利用OpenSSL实现私有 CA 搭建和证书颁发

这篇具有很好参考价值的文章主要介绍了利用OpenSSL实现私有 CA 搭建和证书颁发。希望对大家有所帮助。如果存在错误或未考虑完全的地方,请大家不吝赐教,您也可以点击"举报违法"按钮提交疑问。

一、私有 CA 搭建

1. 安装openssl

# 安装依赖
sudo yum install -y build-essential zlib1g-dev libssl-dev
# 下载,解压,编译,安装
wget https://www.openssl.org/source/old/3.1/openssl-3.1.1.tar.gz

tar -xf openssl-3.1.1.tar.gz 

cd openssl-3.1.1

./config --prefix=/usr/local/ssl -Wl,-rpath=/usr/local/ssl/lib

make

sudo make install
# 验证
ls /usr/local/ssl/bin/
# 配置环境变量
sudo vi /etc/profile

export PATH=/usr/local/ssl/bin:$PATH
export LD_LIBRARY_PATH=/usr/local/ssl/lib:$LD_LIBRARY_PATH
# 激活环境
source /etc/profile
# 验证安装
openssl version -a

利用OpenSSL实现私有 CA 搭建和证书颁发,Kubernates,数据库,服务器,运维,ssl,openssl

2. 配置 openssl

# 修改 openssl.cnf  ,完整的 openssl.cnf 文件内容附加在最后
sudo vim /usr/lib/ssl/openssl.cnf

修改内容如下:

[ CA_default ]
dir = /etc/pki/CA                       # 存放和CA相关的文件的目录(CentOS7这个文件默认存在)

利用OpenSSL实现私有 CA 搭建和证书颁发,Kubernates,数据库,服务器,运维,ssl,openssl

# 创建目录
sudo mkdir -pv /etc/pki/CA/{certs,crl,newcerts,private}
# 证书的数据库文件:存放证书的颁发等信息,不需要人工维护里面的内容,只需要创建对应的文件就行了,会自动往里面写入数据的
sudo touch /etc/pki/CA/index.txt
# 颁发证书的序号(十六进制):第一个证书颁发的时候使用的就是这个编号,后续会自动递增
sudo su && sudo echo 01 > /etc/pki/CA/serial
# 吊销证书的序号(十六进制):第一个证书吊销的时候使用的就是这个编号,后续会自动递增
sudo su && sudo echo 01 > /etc/pki/CA/crlnumber

3. 生成 CA 自己的私钥

# 生成 CA 自己的私钥
sudo openssl genrsa -out /etc/pki/CA/private/cakey.pem 2048

4. 生成 CA 自己的自签证书

# 生成 CA 自己的自签证书
sudo openssl req -new -x509 -key /etc/pki/CA/private/cakey.pem -days 3650 -out /etc/pki/CA/cacert.pem

选项:
-new:创建一个新的证书,生成新证书签署请求
-x509:表示证书的格式,专用于CA生成自签证书
-key:生成请求时用到的私钥文件
-days n:证书的有效期限
-out /PATH/TO/SOMECERTFILE: 证书的保存路径

5. 验证自签证书

# 查看证书信息
sudo openssl x509 -in /etc/pki/CA/cacert.pem -noout -text

利用OpenSSL实现私有 CA 搭建和证书颁发,Kubernates,数据库,服务器,运维,ssl,openssl

二、向私有CA申请证书流程

1. 生成应用私钥文件

# 生成应用的私钥文件
sudo mkdir -p /data/app1 && sudo openssl genrsa -out /data/app1/app1.key 2048

2. 根据应用私钥生成证书申请文件

# 根据应用私钥生成证书申请文件
sudo openssl req -new -key /data/app1/app1.key -out /data/app1/app1.csr

	* 采用 match 策略, 默认有三项内容必须和CA一致:国家,省份,组织,如果不同,会出现提示
	* 采用的是 option 策略的话就不用保持一致都可以,具体使用哪种模式在 openssl.cnf 配置

3. 向CA请求颁发证书

# 根据应用的证书申请文件通过 ca 签名颁发证书,利用证书申请文件中的用户私钥来实现数字签名
sudo openssl ca -in /data/app1/app1.csr -out /etc/pki/CA/certs/app1.crt -days 1000

