Re: [Openvpn-devel] [PATCH applied] Fix missing return value checks in multi_process_float()

2016-11-16 Thread David Sommerseth
-by: Steffan Karger <stef...@karger.me> Acked-by: David Sommerseth <dav...@openvpn.net> Message-Id: <1478635663-5837-1-git-send-email-stef...@karger.me> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg12968.html Signed-off-by: Dav

Re: [Openvpn-devel] [PATCH applied] Refactor CRL handling

2016-11-16 Thread David Sommerseth
com> Signed-off-by: Steffan Karger <steffan.kar...@fox-it.com> Acked-by: David Sommerseth <dav...@openvpn.net> Acked-by: Gert Doering <g...@greenie.muc.de> Message-Id: <1477670087-30063-1-git-send-email-steffan.kar...@fox-it.com> URL: https://www.

Re: [Openvpn-devel] [PATCH applied] systemd: Improve the systemd unit files

2016-11-16 Thread David Sommerseth
8b42c197626430118ed126c1b8256ba5ae1f699a Author: David Sommerseth Date: Mon Nov 14 12:20:08 2016 +0100 systemd: Improve the systemd unit files Signed-off-by: David Sommerseth <dav...@openvpn.net> Message-Id: <1479122408-6867-1-git-send-email-dav...@openvpn.net> URL: http://www.mail-archive

Re: [Openvpn-devel] [PATCH] file checks: Merge warn_if_group_others_accessible() into check_file_access()

2016-11-16 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 16/11/16 11:44, Steffan Karger wrote: > Hi, > > On 14-11-16 23:45, David Sommerseth wrote: >> Commit 825e2ec1f358f2e8 cleaned up the usage of >> warn_if_group_others_accessible() and moved it into options.c. >> At t

[Openvpn-devel] [PATCH] options: Remove --tls-remote

2016-11-15 Thread David Sommerseth
not to remove --compat-names and --no-name-remapping now is that such a change will require TLS verification scripts and plug-ins to be updated to support the new X.509 subject formatting; which --verify-x509-name already uses. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- Chang

Re: [Openvpn-devel] [PATCH] tun: Fix compiler warnings

2016-11-14 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/11/16 16:07, Gert Doering wrote: > Hi, > > On Fri, Nov 11, 2016 at 02:16:41PM +0100, David Sommerseth wrote: >> @@ -917,6 +915,12 @@ do_ifconfig (struct tuntap *tt, >> management_android_control (management, &q

[Openvpn-devel] [PATCH v2] tun: Fix compiler warnings

2016-11-14 Thread David Sommerseth
do not exclude open_tun_generic() if TARGET_LINUX is defined. v2 - Move changes from 1) into the proper if() block directly - Fix up incorrect comment tags related to changes in 2) Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/tun.c | 12 +++-

[Openvpn-devel] [PATCH] file checks: Merge warn_if_group_others_accessible() into check_file_access()

2016-11-14 Thread David Sommerseth
it removes some no longer needed #ifdefs and uses platform_stat() to allow a similar check to happen on the Windows platform as well. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/options.c | 38 -- 1 file changed, 12 insertions(

Re: [Openvpn-devel] [PATCH applied] Deprecate key-method 1

2016-11-14 Thread David Sommerseth
1ce0638627eb35631af9bfaa569468573568ec65 Author: Steffan Karger Date: Mon Nov 14 21:06:07 2016 +0100 Deprecate key-method 1 Signed-off-by: Steffan Karger <stef...@karger.me> Acked-by: David Sommerseth <dav...@openvpn.net> Message-Id: <1479153967-6788-1-git-send-email-stef...@karg

Re: [Openvpn-devel] [PATCH applied] Move private file access checks to options_postprocess_filechecks()

2016-11-14 Thread David Sommerseth
kar...@fox-it.com> Acked-by: David Sommerseth <dav...@openvpn.net> Message-Id: <1479045751-22297-1-git-send-email-steffan.kar...@fox-it.com> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg13019.html Signed-off-by: David Sommerseth &

Re: [Openvpn-devel] [PATCH v2] Deprecate key-method 1

2016-11-14 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 14/11/16 22:35, David Sommerseth wrote: > On 14/11/16 21:06, Steffan Karger wrote: >> Key method 2 has been the default since OpenVPN 2.0, and is both >> more functional and secure. Also, key method 1 was only ever >> suppo

Re: [Openvpn-devel] [PATCH v2] Deprecate key-method 1

2016-11-14 Thread David Sommerseth
. If nobody noticed this by now, then nobody really uses --key-method. - -- kind regards, David Sommerseth OpenVPN Technologies, Inc -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJYKi41AAoJEIbPlEyWcf3yVasP/0vlhDldY6i+HkBGrlMg1OxK TnuTlqdoz3pg

Re: [Openvpn-devel] [PATCH v2] systemd: Improve the systemd unit files

2016-11-14 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 14/11/16 15:06, debbie10t wrote: > > > On 14/11/16 11:02, David Sommerseth wrote: >> On 12/11/16 14:48, debbie10t wrote: >>> >>> >>> On 12/11/16 11:38, David Sommerseth wrote: > >>>> +E

