Re: [Openvpn-users] "PID_ERR large diff" messages

2021-03-18 Thread Steffan Karger
Hi. On 16-03-2021 11:44, Ralf Hildebrandt wrote: > I noticed these in my logcheck output. Should I wory? > > Mar 15 14:39:57 openvpn-igel-int ovpn-server-udp[1089]: > ITC00E0C5247DB8/84.130.190.9:55871 PID_ERR large diff [66] [SSL-0] > [____0_

Re: [Openvpn-users] Using CCD to provide tls-version-min possible?

2020-08-27 Thread Steffan Karger
Hi, On Thu, 27 Aug 2020 at 06:39, William Muriithi wrote: > I have a client that has an old openVPN client that can't currently connect > to the server because he doesn't meet the minimal TLS version. I would > rather not lower the TLS version on the server side for all the clients and > was

Re: [Openvpn-users] [ext] Re: State of the Art settings for cipher & auth?

2020-05-16 Thread Steffan Karger
Hi, On 18-03-2020 14:27, Ralf Hildebrandt wrote: >>> cipher AES-256-CBC >>> auth SHA256 >> >> AES-256-GCM is what you want, because it's less overhead than -CBC+SHA >> (AEAD, crypt-and-hash in one go) > > tls-version-min 1.2 > tls-cipher TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384 > ncp-cipher

Re: [Openvpn-users] wireguard encryption settings in openvpn

2020-04-25 Thread Steffan Karger
On 09-04-2020 15:45, Johannes Bauer wrote: > On 09.04.20 12:50, Jan Just Keijser wrote: >> I'd rephrase that:   not every advance in a TLS library does >> automatically add that capability to OpenVPN. >> >> What I mean by that is that some of the newer algorithms in OpenSSL (or >> mbedTLS) *DO* be

Re: [Openvpn-users] Removing --disable-server option from OpenVPN

2019-12-26 Thread Steffan Karger
Hi, On 26-12-2019 09:15, Yevgeny Kosarzhevsky wrote: > On Tue, 24 Dec 2019 at 17:39, Steffan Karger wrote: >> --no-iv is a bad option. It's removed from the master branch on January >> 2017, and will not return. > > Yes I know. It's totally good when you wish to

Re: [Openvpn-users] Removing --disable-server option from OpenVPN

2019-12-24 Thread Steffan Karger
On 24-12-2019 08:27, Yevgeny Kosarzhevsky wrote: > Yes I am using it to build some patched versions as well as no-replay > and no-iv options to build plain tunnels. If by "plain tunnels" you mean no encryption (--cipher none), --no-iv is a no-op. It only does something for CBC, CFB and OFB ciphe

Re: [Openvpn-users] length ca file

2019-05-19 Thread Steffan Karger
Hoi Hans, JJK, On 26-04-19 17:59, Jan Just Keijser wrote: > On 26/04/19 17:08, j.witvl...@mindef.nl wrote: >> With the “ca” parameter, you should provide the full trust-chain of >> the ca’s and sub0ca that signed the used certificate. >> >> And, as far as I can remember, you can concatenate multip

Re: [Openvpn-users] Why is the authentication tag transmitted before the encrypted data?

2019-03-17 Thread Steffan Karger
Hi Pieter, [ Adding in -devel, because this really is more of a devel topic. ] On 15-03-19 15:29, Pieter Hulshoff wrote: > I was wondering why the authentication tag is transmitted before the > encrypted data in stead of after it (like in e.g. MACsec). As far as I understand, mostly because the

Re: [Openvpn-users] Frame format AES-GCM data packets

2018-11-10 Thread Steffan Karger
Hi Jan Just, On 07-11-18 15:50, Jan Just Keijser wrote: > AES-256-GCM: > > crypto_adjust_frame_parameters: >    packet_id_size= 4 bytes >    cipher_kt_iv_size = 12 bytes >    cipher_kt_tag_size = 16 bytes >    cipher_kt_block_size = 16 bytes >    hmac_length = 0 bytes > crypto_adjust_frame_parame

Re: [Openvpn-users] Frame format AES-GCM data packets

2018-11-10 Thread Steffan Karger
Hi Jan, On 07-11-18 16:22, Jan Just Keijser wrote: > in CBC mode, "auth sha256"  leads to an  MTU adjustment of 68 bytes > leaving everything else constant, "auth sha512" leads to an MTU > adjustment of 68+32=100 bytes: > > crypto_adjust_frame_parameters: packet_id_size= 4 bytes > crypto_adjust_f

Re: [Openvpn-users] Frame format AES-GCM data packets

2018-11-10 Thread Steffan Karger
Hi Pieter, On 29-10-18 13:55, Pieter Hulshoff wrote: > Thank you for the links. How should I interpret this? > > /GCM IV format:/  > |[ - packet ID - ] [ - HMAC key data - ]| > > This would be a 4 byte packet ID combined with 8 byte HMAC key data to > form a 12 byte IV? Does the TLS negot

