zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8$>֓<{*Ą >@ X? Hd# ) M 39@P X ` p  0P`$(?(C8L9:"B #G <H LI \X `Y hZ [ \ ] ^ b Gd se xf {l }t u v      DCzabbix6.0-dbfiles-sqlite36.0.391.el8Zabbix database schemas and patchesZabbix database schemas and patches necessary for creating and/or updating SQLite databasesgbuildvm-a64-35.iad2.fedoraproject.orgjFedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttps://www.zabbix.comlinuxnoarchFF#A큤A큤gggg444fe54aecc95ac0f3314289c300afc73b3946a4dc9fbd7e022709b3e0924dd0feb919fcdba8c58e6d225240eab0c00d74dcf6c5299ec7356e36fc42e514f8derootrootrootrootrootrootrootrootzabbix6.0-6.0.39-1.el8.src.rpmzabbix-dbfiles-sqlite3zabbix6.0-dbfiles-sqlite3    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1zabbix-dbfiles-sqlite36.04.14.3g&gigLOff4ee?e?e?dd5Kd-bdcl@c!@Orion Poplawski - 6.0.39-1Orion Poplawski - 6.0.38-1Orion Poplawski - 6.0.36-1Orion Poplawski - 6.0.33-1Orion Poplawski - 6.0.29-1Orion Poplawski - 6.0.25-1Orion Poplawski - 6.0.22-2.1Orion Poplawski - 6.0.22-2Orion Poplawski - 6.0.22-1Orion Poplawski - 6.0.19-1Orion Poplawski - 6.0.16-1Orion Poplawski - 6.0.15-1Orion Poplawski - 6.0.14-1Orion Poplawski - 6.0.13-1Orion Poplawski - 6.0.8-1- Update to 6.0.39 (CVE-2024-45700)- Update to 6.0.38 (CVE-2024-36469, CVE-2024-42325, CVE-2024-45699) - Fix selinux module name in uninstall scriptlet- Update to 6.0.36 (CVE-2024-42330, CVE-2024-42332 rhbz#2329220, CVE-2024-42333 rhbz#2329223)- Update to 6.0.33 (CVE-2024-22114, CVE-2024-22122, CVE-2024-22123, CVE-2024-36460, CVE-2024-36461, CVE-2024-36463)- Update to 6.0.29 - Hopefully really get the zabbix_run_sudo SELinux boolean working for zabbix-agent and allow it to run lvm when enabled- Update to 6.0.25 - Drop crypto-policies patch on EL7 - not applicable- Fix SELinux policy- Add dontaudit SELinux rules for spurious AVC denial messages (bz#2170630)- Update to 6.0.22- Update to 6.0.19- Update to 6.0.16- Update to 6.0.15- Update to 6.0.14- Update to 6.0.13 - Add policy to allow zabbix scripts to run chronyc as chronyc_t (bz#2160180) - Add policy to allow zabbix agent to run rpm read-only - Fix up alternatives scripts to allow better upgrades from other zabbix packages- Build for EPELzabbix-dbfiles-sqlite36.0.39-1.el86.0.39-1.el86.0.6zabbix6.0-dbfiles-sqlite3COPYINGzabbix-sqlite3schema.sql/usr/share/licenses//usr/share/licenses/zabbix6.0-dbfiles-sqlite3//usr/share//usr/share/zabbix-sqlite3/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectiondrpmxz2aarch64-redhat-linux-gnudirectoryASCII texthttps://bugz.fedoraproject.org/zabbix6.0utf-8954f0d63430b5cd5ae317b6b0b77ebbc3b4a0b671aa06fc50e771675cd4480fc?7zXZ !#,]"k%6-55FETOQ)uZ:tY!ly2uu7%X3S/:J=6acF7л:MXxÅT"աtK-JK9x3ٶ@6MRVڍX K `pYlE8%e7 VYֆ##~U|}M9I;ԾC[> }Ksae7N j~4cpLv H;} Y#g Xc`}լIg0C_>| VWY)0έ["$WOG^xd/e3q왬FYdunKh?ϯ"=:xSIj2k}grKkhArEKbwxt(׶@(ᛴ;nB2v'Yp0 uZPwKobFTAg铓FM4e);1΋f)C{F}$6aߎ؂Br1#yBY5ܤ_q!HLcM"YA0X"z4iY?6sMAu.yqdiLbPe섗>BmՑd:,0}~y2X :r+i{B8@#0tGJW!8RQڮ eaϑY`3ڱC^|l}8UT& ]p}*s|QǽRdZ?Y%LGʌ-!v4 QB޳s{gt X:I\ LfxЁ[+&e쒢,Մ }fE$@S{@mVfJE +sF>lK j:J,&?IGmijț~B 8!q3_!j.φJdq]&/]%L YZ