Generating SSL certs with ACF: Difference between revisions

From Alpine Linux
(Add examples of certificates for mini_httpd and openvpn)
(8 intermediate revisions by 4 users not shown)
Line 1: Line 1:
=Creating SSL certs using ACF=
You need to create certificates for servers or remote persons. You might need an SSL cert for your web server running lighttpd or mini_httpd. You might use something like openvpn or racoon for your VPN services. Wouldn't it be nice to have some way to manage and view all the certs you have given to everyone? Revoke the certs? Review the certificate before you issue it?
You are in need of creating certificate for remote persons. You might use something like openvpn or racoon for your VPN services. But wouldn't it be nice to have some sort of way to manage and view all the certs you have given to everyone? Revoke the certs? Review the certificate before you issue it?
Alpine, via ACF, has a nice web interface to use for this sort of job...
Alpine, via ACF, has a nice web interface to use for this sort of job...


Line 7: Line 6:


===Install Alpine ===
===Install Alpine ===
Link below to the standard document...
Link below to the standard document.


[[Installing_Alpine]]
[[Installing_Alpine]]
Line 15: Line 14:
This will install the web front end to Alpine Linux, called ACF.
This will install the web front end to Alpine Linux, called ACF.


<tt>/sbin/setup-acf</tt>
{{Cmd|/sbin/setup-acf}}


Install acf-openssl
Install acf-openssl


<tt>apk add acf-openssl</tt>
{{Cmd|apk add acf-openssl}}


Browse to your computer https://ipaddr/
Browse to your computer https://ipaddr/
Line 39: Line 38:
Click the Status tab. Input values for the input boxes to generate a CA and click Generate.
Click the Status tab. Input values for the input boxes to generate a CA and click Generate.


=== Generate a certificate with ACF ===
== Generate a certificate with ACF ==
==== Request Form ====
=== Request Form ===
Provided Fields:
Provided Fields:
* Country Name (2 letter abbreviation)
* Country Name (2 letter abbreviation)
Line 62: Line 61:
Once this form has been filled out and the password entered click submit.
Once this form has been filled out and the password entered click submit.


==== View ====
=== View ===
Go to the View tab after you have the request form submitted. The view tab will show you pending requests for certificates. Also available from this tab are already approved requests (generated certs), revoked certs, and the CRL.
Go to the View tab after you have the request form submitted. The view tab will show you pending requests for certificates. Also available from this tab are already approved requests (generated certs), revoked certs, and the CRL.


Line 69: Line 68:
The file that will be generated can be downloaded from the ACF. Use the command lines below to extract the pkcs12 file into its part to begin using it.
The file that will be generated can be downloaded from the ACF. Use the command lines below to extract the pkcs12 file into its part to begin using it.


==== Extract PFX certificate ====
=== Extract PFX certificate ===
To get the CA CERT
To get the CA CERT


<tt>openssl pkcs12 -in PFXFILE -cacerts -nokeys -out cacert.pem</tt>
{{Cmd|openssl pkcs12 -in PFXFILE -cacerts -nokeys -out cacert.pem}}
   
   
To get the Private Key
To get the Private Key


<tt>openssl pkcs12 -in PFXFILE -nocerts -nodes -out mykey.pem</tt>
{{Cmd|openssl pkcs12 -in PFXFILE -nocerts -nodes -out mykey.pem}}
Since this file contains the key without passsword protection, make sure to set restrictive permissions on this file.


To get the Certificate
To get the Certificate


<tt>openssl pkcs12 -in PFXFILE -nokeys -clcerts -out mycert.pem</tt>
{{Cmd|openssl pkcs12 -in PFXFILE -nokeys -clcerts -out mycert.pem}}
 
To get the Certificate and Private key in a single file (For lighttpd or mini_httpd for instance)
 
{{Cmd|openssl pkcs12 -in PFXFILE -nodes -out server.pem}}
Since this file contains the key without passsword protection, make sure to set restrictive permissions on this file.
 
To get the CA Chain (For lighttpd for instance)
 
{{Cmd|openssl pkcs12 -in PFXFILE -nokeys -cacerts -chain -out ca-certs.pem}}


Display the cert or key readable/text format
Display the cert or key readable/text format


<tt>openssl x509 -in mycert.pem -noout -text</tt>
{{Cmd|openssl x509 -in mycert.pem -noout -text}}


==Examples==
===Replacing the ACF SSL cert===
By default, setup-acf uses mini_httpd with a self-signed certificate for serving ACF webpages. We can replace the self-signed certificate with one signed by our new CA.