Re: [Openvpn-users] Frame format AES-GCM data packets

2018-10-29 Thread Steffan Karger
Hi Pieter, On Mon, 29 Oct 2018 at 12:14, Pieter Hulshoff wrote: > I'm trying to determine the data packet format for AES(-256)-GCM usage. Where > can I find documentation describing the data packets (IP, UDP, IV, MAC, > encrypted data, etc) for this mode or is someone willing to give me a > ru

Re: [Openvpn-users] Elliptic Curves - Confirm differences (and evaluate) new settings

2018-10-09 Thread Steffan Karger
Hi, On 07-10-18 10:39, t...@thlu.de wrote: > OS: Debian 9.5, Raspian 9.4 > Openvpn: 2.4.6 > > Is it possible to confirm, that ECDH is really used? I have done 3 > tries, and it seems, all of them come to the same result: > > 1 (old): > dh   /etc/openvpn/dh.pem > tls-auth /etc/openvpn/ta.key

Re: [Openvpn-users] TLS cipher doubts AKA sharing CA between OpenVPN and AWS IoT Things

2018-09-16 Thread Steffan Karger
Hi, On Fri, 14 Sep 2018 at 18:46, <2...@minasithil.org> wrote: > Would ECDHE-ECDSA-AES128-GCM-SHA256 be a good cipher for a routed VPN > with a central server and many independent nodes? > I have heard about ECDSA problems due to poor (P)RNG implementations > causing key leakage, but I guess I cou

Re: [Openvpn-users] weak tls-ciphers with openvpn 2.4

2018-09-08 Thread Steffan Karger
Hi, On 7 August 2018 at 12:29, Eike Lohmann wrote: > Old 3DES: > > TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA > TLS-DHE-DSS-WITH-3DES-EDE-CBC-SHA > > openssl 1.0.2l does not support it anymore. > openssl ciphers -v 'ALL:eNULL'|grep DES -> nothing So this explains why these are rejected, thanks for sharin

Re: [Openvpn-users] OpenVPN cipher

2018-06-21 Thread Steffan Karger
Hi, On 18-06-18 00:53, David Sommerseth wrote: > On 17/06/18 23:21, Alex K wrote: > [...snip...] >> >> Seems that I can use AES-256-GCM since it gives same encapsulation overhead >> with slight decease of bandwidth compared to  AES-128-CBC I was using and it >> will provide some extra security to

Re: [Openvpn-users] openvpn-nl ciphersuite question

2017-12-22 Thread Steffan Karger
Hi Ralf, On 22 December 2017 at 14:37, Ralf Hildebrandt wrote: > I do know that openvpn-nl is basically a slightly changed version of > openvpn (mbed SSL & lots of insecure crypto removed). > > Our server-side installation of stock-openvpn already uses: > > cipher AES-256-CBC > auth SHA256 > > so

Re: [Openvpn-users] Server not initializing Encrypt/Decrypt keys

2017-12-12 Thread Steffan Karger
Hi, On 08-12-17 17:21, Rui Santos wrote: > I am experiencing an issue only reported, after the upgrade of servers > to v2.4.4. It only happens on a few percentage of the users, and only > on a few locations :|, so far. And even to make things worst, it does > not even happen every time. > > The i

Re: [Openvpn-users] feature request: multiple keys to improve config migration

2017-11-01 Thread Steffan Karger
Hi, On 01-11-17 17:16, Jan Just Keijser wrote: > On 29/10/17 02:49, Jason Haar wrote: >> Best practice would be to routinely rotate secrets, to mitigate >> configuration misuse/loss, etc. >> >> Due to CAs, certificates already support that concept, >> but tls-auth/tls-auth do not. >> >> So wouldn'

Re: [Openvpn-users] Server vs Client cert generation

2017-08-09 Thread Steffan Karger
Hi, On 09-08-17 19:34, Gregory Sloop wrote: > I also often need to generate certs for other things and GNU TLS's > CertTool works pretty well. > I'd like to use one tool to generate all the certificates I generally > need - it's just easier to keep track of, document etc. > > However when I go to

Re: [Openvpn-users] Clients can't connect after server reboot

2017-08-08 Thread Steffan Karger
On 08-08-17 20:34, Leonardo Rodrigues wrote: > > You very likely created your certificated with MD5 hashing, which > was disabled on newer OpenSSL versions of CentOS. > > Try: > > export NSS_HASH_ALG_SUPPORT=+MD5 > export OPENSSL_ENABLE_MD5_VERIFY=1 > > before starting your OpenVPN

Re: [Openvpn-users] Clients can't connect after server reboot

2017-08-08 Thread Steffan Karger
On 08-08-17 20:34, Xen wrote: > Mio Vlahović schreef op 08-08-2017 19:59: > >> Can anyone assist us on this one? I have googled and found something >> about CRL has expired error. Is it related with the upgrade of the >> openvpn package? we use one from the epel repository. > > You know a CRL i

Re: [Openvpn-users] VPN without encryption and auth

2017-08-06 Thread Steffan Karger
Hi, On 06-08-17 10:35, Yevgeny Kosarzhevsky wrote: > OpenVPN without encryption or with weak encryption using '--auth none > --no-iv --no-replay' is still great tool for tunneling traffic over UDP > protocol. IPIP, L2TP or other known tunneling solutions may be blocked > in certain countries. This

