четверг, 8 ноября 2012 г.

openssl, ГОСТ (gost) и мои кривые руки. Часть 4.2 (GOST)

Продолжение для ГОСТа


GOST_runme1_RootCA                              bat│  1048│09.11.12│00:46
GOST_runme2_Server                              bat│  2678│12.09.12│12:52
GOST_runme3_BigAmountClients                    bat│  1058│09.11.12│00:39
GOST_runme33_Client                             bat│  1336│12.09.12│12:57

ОЧЕНЬ ВАЖНО!!!

C:\OpenSSL\bin>openssl.exe version
OpenSSL 1.0.1c 10 May 2012
для версии 0.9xxx команды другие и не позволяют формировать ключи в автоматическом режиме!!! (см. в конце поста)

C:\openssl\bin\openssl.cfg

---8<---


openssl_conf = openssl_def

#
# OpenSSL example configuration file.
# This is mostly being used for generation of certificate requests.
#

# This definition stops the following lines choking if HOME isn't
# defined.
HOME = .
RANDFILE = $ENV::HOME/.rnd

# Extra OBJECT IDENTIFIER info:
#oid_file = $ENV::HOME/.oid
oid_section = new_oids

# To use this configuration file with the "-extfile" option of the
# "openssl x509" utility, name here the section containing the
# X.509v3 extensions to use:
# extensions
# (Alternatively, use a configuration file that has only
# X.509v3 extensions in its main [= default] section.)

[ new_oids ]

# We can add new OIDs in here for use by 'ca', 'req' and 'ts'.
# Add a simple OID like this:
# testoid1=1.2.3.4
# Or use config file substitution like this:
# testoid2=${testoid1}.5.6

# Policies used by the TSA examples.
tsa_policy1 = 1.2.3.4.1
tsa_policy2 = 1.2.3.4.5.6
tsa_policy3 = 1.2.3.4.5.7

####################################################################
[ ca ]
default_ca = CA_default # The default ca section

####################################################################
[ CA_default ]

dir = ./demoCA # Where everything is kept
certs = $dir/certs # Where the issued certs are kept
crl_dir = $dir/crl # Where the issued crl are kept
database = $dir/index.txt # database index file.
#unique_subject = no # Set to 'no' to allow creation of
# several ctificates with same subject.
new_certs_dir = $dir/newcerts # default place for new certs.

certificate = $dir/cacert.pem # The CA certificate
serial = $dir/serial # The current serial number
crlnumber = $dir/crlnumber # the current crl number
# must be commented out to leave a V1 CRL
crl = $dir/crl.pem # The current CRL
private_key = $dir/private/cakey.pem# The private key
RANDFILE = $dir/private/.rand # private random number file

x509_extensions = usr_cert # The extentions to add to the cert

# Comment out the following two lines for the "traditional"
# (and highly broken) format.
name_opt = ca_default # Subject Name options
cert_opt = ca_default # Certificate field options

# Extension copying option: use with caution.
# copy_extensions = copy

# Extensions to add to a CRL. Note: Netscape communicator chokes on V2 CRLs
# so this is commented out by default to leave a V1 CRL.
# crlnumber must also be commented out to leave a V1 CRL.
# crl_extensions = crl_ext

default_days = 365 # how long to certify for
default_crl_days= 30 # how long before next CRL
default_md = default # use public key default MD
preserve = no # keep passed DN ordering

# A few difference way of specifying how similar the request should look
# For type CA, the listed attributes must be the same, and the optional
# and supplied fields are just that :-)
policy = policy_match

# For the CA policy
[ policy_match ]
countryName = match
stateOrProvinceName = match
organizationName = match
organizationalUnitName = optional
commonName = supplied
emailAddress = optional

# For the 'anything' policy
# At this point in time, you must list all acceptable 'object'
# types.
[ policy_anything ]
countryName = optional
stateOrProvinceName = optional
localityName = optional
organizationName = optional
organizationalUnitName = optional
commonName = supplied
emailAddress = optional

####################################################################
[ req ]
default_bits = 1024
default_keyfile = privkey.pem
distinguished_name = req_distinguished_name
attributes = req_attributes
x509_extensions = v3_ca # The extentions to add to the self signed cert

# Passwords for private keys if not present they will be prompted for
# input_password = secret
# output_password = secret

# This sets a mask for permitted string types. There are several options. 
# default: PrintableString, T61String, BMPString.
# pkix : PrintableString, BMPString (PKIX recommendation before 2004)
# utf8only: only UTF8Strings (PKIX recommendation after 2004).
# nombstr : PrintableString, T61String (no BMPStrings or UTF8Strings).
# MASK:XXXX a literal mask value.
# WARNING: ancient versions of Netscape crash on BMPStrings or UTF8Strings.
string_mask = utf8only

