summaryrefslogtreecommitdiffstats
path: root/testing/packages
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2020-02-12 05:05:50 +0000
committer Eric Hameleers <alien@slackware.com>2020-02-12 17:59:48 +0100
commit6a63f41b3b49b8f8f86b40166b782d907ccb2538 (patch)
tree7d2c77a55463f5586ec453e13602ff2889030f84 /testing/packages
parente1ab44f93f91f5c967ac1b7143c7a8ac287d1a52 (diff)
downloadcurrent-6a63f41b3b49b8f8f86b40166b782d907ccb2538.tar.gz
current-6a63f41b3b49b8f8f86b40166b782d907ccb2538.tar.xz
Wed Feb 12 05:05:50 UTC 202020200212050550
Hey folks! PAM has finally landed in /testing. Some here wanted it to go right into the main tree immediately, and in a more normal development cycle I'd have been inclined to agree (it is -current, after all). But it's probably better for it to appear in /testing first, to make sure we didn't miss any bugs and also to serve as a warning shot that we'll be shaking up the tree pretty good over the next few weeks. I'd like to see this merged into the main tree in a day or two, so any testing is greatly appreciated. Switching to the PAM packages (or reverting from them) is as easy as installing all of them with upgradepkg --install-new, and if reverting then remove the three leftover _pam packages. After reverting, a bit of residue will remain in /etc/pam.d/ and /etc/security/ which can either be manually deleted or simply ignored. While there are many more features available in PAM compared with plain shadow, out of the box about the only noticable change is the use of cracklib and libpwquality to check the quality of a user-supplied password. Hopefully having PAM and krb5 will get us on track to having proper Active Directory integration as well as using code paths that are likely better audited these days. The attack surface *might* be bigger, but it's also a lot better scrutinized. Thanks to Robby Workman and Vincent Batts who did most of the initial heavy lifting on the core PAM packages as a side project for many years. Thanks also to Phantom X whose PAM related SlackBuilds were a valuable reference. And thanks as well to ivandi - I learned a lot from the SlackMATE build scripts and was even occasionally thankful for the amusing ways you would kick my ass on LQ. ;-) You're more than welcome to let us know where we've messed up this time. The binutils and glibc packages in /testing were removed and are off the table for now. I'm not seeing much upside to heading down that rabbit hole at the moment. Next we need to be looking at Xfce 4.14 and Plasma 5.18 LTS and some other things that have been held back since KDE4 couldn't use them. Cheers! :-) a/kernel-generic-5.4.19-x86_64-1.txz: Upgraded. a/kernel-huge-5.4.19-x86_64-1.txz: Upgraded. a/kernel-modules-5.4.19-x86_64-1.txz: Upgraded. a/lvm2-2.03.08-x86_64-1.txz: Upgraded. a/shadow-4.8.1-x86_64-2.txz: Rebuilt. Automatically backup /etc/login.defs and install the new version if incompatible PAM options are detected. d/kernel-headers-5.4.19-x86-1.txz: Upgraded. k/kernel-source-5.4.19-noarch-1.txz: Upgraded. VALIDATE_FS_PARSER y -> n xap/mozilla-thunderbird-68.5.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.5.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6793 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6794 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6795 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6792 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-1_pam.txz: Added. testing/packages/PAM/at-3.2.1-x86_64-1_pam.txz: Added. testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txz: Added. testing/packages/PAM/cracklib-2.9.7-x86_64-1_pam.txz: Added. testing/packages/PAM/cups-2.3.1-x86_64-1_pam.txz: Added. testing/packages/PAM/cyrus-sasl-2.1.27-x86_64-2_pam.txz: Added. testing/packages/PAM/dovecot-2.3.9.2-x86_64-1_pam.txz: Added. testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txz: Added. testing/packages/PAM/hplip-3.19.12-x86_64-2_pam.txz: Added. testing/packages/PAM/kde-workspace-4.11.22-x86_64-6_pam.txz: Added. testing/packages/PAM/libcap-2.31-x86_64-1_pam.txz: Added. testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txz: Added. testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txz: Added. testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txz: Added. testing/packages/PAM/netatalk-3.1.12-x86_64-2_pam.txz: Added. testing/packages/PAM/netkit-rsh-0.17-x86_64-2_pam.txz: Added. testing/packages/PAM/openssh-8.1p1-x86_64-1_pam.txz: Added. testing/packages/PAM/openvpn-2.4.8-x86_64-1_pam.txz: Added. testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txz: Added. testing/packages/PAM/polkit-0.116-x86_64-1_pam.txz: Added. testing/packages/PAM/popa3d-1.0.3-x86_64-3_pam.txz: Added. testing/packages/PAM/ppp-2.4.7-x86_64-3_pam.txz: Added. testing/packages/PAM/proftpd-1.3.6b-x86_64-1_pam.txz: Added. testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txz: Added. testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txz: Added. testing/packages/PAM/shadow-4.8.1-x86_64-2_pam.txz: Added. testing/packages/PAM/sudo-1.8.31-x86_64-1_pam.txz: Added. testing/packages/PAM/system-config-printer-1.5.12-x86_64-2_pam.txz: Added. testing/packages/PAM/util-linux-2.35.1-x86_64-1_pam.txz: Added. testing/packages/PAM/vsftpd-3.0.3-x86_64-5_pam.txz: Added. testing/packages/PAM/xdm-1.1.11-x86_64-9_pam.txz: Added. testing/packages/PAM/xlockmore-5.62-x86_64-1_pam.txz: Added. testing/packages/PAM/xscreensaver-5.43-x86_64-1_pam.txz: Added. testing/packages/binutils-2.34-x86_64-1.txz: Removed. testing/packages/glibc-2.31-x86_64-1.txz: Removed. testing/packages/glibc-i18n-2.31-x86_64-1.txz: Removed. testing/packages/glibc-profile-2.31-x86_64-1.txz: Removed. testing/packages/glibc-solibs-2.31-x86_64-1.txz: Removed. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'testing/packages')
-rw-r--r--testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/at-3.2.1-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txt11
-rw-r--r--testing/packages/PAM/cracklib-2.9.7-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/cups-2.3.1-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/cyrus-sasl-2.1.27-x86_64-2_pam.txt11
-rw-r--r--testing/packages/PAM/dovecot-2.3.9.2-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/hplip-3.19.12-x86_64-2_pam.txt11
-rw-r--r--testing/packages/PAM/kde-workspace-4.11.22-x86_64-6_pam.txt11
-rw-r--r--testing/packages/PAM/libcap-2.31-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txt11
-rw-r--r--testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/netatalk-3.1.12-x86_64-2_pam.txt11
-rw-r--r--testing/packages/PAM/netkit-rsh-0.17-x86_64-2_pam.txt11
-rw-r--r--testing/packages/PAM/openssh-8.1p1-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/openvpn-2.4.8-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/polkit-0.116-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/popa3d-1.0.3-x86_64-3_pam.txt11
-rw-r--r--testing/packages/PAM/ppp-2.4.7-x86_64-3_pam.txt11
-rw-r--r--testing/packages/PAM/proftpd-1.3.6b-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/shadow-4.8.1-x86_64-2_pam.txt11
-rw-r--r--testing/packages/PAM/sudo-1.8.31-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/system-config-printer-1.5.12-x86_64-2_pam.txt11
-rw-r--r--testing/packages/PAM/util-linux-2.35.1-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/vsftpd-3.0.3-x86_64-5_pam.txt11
-rw-r--r--testing/packages/PAM/xdm-1.1.11-x86_64-9_pam.txt11
-rw-r--r--testing/packages/PAM/xlockmore-5.62-x86_64-1_pam.txt11
-rw-r--r--testing/packages/PAM/xscreensaver-5.43-x86_64-1_pam.txt11
33 files changed, 363 insertions, 0 deletions
diff --git a/testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-1_pam.txt b/testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-1_pam.txt
new file mode 100644
index 000000000..ef6a179a5
--- /dev/null
+++ b/testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+ConsoleKit2: ConsoleKit2 (user, login, and seat tracking framework)
+ConsoleKit2:
+ConsoleKit2: ConsoleKit2 is a framework for defining and tracking users, login
+ConsoleKit2: sessions, and seats.
+ConsoleKit2:
+ConsoleKit2: Homepage: https://github.com/ConsoleKit2/ConsoleKit2
+ConsoleKit2:
+ConsoleKit2:
+ConsoleKit2:
+ConsoleKit2:
+ConsoleKit2:
diff --git a/testing/packages/PAM/at-3.2.1-x86_64-1_pam.txt b/testing/packages/PAM/at-3.2.1-x86_64-1_pam.txt
new file mode 100644
index 000000000..acbeeeee1
--- /dev/null
+++ b/testing/packages/PAM/at-3.2.1-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+at: at (delayed command execution)
+at:
+at: at and batch read shell commands from standard input (or a specified
+at: file) storing them as a job to be scheduled for execution at a later
+at: time.
