setools-4.3.0-4.oe1 >  A a`W^^fBxP*EN M FmgܢxY(&2'{'Ba$QHq#+/,>/ Aoh @&y*\W+X1^|X.F U"kZhiY ”~O=*L*{0wb: :*q'V9~V8Ul8La$ '͸?Ԓ |Ĕޙ^bQ_69XtfdbϺaBQuzpX ']pe2a838c639e8a6e17eaa9aef0556957222a9d08bc85a66a8412df3d9266ae57dbd06d9b206a6426b6b69d117e46d91b1bc65650f ̉a`W^^fP &ZjI9pQJu/qUz_POF#S*X- 7Ny?ן- /"?Q$eT(MY)b WF~lZd.AF>T()fCtwOXos-kt'йX+Xv0-:̬HL}|#ʭe4bcXS^Q=(bu ;J۲3Bd86r>|,L7qJ|>p,?xd   8  +Z`h(/88 9\ : B-FCXpYxZ[bcdeflz(,2tCsetools4.3.04.oe1Policy Analysis Tools for SELinuxSETools consists of a number of SELinux policy analysis tools, both graphical and command line.a`obs-worker1640081563-aarch64-0015openEuler:20.03:LTS:SP3 / standard_aarch64http://openeuler.orgGPLv2http://openeuler.orgUnspecifiedhttps://github.com/SELinuxProject/setools/wikilinuxaarch64setools-4.3.0-4.oe1.src.rpmsetoolssetools(aarch-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1`Y@_0@_d@_JC@_;^ku^b;@]{@]panxiaohe - 4.3.0-4Liquor - 4.3.0-3Liquor - 4.3.0-2zoulin - 4.3.0-1Hugel - 4.1.1-18zhangrui - 4.1.1-17songnannan - 4.1.1-16yanan - 4.1.1-15openEuler Buildteam - 4.1.1-14- add debuginfo package and make ELF files stripped- add the necessary version dependencies- remove requires python3-networkx- Update setools to 4.3.0- rebuild for requirement package update- obsolete setools- remove the unnecessary requires- Type:bugfix - ID:NA - SUG:NA - DESC:add global marco of debug_package- Package initsetoolssetools-develobs-worker1640081563-aarch64-0015 16409806194.3.0-4.oe14.3.0-4.oe14.0.04.0.0-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectionobs://private/openEuler:20.03:LTS:SP3/standard_aarch64/524781244ebbb9c10bf5d5556d4f43a0-setoolscpioxz2aarch64-openEuler-linux-gnuX,3J_B?utf-8fa127960f98c176c3e57432cbd96a74767f5fa803db325c0eacae18b47d52105?@7zXZ !#,{] b3;APtqB&DZ.#B+O(qrtpy z.Q|)K YZ