openvpn-down-root-plugin-2.4.3-5.7.1 >  A `p9|.4:𫰵Ĭ.Beat8w_%J-`+!?c%+~JP>=/`~+T``?Vh9axIRʶbeLIo<:P0MNW R[_ȭ斬L"NH_ #6p '/oEpv0~RRQ!kw0n. h9[ WFPRi2fbfcf534900a0a606ff62c60d6d469bf4a531e72f6482b993b17ccb30e77c8c7624d7b194aa0e1e31dced9765e5c8d986ad6c95UH`p9|"un&ߪ06ے~ewc(<$,^d_oIiΊ?xXd{[s qLh!lgaCls:*rsR>moZ=xPZEO^278s\ERtr%J9,۵Se,ϙK`^jTX_U߶FVŵ*9'Gdᤛ;=*,{m& ldEb"V~qqckށP,`k l>p>@x?@hd! ' @dhtx .4<H N T `  8T(89:%F='G=<H=HI=TX=XY=`\=x]=^=b=c>d?e?f?l?u?,v?8w?x?y@z@@@@"@dCopenvpn-down-root-plugin2.4.35.7.1OpenVPN down-root pluginThe OpenVPN down-root plugin allows an OpenVPN configuration to call a down script with root privileges, even when privileges have been dropped using --user/--group/--chroot. This module uses a split privilege execution model which will fork() before OpenVPN drops root privileges, at the point where the --up script is usually called. The plugin will then remain in a wait state until it receives a message from OpenVPN via pipe to execute the down script. Thus, the down script will be run in the same execution environment as the up script.`Nnebbiolo8SUSE Linux Enterprise 15SUSE LLC SUSE-GPL-2.0-with-openssl-exception and LGPL-2.1https://www.suse.com/Productivity/Networking/Securityhttp://openvpn.net/linuxppc64le8AA`J`K`Lb87d2dcf992085ebed4e92d16ecdd050f8433d43d6b81d78a10088f4008fd408rootrootrootrootrootrootopenvpn-2.4.3-5.7.1.src.rpmopenvpn-down-root-pluginopenvpn-down-root-plugin(ppc-64)@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)openvpnrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.33.0.4-14.6.0-14.0-15.2-14.14.1`BZZ@Yܶ@Y@YMYA%@Y6@X@XXXXBX<@WRW1@V^VqR@V`.U@ŬUUv@TPT|X@TR(@max@suse.commax@suse.comrbrown@suse.comndas@suse.desebix+novell.com@sebix.atndas@suse.dendas@suse.dendas@suse.dendas@suse.demrueckert@suse.demrueckert@suse.demrueckert@suse.demichael@stroeder.commatwey.kornilov@gmail.comastieger@suse.comidonmez@suse.comidonmez@suse.comidonmez@suse.commt@suse.commt@suse.comidonmez@suse.comidonmez@suse.comidonmez@suse.commt@suse.demt@suse.deidonmez@suse.com- bsc#1185279, CVE-2020-15078, openvpn-CVE-2020-15078.patch: Authentication bypass with deferred authentication. - bsc#1169925, CVE-2020-11810, openvpn-CVE-2020-11810.patch: race condition between allocating peer-id and initializing data channel key - bsc#1085803, CVE-2018-7544, openvpn-CVE-2018-7544.patch: Cross-protocol scripting issue was discovered in the management interface- CVE-2018-9336, bsc#1090839: Fix potential double-free() in Interactive Service (openvpn-CVE-2018-9336.patch).- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Do bound check in read_key before using values(CVE-2017-12166 bsc#1060877). [+ 0002-Fix-bounds-check-in-read_key.patch]- Do not package empty /usr/lib64/tmpfiles.d- Update to 2.4.3 (bsc#1045489) - Ignore auth-nocache for auth-user-pass if auth-token is pushed - crypto: Enable SHA256 fingerprint checking in --verify-hash - copyright: Update GPLv2 license texts - auth-token with auth-nocache fix broke --disable-crypto builds - OpenSSL: don't use direct access to the internal of X509 - OpenSSL: don't use direct access to the internal of EVP_PKEY - OpenSSL: don't use direct access to the internal of RSA - OpenSSL: don't use direct access to the internal of DSA - OpenSSL: force meth->name as non-const when we free() it - OpenSSL: don't use direct access to the internal of EVP_MD_CTX - OpenSSL: don't use direct access to the internal of EVP_CIPHER_CTX - OpenSSL: don't use direct access to the internal of HMAC_CTX - Fix