typelib-1_0-Polkit-1_0-0.116-3.9.1 >  A b|3p9|fODƨx##8 (YQʿ@qzHqA)߫p*з5e3ݣ^) EKXQy& Ӗf{)h%%]D6_60<-LfhHCvǙeI> Ef0P"un[U[f)8Zy<ێFVc׺N9Y:1.ul랃 +kp>?d % a<@LPi       @ h I (w89:oFHG`HhIpXtY\]^bcde#f&l(u<vDwHxPyX zCtypelib-1_0-Polkit-1_00.1163.9.1PolicyKit Authorization Framework -- Introspection bindingsPolicyKit is a toolkit for defining and handling authorizations. It is used for allowing unprivileged processes to speak to privileged processes. This package provides the GObject Introspection bindings for PolicyKit.b{ibs-arm-2ZdSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttp://www.freedesktop.org/wiki/Software/polkit/linuxaarch64J܁b{b{028c21253eb16265b81e4395d01d45b7ceb14fd2cbff4c10446746707fc88f069498ecb52b4cb815e637215bab653be2c919df86e9951e81d3d43c4197d80ad8rootrootrootrootpolkit-0.116-3.9.1.src.rpmtypelib(Polkit)typelib(PolkitAgent)typelib-1_0-Polkit-1_0typelib-1_0-Polkit-1_0(aarch-64)@@    @@@@libpolkit-agent-1.so.0()(64bit)libpolkit-gobject-1.so.0()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)typelib(GLib)typelib(GObject)typelib(Gio)typelib(Polkit)3.0.4-14.6.0-14.0-15.2-12.02.02.01.04.14.1b a@`]@]z@\t@\g\\@[v[E@ZUZ@ZY@Y?WXWV@VV@UL@T@T@rfrohl@suse.commeissner@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comdimstar@opensuse.orgmvetter@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comschwab@suse.dedimstar@opensuse.orgdimstar@opensuse.orglnussel@suse.defbui@suse.comfbui@suse.commeissner@suse.comantoine.belvire@laposte.nettchvatal@suse.commeissner@suse.com- CVE-2021-4115: fixed a denial of service via file descriptor leak (bsc#1195542) added CVE-2021-4115.patch- CVE-2021-4034: fixed a local privilege escalation in pkexec (bsc#1194568) added CVE-2021-4034-pkexec-fix.patch- CVE-2021-3560: fixed a local privilege escalation using polkit_system_bus_name_get_creds_sync() (bsc#1186497) CVE-2021-3560.patch- Fix usage of libexecdir instead of prefix/lib where applicable.- polkit-keyinit.patch: add pam_keyinit to the polkit configuration (bsc#1144053)- Update to version 0.116: + Leaking zombie child processes. + Possible resource leak found by static analyzer. + Output messages tuneup. + Sanity fixes. + pkttyagent tty echo disabled on SIGINT. + HACKING: add link to Code of Conduct. + polkitbackend: comment typos fix. + configure.ac: fix detection of systemd with cgroups v2. + CVE-2018-19788 High UIDs overflow fix. + CVE-2019-6133 Slowfork vulnerability fix. + Allow unset process-uid. + Port the JS authority to mozjs-60. + Use JS_EncodeStringToUTF8. + Updated translations. - Replace pkgconfig(mozjs-52) with pkgconfig(mozjs-60) BuildRequires following upstreams changes. - Drop patches fixed upstream: + polkit-fix-possible-resource-leak.patch + polkit-fix-leaking-zombie-child-processes.patch + polkit-CVE-2018-19788.patch - Refresh patches with quilt.