Protection from MITM attacks to OpenVPN

Discussion in 'privacy technology' started by Ulysses_, Dec 18, 2014.

  1. Ulysses_

    Ulysses_ Registered Member

    Joined:
    Jun 27, 2010
    Posts:
    275
    One thing does not look good with OpenVPN: by default it uses Certificate Authorities, for example they are mentioned here:

    Sign server certificates with one CA and client certificates with a different CA. The client configuration ca directive should reference the server-signing CA file, while the server configuration ca directive should reference the client-signing CA file.​

    Don't know what this implies, but can't rogue Certificate Authorities get in the way while you're setting up OpenVPN, in order to mess with both certificates?

    Just about anyone can pronounce themselves a Certificate Authority, by just paying a certain Root Certificate Authority (won't say which) with very minimal identification, it's only the credit card details that are required! Which of course can be stolen credit card details.

    Anything like notaries for certificates used by OpenVPN? Like the notaries of firefox's Perspectives addon for HTTPS?

    Anything like peer-to-peer checking of certificates?
     
    Last edited: Dec 18, 2014
  2. Palancar

    Palancar Registered Member

    Joined:
    Oct 26, 2011
    Posts:
    2,402
    Seems like I just answered something similar in another thread this week. This comes up often, and rightly so because the CA authorities approach leaves me feeling quite exposed. I personally treat CA authority certs like a "bathroom door lock" and not like a full exterior door deadbolt. When I am dealing with a site where I participate and frankly expose my credentials over time, I want to know the certificate's fingerprint as being stated by site Admin. Here LowWaterMark has provided that to us, and it allows us to never need to question any MITM garbage. If the full fingerprint matches you are truly here with no need to question it. I am sorry if members here have read my posting of this numerous times, but it is the easiest sure fire answer to abate any concerns. Its is most assuredly better than any CA "verification", even though they would love to have you believe that policy is safe. No thanks.

    Even if a major site subscribes to a full CA (green being best) cert, it would not be unreasonable to query the Admin for a confirmed cert fingerprint. Once provided and verified you can then set software to automatically confirm upon entry to the site. That is my approach, but you decide for yourself.
     
  3. Ulysses_

    Ulysses_ Registered Member

    Joined:
    Jun 27, 2010
    Posts:
    275
    Is it reasonable to ask an OpenVPN provider to send me snailmail with their confirmed cert fingerprint?
     
  4. Palancar

    Palancar Registered Member

    Joined:
    Oct 26, 2011
    Posts:
    2,402
    How would authenticate the snailmail? I am talking about dealing with reputable "places". They should realize a security conscious user would appreciate an out in the open PUBLIC declaration of their cert fingerprint. There would be ZERO reason to withhold the fingerprint because it cannot be replicated by a "bad actor". You need the complete cert key to acquire the matching fingerprint. Its pure math and math doesn't lie. Wilders respectfully provides that to all members in these forums, as a for instance!

    One of the reasons I enjoy linux is openvpn and the other files in the repositories are all digitally signed and verified before being allowed in. Only files passing the entire test will leave the repositories when you update. I do make some exceptions but for the most part I only update from signed/approved repo's. When I make an exception I use my own analysis to verify the product I am getting and BEFORE it gets installed. No exceptions.

    Slightly below this standard some use a sha256 checksum approach. That is pretty good too. Bottom line is that there is public decree of what the signature/checksum should be and a user can easily verify their download against the expectation.

    Any provider that even flinches at providing that info would not be someone I would trust or use. My two cents.
     
  5. mirimir

    mirimir Registered Member

    Joined:
    Oct 1, 2011
    Posts:
    9,252
  6. Stefan Froberg

    Stefan Froberg Registered Member

    Joined:
    Jul 30, 2014
    Posts:
    747
    Is there any free (or really cheap) VPN providers that do encryption with SSH instead of weaker SSL ?

    Edit: That should be possible, right? Using SSH with VPN? (Im not expert with VPN stuff)
     
    Last edited: Dec 20, 2014
  7. bolehvpn

    bolehvpn Registered Member

    Joined:
    Oct 10, 2011
    Posts:
    84
    Location:
    Malaysia
    SSH and VPNs are kinda different. However SSH tunneling is often considered a 'poor man's VPN' since it's pretty easy to setup but has some limitations.