NCP behaviour on TLS reconnect. - Remove erroneous limitation on max number of args for --plugin - Fix edge case with clients failing to set up cipher on empty PUSH_REPLY. - Fix potential 1-byte overread in TCP option parsing. - Fix remotely-triggerable ASSERT() on malformed IPv6 packet. - Preparing for release v2.4.3 (ChangeLog, version.m4, Changes.rst) - refactor my_strupr - Fix 2 memory leaks in proxy authentication routine - Fix memory leak in add_option() for option 'connection' - Ensure option array p[] is always NULL-terminated - Fix a null-pointer dereference in establish_http_proxy_passthru() - Prevent two kinds of stack buffer OOB reads and a crash for invalid input data - Fix an unaligned access on OpenBSD/sparc64 - Missing include for socket-flags TCP_NODELAY on OpenBSD - Make openvpn-plugin.h self-contained again. - Pass correct buffer size to GetModuleFileNameW() - Log the negotiated (NCP) cipher - Avoid a 1 byte overcopy in x509_get_subject (ssl_verify_openssl.c) - Skip tls-crypt unit tests if required crypto mode not supported - openssl: fix overflow check for long --tls-cipher option - Add a DSA test key/cert pair to sample-keys - Fix mbedtls fingerprint calculation - mbedtls: fix --x509-track post-authentication remote DoS (CVE-2017-7522) - mbedtls: require C-string compatible types for --x509-username-field - Fix remote-triggerable memory leaks (CVE-2017-7521) - Restrict --x509-alt-username extension types - Fix potential double-free in --x509-alt-username (CVE-2017-7521) - Fix gateway detection with OpenBSD routing domains- use %{_tmpfilesdir} for tmpfiles.d/openvpn.conf (bsc#1044223)- Update to 2.4.2 - auth-token: Ensure tokens are always wiped on de-auth - Make --cipher/--auth none more explicit on the risks - Use SHA256 for the internal digest, instead of MD5 - Deprecate --ns-cert-type - Deprecate --no-iv - Support --block-outside-dns on multiple tunnels - Limit --reneg-bytes to 64MB when using small block ciphers - Fix --tls-version-max in mbed TLS builds Details changelogs are avilable in https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24 [*0001-preform-deferred-authentication-in-the-background.patch * openvpn-2.3.x-fixed-multiple-low-severity-issues.patch * openvpn-fips140-2.3.2.patch] - pkcs11-helper-devel >= 1.11 is needed for openvpn-2.4.2 - cleanup the spec file- Preform deferred authentication in the background to not cause main daemon processing delays when the underlying pam mechanism (e.g. ldap) needs longer to response (bsc#959511). [+ 0001-preform-deferred-authentication-in-the-background.patch] - Added fix for possible heap overflow on read accessing getaddrinfo result (bsc#959714). [+openvpn-2.3.9-Fix-heap-overflow-on-getaddrinfo-result.patch] - Added a patch to fix multiple low severity issues (bsc#934237). [+openvpn-2.3.x-fixed-multiple-low-severity-issues.patch]- silence warning about %{_rundir}/openvpn - for non systemd case: just package the %{_rundir}/openvpn in the package - for systemd case: call systemd-tmpfiles and own the dir as %ghost in the filelist- refreshed patches to apply cleanly again openvpn-2.3-plugin-man.dif openvpn-fips140-2.3.2.patch- update to 2.3.14 - update year in copyright message - Document the --auth-token option - Repair topology subnet on FreeBSD 11 - Repair topology subnet on OpenBSD - Drop recursively routed packets - Support --block-outside-dns on multiple tunnels - When parsing '--setenv opt xx ..' make sure a third parameter is present - Map restart