Re: [Openvpn-users] Fwd: --no-iv option deprecation

2017-07-31 Thread Steffan Karger
Hi, On 31 July 2017 at 13:19, Yevgeny Kosarzhevsky wrote: > For some reasons I don't need secure connection, it's enough that the > connection isn't plain text. I seriously doubt that. In any case, that use case is no longer supported. > As I understand --cipher none does not imply --no-iv one

Re: [Openvpn-users] Fwd: --no-iv option deprecation

2017-07-31 Thread Steffan Karger
Hi, On 31 July 2017 at 11:00, Yevgeny Kosarzhevsky wrote: > On 31 July 2017 at 15:49, Gert Doering wrote: >> >> Using crypto with --no-iv is only marginally better than using "--cipher >> none" >> - so, if you want no encryption, make it explicit with "cipher none", >> instead of pretending to h

Re: [Openvpn-users] OpenVPN with mbedTLS default TLS cipher suite list

2017-07-30 Thread Steffan Karger
Hi, On 27-07-17 15:18, open...@keemail.me wrote: > Thanks for the reply, but I think `--show-tls` simply prints all > available tls-ciphers for the cipher suite, > as stated by the manual: > > Use --show-tls to see a list of TLS ciphers supported by your crypto > library. > > I'm looking for

Re: [Openvpn-users] Default key length of DH/DHE/ECDH/ECDHE

2017-07-24 Thread Steffan Karger
Hi, On 24 July 2017 at 14:20, SaAtomic wrote: > I'm not sure if this question is more suitable for the OpenVPN or the > OpenSSl users list. > > With OpenVPN 2.4.0 and OpenSSL 1.0.2l only ECDHE and DHE are available, but > I do not have the option to define a key length, > so I assume OpenSSL's de

Re: [Openvpn-users] push vs. client file options

2017-04-27 Thread Steffan Karger
Hi, On 27-04-17 08:47, Gert Doering wrote: > On Wed, Apr 26, 2017 at 05:58:19PM -0400, David Mehler wrote: >> Same question for the auth SHA512 line which is in both the server and >> client configuration files, if I add push "auth SHA512" can I remove >> the auth SHA512 line from the client? > >

Re: [Openvpn-users] win10, openvpn gui latest, and openvpn 2.4 server tls negotiation configuration error

2017-04-17 Thread Steffan Karger
Hi Dave, On 17-04-17 21:03, David Mehler wrote: > I've got a FreeBSD 10.3 server running openvpn 2.4. To that I'm trying > to connect an external to that network win10 x64 machine running > openvpn gui latest 2.4. > > I'm getting a tls negotiation error and although google has shown this > as com

Re: [Openvpn-users] OpenVPN Hardening

2017-03-26 Thread Steffan Karger
On 22-03-17 16:14, Joaquin Henriquez wrote: >>>From the wiki I read the following: >> Today, OpenVPN does not support TLS-ECDHE-* or more exotic cipher-suites as >> there is no elliptic curve support currently. >> >> https://community.openvpn.net/openvpn/wiki/Hardening >> >> Is this statement s

Re: [Openvpn-users] Security/Usage of tls-cipher with PSK KEX

2017-03-04 Thread Steffan Karger
omic > > > 18. Feb 2017 13:05 by openvpn-users-requ...@lists.sourceforge.net > <mailto:openvpn-users-requ...@lists.sourceforge.net>: > > Date: Fri, 17 Feb 2017 15:16:37 +0100 > From: Steffan Karger mailto:stef...@karger.me>> > Subject: Re: [Openvpn-users

Re: [Openvpn-users] Correct use of ncp-ciphers/ncp-disable for the data channel cipher

2017-02-17 Thread Steffan Karger
Hi, On 16-02-17 22:30, David Sommerseth wrote: > On 16/02/17 18:58, Gert Doering wrote: >> On Thu, Feb 16, 2017 at 02:44:13PM +0100, David Sommerseth wrote: >>> A v2.4 (and newer) client which adds --ncp-ciphers can steer which >>> ciphers a NCP capable server will use. So if the server uses >>>

Re: [Openvpn-users] Security/Usage of tls-cipher with PSK KEX

2017-02-17 Thread Steffan Karger
Hi, On 15-02-17 08:09, saato...@keemail.me wrote: > I'm looking into the security of the offered tls-ciphers, with both > OpenSSL and mbedTLS. > > Now I've first encountered key exchanges with the use of a pre shared > key, offered by mbedTLS. > The PSK appears to be used either on its own or in

Re: [Openvpn-users] Is it safe to disable packet authentication (auth) with GCM ciphers?

2017-02-17 Thread Steffan Karger
Hi, On 02-02-17 13:56, Dreetjeh D wrote: > Possibly interesting read for who understands, ... i don`t :) > "Achieving 128-bit Security against Quantum Attacks in OpenVPN" > http://essay.utwente.nl/70677/1/2016-08-09%20MSc%20Thesis%20Simon%20de%20Vries%20final%20color.pdf > Very interesting inde

Re: [Openvpn-users] Is it safe to disable packet authentication (auth) with GCM ciphers?

