zabbix6.0-selinux-6.0.19-1.el7$>t%?Z>Gi?Yd ! 7TX =      Xf(89:= @> H@ PB XG hH tI X Y Z [ \ ] ^ b dd e f l t u ,v 8w x  ",0Czabbix6.0-selinux6.0.191.el7Zabbix SELinux policyCustom SELinux policy moduled[buildvm-x86-29.iad2.fedoraproject.orgMNFedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttps://www.zabbix.comlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/zabbix.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r zabbix6.0 &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi=0dZLd[d[9e114f8873394b2ae418d4bff3bb202b523d2b7c897bbbac4f2af74dd5887ca69df8a59eae9fff1b350d83851bd496c382f1ea2cf5e8c9a59051a2b5545f3baa@rootrootrootrootrootrootzabbix6.0-6.0.19-1.el7.src.rpmzabbix-selinuxzabbix6.0-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-pythonrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targetedrpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-13.13.1-268.el7_9.23.13.1-268.el7_9.25.2-1zabbix-selinux6.04.11.3dd5Kd-bdcl@c!@Orion Poplawski - 6.0.19-1Orion Poplawski - 6.0.16-1Orion Poplawski - 6.0.15-1Orion Poplawski - 6.0.14-1Orion Poplawski - 6.0.13-1Orion Poplawski - 6.0.8-1- Update to 6.0.19- Update to 6.0.16- Update to 6.0.15- Update to 6.0.14- Update to 6.0.13 - Add policy to allow zabbix scripts to run chronyc as chronyc_t (bz#2160180) - Add policy to allow zabbix agent to run rpm read-only - Fix up alternatives scripts to allow better upgrades from other zabbix packages- Build for EPEL/bin/sh/bin/sh/bin/shzabbix-selinux6.0.19-1.el76.0.19-1.el76.0.6zabbix.ifzabbix.pp.bz2zabbix6.0/usr/share/selinux/devel/include/distributed//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericdrpmxz2x86_64-redhat-linux-gnuSE Linux policy interface sourcecannot open (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/zabbix6.0?7zXZ !#,]"k%#Ku-`+`5GX??e:iBizM4/I@rr1;s*ҽ|f"'e ,㡏G0uqj@js_m6hT&U)VW]v^\U8ugHZ5g[j7!GNǪ eW$ԎGI6'\$ V>!:j^QD~غןU)u{gW@YW8eeLSA4^0,,| 4MUՙ>?@\K+*ރ;ӞwG&"O؁MMNɀ&N1b#W\"J.0A(B:W|.T$z`3wHejaǺ3Y ąڇz.8{gܲ-7@ZO:>̑BȆOq:d1k A|4im8!O؛.p0w(xgU$S<;s^MCnER%%BJLs~uT"}߅i4VCጤU0b חjwa6Cxo17"Ʉt<Gsr`塺Ѫ}ԆO97(yY^^y':̓LNBA_@PS߂:~ez)K!($_7\17In =}9A!3.G * v7/dhdUF4d=VL=-O ^L$(<+D@f7*8l`:By7[ür:ʑ!6:MQ]Q!1TUߛh*'P[,{~.& ^yEűPY)zqte2d̮#ezybzqyz)%I6@RҌ Vt('/A uB5|[9_!%컄ZB> MfJހ)#zkޘ3uKm3(T>^ ~h]1YJwvlND1qΝzt K &W{x!"u>=c0Z,Gɿ{υv#~5ba( l=a S969GϢwuTax|1٨h aϫ6t<µSyë!× ^Dq( y YZ