libpolkit0-0.116-lp152.2.3.1<>,2`T/=„}7!5URg-UA/.޵,V'hMNig1Jc(6nF`YEgJ= xL/ NBgN'͇{P܍Na6r++>@?d   N /8J ct    d  \(89$:>@FGH(I8X<YL\t]^bcdDeIfLlNu`vpwxyz$48>Clibpolkit00.116lp152.2.3.1PolicyKit Authorization Framework -- LibrariesPolicyKit is a toolkit for defining and handling authorizations. It is used for allowing unprivileged processes to speak to privileged processes. This package contains the libraries only.`Tgoat03openSUSE Leap 15.2openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttp://www.freedesktop.org/wiki/Software/polkit/linuxi586,`P`Q`P`Q2c7c040687e430d9de9933c87acb0221a4ee30050eb242c9d8467ecfa0b8b74878e6d830f0912d7fe3a313f351692839716dd8519241ec382b2d974f9f57a544libpolkit-agent-1.so.0.0.0libpolkit-gobject-1.so.0.0.0rootrootrootrootrootrootrootrootpolkit-0.116-lp152.2.3.1.src.rpmlibpolkit-agent-1.so.0libpolkit-gobject-1.so.0libpolkit0libpolkit0(x86-32)@@@@@@@@@@@@@@@@     /sbin/ldconfig/sbin/ldconfiglibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.2)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libgio-2.0.so.0libglib-2.0.so.0libgobject-2.0.so.0libpolkit-gobject-1.so.0libpthread.so.0libpthread.so.0(GLIBC_2.0)libsystemd.so.0libsystemd.so.0(LIBSYSTEMD_209)libsystemd.so.0(LIBSYSTEMD_213)polkitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.1163.0.4-14.6.0-14.0-15.2-14.14.1`]@]z@\t@\g\\@[v[E@ZUZ@ZY@Y?WXWV@VV@UL@T@T@Marcus Meissner Bjørn Lie Marcus Meissner Bjørn Lie Dominique Leuenberger mvetter@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comschwab@suse.dedimstar@opensuse.orgdimstar@opensuse.orglnussel@suse.defbui@suse.comfbui@suse.commeissner@suse.comantoine.belvire@laposte.nettchvatal@suse.commeissner@suse.com- CVE-2021-3560: fixed a local privilege escalation using polkit_system_bus_name_get_creds_sync() (bsc#1186497) CVE-2021-3560.patch- Fix usage of libexecdir instead of prefix/lib where applicable.- polkit-keyinit.patch: add pam_keyinit to the polkit configuration (bsc#1144053)- Update to version 0.116: + Leaking zombie child processes. + Possible resource leak found by static analyzer. + Output messages tuneup. + Sanity fixes. + pkttyagent tty echo disabled on SIGINT. + HACKING: add link to Code of Conduct. + polkitbackend: comment typos fix. + configure.ac: fix detection of systemd with cgroups v2. + CVE-2018-19788 High UIDs overflow fix. + CVE-2019-6133 Slowfork vulnerability fix. + Allow unset process-uid. + Port the JS authority to mozjs-60. + Use JS_EncodeStringToUTF8. + Updated translations. - Replace pkgconfig(mozjs-52) with pkgconfig(mozjs-60) BuildRequires following upstreams changes. - Drop patches fixed upstream: + polkit-fix-possible-resource-leak.patch + polkit-fix-leaking-zombie-child-processes.patch + polkit-CVE-2018-19788.patch - Refresh patches with quilt.