+at:
+at: The 'at' command was written by David Parsons and Thomas Koenig.
+at:
+at: Homepage: http://blog.calhariz.com/tag/at
+at:
+at:
diff --git a/testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txt b/testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txt
new file mode 100644
index 000000000..cdd5c0729
--- /dev/null
+++ b/testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txt
@@ -0,0 +1,11 @@
+cifs-utils: cifs-utils (CIFS filesystem utilities)
+cifs-utils:
+cifs-utils: This is the release version of cifs-utils, a package of utilities for
+cifs-utils: doing and managing mounts of the Linux CIFS filesystem. The in-kernel
+cifs-utils: CIFS filesystem is generally the preferred method for mounting
+cifs-utils: SMB/CIFS shares on Linux. This filesystem relies on a set of
+cifs-utils: user-space tools that were originally part of Samba, but have now been
+cifs-utils: split off into this separate package.
+cifs-utils:
+cifs-utils: Home page: http://wiki.samba.org/index.php/LinuxCIFS_utils
+cifs-utils:
diff --git a/testing/packages/PAM/cracklib-2.9.7-x86_64-1_pam.txt b/testing/packages/PAM/cracklib-2.9.7-x86_64-1_pam.txt
new file mode 100644
index 000000000..8b084ab03
--- /dev/null
+++ b/testing/packages/PAM/cracklib-2.9.7-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+cracklib: cracklib (password checking library)
+cracklib:
+cracklib: CrackLib is a library which may be used in a passwd-like program to
+cracklib: prevent users from choosing passwords that could be easily guessed.
+cracklib: This package is an updated and modernized distribution of CrackLib as
+cracklib: previously released by Alec Muffett.
+cracklib:
+cracklib: Homepage: https://github.com/cracklib/cracklib
+cracklib:
+cracklib:
+cracklib:
diff --git a/testing/packages/PAM/cups-2.3.1-x86_64-1_pam.txt b/testing/packages/PAM/cups-2.3.1-x86_64-1_pam.txt
new file mode 100644
index 000000000..f581115e7
--- /dev/null
+++ b/testing/packages/PAM/cups-2.3.1-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+cups: cups (Common UNIX Printing System)
+cups:
+cups: The Common UNIX Printing System provides a portable printing layer for
+cups: UNIX(R)-like operating systems. It has been developed by Easy Software
+cups: Products to promote a standard printing solution for all UNIX vendors
+cups: and users. CUPS uses the Internet Printing Protocol ("IPP") as the
+cups: basis for managing print jobs and queues. The CUPS package includes
+cups: System V and Berkeley command-line interfaces, a PostScript RIP
+cups: package for supporting non-PostScript printer drivers, and tools for
+cups: creating additional printer drivers and other CUPS services.
+cups:
diff --git a/testing/packages/PAM/cyrus-sasl-2.1.27-x86_64-2_pam.txt b/testing/packages/PAM/cyrus-sasl-2.1.27-x86_64-2_pam.txt
new file mode 100644
index 000000000..59a42e275
--- /dev/null
+++ b/testing/packages/PAM/cyrus-sasl-2.1.27-x86_64-2_pam.txt
@@ -0,0 +1,11 @@
+cyrus-sasl: cyrus-sasl (Simple Authentication and Security Layer)
+cyrus-sasl:
+cyrus-sasl: This is the Cyrus SASL library. Cyrus SASL is used by mail programs
+cyrus-sasl: on the client or server side to provide authentication and
+cyrus-sasl: authorization services. See RFC 2222 for more information.
+cyrus-sasl:
+cyrus-sasl:
+cyrus-sasl:
+cyrus-sasl:
+cyrus-sasl:
+cyrus-sasl:
diff --git a/testing/packages/PAM/dovecot-2.3.9.2-x86_64-1_pam.txt b/testing/packages/PAM/dovecot-2.3.9.2-x86_64-1_pam.txt
new file mode 100644
index 000000000..f7e7c9cca
--- /dev/null
+++ b/testing/packages/PAM/dovecot-2.3.9.2-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+dovecot: dovecot (IMAP and POP3 server)
+dovecot:
+dovecot: Dovecot is an open source IMAP and POP3 server for Linux/UNIX-like
+dovecot: systems, written with security foremost in mind.
