openvpn-auth-pam-plugin-2.4.3-5.7.1 >  A `Cp9|K`R-Frxh㺏/LU_ʟzc^T$fJ!lbE ٕc[`ge:)5:Vd3uM5F fvV)9u.JM%sh[`Sp#n&\ 0ko7ah0]kz8PN^O4i~}9y (aS)O}H3bjpP)-}vH hN05a66498cc80ecd88b9785d1edb55c4a6f71a3642430b8a8747332a973e4d3c0be8d5828b3cc700f436bfa53f1dd4c2ec29d5d75[L`Cp9|e"eƆX(#Iqzq1|‡v Sc1築d>7j *91mGrp`]'\xH'"ޢ Y$|M6&Gt#?#>eYֶU/>CD E[5g*-/H37*I¤l.4]Tj+;ޤ"B4J~): _hWjF~_ P_F3v! zvxNXSxִZՖHJ>p>@?@d  & >TXdh  $,8 > D P  ( T Z (89:F=G=H=I=X=Y=\=]=^>b>[c?d?~e?f?l?u?v?w@Dx@Py@\z@t@@@@Copenvpn-auth-pam-plugin2.4.35.7.1OpenVPN auth-pam pluginThe OpenVPN auth-pam plugin implements username/password authentication via PAM, and essentially allows any authentication method supported by PAM (such as LDAP, RADIUS, or Linux Shadow passwords) to be used with OpenVPN. While PAM supports username/password authentication, this can be combined with X509 certificates to provide two indepedent levels of authentication. This plugin uses a split privilege execution model which will function even if you drop openvpn daemon privileges using the user, group, or chroot directives.`s390zp36HSUSE Linux Enterprise 15SUSE LLC SUSE-GPL-2.0-with-openssl-exception and LGPL-2.1https://www.suse.com/Productivity/Networking/Securityhttp://openvpn.net/linuxs390xHAA```ea535ea840835be43d03b6374aac3cc0775f1caff1cb02e5b7101dd46ec34ab4rootrootrootrootrootrootopenvpn-2.4.3-5.7.1.src.rpmopenvpn-auth-pam-pluginopenvpn-auth-pam-plugin(s390-64)@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)openvpnrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.33.0.4-14.6.0-14.0-15.2-14.14.1`BZZ@Yܶ@Y@YMYA%@Y6@X@XXXXBX<@WRW1@V^VqR@V`.U@ŬUUv@TPT|X@TR(@max@suse.commax@suse.comrbrown@suse.comndas@suse.desebix+novell.com@sebix.atndas@suse.dendas@suse.dendas@suse.dendas@suse.demrueckert@suse.demrueckert@suse.demrueckert@suse.demichael@stroeder.commatwey.kornilov@gmail.comastieger@suse.comidonmez@suse.comidonmez@suse.comidonmez@suse.commt@suse.commt@suse.comidonmez@suse.comidonmez@suse.comidonmez@suse.commt@suse.demt@suse.deidonmez@suse.com- bsc#1185279, CVE-2020-15078, openvpn-CVE-2020-15078.patch: Authentication bypass with deferred authentication. - bsc#1169925, CVE-2020-11810, openvpn-CVE-2020-11810.patch: race condition between allocating peer-id and initializing data channel key - bsc#1085803, CVE-2018-7544, openvpn-CVE-2018-7544.patch: Cross-protocol scripting issue was discovered in the management interface- CVE-2018-9336, bsc#1090839: Fix potential double-free() in Interactive Service (openvpn-CVE-2018-9336.patch).- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Do bound check in read_key before using values(CVE-2017-12166 bsc#1060877). [+ 0002-Fix-bounds-check-in-read_key.patch]- Do not package empty /usr/lib64/tmpfiles.d- Update to 2.4.3 (bsc#1045489) - Ignore auth-nocache for auth-user-pass if auth-token is pushed - crypto: Enable SHA256 fingerprint checking in --verify-hash - copyright: Update GPLv2 license texts - auth-token with auth-nocache fix broke --disable-crypto builds - OpenSSL: don't use direct access to the internal of X509 - OpenSSL: don't use direct access to the internal of EVP_PKEY - OpenSSL: don't use direct access to the internal of RSA - OpenSSL: don't use direct access to the internal of DSA - OpenSSL: force meth->name as non-const when we free() it - OpenSSL: don't use direct access to the internal of EVP_MD_CTX - OpenSSL: don't use direct access to the internal of EVP_CIPHER_CTX - OpenSSL: don't use direct access to the internal of HMAC_CTX - Fix NCP behaviour on TLS reconnect. - Remove erroneous limitation on max number of args for --plugin - Fix edge case with clients failing to set up cipher on empty PUSH_REPLY. - Fix potential 1-byte overread in TCP option parsing. - Fix remotely-triggerable ASSERT() on malformed IPv6 packet. - Preparing for release v2.4.3 (ChangeLog, version.m4, Changes.rst) - refactor my_strupr - Fix 2 memory leaks in proxy authentication routine - Fix memory leak in add_option() for option 'connection' - Ensure option array p[] is always NULL-terminated - Fix a null-pointer dereference in establish_http_proxy_passthru() - Prevent two kinds of stack buffer OOB reads and a crash for invalid input data - Fix an unaligned access on OpenBSD/sparc64 - Missing include for socket-flags TCP_NODELAY on OpenBSD - Make openvpn-plugin.h self-contained again. - Pass correct buffer size to GetModuleFileNameW() - Log the negotiated (NCP) cipher - Avoid a 1 byte overcopy in x509_get_subject (ssl_verify_openssl.c) - Skip tls-crypt unit tests if required crypto mode not supported - openssl: fix overflow check for long --tls-cipher option - Add a DSA test key/cert pair to sample-keys - Fix mbedtls fingerprint calculation - mbedtls: fix --x509-track post-authentication remote DoS (CVE-2017-7522) - mbedtls: require C-string compatible types for --x509-username-field - Fix remote-triggerable memory leaks (CVE-2017-7521) - Restrict --x509-alt-username extension types - Fix potential double-free in --x509-alt-username (CVE-2017-7521) - Fix gateway detection with OpenBSD routing domains- use %{_tmpfilesdir} for tmpfiles.d/openvpn.conf (bsc#1044223)- Update to 2.4.2 - auth-token: Ensure tokens are always wiped on de-auth - Make --cipher/--auth none more explicit on the risks - Use SHA256 for the internal digest, instead of MD5 - Deprecate --ns-cert-type - Deprecate --no-iv - Support --block-outside-dns on multiple tunnels - Limit --reneg-bytes to 64MB when using small block ciphers - Fix --tls-version-max in mbed TLS builds Details changelogs are avilable in https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24 [*0001-preform-deferred-authentication-in-the-background.patch * openvpn-2.3.x-fixed-multiple-low-severity-issues.patch * openvpn-fips140-2.3.2.patch] - pkcs11-helper-devel >= 1.11 is needed for openvpn-2.4.2 - cleanup the spec file- Preform deferred authentication in the background to not cause main daemon processing delays when the underlying pam mechanism (e.g. ldap) needs longer to response (bsc#959511). [+ 0001-preform-deferred-authentication-in-the-background.patch] - Added fix for possible heap overflow on read accessing getaddrinfo result (bsc#959714). [+openvpn-2.3.9-Fix-heap-overflow-on-getaddrinfo-result.patch] - Added a patch to fix multiple low severity issues (bsc#934237). [+openvpn-2.3.x-fixed-multiple-low-severity-issues.patch]- silence warning about %{_rundir}/openvpn - for non systemd case: just package the %{_rundir}/openvpn in the package - for systemd case: call systemd-tmpfiles and own the dir as %ghost in the filelist- refreshed patches to apply cleanly again openvpn-2.3-plugin-man.dif openvpn-fips140-2.3.2.patch- update to 2.3.14 - update year in copyright message - Document the --auth-token option - Repair topology subnet on FreeBSD 11 - Repair topology subnet on OpenBSD - Drop recursively routed packets - Support --block-outside-dns on multiple tunnels - When parsing '--setenv opt xx ..' make sure a third parameter is present - Map restart signals from event loop to SIGTERM during exit-notification wait - Correctly state the default dhcp server address in man page - Clean up format_hex_ex() - enabled pkcs11 support- update