zabbix6.0-selinux-6.0.14-1.el7$> ꎜϵљk>G ? d ! 7TX =      Xf(89:c= r> z@ B G H I X Y Z [ \ ] ^ b d /e 4f 7l 9t Tu `v lw x   V ` dCzabbix6.0-selinux6.0.141.el7Zabbix SELinux policyCustom SELinux policy moduled?$buildhw-x86-04.iad2.fedoraproject.orgMNFedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttps://www.zabbix.comlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/zabbix.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r zabbix6.0 &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi=0d=d?d?$9e114f8873394b2ae418d4bff3bb202b523d2b7c897bbbac4f2af74dd5887ca69df8a59eae9fff1b350d83851bd496c382f1ea2cf5e8c9a59051a2b5545f3baa@rootrootrootrootrootrootzabbix6.0-6.0.14-1.el7.src.rpmzabbix-selinuxzabbix6.0-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-pythonrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targetedrpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-13.13.1-268.el7_9.23.13.1-268.el7_9.25.2-1zabbix-selinux6.04.11.3dcl@c!@Orion Poplawski - 6.0.14-1Orion Poplawski - 6.0.13-1Orion Poplawski - 6.0.8-1- Update to 6.0.14- Update to 6.0.13 - Add policy to allow zabbix scripts to run chronyc as chronyc_t (bz#2160180) - Add policy to allow zabbix agent to run rpm read-only - Fix up alternatives scripts to allow better upgrades from other zabbix packages- Build for EPEL/bin/sh/bin/sh/bin/shzabbix-selinux6.0.14-1.el76.0.14-1.el76.0.6zabbix.ifzabbix.pp.bz2zabbix6.0/usr/share/selinux/devel/include/distributed//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericdrpmxz2x86_64-redhat-linux-gnuSE Linux policy interface sourcecannot open (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/zabbix6.0?7zXZ !#,]"k%#Ku-`+`5D8GGe4m^ߠZ`aiSb`8ubXf0`6;r'o2#Be/IF? 'vk%z4 xXVf󞰜!;qA uaҗ_eI@ k>Eěa0x\M)k%p ufxZbJc2E"l=LwMA/cenL؛ȋ$l6]* \([4(s*OoCm'hI'AMXF0a`ij|Ӱ Ù]b$p͘v;m 7 [17)1]}"Sx@mF=[S,z ft|+Ȉ`=4GOՈՙp 6m@Xݤi ۦ<3MpæC/^w}Mvfֈ v6MQL͉{DM)\ED8ه*p:@c7O"!{#>X!qgdVՆ)u{e_1^HMτ`=3bKUݜ I )mW-]܏kv?&2ndz?hԗ~n#p,=zvSJ!FW͈ˍb iFͷUkZ-l_k%Et` ȵ><ܖGP9 aS7D$Sv|z$[5 3'_e@mT 05-缙;<=dii^6 [!fpU¬-uCvN"FveuW^ @&3{ǤOz i_um y{)Ƶ4uDފoCH!&4.5/)2mO;2wW\͑`cbJGs*M'uV8I}ͩ|DK{ 3r:s4P˯|[LϘmQVlNsnJE2.Es\ꛥl>\(vhZ?,pvlAߪBL$yFn< ?hSSיfmݍ!3 9a\~|ȟ3&D0Oۓi%+6UvƉ:aY $СRaw}0Uc_N߿Je8-AԠx-ef|bEk"ȀR]J[YC|•n?6Ż*%lZKd6Ho7V 31Y-)XFV|A}eDIWb_ڜ Ϙ ~ ^6o I YZ