duo_unix-selinux-1.12.1-10.fc41 >t 6 6_DHL\` 3!Flض zE>b$bjfK b$bjDaK=ca^=ݝr"F=<&'C,݉%T~b>D^i]8B1"%rhË=4YD.jdLLxV!J4gemԘ˺R謮9tۨ_}gY*L)NDj?5]J'dž'gIxS';5"Zł?gX~šm w''u" SEⲍ`kE_n z*$EucY`5wqKo{%r$yPt\(h~p9o('9Xp{zR}rd+O_8صq(/,c)BD /M- rdʖ2{>4&T3OXdeU0"F18)T %+hlE\5jmM#dO.#Yz dq#~ڶ]8 4a639e7b897efff51cbacf555e33cfeaadd4f1e6cb263abed77cbd08898e36239f913b176813761b982442f04588c5d8b202ffbe030204876d74350047304502202bdf2da3436a7f33ce458fa62aae6fa1ace305e3174b00aa2b78795c16aa0706022100e471e6fa2834b86f6c7678a8c671b78c27f73c662009baf2be73d2789c910b08P pnPV9f $>`C?d " =\`     9 <@EJlp ( E8 P 9 x : =>@GHIXY\(],^Ab^d%e*f/l2tLuPvTU<BCduo_unix-selinux1.12.110.fc41SELinux rules for duo_unixSELinux rules for duo_unix.f:ebuildhw-a64-11.iad2.fedoraproject.orgFedora ProjectFedora ProjectGPLv2Fedora ProjectUnspecifiedhttp://www.duosecurity.com/linuxaarch64 if /usr/sbin/selinuxenabled; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi fi if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype= if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/bin/rm -rf /var/lib/selinux/${_policytype}/active/modules/400/extra_varrun || : /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/authlogin_duo.pp.bz2 || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : /usr/libexec/selinux/varrun-convert.sh ${_policytype} || : fiif [ $1 -eq 0 ]; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype= if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/bin/rm -rf /var/lib/selinux/${_policytype}/active/modules/400/extra_varrun || : /usr/sbin/semodule -n -X 200 -s ${_policytype} -r /usr/share/selinux/packages/authlogin_duo.pp.bz2 &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : /usr/libexec/selinux/varrun-convert.sh ${_policytype} || : fi fi fif a0d96f30a55ebb43d44e109c071d9c027b1e35dc984f956638d67a81b36c0c49rootrootduo_unix-1.12.1-10.fc41.src.rpmduo_unix-selinuxduo_unix-selinux(aarch-64)      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspam_duo(aarch-64)policycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted1.12.1-10.fc413.0.4-14.6.0-14.0-15.4.18-141.941.94.19.92f@eed@d@c0cIO@cF@c@c@c6@Fedora Release Engineering - 1.12.1-10Fedora Release Engineering - 1.12.1-9Fedora Release Engineering - 1.12.1-8Fedora Release Engineering - 1.12.1-7Fedora Release Engineering - 1.12.1-6Ben Boeckel - 1.12.1-5Davide Cavalca - 1.12.1-4Davide Cavalca - 1.12.1-3Davide Cavalca - 1.12.1-2Davide Cavalca - 1.12.1-1- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild- Add selinux subpackage - Also package up docs from the source- Add Recommends for pam_duo to the main package to prevent potential lockout issues (Fixes: RHBZ#2134160)- Fix EPEL build- Update openssl BR - Fix duplicate license file - Add check section and conditionally run tests- Update to 1.12.1 - Make doc subpackage noarch - Drop unnecessary Requires - Misc specfile fixes to comply with the latest guidelines - Fix changelog formatting/bin/sh/bin/sh/bin/sh1.12.1-10.fc411.12.1-10.fc41authlogin_duo.pp.bz2/usr/share/selinux/packages/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointercpiozstd19aarch64-redhat-linux-gnu if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/duo_unixutf-8b2bc0c08786a75212bd4efe274498fa8d1183c4e391f370e20e6f0691b3611ffbfa4b14ad57e30bdb47487294e800f5d970b895ebf687baec5ea6714a06a0706?(/hD071081a4016697098832./usr/share/selinux/packages/authlogin_duo.pp.bz2BZh91AY&SY go  <+fFRP8jH @h 4e Ѡ bh2 CF&#@MHBOMOҚizdh2h@ F2ii1 h   &bh=&SA=#@x>fw5< 4Ń{d.ɦyբBFqdݷu.n{,ڂ(fRaӡ<@B3`-"B(M$9QmnR^zl?^;X\tI~$ O  g!\BQ1ET B$BEQAH?C߯rj 줽]<>ihY2=7J0Kܩkn/r5rV̅@ɬ