libpolkit0-0.116-150200.3.12.1<>,=\er͚p9|5S'%zrg%,u@*G@rF &wƹPܮв 5HG(oxPy%ᓀc$xY.6xw~H [AqzH,qPabmtLuJٌ(])FI6(ٰF%ucѭ? f.VI%қ5vZrL?ّ>uGŕŔCIͅ=se`S|鶄Pu>kjҦzX5@+E`1>@ ? d  ! P $=^p      $4(8(9:,>:@IFXGlH|IXY\]^DbPcdzefluvwxyz @ P T Z Clibpolkit00.116150200.3.12.1PolicyKit Authorization Framework -- LibrariesPolicyKit is a toolkit for defining and handling authorizations. It is used for allowing unprivileged processes to speak to privileged processes. This package contains the libraries only.er͚h03-ch2b}PSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttp://www.freedesktop.org/wiki/Software/polkit/linuxx86_64Xer͖er͖er͕er͖b17f2a5d533de09b4a6ad624cdc61740ed04c3733adbcbe5d1f53ad24731173d8e780bb23939798e43cbd63d3d9eab69cef285ac3ccf1a9722d6380dc854ddd5libpolkit-agent-1.so.0.0.0libpolkit-gobject-1.so.0.0.0rootrootrootrootrootrootrootrootpolkit-0.116-150200.3.12.1.src.rpmlibpolkit-agent-1.so.0()(64bit)libpolkit-gobject-1.so.0()(64bit)libpolkit0libpolkit0(x86-64)@@@@@@@@@@@@@     /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgio-2.0.so.0()(64bit)libglib-2.0.so.0()(64bit)libgobject-2.0.so.0()(64bit)libpolkit-gobject-1.so.0()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libsystemd.so.0()(64bit)libsystemd.so.0(LIBSYSTEMD_209)(64bit)libsystemd.so.0(LIBSYSTEMD_213)(64bit)polkitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.1163.0.4-14.6.0-14.0-15.2-14.14.1d$(@b a@`]@]z@\t@\g\\@[v[E@ZUZ@ZY@Y?WXWV@VV@UL@T@T@jsegitz@suse.comrfrohl@suse.commeissner@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comdimstar@opensuse.orgmvetter@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comschwab@suse.dedimstar@opensuse.orgdimstar@opensuse.orglnussel@suse.defbui@suse.comfbui@suse.commeissner@suse.comantoine.belvire@laposte.nettchvatal@suse.commeissner@suse.com- Change permissions for rules folders (bsc#1209282)- CVE-2021-4115: fixed a denial of service via file descriptor leak (bsc#1195542) added CVE-2021-4115.patch- CVE-2021-4034: fixed a local privilege escalation in pkexec (bsc#1194568) added CVE-2021-4034-pkexec-fix.patch- CVE-2021-3560: fixed a local privilege escalation using polkit_system_bus_name_get_creds_sync() (bsc#1186497) CVE-2021-3560.patch- Fix usage of libexecdir instead of prefix/lib where applicable.- polkit-keyinit.patch: add pam_keyinit to the polkit configuration (bsc#1144053)- Update to version 0.116: + Leaking zombie child processes. + Possible resource leak found by static analyzer. + Output messages tuneup. + Sanity fixes. + pkttyagent tty echo disabled on SIGINT. + HACKING: add link to Code of Conduct. + polkitbackend: comment typos fix. + configure.ac: fix detection of systemd with cgroups v2. + CVE-2018-19788 High UIDs overflow fix. + CVE-2019-6133 Slowfork vulnerability fix. + Allow unset process-uid. + Port the JS authority to mozjs-60. + Use JS_EncodeStringToUTF8. + Updated translations. - Replace pkgconfig(mozjs-52) with pkgconfig(mozjs-60) BuildRequires following upstreams changes. - Drop patches fixed upstream: + polkit-fix-possible-resource-leak.patch + polkit-fix-leaking-zombie-child-processes.patch + polkit-CVE-2018-19788.patch - Refresh patches with quilt.