4. 验证应用证书

# 查看证书信息
sudo openssl x509 -in /etc/pki/CA/certs/app1.crt -noout -text

利用OpenSSL实现私有 CA 搭建和证书颁发,Kubernates,数据库,服务器,运维,ssl,openssl

# 查看证书的有效性
sudo openssl ca -status 01  # 01 是证书的标号(Serial Number)

证书文件后缀后缀规定:
.crt # certificate的缩写,即证书。证书文件的标识
.csr # Certificate Signing Request,证书签名请求证书申请文件的标识 证书申请完成后,这个证书申请文件就没啥用了
.key # 私钥的标识 .pem也是私钥的标识,但是windows不是别pem结尾的文件
.pem # Privacy Enhanced Mail,打开看文本格式,以"-----BEGIN…"开头, "-----END…"结尾,内容是BASE64编码

一个证书申请文件只能申请一次证书。如果需要实现一个申请文件申请多个证书的方法,需修改 “index.txt.attr” 文件,设置 unique_subject = yes

5. 吊销证书

# 吊销证书
sudo openssl ca -revoke /PATH/FILE

三、遇到的问题及解决方案

1. 报错:Can’t load /root/.rnd into RNG 139881994547648:error:2406F079:random number generator:RAND_load_file:Cannot open file:…/crypto/rand/randfile.c:88:Filename=/root/.rnd

  • 1.1 解决方案
cd /root
sudo openssl rand -writerand .rnd

2. 报错:Can’t open ./demoCA/private/cakey.pem for reading, No such file or directory 140117822038464:error:02001002:system library:fopen:No such file or directory:

…/crypto/bio/bss_file.c:72:fopen(‘./demoCA/private/cakey.pem’,‘r’)文章来源地址https://www.toymoban.com/news/detail-646691.html

  • 2.1 解决方案
    修改 /usr/lib/ssl/openssl.cnf 文件 的 dir 属性为自己的 ca 相关文件存放路径

四、附件

1. openssl.cnf 文件内容

#
# OpenSSL example configuration file.
# This is mostly being used for generation of certificate requests.
#

# Note that you can include other files from the main configuration
# file using the .include directive.
#.include filename

# This definition stops the following lines choking if HOME isn't
# defined.
HOME                    = .
RANDFILE                = $ENV::HOME/.rnd

# Extra OBJECT IDENTIFIER info:
#oid_file               = $ENV::HOME/.oid
oid_section             = new_oids

# To use this configuration file with the "-extfile" option of the
# "openssl x509" utility, name here the section containing the
# X.509v3 extensions to use:
# extensions            =
# (Alternatively, use a configuration file that has only
# X.509v3 extensions in its main [= default] section.)

[ new_oids ]

# We can add new OIDs in here for use by 'ca', 'req' and 'ts'.
# Add a simple OID like this:
# testoid1=1.2.3.4
# Or use config file substitution like this:
# testoid2=${testoid1}.5.6

# Policies used by the TSA examples.
tsa_policy1 = 1.2.3.4.1
tsa_policy2 = 1.2.3.4.5.6
tsa_policy3 = 1.2.3.4.5.7

####################################################################
[ ca ]
default_ca      = CA_default            # The default ca section

####################################################################
[ CA_default ]

dir             = /etc/pki/CA           # Where everything is kept
certs           = $dir/certs            # Where the issued certs are kept
crl_dir         = $dir/crl              # Where the issued crl are kept
database        = $dir/index.txt        # database index file.
#unique_subject = no                    # Set to 'no' to allow creation of
                                        # several certs with same subject.
new_certs_dir   = $dir/newcerts         # default place for new certs.

certificate     = $dir/cacert.pem       # The CA certificate
serial          = $dir/serial           # The current serial number
crlnumber       = $dir/crlnumber        # the current crl number
                                        # must be commented out to leave a V1 CRL
crl             = $dir/crl.pem          # The current CRL
private_key     = $dir/private/cakey.pem# The private key
RANDFILE        = $dir/private/.rand    # private random number file

x509_extensions = usr_cert              # The extensions to add to the cert

# Comment out the following two lines for the "traditional"
# (and highly broken) format.
name_opt        = ca_default            # Subject Name options
cert_opt        = ca_default            # Certificate field options

# Extension copying option: use with caution.
# copy_extensions = copy

# Extensions to add to a CRL. Note: Netscape communicator chokes on V2 CRLs
# so this is commented out by default to leave a V1 CRL.
# crlnumber must also be commented out to leave a V1 CRL.
# crl_extensions        = crl_ext

default_days    = 365                   # how long to certify for
default_crl_days= 30                    # how long before next CRL
default_md      = default               # use public key default MD
preserve        = no                    # keep passed DN ordering

# A few difference way of specifying how similar the request should look
# For type CA, the listed attributes must be the same, and the optional
# and supplied fields are just that :-)
policy          = policy_match

