zabbix6.0-selinux-6.0.16-1.el7$>R;t ;>G%?d ! 7TX =      Xf(89:= > @ B G $H 0I <X @Y HZ d[ h\ p] |^ b d e f l t u v w @x L X   Czabbix6.0-selinux6.0.161.el7Zabbix SELinux policyCustom SELinux policy moduled5buildvm-x86-25.iad2.fedoraproject.orgMNFedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttps://www.zabbix.comlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/zabbix.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r zabbix6.0 &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi=0d5d5d59e114f8873394b2ae418d4bff3bb202b523d2b7c897bbbac4f2af74dd5887ca69df8a59eae9fff1b350d83851bd496c382f1ea2cf5e8c9a59051a2b5545f3baa@rootrootrootrootrootrootzabbix6.0-6.0.16-1.el7.src.rpmzabbix-selinuxzabbix6.0-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-pythonrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targetedrpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-13.13.1-268.el7_9.23.13.1-268.el7_9.25.2-1zabbix-selinux6.04.11.3d5Kd-bdcl@c!@Orion Poplawski - 6.0.16-1Orion Poplawski - 6.0.15-1Orion Poplawski - 6.0.14-1Orion Poplawski - 6.0.13-1Orion Poplawski - 6.0.8-1- Update to 6.0.16- Update to 6.0.15- Update to 6.0.14- Update to 6.0.13 - Add policy to allow zabbix scripts to run chronyc as chronyc_t (bz#2160180) - Add policy to allow zabbix agent to run rpm read-only - Fix up alternatives scripts to allow better upgrades from other zabbix packages- Build for EPEL/bin/sh/bin/sh/bin/shzabbix-selinux6.0.16-1.el76.0.16-1.el76.0.6zabbix.ifzabbix.pp.bz2zabbix6.0/usr/share/selinux/devel/include/distributed//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericdrpmxz2x86_64-redhat-linux-gnuSE Linux policy interface sourcecannot open (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/zabbix6.0?7zXZ !#,]"k%#Ku-`+`5E8?e:iBizM3t;j:  Nh ;r怔; ڕcŲ嶂F}8?[: KAFCuV;A=%gKK79t=9i#c_&λ6s2֮0m lP=\FamEC8`6CtCHҒ͚fs.K}n 8o͡[<#angNz^"}@N68A˷CyQ/ b&|qC:Ib8o6h0@'xB/3|P ~ϠPҞ/qSd5z< vNd2yfPM-jaV%[~ ׄǎnHm࿾wKX#]zSmol'L'x5̊Q )TB`K,Zĉ2E?∟8ǵ$`CZ$Fq{qqU:4# Aq.:P3ꢄ kN=舲 Ǟ27DTkY(wJI0Q~!L҉o)!PqMt&SfQ0E/)5kR" L8@