libpolkit0-0.116-3.9.1<>,4xb{p9| zMZ7d&o8N##G^UbHTci v (W$Ln4Ey-v!5#iGqӾF%n}oRw1KfvsX0)RA-6 B?Ug0I?>kn{$Q^*\|9">JO3+pH+W֋{h nF<&JfQzlݣN^hs>@ $? d   H 5Vh ~      (89H:>@FGHI XY \<]L^bcidefluvw<xLy\z Clibpolkit00.1163.9.1PolicyKit Authorization Framework -- LibrariesPolicyKit is a toolkit for defining and handling authorizations. It is used for allowing unprivileged processes to speak to privileged processes. This package contains the libraries only.b{s390zp3aSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttp://www.freedesktop.org/wiki/Software/polkit/linuxs390x b{~b{b{~b{c42d0c5e79801b4ac5fc13cc07d062090a16dbb0b954734c20ca148ce6e5ad6efe72296fcefae3ec5799e71e6f410add58587cd0c8f70bb6e2f8fef78668bcb8libpolkit-agent-1.so.0.0.0libpolkit-gobject-1.so.0.0.0rootrootrootrootrootrootrootrootpolkit-0.116-3.9.1.src.rpmlibpolkit-agent-1.so.0()(64bit)libpolkit-gobject-1.so.0()(64bit)libpolkit0libpolkit0(s390-64)@@@@@@@@@@@@     /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgio-2.0.so.0()(64bit)libglib-2.0.so.0()(64bit)libgobject-2.0.so.0()(64bit)libpolkit-gobject-1.so.0()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)libsystemd.so.0()(64bit)libsystemd.so.0(LIBSYSTEMD_209)(64bit)libsystemd.so.0(LIBSYSTEMD_213)(64bit)polkitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.1163.0.4-14.6.0-14.0-15.2-14.14.1b a@`]@]z@\t@\g\\@[v[E@ZUZ@ZY@Y?WXWV@VV@UL@T@T@rfrohl@suse.commeissner@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comdimstar@opensuse.orgmvetter@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comschwab@suse.dedimstar@opensuse.orgdimstar@opensuse.orglnussel@suse.defbui@suse.comfbui@suse.commeissner@suse.comantoine.belvire@laposte.nettchvatal@suse.commeissner@suse.com- CVE-2021-4115: fixed a denial of service via file descriptor leak (bsc#1195542) added CVE-2021-4115.patch- CVE-2021-4034: fixed a local privilege escalation in pkexec (bsc#1194568) added CVE-2021-4034-pkexec-fix.patch- CVE-2021-3560: fixed a local privilege escalation using polkit_system_bus_name_get_creds_sync() (bsc#1186497) CVE-2021-3560.patch- Fix usage of libexecdir instead of prefix/lib where applicable.- polkit-keyinit.patch: add pam_keyinit to the polkit configuration (bsc#1144053)- Update to version 0.116: + Leaking zombie child processes. + Possible resource leak found by static analyzer. + Output messages tuneup. + Sanity fixes. + pkttyagent tty echo disabled on SIGINT. + HACKING: add link to Code of Conduct. + polkitbackend: comment typos fix. + configure.ac: fix detection of systemd with cgroups v2. + CVE-2018-19788 High UIDs overflow fix. + CVE-2019-6133 Slowfork vulnerability fix. + Allow unset process-uid. + Port the JS authority to mozjs-60. + Use JS_EncodeStringToUTF8. + Updated translations. - Replace pkgconfig(mozjs-52) with pkgconfig(mozjs-60) BuildRequires following upstreams changes. - Drop patches fixed upstream: + polkit-fix-possible-resource-leak.patch + polkit-fix-leaking-zombie-child-processes.patch + polkit-CVE-2018-19788.patch - Refresh patches with quilt.- Use systemd_ordering instead of systemd_requires: strictly speaking, polkit does not require systemd to be present. Just that when we install on a system with systemd (e.g outside containers) we would want systemd to be present before installing polkit. Help also reduce a cycle without special hacks in systemd.spec.- bsc#1130588: Require shadow instead of old pwdutils - User proper Requires(pre)/Requires(post) for permissions and shadow- polkit-CVE-2018-19788.patch: Fixed handling of UIDs over MAX_UINT (bsc#1118277 CVE-2018-19788)- Add polkit-fix-possible-resource-leak.patch: Fix possible resource leak found by static analyzer. - Add polkit-fix-leaking-zombie-child-processes.patch: polkitd: fix zombie not reaped when js spawned process timed out (fdo#106021).