openvpn-auth-pam-plugin-2.4.3-lp152.5.8 >  A ^&`/=„wB7ʣ[ $56e%`yB_bvczJN~yζE#;kqqgJ,0睙RxpD-d=-KıHߪ:iqb0) !X47tIϥ# g)'ȢP;l)E_NOP9lC'ŧm%rˉ7TѪE"}.H$/6H"ȊeIlr.\k*RQ667d367efef8d0976f84868774abf67c37a1879ea601c789a4ecb47e168d38ac1af74b79dc23a5d88669a971e831be31c15ffdc2Z8^&`/=„t1^{*h01mNS%s9Zq" [e Yɥ Sz&+JdabOKex2g?H[:G?nY餕6O賩$̿L+!˅~co71~D3pAj~rqQCeۯ)ҭO/.3v6sH V{ ۽ zE @Ъ2aqbrnK{qC LK<>p>?@??0d  * BX\dh{    & , 8 {  @ f (89:F< G<H<(I<4X<8Y<@\<`]w>x>y>z>>>>?,Copenvpn-auth-pam-plugin2.4.3lp152.5.8OpenVPN auth-pam pluginThe OpenVPN auth-pam plugin implements username/password authentication via PAM, and essentially allows any authentication method supported by PAM (such as LDAP, RADIUS, or Linux Shadow passwords) to be used with OpenVPN. While PAM supports username/password authentication, this can be combined with X509 certificates to provide two indepedent levels of authentication. This plugin uses a split privilege execution model which will function even if you drop openvpn daemon privileges using the user, group, or chroot directives.^&Qsheep81IopenSUSE Leap 15.2openSUSESUSE-GPL-2.0-with-openssl-exception and LGPL-2.1https://bugs.opensuse.orgProductivity/Networking/Securityhttp://openvpn.net/linuxx86_64IAA^&N^&O^&O00f970758fe5bdcedae40e44b502067bf6e6f76aa97ab7dea480da26fb9cae82rootrootrootrootrootrootopenvpn-2.4.3-lp152.5.8.src.rpmopenvpn-auth-pam-pluginopenvpn-auth-pam-plugin(x86-64)@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)openvpnrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.33.0.4-14.6.0-14.0-15.2-14.14.1ZZ@Yܶ@Y@YMYA%@Y6@X@XXXXBX<@WRW1@V^VqR@V`.U@ŬUUv@TPT|X@TR(@max@suse.comrbrown@suse.comndas@suse.desebix+novell.com@sebix.atndas@suse.dendas@suse.dendas@suse.dendas@suse.demrueckert@suse.demrueckert@suse.demrueckert@suse.demichael@stroeder.commatwey.kornilov@gmail.comastieger@suse.comidonmez@suse.comidonmez@suse.comidonmez@suse.commt@suse.commt@suse.comidonmez@suse.comidonmez@suse.comidonmez@suse.commt@suse.demt@suse.deidonmez@suse.com- CVE-2018-9336, bsc#1090839: Fix potential double-free() in Interactive Service (openvpn-CVE-2018-9336.patch).- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Do bound check in read_key before using values(CVE-2017-12166 bsc#1060877). [+ 0002-Fix-bounds-check-in-read_key.patch]- Do not package empty /usr/lib64/tmpfiles.d- Update to 2.4.3 (bsc#1045489) - Ignore auth-nocache for auth-user-pass if auth-token is pushed - crypto: Enable SHA256 fingerprint checking in --verify-hash - copyright: Update GPLv2 license texts - auth-token with auth-nocache fix broke --disable-crypto builds - OpenSSL: don't use direct access to the internal of X509 - OpenSSL: don't use direct access to the internal of EVP_PKEY - OpenSSL: don't use direct access to the internal of RSA - OpenSSL: don't use direct access to the internal of DSA - OpenSSL: force meth->name as non-const when we free() it - OpenSSL: don't use direct access to the internal of EVP_MD_CTX - OpenSSL: don't use direct access to the internal of EVP_CIPHER_CTX - OpenSSL: don't use direct access to the internal of HMAC_CTX - Fix NCP behaviour on TLS reconnect. - Remove erroneous limitation on max number of args for --plugin - Fix edge case with clients failing to set up cipher on empty PUSH_REPLY. - Fix potential 1-byte overread in TCP option parsing. - Fix remotely-triggerable ASSERT() on malformed IPv6 packet. - Preparing for release v2.4.3 (ChangeLog, version.m4, Changes.rst) - refactor my_strupr - Fix 