From patchwork Thu Mar 8 09:23:03 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steffan Karger X-Patchwork-Id: 268 Return-Path: Delivered-To: patchwork@openvpn.net Delivered-To: patchwork@openvpn.net Received: from director9.mail.ord1d.rsapps.net ([172.28.255.1]) by backend30.mail.ord1d.rsapps.net (Dovecot) with LMTP id U9C3MeGboVoSZQAAIUCqbw for ; Thu, 08 Mar 2018 15:24:02 -0500 Received: from director9.mail.ord1c.rsapps.net ([172.28.255.1]) by director9.mail.ord1d.rsapps.net (Dovecot) with LMTP id gzSmMeGboVquawAAalYnBA ; Thu, 08 Mar 2018 15:24:02 -0500 Received: from smtp26.gate.ord1a ([172.28.255.1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) by director9.mail.ord1c.rsapps.net with LMTP id kOM8MeGboVoIKgAA4V03VA ; Thu, 08 Mar 2018 15:24:01 -0500 X-Spam-Threshold: 95 X-Spam-Score: 0 X-Spam-Flag: NO X-Virus-Scanned: OK X-Orig-To: openvpnslackdevel@openvpn.net X-Originating-Ip: [216.105.38.7] Authentication-Results: smtp26.gate.ord1a.rsapps.net; iprev=pass policy.iprev="216.105.38.7"; spf=pass smtp.mailfrom="openvpn-devel-bounces@lists.sourceforge.net" smtp.helo="lists.sourceforge.net"; dkim=fail (signature verification failed) header.d=sourceforge.net; dkim=fail (signature verification failed) header.d=sf.net; dkim=fail (signature verification failed) header.d=karger-me.20150623.gappssmtp.com; dmarc=none (p=nil; dis=none) header.from=karger.me X-Classification-ID: a274300c-230e-11e8-ab5c-00221925465a-1-1 Received: from [216.105.38.7] ([216.105.38.7:52010] helo=lists.sourceforge.net) by smtp26.gate.ord1a.rsapps.net (envelope-from ) (ecelerity 4.2.1.56364 r(Core:4.2.1.14)) with ESMTPS (cipher=DHE-RSA-AES256-GCM-SHA384) id F4/21-27856-0EB91AA5; Thu, 08 Mar 2018 15:24:00 -0500 Received: from [127.0.0.1] (helo=sfs-ml-4.v29.lw.sourceforge.com) by sfs-ml-4.v29.lw.sourceforge.com with esmtp (Exim 4.90_1) (envelope-from ) id 1eu24S-0006c2-2Q; Thu, 08 Mar 2018 20:23:24 +0000 Received: from [172.30.20.202] (helo=mx.sourceforge.net) by sfs-ml-4.v29.lw.sourceforge.com with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.90_1) (envelope-from ) id 1eu24Q-0006ba-3z for openvpn-devel@lists.sourceforge.net; Thu, 08 Mar 2018 20:23:22 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sourceforge.net; s=x; h=References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=3FVagnX01cZuEivBurJADfOoFa+klZ1gMbGvBS7LntQ=; b=KLQt0cLhMbsMlKVX7QDJteITsT oy7Z9wByx/aZ983mLc6aHGRUMNx2/J5viy+l195mE0sYoDZfGikn0FyzBI2W1bEJB8IBzwMzlym+a kZBZ+VTdSFSbpT3OTpod7iuTHpQtJlRPVKcrufJ/cjIYzFLmaCnK5J+hEaplWSCx52v0=; DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sf.net; s=x ; h=References:In-Reply-To:Message-Id:Date:Subject:Cc:To:From:Sender:Reply-To :MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:List-Subscribe: List-Post:List-Owner:List-Archive; bh=3FVagnX01cZuEivBurJADfOoFa+klZ1gMbGvBS7LntQ=; b=Tbd/ojqL42BIAEUg7vGv3X9Yun XtaPfKgKiFAsf2Dnqr429seddGZlxBW2Rc9dN0fdaW/kkZAASuXcn379j2X6RbZQa/GxX7i9XwJ1u FL0gkrqMBd5m5OamG+JvV481LWiZ3inmthMI8b/QpZ//i/2P78upN3sEhW1TZU1FSCbo=; Received: from sfi-lb-mx.v20.lw.sourceforge.com ([172.30.20.201] helo=mail-wm0-f45.google.com) by sfi-mx-3.v28.lw.sourceforge.com with esmtps (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.90_1) id 1eu24L-005hfA-Vi for openvpn-devel@lists.sourceforge.net; Thu, 08 Mar 2018 20:23:22 +0000 Received: by mail-wm0-f45.google.com with SMTP id z81so126247wmb.4 for ; Thu, 08 Mar 2018 12:23:17 