[Openvpn-devel] [PATCH v3] systemd: Improve the systemd unit files

2016-11-14 Thread David Sommerseth
use Type=simple (default) v2 - Change RuntimeDirectory= to a profile specific (client, server) directory to avoid clashing with older distro unit files Contribution-by: Elias Probst <m...@eliasprobst.eu> Signed-off-by: David Sommerseth <dav...@openvpn.net> --- distro/systemd

Re: [Openvpn-devel] [PATCH v2] systemd: Improve the systemd unit files

2016-11-14 Thread David Sommerseth
On 12/11/16 14:48, debbie10t wrote: > > > On 12/11/16 11:38, David Sommerseth wrote: >> There are several changes which allows systemd to take care of several >> aspects of hardening the execution of OpenVPN. >> >> - Let systemd take care of the process trackin

Re: [Openvpn-devel] [PATCH] systemd: Improve the systemd unit files

2016-11-14 Thread David Sommerseth
On 12/11/16 16:00, Gert Doering wrote: > Hi, > > On Fri, Nov 11, 2016 at 01:35:57PM +0100, David Sommerseth wrote: >> We can of course investigate if we should enable systemd to restart >> OpenVPN, at least the server profile, if it dies unexpectedly. >> Currently,

Re: [Openvpn-devel] [PATCH 3/5] Add missing includes in error.h

2016-11-12 Thread David Sommerseth
; > > +#include > +#include > + > /* #define ABORT_ON_ERROR */ > > #ifdef ENABLE_PKCS11 > This one is easy! :) Without this patch, the following patch will not build, so ACK. -- kind regards, David Somme

Re: [Openvpn-devel] [PATCH 4/5] Move private file access checks to options_postprocess_filechecks()

2016-11-12 Thread David Sommerseth
STDIN, > + errs |= check_file_access (CHKACC_FILE|CHKACC_ACPTSTDIN|CHKACC_PRIVATE, > options->auth_user_pass_file, R_OK, > "--auth-user-pass"); > #endif /* P2MP */ > Patch looks good to me. Good clean-up moving warn_if_gr

[Openvpn-devel] [PATCH v2] systemd: Improve the systemd unit files

2016-11-12 Thread David Sommerseth
les Contribution-by: Elias Probst <m...@eliasprobst.eu> Signed-off-by: David Sommerseth <dav...@openvpn.net> --- distro/systemd/openvpn-client@.service | 11 ++- distro/systemd/openvpn-server@.service | 14 -- 2 files changed, 14 insertions(+), 11 deletions(-) diff

[Openvpn-devel] [PATCH] console: Fix compiler warning

2016-11-11 Thread David Sommerseth
Building with -O2, the compiler warned about query_user_SINGLE() being declared and not used in console.c. This function, defined in console.h, should have been declared as 'static inline'. This also removes that warning. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/o

[Openvpn-devel] [PATCH] tun: Fix compiler warnings

2016-11-11 Thread David Sommerseth
do not exclude open_tun_generic() if TARGET_LINUX is defined. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/tun.c | 14 ++ 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/src/openvpn/tun.c b/src/openvpn/tun.c index a312d91..1a3a88a

Re: [Openvpn-devel] [PATCH] systemd: Improve the systemd unit files

2016-11-11 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/11/16 13:28, Samuli Seppänen wrote: > This comes a bit late, sorry. > > Il 20/10/2016 23:42, David Sommerseth ha scritto: >> There are several changes which allows systemd to take care of >> several aspects of hardening the

Re: [Openvpn-devel] [PATCH] systemd: Improve the systemd unit files

2016-11-11 Thread David Sommerseth
e - unless there comes an informative NAK message before that time. And if someone gives an ACK, it will be applied sooner. -- kind regards, David Sommerseth OpenVPN Technologies, Inc > Note: > I have inserted blank lines to help with email line wrap. > > > = >

Re: [Openvpn-devel] [PATCH] Don't deference type-punned pointers

2016-11-11 Thread David Sommerseth
On 11/11/16 13:14, David Sommerseth wrote: > On 28/09/16 13:08, Steffan Karger wrote: >> Fixes compiler warnings (undefined behavior) by making the copy >> explicit to comply to strict aliasing rules. With newer GCC the >> old code could actually lead to undefined behaviour.

