lemonldap-ng-selinux-2.20.2-1.el9$>4c[,x*>Cq?ad $ @`d  $*1K    F HPZd(B8L9: |=x>@GHIXY\]^b5defltuv Clemonldap-ng-selinux2.20.21.el9LemonLDAP-NG SELinux policyCustom SELinux policy modulegtbuildvm-ppc64le-07.iad2.fedoraproject.org'Fedora ProjectFedora ProjectGPL-2.0-or-later AND MIT AND GPL-3.0-or-later AND OFL-1.1-RFNFedora ProjectUnspecifiedhttps://lemonldap-ng.orglinuxnoarch if /usr/sbin/selinuxenabled; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi fi if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/lemonldap-ng.pp.bz2 || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r lemonldap-ng &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi'g۫g 636e253ef3ee2371adae10ce4e5d20dd2eef5864e997af6ba62fd9df0b84feea@rootrootrootrootlemonldap-ng-2.20.2-1.el9.src.rpmlemonldap-ng-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.4.18-138.1.45-3.el9_538.1.45-3.el9_54.16.1.3g@gF@g-@gf@ff@f0@f0@e@eM@e@ez@e@eSa@e)1@e% - 2.20.2-1Fedora Release Engineering - 2.20.1-1.1Clement Oudot - 2.20.1-1Clement Oudot - 2.20.0-1Clement Oudot - 2.19.2-1Fedora Release Engineering - 2.19.1-1.1Clement Oudot - 2.19.1-1Clement Oudot - 2.19.0-2Clement Oudot - 2.19.0-1Clement Oudot - 2.18.2-1Fedora Release Engineering - 2.18.1-1.2Fedora Release Engineering - 2.18.1-1.1Clement Oudot - 2.18.1-1Clement Oudot - 2.18.0-1Clement Oudot - 2.17.2-1Xavier Bachelot - 2.17.1-4Xavier Bachelot - 2.17.1-3Xavier Bachelot - 2.17.1-2Clement Oudot - 2.17.1-1Clement Oudot - 2.17.0-1Xavier Bachelot - 2.16.2-2Clement Oudot - 2.16.2-1Clement Oudot - 2.16.1-1Clement Oudot - 2.0.16-1- Update to 2.20.2- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild- Update to 2.20.1- Update to 2.20.0- Update to 2.19.2- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild- Update to 2.19.1- Fix permissions on files- Update to 2.19.0- Update to 2.18.2- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Update to 2.18.1- Update to 2.18.0- Update to 2.17.2- Enable GeoIP2 and HTTP::BrowserDetectfor EL8- Fix broken dep on SSOaaS module dependency- Add a dep on SSOaaS version - Simplify fix shebang and perms - Drop INSTALL from %doc- Update to 2.17.1- Update to 2.17.0- Improve Summary: - Drop updates-alternatives from %post - Split long line - Drop useless comments - Add provides for bundled javascript libraries and adapt License tag accordingly - Add provides for bundled font and adapt License tag accordingly - Make use of %lm_sharedir instead of plain path - Add BR: for uglify-js - Move examples to %_docdir - Fix perms on %lm_vardir/captcha and %_rundir/llng-fastcgi-server - Drop redundant dirs creation and perms change - Conditionalize test that needs network access- Update to 2.16.2- Update to 2.16.1- Update to 2.0.16/bin/sh/bin/sh/bin/sh2.20.2-1.el9lemonldap-ng.pp.bz2lemonldap-ng/usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power9 -mtune=power9 -fasynchronous-unwind-tables -fstack-clash-protectiondrpmzstd19noarch-redhat-linux-gnu if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi # if with_selinux/bin/shhttps://bugz.fedoraproject.org/lemonldap-ngutf-88974932699796fedeca46aaaf1d12226a6d572e03e9461761af96d56d7dc0b5281bd4592a898524a2022deaa9d71c41e73e17b3d4f09640b4d87618ecd87599f?(/hD7DLT3"lemonldap-ng-selinux-2.20.1-1.el9cQGkDxKcgޫB]S2> 6 _ ܉3!4En΁;8r2(F|g M_QûFֺAٟ4ב6X}UJ1$ ZހӞ7OLrV>R;gw_ْ$w9}a!$ؘUtOF|kk}KNZ&JK$\'yΡfq4^4ab0b44dfa7ca3024ca81c4a519d44cec19a9d3b9edc7cd5574734990e55ff8ba159a4c088a529bcb45538fe992e0feafc231B & t2­))?BZh91AY&SYm+Hh5 1FVK y@rE8P-(kf\D3 ?6vp̗E]8ĄXh9ޘAom/*"#ǒqiE