libpolkit0-0.116-150200.3.12.1<>,6er͚p9|,Ku&D'T,=D [n`2@quY0 ^QiķNjJnצI~Y-sUv?Okvnt׼/1va릒ᾨ݁T 9+82Kd`Ոꣲ[mۆ9MM4<< %bi:cҗVg5@3wrāƿF>bvNG \]|z N8TH/6 ݠ>@ ? d  ! P $=^p      $4(8(9:,>:@IFXGlH|IXY\]^DbPcdzefluvwxyz @ P T Z Clibpolkit00.116150200.3.12.1PolicyKit Authorization Framework -- LibrariesPolicyKit is a toolkit for defining and handling authorizations. It is used for allowing unprivileged processes to speak to privileged processes. This package contains the libraries only.er͚h03-ch2b}PSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttp://www.freedesktop.org/wiki/Software/polkit/linuxx86_64Xer͖er͖er͕er͖b17f2a5d533de09b4a6ad624cdc61740ed04c3733adbcbe5d1f53ad24731173d8e780bb23939798e43cbd63d3d9eab69cef285ac3ccf1a9722d6380dc854ddd5libpolkit-agent-1.so.0.0.0libpolkit-gobject-1.so.0.0.0rootrootrootrootrootrootrootrootpolkit-0.116-150200.3.12.1.src.rpmlibpolkit-agent-1.so.0()(64bit)libpolkit-gobject-1.so.0()(64bit)libpolkit0libpolkit0(x86-64)@@@@@@@@@@@@@     /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgio-2.0.so.0()(64bit)libglib-2.0.so.0()(64bit)libgobject-2.0.so.0()(64bit)libpolkit-gobject-1.so.0()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libsystemd.so.0()(64bit)libsystemd.so.0(LIBSYSTEMD_209)(64bit)libsystemd.so.0(LIBSYSTEMD_213)(64bit)polkitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.1163.0.4-14.6.0-14.0-15.2-14.14.1d$(@b a@`]@]z@\t@\g\\@[v[E@ZUZ@ZY@Y?WXWV@VV@UL@T@T@jsegitz@suse.comrfrohl@suse.commeissner@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comdimstar@opensuse.orgmvetter@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comschwab@suse.dedimstar@opensuse.orgdimstar@opensuse.orglnussel@suse.defbui@suse.comfbui@suse.commeissner@suse.comantoine.belvire@laposte.nettchvatal@suse.commeissner@suse.com- Change permissions for rules folders (bsc#1209282)- CVE-2021-4115: fixed a denial of service via file descriptor leak (bsc#1195542) added CVE-2021-4115.patch- CVE-2021-4034: fixed a local privilege escalation in pkexec (bsc#1194568) added CVE-2021-4034-pkexec-fix.patch- CVE-2021-3560: fixed a local privilege escalation using polkit_system_bus_name_get_creds_sync() (bsc#1186497) CVE-2021-3560.patch- Fix usage of libexecdir instead of prefix/lib where applicable.- polkit-keyinit.patch: add pam_keyinit to the polkit configuration (bsc#1144053)- Update to version 0.116: + Leaking zombie child processes. + Possible resource leak found by static analyzer. + Output messages tuneup. + Sanity fixes. + pkttyagent tty echo disabled on SIGINT. + HACKING: add link to Code of Conduct. + polkitbackend: comment typos fix. + configure.ac: fix detection of systemd with cgroups v2. + CVE-2018-19788 High UIDs overflow fix. + CVE-2019-6133 Slowfork vulnerability fix. + Allow unset process-uid. + Port the JS authority to mozjs-60. + Use JS_EncodeStringToUTF8. + Updated translations. - Replace pkgconfig(mozjs-52) with pkgconfig(mozjs-60) BuildRequires following upstreams changes. - Drop patches fixed upstream: + polkit-fix-possible-resource-leak.patch + polkit-fix-leaking-zombie-child-processes.patch + polkit-CVE-2018-19788.patch - Refresh patches with quilt.