signals from event loop to SIGTERM during exit-notification wait - Correctly state the default dhcp server address in man page - Clean up format_hex_ex() - enabled pkcs11 support- update to 2.3.13 - removed obsolete patch files openvpn-2.3.0-man-dot.diff and openvpn-fips140-AES-cipher-in-config-template.patch 2016.11.02 -- Version 2.3.13 Arne Schwabe (2): * Use AES ciphers in our sample configuration files and add a few modern 2.4 examples * Incorporate the Debian typo fixes where appropriate and make show_opt default message clearer David Sommerseth (4): * t_client.sh: Make OpenVPN write PID file to avoid various sudo issues * t_client.sh: Add support for Kerberos/ksu * t_client.sh: Improve detection if the OpenVPN process did start during tests * t_client.sh: Add prepare/cleanup possibilties for each test case Gert Doering (5): * Do not abort t_client run if OpenVPN instance does not start. * Fix t_client runs on OpenSolaris * make t_client robust against sudoers misconfiguration * add POSTINIT_CMD_suf to t_client.sh and sample config * Fix --multihome for IPv6 on 64bit BSD systems. Ilya Shipitsin (1): * skip t_lpback.sh and t_cltsrv.sh if openvpn configured --disable-crypto Lev Stipakov (2): * Exclude peer-id from pulled options digest * Fix compilation in pedantic mode Samuli Seppänen (1): * Automatically cache expected IPs for t_client.sh on the first run Steffan Karger (6): * Fix unittests for out-of-source builds * Make gnu89 support explicit * cleanup: remove code duplication in msg_test() * Update cipher-related man page text * Limit --reneg-bytes to 64MB when using small block ciphers * Add a revoked cert to the sample keys 2016.08.23 -- Version 2.3.12 Arne Schwabe (2): * Complete push-peer-info documentation and allow IV_PLAT_VER for other platforms than Windows if the client UI supplies it. * Move ASSERT so external-key with OpenSSL works again David Sommerseth (3): * Only build and run cmocka unit tests if its submodule is initialized * Another fix related to unit test framework * Remove NOP function and callers Dorian Harmans (1): * Add CHACHA20-POLY1305 ciphersuite IANA name translations. Ivo Manca (1): * Plug memory leak in mbedTLS backend Jeffrey Cutter (1): * Update contrib/pull-resolv-conf/client.up for no DOMAIN Jens Neuhalfen (2): * Add unit testing support via cmocka * Add a test for auth-pam searchandreplace Josh Cepek (1): * Push an IPv6 CIDR mask used by the server, not the pool's size Leon Klingele (1): * Add link to bug tracker Samuli Seppänen (2): * Update CONTRIBUTING.rst to allow GitHub PRs for code review purposes * Clarify the fact that build instructions in README are for release tarballs Selva Nair (4): * Make error non-fatal while deleting address using netsh * Make block-outside-dns work with persist-tun * Ignore SIGUSR1/SIGHUP during exit notification * Promptly close the netcmd_semaphore handle after use Steffan Karger (4): * Fix polarssl / mbedtls builds * Don't limit max incoming message size based on c2->frame * Fix '--cipher none --cipher' crash * Discourage using 64-bit block ciphers- Require iproute2 explicitly. openvpn uses /bin/ip from iproute2, so it should be installed- Add an example for a FIPS 140-2 approved cipher configuration to the sample configuration files. Fixes bsc#988522 adding openvpn-fips140-AES-cipher-in-config-template.patch - remove gpg-offline signature verification, now a source service- Update to version 2.3.11 * Fixed port-share bug with DoS potential * Fix buffer