2017-02-02 Thread Steffan Karger
Hi, On 2 February 2017 at 10:56, Dreetjeh D wrote: > Op 31-1-2017 om 22:31 schreef Steffan Karger: >> On 31 January 2017 at 21:53, Karol Babioch wrote: >> <.> >> The --auth parameter is . still used to determine the --tls-auth HMAC >> digest. > >

Re: [Openvpn-users] Is it safe to disable packet authentication (auth) with GCM ciphers?

2017-01-31 Thread Steffan Karger
Hi, On 31 January 2017 at 21:53, Karol Babioch wrote: > since OpenVPN 2.4 supports GCM ciphers I'm wondering whether it is safe > to disable packet authentication (--auth) entirely. To my understanding > GCM ciphers provide encryption as well as authentication. > > Are there any arguments to keep

[Openvpn-users] [PATCH] Allow changing cipher from a ccd file

2017-01-24 Thread Steffan Karger
ipher to use for poor man's NCP. This patch allows working around that issue by allowing the 'cipher' directive to be used in --client-config-dir files. That way, a server admin can add ccd files to specify per-client which cipher to use. Signed-off-by: Steffan Karger --- src/openvp

Re: [Openvpn-users] Does EasyRsa could support to generate DSA certification by some small changes?

2016-12-30 Thread Steffan Karger
Hi, On 30-12-16 08:56, Zhang Lei wrote: > I just joint this mail list because I’m running into this problem as per > title. Does anyone help? > > Because I wanna using ECDHE-ECDSA-AES128-GCM-SHA256 ciphers and I got > this useful tool “EasyRSA”, but I need the “EasyDSA”…. So,, do we have > any s

Re: [Openvpn-users] How to create EC keys for version 2.4?

2016-12-29 Thread Steffan Karger
On 28-12-16 20:22, jack seth wrote: > Can someone point me to some documentation for creating EC keys? Check https://github.com/OpenVPN/easy-rsa/blob/master/README.quickstart.md and https://github.com/OpenVPN/easy-rsa/blob/master/easyrsa3/vars.example -Steffan ---

Re: [Openvpn-users] 2.4, error=CRL has expired

2016-12-26 Thread Steffan Karger
Hi, On 26-12-16 17:50, Dmitry Melekhov wrote: > Tried 2.4rc2 and hit this- error=CRL has expired, > > Yes, next update is far in past, but, it is not usual in our environment > to revoke certificates, > > and 2.3 works just fine with this crl.pem. > > Could you tell me is this expected 2.4 beha

Re: [Openvpn-users] Question about tls-crypt and port 443 firewall ducking

2016-12-20 Thread Steffan Karger
Hi, On 20-12-16 18:01, Selva Nair wrote: > Someone here had posted that making the VPN connection through stunnel > works better from china. Exactly. To reliably bypass good DPI, it is not sufficient to hide that traffic is (Open)VPN traffic, but instead you'll need to make it look like allowed

Re: [Openvpn-users] Fwd: Re: Experts' opinions needed: Is my VPN provider using weak or strong encryption algorithms?

2016-12-15 Thread Steffan Karger
Hi, On 15 December 2016 at 21:35, Dreetjeh D wrote: > So in (2), parts of the one ta.key are used. > > I had a hunch when looking at the log`s stating: > > >TLS: Initial packet from [AF_INET]:1194, sid= > < > > Where the X`s represent the subkey`s? No, that's jus

Re: [Openvpn-users] Experts' opinions needed: Is my VPN provider using weak or strong encryption algorithms?

2016-12-15 Thread Steffan Karger
Hi, On 15 December 2016 at 19:11, David Sommerseth wrote: > On 15/12/16 16:35, Sebastian Rubenstein wrote: >> Could you explain in greater detail your statement "use AES-256-GCM >> for more efficiency on the data channel"? > > I'll leave this to Steffan (or JJK). AES-GCM has a shorter authentica

Re: [Openvpn-users] Experts' opinions needed: Is my VPN provider using weak or strong encryption algorithms?

2016-12-14 Thread Steffan Karger
Hi, On 14-12-16 17:31, Sebastian Rubenstein wrote: > I hope that some experts here will be able to tell me if my VPN provider uses > weak encryption standards with regards to encryption/decryption of control > channel authentication and data channel? Thanks. > > Below is a sample of a redacted

Re: [Openvpn-users] source code of a licensed version

2016-12-08 Thread Steffan Karger
Hi, On 08-12-16 11:44, David Sommerseth wrote: > On 07/12/16 23:20, boxar...@yandex.ru wrote: >> I'm wondering if I can get source code of a licensed openvpn version, >> so that I could recompile it myself before using. I'm trying to >> enable fips mode in openvpn and I don't see any other way but

Re: [Openvpn-users] Underlying command for static key file creation

2016-11-08 Thread Steffan Karger
Hi, On 08-11-16 19:58, jack seth wrote: > Thanks for the response, but that is not what I mean. I know that > you create that file with the "openvpn --genkey" normally. What I am > wondering is if that action really calls 'openssl' and issues > commands/options to that? If that is true, what i