- Use systemd_ordering instead of systemd_requires: strictly speaking, polkit does not require systemd to be present. Just that when we install on a system with systemd (e.g outside containers) we would want systemd to be present before installing polkit. Help also reduce a cycle without special hacks in systemd.spec.- bsc#1130588: Require shadow instead of old pwdutils - User proper Requires(pre)/Requires(post) for permissions and shadow- polkit-CVE-2018-19788.patch: Fixed handling of UIDs over MAX_UINT (bsc#1118277 CVE-2018-19788)- Add polkit-fix-possible-resource-leak.patch: Fix possible resource leak found by static analyzer. - Add polkit-fix-leaking-zombie-child-processes.patch: polkitd: fix zombie not reaped when js spawned process timed out (fdo#106021).- Update to version 0.115: - Fix CVE-2018-1116: Trusting client-supplied UID (bsc#1099031) - jsauthority: pass "%s" format string to remaining report function (obsoletes polkit-jsauthority-pass-format-string.patch)- Update to version 0.114: + Port to mozjs 52, the latest version of the firefox JavaScript engine. + Add gettext support for policy files. + Fixes for various memory leaks. + Updated translations. - Update keyring with Ray Strode public key. - Drop with_systemd define and all conditionals and polkit-no-systemd.patch and ConsoleKit BuildRequires, we only support systemd now. - Drop upstream fixed polkit-itstools.patch. - Rebase pkexec.patch with quilt. - Add gcc-c++ and pkgconfig(mozjs-52) BuildRequires: New dependencies. - Drop conditional pkgconfig(mozjs-17.0) and pkgconfig(mozjs185): no longer supported. - Drop autoconf and automake BuildRequires: They are implicit via libtool BuildRequires. - Replace glib2-devel and gobject-introspection-devel with their pkgconfig counterparts: pkgconfig(gio-unix-2.0), pkgconfig(gmodule-2.0) and pkgconfig(gobject-introspection-1.0). - Add polkit-jsauthority-pass-format-string.patch: jsauthority: pass "%s" format string to remaining report function, patch from upstream git, adding missed commit (bgo#105865). - Drop polkit-revert-session-magic.patch: Upstream systemd bug is since a long time fixed (gh#systemd#58) (boo#954139).- pkexec.patch: pkexec: allow --version and --help even if not setuid- Modernize spec-file by calling spec-cleaner- Add polkit-itstools.patch: Add gettext support for .policy files.- Use gettext as fallback to get potential distro translations for polkit actions. Similar mechnism as used for desktop file translations. That way it's possible to use weblate to add additional translations that are not provided by upstream (polkit-gettext.patch).- Use pkgconfig() instead of requiring systemd package names directly.- systemd.pc is shipped by systemd main package (bsc#983167) Strangely polkit wants systemd.pc to detect that the target system is running systemd even if its configured to build systemd support...