zabbix6.0-selinux-6.0.16-1.el8$>H`?Pd ! 7TX =      Xl(89:= > @ B G (H 4I @X DY LZ h[ l\ t] ^ b $d Pe Uf Xl Zt tu v  G LCzabbix6.0-selinux6.0.161.el8Zabbix SELinux policyCustom SELinux policy moduled5Obuildvm-a64-17.iad2.fedoraproject.orgMFedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttps://www.zabbix.comlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/zabbix.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r zabbix6.0 &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi=d5d5Cd5M9e114f8873394b2ae418d4bff3bb202b523d2b7c897bbbac4f2af74dd5887ca6ea04b53bd9cd4e8f670c9540a2b7b088b0e10ba112264bc7154330bdc04491af@rootrootrootrootrootrootzabbix6.0-6.0.16-1.el8.src.rpmzabbix-selinuxzabbix6.0-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-108.el8_7.23.14.3-108.el8_7.2zabbix-selinux6.04.14.3d5Kd-bdcl@c!@Orion Poplawski - 6.0.16-1Orion Poplawski - 6.0.15-1Orion Poplawski - 6.0.14-1Orion Poplawski - 6.0.13-1Orion Poplawski - 6.0.8-1- Update to 6.0.16- Update to 6.0.15- Update to 6.0.14- Update to 6.0.13 - Add policy to allow zabbix scripts to run chronyc as chronyc_t (bz#2160180) - Add policy to allow zabbix agent to run rpm read-only - Fix up alternatives scripts to allow better upgrades from other zabbix packages- Build for EPEL/bin/sh/bin/sh/bin/shzabbix-selinux6.0.16-1.el86.0.16-1.el86.0.6zabbix.ifzabbix.pp.bz2zabbix6.0/usr/share/selinux/devel/include/distributed//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectiondrpmxz2aarch64-redhat-linux-gnuSE Linux policy interface sourcecannot open `/builddir/build/BUILDROOT/zabbix6.0-6.0.16-1.el8.aarch64/var/lib/selinux/targeted/active/modules/200/zabbix6.0' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/zabbix6.0utf-845223adb5168974b501761a915f1b01ce1ff4ea1852788fd34aaeabf40dd7b99?7zXZ !#,w]"k%#Ku-`+`5E8?e˻vjt,+XcR6gDZ}cDs2a=oV9 M3iptQ1ܪyh,iw`|OWypy.y@nq2)eΆ0}_9:pn.&xQ i(9xQiZ\DEwX嬶6zݗ`E5R 3<0Z\&mrkgH;n~$xW&0SOOwtplS)џDjY"d)ZCEYS &Hmęž4f{ b{5!\8V `U) 4-̩*IBS:P)`I{\cуkbOBX;;k W_^2"oE^'@d2m%i- W%,'>VS,I=Ks ޠ=8W'H:%nЎa#oZ|MXu bTEUmV#" D)CQK|X(*br̎e4c;!_+E3xR+UbQ Hy\= ujk[`H݂x=a{~`[n/jWN.zw -n%bOasڜoU$[̍q K ; Xp&Ӏ{m xok:D88'Yc[􇬛~V:`8߰>(;`&{T l߷Vn_.(  P8?\챸quܽ `vm|FLӋ;ݐlH/