Browse Source

add root CA option

master
Andrea Cimbalo 7 years ago
parent
commit
beac02f926
4 changed files with 455 additions and 16 deletions
  1. +8
    -2
      lookup.py
  2. +5
    -1
      models/authority.py
  3. +63
    -13
      models/ssl.py
  4. +379
    -0
      openssl-config/openssl.cnf

+ 8
- 2
lookup.py View File

@ -7,7 +7,7 @@ import os
import os.path import os.path
from models.ssh import SSHAuthority, UserSSHRequest, HostSSHRequest from models.ssh import SSHAuthority, UserSSHRequest, HostSSHRequest
from models.ssl import SSLAuthority, HostSSLRequest
from models.ssl import SSLAuthority, HostSSLRequest, CASSLRequest
from models.certificate import Certificate from models.certificate import Certificate
from models.request import SignRequest from models.request import SignRequest
@ -79,7 +79,7 @@ class RequestLookup:
stream, stream,
) )
requester = request_data.get('userName', None) or request_data.get('hostName', None)
requester = request_data.get('userName', None) or request_data.get('hostName', None) or request_data.get('caName', None)
root_requested = request_data.get('rootRequested', False) root_requested = request_data.get('rootRequested', False)
key_data = request_data.get('keyData', None) key_data = request_data.get('keyData', None)
@ -106,6 +106,12 @@ class RequestLookup:
requester, requester,
key_data, key_data,
) )
elif 'ssl_ca' in values:
return CASSLRequest(
request_id,
requester,
key_data,
)
else: else:
return SignRequest(request_id) return SignRequest(request_id)


+ 5
- 1
models/authority.py View File

@ -41,7 +41,11 @@ class Authority(customModel.CustomModel):
) )
serial = IntegerField( serial = IntegerField(
help_text = 'last certificate serial number',
help_text = 'next certificate serial number',
)
isRoot = BooleanField(
help_text = 'is root authority?',
) )
def __bool__(self): def __bool__(self):


+ 63
- 13
models/ssl.py View File

@ -12,6 +12,8 @@ from models.certificate import Certificate
from models.request import SignRequest from models.request import SignRequest
from paths import * from paths import *
import json
class HostSSLRequest(SignRequest): class HostSSLRequest(SignRequest):
def __init__(self, req_id, host_name, key_data): def __init__(self, req_id, host_name, key_data):
super(HostSSLRequest, self).__init__(req_id) super(HostSSLRequest, self).__init__(req_id)
@ -33,8 +35,29 @@ class HostSSLRequest(SignRequest):
def receiver(self): def receiver(self):
return self.host_name return self.host_name
class CASSLRequest(SignRequest):
def __init__(self, req_id, ca_name, key_data):
super(CASSLRequest, self).__init__(req_id)
self.ca_name = ca_name
self.key_data = key_data
@property
def name(self):
return "CA name: %s" % self.ca_name
@property
def fields(self):
return [
("CA name", self.ca_name)
]
@property
def receiver(self):
return self.ca_name
class SSLAuthority(Authority): class SSLAuthority(Authority):
request_allowed = [ HostSSLRequest, ]
request_allowed = [ HostSSLRequest, CASSLRequest, ]
ca_key_algorithm = 'des3' ca_key_algorithm = 'des3'
key_length = '4096' key_length = '4096'
@ -46,23 +69,51 @@ class SSLAuthority(Authority):
def generate(self): def generate(self):
if os.path.exists(self.path): if os.path.exists(self.path):
raise ValueError("A CA with the same id and type already exists") raise ValueError("A CA with the same id and type already exists")
confirm = input('Is a root CA? [y/N]> ')
if confirm == 'y':
self.isRoot = True
else:
self.isRoot = False
subprocess.check_output(['openssl', subprocess.check_output(['openssl',
'genrsa', 'genrsa',
'-%s'%self.ca_key_algorithm, '-%s'%self.ca_key_algorithm,
'-out', '%s'%(self.path), '-out', '%s'%(self.path),
self.key_length]) self.key_length])
subprocess.check_output(['openssl',
'req',
'-new',
'-x509',
'-days', self.ca_validity,
'-key', self.path,
# '-extensions', 'v3_ca'
'-out', "%s.pub"%self.path,
# '-config', "%s.conf"%self.path
])
print(self.isRoot)
if self.isRoot:
subprocess.check_output(['openssl',
'req',
'-extensions', 'v3_root_ca',
'-config', './openssl-config/openssl.cnf',
'-new',
'-x509',
'-days', self.ca_validity,
'-key', self.path,
# '-extensions', 'v3_ca'
'-out', "%s.pub"%self.path,
# '-config', "%s.conf"%self.path
])
else:
subprocess.check_output(['openssl',
'req',
'-new',
#'-x509',
# '-days', self.ca_validity,
'-key', self.path,
# '-extensions', 'v3_ca'
'-out', "%s.csr"%self.path,
# '-config', "%s.conf"%self.path
])
result_dict = {}
result_dict['keyType'] = 'ssl_ca'
result_dict['caName'] = self.ca_id
with open("%s.csr"%self.path, 'r') as f:
result_dict['keyData'] = "".join(f.readlines())
request = { 'type': 'sign_request', 'request': result_dict }
print("Please sign the following request:")
print(json.dumps(request))
with open(self.path + '.serial', 'w') as stream: with open(self.path + '.serial', 'w') as stream:
stream.write(str(0)) stream.write(str(0))
@ -91,4 +142,3 @@ class SSLAuthority(Authority):
'-%s'%self.key_algorithm]) '-%s'%self.key_algorithm])
return self.ca_validity return self.ca_validity