# req_extensions = v3_req # The extensions to add to a certificate request

[ req_distinguished_name ]
countryName = Country Name (2 letter code)
countryName_default = AU
countryName_min = 2
countryName_max = 2

stateOrProvinceName = State or Province Name (full name)
stateOrProvinceName_default = Some-State

localityName = Locality Name (eg, city)

0.organizationName = Organization Name (eg, company)
0.organizationName_default = Internet Widgits Pty Ltd

# we can do this but it is not needed normally :-)
#1.organizationName = Second Organization Name (eg, company)
#1.organizationName_default = World Wide Web Pty Ltd

organizationalUnitName = Organizational Unit Name (eg, section)
#organizationalUnitName_default =

commonName = Common Name (e.g. server FQDN or YOUR name)
commonName_max = 64

emailAddress = Email Address
emailAddress_max = 64

# SET-ex3 = SET extension number 3

[ req_attributes ]
challengePassword = A challenge password
challengePassword_min = 4
challengePassword_max = 20

unstructuredName = An optional company name

[ usr_cert ]

# These extensions are added when 'ca' signs a request.

# This goes against PKIX guidelines but some CAs do it and some software
# requires this to avoid interpreting an end user certificate as a CA.

basicConstraints=CA:FALSE

# Here are some examples of the usage of nsCertType. If it is omitted
# the certificate can be used for anything *except* object signing.

# This is OK for an SSL server.
# nsCertType = server

# For an object signing certificate this would be used.
# nsCertType = objsign

# For normal client use this is typical
# nsCertType = client, email

# and for everything including object signing:
# nsCertType = client, email, objsign

# This is typical in keyUsage for a client certificate.
# keyUsage = nonRepudiation, digitalSignature, keyEncipherment

# This will be displayed in Netscape's comment listbox.
nsComment = "OpenSSL Generated Certificate"

# PKIX recommendations harmless if included in all certificates.
subjectKeyIdentifier=hash
authorityKeyIdentifier=keyid,issuer

# This stuff is for subjectAltName and issuerAltname.
# Import the email address.
# subjectAltName=email:copy
# An alternative to produce certificates that aren't
# deprecated according to PKIX.
# subjectAltName=email:move

# Copy subject details
# issuerAltName=issuer:copy

#nsCaRevocationUrl = http://www.domain.dom/ca-crl.pem
#nsBaseUrl
#nsRevocationUrl
#nsRenewalUrl
#nsCaPolicyUrl
#nsSslServerName

# This is required for TSA certificates.
# extendedKeyUsage = critical,timeStamping

[ v3_req ]

# Extensions to add to a certificate request

basicConstraints = CA:FALSE
keyUsage = nonRepudiation, digitalSignature, keyEncipherment

[ v3_ca ]


# Extensions for a typical CA


# PKIX recommendation.

subjectKeyIdentifier=hash

authorityKeyIdentifier=keyid:always,issuer

# This is what PKIX recommends but some broken software chokes on critical
# extensions.
#basicConstraints = critical,CA:true
# So we do this instead.
basicConstraints = CA:true

# Key usage: this is typical for a CA certificate. However since it will
# prevent it being used as an test self-signed certificate it is best
# left out by default.
# keyUsage = cRLSign, keyCertSign

# Some might want this also
# nsCertType = sslCA, emailCA

# Include email address in subject alt name: another PKIX recommendation
# subjectAltName=email:copy
# Copy issuer details
# issuerAltName=issuer:copy

# DER hex encoding of an extension: beware experts only!
# obj=DER:02:03
# Where 'obj' is a standard or added object
# You can even override a supported extension:
# basicConstraints= critical, DER:30:03:01:01:FF

[ crl_ext ]

# CRL extensions.
# Only issuerAltName and authorityKeyIdentifier make any sense in a CRL.

# issuerAltName=issuer:copy
authorityKeyIdentifier=keyid:always

[ proxy_cert_ext ]
# These extensions should be added when creating a proxy certificate

# This goes against PKIX guidelines but some CAs do it and some software
# requires this to avoid interpreting an end user certificate as a CA.

basicConstraints=CA:FALSE

# Here are some examples of the usage of nsCertType. If it is omitted
# the certificate can be used for anything *except* object signing.