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=karger-me.20150623.gappssmtp.com; s=20150623; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=3FVagnX01cZuEivBurJADfOoFa+klZ1gMbGvBS7LntQ=; b=t6podDCfqWLe8fEVj8k3FkkXbiVs1kPlS/9mLczx4TuRvztAT3i/q07RVoFhh8RfF5 jjWksCRaOk2NGiZX5dH2IkaUWV4BXEuIUKCzuszwB33FcAA1xyzEqcOCRIL6ccK3O3Dx TXLesNUQzQPa4+vu6DpdnXMXbIC3TXymJwatxa6XKeVeefLWmPyK+L/Vw479RRV8tlUK m+mBjOGlX3n0vWmH3VfB9PpzMDHB3hTC2s+F0QFS72q9WG3XxU9pDBXV3UAyaa2wado5 T15LS/EL+F2cpX5OWbfORGeQ4CJX3Pn6CLjJWNds235ZhGm9Dco55P1cA8HGfGd+WWND sWkg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=3FVagnX01cZuEivBurJADfOoFa+klZ1gMbGvBS7LntQ=; b=uOLGyHZ+Sk5jgrN/S1jSakiu1DEZA+TTwCaIznJAvpiach5j9VbyQUXPM8QQSEgi6V ixvPr3kOCxMNpCNnbTvP4wHmugBighTcbtkWqGRyFW+8CtYpJl4XDn0WnYVq5WuzMg6k NQRUb+8TG+lpSK6QTPaW3JF+bXH0oq1iWBS1EbwMX+mPct8DWYiqbi4kO/lpHBm+A0Xu hKlJAT+JqTelEuzE58K5Hkd6W/IVjcItzIcbWN3muUmz1sz8O4gPVIfyfICHpI6NgyeT BcZz7nnLoB/St9cIeEmu5fE2lbvf+65XtGxCxCIz1Z1r3f6UKktCJQOzVWDY3lYX+wT6 AG7Q== X-Gm-Message-State: APf1xPDiIU1d2AukTA3O8oR06H7IajTRnUQV1wtGYRyUsrGUOh6P6G43 gQx5o0nbZMklDNm8BjW0K9mOuzSMLwM= X-Google-Smtp-Source: AG47ELsDaEE8bMHcvMGCMSjmDsqs1BEuTkJxV9sGi4n6E8/yLR3wWWkrUxQ7zlmu3Y5y4TA/iqYpfw== X-Received: by 10.80.166.99 with SMTP id d90mr34037589edc.152.1520540590823; Thu, 08 Mar 2018 12:23:10 -0800 (PST) Received: from vesta.fritz.box ([2001:985:e54:1:99cf:be5f:7efd:47d1]) by smtp.gmail.com with ESMTPSA id x44sm12337431ede.80.2018.03.08.12.23.09 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 08 Mar 2018 12:23:10 -0800 (PST) From: Steffan Karger To: openvpn-devel@lists.sourceforge.net Date: Thu, 8 Mar 2018 21:23:03 +0100 Message-Id: <20180308202303.6492-1-steffan@karger.me> X-Mailer: git-send-email 2.14.1 In-Reply-To: <12f1f4f7-0b03-3f45-c06b-aec77e4e1ef1@unstable.cc> References: <12f1f4f7-0b03-3f45-c06b-aec77e4e1ef1@unstable.cc> X-Spam-Report: Spam Filtering performed by mx.sourceforge.net. See http://spamassassin.org/tag/ for more details. 1.0 SPF_SOFTFAIL SPF: sender does not match SPF record (softfail) 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -0.2 AWL AWL: Adjusted score from AWL reputation of From: address X-Headers-End: 1eu24L-005hfA-Vi Subject: [Openvpn-devel] [PATCH v2] tls-crypt-v2: add specification to doc/ X-BeenThere: openvpn-devel@lists.sourceforge.net X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Errors-To: openvpn-devel-bounces@lists.sourceforge.net X-Suspicious-Flag: YES X-getmail-retrieved-from-mailbox: Inbox From: Steffan Karger This is a preliminary description of tls-crypt-v2. It should give a good impression about the reasoning and design behind tls-crypt-v2, but might need some polishing and updating. Signed-off-by: Steffan Karger --- v2: update text for --tls-crypt-v2-genkey, fix typo doc/tls-crypt-v2.txt | 165 +++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 165 insertions(+) create mode 100644 doc/tls-crypt-v2.txt diff --git a/doc/tls-crypt-v2.txt b/doc/tls-crypt-v2.txt new file mode 100644 index 00000000..cb061aee --- /dev/null +++ b/doc/tls-crypt-v2.txt @@ -0,0 +1,165 @@ +Client-specific tls-crypt keys (--tls-crypt-v2) +=============================================== + +This document describes the ``--tls-crypt-v2`` option, which enables OpenVPN +to use client-specific ``--tls-crypt`` keys. + +Rationale +--------- + +``--tls-auth`` and ``tls-crypt`` use a pre-shared group key, which is shared +among all client and servers in an OpenVPN deployment. If any client or +server is compromised, the attacker