Опыты с сертификатами №1 - генерация и подпись

Сегодня немного попробуем поиграться с сертификатами

Подготовительные настройки

apt install openssl

Создадим каталоги, т.к. файлы достаточно секретные, нам нужно хранить все исходники в укромном месте, например, в папке /root

mkdir -p /root/certs/{ca,intermediate,clients,servers}/{certs,crl,newcerts,keys}
touch /root/certs/{ca,intermediate}/{index.txt,openssl.cnf}
echo 1000 > /root/certs/ca/serial
echo 1000 > /root/certs/intermediate/serial

Создание корневого сертификата

cd /root/certs/ca
nano openssl.cnf
[ ca ]
default_ca = CA_default

[ CA_default ]
# Directory and file locations.
dir               = /root/certs/ca
certs             = $dir/certs
crl_dir           = $dir/crl
new_certs_dir     = $dir/newcerts
database          = $dir/index.txt
serial            = $dir/serial
RANDFILE          = $dir/keys/.rand

# The root key and root certificate.  
 private_key       = $dir/keys/ca.key.pem  
 certificate       = $dir/certs/ca.cert.pem

# For certificate revocation lists.  
 crlnumber         = $dir/crlnumber  
 crl               = $dir/crl/ca.crl.pem  
 crl_extensions    = crl_ext  
 default_crl_days  = 30

# SHA-1 is deprecated, so use SHA-2 instead.  
 default_md        = sha256

name_opt          = ca_default  
 cert_opt          = ca_default  
 default_days      = 375  
 preserve          = no  
 policy            = policy_strict

[ policy_strict ]
# The root CA should only sign intermediate certificates that match.
# See the POLICY FORMAT section of man ca.
countryName             = match
stateOrProvinceName     = match
organizationName        = optional
organizationalUnitName  = optional
commonName              = optional
emailAddress            = optional


[ req ]
# Options for the `req` tool (`man req`).
default_bits        = 2048
distinguished_name  = req_distinguished_name
string_mask         = utf8only

# SHA-1 is deprecated, so use SHA-2 instead.  
default_md          = sha256

# Extension to add when the -x509 option is used.  
x509_extensions     = v3_ca

[ req_distinguished_name ]
# See https://en.wikipedia.org/wiki/Certificate_signing_request.
countryName                     = Country Name (2 letter code)
stateOrProvinceName             = State or Province Name
localityName                    = Locality Name
organizationName                = Organization Name
organizationalUnitName          = Organizational Unit Name
commonName                      = Common Name
emailAddress                    = Email Address

# Optionally, specify some defaults.  
countryName_default             = RU  
stateOrProvinceName_default     = Russia  
localityName_default            = Russia  
organizationName_default       = Tech-Research.RU  
#organizationalUnitName_default  =  
#emailAddress_default            =

[ v3_ca ]
# Extensions for a typical CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true
keyUsage = critical, digitalSignature, cRLSign, keyCertSign

[ v3_intermediate_ca ]
# Extensions for a typical intermediate CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true, pathlen:0
keyUsage = critical, digitalSignature, cRLSign, keyCertSign


[ usr_cert ]
# Extensions for client certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = client, email
nsComment = "OpenSSL Generated Client Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, emailProtection



[ server_cert ]
# Extensions for server certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = server
nsComment = "OpenSSL Generated Server Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer:always
keyUsage = critical, digitalSignature, keyEncipherment
extendedKeyUsage = serverAuth


[ crl_ext ]
# Extension for CRLs (`man x509v3_config`).
authorityKeyIdentifier=keyid:always

[ ocsp ]
# Extension for OCSP signing certificates (`man ocsp`).
basicConstraints = CA:FALSE
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, digitalSignature
extendedKeyUsage = critical, OCSPSigning

Генерим приватный ключ

openssl genrsa -aes256 -out keys/ca.key.pem 4096

Создаем самоподписанный сертификат, корневой серт сам себя подписывает

openssl req -config openssl.cnf \
-key keys/ca.key.pem \
-new -x509 -days 7300 -sha256 -extensions v3_ca \
-out certs/ca.cert.pem

Промежуточный сертификат

Обычно используют промежуточный сертификат, точнее его секретную часть, чтобы подписывать серверные и клиентские сертификаты, корневой можно удалить и спрятать, а потом генерить себе сертификаты уже промежуточным

 cd /root/certs/intermediate/
 echo 1000 > crlnumber
 mkdir csr
 nano openssl.cnf
[ ca ]
# `man ca`
default_ca = CA_default

[ CA_default ]
# Directory and file locations.
dir               = /root/ca/intermediate
certs             = $dir/certs
crl_dir           = $dir/crl
new_certs_dir     = $dir/newcerts
database          = $dir/index.txt
serial            = $dir/serial
RANDFILE          = $dir/private/.rand

# The root key and root certificate.
private_key       = $dir/private/intermediate.key.pem
certificate       = $dir/certs/intermediate.cert.pem

# For certificate revocation lists.
crlnumber         = $dir/crlnumber
crl               = $dir/crl/intermediate.crl.pem
crl_extensions    = crl_ext
default_crl_days  = 30

# SHA-1 is deprecated, so use SHA-2 instead.
default_md        = sha256

name_opt          = ca_default
cert_opt          = ca_default
default_days      = 375
preserve          = no
policy            = policy_loose

