setools-console-4.3.0-150400.3.3.1<>,(TbŹp9|mZ&VoGrOP !W}TD~;4ױO̸!3.7ڒ54*'SWd5flfts >mB+# $Tq7 F<wFXٝBdط#`bfx$i=#/1CxX4 ܜƃIy+p}b^b~oLAEWb-\"rp GDc +^MZsҡ3g_Ka(1o>>?d % T %FS iu   , l | l  ( 8 9 : FwGHI XY$\L]^@bwc defluvwx$ydzxCsetools-console4.3.0150400.3.3.1Policy analysis command-line tools for SELinuxSETools is a collection of graphical tools, command-line tools, and libraries designed to facilitate SELinux policy analysis. This package includes the following console tools: seinfo Provide information about policies sesearch Tool to query policies sedta Domain transition analysis tool seinfoflow Information flow analysis tool sediff Semantic policy difference toolbŹsheep55$SUSE Linux Enterprise 15SUSE LLC GPL-2.0-onlyhttps://www.suse.com/System/Basehttps://github.com/SELinuxProject/setoolslinuxx86_6473G.qDdC ed " 큤bŸbŸbŸbŸbŸ^^^^^^^^^^^370577a8254f9318aa0894880afaa3a97b561d5d8fe90a7e18091a9ae71136c354c3c601b00127e13024b0d6b95cf98cc53e4a66fd977d474e5416c1b34641d34a3e0e651be5e733325444c837e273d08a19ac08fd3552844eba38cae5c558b315fbae08b021bcd1636a69aadefa1d952dbb9f19f102b6eead4ec6fe8a1a95b4b7f5a456ff8da29fa2149355913417fb5eaead59d53e47fab82b1603956ff538dd5ffeec3b7403e7c9abdfd782cffd74a844f26733b2d2b780a51d2cd1307a921e458537c35927aff6dc432fba306d0daab8e0af2f260119067ae0916d5305e7cb364316c565baa3526a45d9c843caaf6c41eecad3fdc803fb4908622159361737c292e486b72763aad626eacb4a3eb388e16275c7c3b40beeb29bc4605da9d9305559f72e8aececaa6b8248f0b5328ebccabb555ffadb888ab41290ffb1800cffb906aaefbcf71bc120ba14e67f7e821cdac4e661efaa2e860626a73ff976b92b9f2ff00b5c0add5b51d9d4a1f5c21e95ba0a22362a1f0a3005463595cdaa1c9ce9a54f510d1cf730ed53aa50e9e8798d8509c6af9da2de94a0f03fda7079d6898eddaa16b25fccf245933973f02c8476e3748a6413c112fc1d81404c4a093e42aa8c757ccdec07b2ecf0904680ef3b3c8a0c0152a65a569ef1e807d4c4b6f5baef4a3b95a425c45c922ea1c736caedb2d2ae3f8fe2f6722e6f4702ff686f5frootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootsetools-4.3.0-150400.3.3.1.src.rpmsetools-consolesetools-console(x86-64)@    /usr/bin/python3python3-setoolsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)4.3.03.0.4-14.6.0-14.0-15.2-14.14.3by@_"_!d^%@]]\Yz\ `[H[d@Z@Z:PYχ@YP@WWU@meissner@suse.comkukuk@suse.comkukuk@suse.comjsegitz@suse.demcepl@suse.commcepl@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commcepl@suse.comjsegitz@suse.comcoolo@suse.comjsegitz@suse.comjsegitz@novell.comjsegitz@novell.comp.drouand@gmail.com- require python3, not python (bsc#1200649)- Cleanup BuildRequires - Fix setools-gui dependencies, we are using python-qt5 and not tcl/tk- python3-setools needs python3-networkx- Update to the upstream version 4.3.0: * Revised sediff method for TE rules. This drastically reduced memory and run time. * Added infiniband context support to seinfo, sediff, and apol. * Added apol configuration for location of Qt assistant. * Fixed sediff issue where properties header would display when not requested. * Fixed sediff issue with type_transition file name comparison. * Fixed permission map socket sendto information flow direction. * Added methods to TypeAttribute class to make it a complete Python collection. * Genfscon now will look up classes rather than using fixed values which were dropped from libsepol - Dropped python3.8-compat.patch- Add python3.8-compat.patch to allow build with Python 3.8 Still doesn't work though because of gh#SELinuxProject/setools#31- Update to the upstream version 4.2.2: - Remove source policy references from man pages, as loading source policies is no longer supported. - Fixed a performance regression in alias loading after alias dereferencing fixes in 4.2.1.