From patchwork Sun Nov 27 20:32:28 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Arne Schwabe X-Patchwork-Id: 2864 Return-Path: Delivered-To: patchwork@openvpn.net Delivered-To: patchwork@openvpn.net Received: from director12.mail.ord1d.rsapps.net ([172.31.255.6]) by backend30.mail.ord1d.rsapps.net with LMTP id sM1ZKKLJg2PCYwAAIUCqbw (envelope-from ) for ; Sun, 27 Nov 2022 15:33:38 -0500 Received: from proxy6.mail.iad3b.rsapps.net ([172.31.255.6]) by director12.mail.ord1d.rsapps.net with LMTP id uAdeKKLJg2MzSQAAIasKDg (envelope-from ) for ; Sun, 27 Nov 2022 15:33:38 -0500 Received: from smtp38.gate.iad3b ([172.31.255.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) by proxy6.mail.iad3b.rsapps.net with LMTPS id cEG2H6LJg2N8YgAARawThA (envelope-from ) for ; Sun, 27 Nov 2022 15:33:38 -0500 X-Spam-Threshold: 95 X-Spam-Score: 0 X-Spam-Flag: NO X-Virus-Scanned: OK X-Orig-To: openvpnslackdevel@openvpn.net X-Originating-Ip: [216.105.38.7] Authentication-Results: smtp38.gate.iad3b.rsapps.net; iprev=pass policy.iprev="216.105.38.7"; spf=pass smtp.mailfrom="openvpn-devel-bounces@lists.sourceforge.net" smtp.helo="lists.sourceforge.net"; dkim=fail (signature verification failed) header.d=sourceforge.net; dkim=fail (signature verification failed) header.d=sf.net; dmarc=none (p=nil; dis=none) header.from=rfc2549.org X-Suspicious-Flag: YES X-Classification-ID: c55f02d4-6e92-11ed-bccc-5254006f0979-1-1 Received: from [216.105.38.7] ([216.105.38.7:49258] helo=lists.sourceforge.net) by smtp38.gate.iad3b.rsapps.net (envelope-from ) (ecelerity 4.2.38.62370 r(:)) with ESMTPS (cipher=DHE-RSA-AES256-GCM-SHA384) id 6E/A1-13438-1A9C3836; Sun, 27 Nov 2022 15:33:38 -0500 Received: from [127.0.0.1] (helo=sfs-ml-1.v29.lw.sourceforge.com) by sfs-ml-1.v29.lw.sourceforge.com with esmtp (Exim 4.95) (envelope-from ) id 1ozOKM-0003qQ-1l; Sun, 27 Nov 2022 20:32:38 +0000 Received: from [172.30.20.202] (helo=mx.sourceforge.net) by sfs-ml-1.v29.lw.sourceforge.com with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.95) (envelope-from ) id 1ozOKK-0003qK-KF for openvpn-devel@lists.sourceforge.net; Sun, 27 Nov 2022 20:32:36 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sourceforge.net; s=x; h=Content-Transfer-Encoding:MIME-Version:Message-Id: Date:Subject:To:From:Sender:Reply-To:Cc:Content-Type:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=4UiKPQLWcPYNom1YqBDpJkCen5keWOstxBvdZa2koBU=; b=AXO4rYZ2eSuqs0B1SAweiUQoYE VcNWmwsIuZkc2ivxWhaH01rwCGqJIP1b2GYgDijvaxWntNFB4wAEwAnL5+NJWwwUbnOR/V+CVDqBJ sRLEEWyXauh36zC5XVCP/R6M2PZroFV6k0zkKWPMQj+VJ/uxtZ5GXAlABaLPlZRWtSPw=; DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sf.net; s=x ; h=Content-Transfer-Encoding:MIME-Version:Message-Id:Date:Subject:To:From: Sender:Reply-To:Cc:Content-Type:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post: List-Owner:List-Archive; bh=4UiKPQLWcPYNom1YqBDpJkCen5keWOstxBvdZa2koBU=; b=K TlHeM4m0yiz7Tf/78fQIGvbypaJmZf1DGeb/2w761UQsvX8OP5dGgvQw3x4OHS8z3hxgzFMHoHyH0 GN/q2CCNFkM98gPsdjI41vn94LKq6dzCdaG95J2dvO2vIHvw20E8HSw6k9ffG47kLkE+K8UF83S1H AD5GCHHnPBlM3PM0=; Received: from mail.blinkt.de ([192.26.174.232]) by sfi-mx-1.v28.lw.sourceforge.com with esmtps (TLS1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.95) id 1ozOKI-00Fujn-KM for openvpn-devel@lists.sourceforge.net; Sun, 27 Nov 2022 20:32:36 +0000 Received: from kamera.blinkt.de ([2001:638:502:390:20c:29ff:fec8:535c]) by mail.blinkt.de with smtp (Exim 4.95 (FreeBSD)) (envelope-from ) id 1ozOKC-000KlE-2T for openvpn-devel@lists.sourceforge.net; Sun, 27 Nov 2022 21:32:28 +0100 Received: (nullmailer pid 3543246 invoked by uid 10006); Sun, 27 Nov 2022 20:32:28 -0000 From: Arne Schwabe To: openvpn-devel@lists.sourceforge.net Date: Sun, 27 Nov 2022 21:32:28 +0100 Message-Id: <20221127203228.3543200-1-arne@rfc2549.org> X-Mailer: git-send-email 2.25.1 MIME-Version: 1.0 X-Spam-Report: Spam detection software, running on the system "util-spamd-2.v13.lw.sourceforge.com", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: We expect a number of configuration to no longer work with OpenVPN 2.6 and OpenSSL 3.0. This section tries to explain the most common errors that will come up and how to work around them. Signed-off-by: Arne Schwabe --- Changes.rst | 84 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 84 insertions(+) Content analysis details: (0.3 points, 6.