# For the CA policy
[ policy_match ]
countryName             = match
stateOrProvinceName     = match
organizationName        = match
organizationalUnitName  = optional
commonName              = supplied
emailAddress            = optional

# For the 'anything' policy
# At this point in time, you must list all acceptable 'object'
# types.
[ policy_anything ]
countryName             = optional
stateOrProvinceName     = optional
localityName            = optional
organizationName        = optional
organizationalUnitName  = optional
commonName              = supplied
emailAddress            = optional

####################################################################
[ req ]
default_bits            = 2048
default_keyfile         = privkey.pem
distinguished_name      = req_distinguished_name
attributes              = req_attributes
x509_extensions = v3_ca # The extensions to add to the self signed cert

# Passwords for private keys if not present they will be prompted for
# input_password = secret
# output_password = secret

# This sets a mask for permitted string types. There are several options.
# default: PrintableString, T61String, BMPString.
# pkix   : PrintableString, BMPString (PKIX recommendation before 2004)
# utf8only: only UTF8Strings (PKIX recommendation after 2004).
# nombstr : PrintableString, T61String (no BMPStrings or UTF8Strings).
# MASK:XXXX a literal mask value.
# WARNING: ancient versions of Netscape crash on BMPStrings or UTF8Strings.
string_mask = utf8only

# req_extensions = v3_req # The extensions to add to a certificate request

[ req_distinguished_name ]
countryName                     = Country Name (2 letter code)
countryName_default             = AU
countryName_min                 = 2
countryName_max                 = 2

stateOrProvinceName             = State or Province Name (full name)
stateOrProvinceName_default     = Some-State

localityName                    = Locality Name (eg, city)

0.organizationName              = Organization Name (eg, company)
0.organizationName_default      = Internet Widgits Pty Ltd

# we can do this but it is not needed normally :-)
#1.organizationName             = Second Organization Name (eg, company)
#1.organizationName_default     = World Wide Web Pty Ltd

organizationalUnitName          = Organizational Unit Name (eg, section)
#organizationalUnitName_default =

commonName                      = Common Name (e.g. server FQDN or YOUR name)
commonName_max                  = 64

emailAddress                    = Email Address
emailAddress_max                = 64

# SET-ex3                       = SET extension number 3

[ req_attributes ]
challengePassword               = A challenge password
challengePassword_min           = 4
challengePassword_max           = 20

unstructuredName                = An optional company name

[ usr_cert ]

# These extensions are added when 'ca' signs a request.

# This goes against PKIX guidelines but some CAs do it and some software
# requires this to avoid interpreting an end user certificate as a CA.

basicConstraints=CA:FALSE

# Here are some examples of the usage of nsCertType. If it is omitted
# the certificate can be used for anything *except* object signing.

# This is OK for an SSL server.
# nsCertType                    = server

# For an object signing certificate this would be used.
# nsCertType = objsign

# For normal client use this is typical
# nsCertType = client, email

# and for everything including object signing:
# nsCertType = client, email, objsign

# This is typical in keyUsage for a client certificate.
# keyUsage = nonRepudiation, digitalSignature, keyEncipherment

# This will be displayed in Netscape's comment listbox.
nsComment                       = "OpenSSL Generated Certificate"

# PKIX recommendations harmless if included in all certificates.
subjectKeyIdentifier=hash
authorityKeyIdentifier=keyid,issuer

# This stuff is for subjectAltName and issuerAltname.
# Import the email address.
# subjectAltName=email:copy
# An alternative to produce certificates that aren't
# deprecated according to PKIX.
# subjectAltName=email:move

# Copy subject details
# issuerAltName=issuer:copy

#nsCaRevocationUrl              = http://www.domain.dom/ca-crl.pem
#nsBaseUrl
#nsRevocationUrl
#nsRenewalUrl
#nsCaPolicyUrl
#nsSslServerName

# This is required for TSA certificates.
# extendedKeyUsage = critical,timeStamping

[ v3_req ]

# Extensions to add to a certificate request

basicConstraints = CA:FALSE
keyUsage = nonRepudiation, digitalSignature, keyEncipherment

[ v3_ca ]


# Extensions for a typical CA


# PKIX recommendation.

subjectKeyIdentifier=hash

authorityKeyIdentifier=keyid:always,issuer

basicConstraints = critical,CA:true

# Key usage: this is typical for a CA certificate. However since it will
# prevent it being used as an test self-signed certificate it is best
# left out by default.
# keyUsage = cRLSign, keyCertSign