to 2.3.13 - removed obsolete patch files openvpn-2.3.0-man-dot.diff and openvpn-fips140-AES-cipher-in-config-template.patch 2016.11.02 -- Version 2.3.13 Arne Schwabe (2): * Use AES ciphers in our sample configuration files and add a few modern 2.4 examples * Incorporate the Debian typo fixes where appropriate and make show_opt default message clearer David Sommerseth (4): * t_client.sh: Make OpenVPN write PID file to avoid various sudo issues * t_client.sh: Add support for Kerberos/ksu * t_client.sh: Improve detection if the OpenVPN process did start during tests * t_client.sh: Add prepare/cleanup possibilties for each test case Gert Doering (5): * Do not abort t_client run if OpenVPN instance does not start. * Fix t_client runs on OpenSolaris * make t_client robust against sudoers misconfiguration * add POSTINIT_CMD_suf to t_client.sh and sample config * Fix --multihome for IPv6 on 64bit BSD systems. Ilya Shipitsin (1): * skip t_lpback.sh and t_cltsrv.sh if openvpn configured --disable-crypto Lev Stipakov (2): * Exclude peer-id from pulled options digest * Fix compilation in pedantic mode Samuli Seppänen (1): * Automatically cache expected IPs for t_client.sh on the first run Steffan Karger (6): * Fix unittests for out-of-source builds * Make gnu89 support explicit * cleanup: remove code duplication in msg_test() * Update cipher-related man page text * Limit --reneg-bytes to 64MB when using small block ciphers * Add a revoked cert to the sample keys 2016.08.23 -- Version 2.3.12 Arne Schwabe (2): * Complete push-peer-info documentation and allow IV_PLAT_VER for other platforms than Windows if the client UI supplies it. * Move ASSERT so external-key with OpenSSL works again David Sommerseth (3): * Only build and run cmocka unit tests if its submodule is initialized * Another fix related to unit test framework * Remove NOP function and callers Dorian Harmans (1): * Add CHACHA20-POLY1305 ciphersuite IANA name translations. Ivo Manca (1): * Plug memory leak in mbedTLS backend Jeffrey Cutter (1): * Update contrib/pull-resolv-conf/client.up for no DOMAIN Jens Neuhalfen (2): * Add unit testing support via cmocka * Add a test for auth-pam searchandreplace Josh Cepek (1): * Push an IPv6 CIDR mask used by the server, not the pool's size Leon Klingele (1): * Add link to bug tracker Samuli Seppänen (2): * Update CONTRIBUTING.rst to allow GitHub PRs for code review purposes * Clarify the fact that build instructions in README are for release tarballs Selva Nair (4): * Make error non-fatal while deleting address using netsh * Make block-outside-dns work with persist-tun * Ignore SIGUSR1/SIGHUP during exit notification * Promptly close the netcmd_semaphore handle after use Steffan Karger (4): * Fix polarssl / mbedtls builds * Don't limit max incoming message size based on c2->frame * Fix '--cipher none --cipher' crash * Discourage using 64-bit block ciphers- Require iproute2 explicitly. openvpn uses /bin/ip from iproute2, so it should be installed- Add an example for a FIPS 140-2 approved cipher configuration to the sample configuration files. Fixes bsc#988522 adding openvpn-fips140-AES-cipher-in-config-template.patch - remove gpg-offline signature verification, now a source service- Update to version 2.3.11 * Fixed port-share bug with DoS potential * Fix buffer overflow by user supplied data * Fix undefined signed shift overflow * Ensure input read using systemd-ask-password is null terminated * Support reading the challenge-response from console * hardening: add safe FD_SET() wrapper openvpn_fd_set() * Restrict default TLS