====OpenSSL command line to create your CA ====
Create a certificate of type 'ssl_server_cert' with appropriate settings (i.e. Common Name = server name)
 
Download the certificate pfx and upload it to the ACF server (remember, this is generally separate from the standalone Certificate Authority server)
 
Replace the mini_httpd server certificate
{{Cmd|openssl pkcs12 -in PFXFILE -nodes -out /etc/ssl/mini_httpd/server.pem}}
 
Restart mini_httpd
{{Cmd|/etc/init.d/mini_httpd restart}}
 
===Generating server and client certs for OpenVPN===
For OpenVPN use, we need a server certificate and one client certificate for each user. ACF can be used to generate all of them, including allowing users to request their own client certificates.
 
Generate a certificate of type 'ssl_server_cert' with appropriate settings for the OpenVPN server.
 
Copy the server certificate pfx to the OpenVPN server and extract the certificate using the commands above. Configuration of the OpenVPN server is beyond the scope here.
 
Create an ACF user account on the Certificate Authority server for each OpenVPN user. From the navigation bar, click on User Management under System. Click on Create. Create a user with CERT_REQUESTER role for each user. You could set the user Home to /openssl/openssl/read to default to showing that user's certificates.
 
Each user can request his own client certificate. Log in as the new user. Create a certificate request for a certificate of type 'ssl_client_cert' with appropriate settings.
 
You can view and approve the requested certificates as described above.
 
The user can then download and install the client certificate pfx on his OpenVPN client. Once again, this is beyond the scope of this document.
 
==Extras==
===OpenSSL command line to create your CA ===
The following command will need a password. Make sure to remember this.
The following command will need a password. Make sure to remember this.


<tt>openssl genrsa -des3 -out server.key 2048 </tt>
{{Cmd|openssl genrsa -des3 -out server.key 2048}}


<tt>openssl req -new -key server.key -out server.csr</tt>
{{Cmd|openssl req -new -key server.key -out server.csr}}


<tt>openssl rsa -in server.key. -out server.pem</tt>
{{Cmd|openssl rsa -in server.key. -out server.pem}}


<tt>openssl x509 -req -days 365 -in server.csr -signkey server.pem -out cacert.pem</tt>
{{Cmd|openssl x509 -req -days 365 -in server.csr -signkey server.pem -out cacert.pem}}


<tt>mv server.pem /etc/ssl/private; mv cacert.pem /etc/ssl/</tt>
{{Cmd|mv server.pem /etc/ssl/private; mv cacert.pem /etc/ssl/}}


===Edits to /etc/ssl/openssl-ca-acf.cnf ===
===Edits to /etc/ssl/openssl-ca-acf.cnf ===
Via the expert tab on ACF edit the openssl-ca-acf.cnf file. Something like subjectAltName can be added to be used by the certificates that you generate.
Via the expert tab on ACF edit the openssl-ca-acf.cnf file. Something like subjectAltName can be added to be used by the certificates that you generate.


<tt>3.subjectAltName        = Assigned IP Address </tt>
<tt>3.subjectAltName        = Assigned IP Address </tt>


<tt>3.subjectAltName_default = 192.168.1.1/32</tt>
<tt>3.subjectAltName_default = 192.168.1.1/32</tt>
[[Category:Networking]]
[[Category:ACF]]
[[Category:Security]]

Revision as of 20:32, 30 January 2015

You need to create certificates for servers or remote persons. You might need an SSL cert for your web server running lighttpd or mini_httpd. You might use something like openvpn or racoon for your VPN services. Wouldn't it be nice to have some way to manage and view all the certs you have given to everyone? Revoke the certs? Review the certificate before you issue it? Alpine, via ACF, has a nice web interface to use for this sort of job...

Installation Process

This will somewhat guide you through the process of creating this type of server. It is suggested to not host this on your VPN gateway, but use another machine to generate your certificates.

Install Alpine

Link below to the standard document.

Installing_Alpine

Install and Configure ACF

Run the following command: This will install the web front end to Alpine Linux, called ACF.

/sbin/setup-acf

Install acf-openssl

apk add acf-openssl

Browse to your computer https://ipaddr/

Login as root.

Click on the User Management tab and create yourself an account.

Acf-openssl

From the navigation bar on the left, under the Applications section, click the Certificate Authority link.

If you already have a CA that you would like to have the web interface manage you can upload it from the Status page (as a pfx).

From the Status tab, Click Configure(to remove most of the error messages).