Re: [Openvpn-users] question about "WARNING: this cipher's block size is less than 128 bit"

2016-11-07 Thread Steffan Karger
Hi, On 8 Nov 2016 12:49 a.m., "Jason Haar" wrote: > > > On Mon, Nov 7, 2016 at 10:46 PM, Gert Doering wrote: >> >> - 2.4 client talking to 2.4 server will send a special handshake (IV_NCP=2) >>which signals "I can do pushable cipher, and I can do AES-GCM", so the >>server will (usually)

Re: [Openvpn-users] Keys in Openvpn 2.4

2016-11-05 Thread Steffan Karger
Hi, On 05-11-16 02:29, jack seth wrote: > How large of elliptic curve keys and EC DH parameters can 2.4 handle? As large as the underlying crypto library version can. P-521 shouldn't be a problem. General consensus (looking at e.g. IKE and TLS) seems to be that 256/384 bits curves are good enou

Re: [Openvpn-users] question about "WARNING: this cipher's block size is less than 128 bit"

2016-11-04 Thread Steffan Karger
Hi, On 04-11-16 02:03, Jason Haar wrote: > Am I correct that to move off Blowfish cipher, we'll have to reconfigure > the openvpn servers and clients simultaneously? The server and clients > don't currently have "cipher" defined, but the newer clients are > generating those "cipher" warnings. >

[Openvpn-users] RFC: Pushable options and sigusr1 restarts

2016-09-12 Thread Steffan Karger
Hi, OpenVPN (2.x) currently caches pushed options across sigusr1 restarts. This 'allowes' a server admin to push some options that the code can't really handle, until the client times out and performs a sigusr1 restart. The client will then execute a number of initialisation routines that might (

Re: [Openvpn-users] 2.3.10 work 2.3.11 throws TLS error

2016-08-22 Thread Steffan Karger
Hi, On 22 August 2016 at 13:27, debbie10t wrote: > I wonder if anybody can shed some light on this problem: > https://forums.openvpn.net/viewtopic.php?f=6&t=22290 Yes, Mikrotik didn't support modern cipher suites, which OpenVPN 2.3.11 wants to use. See https://community.openvpn.net/openvpn/tick

Re: [Openvpn-users] [Openvpn-devel] use of --cipher with no arguments?

2016-07-25 Thread Steffan Karger
Hi, On Mon, Jul 25, 2016 at 10:04 PM, Gert Doering wrote: > has anyone ever used "--cipher" without an argument? If yes, what is the > intended usage? It sort of "tells openvpn we want crypto!" but does not > go into detail about it... > > Normally, this would just be a random weird option, but

Re: [Openvpn-users] tls-cipher

2016-07-25 Thread Steffan Karger
Hi, On Mon, Jul 25, 2016 at 1:46 AM, Yevgeny Kosarzhevsky wrote: > whenever I enable 'tls-cipher TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384' on > client and server I get the following error: > > TLS_ERROR: BIO read tls_read_plaintext error: error:1408A0C1:SSL > routines:SSL3_GET_CLIENT_HELLO:no shared

Re: [Openvpn-users] ECDH / ECDSA support?

2016-07-07 Thread Steffan Karger
Hi Scott, On Wed, Jul 6, 2016 at 9:18 PM, Scott Crooks wrote: > I saw this file in the OpenVPN codebase: > https://github.com/OpenVPN/openvpn/blob/master/README.ec > > Which claims that support for elliptic curve certificates will be enabled in > OpenVPN 2.4.0. Just wanting to make sure there was

Re: [Openvpn-users] [Openvpn-devel] SSL handshake and OpenVPN config cipher none

2016-05-05 Thread Steffan Karger
On 5 May 2016 3:24 p.m., "Shubham Chauhan" wrote: > So, what I get from this is that OpenVPN will do a ssl/tls handshake irrespective of the --cipher none option, because this configuration will only be used in the data channel. Is this right? Yes. > Also, will using --cipher none get me a faste

Re: [Openvpn-users] [Openvpn-devel] SSL handshake and OpenVPN config cipher none

2016-05-05 Thread Steffan Karger
Hi, On Thu, May 5, 2016 at 12:26 PM, Shubham Chauhan wrote: > I had a doubt about the cipher none config in OpenVPN. > I realized that OpenVPN initiates an SSL handshake, even if I choose not to > use any encryption-decryption operations through the cipher none config. It > chooses a particular c

Re: [Openvpn-users] Detecting client certificate CN during connection

2016-04-28 Thread Steffan Karger
Hi, On 28 Apr 2016 7:27 p.m., "Ryan Whelan" wrote: > > To make sure i'm not completely confused; the current state of this functionality as it exists in OpenVPN, it is possible to get keying info out of a server connected to a client (via a shared object plugin). However, there currently exists n

Re: [Openvpn-users] want to confirm: verify-x509-name for cert DNS check

2015-12-13 Thread Steffan Karger
Hi Jason, On 13-12-15 05:25, Jason Haar wrote: > So am I correct in saying that if a client is configured to only use > "verify-x509-name . name" to validate server, so as long as the > server cert contains "." as one of it's "Subject alternative > names", the client is happy No,