cipher list - Add BuildRequires on xz for SLE11- Update to version 2.3.10 * Warn user if their certificate has expired * Fix regression in setups without a client certificate- Update to version 2.3.9 * Show extra-certs in current parameters. * Do not set the buffer size by default but rely on the operation system default. * Remove --enable-password-save option * Detect config lines that are too long and give a warning/error * Log serial number of revoked certificate * Avoid partial authentication state when using --disabled in CCD configs * Replace unaligned 16bit access to TCP MSS value with bytewise access * Fix possible heap overflow on read accessing getaddrinfo() result. * Fix isatty() check for good. (obsoletes revert-daemonize.patch) * Client-side part for server restart notification * Fix privilege drop if first connection attempt fails * Support for username-only auth file. * Increase control channel packet size for faster handshakes * hardening: add insurance to exit on a failed ASSERT() * Fix memory leak in auth-pam plugin * Fix (potential) memory leak in init_route_list() * Fix unintialized variable in plugin_vlog() * Add macro to ensure we exit on fatal errors * Fix memory leak in add_option() by simplifying get_ipv6_addr * openssl: properly check return value of RAND_bytes() * Fix rand_bytes return value checking * Fix "White space before end tags can break the config parser"- Adjust /var/run to _rundir macro value in openvpn@.service too.- Removed obsolete --with-lzo-headers option, readded LFS_CFLAGS. - Moved openvpn-plugin.h into a devel package, removed .gitignore- Add revert-daemonize.patch, looks like under systemd the stdin and stdout are not TTYs by default. This reverts to previous behaviour fixing bsc#941569- Update to version 2.3.8 * Report missing endtags of inline files as warnings * Fix commit e473b7c if an inline file happens to have a line break exactly at buffer limit * Produce a meaningful error message if --daemon gets in the way of asking for passwords. * Document --daemon changes and consequences (--askpass, --auth-nocache) * Del ipv6 addr on close of linux tun interface * Fix --askpass not allowing for password input via stdin * Write pid file immediately after daemonizing * Fix regression: query password before becoming daemon * Fix using management interface to get passwords * Fix overflow check in openvpn_decrypt()- Update to version 2.3.7 * down-root plugin: Replaced system() calls with execve() * sockets: Remove the limitation of --tcp-nodelay to be server-only * pkcs11: Load p11-kit-proxy.so module by default * New approach to handle peer-id related changes to link-mtu * Fix incorrect use of get_ipv6_addr() for iroute options * Print helpful error message on --mktun/--rmtun if not available * Explain effect of --topology subnet on --ifconfig * Add note about file permissions and --crl-verify to manpage * Repair --dev null breakage caused by db950be85d37 * Correct note about DNS randomization in openvpn.8 * Disallow usage of --server-poll-timeout in --secret key mode * Slightly enhance documentation about --cipher * On signal reception, return EAI_SYSTEM from openvpn_getaddrinfo() * Use EAI_AGAIN instead of EAI_SYSTEM for openvpn_getaddrinfo() * Fix --redirect-private in --dev tap mode * Updated manpage for --rport and --lport * Properly escape dashes on the man-page * Improve documentation in --script-security section of the man-page * Really fix '--cipher none' regression * Set tls-version-max to 1.1 if cryptoapicert is used * Account for peer-id in frame size calculation * Disable