will have access to this shared key, and it +will no longer provide any security. To reduce the risk of losing pre-shared +keys, ``tls-crypt-v2`` adds the ability to supply each client with a unique +tls-crypt key. This allows large organisations and VPN providers to profit +from the same DoS and TLS stack protection that small deployments can already +achieve using ``tls-auth`` or ``tls-crypt``. + +Also, for ``tls-crypt``, even if all these peers succeed in keeping the key +secret, the key lifetime is limited to roughly 8000 years, divided by the +number of clients (see the ``--tls-crypt`` section of the man page). Using +client-specific keys, we lift this lifetime requirement to roughly 8000 years +for each client key (which "Should Be Enough For Everybody (tm)"). + + +Introduction +------------ + +``tls-crypt-v2`` uses an encrypted cookie mechanism to introduce +client-specific tls-crypt keys without introducing a lot of server-side state. +The client-specific key is encrypted using a server key. The server key is the +same for all servers in a group. When a client connects, it first sends the +encrypted key to the server, such that the server can decrypt the key and all +messages can thereafter be encrypted using the client-specific key. + +A wrapped (encrypted and authenticated) client-specific key can also contain +metadata. The metadata is wrapped together with the key, and can be used to +allow servers to identify clients and/or key validity. This allows the server +to abort the connection immediately after receiving the first packet, rather +than performing an entire TLS handshake. Aborting the connection this early +greatly improves the DoS resilience and reduces attack service against +malicious clients that have the ``tls-crypt`` or ``tls-auth`` key. This is +particularly relevant for large deployments (think lost key or disgruntled +employee) and VPN providers (client are not trusted). + +To allow for a smooth transition, ``tls-crypt-v2`` is designed such that a +server can enable both ``tls-crypt-v2`` and either ``tls-crypt`` or +``tls-auth``. This is achieved by introducing a P_CONTROL_HARD_RESET_CLIENT_V3 +opcode, that indicates that the client wants to use ``tls-crypt-v2`` for the +current connection. + +For an exact specification and more details, read the Implementation section. + + +Implementation +-------------- + +When setting up a tls-crypt-v2 group (similar to generating a tls-crypt or +tls-auth key previously): + +1. Generate a tls-crypt-v2 server key using ``--tls-crypt-v2-genkey``. This + key contains 2 512-bit keys, of which we use: + + * the first 256 bits of key 1 as AES-256-CTR encryption key ``Ke`` + * the first 256 bits of key 2 as HMAC-SHA-256 authentication key ``Ka`` + +2. Add the tls-crypt-v2 server key to all server configs + (``tls-crypt-v2 /path/to/server.key``) + + +When provisioning a client, create a client-specific tls-crypt key: + +1. Generate 2048 bits client-specific key ``Kc`` +2. Optionally generate metadata +3. Create a wrapped client key ``WKc``, using the same nonce-misuse-resistant + SIV conruction we use for tls-crypt: + + ``T = HMAC-SHA256(Ka, Kc || metadata)`` + + ``IV = 128 most significant bits of T`` + + ``WKc = T || AES-256-CTR(Ke, IV, Kc || metadata)`` + +4. Create a tls-crypt-v2 client key using ``--tls-crypto-v2-genkey``. This + PEM-encodes ``Kc || WKc`` and stores it in a file, using the header + ``-----BEGIN OpenVPN tls-crypt-v2 client