Friday, December 6, 2013

openssl

SSL Certificates HOWTO http://www.tldp.org/HOWTO/SSL-Certificates-HOWTO/index.html
http://www.freebsdmadeeasy.com/tutorials/freebsd/create-a-ca-with-openssl.php
http://wiki.samat.org/CheatSheet/OpenSSL
http://pages.cs.wisc.edu/~zmiller/ca-howto/

Files:
  • Certificate Signing Request (.csr)
  • Base64-encoded X.509 Certificate (.cer or .crt)
  • DER-encoded binary X.509 Certificate (.cer, .der or .crt)
  • Cryptographic Message Syntax Standard (PKCS#7) Certificate (.p7b, .p7r or .spc)
  • Personal Information Exchange Format (PKCS#12 Certificate (.pfx or .p12)
    PKCS#12 is the only format what can be used to export a certificate and its private key
  • Certificate Revocation List (.crl)
  • Microsoft serialized certificate store (.sst)
  • Certificate Trust List (.stl)
  • Privacy-enhanced Electronic Mail (.pem)
    a refinement of base64 encoding
  • Private Key (.key)

Generating Client/Server certificates with a local CA
*make sure openssl points to the correct instillation (%which openssl).  Mine is aliased to /usr/local/openssl/bin/openssl
Generate a CA
1)    openssl req -out ca.pem -new -x509
        -generates CA file "ca.pem" and CA key "privkey.pem"
Generate server certificate/key pair
        - no password required.
2)    openssl genrsa -out server.key 1024
3)    openssl req -key server.key -new -out server.req
4)    openssl x509 -req -in server.req -CA CA.pem -CAkey privkey.pem -CAserial file.srl -out server.pem
        -contents of "file.srl" is a two digit number.  eg. "00"
Generate client certificate/key pair
5)    Either choose to encrypt the key(a) or not(b)
        a. Encrypt the client key with a passphrase
            openssl genrsa -des3 -out client.key 1024
        b. Don't encrypt the client key
            openssl genrsa -out client.key 1024
6)    openssl req -key client.key -new -out client.req
7)    openssl x509 -req -in client.req -CA CA.pem -CAkey privkey.pem -CAserial file.srl -out client.pem
        -contents of "file.srl" is a two digit number.  eg. "00"

Check certificate content:
# openssl x509 -text -in /var/lib/puppet/ssl/certs/puppet.pem
# openssl crl -text -in /var/lib/puppet/ssl/ca/ca_crl.pem
Simulate SSL connection:
# openssl s_client -host puppet -port 8140 -cert /path/to/ssl/certs/node.domain.com.pem -key /path/to/ssl/private_keys/node.domain.com.pem -CAfile /path/to/ssl/certs/ca.pem
-
# ssldump
-

General OpenSSL Commands


These commands allow you to generate CSRs, Certificates, Private Keys and do other miscellaneous tasks.

  • Generate a new private key and Certificate Signing Request
    openssl req -out CSR.csr -new -newkey rsa:2048 -nodes -keyout privateKey.key
  • Generate a self-signed certificate (see How to Create and Install an Apache Self Signed Certificate for more info)
    openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout privateKey.key -out certificate.crt
  • Generate a certificate signing request (CSR) for an existing private key
    openssl req -out CSR.csr -key privateKey.key -new
  • Generate a certificate signing request based on an existing certificate
    openssl x509 -x509toreq -in certificate.crt -out CSR.csr -signkey privateKey.key
  • Remove a passphrase from a private key
    openssl rsa -in privateKey.pem -out newPrivateKey.pem

Checking Using OpenSSL


If you need to check the information within a Certificate, CSR or Private Key, use these commands. You can also check CSRs and check certificates using our online tools.

  • Check a Certificate Signing Request (CSR)
    openssl req -text -noout -verify -in CSR.csr
  • Check a private key
    openssl rsa -in privateKey.key -check
  • Check a certificate
    openssl x509 -in certificate.crt -text -noout
  • Check a PKCS#12 file (.pfx or .p12)
    openssl pkcs12 -info -in keyStore.p12

Debugging Using OpenSSL


If you are receiving an error that the private doesn't match the certificate or that a certificate that you installed to a site is not trusted, try one of these commands. If you are trying to verify that an SSL certificate is installed correctly, be sure to check out the SSL Checker.

  • Check an MD5 hash of the public key to ensure that it matches with what is in a CSR or private key
    openssl x509 -noout -modulus -in certificate.crt | openssl md5
    openssl rsa -noout -modulus -in privateKey.key | openssl md5
    openssl req -noout -modulus -in CSR.csr | openssl md5
  • Check an SSL connection. All the certificates (including Intermediates) should be displayed
    openssl s_client -connect www.paypal.com:443

Converting Using OpenSSL


These commands allow you to convert certificates and keys to different formats to make them compatible with specific types of servers or software. For example, you can convert a normal PEM file that would work with Apache to a PFX (PKCS#12) file and use it with Tomcat or IIS. Use our SSL Converter to convert certificates without messing with OpenSSL.

  • Convert a DER file (.crt .cer .der) to PEM
    openssl x509 -inform der -in certificate.cer -out certificate.pem
  • Convert a PEM file to DER
    openssl x509 -outform der -in certificate.pem -out certificate.der
  • Convert a PKCS#12 file (.pfx .p12) containing a private key and certificates to PEM
    openssl pkcs12 -in keyStore.pfx -out keyStore.pem -nodes
    You can add -nocerts to only output the private key or add -nokeys to only output the certificates.
  • Convert a PEM certificate file and a private key to PKCS#12 (.pfx .p12)
    openssl pkcs12 -export -out certificate.pfx -inkey privateKey.key -in certificate.crt -certfile CACert.crt

puppet

http://puppetlabs.com/puppet/puppet-enterprise
Puppet SSL Explained http://www.masterzen.fr/2010/11/14/puppet-ssl-explained/
replace puppet ca cert http://blkperl.github.io/replace-puppet-ca.html

- clean certificate for client, regenerate cert
. on puppet master  # puppet cert --clean {node certname} 
. on client # rm -r etc/puppet/ssl; rm -r /var/lib/puppet/ssl
. regenerate on client by restart puppet on clean
. on master, check there is new cert wait to be signed:  # puppetca --list 
. on master, sign the requested cert:  # puppetca --sign <node-name> 
- Re-generate the puppet master’s certificate
. clean the old cert
  # puppetca --clean "$(puppet master --configprint certname)"
  or
  # find $(puppet master --configprint ssldir) -name "$(puppet master --configprint certname).pem" -delete
. Start a non-daemonized WEBrick puppet master instance, and wait for it to generate and sign a new certificate:
  # puppet master --no-daemonize --verbose
or  # puppet master --verbose --no-daemonize --cert_name "Puppet CA: `hostname -f`"
  stop the temporary puppet master with ctrl-C after see the “notice: Starting Puppet master version 2.6.9” message.
. restart puppet master
simplest way is just remove /var/lib/puppet/ssl directory and restart puppetmaster )

- manually verifying the certificate with openssl
# openssl verify -CAfile /etc/puppet/ssl/certs/ca.pem /etc/puppet/ssl/certs/myhostname.domain.com.pem
- look at the certificate content
# openssl x509 -text -noout -in /var/lib/puppet/ssl/certs/puppet.pem
- to see the puppet master’s certified hostnames, ssldir
# puppet master --configprint certname
# puppet master --configprint ssldir
# puppet master --configprint manifest
# puppet master --configprint modulepath
- fingerprinting
. on the node
puppet agent --test --fingerprint
. on master
puppetca --list node.domain.com --fingerprint
-