Re: [Openvpn-users] OpenVPN security rating tool

2017-08-16 Thread openvpn
Thanks your for the interest. The first tool, to grade the server configuration will not be like the ssh-audit tool you mentioned. It merely parses a local configuration file and informs the user about the security of the setup and further suggestions. The second tool I'm planning to release

Re: [Openvpn-users] OpenVPN security rating tool

2017-08-16 Thread openvpn
Thank you for the feedback! a) You're absolutely right, once the tool is not maintained anymore, it could give a false sense of security and therefore do more harm than good. I'll do my best to keep it up-to-date. I'm also to open-source it on github, therefore any user suggestions will be

Re: [Openvpn-users] OpenVPN security rating tool

2017-08-16 Thread Antonio Quartulli
Hello, On 16/08/17 14:21, open...@keemail.me wrote: > Hello, > > I've developed a Python script to grade OpenVPN server configurations > considering the security. > The tool mainly focuses on: auth, cipher, tls-cipher, prng, tls-auth, > tls-version-min/max, no-replay, no-iv, key-method,

Re: [Openvpn-users] OpenVPN security rating tool

2017-08-16 Thread Илья Шипицин
2017-08-16 11:21 GMT+05:00 : > Hello, > > I've developed a Python script to grade OpenVPN server configurations > considering the security. > The tool mainly focuses on: auth, cipher, tls-cipher, prng, tls-auth, > tls-version-min/max, no-replay, no-iv, key-method, ncp-ciphers,

[Openvpn-users] OpenVPN security rating tool

2017-08-16 Thread openvpn
Hello, I've developed a Python script to grade OpenVPN server configurations considering the security. The tool mainly focuses on: auth, cipher, tls-cipher, prng, tls-auth, tls-version-min/max, no-replay, no-iv, key-method, ncp-ciphers, ncp-disable, tls-crypt and key-direction. The result is

Re: [Openvpn-users] Openvpn security on VPS-es

2014-09-29 Thread Stephan Alz
was to uninstall the app completely then reinstall it and import the new ovpn files again. Sent:Friday, September 26, 2014 at 3:05 PM From:Steffan Karger stef...@karger.me To:Doug Lytle supp...@drdos.info Cc:openvpn-users@lists.sourceforge.net Subject:Re: [Openvpn-users] Openvpn security on VPS-es On 26

Re: [Openvpn-users] Openvpn security on VPS-es

2014-09-26 Thread Doug Lytle
Well my problem with this additional tls-auth method is that the droid version does not support it yet: I don't have any problems with tls-auth using Feat-VPN on my Droid. http://www.featvpn.com/ Doug -- Meet PCI

Re: [Openvpn-users] Openvpn security on VPS-es

2014-09-26 Thread Steffan Karger
On 26 Sep 2014 07:37, Doug Lytle supp...@drdos.info wrote: Well my problem with this additional tls-auth method is that the droid version does not support it yet: I don't have any problems with tls-auth using Feat-VPN on my Droid. http://www.featvpn.com/ Or use the original open source

[Openvpn-users] Openvpn security on VPS-es

2014-09-24 Thread Stephan Alz
Hello,   With the widespread of the cheap vps cloud services lately I wonder what protection does openvpn offers ... well against the server administrators.   https://www.digitalocean.com/community/tutorials/how-to-secure-traffic-between-vps-using-openvpn   It's obvious that no virtualization

Re: [Openvpn-users] Openvpn security on VPS-es

2014-09-24 Thread David Sommerseth
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 24/09/14 10:15, Gert Doering wrote: But to get to the point, that if I setup openvpn on my droplet and let's say an evil admin sniffing my traffic for 3 months with tcpdump then decides to decrypt that traffic what tools does he have (if any to

Re: [Openvpn-users] Openvpn security on VPS-es

2014-09-24 Thread Steffan Karger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, On 24-09-14 11:21, David Sommerseth wrote: On 24/09/14 10:26, David Sommerseth wrote: On 24/09/14 10:15, Gert Doering wrote: But to get to the point, that if I setup openvpn on my droplet and let's say an evil admin sniffing my traffic for 3

Re: [Openvpn-users] OpenVPN Security

2013-10-21 Thread jack seth
Message: 2 Date: Thu, 17 Oct 2013 17:45:34 -0400 From: Sumit Dahiya sumit.dah...@eistech.com Subject: Re: [Openvpn-users] OpenVPN Security To: openvpn-users@lists.sourceforge.net Message-ID: 000901cecb82$367ecdf0$a37c69d0$@eistech.com Content-Type: text/plain; charset=us-ascii Thanks