- Use systemd_ordering instead of systemd_requires: strictly speaking, polkit does not require systemd to be present. Just that when we install on a system with systemd (e.g outside containers) we would want systemd to be present before installing polkit. Help also reduce a cycle without special hacks in systemd.spec.- bsc#1130588: Require shadow instead of old pwdutils - User proper Requires(pre)/Requires(post) for permissions and shadow- polkit-CVE-2018-19788.patch: Fixed handling of UIDs over MAX_UINT (bsc#1118277 CVE-2018-19788)- Add polkit-fix-possible-resource-leak.patch: Fix possible resource leak found by static analyzer. - Add polkit-fix-leaking-zombie-child-processes.patch: polkitd: fix zombie not reaped when js spawned process timed out (fdo#106021).- Update to version 0.115: - Fix CVE-2018-1116: Trusting client-supplied UID (bsc#1099031) - jsauthority: pass "%s" format string to remaining report function (obsoletes polkit-jsauthority-pass-format-string.patch)- Update to version 0.114: + Port to mozjs 52, the latest version of the firefox JavaScript engine. + Add gettext support for policy files. + Fixes for various memory leaks. + Updated translations. - Update keyring with Ray Strode public key. - Drop with_systemd define and all conditionals and polkit-no-systemd.patch and ConsoleKit BuildRequires, we only support systemd now. - Drop upstream fixed polkit-itstools.patch. - Rebase pkexec.patch with quilt. - Add gcc-c++ and pkgconfig(mozjs-52) BuildRequires: New dependencies. - Drop conditional pkgconfig(mozjs-17.0) and pkgconfig(mozjs185): no longer supported. - Drop autoconf and automake BuildRequires: They are implicit via libtool BuildRequires. - Replace glib2-devel and gobject-introspection-devel with their pkgconfig counterparts: pkgconfig(gio-unix-2.0), pkgconfig(gmodule-2.0) and pkgconfig(gobject-introspection-1.0). - Add polkit-jsauthority-pass-format-string.patch: jsauthority: pass "%s" format string to remaining report function, patch from upstream git, adding missed commit (bgo#105865). - Drop polkit-revert-session-magic.patch: Upstream systemd bug is since a long time fixed (gh#systemd#58) (boo#954139).- pkexec.patch: pkexec: allow --version and --help even if not setuid- Modernize spec-file by calling spec-cleaner- Add polkit-itstools.patch: Add gettext support for .policy files.- Use gettext as fallback to get potential distro translations for polkit actions. Similar mechnism as used for desktop file translations. That way it's possible to use weblate to add additional translations that are not provided by upstream (polkit-gettext.patch).- Use pkgconfig() instead of requiring systemd package names directly.- systemd.pc is shipped by systemd main package (bsc#983167) Strangely polkit wants systemd.pc to detect that the target system is running systemd even if its configured to build systemd support...