Re: [Openvpn-devel] [PATCH] Don't deference type-punned pointers

2016-11-11 Thread David Sommerseth
blog.llvm.org/2011/05/what-every-c-programmer-should-know.html> [2] <http://blog.regehr.org/archives/213> [3] <http://cellperformance.beyond3d.com/articles/2006/06/understanding-strict-aliasing.html> [4] I've tested with gcc-4.8.5 (Red Hat 4.8.5-4) and clang-3.4.2 on EL7.2 --

Re: [Openvpn-devel] [PATCH applied] Repair topology subnet on OpenBSD

2016-11-11 Thread David Sommerseth
David Sommerseth <dav...@openvpn.net> Message-Id: <20161109201932.80991-1-g...@greenie.muc.de> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg12983.html Signed-off-by: David Sommerseth <dav...@openvpn.net> - -- kind regards, David So

Re: [Openvpn-devel] [PATCH 7/7] Add gc_arena to struct argv to save allocations

2016-11-10 Thread David Sommerseth
a lot of ambiguity and odd behaviours. And getting proper unit tests on top of it all is truly great! But there's still some improvements needed in the last 3 patches (patch 5, 6 and 7). -- kind regards, David Sommerseth OpenVPN Technologies, Inc signature.asc Description: OpenPGP digital s

Re: [Openvpn-devel] [PATCH] systemd: Improve the systemd unit files

2016-11-10 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/11/16 02:11, debbie10t wrote: > > > On 20/10/16 21:42, David Sommerseth wrote: > >> [Service] PrivateTmp=true +RuntimeDirectory=openvpn >> +RuntimeDirectoryMode=0710 +WorkingDirectory=/etc/openvpn/server >>

Re: [Openvpn-devel] [PATCH 6/7] argv: do fewer memory re-allocations

2016-11-09 Thread David Sommerseth
926], argv_new() is called but no argv_free() calls. On a not so related note. I noticed that init.c have a #ifdef ARGV_TEST block. That should probably also be killed; no need for that as we have unit tests - and the argv_test() function it calls no longer exists. -- kind regards, David S

Re: [Openvpn-devel] [PATCH 5/7] re-implement argv_printf_*()

2016-11-09 Thread David Sommerseth
patch makes t_cltsrv.sh succeed, so pretty sure this patch is the one to blame for this error. -- kind regards, David Sommerseth OpenVPN Technologies, Inc signature.asc Description: OpenPGP digital signature -- D

Re: [Openvpn-devel] [PATCH] systemd: Improve the systemd unit files

2016-11-08 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/11/16 22:02, Alberto Gonzalez Iniesta wrote: > On Tue, Nov 08, 2016 at 09:27:20PM +0100, David Sommerseth wrote: >> On 08/11/16 16:40, debbie10t wrote: >>> Hi, >>> >>> I now have these unit files working o

Re: [Openvpn-devel] [PATCH] systemd: Improve the systemd unit files

2016-11-08 Thread David Sommerseth
or whatever Debian uses as the runtime directory) Otherwise, great testing! -- kind regards, David Sommerseth OpenVPN Technologies, Inc signature.asc Description: OpenPGP digital signature -- Developer Access Program for I

Re: [Openvpn-devel] [PATCH 4/7] Factor out %sc handling from argv_printf()

2016-11-08 Thread David Sommerseth
and used all places where %sc was used before, I consider this smoke-testing good enough for now. As for the prior patches in this series, I will wait with applying this patch to the git tree until all the other patches in this series have been reviewed and ACKed. -- kind regards, David Sommerset

Re: [Openvpn-devel] [PATCH 3/7] remove unused system_str from struct argv

2016-11-08 Thread David Sommerseth
d also reports less heap usage, which is expected due to not allocating buffers for system_str. Otherwise tests passed. As for the prior patches in this series, I will wait with applying this patch to the git tree until all the other patches in this series have been reviewed and ACKed. -- kind re

Re: [Openvpn-devel] [PATCH 2/7] Remove unused and unecessary argv interfaces

2016-11-08 Thread David Sommerseth
eaks. As for patch 1/7 ... I will wait with applying this patch to the git tree until all the other patches in this series have been reviewed and ACKed. - -- kind regards, David Sommerseth OpenVPN Technologies, Inc -BEGIN PGP SIGNATURE- Ver

Re: [Openvpn-devel] [PATCH 1/7] put argv_* functions into own file, add unit tests

2016-11-07 Thread David Sommerseth
patch to the git tree until all the other patches in this series have been reviewed and ACKed. -- kind regards, David Sommerseth OpenVPN Technologies, Inc signature.asc Description: OpenPGP digital signature -- Deve

Re: [Openvpn-devel] [PATCH] systemd: Improve the systemd unit files

2016-11-07 Thread David Sommerseth
se options than --cd. - -- kind regards, David Sommerseth OpenVPN Technologies, Inc -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJYIOmEAAoJEIbPlEyWcf3yPjQP/0UuB2YPtShyVIUSfPHmbvyC b9mtXbvTOHMhHY8wV9xrZFH89+G69+jOvVfuZGfHdRssJdxn

Re: [Openvpn-devel] [PATCH] systemd: Improve the systemd unit files

2016-11-07 Thread David Sommerseth
ange and stand by the current version. Systemd version used for testing this: systemd-219-19.el7_2.13.x86_64 - -- kind regards, David Sommerseth OpenVPN Technologies, Inc -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJYIORgAAoJEIbPlEyWcf3y5ukQAIavRA1nZPi65Zmg+K

Re: [Openvpn-devel] any reason to not adding tap-windows.h to https://github.com/OpenVPN/openvpn/tree/master/include ?

2016-11-06 Thread David Sommerseth
ld change, such a discussion will not happen before the final OpenVPN 2.4 release have stabilized. But as things are right now, those chances are small - we're fairly happy how the source tree is organized, the organisation is mostly out of our way and we figure out things quickly. Which mea

Re: [Openvpn-devel] [PATCH applied] Fix --tls-version-max in mbed TLS builds

2016-11-04 Thread David Sommerseth
:44 2016 +0100 Fix --tls-version-max in mbed TLS builds Signed-off-by: Steffan Karger <stef...@karger.me> Acked-by: David Sommerseth <dav...@openvpn.net> Message-Id: <1478289824-9244-1-git-send-email-stef...@karger.me> URL: http://www.mail-archiv

[Openvpn-devel] Considering to send AUTH_FAILED on TLS errors

2016-11-03 Thread David Sommerseth
can be quite hard to catch who "owns" the main pointer and who is just "borrowing access". So I am very reluctant to take this "easy path". The question is ... does anyone else see a different or better approach? Thoughts, comments? - -- kind regards, David Sommer

Re: [Openvpn-devel] [PATCH] Refactor CRL handling

2016-11-03 Thread David Sommerseth
ack to the client. But that's for a different patch. I can definitely give this one a Feature-ACK. I can also support a full ACK too if one more developer does a thorough code review. - -- kind regards, David Sommerseth OpenVPN Technologies, Inc -BEGIN PGP SIGNATURE- Version:

Re: [Openvpn-devel] Help with bug report

2016-11-02 Thread David Sommerseth
present in OpenVPN at least since 2.2 or 2.1. Using a deferred approach makes a lot of sense, and it will also have other benefits of not slowing down other connected clients during the authentication - if that takes a few seconds or more to complete. Once I get a few reviews completed, I can

Re: [Openvpn-devel] OpenVPN v2.4 release progress

2016-11-02 Thread David Sommerseth
. which wouldn't be a bad thing. - -- kind regards, David Sommerseth OpenVPN Technologies, Inc -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJYGcYrAAoJEIbPlEyWcf3yfucQALCHugfdugZPlHTXsyyNZS5V 2ypftfSSG8Wup00ZVzfg8SDSnJJuh/gDS7ufrNCKLGm3HKdW

[Openvpn-devel] OpenVPN v2.4 release progress

2016-11-01 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I'm splitting of the originating thread to a new one, to refocus the discussion. On 01/11/16 15:56, Samuli Seppänen wrote: > Il 01/11/2016 16:05, David Sommerseth ha scritto: >> [...snip...] >> >>>> I still think the ti

Re: [Openvpn-devel] trac 757 --auth-user-pass up + GUI 2.3 vs 2.4

2016-11-01 Thread David Sommerseth
On 01/11/16 13:20, Samuli Seppänen wrote: > Hi, > > Il 01/11/2016 13:10, Gert Doering ha scritto: >> Hi, >> >> On Mon, Oct 31, 2016 at 11:55:08PM +0100, David Sommerseth wrote: >>> How long will users be willing to wait? I'd be really surprised if 2.4 >&

Re: [Openvpn-devel] [PATCH] man: Improve the --keepalive section

2016-11-01 Thread David Sommerseth
On 01/11/16 12:28, Gert Doering wrote: > Hi, > > On Mon, Oct 31, 2016 at 03:01:28PM +0100, David Sommerseth wrote: >> -.B \-\-keepalive n m >> +.B \-\-keepalive ps pto > > What does "ps" stand for? I find this not much clearer than "n"... &g

[Openvpn-devel] [PATCH] Fix builds with --disable-crypto

2016-10-31 Thread David Sommerseth
. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/options.c | 5 +++-- src/openvpn/ssl_backend.h | 3 +++ 2 files changed, 6 insertions(+), 2 deletions(-) diff --git a/src/openvpn/options.c b/src/openvpn/options.c index f88e94d..be31ed3 100644 --- a/src/openvpn/opt

Re: [Openvpn-devel] trac 757 --auth-user-pass up + GUI 2.3 vs 2.4

2016-10-31 Thread David Sommerseth
On 31/10/16 23:25, debbie10t wrote: > > > On 31/10/16 21:30, David Sommerseth wrote: > >> So let's try to aim at pleasing the end user than being picky about the >> wording of a track ticket. Because most users will be thankful for a >> related feature than

Re: [Openvpn-devel] trac 757 --auth-user-pass up + GUI 2.3 vs 2.4

2016-10-31 Thread David Sommerseth
On 31/10/16 15:58, Selva Nair wrote: > > On Mon, Oct 31, 2016 at 10:51 AM, David Sommerseth > <open...@sf.lists.topphemmelig.net > <mailto:open...@sf.lists.topphemmelig.net>> wrote: > > I was not aware it was fixed in the 2.4 branch until today. > &g

Re: [Openvpn-devel] trac 757 --auth-user-pass up + GUI 2.3 vs 2.4

2016-10-31 Thread David Sommerseth
t; > > ++1 > > On Mon, Oct 31, 2016 at 6:53 AM, David Sommerseth > <open...@sf.lists.topphemmelig.net > <mailto:open...@sf.lists.topphemmelig.net>> wrote: > I disagree to closing it. This limitation should be fixed, IMO. This > is a very us

[Openvpn-devel] [PATCH] man: Improve the --keepalive section

2016-10-31 Thread David Sommerseth
Just minor clarifications and corrections of the --keepalive option. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- doc/openvpn.8 | 29 +++-- 1 file changed, 19 insertions(+), 10 deletions(-) diff --git a/doc/openvpn.8 b/doc/openvpn.8 index e73517a..0

[Openvpn-devel] [PATCH 2/2] auth-gen-token: Provide a rejection message back to the client on failure

2016-10-31 Thread David Sommerseth
This improves the client experience when a auth-token is rejected or has expired. The message provided should be visible in all clients supporting parsing of AUTH_FAILED push messages. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/ssl.c| 2 +- src/o

[Openvpn-devel] [PATCH 1/2] Refactor to provide struct context object inside key_method_2_read()

2016-10-31 Thread David Sommerseth
access to the the context object. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/forward.c | 2 +- src/openvpn/ssl.c | 28 src/openvpn/ssl.h | 6 +- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/src/openvpn/for

[Openvpn-devel] [PATCH 0/2] auth-gen-token: Inform client why auth-token was rejected

2016-10-31 Thread David Sommerseth
() is called. The reason we need the struct context object is that send_auth_failed() needs that to prepare a message to be pushed to the client. The second patch just implements the rejection message and calling send_auth_failed() with the appropriate messages. David Sommerseth (2): Refactor

Re: [Openvpn-devel] [PATCH applied] auth-gen-token: Add --auth-gen-token option

2016-10-31 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Your patch has been applied to the master branch. commit 58066d04036bf29107f67ca38c6e964ec11f9dfd Author: David Sommerseth Date: Fri Oct 28 21:48:40 2016 +0200 auth-gen-token: Add --auth-gen-token option Signed-off-by: David Sommerseth

Re: [Openvpn-devel] [PATCH applied] auth-gen-token: Push generated auth-tokens to the client

2016-10-31 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Your patch has been applied to the master branch. commit 2c0403ac359097bbcb1e97b777120e218e29014f Author: David Sommerseth Date: Fri Oct 28 21:48:43 2016 +0200 auth-gen-token: Push generated auth-tokens to the client Signed-off

Re: [Openvpn-devel] [PATCH applied] auth-gen-token: Authenticate generated auth-tokens when client re-authenticates

2016-10-31 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Your patch has been applied to the master branch. commit 703c9784f4dcd4f77166201074c21c6ea4aeb033 Author: David Sommerseth Date: Fri Oct 28 21:48:44 2016 +0200 auth-gen-token: Authenticate generated auth-tokens when client re-authenticates

Re: [Openvpn-devel] [PATCH applied] auth-gen-token: Generate an auth-token per client

2016-10-31 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Your patch has been applied to the master branch. commit 270dc91164013eb7ace34d7b098fa11a97aef847 Author: David Sommerseth Date: Fri Oct 28 21:48:42 2016 +0200 auth-gen-token: Generate an auth-token per client Signed-off-by: David

Re: [Openvpn-devel] trac 757 --auth-user-pass up + GUI 2.3 vs 2.4

2016-10-31 Thread David Sommerseth
GUI can now remember the username. >>>> >>>> Regards, >>>> >>>> Selva >>>> >>> >>> Totally agree :) thanks for your reply. >>> I am going t

[Openvpn-devel] [PATCH v2 1/4] auth-gen-token: Add --auth-gen-token option

2016-10-28 Thread David Sommerseth
to lifetime argument - Rename struct member auth_generate_token to auth_token_generate to have a consistent naming scheme Signed-off-by: David Sommerseth <dav...@openvpn.net> --- Changes.rst | 15 +++ doc/openvpn.8| 22 +

[Openvpn-devel] [PATCH v2 3/4] auth-gen-token: Push generated auth-tokens to the client

2016-10-28 Thread David Sommerseth
- Clarify the magic in sanitize_control_message() - Relocate auth_token_sent struct member slightly Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/misc.c | 9 + src/openvpn/push.c | 12 +++- src/openvpn/ssl_common.h | 2 ++ 3

[Openvpn-devel] [PATCH v2 4/4] auth-gen-token: Authenticate generated auth-tokens when client re-authenticates

2016-10-28 Thread David Sommerseth
reconnect with a new authentication using the users password. v2 - Rename auth_generate_token to auth_token_generate - Wrap lines exceeding 80 chars - Improved several comments (rephrasing, grammar) Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/ssl_verify.

[Openvpn-devel] [PATCH v2 0/4] New feature: --auth-gen-token

2016-10-28 Thread David Sommerseth
scheme in the code - Ensuring the code don't exceed 80 chars line length - Various improvements to comments David Sommerseth (4): auth-gen-token: Add --auth-gen-token option auth-gen-token: Generate an auth-token per client auth-gen-token: Push generated auth-tokens to the client auth-gen

[Openvpn-devel] [PATCH v2 2/4] auth-gen-token: Generate an auth-token per client

2016-10-28 Thread David Sommerseth
- Fix Doxygen comment typo - Don't exceed 80 chars line length Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/ssl.c| 6 ++ src/openvpn/ssl_common.h | 8 src/openvpn/ssl_verify.c | 39 +++ 3 files chang

Re: [Openvpn-devel] [PATCH applied] Make Changes.rst nicer for 2.4 release

2016-10-28 Thread David Sommerseth
t;> >> Acked-by: David Sommerseth <dav...@openvpn.net> >> Message-Id: <1477060957-6423-1-git-send-email-a...@rfc2549.org> >> URL: >> https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg12766.html >> Signed-off-by: Da

Re: [Openvpn-devel] [PATCH applied] Make Changes.rst nicer for 2.4 release

2016-10-28 Thread David Sommerseth
On 28/10/16 15:15, David Sommerseth wrote: > ACK. > > Your patch has been applied to the branch This was applied to the master branch. > commit fe621610ff300a299b232956056ffdf0833a9b45 > Author: Arne Schwabe > Date: Fri Oct 21 16:42:37 2016 +0200 > > Make C

Re: [Openvpn-devel] [PATCH applied] Limit --reneg-bytes to 64MB when using small block ciphers

2016-10-28 Thread David Sommerseth
On 28/10/16 15:16, David Sommerseth wrote: > ACK. > > Your patch has been applied to the dev/pre-push-hook branch This was pushed to the master branch. > commit 752caece99a61e516386f94823e82ddf13fcbcab > Author: Steffan Karger > Date: Fri Oct 28 13:57:01 2016 +0200 >

Re: [Openvpn-devel] [PATCH applied] Limit --reneg-bytes to 64MB when using small block ciphers

2016-10-28 Thread David Sommerseth
On 28/10/16 15:16, David Sommerseth wrote: > ACK. > > Your patch has been applied to the branch This was pushed to the release/2.3 branch. > commit a91ddc99a524014ec79560d873721e8fa81a5631 > Author: Steffan Karger > Date: Fri Oct 28 14:10:07 2016 +0200 > > Lim

Re: [Openvpn-devel] [PATCH applied] Add a revoked cert to the sample keys

2016-10-28 Thread David Sommerseth
That should be the master branch. My scripts obviously needs some more enhancements. On 28/10/16 15:15, David Sommerseth wrote: > Your patch has been applied to the dev/pre-push-hook branch > > commit a64d76e246042fde40189033b87b126627db5b6b > Author: Steffan Karger > Date: W

Re: [Openvpn-devel] [PATCH applied] Limit --reneg-bytes to 64MB when using small block ciphers

2016-10-28 Thread David Sommerseth
-by: Steffan Karger <steffan.kar...@fox-it.com> Acked-by: David Sommerseth <dav...@openvpn.net> Message-Id: <1477656607-7440-1-git-send-email-steffan.kar...@fox-it.com> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg12799.html Signed-off-by: Dav

Re: [Openvpn-devel] [PATCH applied] Limit --reneg-bytes to 64MB when using small block ciphers

2016-10-28 Thread David Sommerseth
Signed-off-by: Steffan Karger <steffan.kar...@fox-it.com> Acked-by: David Sommerseth <dav...@openvpn.net> Message-Id: <1477655821-6711-1-git-send-email-steffan.kar...@fox-it.com> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg12798.ht

Re: [Openvpn-devel] [PATCH applied] Make Changes.rst nicer for 2.4 release

2016-10-28 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ACK. Your patch has been applied to the branch commit fe621610ff300a299b232956056ffdf0833a9b45 Author: Arne Schwabe Date: Fri Oct 21 16:42:37 2016 +0200 Make Changes.rst nicer for 2.4 release Acked-by: David Sommerseth <

Re: [Openvpn-devel] [PATCH applied] Add a revoked cert to the sample keys

2016-10-28 Thread David Sommerseth
<stef...@karger.me> Acked-by: Arne Schwabe <a...@rfc2549.org> Message-Id: <1477510159-5067-1-git-send-email-stef...@karger.me> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg12784.html Signed-off-by: David Sommerseth <dav...@ope

Re: [Openvpn-devel] [PATCH applied] Remove last rest of INSTALL-win32.txt references

2016-10-27 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Your patch has been applied to the master branch. commit f93b76398003769685ae1053ec978fffe17f6cd6 Author: David Sommerseth Date: Thu Oct 27 18:49:41 2016 +0200 Remove last rest of INSTALL-win32.txt references Signed-off-by: David

[Openvpn-devel] [PATCH] Remove last rest of INSTALL-win32.txt references

2016-10-27 Thread David Sommerseth
Commit 04341beb1d8e0fad3425bfec5f281fe431895cd6 removed the INSTALL-win32.txt file. But there were crucial parts left in Makefile.am which broke building OpenVPN. In addition, removed other references in INSTALL and README to the same file to be complete. Signed-off-by: David Sommerseth <

Re: [Openvpn-devel] [PATCH applied] Remove INSTALL-win32.txt that is now hosted in openvpn-build

2016-10-27 Thread David Sommerseth
: https://github.com/OpenVPN/openvpn-build/pull/35 URL: https://github.com/OpenVPN/openvpn-build/pull/38 Signed-off-by: Samuli Seppänen <sam...@openvpn.net> Acked-by: David Sommerseth <dav...@openvpn.net> Message-Id: <1477396539-1293-1-git-send-email-sam...@openvp

[Openvpn-devel] [PATCH] cleanup: Remove NOP code sections in ssl.c:tls_process()

2016-10-27 Thread David Sommerseth
to the needed re-indenting when removing the if(true) scope. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/ssl.c | 439 ++ 1 file changed, 208 insertions(+), 231 deletions(-) diff --git a/src/openvpn/ssl.c b/src/openvpn/ssl.c

Re: [Openvpn-devel] [PATCH (master)] Limit --reneg-bytes to 64MB when using small block ciphers

2016-10-27 Thread David Sommerseth
>CLEAR (*ks->key_src); > + tls_limit_reneg_bytes (session->opt->key_type.cipher, > + >opt->renegotiate_bytes); > } > >return true; > @@ -2354,6 +2376,8 @@ key_method_2_read (struct buffer *buf, struct tls_mult

Re: [Openvpn-devel] How should I report security related issues?

2016-10-26 Thread David Sommerseth
curity related issues. -- kind regards, David Sommerseth OpenVPN Technologies, Inc signature.asc Description: OpenPGP digital signature -- The Command Line: Reinvented for Modern Developers Did the resurgence of

Re: [Openvpn-devel] [PATCH] Remove INSTALL-win32.txt that is now hosted in openvpn-build

2016-10-24 Thread David Sommerseth
--- > INSTALL-win32.txt | 77 > --- > 1 file changed, 77 deletions(-) > delete mode 100644 INSTALL-win32.txt I have no issues with this. I'm just missing the "why" argument in the commit message. -- kind regards, David So

Re: [Openvpn-devel] [PATCH] Don't deference type-punned pointers

2016-10-18 Thread David Sommerseth
I think moving over to memcpy() makes sense ... So I do give this a Feature ACK. But we need to have some proper testing so we're sure we don't break anything. -- kind regards, David Sommerseth #include #include #include #include #define MR_MAX_ADDR_LEN 20 #define MR_ADDR_IPV4

Re: [Openvpn-devel] [PATCH 4/5] auth-gen-token: Push generated auth-tokens to the client

2016-10-14 Thread David Sommerseth
On 14/10/16 15:30, Steffan Karger wrote: > > > On 13-10-16 21:59, David Sommerseth wrote: >> If --auth-gen-token has been enabled and a token has been generated, >> ensure this token is pushed to the client using the 'auth-token' option. >> >> Signed-off-by: Dav

[Openvpn-devel] [PATCH v2 4/5] auth-gen-token: Push generated auth-tokens to the client

2016-10-14 Thread David Sommerseth
- Clarify the magic in sanitize_control_message() - Relocate auth_token_sent struct member slightly Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/misc.c | 9 + src/openvpn/push.c | 12 +++- src/openvpn/ssl_common.h | 2 ++ 3

[Openvpn-devel] [PATCH v2.1 3/5] auth-gen-token: Generate an auth-token per client

2016-10-14 Thread David Sommerseth
- Fix Doxygen comment typo - Don't exceed 80 chars line length Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/ssl.c| 6 ++ src/openvpn/ssl_common.h | 8 src/openvpn/ssl_verify.c | 39 +++ 3 files chang

Re: [Openvpn-devel] [PATCH v2 3/5] auth-gen-token: Generate an auth-token per client

2016-10-14 Thread David Sommerseth
Meh ... disregard this patch. Just noticed that the auth_token_sent member in the struct tls_options sneaked into this patch during my git rebasing. I'll send the correct v2 patch (as v2.1 in the subject only) -- kind regards, David Sommerseth On 14/10/16 12:18, David Sommerseth wrote

Re: [Openvpn-devel] [PATCH v2 3/5] auth-gen-token: Generate an auth-token per client

2016-10-14 Thread David Sommerseth
binzYSpfSyiyE.bin Description: PGP/MIME version identification encrypted.asc Description: OpenPGP encrypted message -- Check out the vibrant tech community on one of the world's most engaging tech sites, SlashDot.org!

Re: [Openvpn-devel] [PATCH applied] Remove tun-ipv6 Option. Instead assume that IPv6 is always supported.

2016-10-14 Thread David Sommerseth
by: David Sommerseth <dav...@openvpn.net> Acked-by: Gert Doering <g...@greenie.muc.de> Message-Id: <1476377656-3150-1-git-send-email-a...@rfc2549.org> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg12695.html Signed-off-by: David Som

Re: [Openvpn-devel] [PATCH 4/5] auth-gen-token: Push generated auth-tokens to the client

2016-10-14 Thread David Sommerseth
On 13/10/16 21:59, David Sommerseth wrote: > If --auth-gen-token has been enabled and a token has been generated, > ensure this token is pushed to the client using the 'auth-token' option. > > Signed-off-by: David Sommerseth <dav...@openvpn.net> > --- > src/openvpn/misc.

[Openvpn-devel] [PATCH v2 3/5] auth-gen-token: Generate an auth-token per client

2016-10-14 Thread David Sommerseth
- Fix Doxygen comment typo - Don't exceed 80 chars line length Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/ssl.c| 6 ++ src/openvpn/ssl_common.h | 8 src/openvpn/ssl_verify.c | 39 +++ 3 files chang

[Openvpn-devel] [PATCH] auth-gen-token: Add --auth-gen-token option

2016-10-14 Thread David Sommerseth
to lifetime argument - Rename struct member auth_generate_token to auth_token_generate to have a consistent naming scheme Signed-off-by: David Sommerseth <dav...@openvpn.net> --- Changes.rst | 15 +++ doc/openvpn.8| 22 +

Re: [Openvpn-devel] [PATCH applied] Move memcmp_constant_time() to crypto.h

2016-10-14 Thread David Sommerseth
On 14/10/16 10:48, David Sommerseth wrote: > Your patch has been applied to the master branch > > commit b891e57e1fe794483c08296e32c15751f2676a2d > Author: David Sommerseth > Date: Thu Oct 13 21:59:27 2016 +0200 > > Move memcmp_constant_time() to crypto.h > >

Re: [Openvpn-devel] [PATCH applied] Move memcmp_constant_time() to crypto.h

2016-10-14 Thread David Sommerseth
binefI2zJVRFB.bin Description: PGP/MIME version identification encrypted.asc Description: OpenPGP encrypted message -- Check out the vibrant tech community on one of the world's most engaging tech sites, SlashDot.org!

[Openvpn-devel] [PATCH 0/5] New feature: --auth-gen-token

2016-10-13 Thread David Sommerseth
parate patch to make the core auth-gen-token patches easier to review. This patch can be moved anywhere before PATCH 5/5 or squashed into PATCH 5/5 if that is requested. David Sommerseth (5): Move memcmp_constant_time() to crypto.h auth-gen-token: Add --auth-gen-token option auth-gen

[Openvpn-devel] [PATCH 3/5] auth-gen-token: Generate an auth-token per client

2016-10-13 Thread David Sommerseth
-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/ssl.c| 6 ++ src/openvpn/ssl_common.h | 6 ++ src/openvpn/ssl_verify.c | 33 + 3 files changed, 45 insertions(+) diff --git a/src/openvpn/ssl.c b/src/openvpn/ssl.c index c7cf78d..5

[Openvpn-devel] [PATCH 1/5] Move memcmp_constant_time() to crypto.h

2016-10-13 Thread David Sommerseth
This function is quite useful other places, so make it generally accessible. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/crypto.c | 18 -- src/openvpn/crypto.h | 18 ++ 2 files changed, 18 insertions(+), 18 deletions(-) diff --git

[Openvpn-devel] [PATCH 2/5] auth-gen-token: Add --auth-gen-token option

2016-10-13 Thread David Sommerseth
will implement the auth-token generation and passing it on to the clients. The --auth-gen-token can be given an optional integer argument which defines the lifetime of generated tokens. The lifetime argument must be given in number of seconds. Signed-off-by: David Sommerseth <dav...@openvpn.net> --

[Openvpn-devel] [PATCH 5/5] auth-gen-token: Authenticate generated auth-tokens when client re-authenticates

2016-10-13 Thread David Sommerseth
reconnect with a new authentication using the users password. Signed-off-by: David Sommerseth <dav...@openvpn.net> --- src/openvpn/ssl_verify.c | 50 1 file changed, 50 insertions(+) diff --git a/src/openvpn/ssl_verify.c b/src/openvpn/ssl_verify.c

Re: [Openvpn-devel] [PATCH applied] Change the hold command to communicate the time that OpenVPN would wait to the UI.

2016-10-13 Thread David Sommerseth
. Acked-by: Selva Nair <selva.n...@gmail.com> Message-Id: <1476269227-13290-1-git-send-email-a...@rfc2549.org> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg12675.html Signed-off-by: David Sommerseth <dav...@openvpn.net> - -- ki

Re: [Openvpn-devel] [PATCH v4] Remove tun-ipv6 Option. Instead assume that IPv6 is always supported.

2016-10-13 Thread David Sommerseth
get > IPv6", (int) info[0], (int) info[1] ); - tt->ipv6 = false; + msg( > M_INFO, "WARNING: Tap-Win32 driver version %d.%d does not support > IPv6 in TUN mode. IPv6 will not work. Upgrade to Tap-Win32 9.8 > (2.2-beta3 release or later) or use TAP mode to get IPv6",

<    5   6   7   8   9   10   11   12   13   14   >