    With a VPN, it can force all traffic is sent through the VPN but with a SSH tunnel you have to configure each application to use the SSH tunnel's SOCKS proxy (if the application even supports it).

    With a VPN, your operating system will behave as though you’re on the remote network – which means connecting to Windows networked file shares would be easy. It’s considerably more difficult with an SSH tunnel.

    On a security standpoint, SSL is not necessarily less secure than SSH and in fact with the use of the SOCKS proxy, there's more a risk of other stuff leaking out through your regular network connection (apps sometimes do not always exclusively use the SOCKS proxy due to poor programming). On a crypto side however, I don't think you can necessarily say that SSL (as implemented in OpenVPN) is weaker than SSH.
     
  8. Stefan Froberg

    Stefan Froberg Registered Member

    Joined:
    Jul 30, 2014
    Posts:
    747
    Thanks for explanations.

    But what about those vulnerabilities that have been discovered during this year? I mean heartbleed (which took 2 years to discover despite OpenSSL being open source) and poodle? These did affect VPN security right? And many VPN providers? Because I think lot's of them used OpenSSL?
    I haven't seen any vulnerability in SSH since version 1.

    Also, does VPN client need admin rights to work?

    Edit: Ah, OpenVPN does not use SSLv3 so it's not vulnerable to Poodle.
    (https://disablessl3.com)
    That's good.
    However, Im still little uneasy of the fact that encryption needs third party (CA companies).

    So Pro's & Cons for both:

    SSH tunnel:
    + public key encryption with no third party between client and server (no possible MiTM attacko_O?)
    + no major vulnerability in either the protocol or the major implementation (OpenSSH) for very long time.
    + does not need admin rights
    - Can leak DNS request if badly coded SOCKS5 local proxy client
    - Has to be configured for each application separately (not major problem if all you do is surf with browser, all major browsers supports SOCKS5 proxies)

    SSL/TLS tunnel:
    + does not need separate configuration for each application
    - MiTM attack possible because third party involment (CA companies)
    - Several vulnerabilities in protocol itself discovered (BEAST, Lucky 13, Heartbleed, Poodle)
    - Can (also?) leak DNS request if badly coded/configured client
    - needs adming rights?
     
    Last edited: Dec 20, 2014
  9. Ulysses_

    Ulysses_ Registered Member

    Joined:
    Jun 27, 2010
    Posts:
    275
    Last edited: Dec 20, 2014
  10. mirimir

    mirimir Registered Member

    Joined:
    Oct 1, 2011
    Posts:
    9,252
    AirVPN offers connections via SSH and stunnel (SSL). But that's primarily to better hide the VPN connection from censors etc. iVPN instead offers connections via obfsproxy. I believe that it hides the VPN better. Also, the Tor Project is working on improved obfsproxy plugins, and others can leech on that work.
     
  11. Palancar

    Palancar Registered Member

    Joined:
    Oct 26, 2011
    Posts:
    2,402
    The thing about those approaches is the software (SSL/SSH) functions as a "wrapper" over a solidly encrypted already existing tunnel. There is no shot of adversarial decryption even if the "wrapper" were to get compromised, because the already existing tunnel is beyond penetration to plain text!

    I like this metaphor (mind picture): Palancar is handing a fully encrypted CDR to Mirimir with encryption that cannot be broken. While trying to figure out a way to decrypt the contents an adversary sees Palancar's fingerprints (Opnvpn sig) on the CDR. They still cannot break the encryption but they CAN recognize Palancar's fingerprints on the CDR while it is being passed along. They simply place a firewall which when it sees Palancar's fingerprints grabs and stops the CDR from being passed to Mirimir. Enters ssh/ssl, where we now "wrap" the CDR in this example so the fingerprint disappears. Its as if Palancar puts on a pair of gloves while passing the CDR and the fingerprint no longer displays. Exactly how the GFW in China is being bypassed by the better vpn providers.

