabec 0.6.2-1Peter Vrabec 0.6.0-1Peter Vrabec 0.5.11-1Peter Vrabec 0.5.10-1Peter Vrabec 0.5.9-1Peter Vrabec 0.5.7-1Peter Vrabec 0.5.6-1Peter Vrabec 0.5.3-1Peter Vrabec 0.5.2-1Peter Vrabec 0.5.1-2Peter Vrabec 0.5.1-1Peter Vrabec 0.3.3-1Peter Vrabec 0.3.2-1Peter Vrabec 0.1.4-1Peter Vrabec 0.1.3-2Peter Vrabec 0.1.3-1Tomas Heinrich 0.1.1-1- Fix URL for Red Hat Errata (RHBZ#1828779)- Fix segfault in systemdunitdependency probe (RHBZ#1478285) - Build and ship HTML manual (RHBZ#1465661) - Fix oscap-ssh with --sudo (RHBZ#1803114) - Change category of verbose message (RHBZ#1640522) - Fix segfault in CVRF module (RHBZ#1642283)- Add new DISA STIG Viewer URI (RHBZ#1783200)- Add RHEL 8 CPE (RHBZ#1777860)- Use and return canonical paths in rpmverifyfile probe (RHBZ#1766489)- Enabled the virtual '(all)' profile support for the scanner (RHBZ#1769272). - Enabled the '(all)' profile support for oscap-ssh (RHBZ#1769272).- Fixed XSLT template making rule details in reports accessible for screenreader users (#1767826)- Make is_local_fs static again to avoid API changes between releases- Fix unwanted recursion into mounted remote filesystems (#1655943) - Evaluate SCAP 1.3 datastreams without downloading remote data (#1709423)- Patched to include tests for filehash58 probe.- Rebased to the 1.2.17 upstream release (#1564900). - Fixed the offline scanning (#1547107, #1556988). - HTML Guide user experience improvements. - New options in HTML report "Group By" menu. - oscap-ssh supports --oval-results. - For more news, see https://github.com/OpenSCAP/openscap/releases/tag/1.2.17- Cleanup temporary images created by oscap-docker (#1454637)- Revert warnings by default in oscap tool (#1537089)- Fix requirement on openscap-containers- Update bash completion (#1505517) - Align bash role header with output of help command (#1439813)- moved oscap-docker to newly created openscap-containers. - moved man of oscap-chroot to oscap-scanner.- upgrade to the latest upstream release - moved oscap-chroot to openscap-scanner because it's a thin wrapper script with no dependencies- upgrade to the latest upstream release - short profile names can be used instead of long IDs - new option --rule allows to evaluate only a single rule - new option --fix-type in "oscap xccdf generate fix" allows choosing remediation script type without typing long URL - "oscap info" shows profile titles - OVAL details in HTML report are easier to read - HTML report is smaller because unselected rules are removed - HTML report supports NIST 800-171 and CJIS - remediation scripts contain headers with useful information (#1439813) - remediation scripts report progress when they run - basic support for Oracle Linux (CPEs, runlevels) - remediation scripts can be generated from datastreams that contain multiple XCCDF benchmarks - basic support for OVAL 5.11.2 (only schemas, no features) - enabled offline RPM database in rpminfo probe - added Fedora 28 CPE - fixed oscap-docker with Docker >= 2.0 - fixed behavior of sysctl probe to be consistent with sysctl tool - fixed generating remediation scripts - severity of tailored rules is not discarded - fixed errors in RPM probes initialization - oscap-docker shows all warnings reported by oscap - fixed pkgconfig file- RPM probes to return not applicable on non-rpm systems (#1447629) - fixed sysctl tests on s390x architecture (#1447649) - Revert warning by default in oscap tool, our message categories are not ready for it (#1447341)- Upgrade to the latest upstream release - Detailed information about ARF files in 'oscap info' - Generating remediation scripts from ARF - HTML report UX improvements - Fixed CPE dictionary to identify RHEVH as RHEL7 (#1420038) - Fixed systemd probes crashes inside containers (#1431186) - Fixed output on terminals with white background (#1365911) - Error handling in oscap-vm (#1391754) - Fixed SCE stderr stalling (#1420811) - Fixed absolute filepath parsing in OVAL (#1312831, #1312824) - Fixed segmentation faults in RPM probes (#1414303, #1414312) - Fixed missing header in result-oriented Ansible remediations- Upgrade to the latest upstream release - Added --thin-results CLI override to oscap xccdf eval - Added --without-syschar CLI override to oscap xccdf eval - Remediations are not filtered by applicability - Fixed segmentation faults in XCCDF and OVAL processing - Added a warning on generating an ARF from XCCDF 1.1- Upgrade to the latest upstream release - improved HTML report by referencing links - fixed validity errors in ARF files - fixed CVE parsing - fixed injecting xccdf:check-content-ref references in ARF results - fixed oscap-docker incompliance reporting (#1387248) - fixed oscap-docker man page (#1387166)- upgrade to the latest upstream release- fix oscap-docker to follow the proxy settings (#1351952)- upgrade to the latest upstream release- fixed dates in the changelog - changed Release to 7 to avoid conflicts- worked around a change in behavior in argparse between different versions of python2 (#1278147)- fixed loading SDS session multiple times (#1250072)- fix specfile- upgrade to the latest upstream release- add a patch for scap-as-rpm to generate SRPM correctly (#1242893)- add a patch to support RHSA identifiers in HTML report and guide (#1243808)- upgrade to the latest upstream release- upgrade to the latest upstream release - drop openscap-selinux sub-package- USGCB, schematron: var_ref missing when var_check exported (#1182242)- STIG-generated results contain var_ref without var_check (#1159289) - Probes failed to stop by USR1 signal as specified (#1165139)- upgrade to the latest upstream release- upgrade - introduce openscap-scanner sub-package (#1115105)- Mass rebuild 2014-01-24- upgrade - This upstream release addresses: #1052142- upgrade - This upstream release addresses: #1018291, #1029879, #1026833- Mass rebuild 2013-12-27- upgrade- expand LT_CURRENT_MINUS_AGE correctly- dlopen libopenscap_sce.so.{current-age} explicitly That allows for SCE to work without openscap-engine-sce-devel- upgrade - package openscap-engine-sce-devel separately- do not obsolete openscap-conten just drop it (#1028706) scap-security-guide will bring the Obsoletes tag- only non-noarch packages should be requiring specific architecture- specify architecture when requiring base package- specify dependency between engine and devel sub-package- correct openscap-utils dependencies- drop openscap-content package (use scap-security-guide instead)- upgrade- Start building SQL probes for Fedora- upgrade- upgrade- upgrade- upgrade- upgrade - add openscap-selinux sub-package- upgrade- upgrade- upgrade- upgrade- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild- upgrade- upgrade- upgrade- upgrade- upgrade- upgrade- fix Profile and @hidden issue- upgrade- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Perl 5.16 rebuild- upgrade- upgrade- Rebuild against PCRE 8.30- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- upgrade- upgrade- Perl mass rebuild- Perl mass rebuild- upgrade- Perl mass rebuild- Perl 5.14 mass rebuild- upgrade- upgrade- upgrade- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- upgrade- upgrade- upgrade- upgrade- upgrade- upgrade- upgrade- upgrade- upgrade- upgrade - new utils package- upgrade- upgrade- upgrade- add rpm-devel requirement- upgrade- upgrade- upgrade- upgrade- spec file fixes (#491892)- upgrade- Initial rpm1.2.17-11.el71.2.17-11.el7sce_engine_api.hlibopenscap_sce.so/usr/include/openscap//usr/lib/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tablescpioxz2i686-redhat-linux-gnuC source, ASCII textR?7zXZ !#,]] b2u Q{KZ=oOp?<)BE ogЄwj{+ZU4C^&3pĶ7+>%p&;կN;a"?eQU>s$&C$^3K%&d7S!DCۂ8YeҞ aH`Qh̗K_A,G'؃P>e$5CgO@C|߳ͼlTK%GYg{9IePEZ^u eJX}b9HVJR UOBv<4 8w:2Fmifb27~sMl#"P yz6bP,vӷ=U͎W=[ Y1Gk}.I5Į#m)]aL 5OHY~k_VrVM-Hs1}UHG6PPʕ=ncI_zIXd&$V3Y>VS<4 H(,b*$\"u-+o{S2"Y)õjw99CU?:LE΃7Z?|OvtB ̾U="9*vǶBl74%`F$ojIy%h\.7io'mt8II1+[R+@ÂaKw$+k i{Vj«TLVm|H:զ|K:D7s\bŊ fVEd|.}E_Ϫ9ߐ7U4 -kLJK`j? vՋXhs-jT.iB6nS.t \0%I' .㏡Nq He1r+;d~ZVb,iȴ6C. KTx{ͨK]$NmR