+ 379
- 0
openssl-config/openssl.cnf View File

@ -0,0 +1,379 @@
#
# OpenSSL example configuration file.
# This is mostly being used for generation of certificate requests.
#
# This definition stops the following lines choking if HOME isn't
# defined.
HOME = .
RANDFILE = $ENV::HOME/.rnd
# Extra OBJECT IDENTIFIER info:
#oid_file = $ENV::HOME/.oid
oid_section = new_oids
# To use this configuration file with the "-extfile" option of the
# "openssl x509" utility, name here the section containing the
# X.509v3 extensions to use:
# extensions =
# (Alternatively, use a configuration file that has only
# X.509v3 extensions in its main [= default] section.)
[ new_oids ]
# We can add new OIDs in here for use by 'ca', 'req' and 'ts'.
# Add a simple OID like this:
# testoid1=1.2.3.4
# Or use config file substitution like this:
# testoid2=${testoid1}.5.6
# Policies used by the TSA examples.
tsa_policy1 = 1.2.3.4.1
tsa_policy2 = 1.2.3.4.5.6
tsa_policy3 = 1.2.3.4.5.7
####################################################################
[ ca ]
default_ca = CA_default # The default ca section
####################################################################
[ CA_default ]
dir = ./demoCA # Where everything is kept
certs = $dir/certs # Where the issued certs are kept
crl_dir = $dir/crl # Where the issued crl are kept
database = $dir/index.txt # database index file.
#unique_subject = no # Set to 'no' to allow creation of
# several certs with same subject.
new_certs_dir = $dir/newcerts # default place for new certs.
certificate = $dir/cacert.pem # The CA certificate
serial = $dir/serial # The current serial number
crlnumber = $dir/crlnumber # the current crl number
# must be commented out to leave a V1 CRL
crl = $dir/crl.pem # The current CRL
private_key = $dir/private/cakey.pem# The private key
RANDFILE = $dir/private/.rand # private random number file
x509_extensions = usr_cert # The extensions to add to the cert
# Comment out the following two lines for the "traditional"
# (and highly broken) format.
name_opt = ca_default # Subject Name options
cert_opt = ca_default # Certificate field options
# Extension copying option: use with caution.
# copy_extensions = copy
# Extensions to add to a CRL. Note: Netscape communicator chokes on V2 CRLs
# so this is commented out by default to leave a V1 CRL.
# crlnumber must also be commented out to leave a V1 CRL.
# crl_extensions = crl_ext
default_days = 365 # how long to certify for
default_crl_days= 30 # how long before next CRL
default_md = default # use public key default MD
preserve = no # keep passed DN ordering
# A few difference way of specifying how similar the request should look
# For type CA, the listed attributes must be the same, and the optional
# and supplied fields are just that :-)
policy = policy_match
# For the CA policy
[ policy_match ]
countryName = match
stateOrProvinceName = match
organizationName = match
organizationalUnitName = optional
commonName = supplied
emailAddress = optional
# For the 'anything' policy
# At this point in time, you must list all acceptable 'object'
# types.
[ policy_anything ]
countryName = optional
stateOrProvinceName = optional
localityName = optional
organizationName = optional
organizationalUnitName = optional
commonName = supplied
emailAddress = optional
####################################################################
[ req ]
default_bits = 2048
default_keyfile = privkey.pem
distinguished_name = req_distinguished_name
attributes = req_attributes
x509_extensions = v3_ca # The extensions to add to the self signed cert