- Use systemd_ordering instead of systemd_requires: strictly speaking, polkit does not require systemd to be present. Just that when we install on a system with systemd (e.g outside containers) we would want systemd to be present before installing polkit. Help also reduce a cycle without special hacks in systemd.spec.- bsc#1130588: Require shadow instead of old pwdutils - User proper Requires(pre)/Requires(post) for permissions and shadow- polkit-CVE-2018-19788.patch: Fixed handling of UIDs over MAX_UINT (bsc#1118277 CVE-2018-19788)- Add polkit-fix-possible-resource-leak.patch: Fix possible resource leak found by static analyzer. - Add polkit-fix-leaking-zombie-child-processes.patch: polkitd: fix zombie not reaped when js spawned process timed out (fdo#106021).- Update to version 0.115: - Fix CVE-2018-1116: Trusting client-supplied UID (bsc#1099031) - jsauthority: pass "%s" format string to remaining report function (obsoletes polkit-jsauthority-pass-format-string.patch)- Update to version 0.114: + Port to mozjs 52, the latest version of the firefox JavaScript engine. + Add gettext support for policy files. + Fixes for various memory leaks. + Updated translations. - Update keyring with Ray Strode public key. - Drop with_systemd define and all conditionals and polkit-no-systemd.patch and ConsoleKit BuildRequires, we only support systemd now. - Drop upstream fixed polkit-itstools.patch. - Rebase pkexec.patch with quilt. - Add gcc-c++ and pkgconfig(mozjs-52) BuildRequires: New dependencies. - Drop conditional pkgconfig(mozjs-17.0) and pkgconfig(mozjs185): no longer supported. - Drop autoconf and automake BuildRequires: They are implicit via libtool BuildRequires. - Replace glib2-devel and gobject-introspection-devel with their pkgconfig counterparts: pkgconfig(gio-unix-2.0), pkgconfig(gmodule-2.0) and pkgconfig(gobject-introspection-1.0). - Add polkit-jsauthority-pass-format-string.patch: jsauthority: pass "%s" format string to remaining report function, patch from upstream git, adding missed commit (bgo#105865). - Drop polkit-revert-session-magic.patch: Upstream systemd bug is since a long time fixed (gh#systemd#58) (boo#954139).- pkexec.patch: pkexec: allow --version and --help even if not setuid- Modernize spec-file by calling spec-cleaner- Add polkit-itstools.patch: Add gettext support for .policy files.- Use gettext as fallback to get potential distro translations for polkit actions. Similar mechnism as used for desktop file translations. That way it's possible to use weblate to add additional translations that are not provided by upstream (polkit-gettext.patch).- Use pkgconfig() instead of requiring systemd package names directly.- systemd.pc is shipped by systemd main package (bsc#983167) Strangely polkit wants systemd.pc to detect that the target system is running systemd even if its configured to build systemd support...