openscap-engine-sce-devel-1.2.13-2.el6>t  DH`pXQ F3-Oja,מZmOJ;+ݧVhU@?t{T!ݼ;=԰*A1$Ai[ η6ƾ|tQLc.0X, ñ83M?a Chʩ(w,MYb'a7mҰ7ׄP*.?ll<|.EB V3DŽvH;K-,7Cq$u}KeCCCj5B,Yn/du߽Wi4ŜWD||d$wݝa露)ٞ^,ks%s[jsʗJ, eQj˽9W&Z'~ <_<$ iЗ&0źOmg$1U1SN (`?Q=[KZ :+KYId~&@ƒ l"it@<3AŢhh tSAQEkbd61b31617ed4262b6e8ce3ae3295c4c36a394af*\XQ FXƫTdFmKtl^ЛFiL+QwRYvK \q4 W>J=xHǢiJ dś^sbB9b%ײ6؀H.Fa&^顁zBg(v\6iKx܀r*H )8B+GSRɞ'~3J,2U;@('MZOwӗ-  6@kMzק\^↞$go{tS?3(7HZyyi4'Gg >@Z"hIdf(K\qRxEZlbMR:+Tkp#-bvPqC#w㏳Fa8 e 0i觫FX;FW"ƤIseTlz9?Jx?.u tq| gy=P9$l|P3-HQӫ;yt9F>8?d# ) S 3Icipx |    $,hF(~8<9t<:<GpHxIXY\]^bdoetfwlytuvwxyCopenscap-engine-sce-devel1.2.132.el6Development files for openscap-engine-sceThe openscap-engine-sce-devel package contains libraries and header files for developing applications that use openscap-engine-sce.XOtc1bm.rdu2.centos.orgCentOSLGPLv2+CentOS BuildSystem Development/Librarieshttp://www.open-scap.org/linuxx86_64XnXOl88f31ee6b7530ba27becc7377c0d5c6eb1ce440fae389792203ea719e6a139aflibopenscap_sce.so.8.11.0rootrootrootrootopenscap-1.2.13-2.el6.src.rpmopenscap-engine-sce-developenscap-engine-sce-devel(x86-64)@    libopenscap_sce.so.8()(64bit)openscap-devel(x86-64)openscap-engine-sce(x86-64)pkgconfigrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2.13-2.el61.2.13-2.el63.0.4-14.6.0-14.0-15.2-14.8.0Xn5@X,J@X#Xx@X2@VVVa@TTS2@S*@S)S"@RR&RRR0@R0@R@RRRR|@R|@R|@R|@RD!R0[@QQޞ@P @P@PPPaN@N/N-ZMzMZjM0:L=L+1K @KKQ@KKKA@JJ@Jv@Jv@IIX@IbI̿I@Io%@Martin Preisler - 1.2.13-1Martin Preisler - 1.2.12-1Watson Sato - 1.2.11-3Watson Sato - 1.2.11-2Watson Sato - 1.2.11-1Šimon Lukašík - 1.2.8-2Šimon Lukašík - 1.2.8-1Šimon Lukašík - 1.2.7-1Šimon Lukašík - 1.0.10-2Šimon Lukašík - 1.0.10-1Šimon Lukašík - 1.0.8-1Šimon Lukašík - 1.0.7-1Šimon Lukašík - 1.0.6-1Šimon Lukašík - 1.0.5-1Šimon Lukašík - 1.0.4-1Šimon Lukašík - 1.0.3-1Šimon Lukašík - 1.0.2-1Šimon Lukašík - 1.0.1-3Šimon Lukašík - 1.0.1-2Šimon Lukašík - 1.0.1-1Šimon Lukašík - 1.0.0-3Šimon Lukašík - 1.0.0-2Šimon Lukašík - 1.0.0-1Šimon Lukašík 0.9.13-4Šimon Lukašík 0.9.13-3Šimon Lukašík 0.9.13-2Šimon Lukašík 0.9.13-1Šimon Lukašík 0.9.12-2Šimon Lukašík 0.9.12-1Petr Lautrbach 0.9.11-1Petr Lautrbach 0.9.9-1Petr Lautrbach 0.9.3-1Petr Lautrbach 0.9.2-1Petr Lautrbach 0.9.1-2Petr Lautrbach 0.9.1-1Peter Vrabec 0.9.0-1Peter Vrabec 0.8.0-2Peter Vrabec 0.8.0-1Peter Vrabec 0.7.4-1Peter Vrabec 0.7.1-1Peter Vrabec 0.7.0-1Peter Vrabec 0.6.7-1Peter Vrabec 0.6.0-1Peter Vrabec 0.5.12-1Peter Vrabec 0.5.11-1Peter Vrabec 0.5.10-1Peter Vrabec 0.5.9-1Peter Vrabec 0.5.8-1Peter Vrabec 0.5.7-1Peter Vrabec 0.5.6-1Peter Vrabec 0.5.3-1Peter Vrabec 0.5.2-1Peter Vrabec 0.5.1-2Peter Vrabec 0.5.1-1Peter Vrabec 0.3.3-1Peter Vrabec 0.3.2-1Peter Vrabec 0.1.4-1Peter Vrabec 0.1.3-2Peter Vrabec 0.1.3-1Tomas Heinrich 0.1.1-1- Upgrade to the latest upstream release- Upgrade to the latest upstream release - improved HTML report by referencing links - fixed validity errors in ARF files - fixed CVE parsing - fixed injecting xccdf:check-content-ref references in ARF results - fixed oscap-docker incompliance reporting (#1387248) - fixed oscap-docker man page (#1387166)- Patch to separate stderr from stdout in SCE (#1309491)- patch fix issue with shebangs for SCE tests- Upgrade to the latest upstream release - NIST certified OpenSCAP (#1364207) - Huge speed-up of generating HTML reports and guides - Support remote datastream components - Support tailoring of external datastreams - New option generating OVAL results without system characteristics - Support for extracting Ansible playbooks - Enabled fetching remote resources in OVAL module - Support --benchmark-id when running `oscap xccdf generate guide` - Enabled offline scanning in many probes - Added and updated various CPEs - Fixed manual page for oscap-ssh (#1299969)- patch oscap-vm to support Red Hat Enterprise Linux 6- upgrade to the latest upstream release - Report failures on non-utf8 systems (#1285757)- upgrade to the latest upstream release (#1259037) - Introduced '--verbose' mode (#1287295) - Detailed OVAL results present in HTML report (#1140240) - fixed issues in scap-as-rpm tool (#1226398, #1258958) - introduced support for non-decimal OVAL vetsions (#1248378) - 'oscap oval eval --report' command (#1258958) - 'oscap xccdf generate --profile guide' (#1139822)- introduce openscap-scanner sub-package: #1115114- upgrade - This upstream release addresses: #1192428, #1036741, #998824, #1092013- upgrade- upgrade- upgrade- upgrade- upgrade- upgrade - This upstream release addresses: #1052142- upgrade - This upstream release addresses: #1018291, #1029879, #1026833- disable scap-as-rpm on RHEL5- correct requirements of openscap-utils (remove redundant line)- upgrade- expand LT_CURRENT_MINUS_AGE correctly- dlopen libopenscap_sce.so.{current-age} explicitly That allows for SCE to work without openscap-engine-sce-devel- upgrade - package openscap-engine-sce-devel separately- specify dependency between engine and devel sub-package- correct openscap-utils dependencies- drop openscap-content package from fedora (use scap-security-guide instead)- upgrade- Start building SQL probes for Fedora- upgrade- upgrade Resolves: rhbz#956763- upgrade Resolves: rhbz#956763- upgrade Resolves: rhbz#829349- upgrade Resolves: rhbz#829349- obsolete openscap-perl subpackage Resolves: rhbz#829349- upgrade Resolves: rhbz#829349- upgrade Resolves: rhbz#829349- mark provided SCAP content as example Resolves: #697648- upgrade Resolves: #697648- upgrade. OVAL 5.8 supported Resolves: #697648- upgrade, OVAL 5.6 supported Resolves: #642672- upgrade, OVAL 5.6 supported Resolves: #642672- upgrade Resolves: #642672- rebase to upstream release Resolves: #565658, #599370- Resolves: #565658 rebase to upstream release- Resolves: #565658 rebase to upstream release- Resolves: #565658 rebase to upstream release- Resolves: #565658 rebase to upstream release- Resolves: #565658 rebase to upstream release- upgrade - new utils package- upgrade- upgrade- upgrade- add rpm-devel requirement- upgrade- upgrade- upgrade- upgrade- spec file fixes (#491892)- upgrade- Initial rpm1.2.13-2.el61.2.13-2.el6sce_engine_api.hlibopenscap_sce.so/usr/include/openscap//usr/lib64/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=genericcpioxz2x86_64-redhat-linux-gnuASCII textdirectorysymbolic link to `libopenscap_sce.so.8.11.0'R?7zXZ !PH6a] b2u Q{Jsf%*p,DXչ,f<#82$ߡk[G4GLX 9ڃz}wdc .BTc8|z5BT( ʱ h(&n2zhڼFҿg|Kpq淽0~ \ucP6[̇eX&c}1xJi6/H??Y.-J|X>?#QEi. PGvl Yֹ؅lggQL? E15 I6`id.*(E\9潶)A?5x9Xb2I͗#5 ~ -4Kl 8QܫSѽGB0԰ 8`anw+՚N+ U8j K`9-B]A KB)zV*4j'?k(\bJZٜ 8[9QhެbPM{Z32X—i/#LUVh0` _#ZRhLH%_;yWJ ܂XZ /~ߑ .ar4G7Lx`hTj+T>* .!!G͐!pN [9Eޡ."Qؽ\c(kq‘UTKGێ Jz7`?>%4ֹ@(+48k vYln%+'&9{͡ds? )!/>Jr$ .ti(VEyWc;yWrOVR*P O˛:viH-M3C1fY[,4W.oJ]y%Oz1xpk]NL~*mnlWGҹݳx:4گd|]5DJQ</ojsA13:.E w ;$?,>h䡞6/וhPKu Eq\m㢴 c~i5:}`Ю5RGi=զº%"Og8TS?OP-q -r!=!ex)A"y@En4)sF.171E[;UL^95P[k,Sl<%p#nfͧ u/dM(FLg<)! ('˗]u/;or2K PͪB}iLo@bx hfe7<!6C QJ8i]7ˊ|ܛ-re\ʴbzw1Xp'Facgf@<" g2+eF=^ Q4R| ŽnLITϺ