Re: [Openvpn-users] OpenVPN architecture questions

2015-11-30 Thread Steffan Karger
On Mon, Nov 30, 2015 at 9:54 AM, Jason Haar wrote: > On 29/11/15 22:56, Steffan Karger wrote: >> OpenVPN makes a distinction between control traffic (key/config >> exchange, etc) and data traffic (actual vpn network packets). For >> control packets, OpenVPN has a reliab

Re: [Openvpn-users] OpenVPN architecture questions

2015-11-30 Thread Steffan Karger
Hi Leroy, On Mon, Nov 30, 2015 at 5:21 AM, Leroy Tennison wrote: > Thank you for your reply, I appreciate it (and the technical > distinctions concerning reliability). Do you have a pointer to a source > for additional information about what is retained in OpenVPN's "state"? > I don't mind doing

Re: [Openvpn-users] OpenVPN architecture questions

2015-11-29 Thread Steffan Karger
Hi, On Sun, Nov 29, 2015 at 6:26 AM, Leroy Tennison wrote: > If I'm correctly reading into how OpenVPN works the server is in some > sense stateful in that it has to remember the association of the > original source address of a client with the client's VPN address in > order to route a reply pac

Re: [Openvpn-users] Seamless rekeying of static keys

2015-09-01 Thread Steffan Karger
On 1 Sep 2015 07:33, "Ryan Whelan" wrote: > > Is there a way to rekey a static key connection without interrupting traffic? > > If I can generate and securely distribute new static keys (out of > band) on regular intervals, is there a way to make openvpn start using > the new keys without dropping

Re: [Openvpn-users] Recommended ciphers in openvpn >= 2.3.6

2015-06-16 Thread Steffan Karger
On 16-06-15 23:17, Jan Just Keijser wrote: > On 16/06/15 16:40, Ralf Hildebrandt wrote: > I'd recommend > > cipher AES-256-CBC > auth SHA256 Agreed. > The main reason to use AES-256 is if you're using machines that are > optimized for AES (e.g. AES-NI capable CPU's). AES-256 is faster than > Blo

Re: [Openvpn-users] Logjam: new tls/dh attack

2015-05-23 Thread Steffan Karger
On Sat, May 23, 2015 at 4:07 PM, Bonno Bloksma wrote: Just a heads up on this new attack https://weakdh.org/ >>> the short gist of this attack is: upgrade your DH param file to 2048 >>> bits or more otherwise you're vulnerable :) >> >> This is true, but in the case of OpenVPN the c

Re: [Openvpn-users] push client network to server

2015-05-21 Thread Steffan Karger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 21-05-15 14:45, Gert Doering wrote: > On Thu, May 21, 2015 at 02:37:36PM +0200, David Sommerseth wrote: >> It's not that easy, unfortunately. And you've already been down >> that path once already. >> >> To switch to TLS mode, you need to use --c

Re: [Openvpn-users] Logjam: new tls/dh attack

2015-05-21 Thread Steffan Karger
On Thu, May 21, 2015 at 3:58 PM, Jan Just Keijser wrote: > On 21/05/15 15:11, Kapetanakis Giannis wrote: >> Just a heads up on this new attack >> https://weakdh.org/ >> > the short gist of this attack is: upgrade your DH param file to 2048 > bits or more otherwise you're vulnerable :) This is tr

Re: [Openvpn-users] Disconnects, maybe from "Bad source address" messages after connection

2015-04-23 Thread Steffan Karger
On 23-04-15 08:58, Gert Doering wrote: > On Wed, Apr 22, 2015 at 05:25:54PM -0700, blz wrote: >>> The server will just update its "what IP/port is the client on?" table >>> entry, without restarting anything. >> >> What I'm wondering is how secure that is, such as how easily one could >> fake such

Re: [Openvpn-users] Testing with large keys

2015-04-23 Thread Steffan Karger
On 22-04-15 20:11, jack seth wrote: > Ok I have been doing some experiments and I can connect using 1 bit DH > parameters. Any bigger than that up to at least 13824 I get the following > 'modulus too large' error on the client log: > > TLS_ERROR: BIO read tls_read_plaintext error: error:050

Re: [Openvpn-users] What size DH parameters for AES256?

2015-04-11 Thread Steffan Karger
On 06-04-15 12:56, jack seth wrote: > On Sun, 29 Mar 2015 14:12:01, Steffan Karger wrote: >> On 28-03-15 20:05, jack seth wrote: >> > I think I read somewhere that keys should be around 15K bit to match the >> > security of AES256. Do DH parameters need to be just as

Re: [Openvpn-users] What size DH parameters for AES256?

2015-04-07 Thread Steffan Karger
(sorry, just noticed I replied this to just jack before, this time reply-all) On 06-04-15 12:56, jack seth wrote: > What about when you use elliptic curve keys? These keys are much > smaller but should you still use DH parameters that match the RSA key size? See the same section of the NIST SP8

[Openvpn-users] FreeBSD+cryptodev testers wanted

2015-03-30 Thread Steffan Karger
Hi, See https://community.openvpn.net/openvpn/ticket/480 A bug was reported when using openvpn in daemon mode (--daemon), in combination with the OpenSSL cryptodev engine on FreeBSD. The originally proposed patch is reported to fix the problem, but caused a change in the interpretation of con

Re: [Openvpn-users] What size DH parameters for AES256?