- polkit-revert-session-magic.patch: revert a session detection change that could lead to sessions not being detected as active due to a systemd bug. bsc#954139- Update to 0.113: * Fix CVE-2015-4625 * Fix CVE-2015-3256 * Fix CVE-2015-3255 * Fix CVE-2015-3218 * On systemd-213 and later, the “active” state is shared across all sessions of an user, instead of being tracked separately * pkexec: when not given a program to execute, runs the users’ shell by default - Remove polkit-no-kded-leak.patch (upstreamed)- Try to fix kded leaking due to powerdevil exposing this issue in polkit: (bsc#912889) * polkit-no-kded-leak.patch- Added gpg signature and keyring with David Zeuthen and Miloslav Trmac ids./sbin/ldconfig/sbin/ldconfigh03-ch2b 17020225540.116-150200.3.12.10.116-150200.3.12.1libpolkit-agent-1.so.0libpolkit-agent-1.so.0.0.0libpolkit-gobject-1.so.0libpolkit-gobject-1.so.0.0.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31767/SUSE_SLE-15-SP2_Update/2e03c4d362f8d370476985f1f4c3e35f-polkit.SUSE_SLE-15-SP2_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=a30e5cf3b508149a0745f0cac7da101246eba482, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1fdbe3b4e181f9e69027492f849bf9e5e603caed, stripped PRRRR R RRRR RPR R RRRRRRR R R&7Yԉ x%Autf-816e00024944b03abad85890ffd0ea7bdf0d81c453e1b1134428b2d82a19ee6b1?7zXZ !t/$]"k%f0]duLԦKUj80\2[lD/b!Ű)nj~ax:KQ@Y'Ɉi\Hz=X+65xJв-PzdI4:NR5YЮn) o)WD..un26b'X JpMbs5xUrZ)3Y"KR;\@3 G;^P&x4C{HКR-9<&EjT '#1tGM=qG @4` lo I&^*;9ZY"avƞ|NfoKoЏt6b@04</G; l?|?WGj@lFSŢ׉P5mu4"uH/o8i}P_2z5%]==͙>BLHߥb Cd}jf1ۗ"Ō(6U$!q(ѣYmwsn.CoRv/+4Vqq~2m +MykS6Gg̮b&`F<,WzşPmBwc4n͏quFϡU0\EG쩕]۪;!2'WOT5u>1b䑩lAGiS#%mskACC@a@Qޖ`5,aT~ 9X @<5-fXl,&؁G149d]L3*vU Uj7Bt뺜W߫dQV{B6R- *BMgYv?@@T*=mQ,r Dp8Ƅ3ǽ EIJ=UEȈ2 t*lz5sWD˓,& o߯,:F1tȐ// /Fbx*}IG$g$,ȴϋcU־u=qyⰕTj> qŔgN72 Si:S}:ɣfX)Xgn(/jw{x)ub">Q%thnU-.:m\sm* &Ӻ4vnلBɑ#!#b*~-/ !S@]2fRt%fs'3x.3Km4:X y};':bIŹ8Pbl^tM5sJ`FeS(}Hcfnw3emf֍m:5e]/җcdtP^t,!v6]̥Hs?CEoKM+ZR+YYiG) Q,~҅ Q#Ӭܧ" NZ>1bB=}_!@N%Q)_|5Bi׸„TwY,U6] ew@ 8IQڄ&ӵJ5cpJ!p 4{z%3}vwFzWơ" 9@!kϡ0dL}:W<~FH*Seδ޹oDQU)n,+: xa}B"׸ _Dfnq˂M~u[E4P`|>'e6}@<+'aR7 מؾbM" $K81 a~ cR;LL&[%2uR!>[8 8xP`k伮Ytd.k㖫N! i#%mQM5BlOH>/7 A&x3!9`D,tX掠"4)IR_OWfR#d/vΫsLxQԝ μ39n:HWܳ|u|ԫ(x?6x2p} @!fvX^ŅJqCWNO ĦQp" Ct= towĵ^ÞpJGDJĭ(Y,3V$83uom`M}N.+Z*+˧~ȄTY&_O$@gH_SZ)GfbZZ%l!nАtq>(~%XH83)0\j;n|i|=_6S!-ӷ~ȞˈeXCΰR ]=Dj"Eb;%]qJ\ _7\{>Џs21D`\0I6!AlƲj ح˱Hb_~͟edjk>rjl"aó_# H)[ /fOr.5Z }4`uԜEV',-t YotxxdH7O747nV1_g@N/32ݖn*yv"mn^͕M2 %I *Fw`dLy6jj|D^@B|7Zi{1搋GKvE";{ypAԜU|y/HmG:lFPKJY{zFGV[ƶaq{/ ̴`w3^E (XQ|_KN8l- p5pYmu67I/Bfi 7 o99$!ʏH9ARFa?Qa]Tw2RU ^cBb erVg)hᵨf O쎔&ʢhu($\8ae'ųÝoY4&umRto>ݺ/Ѐ%fiBlQX7bXs.a) Bq?4_YO@(I(OZC80qGX>뀻.G0fu0Ɍ[hS g@98qSr<@MPgE\ ƱSƘs}8:*T\q1͎GJ>c$c\s }QQ֕M>0C%-i} ^ױ%ffmΚt϶u1P|TwfeiD X,Vdu?1meV4'Wښ-=WM{)"%bk ״"pqmV-=9v+.s*3ړ&yqtɜԘS.!0wlWP*}.Jm_9'bwt/>u07:.LVI9r0JINH)5 ?\gqpŖqMoi&9%oıUE]%LHR5#=iZTcDK kє'J$@uNEExKƦaZa@]\؝!wu?=+pW/B \h!y[q$*˝Z̈́fUQkMF+P70K4 (A'e&,9n1'wn;vIdl} yP;8 &VIC-"C=f I'2Qr!*h,o/Pw& #pE \h=G;Sc K V$)i:ͬ_ ~t`stAKAŏCP&)&,0e,k z#Z6Iь.l,<`紘~P̓NtL}{@d_jiPa(,|u& )F2~DU hAyƖ!dwE;@t@x,=VNx?)h/(߂wP[%CwMH[99+x+6f8U&EZ7)_|I 7 "423S tS8NbDM)[&. z:XSٶ ]PPU"@<G!g!t%M~G ȮbQR]QH:0Ʉ=H%h2> %TU'UpJ!CܬZqf#In0 YZ