# Passwords for private keys if not present they will be prompted for
# input_password = secret
# output_password = secret
# This sets a mask for permitted string types. There are several options.
# default: PrintableString, T61String, BMPString.
# pkix : PrintableString, BMPString (PKIX recommendation before 2004)
# utf8only: only UTF8Strings (PKIX recommendation after 2004).
# nombstr : PrintableString, T61String (no BMPStrings or UTF8Strings).
# MASK:XXXX a literal mask value.
# WARNING: ancient versions of Netscape crash on BMPStrings or UTF8Strings.
string_mask = utf8only
# req_extensions = v3_req # The extensions to add to a certificate request
[ req_distinguished_name ]
countryName = Country Name (2 letter code)
countryName_default = AU
countryName_min = 2
countryName_max = 2
stateOrProvinceName = State or Province Name (full name)
stateOrProvinceName_default = Some-State
localityName = Locality Name (eg, city)
0.organizationName = Organization Name (eg, company)
0.organizationName_default = Internet Widgits Pty Ltd
# we can do this but it is not needed normally :-)
#1.organizationName = Second Organization Name (eg, company)
#1.organizationName_default = World Wide Web Pty Ltd
organizationalUnitName = Organizational Unit Name (eg, section)
#organizationalUnitName_default =
commonName = Common Name (e.g. server FQDN or YOUR name)
commonName_max = 64
emailAddress = Email Address
emailAddress_max = 64
# SET-ex3 = SET extension number 3
[ req_attributes ]
challengePassword = A challenge password
challengePassword_min = 4
challengePassword_max = 20
unstructuredName = An optional company name
[ usr_cert ]
# These extensions are added when 'ca' signs a request.
# This goes against PKIX guidelines but some CAs do it and some software
# requires this to avoid interpreting an end user certificate as a CA.
basicConstraints=CA:FALSE
# Here are some examples of the usage of nsCertType. If it is omitted
# the certificate can be used for anything *except* object signing.
# This is OK for an SSL server.
# nsCertType = server
# For an object signing certificate this would be used.
# nsCertType = objsign
# For normal client use this is typical
# nsCertType = client, email
# and for everything including object signing:
# nsCertType = client, email, objsign
# This is typical in keyUsage for a client certificate.
# keyUsage = nonRepudiation, digitalSignature, keyEncipherment
# This will be displayed in Netscape's comment listbox.
nsComment = "OpenSSL Generated Certificate"
# PKIX recommendations harmless if included in all certificates.
subjectKeyIdentifier=hash
authorityKeyIdentifier=keyid,issuer
# This stuff is for subjectAltName and issuerAltname.
# Import the email address.
# subjectAltName=email:copy
# An alternative to produce certificates that aren't
# deprecated according to PKIX.
# subjectAltName=email:move
# Copy subject details
# issuerAltName=issuer:copy
#nsCaRevocationUrl = http://www.domain.dom/ca-crl.pem
#nsBaseUrl
#nsRevocationUrl
#nsRenewalUrl
#nsCaPolicyUrl
#nsSslServerName
# This is required for TSA certificates.
# extendedKeyUsage = critical,timeStamping
[ v3_req ]
# Extensions to add to a certificate request
basicConstraints = CA:FALSE
keyUsage = nonRepudiation, digitalSignature, keyEncipherment
[ v3_ca ]
# Extensions for a typical CA
# PKIX recommendation.
subjectKeyIdentifier=hash
authorityKeyIdentifier=keyid:always,issuer
basicConstraints = critical,CA:true
# Key usage: this is typical for a CA certificate. However since it will
# prevent it being used as an test self-signed certificate it is best
# left out by default.
# keyUsage = cRLSign, keyCertSign
# Some might want this also
# nsCertType = sslCA, emailCA
# Include email address in subject alt name: another PKIX recommendation
# subjectAltName=email:copy
# Copy issuer details
# issuerAltName=issuer:copy
# DER hex encoding of an extension: beware experts only!
# obj=DER:02:03
# Where 'obj' is a standard or added object
# You can even override a supported extension:
# basicConstraints= critical, DER:30:03:01:01:FF
[ crl_ext ]