SSL compression * Fix frame size calculation for non-CBC modes. * Allow for CN/username of 64 characters (fixes off-by-one) * Re-enable TLS version negotiation by default * Remove size limit for files inlined in config * Improve --tls-cipher and --show-tls man page description * Re-read auth-user-pass file on (re)connect if required * Clarify --capath option in manpage * Call daemon() before initializing crypto library- Fixed to use correct sha digest data length and in fips mode, use aes instead of the disallowed blowfish crypto (boo#914166). - Fixed to provide actual plugin/doc dirs in openvpn(8) man page.- Update to version 2.3.6 fixing a denial-of-service vulnerability where an authenticated client could stop the server by triggering a server-side ASSERT (bnc#907764,CVE-2014-8104). See ChangeLog file for a complete list of changes.- Update to version 2.3.5 * See included changelog - Depend on systemd-devel for the daemon check functionalitys390zp36 16201146672.4.3-5.7.12.4.3-5.7.1openvpnpluginsopenvpn-plugin-auth-pam.so/usr/lib64//usr/lib64/openvpn//usr/lib64/openvpn/plugins/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:19454/SUSE_SLE-15_Update/f6106b87c2b43943f4506499a7c05fa9-openvpn.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=47d9b07978d3db2ebd14e25c9ca15372a2b04172, strippedRRRRRRêsьdutf-8c0fd43fadc3b94f6c1b27b435c2bf6c8216b13dc09990f2023313e0c0d21ee04? 7zXZ !t/J] crt:bLL la:Юעəyz5^߱޽T/S.%% #ihl:zJxKG *oZ ABSu}7]\u'j}#nP\)wXG'Vy7A1OR0Ne`twM,tK嵋oZr4 #''d'C؞d8gW"5BDS#e9?4铋\!>v7uhg+CjX2[ql4Q9frTNfLP&x\ģփo g&}Rh *8a^6+^9RCo p`> Yxq<_i9^7)uqp37Na0Vsz"ܲNS ]k+ '{ 1L;{&}5ͦmzO *>,m;F[?&V6ՙ݄!Y|UuM,+^Rc!y Զ*@s6$t%B D`4m0E$/OsQ&|ŽPk9+Uq&eC{Zx W<*W8 CzS_a\ ៓M*cEh>O Ct'l&*6Jh_Kivpj{:G|cK ˲ՄVInjP=+朹'EOÂE {V󡁥)l GyhrFۡso[%nUj1q+ :G/u.lο ̑:q[滽b±T?W$\X-QA=t'UfA{Zo>K>6vF/̇4¸q00"_cK؃* -^ .~v,2<4ȲbcawL lohq{⿏.qd*4 [6plS۳"\{*ȼ$czF#^. / EkbZW(*Q8ZLOLΰNl o0N]:\x^'XMCBEEEcE5}teܤ ųފ"d Yϝx{Sח H)#/wP~BXf3Uz]ʼSezjCyý OѾ~|Ph8H }&3,/o4B?wJb!3RȻ3D= C2H\dH fSs? %Ct $6\<:V0X 5Swe4ME:mlHs=K Y"4I5!F5`x %#9Ϋ&{EG|hrϜB-Uϡ}%L K btGE2^mϨ[F [y;%]Q]dkc/[fi:apU+Al`$N#vhdnzsCç46ͮs>vBEbز\okXBZUZ)r(RNPL> ~.4Ř1Cm_:a:-UaLc>EZcL#E Tt J#GBQd6b%|_ݱhVKfx|i?!1zEnhpl~=~di)oImj.Z5VU b&zd6%+$OzF9HhhtlC{r:rCbA\ 3y *0 ܗ\ɗu(K+HW"(kyEҮ%}MR=Ħ񾴥s_ Mba})3}:ɴUXq) tXwMn^K8dH˨*L_\9;5sW+iU2( k6.B q!ȡeՍ B|&$W[0ӜEWD˶!/B3)\=`R}(f݆yjyԕ{x5z4~\ZhIh !HB ?-6v]o64~<^8G`ԍ|=u^bq?dq{֘qk狫>G:Y(󬿱TgKwu7 cETN-K55+>Բ(iA(jrs0~V۷Gp|K"(V~ $^G]6~4Fų #cmo$ '=-u })ZnPa&Z.hKTVǼ! I’`ӑh K8''Mڥ̭D{V@p 6"3W?SvM_Mv9[FP:4}XܜR&M _0 ®zDCPQQRۮ#4)I%?oE8Sʮlҝ| \n{du>Ix ҝP)%_%'`F9|_33IJd#8J!?)zѽ[I*z#&6%fo)_tlI@vDh)I(&˒[ hY@2Γg&jq0#y;z2J_}Yl>܁ltQ\H%Gte//@}K2jL9A}:Ϝ]~%z"7 toH*a[aJIkUm |MCf8%7*W[7" ]G5BD/Η&ۜFthTQ?a; 0_#FEC%C/8Nx%wg|){r j $sbd tC%$:pWU@S`,^ 1j!Gd1(Xy;tHA_Xa(lkmp!uo 3Q6q?d*; Jv)2XZy*dv34 N~&@ުL/ iedcl2uG)}ǂ"B?zL;$İn꙯&SP26@AEv_r*qp:SC[8v_+g2Oj)ӥ<+/H{4~=yo2˸Cn+U.fƳ4ON:WJG!u}[8pFI\7"zK!]:avf9gq}Gm&ݘnY{/\"W3_J* 2}69m6~q'r䊜~Z[hݝ",e!A}"9Żύs?\OnW3ԝND?~Aw8 qA#%n?h9HV9. $}IX oʿ&ߐ8VbE*ȡO\zS?ۡq>mUî:J`||b<_ӌij,"jTobw͈£ nM;ZVU*wEצ !pU+ 3gk DKO9NJεv<&Ӥ&\ά^ajs]򭧏b g:чV-K=ukѯف*j+i^EӤ>;!b~7vtۨT 9"B.O܂cwձzxDl<2P)iyOP~iNdx_'i5'[Use5.PAz?uhD0mf$ jm D2)uj+4Y~7iSXډ^ʍHMQ5 LX 4\!qdH67* 0` JxfA2 ATUgHz}J>V`V}+9!rتcۗ߄IP]R%o| 8)76ᄑ<X*{vzcϚJ&5S0#Aȉm˺Ƈl`"/{Pa @9b{g&Dpsz}>H=N2tCTc$e'g}Pz6Ⱥp@='d>}`mBBA/xFs֜LBG1$f5,iL͹L>0l|j;V-ũYQRHU_3g?FZ/llF]Ewgڀ{&`TAwL:{c>ҍ9v ژmE:&IE3C񄚐dœ2]c03 ('{]q~df xčt4PFh`X2w.7TIj0v|4tWٰS&`tR @bfP2FkL/~q:MOSjh6̝]nQo`ѭ\Jr6F0ZQjE/O;K 126426&Ѻט6ܝ$\uj=; ۞nHB>|ĝMhp SA@k5'lavlA9&=άҏ|(C6\yr-S[}]Ht\E*3rWL' $8>;X9けH ;:fK1_7OSG$|PDK3?+-b֚#2yoGtƺױqi-$%@ݏ)1$m<q_Ƴ靲>­{課O2yeNLֆ(mLS,∮Vp:/Dnqd/[|rllCe,ܕ)G YZ