# Some might want this also
# nsCertType = sslCA, emailCA

# Include email address in subject alt name: another PKIX recommendation
# subjectAltName=email:copy
# Copy issuer details
# issuerAltName=issuer:copy

# DER hex encoding of an extension: beware experts only!
# obj=DER:02:03
# Where 'obj' is a standard or added object
# You can even override a supported extension:
# basicConstraints= critical, DER:30:03:01:01:FF

[ crl_ext ]

# CRL extensions.
# Only issuerAltName and authorityKeyIdentifier make any sense in a CRL.

# issuerAltName=issuer:copy
authorityKeyIdentifier=keyid:always

[ proxy_cert_ext ]
# These extensions should be added when creating a proxy certificate

# This goes against PKIX guidelines but some CAs do it and some software
# requires this to avoid interpreting an end user certificate as a CA.

basicConstraints=CA:FALSE

# Here are some examples of the usage of nsCertType. If it is omitted
# the certificate can be used for anything *except* object signing.

# This is OK for an SSL server.
# nsCertType                    = server

# For an object signing certificate this would be used.
# nsCertType = objsign

# For normal client use this is typical
# nsCertType = client, email

# and for everything including object signing:
# nsCertType = client, email, objsign

# This is typical in keyUsage for a client certificate.
# keyUsage = nonRepudiation, digitalSignature, keyEncipherment

# This will be displayed in Netscape's comment listbox.
nsComment                       = "OpenSSL Generated Certificate"

# PKIX recommendations harmless if included in all certificates.
subjectKeyIdentifier=hash
authorityKeyIdentifier=keyid,issuer

# This stuff is for subjectAltName and issuerAltname.
# Import the email address.
# subjectAltName=email:copy
# An alternative to produce certificates that aren't
# deprecated according to PKIX.
# subjectAltName=email:move

# Copy subject details
# issuerAltName=issuer:copy

#nsCaRevocationUrl              = http://www.domain.dom/ca-crl.pem
#nsBaseUrl
#nsRevocationUrl
#nsRenewalUrl
#nsCaPolicyUrl
#nsSslServerName

# This really needs to be in place for it to be a proxy certificate.
proxyCertInfo=critical,language:id-ppl-anyLanguage,pathlen:3,policy:foo

####################################################################
[ tsa ]

default_tsa = tsa_config1       # the default TSA section

[ tsa_config1 ]

# These are used by the TSA reply generation only.
dir             = /etc/pki/CA           # TSA root directory
serial          = $dir/tsaserial        # The current serial number (mandatory)
crypto_device   = builtin               # OpenSSL engine to use for signing
signer_cert     = $dir/tsacert.pem      # The TSA signing certificate
                                        # (optional)
certs           = $dir/cacert.pem       # Certificate chain to include in reply
                                        # (optional)
signer_key      = $dir/private/tsakey.pem # The TSA private key (optional)
signer_digest  = sha256                 # Signing digest to use. (Optional)
default_policy  = tsa_policy1           # Policy if request did not specify it
                                        # (optional)
other_policies  = tsa_policy2, tsa_policy3      # acceptable policies (optional)
digests     = sha1, sha256, sha384, sha512  # Acceptable message digests (mandatory)
accuracy        = secs:1, millisecs:500, microsecs:100  # (optional)
clock_precision_digits  = 0     # number of digits after dot. (optional)
ordering                = yes   # Is ordering defined for timestamps?
                                # (optional, default: no)
tsa_name                = yes   # Must the TSA name be included in the reply?
                                # (optional, default: no)
ess_cert_id_chain       = no    # Must the ESS cert id chain be included?
                                # (optional, default: no)
ess_cert_id_alg         = sha1  # algorithm to compute certificate
                                # identifier (optional, default: sha1)

到了这里,关于利用OpenSSL实现私有 CA 搭建和证书颁发的文章就介绍完了。如果您还想了解更多内容,请在右上角搜索TOY模板网以前的文章或继续浏览下面的相关文章,希望大家以后多多支持TOY模板网!

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处: 如若内容造成侵权/违法违规/事实不符,请点击违法举报进行投诉反馈,一经查实,立即删除!