+dovecot:
+dovecot: Dovecot can work with standard mbox and Maildir formats and it is
+dovecot: fully compatible with UW-IMAP and Courier IMAP servers'
+dovecot: implementation of them, as well as mail clients accessing the
+dovecot: mailboxes directly.
+dovecot:
+dovecot:
diff --git a/testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txt b/testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txt
new file mode 100644
index 000000000..030f0c904
--- /dev/null
+++ b/testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+gnome-keyring: gnome-keyring (a tool to handle security credentials)
+gnome-keyring:
+gnome-keyring: GNOME Keyring is a program designed to take care of the user's
+gnome-keyring: security credentials, such as user names and passwords, in an
+gnome-keyring: easy to access manner. The keyring is implemented as a daemon
+gnome-keyring: and uses the process name gnome-keyring-daemon.
+gnome-keyring:
+gnome-keyring:
+gnome-keyring:
+gnome-keyring:
+gnome-keyring:
diff --git a/testing/packages/PAM/hplip-3.19.12-x86_64-2_pam.txt b/testing/packages/PAM/hplip-3.19.12-x86_64-2_pam.txt
new file mode 100644
index 000000000..b7b12a3b0
--- /dev/null
+++ b/testing/packages/PAM/hplip-3.19.12-x86_64-2_pam.txt
@@ -0,0 +1,11 @@
+hplip: hplip (HP print/scan/fax support)
+hplip:
+hplip: HPLIP is an HP developed solution for printing, scanning, and faxing
+hplip: with HP inkjet and laser based printers in Linux. The HPLIP project
+hplip: provides printing support for more than 1400 HP printer models,
+hplip: including Deskjet, Officejet, Photosmart, PSC (Print Scan Copy),
+hplip: Business Inkjet, LaserJet, and LaserJet MFP.
+hplip:
+hplip: Homepage: http://hplipopensource.com
+hplip:
+hplip:
diff --git a/testing/packages/PAM/kde-workspace-4.11.22-x86_64-6_pam.txt b/testing/packages/PAM/kde-workspace-4.11.22-x86_64-6_pam.txt
new file mode 100644
index 000000000..88fef50da
--- /dev/null
+++ b/testing/packages/PAM/kde-workspace-4.11.22-x86_64-6_pam.txt
@@ -0,0 +1,11 @@
+kde-workspace: kde-workspace (KDE Plasma Desktop)
+kde-workspace:
+kde-workspace: This package provides the essential parts of the KDE Plasma Desktop
+kde-workspace: that are presented to the user.
+kde-workspace:
+kde-workspace:
+kde-workspace:
+kde-workspace:
+kde-workspace:
+kde-workspace:
+kde-workspace:
diff --git a/testing/packages/PAM/libcap-2.31-x86_64-1_pam.txt b/testing/packages/PAM/libcap-2.31-x86_64-1_pam.txt
new file mode 100644
index 000000000..d40f202ea
--- /dev/null
+++ b/testing/packages/PAM/libcap-2.31-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+libcap: libcap (get/set POSIX capabilities)
+libcap:
+libcap: This is a library for getting and setting POSIX.1e (formerly POSIX 6)
+libcap: draft 15 capabilities.
+libcap:
+libcap: Libcap was written by Andrew G. Morgan; however, it would not
+libcap: have been possible without the help of Aleph1, Roland Buresund,
+libcap: Andrew Main, and Alexander Kjeldaas.
+libcap:
+libcap: Homepage: http://sites.google.com/site/fullycapable/
+libcap:
diff --git a/testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txt b/testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txt
new file mode 100644
index 000000000..23b5774da
--- /dev/null
+++ b/testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txt
@@ -0,0 +1,11 @@
+libcgroup: libcgroup (library and utilities for kernel control groups)
+libcgroup:
+libcgroup: Control Groups provide a mechanism for aggregating/partitioning sets of
+libcgroup: tasks, and all their future children, into hierarchical groups with
+libcgroup: specialized behaviour. It makes use of a filesystem interface.
+libcgroup: This package contains a library for developing applications that use
+libcgroup: control groups, as well as some basic userspace tools for controlling
+libcgroup: and monitoring control groups.