- polkit-revert-session-magic.patch: revert a session detection change that could lead to sessions not being detected as active due to a systemd bug. bsc#954139- Update to 0.113: * Fix CVE-2015-4625 * Fix CVE-2015-3256 * Fix CVE-2015-3255 * Fix CVE-2015-3218 * On systemd-213 and later, the “active” state is shared across all sessions of an user, instead of being tracked separately * pkexec: when not given a program to execute, runs the users’ shell by default - Remove polkit-no-kded-leak.patch (upstreamed)- Try to fix kded leaking due to powerdevil exposing this issue in polkit: (bsc#912889) * polkit-no-kded-leak.patch- Added gpg signature and keyring with David Zeuthen and Miloslav Trmac ids./sbin/ldconfig/sbin/ldconfigh03-ch2b 17020225540.116-150200.3.12.10.116-150200.3.12.1libpolkit-agent-1.so.0libpolkit-agent-1.so.0.0.0libpolkit-gobject-1.so.0libpolkit-gobject-1.so.0.0.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31767/SUSE_SLE-15-SP2_Update/2e03c4d362f8d370476985f1f4c3e35f-polkit.SUSE_SLE-15-SP2_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=a30e5cf3b508149a0745f0cac7da101246eba482, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1fdbe3b4e181f9e69027492f849bf9e5e603caed, stripped PRRRR R RRRR RPR R RRRRRRR R R&7Yԉ x%Autf-816e00024944b03abad85890ffd0ea7bdf0d81c453e1b1134428b2d82a19ee6b1?7zXZ !t/+B]"k%aduLԦKUL~I &t%R61͢Ͳ'\6Y@;/9cqOoo$!!Y,VfevWՈXuFu6+~z5${u'1U"iŕ"%m2c{(nY &C=.댨TD&YV쳍F u<{CtuH+K;J#Ωt* sQuWCWSfGc,MCK;=Q.RoMm$ mz&^VxC SA쥹!_^X?SvDOpJ:;~/fi x!9P6~mG Oz[ȤuXӏQ qKGt&" TFNsG%I%wg CA.i%I$e TTa:GKhrYƚO٥ Vu!e~QsJٽKx9CY)YH/M"2P} |8Dƥ]aus@ I9;s'hG\4VdWm.KD9C>^;'w{kC+ec+4:ߌtX+ \ ӽpw$)`qMr‡N N9Tl(~},:4RT>Y]C7渧w1vBvQNEOME'd&Sfά5_j/wZw9T`ZuTW@rw_(QQH i6rݤ@t) 'CoĘkGرI&~9KeN М/z;,NzH ]X2c蠁fNq-W$ׇ򢾣}*/ĨBخ߭;VR.q$ H'pnJrj@94W[>ײm[  vX,X0 g=q`/_G^ySW^ P >0bj#xr`4-c)~Tv)slSǦge\SޓJQ4yK<а"<C 2```*yug8o' 9s2Lᷴ>H8l˞w$wɨ|-gA{nlK fD{[/6.|W9I's?G\Nf(qhs5h?Eӂ(m3[9& 3如C6)(EBwIQo #+a7S4 `Go{ YKaM%>5$7 t* s.G  ~G)N u2\e_%*mm9lrJosUxufɩ2n@e!O+­Kr1#~A{P \xQ~^UtvvT^(zt;9DcP3<`N6,C }.8BWBU>W>bv?%@ @.y\DhS+ `U:lDլ`eݟptJX=ai~?K|{ ĦV>aq._XP,hr[P-Ϲ!=F3tYn.glʹƾx])R BJTEGN|Gdz꾬5&d+ 1yVIW3ud"Z^]-BpR#'ݏXnZ!R80kX$zLt:ёf+;nn03H0wh0HmQ$^o_c\>i~o&#٫+H/5#faYDprm3T٥nND+@Ԥ[  Pz3FESHg/5!zcWnGV} ) `;T͡4`xyqN7|z >^d~7aivI(8v\PjҚ;^aun!2d-W]%a bbxUm*N$?bnSlF ߽1'yHeLf$t4+`jLS3'Xj!*"rۄ2fg602 2=-y[U(|5L [~,lY؉LmOknZ?!+Z*ٖkճ,7C[S+w=1HMԎ\t^54f]η[v7jIi셹tūO~ &_㢪[F͑+ s[83H B 6J#Cfx˟vy o_5[b-_1 z?p*K8v3ih E[`Ua1W3V K@sxDUУb>i!f;t%EGl!h.7fLJ_#C"XH\7L>rpiLi@Bm&doF2P <8@62%#tU9cdսQ2!8əq;4KoMV4ǂE'ޢ7HP[\_l)ŠԌKxuHF~u}q}1>d[־ [*vcZW"_<.a9ܻ<sȳ/屺;Iޙ Trr*)ڢ n1H7O0 j3Wk!^^BZB/9ŗ|eէ/Iv[0t;'NKx%Qf C@TB{IRMYwʹ*2(by m~;I%7"2l!i ^:dmQwOMC΋q?Q7" f)xthXMq9]xq5HdKWXis H-ƾg g &џczC: F`R]ha5;J8:{emi3 NqmxX~VlMdk31HP@YECt:_UZn]x)W)֐K#}_Hxr}.k!REǰ2p*#4֞MʈuiBy=-([-Hk\S'fbT@ۈn =)DZSwQTp +Z> fz" aal&䯉.1ANZ\I2h stW{#@t$ܻ)sVYXq$pbMEho#?MtSyd*1\4w4~$+J1C@r?5[e3M"X zw|n{j`{ 2[6a["i\9*rKMw\R%t N+8&bn[1ǒfrF Vj;Bk?2sDs }|p&~޾e_NvnG:6@P(Q%SO3%R FA&)nMԐu:CzHGs&B]AD3pԎd"БQ QEDRo"bSv tXY=Ï26dw}QZ~dDr9 FIJHa}4n3JͿܨ穃ovxixZ$|lW|7-~_XTLKpdjݑ 5#>̪/VMWA0GOR@vPР5Zvu`ֱC#v9,B q+gS rA--7(y+FfM/2=R󤾿v8Ѡx y]}7rmBѠ/>. iw5R WlUD9ȓ6h3)!weDyRS%+.CsHa&ӆ-93Oxs,m\Px7vsT xr5pRBe)m螃`.O' AoS4F/e]ܓ 9uG"wHi]EyS6Ij_;xJiAUC2w`GS7L(5#y&ɍ|I \@nO ].{gc=Kse"-'fênN-Ի"%˨𸫟k44C4`[_fyΒ%d#N}e@p8H]R36~M$n{ B.E/&y[?-7Wu+"[o d ^s{`G,q 3ij R]bLiW8I$ZbG:D Xm046W*ԗ Cš ShX &JO;Zg_mwxA a1(V+ӚlNf$']tL^S/0 jϓhaK򗅖2jҫ=S3oVHBi^:3S]YI5ycHDgJ1O!Zn3*/$k IFRU\J4`V_0W YZ