2 memory leaks in proxy authentication routine - Fix memory leak in add_option() for option 'connection' - Ensure option array p[] is always NULL-terminated - Fix a null-pointer dereference in establish_http_proxy_passthru() - Prevent two kinds of stack buffer OOB reads and a crash for invalid input data - Fix an unaligned access on OpenBSD/sparc64 - Missing include for socket-flags TCP_NODELAY on OpenBSD - Make openvpn-plugin.h self-contained again. - Pass correct buffer size to GetModuleFileNameW() - Log the negotiated (NCP) cipher - Avoid a 1 byte overcopy in x509_get_subject (ssl_verify_openssl.c) - Skip tls-crypt unit tests if required crypto mode not supported - openssl: fix overflow check for long --tls-cipher option - Add a DSA test key/cert pair to sample-keys - Fix mbedtls fingerprint calculation - mbedtls: fix --x509-track post-authentication remote DoS (CVE-2017-7522) - mbedtls: require C-string compatible types for --x509-username-field - Fix remote-triggerable memory leaks (CVE-2017-7521) - Restrict --x509-alt-username extension types - Fix potential double-free in --x509-alt-username (CVE-2017-7521) - Fix gateway detection with OpenBSD routing domains- use %{_tmpfilesdir} for tmpfiles.d/openvpn.conf (bsc#1044223)- Update to 2.4.2 - auth-token: Ensure tokens are always wiped on de-auth - Make --cipher/--auth none more explicit on the risks - Use SHA256 for the internal digest, instead of MD5 - Deprecate --ns-cert-type - Deprecate --no-iv - Support --block-outside-dns on multiple tunnels - Limit --reneg-bytes to 64MB when using small block ciphers - Fix --tls-version-max in mbed TLS builds Details changelogs are avilable in https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24 [*0001-preform-deferred-authentication-in-the-background.patch * openvpn-2.3.x-fixed-multiple-low-severity-issues.patch * openvpn-fips140-2.3.2.patch] - pkcs11-helper-devel >= 1.11 is needed for openvpn-2.4.2 - cleanup the spec file- Preform deferred authentication in the background to not cause main daemon processing delays when the underlying pam mechanism (e.g. ldap) needs longer to response (bsc#959511). [+ 0001-preform-deferred-authentication-in-the-background.patch] - Added fix for possible heap overflow on read accessing getaddrinfo result (bsc#959714). [+openvpn-2.3.9-Fix-heap-overflow-on-getaddrinfo-result.patch] - Added a patch to fix multiple low severity issues (bsc#934237). [+openvpn-2.3.x-fixed-multiple-low-severity-issues.patch]- silence warning about %{_rundir}/openvpn - for non systemd case: just package the %{_rundir}/openvpn in the package - for systemd case: call systemd-tmpfiles and own the dir as %ghost in the filelist- refreshed patches to apply cleanly again openvpn-2.3-plugin-man.dif openvpn-fips140-2.3.2.patch- update to 2.3.14 - update year in copyright message - Document the --auth-token option - Repair topology subnet on FreeBSD 11 - Repair topology subnet on OpenBSD - Drop recursively routed packets - Support --block-outside-dns on multiple tunnels - When parsing '--setenv opt xx ..' make sure a third parameter is present - Map restart signals from event loop to SIGTERM during exit-notification wait - Correctly state the default dhcp server address in man page - Clean up format_hex_ex() - enabled pkcs11 support- update to 2.3.13 - removed obsolete patch files openvpn-2.3.0-man-dot.diff and openvpn-fips140-AES-cipher-in-config-template.patch 2016.11.02 -- Version 2.3.13 Arne