+libcgroup:
+libcgroup: Homepage: http://libcg.sourceforge.net/
+libcgroup:
diff --git a/testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txt b/testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txt
new file mode 100644
index 000000000..f11465499
--- /dev/null
+++ b/testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+libpwquality: libpwquality (password quality checking library)
+libpwquality:
+libpwquality: The libpwquality package provides common functions for password
+libpwquality: quality checking and also scoring them based on their apparent
+libpwquality: randomness. The library also provides a function for generating
+libpwquality: random passwords with good pronounceability.
+libpwquality:
+libpwquality: Homepage: https://github.com/libpwquality/libpwquality
+libpwquality:
+libpwquality:
+libpwquality:
diff --git a/testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txt b/testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txt
new file mode 100644
index 000000000..d45005822
--- /dev/null
+++ b/testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+mariadb: mariadb (Drop-in replacement for the MySQL Database Server)
+mariadb:
+mariadb: MariaDB is a backward compatible, drop-in replacement branch of the
+mariadb: MySQL(R) Database Server. It includes all major open source storage
+mariadb: engines, including the Aria storage engine.
+mariadb:
+mariadb: Homepage: http://mariadb.org/
+mariadb:
+mariadb:
+mariadb:
+mariadb:
diff --git a/testing/packages/PAM/netatalk-3.1.12-x86_64-2_pam.txt b/testing/packages/PAM/netatalk-3.1.12-x86_64-2_pam.txt
new file mode 100644
index 000000000..f66b47ad0
--- /dev/null
+++ b/testing/packages/PAM/netatalk-3.1.12-x86_64-2_pam.txt
@@ -0,0 +1,11 @@
+netatalk: netatalk (Appletalk file and print server)
+netatalk:
+netatalk: Netatalk is an Appletalk file and print server for Linux. Using
+netatalk: Netatalk, Macintosh computers on your local network can mount Linux
+netatalk: volumes as if they were standard Appletalk network drives, and can
+netatalk: print to the Linux box's printer as if it were a network printer
+netatalk: supporting PostScript.
+netatalk:
+netatalk: Netatalk was originally written by the Research Systems Unix Group at
+netatalk: The University of Michigan, and is maintained by the Netatalk Team.
+netatalk:
diff --git a/testing/packages/PAM/netkit-rsh-0.17-x86_64-2_pam.txt b/testing/packages/PAM/netkit-rsh-0.17-x86_64-2_pam.txt
new file mode 100644
index 000000000..f0884223f
--- /dev/null
+++ b/testing/packages/PAM/netkit-rsh-0.17-x86_64-2_pam.txt
@@ -0,0 +1,11 @@
+netkit-rsh: netkit-rsh (the BSD rsh/rcp/rlogin clients and daemon)
+netkit-rsh:
+netkit-rsh: The old BSD rsh suite. Note that none of these programs provide
+netkit-rsh: encryption or strong authentication of network connections. As such,
+netkit-rsh: their use is discouraged. The "ssh" protocol and package is a
+netkit-rsh: cryptographically secure replacement.
+netkit-rsh:
+netkit-rsh:
+netkit-rsh:
+netkit-rsh:
+netkit-rsh:
diff --git a/testing/packages/PAM/openssh-8.1p1-x86_64-1_pam.txt b/testing/packages/PAM/openssh-8.1p1-x86_64-1_pam.txt
new file mode 100644
index 000000000..dca51ed45
--- /dev/null
+++ b/testing/packages/PAM/openssh-8.1p1-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+openssh: openssh (Secure Shell daemon and clients)
+openssh:
+openssh: ssh (Secure Shell) is a program for logging into a remote machine and
+openssh: for executing commands on a remote machine. It is intended to replace
+openssh: rlogin and rsh, and provide secure encrypted communications between
+openssh: two untrusted hosts over an insecure network. sshd (SSH Daemon) is
+openssh: the daemon program for ssh. OpenSSH is based on the last free version
+openssh: of Tatu Ylonen's SSH, further enhanced and cleaned up by Aaron
+openssh: Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt, and
+openssh: Dug Song. It has a homepage at http://www.openssh.com/
+openssh:
diff --git a/testing/packages/PAM/openvpn-2.4.8-x86_64-1_pam.txt b/testing/packages/PAM/openvpn-2.4.8-x86_64-1_pam.txt
new file mode 100644
index 000000000..73bb76e03
--- /dev/null
+++ b/testing/packages/PAM/openvpn-2.4.8-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+openvpn: openvpn (secure IP tunnel daemon)
+openvpn:
+openvpn: OpenVPN is a full-featured SSL VPN which can accommodate a wide range
+openvpn: of configurations, including remote access, site-to-site VPNs, WiFi
+openvpn: security, and enterprise-scale remote access with load balancing,
+openvpn: failover, and fine-grained access-controls.