overflow by user supplied data * Fix undefined signed shift overflow * Ensure input read using systemd-ask-password is null terminated * Support reading the challenge-response from console * hardening: add safe FD_SET() wrapper openvpn_fd_set() * Restrict default TLS cipher list - Add BuildRequires on xz for SLE11- Update to version 2.3.10 * Warn user if their certificate has expired * Fix regression in setups without a client certificate- Update to version 2.3.9 * Show extra-certs in current parameters. * Do not set the buffer size by default but rely on the operation system default. * Remove --enable-password-save option * Detect config lines that are too long and give a warning/error * Log serial number of revoked certificate * Avoid partial authentication state when using --disabled in CCD configs * Replace unaligned 16bit access to TCP MSS value with bytewise access * Fix possible heap overflow on read accessing getaddrinfo() result. * Fix isatty() check for good. (obsoletes revert-daemonize.patch) * Client-side part for server restart notification * Fix privilege drop if first connection attempt fails * Support for username-only auth file. * Increase control channel packet size for faster handshakes * hardening: add insurance to exit on a failed ASSERT() * Fix memory leak in auth-pam plugin * Fix (potential) memory leak in init_route_list() * Fix unintialized variable in plugin_vlog() * Add macro to ensure we exit on fatal errors * Fix memory leak in add_option() by simplifying get_ipv6_addr * openssl: properly check return value of RAND_bytes() * Fix rand_bytes return value checking * Fix "White space before end tags can break the config parser"- Adjust /var/run to _rundir macro value in openvpn@.service too.- Removed obsolete --with-lzo-headers option, readded LFS_CFLAGS. - Moved openvpn-plugin.h into a devel package, removed .gitignore- Add revert-daemonize.patch, looks like under systemd the stdin and stdout are not TTYs by default. This reverts to previous behaviour fixing bsc#941569- Update to version 2.3.8 * Report missing endtags of inline files as warnings * Fix commit e473b7c if an inline file happens to have a line break exactly at buffer limit * Produce a meaningful error message if --daemon gets in the way of asking for passwords. * Document --daemon changes and consequences (--askpass, --auth-nocache) * Del ipv6 addr on close of linux tun interface * Fix --askpass not allowing for password input via stdin * Write pid file immediately after daemonizing * Fix regression: query password before becoming daemon * Fix using management interface to get passwords * Fix overflow check in openvpn_decrypt()- Update to version 2.3.7 * down-root plugin: Replaced system() calls with execve() * sockets: Remove the limitation of --tcp-nodelay to be server-only * pkcs11: Load p11-kit-proxy.so module by default * New approach to handle peer-id related changes to link-mtu * Fix incorrect use of get_ipv6_addr() for iroute options * Print helpful error message on --mktun/--rmtun if not available * Explain effect of --topology subnet on --ifconfig * Add note about file permissions and --crl-verify to manpage * Repair --dev null breakage caused by db950be85d37 * Correct note about DNS randomization in openvpn.8 * Disallow usage of --server-poll-timeout in --secret key mode * Slightly enhance documentation about --cipher * On signal reception, return EAI_SYSTEM from openvpn_getaddrinfo() * Use EAI_AGAIN instead of EAI_SYSTEM for