Re: [Openvpn-users] OpenVPN Security

2013-10-18 Thread Gert Doering
Hi, On Thu, Oct 17, 2013 at 11:39:08AM -0500, Les Mikesell wrote: On Wed, Oct 16, 2013 at 8:00 PM, Jason Haar jason_h...@trimble.com wrote: On 17/10/13 10:32, Les Mikesell wrote: Yes, but if someone can MTM the https ssl, why couldn't they do the same for openvpn's ssl? Because the IT

Re: [Openvpn-users] OpenVPN Security

2013-10-17 Thread Gert Doering
Hi, On Wed, Oct 16, 2013 at 04:32:18PM -0500, Les Mikesell wrote: Yes, but if someone can MTM the https ssl, why couldn't they do the same for openvpn's ssl? Is there more than the obscurity of using an unexpected port for the traffic?And, on the flip side, if the user is really

Re: [Openvpn-users] OpenVPN Security

2013-10-17 Thread Davide Brini
On Wed, 16 Oct 2013 22:14:39 -0400, Sumit Dahiya sumit.dah...@eistech.com wrote: I agree there is no such thing as 100% security. Therefore, I am trying to make my VPN users as less vulnerable as possible. If I do not use the redirect gateway parameter then users would be relying on target

Re: [Openvpn-users] OpenVPN Security

2013-10-17 Thread Les Mikesell
On Wed, Oct 16, 2013 at 8:00 PM, Jason Haar jason_h...@trimble.com wrote: On 17/10/13 10:32, Les Mikesell wrote: Yes, but if someone can MTM the https ssl, why couldn't they do the same for openvpn's ssl? Because the IT group responsible for pushing out VPN client onto laptops wouldn't allow

Re: [Openvpn-users] OpenVPN Security

2013-10-17 Thread Sumit Dahiya
at Starbucks (or whetever network they are on). -Original Message- From: Davide Brini [mailto:dave...@gmx.com] Sent: Thursday, October 17, 2013 4:54 AM To: openvpn-users@lists.sourceforge.net Subject: Re: [Openvpn-users] OpenVPN Security On Wed, 16 Oct 2013 22:14:39 -0400, Sumit Dahiya

Re: [Openvpn-users] OpenVPN Security

2013-10-16 Thread Jan Just Keijser
Hi, Sumit Dahiya wrote: Hi All, Can you please help with following questions: - 1. We have successfully configured an OpenVPN server and have created cert/key pairs for a handful of clients using OpenSSL. Now, we’d like to establish secure and encrypted connection between OpenVPN

Re: [Openvpn-users] OpenVPN Security

2013-10-16 Thread Les Mikesell
On Wed, Oct 16, 2013 at 6:42 AM, Jan Just Keijser janj...@nikhef.nl wrote: Hi, 2. My understanding is if we do NOT use the push redirect-gateway def1 bypass-dhcp directive in our server.config file then clients’ *general* browsing data will not pass through OpenVPN server. Also, if I

Re: [Openvpn-users] OpenVPN Security

2013-10-16 Thread Jason Haar
On 17/10/13 02:42, Les Mikesell wrote: Banking transactions would normally be done over https - which uses ssl. Openvpn would add another layer over the open wifi hop, but I'm not sure how much that adds to the security. For one thing it stops MITM attacks. Most people are naive and if

Re: [Openvpn-users] OpenVPN Security

2013-10-16 Thread Sumit Dahiya
Thank you, this is helpful. -Original Message- From: Jan Just Keijser [mailto:janj...@nikhef.nl] Sent: Wednesday, October 16, 2013 7:42 AM To: Sumit Dahiya Cc: openvpn-users@lists.sourceforge.net Subject: Re: [Openvpn-users] OpenVPN Security Hi, Sumit Dahiya wrote: Hi All, Can

[Openvpn-users] OpenVPN Security

2013-10-15 Thread Sumit Dahiya
Hi All, Can you please help with following questions: - 1. We have successfully configured an OpenVPN server and have created cert/key pairs for a handful of clients using OpenSSL. Now, we'd like to establish secure and encrypted connection between OpenVPN clients and the server. The