- Use systemd_ordering instead of systemd_requires: strictly speaking, polkit does not require systemd to be present. Just that when we install on a system with systemd (e.g outside containers) we would want systemd to be present before installing polkit. Help also reduce a cycle without special hacks in systemd.spec.- bsc#1130588: Require shadow instead of old pwdutils - User proper Requires(pre)/Requires(post) for permissions and shadow- polkit-CVE-2018-19788.patch: Fixed handling of UIDs over MAX_UINT (bsc#1118277 CVE-2018-19788)- Add polkit-fix-possible-resource-leak.patch: Fix possible resource leak found by static analyzer. - Add polkit-fix-leaking-zombie-child-processes.patch: polkitd: fix zombie not reaped when js spawned process timed out (fdo#106021).- Update to version 0.115: - Fix CVE-2018-1116: Trusting client-supplied UID (bsc#1099031) - jsauthority: pass "%s" format string to remaining report function (obsoletes polkit-jsauthority-pass-format-string.patch)- Update to version 0.114: + Port to mozjs 52, the latest version of the firefox JavaScript engine. + Add gettext support for policy files. + Fixes for various memory leaks. + Updated translations. - Update keyring with Ray Strode public key. - Drop with_systemd define and all conditionals and polkit-no-systemd.patch and ConsoleKit BuildRequires, we only support systemd now. - Drop upstream fixed polkit-itstools.patch. - Rebase pkexec.patch with quilt. - Add gcc-c++ and pkgconfig(mozjs-52) BuildRequires: New dependencies. - Drop conditional pkgconfig(mozjs-17.0) and pkgconfig(mozjs185): no longer supported. - Drop autoconf and automake BuildRequires: They are implicit via libtool BuildRequires. - Replace glib2-devel and gobject-introspection-devel with their pkgconfig counterparts: pkgconfig(gio-unix-2.0), pkgconfig(gmodule-2.0) and pkgconfig(gobject-introspection-1.0). - Add polkit-jsauthority-pass-format-string.patch: jsauthority: pass "%s" format string to remaining report function, patch from upstream git, adding missed commit (bgo#105865). - Drop polkit-revert-session-magic.patch: Upstream systemd bug is since a long time fixed (gh#systemd#58) (boo#954139).- pkexec.patch: pkexec: allow --version and --help even if not setuid- Modernize spec-file by calling spec-cleaner- Add polkit-itstools.patch: Add gettext support for .policy files.- Use gettext as fallback to get potential distro translations for polkit actions. Similar mechnism as used for desktop file translations. That way it's possible to use weblate to add additional translations that are not provided by upstream (polkit-gettext.patch).- Use pkgconfig() instead of requiring systemd package names directly.- systemd.pc is shipped by systemd main package (bsc#983167) Strangely polkit wants systemd.pc to detect that the target system is running systemd even if its configured to build systemd support...