typelib-1_0-Polkit-1_0-0.116-lp152.2.3.1 4>$  Ap`^/=„5 } BIP=U ı\S`&jg>: 1Qyzg˅lyǭڹ0Nues +U!Ɯ'Q:i{8tl[մԓF­>n!T}s<[ ?O y3 aK^zKCXb撚F] ]4%7ڣUэ/eYT$74arҿ^ ]O3}R341ddfce2199ec440bca61ef8a9de9844d88bef3fda42962a78c1e50349c9563723fe9f9d3daea3ca5a45750b6713f04fa9e32145@`^/=„2MT9S`b.w\*8" ndwr?6H&J_z|J.";G`-+( y,4|;jD7"tJvnG(dܝ}<BV52 @vd D<,t\ϮE-E/uOYz3ꑈr 8LߋGc?ir }|]Q':6ٸyESBG_0r3 H{)9\?0 +HF[vڣlQ\ >p><?,d + gDHPTgp      ( P  (M8T9:oFgG|HIXY\]^bcdhemfplruvwxy z(Ctypelib-1_0-Polkit-1_00.116lp152.2.3.1PolicyKit Authorization Framework -- Introspection bindingsPolicyKit is a toolkit for defining and handling authorizations. It is used for allowing unprivileged processes to speak to privileged processes. This package provides the GObject Introspection bindings for PolicyKit.`Tgoat03ZdopenSUSE Leap 15.2openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttp://www.freedesktop.org/wiki/Software/polkit/linuxi586J܁`P`Pc13a8eb8bc9800c833b10c55e6ffa9dcd48c950479972429ee5f382ceb6a53bd1a838a4c367cc8bd5bd181377048be10cf5194bb4bf2752c38cbce3f1f223a77rootrootrootrootpolkit-0.116-lp152.2.3.1.src.rpmtypelib(Polkit)typelib(PolkitAgent)typelib-1_0-Polkit-1_0typelib-1_0-Polkit-1_0(x86-32)@@    @@@@libpolkit-agent-1.so.0libpolkit-gobject-1.so.0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)typelib(GLib)typelib(GObject)typelib(Gio)typelib(Polkit)3.0.4-14.6.0-14.0-15.2-12.02.02.01.04.14.1`]@]z@\t@\g\\@[v[E@ZUZ@ZY@Y?WXWV@VV@UL@T@T@Marcus Meissner Bjørn Lie Marcus Meissner Bjørn Lie Dominique Leuenberger mvetter@suse.commeissner@suse.combjorn.lie@gmail.commeissner@suse.combjorn.lie@gmail.comschwab@suse.dedimstar@opensuse.orgdimstar@opensuse.orglnussel@suse.defbui@suse.comfbui@suse.commeissner@suse.comantoine.belvire@laposte.nettchvatal@suse.commeissner@suse.com- CVE-2021-3560: fixed a local privilege escalation using polkit_system_bus_name_get_creds_sync() (bsc#1186497) CVE-2021-3560.patch- Fix usage of libexecdir instead of prefix/lib where applicable.- polkit-keyinit.patch: add pam_keyinit to the polkit configuration (bsc#1144053)- Update to version 0.116: + Leaking zombie child processes. + Possible resource leak found by static analyzer. + Output messages tuneup. + Sanity fixes. + pkttyagent tty echo disabled on SIGINT. + HACKING: add link to Code of Conduct. + polkitbackend: comment typos fix. + configure.ac: fix detection of systemd with cgroups v2. + CVE-2018-19788 High UIDs overflow fix. + CVE-2019-6133 Slowfork vulnerability fix. + Allow unset process-uid. + Port the JS authority to mozjs-60. + Use JS_EncodeStringToUTF8. + Updated translations. - Replace pkgconfig(mozjs-52) with pkgconfig(mozjs-60) BuildRequires following upstreams changes. - Drop patches fixed upstream: + polkit-fix-possible-resource-leak.patch + polkit-fix-leaking-zombie-child-processes.patch + polkit-CVE-2018-19788.patch - Refresh patches with quilt.