You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

130 lines
5.6 KiB

  1. # Peers
  2. This document explains how Tendermint Peers are identified and how they connect to one another.
  3. For details on peer discovery, see the [peer exchange (PEX) doc](https://github.com/tendermint/tendermint/blob/master/docs/tendermint-core/pex/README.md).
  4. ## Peer Identity
  5. Tendermint peers are expected to maintain long-term persistent identities in the form of a public key.
  6. Each peer has an ID defined as `peer.ID == peer.PubKey.Address()`, where `Address` uses the scheme defined in `crypto` package.
  7. A single peer ID can have multiple IP addresses associated with it, but a node
  8. will only ever connect to one at a time.
  9. When attempting to connect to a peer, we use the PeerURL: `<ID>@<IP>:<PORT>`.
  10. We will attempt to connect to the peer at IP:PORT, and verify,
  11. via authenticated encryption, that it is in possession of the private key
  12. corresponding to `<ID>`. This prevents man-in-the-middle attacks on the peer layer.
  13. ## Connections
  14. All p2p connections use TCP.
  15. Upon establishing a successful TCP connection with a peer,
  16. two handshakes are performed: one for authenticated encryption, and one for Tendermint versioning.
  17. Both handshakes have configurable timeouts (they should complete quickly).
  18. ### Authenticated Encryption Handshake
  19. Tendermint implements the Station-to-Station protocol
  20. using X25519 keys for Diffie-Helman key-exchange and chacha20poly1305 for encryption.
  21. Previous versions of this protocol (0.32 and below) suffered from malleability attacks whereas an active man
  22. in the middle attacker could compromise confidentiality as described in [Prime, Order Please!
  23. Revisiting Small Subgroup and Invalid Curve Attacks on
  24. Protocols using Diffie-Hellman](https://eprint.iacr.org/2019/526.pdf).
  25. We have added dependency on the Merlin a keccak based transcript hashing protocol to ensure non-malleability.
  26. It goes as follows:
  27. - generate an ephemeral X25519 keypair
  28. - send the ephemeral public key to the peer
  29. - wait to receive the peer's ephemeral public key
  30. - create a new Merlin Transcript with the string "TENDERMINT_SECRET_CONNECTION_TRANSCRIPT_HASH"
  31. - Sort the ephemeral keys and add the high labeled "EPHEMERAL_UPPER_PUBLIC_KEY" and the low keys labeled "EPHEMERAL_LOWER_PUBLIC_KEY" to the Merlin transcript.
  32. - compute the Diffie-Hellman shared secret using the peers ephemeral public key and our ephemeral private key
  33. - add the DH secret to the transcript labeled DH_SECRET.
  34. - generate two keys to use for encryption (sending and receiving) and a challenge for authentication as follows:
  35. - create a hkdf-sha256 instance with the key being the diffie hellman shared secret, and info parameter as
  36. `TENDERMINT_SECRET_CONNECTION_KEY_AND_CHALLENGE_GEN`
  37. - get 64 bytes of output from hkdf-sha256
  38. - if we had the smaller ephemeral pubkey, use the first 32 bytes for the key for receiving, the second 32 bytes for sending; else the opposite.
  39. - use a separate nonce for receiving and sending. Both nonces start at 0, and should support the full 96 bit nonce range
  40. - all communications from now on are encrypted in 1400 byte frames (plus encoding overhead),
  41. using the respective secret and nonce. Each nonce is incremented by one after each use.
  42. - we now have an encrypted channel, but still need to authenticate
  43. - extract a 32 bytes challenge from merlin transcript with the label "SECRET_CONNECTION_MAC"
  44. - sign the common challenge obtained from the hkdf with our persistent private key
  45. - send the amino encoded persistent pubkey and signature to the peer
  46. - wait to receive the persistent public key and signature from the peer
  47. - verify the signature on the challenge using the peer's persistent public key
  48. If this is an outgoing connection (we dialed the peer) and we used a peer ID,
  49. then finally verify that the peer's persistent public key corresponds to the peer ID we dialed,
  50. ie. `peer.PubKey.Address() == <ID>`.
  51. The connection has now been authenticated. All traffic is encrypted.
  52. Note: only the dialer can authenticate the identity of the peer,
  53. but this is what we care about since when we join the network we wish to
  54. ensure we have reached the intended peer (and are not being MITMd).
  55. ### Peer Filter
  56. Before continuing, we check if the new peer has the same ID as ourselves or
  57. an existing peer. If so, we disconnect.
  58. We also check the peer's address and public key against
  59. an optional whitelist which can be managed through the ABCI app -
  60. if the whitelist is enabled and the peer does not qualify, the connection is
  61. terminated.
  62. ### Tendermint Version Handshake
  63. The Tendermint Version Handshake allows the peers to exchange their NodeInfo:
  64. ```golang
  65. type NodeInfo struct {
  66. Version p2p.Version
  67. ID p2p.ID
  68. ListenAddr string
  69. Network string
  70. SoftwareVersion string
  71. Channels []int8
  72. Moniker string
  73. Other NodeInfoOther
  74. }
  75. type Version struct {
  76. P2P uint64
  77. Block uint64
  78. App uint64
  79. }
  80. type NodeInfoOther struct {
  81. TxIndex string
  82. RPCAddress string
  83. }
  84. ```
  85. The connection is disconnected if:
  86. - `peer.NodeInfo.ID` is not equal `peerConn.ID`
  87. - `peer.NodeInfo.Version.Block` does not match ours
  88. - `peer.NodeInfo.Network` is not the same as ours
  89. - `peer.Channels` does not intersect with our known Channels.
  90. - `peer.NodeInfo.ListenAddr` is malformed or is a DNS host that cannot be
  91. resolved
  92. At this point, if we have not disconnected, the peer is valid.
  93. It is added to the switch and hence all reactors via the `AddPeer` method.
  94. Note that each reactor may handle multiple channels.
  95. ## Connection Activity
  96. Once a peer is added, incoming messages for a given reactor are handled through
  97. that reactor's `Receive` method, and output messages are sent directly by the Reactors
  98. on each peer. A typical reactor maintains per-peer go-routine(s) that handle this.