[ policy_strict ]
# The root CA should only sign intermediate certificates that match.
# See the POLICY FORMAT section of `man ca`.
countryName             = match
stateOrProvinceName     = match
organizationName        = match
organizationalUnitName  = optional
commonName              = supplied
emailAddress            = optional

[ policy_loose ]
# Allow the intermediate CA to sign a more diverse range of certificates.
# See the POLICY FORMAT section of the `ca` man page.
countryName             = optional
stateOrProvinceName     = optional
localityName            = optional
organizationName        = optional
organizationalUnitName  = optional
commonName              = supplied
emailAddress            = optional

[ req ]
# Options for the `req` tool (`man req`).
default_bits        = 2048
distinguished_name  = req_distinguished_name
string_mask         = utf8only

# SHA-1 is deprecated, so use SHA-2 instead.
default_md          = sha256

# Extension to add when the -x509 option is used.
x509_extensions     = v3_ca

[ req_distinguished_name ]
# See <https://en.wikipedia.org/wiki/Certificate_signing_request>.
countryName                     = Country Name (2 letter code)
stateOrProvinceName             = State or Province Name
localityName                    = Locality Name
0.organizationName              = Organization Name
organizationalUnitName          = Organizational Unit Name
commonName                      = Common Name
emailAddress                    = Email Address

# Optionally, specify some defaults.  
countryName_default             = RU  
stateOrProvinceName_default     = Russia  
localityName_default            = Russia  
organizationName_default       = Tech-Research.RU  
#organizationalUnitName_default  =  
#emailAddress_default            =

[ v3_ca ]
# Extensions for a typical CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true
keyUsage = critical, digitalSignature, cRLSign, keyCertSign

[ v3_intermediate_ca ]
# Extensions for a typical intermediate CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true, pathlen:0
keyUsage = critical, digitalSignature, cRLSign, keyCertSign

[ usr_cert ]
# Extensions for client certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = client, email
nsComment = "OpenSSL Generated Client Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, emailProtection

[ server_cert ]
# Extensions for server certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = server
nsComment = "OpenSSL Generated Server Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer:always
keyUsage = critical, digitalSignature, keyEncipherment
extendedKeyUsage = serverAuth

[ crl_ext ]
# Extension for CRLs (`man x509v3_config`).
authorityKeyIdentifier=keyid:always

[ ocsp ]
# Extension for OCSP signing certificates (`man ocsp`).
basicConstraints = CA:FALSE
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, digitalSignature
extendedKeyUsage = critical, OCSPSigning

Генерим приватный ключ

openssl genrsa -aes256 \
-out keys/intermediate.key.pem 4096

Создаем запрос на генерацию подписанного ключа

openssl req -config openssl.cnf -new -sha256 \
-key keys/intermediate.key.pem \
-out csr/intermediate.csr.pem

Подписываем

openssl ca -config ../ca/openssl.cnf -extensions v3_intermediate_ca \
-days 3650 -notext -md sha256 \
-in csr/intermediate.csr.pem \
-out certs/intermediate.cert.pem

Следующей командой можно сверить доверие от корневого к промежуточному сертификату

openssl verify -CAfile ../ca/certs/ca.cert.pem certs/intermediate.cert.pem

Генерация серверного сертификата

Если убрать опцию -aes256 то ключ будет без пароля и будет меньше заморочек с веб-сервером

openssl genrsa -aes256 -out keys/192.168.200.10.key.pem 2048
openssl req -config openssl.cnf \
-key keys/192.168.200.10.key.pem \
-new -sha256 -out csr/192.168.200.10.csr.pem
openssl ca -config openssl.cnf \
-extensions server_cert -days 375 -notext -md sha256 \
-in csr/192.168.200.10.csr.pem \
-out certs/192.168.200.10.cert.pem
Тоже самое можно повторить, указав вместо server_cert usr_cert

Генерация клиентских сертификатов

Мы сгенерируем сразу два сертификата client1 и client2

  openssl genrsa -out keys/client1.key.pem 2048
  openssl genrsa -out keys/client2.key.pem 2048
  
  
  openssl req -config openssl.cnf -key keys/client1.key.pem -new -sha256 -out csr/client1.csr.pem
  openssl req -config openssl.cnf -key keys/client2.key.pem -new -sha256 -out csr/client2.csr.pem
  
  openssl ca -config openssl.cnf -extensions usr_cert -days 375 -notext -md sha256 -in csr/client1.csr.pem -out certs/client1.cert.pem
  openssl ca -config openssl.cnf -extensions usr_cert -days 375 -notext -md sha256 -in csr/client2.csr.pem -out certs/client2.cert.pem

Упаковка клиентских сертификатов

Для начала создадим цепочку из нашего промежуточного и корневого CA

cat /root/certs/intermediate/certs/intermediate.cert.pem /root/certs/ca/certs/ca.cert.pem > /root/certs/intermediate/ca_keychain.crt
openssl pkcs12 -export -in certs/client1.cert.pem -inkey keys/client1.key.pem -certfile ca_keychain.crt -out client1.p12 -passout pass:123321
openssl pkcs12 -export -in certs/client2.cert.pem -inkey keys/client2.key.pem -certfile ca_keychain.crt -out client2.p12 -passout pass:123321
Показать комментарии