- Update to version 0.115: - Fix CVE-2018-1116: Trusting client-supplied UID (bsc#1099031) - jsauthority: pass "%s" format string to remaining report function (obsoletes polkit-jsauthority-pass-format-string.patch)- Update to version 0.114: + Port to mozjs 52, the latest version of the firefox JavaScript engine. + Add gettext support for policy files. + Fixes for various memory leaks. + Updated translations. - Update keyring with Ray Strode public key. - Drop with_systemd define and all conditionals and polkit-no-systemd.patch and ConsoleKit BuildRequires, we only support systemd now. - Drop upstream fixed polkit-itstools.patch. - Rebase pkexec.patch with quilt. - Add gcc-c++ and pkgconfig(mozjs-52) BuildRequires: New dependencies. - Drop conditional pkgconfig(mozjs-17.0) and pkgconfig(mozjs185): no longer supported. - Drop autoconf and automake BuildRequires: They are implicit via libtool BuildRequires. - Replace glib2-devel and gobject-introspection-devel with their pkgconfig counterparts: pkgconfig(gio-unix-2.0), pkgconfig(gmodule-2.0) and pkgconfig(gobject-introspection-1.0). - Add polkit-jsauthority-pass-format-string.patch: jsauthority: pass "%s" format string to remaining report function, patch from upstream git, adding missed commit (bgo#105865). - Drop polkit-revert-session-magic.patch: Upstream systemd bug is since a long time fixed (gh#systemd#58) (boo#954139).- pkexec.patch: pkexec: allow --version and --help even if not setuid- Modernize spec-file by calling spec-cleaner- Add polkit-itstools.patch: Add gettext support for .policy files.- Use gettext as fallback to get potential distro translations for polkit actions. Similar mechnism as used for desktop file translations. That way it's possible to use weblate to add additional translations that are not provided by upstream (polkit-gettext.patch).- Use pkgconfig() instead of requiring systemd package names directly.- systemd.pc is shipped by systemd main package (bsc#983167) Strangely polkit wants systemd.pc to detect that the target system is running systemd even if its configured to build systemd support...- polkit-revert-session-magic.patch: revert a session detection change that could lead to sessions not being detected as active due to a systemd bug. bsc#954139- Update to 0.113: * Fix CVE-2015-4625 * Fix CVE-2015-3256 * Fix CVE-2015-3255 * Fix CVE-2015-3218 * On systemd-213 and later, the “active” state is shared across all sessions of an user, instead of being tracked separately * pkexec: when not given a program to execute, runs the users’ shell by default - Remove polkit-no-kded-leak.patch (upstreamed)- Try to fix kded leaking due to powerdevil exposing this issue in polkit: (bsc#912889) * polkit-no-kded-leak.patch- Added gpg signature and keyring with David Zeuthen and Miloslav Trmac ids./sbin/ldconfig/sbin/ldconfigs390zp3a 16443298600.116-3.9.10.116-3.9.1libpolkit-agent-1.so.0libpolkit-agent-1.so.0.0.0libpolkit-gobject-1.so.0libpolkit-gobject-1.so.0.0.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22716/SUSE_SLE-15-SP2_Update/ec91c1ce954d2da72110deaed7a67a5e-polkit.SUSE_SLE-15-SP2_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=150d915d97ef6e48631dc4366e4f63b0b3800fba, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=2f45cae097eb1df656ef2da9c375ce76171af27f, stripped PR RRRRRRR RPR R R RRRRRR R R6g5&UaG.utf-87cb4145d88ae9f9a3ecae671bcfc97c195ee627ca9339c9398dd33cd3adc6183?7zXZ !t/!]"k%aduLԦKUL~I '16 Ңh85t|qC8Y7$/r> &鬰0-:Dm뇌]LkBLɉsnl-=N1(pc8"=;|4Xq,N͞x/QmJQdF@nvUEvt oBd3pTL-nhqA MW.i!8#ʪѥ;ob R mmo.t¸ViY~-Ýzh1 +R sЂ)zI#=|45Z60ŇA–9QGf,>ɇo'8z^вPbJ[ @"W2/9t&GFƂ%  v9'Ǟ'7{IXP[H ?0\WrJ/CY٤/Pw%(o.t6ɂ%SY 5C[3& 6vȦ+w " vF3jnT9MMj 8;gtM<`- HRsB&GY28~V!׹[Y5\M&>-9aOp`BPƠlD Ѳb`x7D;DQ*)xś"uQavz4D6DI"|u1Y Q!|&Jj}q4;Aa^VԭBΎ`̶܀6jIAV.dvl?FO-RQrSW+#vDfUO7eHt x{5)gqv&'8T8cEDݻAˊJsEM̀бfY9b!?}ν<U%LU2S391h!sG>욥d G*GK ۻx _ܝ0'Hf8/v\qlbIL^"C!@Xo[ðx'}pJ٨j/yQ({=z$ZQd㑌+gJR;)vT)[3)ɭ>-F$$9Gή7/䞲}΁#e:a  x7;Ki@K"[jd,9VMsGdސVMa&inv3= Zv98kPCMSoe) 7?^CHj .`eӌMCG'$9n*Uʙ([E~;/Y:WI(;q]ا]0aF7lM@..QgJeYEDW%;jԍ8,őrt25ZN%ּABpA\Q=-}zBHU_V s^ߣyKgugx@M.:^$V4{9"ӛMՌ}4$_񋞴ì'ǯz?,, PU͗ΦѩY8ļ>h4s %D(k#+=X'*R$[,@L23 y{h.4u9]q+3pV~ChV].qnf~du_^i}B -^\&ڦF1Ylcj3;1Rf*lf؈L≶zdk*1[!`8 IecORZYod\}mxN3^@UmZl)yV?hNws.<>wj&J lX(G+B` 6A?*9wPL8+6ƞiTk1X+I_:K8jhۢXqs rj1xF̔!սG_D~6=z鱏/Dd}y7x>b\~[KIpӓW@N̗.4޹ikvn^!yř@_|Ak5Z|݅ckIͿ%w|Tz և:Ge?,2#3U ]? sxph9L4Xs42saUu+Woe6Wq'DVõG.$gP[zq.خ D_{K俔en~ s!GE<^0$ `XEꦭ8q4"6|{̨5E5|..TW!oSd6 iⶲ>e<׊R{wݛrW,T'ptPղOD ".i(W uZc `N'*??[^ BsFH.7uPezz^UuE5|J5!V/#brL U|_x "v@nU;ZTA28 \XX-VrL0\Ly-'|4T<|@)x)kɃi(oPU. IIZ9]`塊-=?ʻ,;WyOF'P=dctGy1"pck$o2 \.A%(wC:%s:]@+o}u`'G:qsvL< c4u7QʕO%a=宙Da߹87d>᜴qg6[L($FmVn=xv`Y?v x؊dWr&h_\ϋկ]+|E36HMfzP CzW YZ