Changes between Version 2 and Version 3 of Hardening


Ignore:
Timestamp:
11/26/13 00:08:12 (10 years ago)
Author:
JoshC
Comment:

add tls-auth

Legend:

Unmodified
Added
Removed
Modified
  • Hardening

    v2 v3  
    6767
    6868Today, OpenVPN does not support ECDHE or more exotic cipher-suites as there is no elliptic curve support currently.
     69
     70== Use of --tls-auth ==
     71
     72The `--tls-auth` option uses a static pre-shared key (PSK) that must be generated in advance and shared among all peers. This features adds "extra protection" to the TLS channel by requiring that incoming packets have a valid signature generated using the PSK key. If this key is ever changed, it must be changed on all peers at the same time (there is no support for rollover.)
     73
     74The primary benefit is that an unauthenticated client cannot cause the same CPU/crypto load against a server as the junk traffic can be dropped much sooner. This can aid in mitigating denial-of-service attempts.
     75
     76This feature by itself does not improve the TLS auth in any way, although it offers a 2nd line of defense if a future flaw is discovered in a particular TLS cipher-suite. However, it offers no protection at all in the event of a complete cryptographic break that can allow decryption of a cipher-suite's traffic.
     77
     78Generate a PSK with:
     79{{{
     80openvpn --genkey --secret ta.key
     81}}}
     82
     83And reference it in the configs as such. The 0/1 value is arbitrary and must be the ''opposite'' between peers (or omitted entirely.)
     84
     85{{{
     86# server-example
     87--tls-auth ta.key 0
     88}}}
     89{{{
     90# client-example
     91--tls-auth ta.key 1
     92}}}