angristan / openvpn-install

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.
https://stanislas.blog
MIT License
13.47k stars 2.95k forks source link

secp256r1 --> secp256k1 #302

Closed kimberct closed 6 years ago

kimberct commented 6 years ago

Curve labeled secp256r1 needs to be secp256k1. At least on 2.4.6.

Nice job on the script. Really glad to see the 2.4-update branch pulled in.

angristan commented 6 years ago

Good catch. secp256r1 is in fact prime256v1. secp256k1 is a Koblitz curve,

angristan commented 6 years ago

FTR:

angristan commented 6 years ago

Fixed in https://github.com/angristan/openvpn-install/commit/70ebe5620db5c0f9ca218d72832962b159397da7

iProdigy commented 6 years ago

@Angristan I'd rather recommend k1 as it's less likely to be botched by the NSA

angristan commented 6 years ago

NSA is not this script's threat model.

iProdigy commented 6 years ago

Understood. Would you be open to adding the k1 option to this script (I don't mind making the PR)?

angristan commented 6 years ago

I will do some tests.

iProdigy commented 5 years ago

Also wanted to note that: if there does, in fact, exist some vulnerability in P-256, it has the potential to be stolen from the NSA, putting many users at risk when there are alternative ciphers with more sensible parameters.

angristan commented 5 years ago

Let's talk again when there is, in fact, a vulnerability in P-256. :)

iProdigy commented 5 years ago

Hah, alright - it's not implausible given the Dual_EC_DRBG fiasco and strange parameter choice.

angristan commented 5 years ago

Elliptic Curves are kind of a mess... ^^

iProdigy commented 5 years ago

yeah, I'd much rather prefer Curve25519 or Ed448-Goldilocks but they require openssl 1.1.1 (which clients are unlikely to have updated to yet)...

iProdigy commented 5 years ago

We should keep an eye on this ticket: https://community.openvpn.net/openvpn/ticket/1116