zabbix7.0-selinux-7.0.4-1.el8$>^ :w‘Fs?(>E? d  6TX 28?LX ^ d p  "@Lp( 89:r=>@GHIX Y \ ] ,^ Nb d e f l t u ,v 8  x     Czabbix7.0-selinux7.0.41.el8Zabbix SELinux policyCustom SELinux policy modulegC buildvm-a64-24.iad2.fedoraproject.orgNFedora ProjectFedora ProjectAGPL-3.0-only AND MIT AND GPL-2.0-or-later AND Zlib AND BSD-3-Clause AND BSD-2-Clause AND ISCFedora ProjectUnspecifiedhttps://www.zabbix.comlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/zabbix.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r zabbix7.0 &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi>gA+gCgC9e114f8873394b2ae418d4bff3bb202b523d2b7c897bbbac4f2af74dd5887ca60442257132750c44b855ff3f83a62ba547fd7c4c17d6ce6250f23f2dc1cebdec@rootrootrootrootrootrootzabbix7.0-7.0.4-1.el8.src.rpmzabbix-selinuxzabbix7.0-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.33.14.3zabbix-selinux7.04.14.3g@f@Orion Poplawski - 7.0.4-1Orion Poplawski - 7.0.3-1- Update to 7.0.4 - Fix crypto-policy patch that broke SSL connections- Build for EPEL/bin/sh/bin/sh/bin/sh7.0.4-1.el87.0.4-1.el8zabbix.ifzabbix.pp.bz2zabbix7.0/usr/share/selinux/devel/include/distributed//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectiondrpmxz2aarch64-redhat-linux-gnuSE Linux policy interface sourcecannot open `/builddir/build/BUILDROOT/zabbix7.0-7.0.4-1.el8.aarch64/var/lib/selinux/targeted/active/modules/200/zabbix7.0' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/zabbix7.0utf-8327609ff59f9c19614d6dcc35472c3f4063eb7772a2521c48a7378fc56db4362?7zXZ !#,s]"k%4Kup-`+`5-e:d=Iyq:;WczFWE*!Y(~x';빕β+&q0UIqՕBS,7}er?ܗK\gvAYz k3. x9s kg\)@DK p͇I^?U@ ΋[.5{?M g32&!GxG(pIdֆsDn=+HͶ{E2 ջE '`lU@sǫp#zѮxbm4dNv t^+,fNZ}LeW.Ӏ =X*ln{@vwMyZ $Jj D j@1u2g;%n+{$q<Ap| -q+s9-X.?xyj\x0h]A޷;Y7NuMG GcC<uN[W{JCIhn!OGF5_n?Lh njzN}yw>V1)ձD|?Cl6f;1W5F|T!Վ/mA6!5ֲɵ]4+N b%h&"ldߤFEK#ֳ3D5}գ${85nV"LjIw>0ܓ#~G TE]pOeq ?\ZQ Wf80+L^&/[6Zb,InHpYuTEH+V>Yɂ`("ld"VO()RCQ k߼@-g_@RkakU762V߱NM1Qq_BNvd,PELU"0vЊו$Kg YZ