# CRL extensions.
# Only issuerAltName and authorityKeyIdentifier make any sense in a CRL.
# issuerAltName=issuer:copy
authorityKeyIdentifier=keyid:always
[ proxy_cert_ext ]
# These extensions should be added when creating a proxy certificate
# This goes against PKIX guidelines but some CAs do it and some software
# requires this to avoid interpreting an end user certificate as a CA.
basicConstraints=CA:FALSE
# Here are some examples of the usage of nsCertType. If it is omitted
# the certificate can be used for anything *except* object signing.
# This is OK for an SSL server.
# nsCertType = server
# For an object signing certificate this would be used.
# nsCertType = objsign
# For normal client use this is typical
# nsCertType = client, email
# and for everything including object signing:
# nsCertType = client, email, objsign
# This is typical in keyUsage for a client certificate.
# keyUsage = nonRepudiation, digitalSignature, keyEncipherment
# This will be displayed in Netscape's comment listbox.
nsComment = "OpenSSL Generated Certificate"
# PKIX recommendations harmless if included in all certificates.
subjectKeyIdentifier=hash
authorityKeyIdentifier=keyid,issuer
# This stuff is for subjectAltName and issuerAltname.
# Import the email address.
# subjectAltName=email:copy
# An alternative to produce certificates that aren't
# deprecated according to PKIX.
# subjectAltName=email:move
# Copy subject details
# issuerAltName=issuer:copy
#nsCaRevocationUrl = http://www.domain.dom/ca-crl.pem
#nsBaseUrl
#nsRevocationUrl
#nsRenewalUrl
#nsCaPolicyUrl
#nsSslServerName
# This really needs to be in place for it to be a proxy certificate.
proxyCertInfo=critical,language:id-ppl-anyLanguage,pathlen:3,policy:foo
####################################################################
[ tsa ]
default_tsa = tsa_config1 # the default TSA section
[ tsa_config1 ]
# These are used by the TSA reply generation only.
dir = ./demoCA # TSA root directory
serial = $dir/tsaserial # The current serial number (mandatory)
crypto_device = builtin # OpenSSL engine to use for signing
signer_cert = $dir/tsacert.pem # The TSA signing certificate
# (optional)
certs = $dir/cacert.pem # Certificate chain to include in reply
# (optional)
signer_key = $dir/private/tsakey.pem # The TSA private key (optional)
signer_digest = sha256 # Signing digest to use. (Optional)
default_policy = tsa_policy1 # Policy if request did not specify it
# (optional)
other_policies = tsa_policy2, tsa_policy3 # acceptable policies (optional)
digests = sha1, sha256, sha384, sha512 # Acceptable message digests (mandatory)
accuracy = secs:1, millisecs:500, microsecs:100 # (optional)
clock_precision_digits = 0 # number of digits after dot. (optional)
ordering = yes # Is ordering defined for timestamps?
# (optional, default: no)
tsa_name = yes # Must the TSA name be included in the reply?
# (optional, default: no)
ess_cert_id_chain = no # Must the ESS cert id chain be included?
# (optional, default: no)
[ v3_root_ca ]
# Extensions for a typical CA
# PKIX recommendation.
subjectKeyIdentifier=hash
authorityKeyIdentifier=keyid:always,issuer
basicConstraints = critical,CA:true,pathlen:1
# Key usage: this is typical for a CA certificate. However since it will
# prevent it being used as an test self-signed certificate it is best
# left out by default.
# keyUsage = cRLSign, keyCertSign
# Some might want this also
# nsCertType = sslCA, emailCA
# Include email address in subject alt name: another PKIX recommendation
# subjectAltName=email:copy
# Copy issuer details
# issuerAltName=issuer:copy
# DER hex encoding of an extension: beware experts only!
# obj=DER:02:03
# Where 'obj' is a standard or added object
# You can even override a supported extension:
# basicConstraints= critical, DER:30:03:01:01:FF

Loading…
Cancel
Save