- Use systemd_ordering instead of systemd_requires: strictly speaking, polkit does not require systemd to be present. Just that when we install on a system with systemd (e.g outside containers) we would want systemd to be present before installing polkit. Help also reduce a cycle without special hacks in systemd.spec.- bsc#1130588: Require shadow instead of old pwdutils - User proper Requires(pre)/Requires(post) for permissions and shadow- polkit-CVE-2018-19788.patch: Fixed handling of UIDs over MAX_UINT (bsc#1118277 CVE-2018-19788)- Add polkit-fix-possible-resource-leak.patch: Fix possible resource leak found by static analyzer. - Add polkit-fix-leaking-zombie-child-processes.patch: polkitd: fix zombie not reaped when js spawned process timed out (fdo#106021).- Update to version 0.115: - Fix CVE-2018-1116: Trusting client-supplied UID (bsc#1099031) - jsauthority: pass "%s" format string to remaining report function (obsoletes polkit-jsauthority-pass-format-string.patch)- Update to version 0.114: + Port to mozjs 52, the latest version of the firefox JavaScript engine. + Add gettext support for policy files. + Fixes for various memory leaks. + Updated translations. - Update keyring with Ray Strode public key. - Drop with_systemd define and all conditionals and polkit-no-systemd.patch and ConsoleKit BuildRequires, we only support systemd now. - Drop upstream fixed polkit-itstools.patch. - Rebase pkexec.patch with quilt. - Add gcc-c++ and pkgconfig(mozjs-52) BuildRequires: New dependencies. - Drop conditional pkgconfig(mozjs-17.0) and pkgconfig(mozjs185): no longer supported. - Drop autoconf and automake BuildRequires: They are implicit via libtool BuildRequires. - Replace glib2-devel and gobject-introspection-devel with their pkgconfig counterparts: pkgconfig(gio-unix-2.0), pkgconfig(gmodule-2.0) and pkgconfig(gobject-introspection-1.0). - Add polkit-jsauthority-pass-format-string.patch: jsauthority: pass "%s" format string to remaining report function, patch from upstream git, adding missed commit (bgo#105865). - Drop polkit-revert-session-magic.patch: Upstream systemd bug is since a long time fixed (gh#systemd#58) (boo#954139).- pkexec.patch: pkexec: allow --version and --help even if not setuid- Modernize spec-file by calling spec-cleaner- Add polkit-itstools.patch: Add gettext support for .policy files.- Use gettext as fallback to get potential distro translations for polkit actions. Similar mechnism as used for desktop file translations. That way it's possible to use weblate to add additional translations that are not provided by upstream (polkit-gettext.patch).- Use pkgconfig() instead of requiring systemd package names directly.