- polkit-revert-session-magic.patch: revert a session detection change that could lead to sessions not being detected as active due to a systemd bug. bsc#954139- Update to 0.113: * Fix CVE-2015-4625 * Fix CVE-2015-3256 * Fix CVE-2015-3255 * Fix CVE-2015-3218 * On systemd-213 and later, the “active” state is shared across all sessions of an user, instead of being tracked separately * pkexec: when not given a program to execute, runs the users’ shell by default - Remove polkit-no-kded-leak.patch (upstreamed)- Try to fix kded leaking due to powerdevil exposing this issue in polkit: (bsc#912889) * polkit-no-kded-leak.patch- Added gpg signature and keyring with David Zeuthen and Miloslav Trmac ids.ibs-arm-2 16443299081.01.00.116-3.9.10.116-3.9.1Polkit-1.0.typelibPolkitAgent-1.0.typelib/usr/lib64/girepository-1.0/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22716/SUSE_SLE-15-SP2_Update/ec91c1ce954d2da72110deaed7a67a5e-polkit.SUSE_SLE-15-SP2_Updatecpioxz5aarch64-suse-linuxPRRRRPRRRRR>utf-833d4856cf020e50c8c93c4f393e1ec99ce518eff319271589eaba57852302f2a? 7zXZ !t/\#] crv(vX0ٹfGfRdv<;C81QK/uܫ"^ʂAKcMWd1IEʈظ)HoS'¥'?UT}Z|F+UlӉ8v'.v%DCOb%8Rŵ+cgf-gXpBTm *(o%nZ Eo[TqGv!A&Kk,K3y6,h)r@ʵ#A Kq1?,|WYr X"h6=_)ANa.!Ih uy)'A~n~$\t^d3 Li-ŷΏv`?L ;{y`w'}Ⱦ4ORrL9wp ;bgƶ 3}ᆿ  Nk')=]4K;qѿAgۊ?g.p;f+:Xl+mn*@Hy=VswJxhrN;s8W ӿR ="Z81T0}t눽+:7F4qo]jv{/eRcrDAsep[!j(m_d AVVVovũnh8۾p1+\`pKa/Y֚wqCBNz0 uYX,lD5)x.ZA)a6mb8Ib0C5+ݝu(=~w҈eKQ Imq \nz;P~@)Y#wqïҖ^7΋װD%cMRv0 ϩ&rqZeTqU8d_PH1" qYO N"1:jiLņ^44~{h9ԛ@y3`^mwdςD!^vjO L/lښIcDjEr_6|R[1A"%!eZx9j/{>7?)ZP%7p7M! }}$m}"t0)oMb{sM]u+%X%Yi³UpyXAX9x:qTTuMg' `3y&7u0{ tyu@Qh3]R{~ިpn0! sΞkM,RtIXlزkb˒wCBR098`OݖbyŶK=w:MdIP~~?ctLg@$JmYe:/t @JdOmtK3cpu1c:VS*pHA)H&!OZ[zky/-&&]PALt!YS}Xtuҡ"KՇ,& =z렪dtU7~b?|L-pHAS.HB`7C i~vߑSj+bd'hi8FLezۣpaLe"bԐw)Q ӓ,Yglͧuߔ~yrM!eJD`J*\r?RpKahI߃pn"f{ygZ~l?˼ro j2B5  ! <@<\I05<J K蝃U)F 9g5zn/{TW*bV60r?|ZEd]ܹw}RTj,Q ߖ~l 5{yefg5U=^C`,m@\c/Z'7>͒{%%^!h,Ŝ*n/9ա t'rDۏɕ6JɀatEVS&VX4݊<~V<|Ԩٜa57W"HTcò=8o|'ۊWY(µϹZ mī4(Z:Qpš#Z{~K%oINɬ '>fa9ds35[$Ԓv:c8ϴ#$ɒ7?{!d^X^dĢR] qS*E5bE 'A}\0>KW2iv4qZZVeXireygPfjsU5Xԓ.Um%Sx41ρP1,w FuV믮]b;*]PCU8q2_ ;*f5ߑZi.쳝|-Nق8셽)/3#V'E8=@% We2ˁ8$Z?aĦ9Q҉c+pLE) k*9&`sAwԻ;߃tG:S366H:0-b)zݥU b0*ȱ%-u_FT:K|@JlXT]=3RyiKMd8obLlS9t2ZN`h#ss!"f_ߖz'!5`x鮯Es>c8*]=a+}KB!gevRϊk>\E!Bܾ +0,G6<>/)PH0>e \>C;fQ\*j{z`3ɹl_EN_x$i411XP`cSpxa|@\ヴv6h QI=*ٺQI[4"\":ሞ&Fes:u g5.ĭkډ~B oYK n[  W[=+dۓ:68BS">F}KN`B!.o&ﻈ xCu2;,aӾaOXu׶jTUҺ%H;Ke,7Cɪy^@O4B/a-[ ;}[J_: 2,U@IDD֊9x OwL &ё, wUL'א/qh zjK^Z4^rkD:${F(9XR1m\)i*Bw1R苁. áEu3BRy[LU0u4Ρ}.6mhm\(ܡE?l68M Aܴoc H ő[YңMv|OZX'0Ks@h `6äzY.949Njn=FKA#*O[,ǜ/]x1O2Rn> Oe+|f6հàf%bpNJ%|wdUazXZȷ`"ϜpZKCNz|7" Ƞh~Qo/+,N5n`Vy:΢lɠv 6BO}YJ9MҎ _؎&E1w~v\-S"¡wCW+f\e;Bw ׸97^j-e>uzhNX𻃆V3l^ؚ #dJ9]\kM\ A'LmhrLfVD^n憩i)6Bm%식ý44>.o0+f3bJ[nD1JPIWp"|jWïC w [IЙ @pn˳fkn:&&f GgYuv_'18-B:6_7QqG8"~:8SXv)g,ZstюzpkZ 7 )"RY YZ