X-Git-Url: https://code.wpia.club/?p=gigi.git;a=blobdiff_plain;f=keys%2FgenerateKeys.sh;h=e316cb6087f98a792a7d84417e96fa3c590da03c;hp=f0c2649220048f0efa8cf0f712bf1ef890d7c256;hb=8959f2a060d50516711d2c9677ec83f297f44f35;hpb=d8285ee7557e0b47230fdcdfa6153ebd15112be5 diff --git a/keys/generateKeys.sh b/keys/generateKeys.sh index f0c26492..e316cb60 100755 --- a/keys/generateKeys.sh +++ b/keys/generateKeys.sh @@ -2,36 +2,118 @@ # this script generates a set of sample keys DOMAIN="cacert.local" KEYSIZE=4096 +PRIVATEPW="changeit" + [ -f config ] && . config -rm -Rf *.csr *.crt *.key *.pkcs12 testca +rm -Rf *.csr *.crt *.key *.pkcs12 *.ca *.crl + + +####### create various extensions files for the various certificate types ###### +cat < test_ca.cnf +subjectKeyIdentifier = hash +#extendedKeyUsage = critical +basicConstraints = CA:true +keyUsage = digitalSignature, nonRepudiation, keyCertSign, cRLSign +TESTCA + +cat < test_subca.cnf +subjectKeyIdentifier = hash +#extendedKeyUsage = critical, +basicConstraints = CA:true +keyUsage = digitalSignature, nonRepudiation, keyCertSign, cRLSign +TESTCA -openssl genrsa -out testca.key ${KEYSIZE} -openssl req -new -key testca.key -out testca.csr -subj "/CN=local cacert-gigi testCA" -config selfsign.config -openssl x509 -req -days 365 -in testca.csr -signkey testca.key -out testca.crt +cat < test_req.cnf +basicConstraints = critical,CA:false +keyUsage = keyEncipherment, digitalSignature +extendedKeyUsage=serverAuth +subjectKeyIdentifier = hash +authorityKeyIdentifier = keyid:always,issuer:always +#crlDistributionPoints=URI:http://www.my.host/ca.crl +#authorityInfoAccess = OCSP;URI:http://ocsp.my.host/ +TESTCA -mkdir testca -mkdir testca/newcerts -echo 01 > testca/serial -touch testca/db -echo unique_subject = no >testca/db.attr +cat < test_reqMail.cnf +basicConstraints = critical,CA:false +keyUsage = keyEncipherment, digitalSignature +extendedKeyUsage=emailProtection +subjectKeyIdentifier = hash +authorityKeyIdentifier = keyid:always,issuer:always +#crlDistributionPoints=URI:http://www.my.host/ca.crl +#authorityInfoAccess = OCSP;URI:http://ocsp.my.host/ +TESTCA -genserver(){ -openssl genrsa -out $1.key ${KEYSIZE} -openssl req -new -key $1.key -out $1.csr -subj "/CN=$1.${DOMAIN}" -config selfsign.config -openssl ca -cert testca.crt -keyfile testca.key -in $1.csr -out $1.crt -days 356 -batch -config selfsign.config +function genca(){ #subj, internalName -openssl pkcs12 -inkey $1.key -in $1.crt -name $1 -export -passout pass:changeit -out $1.pkcs12 + openssl genrsa -out $2.key ${KEYSIZE} + openssl req -new -key $2.key -out $2.csr -subj "$1/O=Test Environment CA Ltd./OU=Test Environment CAs" + + mkdir $2.ca + mkdir $2.ca/newcerts + echo 01 > $2.ca/serial + touch $2.ca/db + echo unique_subject = no >$2.ca/db.attr + +} + +function caSign(){ # key,ca,config + pushd $2.ca + openssl ca -cert ../$2.crt -keyfile ../$2.key -in ../$1.csr -out ../$1.crt -days 365 -batch -config ../selfsign.config -extfile ../$3 + popd +} -keytool -importkeystore -noprompt -srckeystore $1.pkcs12 -destkeystore ../config/keystore.pkcs12 -srcstoretype pkcs12 -deststoretype pkcs12 -srcstorepass "changeit" -deststorepass "changeit" +function rootSign(){ # key + caSign $1 root test_subca.cnf +} +function genserver(){ #key, subject, config + openssl genrsa -out $1.key ${KEYSIZE} + openssl req -new -key $1.key -out $1.csr -subj "$2" -config selfsign.config + caSign $1 env "$3" + + openssl pkcs12 -inkey $1.key -in $1.crt -CAfile env.chain.crt -chain -name $1 -export -passout pass:changeit -out $1.pkcs12 + + keytool -importkeystore -noprompt -srckeystore $1.pkcs12 -destkeystore ../config/keystore.pkcs12 -srcstoretype pkcs12 -deststoretype pkcs12 -srcstorepass "changeit" -deststorepass "$PRIVATEPW" } -genserver www -genserver secure -genserver static -genserver api -keytool -list -keystore ../config/keystore.pkcs12 -storetype pkcs12 -storepass "changeit" +# Generate the super Root CA +genca "/CN=Cacert-gigi testCA" root +openssl x509 -req -days 365 -in root.csr -signkey root.key -out root.crt -extfile test_ca.cnf + +# generate the various sub-CAs +genca "/CN=Environment" env +rootSign env +genca "/CN=Unassured" unassured +rootSign unassured +genca "/CN=Assured" assured +rootSign assured +genca "/CN=Codesigning" codesign +rootSign codesign +genca "/CN=Timestamping" timestamp +rootSign timestamp +genca "/CN=Orga" orga +rootSign orga +genca "/CN=Orga sign" orgaSign +rootSign orgaSign + + +cat env.crt root.crt > env.chain.crt + +# generate orga-keys specific to gigi. +# first the server keys +genserver www "/CN=www.${DOMAIN}" test_req.cnf +genserver secure "/CN=secure.${DOMAIN}" test_req.cnf +genserver static "/CN=static.${DOMAIN}" test_req.cnf +genserver api "/CN=api.${DOMAIN}" test_req.cnf + +# then the email signing key +genserver mail "/emailAddress=support@${DOMAIN}" test_reqMail.cnf + +keytool -list -keystore ../config/keystore.pkcs12 -storetype pkcs12 -storepass "$PRIVATEPW" + +rm test_ca.cnf test_subca.cnf test_req.cnf test_reqMail.cnf +rm env.chain.crt