setools-4.4.4-2.fc40 > 6 6_6 3!]W>D] 'p~[ye 'p~[ymj!-whr/eG]:FXVo a#NԻog3M cJeч[:|.GynP'QVtw}a nhh"E=E I0FooӲl7$@t:q _ɮ(r<|6/.tcM /+fu*-|MW-)V (TÔҗI+ j+b)w,K/l#"`%>ҰH1#Yx XhU]}%8by4 / Scn\]WmV 0bvVOp.u5h#Md3;#=1Ld@RٶlⰉ ɱ?nQ fLSd}29S%rn?Ȇ] L"+!GȌYb;TDD] 'p~[ye 'p~[y̠m`ےsb8g%T.*tsѩ%kVn#Ƕ.sKvgi3(4ymzvލC!DF,#.XЎ>\;yȈGKAMN7|Ftu*:2MLxX~d/jۓ9~_|BV  O>@woWx䭰#R7p\Pv"gr$jݝ- ivŜ|C?@#bh粭hNl[)JlFc_7hy"$VB$H4}Pk q7 |IKjZNJȶVT*ּ6DJS/:=Гzn7ˬS`|@&N|3 0̎V9 >ܝs6:`D`GIC-9Awj*%amZ!Ėr%`J>Y$zp@k]A\C"n75!"P |>p+ 9? )d   9 ) 8Dsyn(89:B *X @Y HZ d[ lb xd He Mf Rl U p t    Csetools4.4.42.fc40Policy analysis tools for SELinuxSETools is a collection of graphical tools, command-line tools, and Python modules designed to facilitate SELinux policy analysis.eo.buildvm-x86-15.iad2.fedoraproject.orgFedora ProjectFedora ProjectGPL-2.0-only and LGPL-2.1-onlyFedora ProjectUnspecifiedhttps://github.com/SELinuxProject/setools/wikilinuxx86_64setools-4.4.4-2.fc40.src.rpmsetoolssetools(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)setools-consolesetools-console-analysessetools-gui3.0.4-14.6.0-14.0-15.4.18-14.4.4-2.fc404.4.4-2.fc404.4.4-2.fc404.19.1e@evd@dd ddZ@dA)@ccbb@b&b&Fedora Release Engineering - 4.4.4-2Petr Lautrbach - 4.4.4-1Petr Lautrbach - 4.4.3-2Petr Lautrbach - 4.4.3-1Petr Lautrbach - 4.4.2-4Fedora Release Engineering - 4.4.2-3Python Maint - 4.4.2-2Petr Lautrbach - 4.4.2-1Petr Lautrbach - 4.4.1-1Fedora Release Engineering - 4.4.0-10Fedora Release Engineering - 4.4.0-9Python Maint - 4.4.0-8Petr Lautrbach - 4.4.0-7Python Maint - 4.4.0-6- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- SETools 4.4.4 release- Use Qt 6- SETools 4.4.3 release- Disable/remove neverallow options in sediff. - Improve man pages - seinfoflow: Add -r option to get flows into the source type. - seinfoflow.1: Remove references to sepolgen permission map. - AVRule/AVRuleXperm: Treat rules with no permissions as invalid policy. - SELinuxPolicy: Add explicit cast for libspol message- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild- Rebuilt for Python 3.12- SETools 4.4.2 release- SETools 4.4.1 release- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild- Rebuilt for Python 3.11- Update required userspace versions to 3.4 - Drop unnecessary Recommends- Rebuilt for Python 3.11setoolssetools-devel4.4.4-2.fc404.4.4-2.fc404.0.04.0.0-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointercpiozstd19x86_64-redhat-linux-gnuhttps://bugz.fedoraproject.org/setoolsutf-8a40c7d44c2842691af995cb8481a68716dd35b228919357e7ef5749f0104905d23d0422b4fea28f771e872741bb370790b3cd0538eafb461233e820b84b57a2e?P(/hB mm GVsDZ,'#