duo_unix-selinux-1.12.1-9.fc40 >t 6 6_@D6z 3!]W>D] 'p~[ye 'p~[yOtS|J]^;]P!ޏߞW<p\t>ޡ-' R_Z[)@5n61"]"wWŇ`gLuo; 606986783a3a82fd797882f1d8a97573938bb439dc26335ff32b221da692229c291517281268ce7f8f3f1ad2a539d4f796b44170a030204a3204a9e0046304402204cc60467ac80c264ad3156acafa20b19efe2c272b765b747a588c4006d002ba7022066ee21bbe0d5e40c54753653ff969800eab9cb3208474c534c9c19bf2180337d%3!]W>D] 'p~[ye 'p~[ỹc6 O@F3){-в9 t461PDS˹vU k U^F_2ҏd6Aic1VM+'z&CtÜ+s4*cNky.z&aU6pǟK6𭐢L ,s)Ou ?>$u@fwgcKso ,F k1=kHWx]Q_v|NԜOH%kMOQ#u RE5]d>5(Qzs͇ gDRSyBjZaT?ߩ/B.yogaБKIof> =(= DwvoD}}A!ڳk$.8w:-iٰ d]Ƀ~įt1a!A ΋Llm{l7?oVU6yhS+W*P npCx3fA $>`C]?Md ! <X\       8<h(8 9@ : x = b> j@ rG |H I X Y \ ] ^ b defltuv Cduo_unix-selinux1.12.19.fc40SELinux rules for duo_unixSELinux rules for duo_unix.ebuildhw-a64-20.iad2.fedoraproject.orgFedora ProjectFedora ProjectGPLv2Fedora ProjectUnspecifiedhttp://www.duosecurity.com/linuxaarch64 if /usr/sbin/selinuxenabled; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi fi if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype= if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/authlogin_duo.pp.bz2 || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype= if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r /usr/share/selinux/packages/authlogin_duo.pp.bz2 &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fieSa0d96f30a55ebb43d44e109c071d9c027b1e35dc984f956638d67a81b36c0c49rootrootduo_unix-1.12.1-9.fc40.src.rpmduo_unix-selinuxduo_unix-selinux(aarch-64)      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspam_duo(aarch-64)policycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted1.12.1-9.fc403.0.4-14.6.0-14.0-15.4.18-140.940.94.19.1eed@d@c0cIO@cF@c@c@c6@bs@Fedora Release Engineering - 1.12.1-9Fedora Release Engineering - 1.12.1-8Fedora Release Engineering - 1.12.1-7Fedora Release Engineering - 1.12.1-6Ben Boeckel - 1.12.1-5Davide Cavalca - 1.12.1-4Davide Cavalca - 1.12.1-3Davide Cavalca - 1.12.1-2Davide Cavalca - 1.12.1-1Joel Goguen - 1.12.0-1- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild- Add selinux subpackage - Also package up docs from the source- Add Recommends for pam_duo to the main package to prevent potential lockout issues (Fixes: RHBZ#2134160)- Fix EPEL build- Update openssl BR - Fix duplicate license file - Add check section and conditionally run tests- Update to 1.12.1 - Make doc subpackage noarch - Drop unnecessary Requires - Misc specfile fixes to comply with the latest guidelines - Fix changelog formatting- Initial Fedora package/bin/sh/bin/sh/bin/sh1.12.1-9.fc401.12.1-9.fc40authlogin_duo.pp.bz2/usr/share/selinux/packages/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointercpiozstd19aarch64-redhat-linux-gnu if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/duo_unixutf-8b3163d5fe5b340f89143c05209f00e2d7d448d2a00dcbaf796a8ab475e722d92055a6b132f966f236d994ae66f89192e1332c080dc03a71083b4bfae6cb7991c?(/hC071081a40165b053832./usr/share/selinux/packages/authlogin_duo.pp.bz2BZh91AY&SY go  <+fFRP8jH @h 4e Ѡ bh2 CF&#@MHBOMOҚizdh2h@ F2ii1 h   &bh=&SA=#@x>fw5< 4Ń{d.ɦyբBFqdݷu.n{,ڂ(fRaӡ<@B3`-"B(M$9QmnR^zl?^;X\tI~$ O  g!\BQ1ET B$BEQAH?C߯rj 줽]<>ihY2=7J0Kܩkn/r5rV̅@ɬ