Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

polkit-0.117-11.el9 RPM for ppc64le

From CentOS Stream 9 BaseOS for ppc64le

Name: polkit Distribution: CentOS
Version: 0.117 Vendor: CentOS
Release: 11.el9 Build date: Mon Dec 5 14:34:26 2022
Group: Unspecified Build host: ppc64le-01.stream.rdu2.redhat.com
Size: 722417 Source RPM: polkit-0.117-11.el9.src.rpm
Packager: builder@centos.org
Url: http://www.freedesktop.org/wiki/Software/polkit
Summary: An authorization framework
polkit is a toolkit for defining and handling authorizations.  It is
used for allowing unprivileged processes to speak to privileged
processes.

Provides

Requires

License

LGPLv2+

Changelog

* Fri Dec 02 2022 Jan Rybar <jrybar@redhat.com> - 0.117-11
  - backport: restore tty only if changed
  - Resolves: rhbz#2150310
* Mon Mar 07 2022 Jan Rybar <jrybar@redhat.com> - 0.117-10
  - fixed CVE-2021-4115 patch application
  - Resolves: rhbz#2062644
* Wed Feb 16 2022 Jan Rybar <jrybar@redhat.com> - 0.117-9
  - file descriptor exhaustion (GHSL-2021-077)
  - Resolves: CVE-2021-4115
* Thu Jan 27 2022 Jan Rybar <jrybar@redhat.com> - 0.117-8
  - pkexec: argv overflow results in local privilege esc.
  - Resolves: CVE-2021-4034
* Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 0.117-7
  - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
    Related: rhbz#1991688
* Wed Jun 30 2021 Kalev Lember <klember@redhat.com> - 0.117-6
  - Bundle mozjs (#1958111)
* Mon Jun 28 2021 Jan Rybar <jrybar@redhat.com> - 0.117-5
  - CVE-2021-3560 mitigation
  - Resolves: CVE-2021-3560
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 0.117-4
  - Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
* Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 0.117-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild

Files

/etc/dbus-1/system.d/org.freedesktop.PolicyKit1.conf
/etc/pam.d/polkit-1
/etc/polkit-1
/etc/polkit-1/rules.d
/etc/polkit-1/rules.d/50-default.rules
/usr/bin/pkaction
/usr/bin/pkcheck
/usr/bin/pkexec
/usr/bin/pkttyagent
/usr/lib/.build-id
/usr/lib/.build-id/1a
/usr/lib/.build-id/1a/e3cf4decfa4fabc802413f396ca95494c93449
/usr/lib/.build-id/28
/usr/lib/.build-id/28/fbc934950a4899bbbd027912ff991c2f3c376b
/usr/lib/.build-id/58
/usr/lib/.build-id/58/7563cfbd988abd23396e35b4fc1476dc17b90d
/usr/lib/.build-id/63
/usr/lib/.build-id/63/b9bd57b400d22ac7d525f4eb1f9c9d197df961
/usr/lib/.build-id/93
/usr/lib/.build-id/93/0777ee9cbf7c2479c1b0e830f5d841a558621f
/usr/lib/.build-id/ee
/usr/lib/.build-id/ee/ff80a34af96904c882b9c8552d84ef37884898
/usr/lib/polkit-1
/usr/lib/polkit-1/polkit-agent-helper-1
/usr/lib/polkit-1/polkitd
/usr/lib/systemd/system/polkit.service
/usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service
/usr/share/doc/polkit
/usr/share/doc/polkit/COPYING
/usr/share/doc/polkit/NEWS
/usr/share/doc/polkit/README
/usr/share/locale/cs/LC_MESSAGES/polkit-1.mo
/usr/share/locale/da/LC_MESSAGES/polkit-1.mo
/usr/share/locale/de/LC_MESSAGES/polkit-1.mo
/usr/share/locale/hr/LC_MESSAGES/polkit-1.mo
/usr/share/locale/hu/LC_MESSAGES/polkit-1.mo
/usr/share/locale/id/LC_MESSAGES/polkit-1.mo
/usr/share/locale/it/LC_MESSAGES/polkit-1.mo
/usr/share/locale/nn/LC_MESSAGES/polkit-1.mo
/usr/share/locale/pl/LC_MESSAGES/polkit-1.mo
/usr/share/locale/pt_BR/LC_MESSAGES/polkit-1.mo
/usr/share/locale/sk/LC_MESSAGES/polkit-1.mo
/usr/share/locale/sv/LC_MESSAGES/polkit-1.mo
/usr/share/locale/tr/LC_MESSAGES/polkit-1.mo
/usr/share/locale/uk/LC_MESSAGES/polkit-1.mo
/usr/share/locale/zh_CN/LC_MESSAGES/polkit-1.mo
/usr/share/locale/zh_TW/LC_MESSAGES/polkit-1.mo
/usr/share/man/man1/pkaction.1.gz
/usr/share/man/man1/pkcheck.1.gz
/usr/share/man/man1/pkexec.1.gz
/usr/share/man/man1/pkttyagent.1.gz
/usr/share/man/man8/polkit.8.gz
/usr/share/man/man8/polkitd.8.gz
/usr/share/polkit-1
/usr/share/polkit-1/actions
/usr/share/polkit-1/actions/org.freedesktop.policykit.policy
/usr/share/polkit-1/rules.d


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 24 05:05:33 2024