Schwabe (2): * Use AES ciphers in our sample configuration files and add a few modern 2.4 examples * Incorporate the Debian typo fixes where appropriate and make show_opt default message clearer David Sommerseth (4): * t_client.sh: Make OpenVPN write PID file to avoid various sudo issues * t_client.sh: Add support for Kerberos/ksu * t_client.sh: Improve detection if the OpenVPN process did start during tests * t_client.sh: Add prepare/cleanup possibilties for each test case Gert Doering (5): * Do not abort t_client run if OpenVPN instance does not start. * Fix t_client runs on OpenSolaris * make t_client robust against sudoers misconfiguration * add POSTINIT_CMD_suf to t_client.sh and sample config * Fix --multihome for IPv6 on 64bit BSD systems. Ilya Shipitsin (1): * skip t_lpback.sh and t_cltsrv.sh if openvpn configured --disable-crypto Lev Stipakov (2): * Exclude peer-id from pulled options digest * Fix compilation in pedantic mode Samuli Seppänen (1): * Automatically cache expected IPs for t_client.sh on the first run Steffan Karger (6): * Fix unittests for out-of-source builds * Make gnu89 support explicit * cleanup: remove code duplication in msg_test() * Update cipher-related man page text * Limit --reneg-bytes to 64MB when using small block ciphers * Add a revoked cert to the sample keys 2016.08.23 -- Version 2.3.12 Arne Schwabe (2): * Complete push-peer-info documentation and allow IV_PLAT_VER for other platforms than Windows if the client UI supplies it. * Move ASSERT so external-key with OpenSSL works again David Sommerseth (3): * Only build and run cmocka unit tests if its submodule is initialized * Another fix related to unit test framework * Remove NOP function and callers Dorian Harmans (1): * Add CHACHA20-POLY1305 ciphersuite IANA name translations. Ivo Manca (1): * Plug memory leak in mbedTLS backend Jeffrey Cutter (1): * Update contrib/pull-resolv-conf/client.up for no DOMAIN Jens Neuhalfen (2): * Add unit testing support via cmocka * Add a test for auth-pam searchandreplace Josh Cepek (1): * Push an IPv6 CIDR mask used by the server, not the pool's size Leon Klingele (1): * Add link to bug tracker Samuli Seppänen (2): * Update CONTRIBUTING.rst to allow GitHub PRs for code review purposes * Clarify the fact that build instructions in README are for release tarballs Selva Nair (4): * Make error non-fatal while deleting address using netsh * Make block-outside-dns work with persist-tun * Ignore SIGUSR1/SIGHUP during exit notification * Promptly close the netcmd_semaphore handle after use Steffan Karger (4): * Fix polarssl / mbedtls builds * Don't limit max incoming message size based on c2->frame * Fix '--cipher none --cipher' crash * Discourage using 64-bit block ciphers- Require iproute2 explicitly. openvpn uses /bin/ip from iproute2, so it should be installed- Add an example for a FIPS 140-2 approved cipher configuration to the sample configuration files. Fixes bsc#988522 adding openvpn-fips140-AES-cipher-in-config-template.patch - remove gpg-offline signature verification, now a source service- Update to version 2.3.11 * Fixed port-share bug with DoS potential * Fix buffer overflow by user supplied data * Fix undefined signed shift overflow * Ensure input read using systemd-ask-password is null terminated * Support reading the challenge-response from console * hardening: add safe FD_SET() wrapper openvpn_fd_set() * Restrict default TLS cipher list - Add BuildRequires on xz for