- polkit-revert-session-magic.patch: revert a session detection change that could lead to sessions not being detected as active due to a systemd bug. bsc#954139- Update to 0.113: * Fix CVE-2015-4625 * Fix CVE-2015-3256 * Fix CVE-2015-3255 * Fix CVE-2015-3218 * On systemd-213 and later, the “active” state is shared across all sessions of an user, instead of being tracked separately * pkexec: when not given a program to execute, runs the users’ shell by default - Remove polkit-no-kded-leak.patch (upstreamed)- Try to fix kded leaking due to powerdevil exposing this issue in polkit: (bsc#912889) * polkit-no-kded-leak.patch- Added gpg signature and keyring with David Zeuthen and Miloslav Trmac ids./sbin/ldconfig/sbin/ldconfiggoat03 16227367240.116-lp152.2.3.10.116-lp152.2.3.1libpolkit-agent-1.so.0libpolkit-agent-1.so.0.0.0libpolkit-gobject-1.so.0libpolkit-gobject-1.so.0.0.0/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16428/openSUSE_Leap_15.2_Update/9b516402f69890947bca5467e5b54193-polkit.openSUSE_Leap_15.2_Updatedrpmxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=aebdb6d4ca69e08990dda6323f120c720f789f6b, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=f24aefafa1f2e33093c4bf4d8ec281aca4086f66, stripped PRRRRRRRR R R R R RPRRRRRRR R R RR R:xˠ W.»|utf-8a285cbe475f14da423e74f99df2662ade823ad61c6ea8778214f61d079e0096c?7zXZ !t/"]"k%wduLԦKUΙHH@/T=:@xhͻ$VngcZam\>~5x|k^-{ tH#ƥkbOqGkZ!0{iSxWFrBqm5AŦOުU yRD^{HwqsPVcX*yUC&fR+4_Z|\$=M7ڀMj &rm|,9,>vPxW;F%%ݲ xЯ1iRc:R:+ 901Fm$8P م D-UTw9l]Ai(º-b}'&3k'1$#ne5ь*H x ȅ-g'NƝ ;@cX+mlۆ\ZW)]g*q4rW dkXQDJ똃xme7 @Pt8tLlBy^{Kt)` eR-֨" iEkZX3 ;mp=+h=H"KT+zMm *mLqV{#]2|׮bmnm#(Tf:MThYzXBE$HmR9+.}l\"#D;љhh,Pn6+da%W(T6{%D Nww۫uXNAdjl` ,8lo/4ptr,I#Ar/ y8Q{hpH?hIZk^d#ы ^J tAT,o,=S76evDHfiu0+ocS(x7 dsF;hߜr.??7HMeu:y-viz& ,F aCz{#1@\bֈA .oOiFZr ܐ:4f`@D!ݮq/@>漑]vs42T2fkUFp Nr ɋziPhqS%$LIt Y+i]`t[Js<~` cӟTSycrl#io+^hZm%@]ڨVӎ~zV i}碧]x.kx:?'JE[(#Nmm$-.сnJ暼p0W K !?ߗ˛ǀ]؞FHN}]w,u(p9v< V~| AT,Ђm:Lfl*}Dd"lyă:koV$ Tmz5dW Y^JxW!_IvɚrW2~?DVR`$?~WD썇V(e4%bbZ8c}HѮ8@[OFx$R>Љ:xXy{XXsͮRX^(%{Kw[q%b-^,f0 OD#WqkpրdX˥ܕͱtHc/;uM6_G`?+CÓ$Q2%!I:[ݱԧf{>i3Ǜys`*99k|TsECcBt0Mz61MN`LZ+:}G^2rQ %ˌJI\a2 f .0.I@j.ّBT>̱}!/(8!;$z̠eM4$xn,Ac/@O!BLXbP.Z{~a~߬+ELۇ=nYV|!"Aa)虆%> 8Tl^ }~_OGj}7;e@I|陑μ}.kxbq![S`c ¥Ea*bWi t 3 wx5!y"9F7[Oy@V(̴[sݺGY9w;F'h9@{.'OEC rjn)V$1Rä,ق7{ ^QT.hkKi}ku (pm p}k_'_ l;Wy(JIfv9"%?\ѻ.L!BH[3P-0cd,=RP%dL|-*Ma֤Tqjs &OU˅=l (S0nA&WzFk &WO x=՞Q* Qv~ˀ>`_JY ֊N3Cu{}czJ` nQ2VƐj 5z~,q< LkY\vx)U`.8:ǓZx-GR''n{C0r/kA XO>`MIlP5~ztΊV#9:NŮPO# fx&HT3!^U?v,R%g7Pl@dN.>(#2bbь B*cx ~iI"J!VNږ MKEo^ 6L_Qi+z.,PIw{ϗؑ0?_8ܚqiK?j e˨f^yc}òS%D$,0;OЩ`|{o҂KW)VQ aogƼ[%anTɾY9S贖`%c (YbJ~X!(]rF]jWM[& itŜgrÉ.!{7TkEӡ@A'Cw:mJAWH9Λ 6ś"ri*^lF]x-&(>ݭ4 &rBJBu:&6FVbdj2/UMY)[DMTy %'kA̼0eofrHMΟ\f#ֈO;~&1]ﯔ(=?,nɁa ^?ЙP_6Z<[AlI㛆9Khן͚5]R-5Ơx<'j;ݰ_~ZUvSD u YZ