+openvpn:
+openvpn: OpenVPN's home on the net is: http://openvpn.net
+openvpn:
+openvpn:
+openvpn:
diff --git a/testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txt b/testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txt
new file mode 100644
index 000000000..eeab92033
--- /dev/null
+++ b/testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+pam: pam (Pluggable Authentication Modules)
+pam:
+pam: PAM = Pluggable Authentication Modules. Basically, it is a flexible
+pam: mechanism for authenticating users. PAM provides a way to develop
+pam: programs that are independent of authentication scheme. However,
+pam: these programs will need "authentication modules" (and libpam) at
+pam: run-time in order to work.
+pam:
+pam: Homepage: http://www.linux-pam.org/
+pam:
+pam:
diff --git a/testing/packages/PAM/polkit-0.116-x86_64-1_pam.txt b/testing/packages/PAM/polkit-0.116-x86_64-1_pam.txt
new file mode 100644
index 000000000..3fab4403d
--- /dev/null
+++ b/testing/packages/PAM/polkit-0.116-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+polkit: polkit (authentication framework)
+polkit:
+polkit: PolicyKit is an application-level toolkit for defining and handling
+polkit: the policy that allows unprivileged processes to speak to privileged
+polkit: processes. PolicyKit is specifically targeting applications in rich
+polkit: desktop environments on multi-user UNIX-like operating systems.
+polkit:
+polkit: Homepage: http://www.freedesktop.org/wiki/Software/polkit
+polkit:
+polkit:
+polkit:
diff --git a/testing/packages/PAM/popa3d-1.0.3-x86_64-3_pam.txt b/testing/packages/PAM/popa3d-1.0.3-x86_64-3_pam.txt
new file mode 100644
index 000000000..cb139b1f7
--- /dev/null
+++ b/testing/packages/PAM/popa3d-1.0.3-x86_64-3_pam.txt
@@ -0,0 +1,11 @@
+popa3d: popa3d (a POP3 daemon)
+popa3d:
+popa3d: popa3d is a Post Office Protocol version 3 (POP3) server. A POP3
+popa3d: server operates on local mailboxes on behalf of its remote users.
+popa3d: Users can connect at any time to check their mailbox and fetch the
+popa3d: mail that has accumulated. The design goals of this POP3 server are
+popa3d: security, reliability, RFC compliance (slightly relaxed to work with
+popa3d: real-world POP3 clients), and high performance.
+popa3d:
+popa3d: The popa3d daemon was written by Solar Designer.
+popa3d:
diff --git a/testing/packages/PAM/ppp-2.4.7-x86_64-3_pam.txt b/testing/packages/PAM/ppp-2.4.7-x86_64-3_pam.txt
new file mode 100644
index 000000000..100076d06
--- /dev/null
+++ b/testing/packages/PAM/ppp-2.4.7-x86_64-3_pam.txt
@@ -0,0 +1,11 @@
+ppp: ppp (Point-to-Point Protocol)
+ppp:
+ppp: The Point-to-Point Protocol (PPP) provides a method for transmitting
+ppp: data over serial links. It's commonly used for connecting to the
+ppp: Internet using a modem. This package includes the PPP daemon (pppd),
+ppp: which negotiates with the peer to establish the link and sets up the
+ppp: ppp network interface, and pppsetup, an easy-to-use utility for
+ppp: setting up your PPP daemon.
+ppp:
+ppp:
+ppp:
diff --git a/testing/packages/PAM/proftpd-1.3.6b-x86_64-1_pam.txt b/testing/packages/PAM/proftpd-1.3.6b-x86_64-1_pam.txt
new file mode 100644
index 000000000..44ba1eb01
--- /dev/null
+++ b/testing/packages/PAM/proftpd-1.3.6b-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+proftpd: proftpd (FTP server daemon)
+proftpd:
+proftpd: ProFTPD is the Professional File Transfer Protocol (FTP) server
+proftpd: daemon. ProFTPD grew out of the desire to have a secure and
+proftpd: configurable FTP server, and out of a significant admiration of the
+proftpd: Apache web server.