    Folks need to understand that recognizing Palancar's fingerprint doesn't do anything toward decrypting the files in the tunnel, only recognizing the files are being passed!
     
  12. Ulysses_

    Ulysses_ Registered Member

    Joined:
    Jun 27, 2010
    Posts:
    275
    What does the SSH link look like to a censor? Can't they tell it's being used for tunneling and block it?
     
  13. mirimir

    mirimir Registered Member

    Joined:
    Oct 1, 2011
    Posts:
    9,252
    It looks like any other SSH connection.

    I use RDP via SSH when I need a remote VPS with a GUI desktop. When I browse on the VPS, the traffic through the SSH tunnel looks a lot like browsing via VPN via SSH. The OpenVPN tunnel-management stuff is unique, but detecting that without seeing the actual packets (which are encrypted) is nontrivial.

    But still, with SSH there's no actual obfuscation, just encryption, so the traffic shape (bits/second over time) is still visible. The latest obfsproxy plugins do some munging, which hides stuff better.
     
  14. Palancar

    Palancar Registered Member

    Joined:
    Oct 26, 2011
    Posts:
    2,402
    And that part of your post above (Mirimir) is what the TOR team is currently working on in earnest.
     
  15. Ulysses_

    Ulysses_ Registered Member

    Joined:
    Jun 27, 2010
    Posts:
    275
    In advanced firewalls like China's, wouldn't both SSH, OpenVPN and obfuscation raise a red flag? Might an HTTPS connection to a video site, plus a little help from notaries, be less attention-inviting?
     
    Last edited: Dec 23, 2014
  16. Palancar

    Palancar Registered Member

    Joined:
    Oct 26, 2011
    Posts:
    2,402
    All I can say is that thousands of users are employing this method and have been for a long time. No interruption by the GFW of China using it.
     
  17. krustytheclown2

    krustytheclown2 Registered Member

    Joined:
    Nov 18, 2014
    Posts:
    210
    SSH has a ton of legitimate uses that have nothing to do with evading the firewall or seeking anonymity (administering a web server for example). It's not suspicious at all, and any firewall blocking it would be very limiting to a lot of legitimate work

    OpenVPN doesn't really "look" like anything. It's default port is 1194 (I think), and that might be blocked by the firewall. However, it's extremely easy to tunnel it over port 443 or 80 or whatever, and no firewall is going to block those. With deep packet inspection, you would be able to tell that a computer is using VPN but it wouldn't be practical to do that every single person, and that's not happening in China or anywhere else to my knowledge. VPN's are a pretty big thing in China, Iran, UAE, etc

    Keep in mind that VPN's are most commonly going to be used by businesses and not private individuals looking for anonymity. You can't completely block the protocols without creating issues for companies which China probably doesn't want to do
     
  18. Ulysses_

    Ulysses_ Registered Member

    Joined:
    Jun 27, 2010
    Posts:
    275
    Thanks a lot, especially for the information about who is using SSH and VPN's without bothering too much the powers that be.
     
    Last edited: Dec 25, 2014
  19. RockLobster

    RockLobster Registered Member

    Joined:
    Nov 8, 2007
    Posts:
    1,812
    I think we need a system of cross verification CA's by this I mean all CA's hold copies of certificates issued by all other CA's, then the browser verifies a certificate with the issuing CA and then again with a secondary CA, either specified or chosen at random. That would strengthen authentication trust a lot as a rogue certificate would have to be registered with all the CA's without anyone picking up on it.
     
  20. bolehvpn

    bolehvpn Registered Member

    Joined:
    Oct 10, 2011
    Posts:
    84
    Location:
    Malaysia
    With VPNs, there's no CA companies involved at least that's how it's setup with us.

    VPNs have MULTIPLE layers of encryption so even breaking one component of it is not likely to compromise security.

    DNS leaks are not problems of VPNs or SSH. They're just the result of bad coding. Windows users also tend to experience this more.

    Another thing is for SSH tunnels, there are certain little scripts, applets that can download to your computer and reveal your true IP. Which is why to redirect ALL traffic through the VPN is better.
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.