setools-4.3.0-5.el8 >  H d U]m2լ=/h}IA߂*¶?`4W cJkM7]JnZCZɁt"wĤ!N)wK*nij>FCy<>D?-MmF4KX]`(IB S4B󰯠3srAM]/K+6n `p]:"FޔDWQ%n6ewXT]O'\1^^u4L)jayy ^C;Kr0A. 6irJ^ \A*1?%Pi Gf]?r\J*;JW]Ke51*\Y [+v찶b=O@q8an mBã!PFɠ.b[f9AEc_Yw5)%ꛅGd=>C\͔*Wimz4j2 Kj h,H>4YIgC) &=N2"M^>o+ynJӎP#9ט\4ǟT7Wg,}s0WVt>3_p) ?d   8 JPXt@(89:vBX(Y0ZH[Pb\defl Csetools4.3.05.el8Policy analysis tools for SELinuxSETools is a collection of graphical tools, command-line tools, and Python modules designed to facilitate SELinux policy analysis.dg.ppc64le-01.stream.rdu2.redhat.comCentOSCentOSGPLv2builder@centos.orgUnspecifiedhttps://github.com/SELinuxProject/setools/wikilinuxppc64lesetools-4.3.0-5.el8.src.rpmsetoolssetools(ppc-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)setools-consolesetools-console-analysessetools-gui3.0.4-14.6.0-14.0-15.2-14.3.0-5.el84.3.0-5.el84.3.0-5.el84.14.3dQdC@a@^)@^%@]Y]#0@\\@\!\@[@[[ @[}P@["X[Z@Z؄Z}@Y@@YyYJYJYV@Y@YyY"XXBVit Mojzis - 4.3.0-5Vit Mojzis - 4.3.0-4Vit Mojzis - 4.3.0-3Vit Mojzis - 4.3.0-2Vit Mojzis - 4.3.0-1Petr Lautrbach - 4.2.2-2Vit Mojzis - 4.2.2-1Vit Mojzis - 4.2.1-3Vit Mojzis - 4.2.1-2Petr Lautrbach - 4.2.1-1Lumír Balhar - 4.2.0-2Petr Lautrbach - 4.2.0-1Vit Mojzis - 4.2.0-0.3.rcPetr Lautrbach - 4.1.1-11Petr Lautrbach - 4.1.1-10Petr Lautrbach - 4.1.1-9Vit Mojzis - 4.1.1-8Iryna Shcherbina - 4.1.1-7Fedora Release Engineering - 4.1.1-6Petr Lautrbach - 4.1.1-5Zbigniew Jędrzejewski-Szmek - 4.1.1-4Zbigniew Jędrzejewski-Szmek - 4.1.1-3Petr Lautrbach - 4.1.1-2Petr Lautrbach - 4.1.1-1Fedora Release Engineering - 4.1.0-5Fedora Release Engineering - 4.1.0-4Petr Lautrbach - 4.1.0-3Petr Lautrbach - 4.1.0-2Petr Lautrbach - 4.1.0-1- Disable/remove neverallow options in sediff (#2184141)- Disable/remove neverallow options in frontends (#2184141) - AVRuleXperm: Fix permission set creation for AVTAB_XPERMS_IOCTLDRIVER (#2174376)- Make seinfo output predictable (#2019961)- Support old boolean names in policy queries (#1595572, #1581848)- SETools 4.3.0 release (#1820079) - Revised sediff method for TE rules. This drastically reduced memory and run time. - Added infiniband context support to seinfo, sediff, and apol. - Added apol configuration for location of Qt assistant. - Fixed sediff issue where properties header would display when not requested. - Fixed sediff issue with type_transition file name comparison. - Fixed permission map socket sendto information flow direction. - Added methods to TypeAttribute class to make it a complete Python collection. - Genfscon now will look up classes rather than using fixed values which were dropped from libsepol. - setools requires -console, -console-analyses and -gui packages (#1820078)- Build setools-console-analyses and setools-gui (#1731519)- SETools 4.2.2 release- Use CFLAGS="${CFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection}" ; export CFLAGS ; CXXFLAGS="${CXXFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection}" ; export CXXFLAGS ; FFLAGS="${FFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules}" ; export FFLAGS ; FCFLAGS="${FCFLAGS:--O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules}" ; export FCFLAGS ; LDFLAGS="${LDFLAGS:--Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld}" ; export LDFLAGS instead of -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protection- SELinuxPolicy: Create a map of aliases on policy load (#1672631)- SETools 4.2.1 release (#1581761, #1595582)- Require platform-python-setuptools instead of python3-setuptools - Resolves: rhbz#1650548- SETools 4.2.0 release- Update upstream source to 4.2.0-rc- Fix SCTP patch - https://github.com/SELinuxProject/setools/issues/9- Move gui python files to -gui subpackage - Do not build gui and console-analyses by default- Don't build the Python 2 subpackage (#1567362)- Add support for SCTP protocol (#1568333)- Update Python 2 dependency declarations to new packaging standards (See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- setools-python2 requires python2-enum34- Add Provides for the old name without %_isa- Python 2 binary package renamed to python2-setools See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3 - Python 3 binary package renamed to python3-setools- bswap_* macros are defined in byteswap.h- New upstream release- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- setools-python{,3} packages should have a weak dependency on libselinux-python{,3} (#1447747)- Move python networkx dependency to -gui and -console-analyses - Ship sedta and seinfoflow in setools-console-analyses- New upstream release.setoolssetools-devel4.3.0-5.el84.3.0-5.el84.0.04.0.0-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -funwind-tables -fstack-clash-protectioncpioxz2ppc64le-redhat-linux-gnuutf-8fa127960f98c176c3e57432cbd96a74767f5fa803db325c0eacae18b47d52105?p7zXZ !#,{] b3;APtqB&DZ.#B+O(qrtpy z.Q|)K YZ