+proftpd:
+proftpd: Homepage: http://www.proftpd.org
+proftpd:
+proftpd:
+proftpd:
diff --git a/testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txt b/testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txt
new file mode 100644
index 000000000..e1800f156
--- /dev/null
+++ b/testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+samba: samba (CIFS file and print server)
+samba:
+samba: Samba is a CIFS file and print server for CIFS clients. It allows
+samba: you to make file space or printers on a Samba host available to CIFS
+samba: clients (such as PCs running Windows).
+samba:
+samba: If you have any Windows file servers, you may be able to replace them
+samba: or supplement them with Samba. One of Samba's big strengths is
+samba: integration, so you can use it to tie together your Linux hosts and
+samba: Windows PC clients.
+samba:
diff --git a/testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txt b/testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txt
new file mode 100644
index 000000000..1566120ea
--- /dev/null
+++ b/testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+screen: screen (screen manager with VT100/ANSI terminal emulation)
+screen:
+screen: Screen is a full-screen window manager that multiplexes a physical
+screen: terminal between several processes (typically interactive shells).
+screen: Each virtual terminal provides the functions of a DEC VT100 terminal
+screen: and several control functions from the ISO 6492 (ECMA 48, ANSI X3.64)
+screen: and ISO 2022 standards (e.g. insert/delete line and support for
+screen: multiple character sets). There is a scrollback history buffer for
+screen: each virtual terminal and a copy-and-paste mechanism that allows
+screen: moving text regions between windows.
+screen:
diff --git a/testing/packages/PAM/shadow-4.8.1-x86_64-2_pam.txt b/testing/packages/PAM/shadow-4.8.1-x86_64-2_pam.txt
new file mode 100644
index 000000000..29a3d574d
--- /dev/null
+++ b/testing/packages/PAM/shadow-4.8.1-x86_64-2_pam.txt
@@ -0,0 +1,11 @@
+shadow: shadow (shadow password suite)
+shadow:
+shadow: This package includes the necessary programs for handling account
+shadow: information in the shadow password format, plus programs for managing
+shadow: user and group accounts. It was written by Julianne Frances Haugh and
+shadow: the Linux port is maintained by Tomasz Kloczko.
+shadow:
+shadow: Homepage: https://github.com/shadow-maint/shadow
+shadow:
+shadow:
+shadow:
diff --git a/testing/packages/PAM/sudo-1.8.31-x86_64-1_pam.txt b/testing/packages/PAM/sudo-1.8.31-x86_64-1_pam.txt
new file mode 100644
index 000000000..427ea5539
--- /dev/null
+++ b/testing/packages/PAM/sudo-1.8.31-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+sudo: sudo (give limited root privileges to certain users)
+sudo:
+sudo: 'sudo' is a command that allows users to execute some commands as
+sudo: root. The /etc/sudoers file (edited with 'visudo') specifies which
+sudo: users have access to sudo and which commands they can run. 'sudo'
+sudo: logs all its activities to /var/log/ so the system administrator
+sudo: can keep an eye on things.
+sudo:
+sudo: Homepage: https://www.sudo.ws
+sudo:
+sudo:
diff --git a/testing/packages/PAM/system-config-printer-1.5.12-x86_64-2_pam.txt b/testing/packages/PAM/system-config-printer-1.5.12-x86_64-2_pam.txt
new file mode 100644
index 000000000..0e58e872a
--- /dev/null
+++ b/testing/packages/PAM/system-config-printer-1.5.12-x86_64-2_pam.txt
@@ -0,0 +1,11 @@
+system-config-printer: system-config-printer (CUPS printer administration tool)
+system-config-printer:
+system-config-printer: The purpose of the tool is to configure a CUPS server (often the local
+system-config-printer: machine) using the CUPS API. The tool is written in Python, using
+system-config-printer: pygtk for the graphical parts and Python bindings (pycups) for the
+system-config-printer: CUPS API. It is largely the same as using the CUPS web interface for
+system-config-printer: configuring printers, but has the advantage of being a native
+system-config-printer: application rather than a web page.