领支付宝红包 赞助服务器费用

相关文章

  • 自建CA,并给服务器颁发证书,将该证书安装至浏览器

    一.目标: 自建CA,并给服务器颁发证书,将该证书安装至浏览器。 二.步骤: 1.生成CA 密钥对和自签名证书: 使用 OpenSSL 工具生成 CA 密钥对和自签名证书: (1)生成一个新的 RSA 密钥对并将其保存在 ca.key 文件中。 (2)使用该密钥对生成自签名证书并将其保存在 ca.crt 文件

    2024年02月02日
    浏览(43)
  • centos7 使用openssl 配置证书服务器并颁发证书(史上最详细版本)

    最近接到一个任务:由于我们的产品涉及使用数字证书进行签名、签章,如果需要使得签名签章暗具有法律效力,就必须使用权威CA中心颁发的数字证书,就需要小钱钱;但是对于测试来说,就可以适当减少小钱钱的使用;于是,可以考虑自建证书服务器,自己颁发证书,然

    2024年01月16日
    浏览(51)
  • OpenSSL生成CA证书

    根证书:生成服务端证书,客户端证书的基础。自签名。 服务端证书:由根证书签发。配置在服务器上。 客户端证书:由根证书签发。配置在浏览器、移动APP等客户端上。 单向认证(Client鉴权Server) 1、Client发送连接请求 2、Server端将Server证书发送给Client 3、Client使用CA根证

    2024年02月06日
    浏览(31)
  • openssl创建CA证书教程

    总示意图: 第一步: 创建一个秘钥,这个便是CA证书的根本,之后所有的东西都来自这个秘钥 第二步: 是通过秘钥加密机构信息形成公钥 执行命令过程如下图所示: 参数名称 参数值 Country Name 国家代码,比如中国就是CN State or Province Name 省名称 Locality Name 城市名称 Organiz

    2024年02月07日
    浏览(31)
  • openssl 生成自签名证书以及CA证书链

    执行命令后,会提示你输入一些内容,请按照提示输入,每一项输入的内容需要自己记住 其中root.ext手动创建,内容如下: 中间证书的制作过程与根证书类似,这里直接将命令贴上。 这里涉及到一个ca_intermediate.ext,和root.ext类似,需要手动创建,内容如下 输出结果应该如下所

    2024年02月09日
    浏览(36)
  • openssl给内网IP生成ca证书(ssl证书)

     注意:大家自己按照自己的目录创建就行,我的直接放在/opt目录下了。  注意:申请的时候会让大家填一些参数,下面是参数说明及示例:  注意:这一步也会输入参数,要和上一次输入的保持一致       注意:这一步也会输入参数,要和前两次输入的保持一致  注意:

    2024年02月07日
    浏览(32)
  • 【全】OpenSSL创建生成CA证书、服务器、客户端证书及密钥说明

    本文章对应的文档: 使用OpenSSL创建生成CA证书服务器客户端证书及密钥资源-CSDN文库 https://download.csdn.net/download/weixin_41885845/88746920 服务器需要CA证书、server证书、server私钥,客户端需要CA证。 服务器需要CA证书、server证书、server私钥,客户端需要CA证书,client证书、client私钥。

    2024年01月19日
    浏览(35)
  • Linux(openssl):用CA证书签名具有SAN的CSR

    Linux(openssl):创建CA证书,并用其对CSR进行签名_生成ca证书签名请求文件csr-CSDN博客 提供了方法为CSR进行签名。 对于有SAN的CSR如何签名呢? 1.创建CA证书,与下面的帖子一样

    2024年01月22日
    浏览(32)
  • openssl自签名CA根证书、服务端和客户端证书生成并模拟单向/双向证书验证

    1.1 生成CA证书私钥 openssl genrsa -aes256 -out ca.key 2048 1.2 取消密钥的密码保护 openssl rsa -in ca.key -out ca.key 1.3 生成根证书签发申请文件(csr文件) openssl req -new -sha256 -key ca.key -out ca.csr -subj \\\"/C=CN/ST=FJ/L=XM/O=NONE/OU=NONE/CN=localhost/emailAddress=test@test.com\\\" 上述参数含义 req----执行证书签发命令

    2024年04月25日
    浏览(29)
  • Linux 搭建私有CA

    CA(Certificate Authority),翻译过来就叫作证书颁发机构。用于实现数字证书的管理,包括证书颁发、吊销、续期等。 PKI(Registration Authority ),翻译过来叫作注册机构,负责接收请求并验证实体的身份,然后指示 CA 为其颁发或撤销证书。 CA和PKI的关系:PKI 是一个更大的框架或

    2024年02月06日
    浏览(24)

觉得文章有用就打赏一下文章作者

支付宝扫一扫打赏

博客赞助

微信扫一扫打赏

请作者喝杯咖啡吧~博客赞助

支付宝扫一扫领取红包,优惠每天领

二维码1

领取红包

二维码2

领红包