2015-03-29 Thread Steffan Karger
On 28-03-15 20:05, jack seth wrote: > I think I read somewhere that keys should be around 15K bit to match the > security of AES256. Do DH parameters need to be just as large? > Easy-RSA makes the keys and DH parameters the same bit size. That was probably NIST SP 800-57, section 6.5.1 [1], whic

Re: [Openvpn-users] OpenSSL Security Advisory [19 Mar 2015]

2015-03-21 Thread Steffan Karger
On 21-03-15 02:31, Jason Haar wrote: > Do any of them affect openvpn if it's set to use tls-auth (as recommended)? > > ie is openvpn immune from these if the bad guys don't have copies of > your tls-auth file Ah, sorry I forgot to mention tls-auth this time. Yes, for all of these tls-auth prote

Re: [Openvpn-users] OpenSSL Security Advisory [19 Mar 2015]

2015-03-20 Thread Steffan Karger
Hi, On 19-03-15 21:09, Mike Tancsa wrote: > Has anyone had a chance to look at the impact of the latest OpenSSL > security issues ? > > https://www.openssl.org/news/secadv_20150319.txt Depending on your configuration and OpenSSL version used, the following advisories from the list can apply to O

Re: [Openvpn-users] Remove support for key-method 1 from master/2.4

2015-03-15 Thread Steffan Karger
On 14-03-15 20:58, Richard Doyle wrote: > On 03/14/2015 12:18 PM, Gert Doering wrote: >> On Sat, Mar 14, 2015 at 08:57:12AM -0700, Richard Doyle wrote: >>> I still use key method 1 >> Why? Genuine curiousity. >> >> ("There has to be some benefit, otherwise it's not programmer lifetime >> well sp

[Openvpn-users] Remove support for key-method 1 from master/2.4

2015-03-08 Thread Steffan Karger
Hi, To create keys for the data channel, OpenVPN currently supports two mechanisms, 'Key method 1' and the newer 'Key method 2'. Key method 2 is supported since OpenVPN 1.5, and has been the default from OpenVPN 2.0. See the manpage and/or http://openvpn.net/index.php/open-source/documentati

Re: [Openvpn-users] New OpenVPN 2.3.6 Windows installers released - FREAK

2015-03-07 Thread Steffan Karger
On 06-03-15 17:42, debbie...@gmail.com wrote: >>> Server Config: >>> tls-cipher >>> TLS-DHE-RSA-WITH-AES-256-CBC-SHA:DEFAULT:!EXP:!LOW:!PSK:!SRP:!kRSA >> >> Just use "tls-cipher DEFAULT:!EXP:!LOW:!PSK:!SRP:!kRSA", >> TLS-DHE-RSA-WITH-AES-256-CBC-SHA is ready part of DEFAULT. > > Specifying the act

Re: [Openvpn-users] New OpenVPN 2.3.6 Windows installers released - FREAK

2015-03-06 Thread Steffan Karger
Hi, On Fri, Mar 6, 2015 at 12:32 PM, wrote: > Can somebody please explain this: > > Adding !EXP to the server side tls-cipher is enough to mitigate attacks. The > suggested tls-cipher string is DEFAULT:!EXP:!LOW:!PSK:!SRP:!kRSA. This > disallows export ciphers, weak ciphers (e.g. DES), and RSA k

Re: [Openvpn-users] CN maximum length

2015-01-19 Thread Steffan Karger
Hi Jorge, On 19-01-15 23:47, Jorge Luiz Silva Peixoto wrote: > Is the comparison between strlen ((char *)buf) and size correct? > Shouldn't be less equal? That check is correct, since strlen() excludes the NULL-character, and we rely on the string begin NULL-terminated. > I'll do some tests, e.g

Re: [Openvpn-users] The Cryptographic Doom Principle

2015-01-10 Thread Steffan Karger
On 10-01-15 18:51, Jonathan K. Bullard wrote: > I just noticed an old (December 2011) blog post by Moxie Marlinspike, > The Cryptographic Doom Principle > > mentioned > recently on Hacker News , an

Re: [Openvpn-users] How can I use ECDSA keys for OpenVPN?

2014-12-22 Thread Steffan Karger
Hi, On 22-12-14 12:35, Jan Just Keijser wrote: > but do keep in mind that it is currently not possible to use SHA2 signed > ECDSA certificates , unless a patch is applied. That is true for OpenVPN 2.3 (and possibly easy-rsa 2, I'm not sure), but both openvpn git master (which will some day become

Re: [Openvpn-users] Assertion failed at multi.h:411 -> now 409

2014-11-25 Thread Steffan Karger
Hi Eike, On 21-11-14 17:07, Eike Lohmann wrote: > Hi, today we got the same error, after a "kill client" via the management > interface. > > Nov 21 15:43:08 myserver ovpn[1945]: MANAGEMENT: CMD 'kill client' > Nov 21 15:43:08 myserver ovpn[1945]: client/1.2.3.4:3271 SIGTERM[soft,] > rec