SLE11- Update to version 2.3.10 * Warn user if their certificate has expired * Fix regression in setups without a client certificate- Update to version 2.3.9 * Show extra-certs in current parameters. * Do not set the buffer size by default but rely on the operation system default. * Remove --enable-password-save option * Detect config lines that are too long and give a warning/error * Log serial number of revoked certificate * Avoid partial authentication state when using --disabled in CCD configs * Replace unaligned 16bit access to TCP MSS value with bytewise access * Fix possible heap overflow on read accessing getaddrinfo() result. * Fix isatty() check for good. (obsoletes revert-daemonize.patch) * Client-side part for server restart notification * Fix privilege drop if first connection attempt fails * Support for username-only auth file. * Increase control channel packet size for faster handshakes * hardening: add insurance to exit on a failed ASSERT() * Fix memory leak in auth-pam plugin * Fix (potential) memory leak in init_route_list() * Fix unintialized variable in plugin_vlog() * Add macro to ensure we exit on fatal errors * Fix memory leak in add_option() by simplifying get_ipv6_addr * openssl: properly check return value of RAND_bytes() * Fix rand_bytes return value checking * Fix "White space before end tags can break the config parser"- Adjust /var/run to _rundir macro value in openvpn@.service too.- Removed obsolete --with-lzo-headers option, readded LFS_CFLAGS. - Moved openvpn-plugin.h into a devel package, removed .gitignore- Add revert-daemonize.patch, looks like under systemd the stdin and stdout are not TTYs by default. This reverts to previous behaviour fixing bsc#941569- Update to version 2.3.8 * Report missing endtags of inline files as warnings * Fix commit e473b7c if an inline file happens to have a line break exactly at buffer limit * Produce a meaningful error message if --daemon gets in the way of asking for passwords. * Document --daemon changes and consequences (--askpass, --auth-nocache) * Del ipv6 addr on close of linux tun interface * Fix --askpass not allowing for password input via stdin * Write pid file immediately after daemonizing * Fix regression: query password before becoming daemon * Fix using management interface to get passwords * Fix overflow check in openvpn_decrypt()- Update to version 2.3.7 * down-root plugin: Replaced system() calls with execve() * sockets: Remove the limitation of --tcp-nodelay to be server-only * pkcs11: Load p11-kit-proxy.so module by default * New approach to handle peer-id related changes to link-mtu * Fix incorrect use of get_ipv6_addr() for iroute options * Print helpful error message on --mktun/--rmtun if not available * Explain effect of --topology subnet on --ifconfig * Add note about file permissions and --crl-verify to manpage * Repair --dev null breakage caused by db950be85d37 * Correct note about DNS randomization in openvpn.8 * Disallow usage of --server-poll-timeout in --secret key mode * Slightly enhance documentation about --cipher * On signal reception, return EAI_SYSTEM from openvpn_getaddrinfo() * Use EAI_AGAIN instead of EAI_SYSTEM for openvpn_getaddrinfo() * Fix --redirect-private in --dev tap mode * Updated manpage for --rport and --lport * Properly escape dashes on the man-page * Improve documentation in --script-security section of the man-page * Really fix '--cipher none' regression * Set tls-version-max to 