- systemd.pc is shipped by systemd main package (bsc#983167) Strangely polkit wants systemd.pc to detect that the target system is running systemd even if its configured to build systemd support...- polkit-revert-session-magic.patch: revert a session detection change that could lead to sessions not being detected as active due to a systemd bug. bsc#954139- Update to 0.113: * Fix CVE-2015-4625 * Fix CVE-2015-3256 * Fix CVE-2015-3255 * Fix CVE-2015-3218 * On systemd-213 and later, the “active” state is shared across all sessions of an user, instead of being tracked separately * pkexec: when not given a program to execute, runs the users’ shell by default - Remove polkit-no-kded-leak.patch (upstreamed)- Try to fix kded leaking due to powerdevil exposing this issue in polkit: (bsc#912889) * polkit-no-kded-leak.patch- Added gpg signature and keyring with David Zeuthen and Miloslav Trmac ids.goat03 16227367241.01.00.116-lp152.2.3.10.116-lp152.2.3.1Polkit-1.0.typelibPolkitAgent-1.0.typelib/usr/lib/girepository-1.0/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16428/openSUSE_Leap_15.2_Update/9b516402f69890947bca5467e5b54193-polkit.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxPRRRRPRRRRR:xˠ W.»|utf-84c825a083e91ba7ef722de2b3495c42125001a6165e166b2c25d6275ce3553f5? 7zXZ !t/\] crv(vX0`6ˣ2놣K "13HqFA-v"-ĥm'šp#ރYH)b:7ЃBʮ_t##OM13VHNԺ 65B2a?^x(%5/MBG.S8.y5PYF":G?[*m?&A0'6C|aqs2eTϕǨ0\z z+Bcw{Ǚᬎ*=d'5Ev&2U1r|ϚY]gä$ZXp, -+mD]=%$PNtHE^ԿV'Gs$PO@7Q㝪PUf4#EѫIDIep}q޳jӟ?t{q ϿZlmEj9"Rf+$a˫N;eюW3?PMiڱ K^ECo^.q*DP7 {HƞqDHƩZ{&wT9z<-&G쉍uJFɵ3?P[T=ϰLJ5uWxf'=djDeݱ%6+;?~X UFܤx&3N*aNutmn\iI:0z-B<*]_o_f C@qf!r/}kBt=/T. :Cj 1' RD^_\:>4)%1’uO՘y X+- 3&.̧[}̈́dp`HDݰQO&9(6)4J]fEE4IM7t(_X2~oR3s k Ǜbk^ p#,]mOpi"}Ȼc3&]a+ OIxZ^Y> ˩4ǠXO=B;q=L&xuޟ@{$*v;O iR!ҐR)xqR|Coeiel(&kv:5xN\4oݰƆ|?~ MZ _ďP:5G@aWTGw|Nm͵?r7H6TKg6 E|g&q_b<\N) S< J I.8 NCwQ?\_ 6kWY1 _H*KMX[Gpoff4A, VPԄVO0Y3SpXΔ`;huAϑTIg塠P87F@|d6Ey2(Ej7A= ]!R>~COSV^6a2 *>Eԅ'#,u')(H%Loj7V<4 ID((T0[wO6W]voW[ k2}C;A|s>c|%02Pu2}^4TNISh!Yy 0D8~{x͂o(!5q*V.\ST,l >Fq3 U3^ƪ[BIUQ{W0c$VC?u"/f[2WuД'#˖- i|vH6 ?7B;sxGJʏe٪8DrPHL&j 2.Efưų[lptg (,e\'t*}o M>EŧNדSYx[i:SYӝӟ5 5΄fV| 2'g4TJ+̼bDZkx Gqz2rP%a3 8<z;9RpmKvHWZWg:pPr7vHB*?u[N16[(Ma|9S_[g|] ofռ = "ž5A>}nOw8LNMB_A6ZRJ5 ޼*x&8T,"+98Lˤӓr*iqCVp8hs`FȨVQ#{wm D /QP%EKg҈z9Dyҳ_D6nA#)7^tU@?3p#w\i3sNi68(h>.Ǯ,/޷K*><8 Gx#:ӥ{vUAi;L̓*>GwP\xD7 @M2bVط,jn^wcsk?e-><(hpc@+}9KjKM*D޴ o5/zW}2H"[EŷmHC y, ?(ej?RpBvbd/0nOc75XtCm 9AhT(anrIEg]&[lٚ4g"҉Tg_ 3$iwһazp)*mݛ`*>__>T@ pNtMʅ_9&VT.(Ndu۰,K0Ջ+V6*lΊhSWܺ3<3jArBf7W9wR20\hFK?tsZ^R*lâ >6bOE$i*4LZ'Z 3$EzO"ժsF76~9MSyo6&O=`nI K)G[f۫(cܕ]<: ~9[lnuCdP%]/mm]:.lX&AO,æ? 9LW!Y5WU  VVGJ5CY֢8<_ 0;ჟFEW \?s>ѭzPWfܵ%\>W݁>+|Z6iDݙYci"/)Ȳ9|>f8> r3վH~EwEDJl=szG-dG9NI;ƑRLU\}r;ā>.X;t|yѨam9G sd~^ 'Wp?RNUwi,UtV܈u\/&uBQrk|mSVO4Ohf'y7aK$sŅS yj!LoIxE.AībJ8ʅ{Dcm ƞI](lte)w YZ