openvpn_getaddrinfo() * Fix --redirect-private in --dev tap mode * Updated manpage for --rport and --lport * Properly escape dashes on the man-page * Improve documentation in --script-security section of the man-page * Really fix '--cipher none' regression * Set tls-version-max to 1.1 if cryptoapicert is used * Account for peer-id in frame size calculation * Disable SSL compression * Fix frame size calculation for non-CBC modes. * Allow for CN/username of 64 characters (fixes off-by-one) * Re-enable TLS version negotiation by default * Remove size limit for files inlined in config * Improve --tls-cipher and --show-tls man page description * Re-read auth-user-pass file on (re)connect if required * Clarify --capath option in manpage * Call daemon() before initializing crypto library- Fixed to use correct sha digest data length and in fips mode, use aes instead of the disallowed blowfish crypto (boo#914166). - Fixed to provide actual plugin/doc dirs in openvpn(8) man page.- Update to version 2.3.6 fixing a denial-of-service vulnerability where an authenticated client could stop the server by triggering a server-side ASSERT (bnc#907764,CVE-2014-8104). See ChangeLog file for a complete list of changes.- Update to version 2.3.5 * See included changelog - Depend on systemd-devel for the daemon check functionalitynebbiolo 16201145102.4.3-5.7.12.4.3-5.7.1openvpnpluginsopenvpn-plugin-down-root.so/usr/lib64//usr/lib64/openvpn//usr/lib64/openvpn/plugins/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:19454/SUSE_SLE-15_Update/f6106b87c2b43943f4506499a7c05fa9-openvpn.SUSE_SLE-15_Updatecpioxz5ppc64le-suse-linuxdirectoryELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=3a2825e9d63db02fab623a6a5004c3295aedec10, strippedRRyCC|Lutf-88823a5ecd928d1b9973d682bfb172d43f93b727de169794fcbbbb8bf7e971f21? 7zXZ !t/ k] crt:bLL l9 Ao{ܯ1,$jggz.c ;+b!h\ B; ;[WE|[OPG:˺qRTDg gg)q~v:4scUUdh$' k t)5]}1(vSATBJYwbJS 3}S,R^ݔIpX I=L2}2cJ[Ѩz^0aDl`CFk' ThIGNTߚ%.~y ^7 8(XUVROngu=`||,ЁxjKpfg{pR!> ,^a)rb%:+^L 8Wk^4A6gH=Ԙ l{8Pźx@%gwGk'`4B< vV,*(],@ޅÌ8;Kכ֩=g"c9۪g'>!`ꡏSՖ;3A&\ q̒I-NBѩCI %BP 5e B>TʛdS^jtJENs;Yu;#T u>k}L9 [e~8VcH/k?0P8 >Q`4)@1!h HmE:lP570*lNGі\n%5z`<6!PKcRmEp{ԠՏAw"j6ոܬ{=LCf@qkyPߋ:Ÿ ϔ}wq;Nux_6}}?xq(diLcϪvs\Jk 5oQ V_/,2us5vDpi pzlnQ)c~Pm4yLK=wQp a";M|5M[1*ZJ?gI;M_{`Qa@Qm$+t/6h)v okFmq /!Oѩ t)JـUjrIB'PP?(u|PٙpJ4!7>[w]ZP7Jyu[<)̸FĀBcA$PH!ʥkkS<+/Ft=7^+'@0t齿bJ_:w2ў꾯ڥ(JRb]Z$[[b-$WzE4F }5ʸʫ?8>X&"Tp;6jPShVjA$*rIͅT O}ؤP0Wj‰:$]{4EfcuS"' P$-}=l!bW\!zɬsUNe[IxBRs]r1DA~gx _k'5xLv@?K?.ֿ"#!J| 6|$\7 808O-a85 w]J~!!&/ 2/[߅EMcׁu? ŶxmNܛr5ʺoD'uD|iu6e}~b_x?IV5{uP6OoL{M+I**Bֆx흥Cka˓k/ϖBu J`p# S=Uset+8/鏦?ʡ:f9J/fWV$| vGȷR} wKBQ*om0<0P|o6A kcP::᧽շ]BcaL9 H(Aa1iQhۛ{,ԭf`[e ù!p{<94OK/t >;r6 MDd܋Y|O܌ ISTSQ!jQө\a?AmCwRsL\gm_[Nd ّ [[ z6A/3E6Y@ɑU]x&jMAv< MP :u2ɧόFJXHcٙIp[& 1ai:3%JUOƼwU W܈_] 0(E^L= 鲻R$0p|q-+|YRNߡl8V:ίMj='".͑1 Abk=9`uB6{)h^3Ym:w x HϲI ݳTYWPuK)/2嚌fwmfE҃T]Q&ǶX18!q aQ6|6`~/!.s KcPe;u6Va73 Gݙ +qMX1 ]AbZ( :3vs"_&i?~P1/Dd BŚs ,r3խTew؅;{͂ f/ٔ.F !W㓽&G=6R|;bQ[)am/9[ШQZXP)Q̨P6y`~<ˠ:Wf" 44 @ؐA׭kqvta|.aRh,4EGrear Z.{j}`Yiwֶqu{É8N!') nl -^53H<8Qs5F+VL k8-k~|Ӫ idEW$}j|iB]vCHT.*PiH펔u(*/SLZA㝈oQ,^BP;h:lu1Q^te)Z|i+yA^|%5kOEg (@fXS[eWD{B!_&XcChwB9G RsqvIu!rmmצ}unt;6pİoj8I ._ : Y/5#|{W_'؁V̆DMXdgT/_Ջ>W?Y9k )ֆQ-}fu qَD"$s]oaEz_`EmG\8};AyЈ`,9Ђ uh%Q uIn8#fĹlGѯ[ WLG 4b{v^f7619j&-w– wUV Vx1wNȶڭ*t!~{:Fdf;7ԻO8%ہ{ʋe.U,[Y7[ӹ:Aڇc S ksgf~kun|2Yo0& IQs"KجQ]:MSYlw4%%d "&+i[~;ء]0F$Mjm(Meq,z0ch䫁ܔ9ِ:t+YxpnXө l)xJaᩒ`3%hbhk:c!U"ߎ&}>" kDoͿ<,p u+ܲpYTQ?` * H Z< o_Vo}ÞJW_C Heڸy0)/()D @'܍id<  o0!{v}W BW]Z )=!6$-LZқ8V3F1Ǝ]!*#P YZ