1.1 if cryptoapicert is used * Account for peer-id in frame size calculation * Disable SSL compression * Fix frame size calculation for non-CBC modes. * Allow for CN/username of 64 characters (fixes off-by-one) * Re-enable TLS version negotiation by default * Remove size limit for files inlined in config * Improve --tls-cipher and --show-tls man page description * Re-read auth-user-pass file on (re)connect if required * Clarify --capath option in manpage * Call daemon() before initializing crypto library- Fixed to use correct sha digest data length and in fips mode, use aes instead of the disallowed blowfish crypto (boo#914166). - Fixed to provide actual plugin/doc dirs in openvpn(8) man page.- Update to version 2.3.6 fixing a denial-of-service vulnerability where an authenticated client could stop the server by triggering a server-side ASSERT (bnc#907764,CVE-2014-8104). See ChangeLog file for a complete list of changes.- Update to version 2.3.5 * See included changelog - Depend on systemd-devel for the daemon check functionalitysheep81 15896510252.4.3-lp152.5.82.4.3-lp152.5.8openvpnpluginsopenvpn-plugin-auth-pam.so/usr/lib64//usr/lib64/openvpn//usr/lib64/openvpn/plugins/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/22660b5f69b6e22bd38d696ce43f973b-openvpncpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=612fc11e40d9be531aeccf2fde1f2862639aea45, strippedRRRRRRRL63|D297Yutf-8d946720aefe141cb37ba6ebf8faf7ae4e44ef440b4d38c0b737482aba0d1d2f1? 7zXZ !t/K;] crt:bLL g@sH;a\5PՌ 66aQ˅>N 8EӒQͫAO' Xgn.r?&I枭PYt42)yu4" @4a 侈Ve?SwI^UQ:p$_wc~ uaEzHjQ`̀D$Ci5_#̂I dt .`.2Gn=Oe_c4ϠRguz Aap_U][&|9xFMAgVc_T(t]5!αt,oC ÑH>i5pp.dpkML37Pz{p."S:HvG 昪׵lƐqrˢ\p b4ػ˓oAtAB"h 1QTjc97=I@waTLk|B\)|dGf4Rd -~ü_E1c{@ ^!=6!Q]zO\+uON @\gdm֡]tujyE\-Dp/Kl͋2g>;8e,q%9"ε|)f ԳNK=3bG0Eci sdXZ4z+H@xMZElNn>LF?]Jaqżo$x琾vۖ~z34͕YŠtīÐ,|Q"'1L> I뮞%ޓ*aw.ڸwYϸߢ:DNgׂ6T*DdrD%`RDd nʔ C M ǿhNAQ$$j@2}z #ij; PUgpm-hn$AҁVo87,A] (N ss ?3Rx_+I{cd:^3]"'kd)\G?){iZj%.wy2̌JمlQ ׇ];2*ay#FԵܤSmHfqMl1(YsJ$^9K6]dE+w7ReR!4J+G &0dM^lI4sϓziЖ.Թ=#ś73J]d-g6 $޸v4m|ejE fXav3~Iڗb38hW[mvLtK?yݯkSB@UUifWm;_. R&z!N3bR$x7C͖16eV ;-CjA [q8 ǜ<8dw$,?{ZQU6hdW 7v#S#8J#\T* 15lLOI+%]R^:iƟ{e)L2%n+r!-{OJJ/O2ϞW:8?j#. {h . On9̼͡'aȈM2V::.V)z\XÜ%]w ^mP-™MF[D[|/KBS 4[apw~2aLJ y{X(4Zw1ڭ~aHl$s..c{θ*ՆCˌv; +:R#u1x 2gI08U˧$nc/0p 6{(iRB6?SưZ}mI [j*YnHy-_VK'͈L)9F`n?:#6NKU'iC(h2-ҤxdUAo"B4mk<#ŊA꺫RTKη~SP"@U4$'Q/or<"zU."ޛ^6pH96ð&-DZrךjH'Cez=I VK$ Z.A,V7s Cr\fGJ䷺Gӄ3M0=8*A%9C^d?1YL6>?-`"ש O`EiB0L8ZsڧGUSz{f:t]TN}+1 WuDw4TБ|S0/[~JD\wq32R]*!*)ʧbqi1D2Q)9}LZ ^G!}iU1*@X<ੀ%-/*;3Z] Zw# 3&4lu?7P G#CQ8z^$.)CJo|-4qP|rszf׈0ibQ i]iYe!}7AWt8I?aXvX{+h{ 60 Y'Ynu" iJ|݇ ۅ | Ms;#7Wz93֐vhie&0);+a`-P1`KcY"KRّ·'tYH>?f CTÄiGtwCf`{͸x V'_ Հ;7 7m*>>3F Zv 0\?@>OBJ_B8#8u1H*|/"< O\ݵ&y1["*_6 -r"U]Gzh-׿5q4=p9${J)G]6/ ךI 쟰钬Ǘ<%1zI9(\eFG)~ R/.1HACq?Xl$]l{v'%fe1k*rAs=e!OuhW2pԦLIoB O9f_xҩ('+i^$iÁTG[׸&ˈ4PW%0n.׭p_lK1x)XAeaK @lAf7oCQW4j_\3 k(ۛYT0z*{} qRVlpC`L{4٧E[**Ƀ?&WJLJ JzȎ&ʜ>~K>%yQG׈tR%W'/XHC.`H/Pj8*=D'%ߧ!Ir q^sY_Lh͌^V%PrM/'<~909ZObCBpzagX*^#F̽c;ߑ( Ur)B_>#9 o}JfMKB:DQB :p,Ad3 R%`H h)6ChT#Vo؎&.7-6kEQxg\UHp(V&df۬ ElNYX0)襡BL1X;QU!Ֆih FnmһfV %W<9 nlS  -)z^(v%2]V[!=F|,5{9^flO 7YH!yWnGϷPwUX _4VW=q۳_86#ٯݯl0h0/MOt E$T޺0Y"Y[XsJ K~֪gI!I p!{ }sxpPŲ7Qw]tKڀ rdrsU|,镒98nOմ)wb}(:  hkU}ȴ־ :wQYq&P#wmG]dT"o#j/uzxŲ鶓 '?L”%PÁXr:^@$J1/'\8)"ڈIwZ|3=bM GqZ5JsZ۬.`)晛t 8M^y:G06"K!rϩh2q!>S -7ߊa @h  #{R\p20Q!GQ'ܻ@eZ(li"=z-eLR1piPDE&JTD&TiPiMZ8*(gA:d%Vd q{{YX{u0ohں( Րu\*AHR&g@5d::i BT_wʎ-]{Ȭ!{Re~$Zl 6'A}ސDi30,œ-hh_n~XUY$kJNJMi)qM5>$X7FJv-_u{O*_]YKFi?E '֝~VaH4RgK *@- YZ