+system-config-printer:
+system-config-printer: Home: https://github.com/zdohnal/system-config-printer
+system-config-printer:
diff --git a/testing/packages/PAM/util-linux-2.35.1-x86_64-1_pam.txt b/testing/packages/PAM/util-linux-2.35.1-x86_64-1_pam.txt
new file mode 100644
index 000000000..7e4aa7b72
--- /dev/null
+++ b/testing/packages/PAM/util-linux-2.35.1-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+util-linux: util-linux (a huge collection of essential utilities)
+util-linux:
+util-linux: The util-linux package is a huge collection of random utilities
+util-linux: that are essential to run a Linux system.
+util-linux:
+util-linux: Homepage: https://www.kernel.org/pub/linux/utils/util-linux/
+util-linux:
+util-linux:
+util-linux:
+util-linux:
+util-linux:
diff --git a/testing/packages/PAM/vsftpd-3.0.3-x86_64-5_pam.txt b/testing/packages/PAM/vsftpd-3.0.3-x86_64-5_pam.txt
new file mode 100644
index 000000000..47182b362
--- /dev/null
+++ b/testing/packages/PAM/vsftpd-3.0.3-x86_64-5_pam.txt
@@ -0,0 +1,11 @@
+vsftpd: vsftpd (Very Secure FTP Daemon)
+vsftpd:
+vsftpd: vsftpd is an FTP server, or daemon. The 'vs' stands for Very Secure.
+vsftpd: Obviously this is not a guarantee, but a reflection that the entire
+vsftpd: codebase was written with security in mind, and carefully designed to
+vsftpd: be resilient to attack (as well as extremely fast and scalable).
+vsftpd:
+vsftpd: The vsftpd homepage is https://security.appspot.com/vsftpd.html
+vsftpd:
+vsftpd: The Very Secure FTP Daemon was written by Chris Evans.
+vsftpd:
diff --git a/testing/packages/PAM/xdm-1.1.11-x86_64-9_pam.txt b/testing/packages/PAM/xdm-1.1.11-x86_64-9_pam.txt
new file mode 100644
index 000000000..507599a68
--- /dev/null
+++ b/testing/packages/PAM/xdm-1.1.11-x86_64-9_pam.txt
@@ -0,0 +1,11 @@
+xdm: xdm (X11 display manager)
+xdm:
+xdm: xdm is part of X11.
+xdm:
+xdm: For more information about the X.Org Foundation (the providers of the
+xdm: X.Org implementation of the X Window System), see their website:
+xdm:
+xdm: http://www.x.org
+xdm:
+xdm:
+xdm:
diff --git a/testing/packages/PAM/xlockmore-5.62-x86_64-1_pam.txt b/testing/packages/PAM/xlockmore-5.62-x86_64-1_pam.txt
new file mode 100644
index 000000000..080d3280b
--- /dev/null
+++ b/testing/packages/PAM/xlockmore-5.62-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+xlockmore: xlockmore (screen locker for X)
+xlockmore:
+xlockmore: Patrick J. Naughton's xlock screensaver/locker for X, with many
+xlockmore: more modes added by David A. Bagley.
+xlockmore:
+xlockmore: The 'Bob' bitmap has been included especially for Slackware, as well
+xlockmore: as a Linux penguin logo. (NOTE: the image of J. R. "Bob" Dobbs is a
+xlockmore: registered trademark of The Subgenius Foundation, used by permission)
+xlockmore:
+xlockmore: Homepage: http://sillycycle.com/xlockmore.html
+xlockmore:
diff --git a/testing/packages/PAM/xscreensaver-5.43-x86_64-1_pam.txt b/testing/packages/PAM/xscreensaver-5.43-x86_64-1_pam.txt
new file mode 100644
index 000000000..b94c265bb
--- /dev/null
+++ b/testing/packages/PAM/xscreensaver-5.43-x86_64-1_pam.txt
@@ -0,0 +1,11 @@
+xscreensaver: xscreensaver (a screen saver and locker for X)
+xscreensaver:
+xscreensaver: A modular screen saver and locker for the X Window System. Highly
+xscreensaver: customizable: allows the use of any program that can draw on the
+xscreensaver: root window as a display mode. More than 100 display modes are
+xscreensaver: included in this package.
+xscreensaver:
+xscreensaver: Homepage: http://www.jwz.org/xscreensaver
+xscreensaver:
+xscreensaver:
+xscreensaver: