IrcMeetings: irclog_2023-08-16.txt

File irclog_2023-08-16.txt, 10.6 KB (added by Pippin, 8 months ago)
Line 
1plaisthos> topic for next meeting: Mark 2.5.x as old stable on https://community.openvpn.net/openvpn/wiki/SupportedVersions
2<plaisthos> I might not make it to today's meeting
3* uddr (~uddr@185.17.127.225) has joined
4<MaxF> syzzer didn't expect you here!
5<djpig> dazo also explained the copr process to me, so I can now release new versions there. He also added me as a maintainer to the Fedora package so that I can submit new versions there
6<djpig> So we made good progress on spreading knowledge about release process around a bit
7<djpig> don't think there is anything more to discuss about that?
8<dazo> Now it's just to get you into the fedpkg tooling once the final access is configured and you can replace me :P
9<djpig> Next topic: Tunnelcrack. Anything to discuss about that?
10<dazo> What can we do about Tunnelcrack short term and long term?  And what has been decided so far?
11<djpig> So novaflash had worked on preparing a statement about it at https://cryptpad.fr/pad/#/2/pad/edit/TWa9QJYxSQLjllhUfstlb13T/
12<vpnHelper`> Title: CryptPad (at cryptpad.fr)
13<rob0> I wrote a reply which has gone to some support customers / users. I think it has had mixed reviews so far.
14<djpig> But not sure whether any of that was ever used.
15<dazo> ahh, right
16<djpig> So far I'm not aware of anyone actually working on possible mitigations
17<dazo> okay, I don't think there's much more we can do right now.  It's a hard nut to crack, doing it properly and correctly.
18<rob0> yes
19<djpig> definitely a topic to discuss at the Hackathon
20<dazo> I would suggest this being a reasonable topic for the hackathon
21<dazo> heh
22<djpig> okay, let's move on
23<MaxF> for now, what are the mitigations for the local net attack? block-local, anything more?
24<djpig> not sure whether anyone of the people that have looked into it is actually here today :/
25<d12fk> we could just allow private network ranges, maybe with an opt-out (not sure where this would be needed)
26<dazo> yeah, essentially ... you might be able to tweak it even harder with some firewalling too, though - and/or probably also policy based routing.  And that's what makes this hard to solve.
27<d12fk> this would still allow th eprivate ranges from the other end of the tunnel to be re-routed though
28<dazo> yupp
29<djpig> in general I think this here is probably the worst channel to discuss that ;) Now that the issue is public, it could be discussed on the openvpn-devel mailing list, though
30<dazo> +1
31<djpig> okay, let's move on now
32<djpig> dazo: TOB-OVPN-14 related patch has been merged, so I can mark this item as resolved, right?
33<djpig> next topic on the list is Hackathon. Anything to discuss about that?
34<dazo> djpig: Yepp!
35<dazo> I have told ToB they can go ahead and audit all our changes in 2.6; that's an extra audit which was part of the initial contract with them.
36<dazo> They have received a list of all issues we've resolved and pointed at our git commits
37<dazo> But to be honest, none of these fixes are any big deals.  It's mostly minor things - and lots of it circling around NTLM authentication
38<dazo> I think it's reasonable to consider if we generally want or need to support NTLM authentication at all.
39<djpig> what does "changes in 2.6" mean, exactly? Can you please express that in a git log compatible ref expression? :)
40<djpig> v2.6.0..v2.6.6 ?
41<d12fk> IMHO NTLM is not better or worse than Basic-Auth, it just makes Proxies work for ppl
42<dazo> hehe .... so each ToB-OVPN issue has been listed and points at specific git commits per fix
43* becm has quit (Ping timeout: 252 seconds)
44<djpig> ah, right. So they're auditing our changes for the issues they raised in the audit?
45<dazo> Yeah, but how relevant is NTLM in todays enterprise world compared to basic auth?
46<dazo> djpig: correct!
47* MaxF has quit (Quit: Client closed)
48<d12fk> dazo: still present
49<dazo> ntlm - is there any enterprise infrastructure which can't do basic auth and requires ntlm?
50* MaxF (~MaxF@cust-95-128-91-242.breedbanddelft.nl) has joined
51<djpig> maybe we can disable it in the default build in 2.7.0 and see how many people complain?
52<d12fk> I think admins want the slightly higher protection of credentials when they use NTLM over Basic
53<djpig> hehe, any protection is slightly higher than "none"
54<d12fk> hey, it's base64 encrypted =)
55<dazo> :-P
56<djpig> so this probably more an argument in the direction of "don't use insecure stuff even if you don't care because then someone might use it even though he cares but doesn't understand the implications". Or some such
57<dazo> I think it would be a good idea to disable NTLM support in 2.7 by default.  That's a good way to flush out if there are use cases for it.  Reverting that would be a easy enough, even mid-release if there are enough users demanding it
58<djpig> okay, I will make a not in the meeting notes and add it to https://community.openvpn.net/openvpn/wiki/DeprecatedOptions
59<djpig> we can discuss it then further in any 2.7 plan discussion. E.g. during hackathon
60<djpig> while we're on the topic of deprecation. plaisthos raised this item: Mark 2.5.x as old stable on https://community.openvpn.net/openvpn/wiki/SupportedVersions
61<djpig> anyone any issues with me just doing that?
62<djpig> seems not
63<rob0> it looks appropriate according to what's on that page already
64<djpig> yeah
65<djpig> also noone has raised any topics regarding Hackathon. So let's see what else there is
66<plaisthos> hey, I just arrived
67<rob0> wb
68<djpig> right "License amendment". We need to find volunteers that deep dive into the last few submissions we did not receive permission to relicense. And a separate set of people that then reimplement those changes without having seen the original changes recently. So we can at least claim some "clean-room" separation
69<MaxF> I'm volunteering for mbedtls related stuff
70<MaxF> but how can you rewrite the code without looking at it?
71<plaisthos> in some cases, get a tree from someone else with that feature reverted/removed and a description what the feature should do
72<plaisthos> and then implement it
73<djpig> the person looking at it needs to document the feature/change
74<djpig> since I have no aspirations implementing anything, I can try to start looking at the original changes.
75<djpig> if anyone else wants to take a stab at it let me know so we don't start with the same change
76<dazo> MaxF: clean-room implementations are done by two persons.  One looks at the solution and describes them as a functional description (not giving hints about how to implement it in detail).  The second one reads the spec and implements it without any knowledge of the existing implementation.
77<plaisthos> so the james bottemley we just revert
78<djpig> yeah "without knowledge" is probably hard in our community. But we should at least try
79<plaisthos> it is just a an OpenSSL 1.x feature and if he wants it in, he can agree to the license change
80<plaisthos> - J�r�mie Courr�ges-Anglas <jca@wxcvbn.org>
81* d12fk has no knowledge
82<plaisthos> that is the OpenBSD guy. Will have to contact him again to see if he agrees when we promoised to keep the old license
83<plaisthos> - Andris Kalnozols <andris@hpl.hp.com>
84<djpig> okay, so I should start with Andris' changes?
85<plaisthos> just looking for a git commend to show me the one line summary from a certain email
86* becm (~Thunderbi@rtr.astos.de) has joined
87<plaisthos> ed5a400e1 extract_x509_extension(): hide status message during normal operation.
88<plaisthos> f4e0ad82b Do not upcase x509-username-field for mixed-case arguments.
89<plaisthos> b443772bb Fix some typos in the man page.
90<plaisthos> probably someone neeeds to look at that
91<dazo> plaisthos: I can pull a list of git commits from these users and pass it via Pam, to see if they are trivial enough to just be ignored or "capture" the ownership of them
92<djpig> dazo: okay, sounds like a good idea
93<plaisthos> dazo: we need to take a look first I think
94<plaisthos> - Mathieu GIANNECCHINI <mat.giann@free.fr>
95<dazo> we should just be careful who looks at what ... so we can claim the clean-room approach if needed
96* uddr has quit (Quit: Client closed)
97<plaisthos> that is tls-export-cert
98<plaisthos> yeah that is why I am not looking at them
99* uddr (~uddr@185.17.127.225) has joined
100<djpig> plaisthos: why do we need to look at it first? To filter out the obviously trivial ones?
101<plaisthos> the tls-export-cert sounds like non-trivial and also like something someone can look at, document it, revert it and then give the result to me that I can reimplment it
102<dazo> okay, I can have a look at all these things and pass it via Pam.
103<djpig> okay, sounds like a plan
104<plaisthos> the tls-export-cert is probably less than a day of work for me
105<plaisthos> so just reimplementing it and then be good would probably the easiest
106<plaisthos> but I need someone else to help me with that for the document+removal step
107<djpig> does anyone have anything else to discuss in today's meeting? Otherwise I think we can end it here.
108<dazo> tls-verify is not exactly trivial
109<plaisthos> dazo: hm?
110<dazo> tls-export-cert dumps the certificate to a file in a directory before the tls-verify script is run
111<plaisthos> yeah that sounds not very complicated
112<plaisthos> I know both the OpenSSL and OpenVPN tls verify part well enough to just implement that in less than a day
113<djpig> I have noted the various people that have volunteered for stuff one the Wiki page
114<djpig> on*
115<dazo> yeah, feature wise it's not complicated ... it's more the OpenSSL calls to fetch the certificate and write to a file which is the big chunk of code
116<plaisthos> the tls verify callback of OpenSSL already gives you a stack of certificates. Iterating through them and then calling the X509 to PEM function and writing that to a file is not  very complicated
117<djpig> I will leave now, if you guys want to add anything more do it yourselves :)
118<rob0> djpig was a pretty good novaflash today :)
119<dazo> +1
120<d12fk> no reason to insult him =)
121<dazo> :D
122<d12fk> heading out as well o/
123<plaisthos> I actually wrote that code for OpenVPN 3 as quick & dirty hack to print me the certificates of a test server of COnnect team since that was easier/quicker than to get the certificate from them...
124<rob0> Who did I insult, djpig or novaflash? ;)
125<plaisthos> djpig, dazo can one of you take the lead on looking through the remaining commits?
126<plaisthos> take the "] OpenVPN Linking Exception - current status report update July" as starting point
127<dazo> plaisthos: I can do that ... was the list of e-mail addresses in this chat the complete list?
128<djpig> dazo: yes, that was the whole list from that email
129<plaisthos> chekc that email. That should be the full list.
130<dazo> ahh .. will do!
131<dazo> I'll ignore Bottomley in this round, as we will just revert that.
132<plaisthos> you can double check with the authors.txt in our license change repo
133<dazo> +1