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record 0.0 SPF_NONE SPF: sender does not publish an SPF Record 0.2 HEADER_FROM_DIFFERENT_DOMAINS From and EnvelopeFrom 2nd level mail domains are different X-Headers-End: 1ozOKI-00Fujn-KM Subject: [Openvpn-devel] [PATCH] Add section about common error with OpenVPN 2.6 and OpenSSL 3.0 X-BeenThere: openvpn-devel@lists.sourceforge.net X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: openvpn-devel-bounces@lists.sourceforge.net X-getmail-retrieved-from-mailbox: Inbox We expect a number of configuration to no longer work with OpenVPN 2.6 and OpenSSL 3.0. This section tries to explain the most common errors that will come up and how to work around them. Signed-off-by: Arne Schwabe --- Changes.rst | 84 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 84 insertions(+) diff --git a/Changes.rst b/Changes.rst index c532d47f0..c470efa6e 100644 --- a/Changes.rst +++ b/Changes.rst @@ -196,6 +196,90 @@ User-visible Changes software that enumerates interfaces, looking for "broadcast capable?" and expecting certain results. Normal uses should not see any difference. +- The default configuration will no longer allow connection to OpenVPN 2.3.x + or earlier, use the new ``--compat-mode`` option if you need compatibility + with older version. See the manual page for details. + +Common errors with OpenSSL 3.0 and OpenVPN 2.6 +---------------------------------------------- +Both OpenVPN 2.6 and OpenSSL 3.0 tighten the security considerable, so some +configuration will no longer work. This section will cover the most common +error we have seen and explain their reason and temporary workarounds. You +should fix the problems since these workaround are not secure and will +eventually stop working in a future update. + +- weak SHA1 or MD5 signature on certificates + + This will happen on either loading of certificates or on connection + to a server:: + + OpenSSL: error:0A00018E:SSL routines::ca md too weak + Cannot load certificate file cert.crt + Exiting due to fatal error + + OpenSSL 3.0 no longer allows weak singatures on certificates. You can + downgrade your security to allow by using ``--tls-cert-profile insecure`` + but should replace/regenerate these certificates as soon as possible. + + +- 1024 bit RSA certificates, 1024 bit DH parameters, other weak keys + + This happens if you private keys or other cryptographic material that + does not meet today's cryptographic standards anymore. Messages are + similar to:: + + OpenSSL: error:0A00018F:SSL routines::ee key too small + OpenSSL: error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small + + DH parameters (``--dh``) can be regenerated them with + ``openssl dhparam 2048``. For other cryptographic keys, these keys + and certificates need to regnerate. TLS Security level can be temporarily + lowered until the problem is addressed with ``tls-cert-profile legacy`` or + even ``tls-cert-profile insecure``. + +- Connecting to a OpenVPN 2.3.x server or allowing OpenVPN 2.3.x or earlier + clients + + This will normally result in messages like:: + + OPTIONS ERROR: failed to negotiate cipher with server. Add the server's cipher ('AES-128-CBC') to --data-ciphers (currently 'AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305') if you want to connect to this server. + + or + + client/127.0.0.1:49954 SENT CONTROL [client]: 'AUTH_FAILED,Data channel cipher negotiation failed (no shared cipher)' (status=1) + + You can manually add the missing cipher to the ``--data-ciphers`` or use + the ``--compat-mode`` option. Note that these message can also indicate + other cipher configuration. See the data channel cipher negotiation manual + for more details (Available online under + https://github.com/OpenVPN/openvpn/blob/master/doc/man-sections/cipher-negotiation.rst) + +- Use of a legacy 64bit block ciphers or another deprecated cipher + + OpenSSL 3.0 no longer a number of insecure and outdated ciphers. Some of + these cipehrs are known vulnerable (SWEET32 attack). + + This will typically manifest itself in messages like:: + + OpenSSL: error:0308010C:digital envelope routines::unsupported + Cipher algorithm 'BF-CBC' not found + Unsupported cipher in --data-ciphers: BF-CBC + + If your OpenSSL distribution comes with the legacy provider, it will allow to + load a legacy provider that contains the old providers. In this case you can + use ``--providers legacy default`` to load the legacy cipher provider. + +- OpenVPN version not supporting TLS 1.2 or later + + The default in OpenVPN 2.6 and also in many distributions is now TLS 1.2. + Connecting to peer that does not support this will results in messages like:: + + TLS error: Unsupported protocol. This typically indicates that client and server have no common TLS version enabled. This can be caused by mismatched tls-version-min and tls-version-max options on client and server. If your OpenVPN client is between v2.3.6 and v2.3.2 try adding tls-version-min 1.0 to the client configuration to use TLS 1.0+ instead of TLS 1.0 only + OpenSSL: error:0A000102:SSL routines::unsupported protocol + + This can be an OpenVPN 2.3.6 or earlier version. ``compat-version 2.3.0`` will + enable TLS 1.0 support if supported by the OpenSSL distribution. Note that + on some Linux distributions enabling TLS 1.1 or 1.0 is not possible. Overview of changes in 2.5 ==========================