- Update to 4.2.1 * Set SIGPIPE handler for CLI tools. * Fixed alias dereferencing in TypeQuery and type, category, and sensitivity lookups. * Fixed sediff bug for rendering modified nodecons. * Fixed devicetreecon count output. * Fixed policy target platform check. * Fixed bug in creating permission set intersection in apol. - Provide python-setools- Changed requires of console subpackage to python3-setools- Upgrade to 4.2.0 * Support for Python 2.7 was dropped * Symbol names are now available as the name attribute (e.g. Boolean.name, Type.name, etc.) * Move constraint expression to its own class. * Made Conditional.evaluate() more useful and added BaseTERule.enabled() method to determine if a rule is enabled.. * Added support for SCTP portcons * Updated permission maps - Dropped warning.patch - Single spec, limited to python3. Obsoletes python-setools, provides python3-setools- Added warning.patch in former change to prevent warnings from stopping the build- Upgrade to 4.1.1- Update to version 4.0.1. SETools was reimplemented in Python. - Doesn't build * setools-libs * setools-java * setools-tcl * setools-devel anymore since the files are not povided anymore - Dropped * add-to-header-define_cond_filename_trans.patch * implicit-fortify-decl.patch * setools-3.3.5-javacflags.patch * setools-3.3.5-nonvoid.patch * setools-3.3.5-strcmp.patch * setools-am121.patch * setools-libsepol.patch * setools-setup_py-prefix.patch * setools-swig-2.0.7.patch * setools-swig-2x.patch * setools-tclass.patch- Move to minimum java target of 1.6, 1.5 is no longer supported- Added implicit-fortify-decl.patch to prevent warnings about implicit declarations- Deleted setools-3.3.7-libselinux-2.3.patch, we have a current libselinux now- Patch to work with current libsepol, libselinux Added: setools-tclass.patch- Update to version 3.3.8 * Fix bug preventing seaudit from starting * Add python bindings for seinfo and sesearch * seinfo exits with an error status * Support for named file transition rules * Add support for default types in sesearch * Man page updates for seinfo, seaudit, and sediff * Fix file type drop down list for open/close Apol query * Fix compile errors on new parameter in libsepol role_set_expand(). - Update home project and download Urls - Remove merged patches * setools-python.patch * 0003-Since-we-do-not-ship-neverallow-rules-all-always-fai.patch * 0006-Changes-to-support-named-file_trans-rules.patch * 0007-Remove-unused-variables.patch - Update setools-3.3.6-libsepol.patch > setools-libsepol.patch - Remove redundant %clean sectionsheep55 1657125125 4.3.0-150400.3.3.14.3.0-150400.3.3.1sediffsedtaseinfoseinfoflowsesearchsediff.1.gzsedta.1.gzseinfo.1.gzseinfoflow.1.gzsesearch.1.gzapol.1.gzsediff.1.gzsedta.1.gzseinfo.1.gzseinfoflow.1.gzsesearch.1.gz/usr/bin//usr/share/man/man1//usr/share/man/ru/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:24925/SUSE_SLE-15-SP4_Update/c78e7306ae31bda8a9b459384bbd13de-setools.SUSE_SLE-15-SP4_Updatedrpmxz5x86_64-suse-linuxPython script, ASCII text executabletroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, UTF-8 Unicode text (gzip compressed data, max compression, from Unix)RRRRRӉqutf-8616f884e51da6ecef89e4b4fceb94bc2d570c7cc91d259fb6560a5b1bd149a4a? 7zXZ !t/#]"k%pP.m4-½ሷC*Xj(Rz|^XmgH$Ʃi2^JOͦlmE94b 2E =D15!Y2z߭mXy@Ets!=YlA6눫b`e0CP~|6GJM1I&3XcF=gW Ct p83VǻRp%02 ]HՅۜn Ѓ+Lm0O i/JZ7JLTjE~XGsHlDDhHTʒ%Aι+=[.[)L&Nd)d*Gρ| P8nq%LHT$b20In)>F";R9r?,AىZc aC+7,e13V]8灹Dkn޵>жtn-XS"NY(C$ dU@Kpx]%?ۅzob{ib) &<^pC1Tlb[GB ?Tҳ*# LdQ)ܖ!MFܙFxGl!6hIJ4*aKxx/K~kPV??(Hvђ$ MӮjnnF OWҎ l~| -Ycuh? 0R*:ښ},ieq(0an|cWh/ړp0qChID%ĽZ;u D6-I!7Vc>JnbLd]U67W\v ɘ eʇ 9VΟO߰P0"-EZL2>_VRX֫}mʐvd_Fl3oď;\:K[Ysppi!vg.v<=͙rxmDlMJ YZ