key-----`` and the footer + ``-----END OpenVPN tls-crypt-v2 client key-----``. (The PEM format is + simple, and following PEM allows us to use the crypto lib function for + en/decoding.) +5. Add the tls-crypt-v2 client key to the client config + (``tls-crypt-v2 /path/to/client-specific.key``) + + +When setting up the openvpn connection: + +1. The client reads the tls-crypt-v2 key from its config, and: + + 1. loads ``Kc`` as its tls-crypt key, + 2. stores ``WKc`` in memory for sending to the server. + +2. To start the connection, the client creates a P_CONTROL_HARD_RESET_CLIENT_V3 + message without payload, wraps it with tls-crypt using ``Kc`` as the key, + and appends ``WKc``. (``WKc`` must not be encrypted, to prevent a + chicken-and-egg problem.) + +3. The server receives the P_CONTROL_HARD_RESET_CLIENT_V3 message, and + + a. unwraps ``WKc`` and strips ``WKc`` from the message. + b. uses unwrapped ``Kc`` to verify the remaining + P_CONTROL_HARD_RESET_CLIENT_V3 message's authentication. + + The message is dropped and no error response is sent when either a or b + fails (DoS protection). + +4. Server optionally checks metadata using a --tls-crypt-v2-verify script + + Metadata could for example contain the users certificate serial, such that + the incoming connection can be verified against a CRL, or a notAfter + timestamp that limits the key's validity period. + + This allows early abort of connection, *before* we expose any of the + notoriously dangerous TLS, X.509 and ASN.1 parsers and thereby reduces the + attack surface of the server. + + The metadata is checked *after* the OpenVPN three-way handshake has + completed, to prevent DoS attacks. (That is, once the client has proved to + the server that it possesses Kc, by authenticating a packet that contains the + session ID picked by the server.) + + RFC: should the server send a 'key rejected' message if the key is e.g. + revoked or expired? That allows for better client-side error reporting, but + also reduces the DoS resilience. + +6. Client and server use ``Kc`` for (un)wrapping any following control channel + messages. + + +Considerations +-------------- + +To allow for a smooth transition, the server implementation allows +``tls-crypt`` or ``tls-auth`` to be used simultaneously with ``tls-crypt-v2``. +This specification does not allow simultaneously using ``tls-crypt-v2`` and +connections without any control channel wrapping, because that would break DoS +resilience. RFC: should we add an option along the lines of +--tls-crypt-v2-allow-insecure-fallback to allow admins to enable this anyway? +It might help with transitioning. + +``tls-crypt-v2`` uses fixed crypto algorithms, because: + + * The crypto is used before we can do any negotiation, so the algorithms have + to be predefined. + * The crypto primitives are chosen conservatively, making problems with these + primitives unlikely. + * Making anything configurable adds complexity, both in implementation and + usage. We should not add anymore complexity than is absolutely necessary. + +Potential ``tls-crypt-v2`` risks: + + * Slightly more work on first connection (``WKc`` unwrap + hard reset unwrap) + than with ``tls-crypt`` (hard reset unwrap) or ``tls-auth`` (hard reset auth). + * Flexible metadata allow mistakes + (So we should make it easy to do it right. Provide tooling to create client + keys based on cert serial + CA fingerprint, provide script that uses CRL (if + available) to drop revoked keys.)