[Openvpn-users] Removing the --disable-ssl configure flag

2014-11-16 Thread Steffan Karger
Hi, To reduce the code and testing complexity a bit, I'd like to remove the --disable-ssl configure option in the master/2.4 branch. During the community meeting this weekend there were no objections amongst he developers present. But before actually removing the flag, we wanted to put this out t

Re: [Openvpn-users] Help me figure out how to use tls-cipher

2014-10-17 Thread Steffan Karger
Hi, On Fri, Oct 17, 2014 at 5:13 AM, jack seth wrote: > I have the following command in both the server and client configs > 'tls-cipher TLS-DHE-RSA-WITH-AES-256-CBC-SHA256'. The server starts up > fine with this so I think the server side is good. Both are running > Openvpn 2.3.4. Server is

Re: [Openvpn-users] multiple clients with same cert leads to problems

2014-10-09 Thread Steffan Karger
Hi Jason, On 07-10-14 21:59, Jason Haar wrote: > One thing we're doing is allowing "duplicate-cn", but using our NAC test > to reject clients using the same cert (get better logging of the > offenders that way). Anyway, I have a Mac and Windows box set up to use > the same cert to test this, and i

Re: [Openvpn-users] Is there a reason that ciphers can't be specified within connection stanzas?

2014-10-04 Thread Steffan Karger
Hi, On 04-10-14 13:22, Gert Doering wrote: > On Thu, Oct 02, 2014 at 11:39:29AM -0400, Joe Patterson wrote: >> I was considering the possibility of changing my cipher, and was trying to >> figure out the logistics of it, and it seems like I'm probably stuck with >> "change everything all at once a

Re: [Openvpn-users] OpenVPN log format changes when tls-auth is enabled

2014-10-04 Thread Steffan Karger
Hi, On 29-09-14 15:50, Stephan Alz wrote: > I had my ovpn servers in verb 3 mode. I didn't upgrade them just turned on > the tls-auth feature and surprisingly it stopped logging a lot of events. > Instead of an output like this: > > Tue Jan 27 09:53:41 2009 119.137.85.240:2114 VERIFY OK: depth=1

Re: [Openvpn-users] Openvpn security on VPS-es

2014-09-26 Thread Steffan Karger
On 26 Sep 2014 07:37, "Doug Lytle" wrote: > > >> Well my problem with this additional tls-auth method is that the droid version does not support it yet: > > I don't have any problems with tls-auth using Feat-VPN on my Droid. > > http://www.featvpn.com/ Or use the original open source 'OpenVPN for

Re: [Openvpn-users] Openvpn security on VPS-es

2014-09-24 Thread Steffan Karger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, On 24-09-14 11:21, David Sommerseth wrote: > On 24/09/14 10:26, David Sommerseth wrote: >> On 24/09/14 10:15, Gert Doering wrote: But to get to the point, that if I setup openvpn on my droplet and let's say an evil admin sniffing my traf

Re: [Openvpn-users] is it safe to let all clients negotiate tls-ciphers?

2014-09-02 Thread Steffan Karger
Hi, On Mon, Sep 1, 2014 at 4:15 PM, Jan Just Keijser wrote: > On 01/09/14 00:55, Jason Haar wrote: >> So am I correct in >> saying that an openvpn network using tls-auth plus client certs should >> be effectively immune to MiTM attacks, thereby making it OK to leave as >> much decision making as

Re: [Openvpn-users] How to call Static OpenSSL Libraries?

2014-08-18 Thread Steffan Karger
Hi Peter, On 13-08-14 15:11, pbar...@netprotec.com wrote: > I have compiled OpenSSL libraries statically and now have libssl.a and > libcrypto.a. When I run ./configure it never finds ssl_ctx_new. I have > tried many variations on the ./configure, here is my latest one: > > ./configure --disabl

Re: [Openvpn-users] OpenVPN and Multi-Core processor

2014-08-06 Thread Steffan Karger
Hi Joe, On Wed, Aug 6, 2014 at 10:06 PM, Joe Patterson wrote: > The only disadvantage I see is that it does > prevent a single client from being able to be serviced by multiple cores, > but if I'm not wrong that's going to be a problem whether it's threaded or > multi-process, unless you're using

Re: [Openvpn-users] OpenVPN and Multi-Core processor

2014-08-06 Thread Steffan Karger
Hi, On Wed, Aug 6, 2014 at 3:20 PM, Gert Doering wrote: > On Wed, Aug 06, 2014 at 02:12:12PM +0200, David Sommerseth wrote: >> The encryption and decryption using symmetric keys are really fast. > > fast, but used very very often... Yes, and less difficult to separate. That is why I would tackle

Re: [Openvpn-users] Has our dear friend Samuli revoked his public signing key?

2014-07-21 Thread Steffan Karger
Hi, On Mon, Jul 21, 2014 at 11:33 AM, Lisa Minogue wrote: > Oh no! > > Has someone hacked into the server and replaced or altered the certificate? > Have software hosted on the server been compromised or infected with malware > and backdoors? "Works for me": = wget -O - https://swupdate.op