If you do not have a CA, To generate a new CA certificate: Click the Edit Defaults tab. Input the Items that will be needed for the CA and any other certs generated from it then Click Save. Click the Status tab. Input values for the input boxes to generate a CA and click Generate.

Generate a certificate with ACF

Request Form

Provided Fields:

  • Country Name (2 letter abbreviation)
  • Locality Name (e.g. city)
  • Organization Name
  • Common Name (eg, the certificate CN)
  • Email Address
  • Multiple Organizational Unit Name (eg, division)
  • Certificate Type

A box has been set aside for adding Additional x509 Extensions formatted the same as if you were to fill out a section directly in openssl.cnf. Section would be [v3_req]

You could put in here:

  • subjectAltName ="IP:192.168.1.1"
  • subjectAltName ="DNS:192.168.1.10"

Here is also where you would specify the CRL / OCSP distribution point, from where clients can query information:

Once this form has been filled out and the password entered click submit.

View

Go to the View tab after you have the request form submitted. The view tab will show you pending requests for certificates. Also available from this tab are already approved requests (generated certs), revoked certs, and the CRL.

For a Pending request, make sure to review the cert before approving it. Once you have verified that all the information is correct, with no mis-types or spelling mistakes, Approve the request.

The file that will be generated can be downloaded from the ACF. Use the command lines below to extract the pkcs12 file into its part to begin using it.

Extract PFX certificate

To get the CA CERT

openssl pkcs12 -in PFXFILE -cacerts -nokeys -out cacert.pem

To get the Private Key

openssl pkcs12 -in PFXFILE -nocerts -nodes -out mykey.pem

Since this file contains the key without passsword protection, make sure to set restrictive permissions on this file.

To get the Certificate

openssl pkcs12 -in PFXFILE -nokeys -clcerts -out mycert.pem

To get the Certificate and Private key in a single file (For lighttpd or mini_httpd for instance)

openssl pkcs12 -in PFXFILE -nodes -out server.pem

Since this file contains the key without passsword protection, make sure to set restrictive permissions on this file.

To get the CA Chain (For lighttpd for instance)

openssl pkcs12 -in PFXFILE -nokeys -cacerts -chain -out ca-certs.pem

Display the cert or key readable/text format

openssl x509 -in mycert.pem -noout -text

Examples

Replacing the ACF SSL cert

By default, setup-acf uses mini_httpd with a self-signed certificate for serving ACF webpages. We can replace the self-signed certificate with one signed by our new CA.

Create a certificate of type 'ssl_server_cert' with appropriate settings (i.e. Common Name = server name)

Download the certificate pfx and upload it to the ACF server (remember, this is generally separate from the standalone Certificate Authority server)

Replace the mini_httpd server certificate

openssl pkcs12 -in PFXFILE -nodes -out /etc/ssl/mini_httpd/server.pem

Restart mini_httpd

/etc/init.d/mini_httpd restart

Generating server and client certs for OpenVPN

For OpenVPN use, we need a server certificate and one client certificate for each user. ACF can be used to generate all of them, including allowing users to request their own client certificates.

Generate a certificate of type 'ssl_server_cert' with appropriate settings for the OpenVPN server.

Copy the server certificate pfx to the OpenVPN server and extract the certificate using the commands above. Configuration of the OpenVPN server is beyond the scope here.

Create an ACF user account on the Certificate Authority server for each OpenVPN user. From the navigation bar, click on User Management under System. Click on Create. Create a user with CERT_REQUESTER role for each user. You could set the user Home to /openssl/openssl/read to default to showing that user's certificates.

Each user can request his own client certificate. Log in as the new user. Create a certificate request for a certificate of type 'ssl_client_cert' with appropriate settings.

You can view and approve the requested certificates as described above.

The user can then download and install the client certificate pfx on his OpenVPN client. Once again, this is beyond the scope of this document.

Extras

OpenSSL command line to create your CA

The following command will need a password. Make sure to remember this.

openssl genrsa -des3 -out server.key 2048

openssl req -new -key server.key -out server.csr

openssl rsa -in server.key. -out server.pem

openssl x509 -req -days 365 -in server.csr -signkey server.pem -out cacert.pem

mv server.pem /etc/ssl/private; mv cacert.pem /etc/ssl/

Edits to /etc/ssl/openssl-ca-acf.cnf

Via the expert tab on ACF edit the openssl-ca-acf.cnf file. Something like subjectAltName can be added to be used by the certificates that you generate.

3.subjectAltName = Assigned IP Address

3.subjectAltName_default = 192.168.1.1/32