policykit-1 122-3 source package in Ubuntu

Changelog

policykit-1 (122-3) unstable; urgency=medium

  * d/polkitd.postinst: Stop polkitd before changing home directory.
    usermod will refuse to change the home directory if a polkitd process
    is running as the polkitd uid, so stop polkitd if necessary, and also
    don't fail if usermod can't change the home directory in an existing
    installation (which is non-critical anyway). (Closes: #1030154)

 -- Simon McVittie <email address hidden>  Tue, 31 Jan 2023 22:05:24 +0000

Upload details

Uploaded by:
Utopia Maintenance Team
Uploaded to:
Sid
Original maintainer:
Utopia Maintenance Team
Architectures:
any all
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
policykit-1_122-3.dsc 3.5 KiB 287affb3d5b4f80c6ef18bbab505e10b111577960228008124e3f54ca3ca7216
policykit-1_122.orig-polkit-pkla-compat.tar.bz2 368.2 KiB 28ec66928327031c9a4155a1c901fdf223d2fb7030c58fc584a96e43af9d2783
policykit-1_122.orig.tar.bz2 688.4 KiB e0fe9c7feac5a90d60891be5fbbebfe4ebfd7460691414d1bd64e73e0675b965
policykit-1_122-3.debian.tar.xz 44.3 KiB 2eeb0e0ea9b8df6d1a5d9f12ae20b50627ea1329411f583e03fd2df414108721

Available diffs

No changes file available.

Binary packages built by this source

gir1.2-polkit-1.0: GObject introspection data for PolicyKit

 PolicyKit is a toolkit for defining and handling the policy that
 allows unprivileged processes to speak to privileged processes.
 .
 This package contains introspection data for PolicyKit.
 .
 It can be used by packages using the GIRepository format to generate
 dynamic bindings.

libpolkit-agent-1-0: PolicyKit Authentication Agent API

 PolicyKit is a toolkit for defining and handling the policy that
 allows unprivileged processes to speak to privileged processes.
 .
 This package contains a library for accessing the authentication agent.

libpolkit-agent-1-0-dbgsym: debug symbols for libpolkit-agent-1-0
libpolkit-agent-1-dev: PolicyKit Authentication Agent API - development files

 PolicyKit is a toolkit for defining and handling the policy that
 allows unprivileged processes to speak to privileged processes.
 .
 This package contains the development files for the library found in
 libpolkit-agent-1-0.

libpolkit-gobject-1-0: PolicyKit Authorization API

 PolicyKit is a toolkit for defining and handling the policy that
 allows unprivileged processes to speak to privileged processes.
 .
 This package contains a library for accessing PolicyKit.

libpolkit-gobject-1-0-dbgsym: debug symbols for libpolkit-gobject-1-0
libpolkit-gobject-1-dev: PolicyKit Authorization API - development files

 PolicyKit is a toolkit for defining and handling the policy that
 allows unprivileged processes to speak to privileged processes.
 .
 This package contains the development files for the library found in
 libpolkit-gobject-1-0.

pkexec: run commands as another user with polkit authorization

 polkit is an application-level toolkit for defining and handling the policy
 that allows unprivileged processes to speak to privileged processes.
 It was previously named PolicyKit.
 .
 pkexec is a setuid program to allow certain users to run commands as
 root or as a different user, similar to sudo. Unlike sudo, it carries
 out authentication and authorization by sending a request to polkit,
 so it uses desktop environments' familiar prompting mechanisms for
 authentication and uses polkit policies for authorization decisions.
 .
 By default, members of the 'sudo' Unix group can use pkexec to run any
 command after authenticating. The authorization rules can be changed by
 the local system administrator.
 .
 If this functionality is not required, removing the pkexec package will
 reduce security risk by removing a setuid program.

pkexec-dbgsym: debug symbols for pkexec
policykit-1: transitional package for polkitd and pkexec

 polkit is an application-level toolkit for defining and handling the policy
 that allows unprivileged processes to speak to privileged processes.
 It was previously named PolicyKit.
 .
 This transitional package depends on polkitd, the system service used by
 polkit, and pkexec, a setuid program analogous to sudo. They were
 historically packaged together, but have been separated so that users of
 polkitd are not required to install pkexec.

policykit-1-doc: documentation for PolicyKit-1

 PolicyKit is a toolkit for defining and handling the policy that
 allows unprivileged processes to speak to privileged processes.
 .
 This package contains the API documentation of PolicyKit.

polkitd: framework for managing administrative policies and privileges

 PolicyKit is an application-level toolkit for defining and handling the policy
 that allows unprivileged processes to speak to privileged processes.
 .
 It is a framework for centralizing the decision making process with respect to
 granting access to privileged operations for unprivileged (desktop)
 applications.
 .
 In a typical use of polkit, an unprivileged application such as gnome-disks
 sends requests via D-Bus or other inter-process communication mechanisms
 to a privileged system service such as udisks, which asks polkitd for
 permission to process those requests. This allows the application to carry
 out privileged tasks without making use of setuid, which avoids several
 common sources of security vulnerabilities.
 .
 This package provides the polkitd D-Bus service and supporting programs.
 The pkexec program is not included, and can be found in the pkexec package.

polkitd-dbgsym: debug symbols for polkitd
polkitd-javascript: No summary available for polkitd-javascript in ubuntu lunar.

No description available for polkitd-javascript in ubuntu lunar.

polkitd-pkla: No summary available for polkitd-pkla in ubuntu lunar.

No description available for polkitd-pkla in ubuntu lunar.

polkitd-pkla-dbgsym: No summary available for polkitd-pkla-dbgsym in ubuntu lunar.

No description available for polkitd-pkla-dbgsym in ubuntu lunar.