qemu-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Qemu-devel] [PATCH v2] crypto: Implement TLS Pre-Shared Keys (PSK).


From: Daniel P . Berrangé
Subject: Re: [Qemu-devel] [PATCH v2] crypto: Implement TLS Pre-Shared Keys (PSK).
Date: Wed, 27 Jun 2018 13:21:10 +0100
User-agent: Mutt/1.10.0 (2018-05-17)

On Tue, Jun 26, 2018 at 11:25:54AM +0100, Richard W.M. Jones wrote:
> Pre-Shared Keys (PSK) is a simpler mechanism for enabling TLS
> connections than using certificates.  It requires only a simple secret
> key:
> 
>   $ mkdir -m 0700 /tmp/keys
>   $ psktool -u rjones -p /tmp/keys/keys.psk
>   $ cat /tmp/keys/keys.psk
>   rjones:d543770c15ad93d76443fb56f501a31969235f47e999720ae8d2336f6a13fcbc
> 
> The key can be secretly shared between clients and servers.  Clients
> must specify the directory containing the "keys.psk" file and a
> username (defaults to "qemu").  Servers must specify only the
> directory.
> 
> Example NBD client:
> 
>   $ qemu-img info \
>     --object 
> tls-creds-psk,id=tls0,dir=/tmp/keys,username=rjones,endpoint=client \
>     --image-opts \
>     
> file.driver=nbd,file.host=localhost,file.port=10809,file.tls-creds=tls0,file.export=/
> 
> Example NBD server using qemu-nbd:
> 
>   $ qemu-nbd -t -x / \
>     --object tls-creds-psk,id=tls0,endpoint=server,dir=/tmp/keys \
>     --tls-creds tls0 \
>     image.qcow2
> 
> Example NBD server using nbdkit:
> 
>   $ nbdkit -n -e / -fv \
>     --tls=on --tls-psk=/tmp/keys/keys.psk \
>     file file=disk.img
> 
> Signed-off-by: Richard W.M. Jones <address@hidden>
> ---
>  crypto/Makefile.objs         |   1 +
>  crypto/tlscredspsk.c         | 300 
> +++++++++++++++++++++++++++++++++++++++++++
>  crypto/tlssession.c          |  38 ++++++
>  crypto/trace-events          |   3 +
>  include/crypto/tlscredspsk.h | 106 +++++++++++++++
>  qemu-doc.texi                |  37 ++++++
>  qemu-options.hx              |  24 ++++
>  7 files changed, 509 insertions(+)


> diff --git a/crypto/tlssession.c b/crypto/tlssession.c
> index 96a02deb69..aed754bb83 100644
> --- a/crypto/tlssession.c
> +++ b/crypto/tlssession.c
> @@ -21,6 +21,7 @@
>  #include "qemu/osdep.h"
>  #include "crypto/tlssession.h"
>  #include "crypto/tlscredsanon.h"
> +#include "crypto/tlscredspsk.h"
>  #include "crypto/tlscredsx509.h"
>  #include "qapi/error.h"
>  #include "qemu/acl.h"
> @@ -162,6 +163,39 @@ qcrypto_tls_session_new(QCryptoTLSCreds *creds,
>                         gnutls_strerror(ret));
>              goto error;
>          }
> +    } else if (object_dynamic_cast(OBJECT(creds),
> +                                   TYPE_QCRYPTO_TLS_CREDS_PSK)) {
> +        QCryptoTLSCredsPSK *pcreds = QCRYPTO_TLS_CREDS_PSK(creds);
> +        char *prio;
> +
> +        if (creds->priority != NULL) {
> +            prio = g_strdup_printf("%s:+PSK:+DHE-PSK", creds->priority);
> +        } else {
> +            prio = g_strdup(CONFIG_TLS_PRIORITY ":+PSK:+DHE-PSK");

GNUTLS maintainer recommended that we list  DHE-PSK  as that provides
forward secrecy, and in fact list ECDHE-PSK first. So I think we need

    :+ECDHE-PSK,+DHE-PSK,+PSK


Regards,
Daniel
-- 
|: https://berrange.com      -o-    https://www.flickr.com/photos/dberrange :|
|: https://libvirt.org         -o-            https://fstop138.berrange.com :|
|: https://entangle-photo.org    -o-    https://www.instagram.com/dberrange :|



reply via email to

[Prev in Thread] Current Thread [Next in Thread]