# This is OK for an SSL server.
# nsCertType = server

# For an object signing certificate this would be used.
# nsCertType = objsign

# For normal client use this is typical
# nsCertType = client, email

# and for everything including object signing:
# nsCertType = client, email, objsign

# This is typical in keyUsage for a client certificate.
# keyUsage = nonRepudiation, digitalSignature, keyEncipherment

# This will be displayed in Netscape's comment listbox.
nsComment = "OpenSSL Generated Certificate"

# PKIX recommendations harmless if included in all certificates.
subjectKeyIdentifier=hash
authorityKeyIdentifier=keyid,issuer

# This stuff is for subjectAltName and issuerAltname.
# Import the email address.
# subjectAltName=email:copy
# An alternative to produce certificates that aren't
# deprecated according to PKIX.
# subjectAltName=email:move

# Copy subject details
# issuerAltName=issuer:copy

#nsCaRevocationUrl = http://www.domain.dom/ca-crl.pem
#nsBaseUrl
#nsRevocationUrl
#nsRenewalUrl
#nsCaPolicyUrl
#nsSslServerName

# This really needs to be in place for it to be a proxy certificate.
proxyCertInfo=critical,language:id-ppl-anyLanguage,pathlen:3,policy:foo

####################################################################
[ tsa ]

default_tsa = tsa_config1 # the default TSA section

[ tsa_config1 ]

# These are used by the TSA reply generation only.
dir = ./demoCA # TSA root directory
serial = $dir/tsaserial # The current serial number (mandatory)
crypto_device = builtin # OpenSSL engine to use for signing
signer_cert = $dir/tsacert.pem # The TSA signing certificate
# (optional)
certs = $dir/cacert.pem # Certificate chain to include in reply
# (optional)
signer_key = $dir/private/tsakey.pem # The TSA private key (optional)

default_policy = tsa_policy1 # Policy if request did not specify it
# (optional)
other_policies = tsa_policy2, tsa_policy3 # acceptable policies (optional)
digests = md5, sha1 # Acceptable message digests (mandatory)
accuracy = secs:1, millisecs:500, microsecs:100 # (optional)
clock_precision_digits  = 0 # number of digits after dot. (optional)
ordering = yes # Is ordering defined for timestamps?
# (optional, default: no)
tsa_name = yes # Must the TSA name be included in the reply?
# (optional, default: no)
ess_cert_id_chain = no # Must the ESS cert id chain be included?
# (optional, default: no)


[ openssl_def ]
engines = engine_section
[ engine_section ]
gost=gost_section
[gost_section]
engine_id=gost
dynamic_path = C:/OpenSSL/lib/engines/gost.dll 
default_algorithms=ALL
CRYPT_PARAMS = id-Gost28147-89-CryptoPro-A-ParamSet
---8<---






GOST_runme1_RootCA                              bat│  1048│09.11.12│00:46
---8<---

md ca_private
md ca_public

@rem ## Выпустим собственный CA сертификат, 

@rem ### для этого, получим private-ключ для нашего CA сертификата. Это можно сделать выполнив команду:
C:\openssl\bin\openssl genpkey -engine gost -algorithm GOST2001 -pkeyopt paramset:A -out ca_private\SuperPlat_CA_Root.key 1024
attrib +R ca_private/SuperPlat_CA_Root.key

@rem ### После чего, создадим CA сертификат, выполнив команду:
C:\openssl\bin\openssl req -new -x509 -days 365 -key ca_private/SuperPlat_CA_Root.key -out ca_public/SuperPlat_CA_Root.cer -subj "/C=RU/ST=Russia/L=Moscow/O=SuperPlat/OU=SuperPlat CA/CN=SuperPlat CA Root"

@rem ### Сделаем экспорт в PKCS12, упаковав приватный ключ и сам CA сертификат:
C:\openssl\bin\openssl pkcs12 -export -in ca_public/SuperPlat_CA_Root.cer -inkey ca_private/SuperPlat_CA_Root.key -passout pass:654321 -out ca_private/SuperPlat_CA_Root.p12

@rem ### Здесь же создадим список отозванных сертификатов для CA сертификата:
REM ??? C:\openssl\bin\openssl ca -gencrl -out ca_public/SuperPlat_CA_Root.crl
---8<---


GOST_runme2_Server                              bat│  2678│12.09.12│12:52
---8<---

set CertName=SuperServer

md client_private
md client_public

md demoCA\newcerts
md demoCA\private

if not exist demoCA\index.txt (copy nul demoCA\index.txt)
if not exist demoCA\index.txt.attr (echo unique_subject = no > demoCA\index.txt.attr)
if not exist demoCA\serial (echo 00>demoCA\serial)
if not exist yesyes (echo y > yesyes
echo y >> yesyes)

@rem ###########################################################################################################################################
@rem ### 4. Наш CA сертификат готов, теперь мы можем приступить к выпуску дочернего SSL сертификата, для этого сделаем запрос на SSL сертификат:
@rem ###### ДЕЛАЕТСЯ НА СТОРОНЕ КЛИЕНТА
REM ***** C:\openssl\bin\openssl.exe req -new -newkey rsa:1024 -keyout client_private/%CertName%.key -nodes -out client_public/ToCA_%CertName%.csr -subj "/C=RU/ST=Russia/L=Moscow/O=SuperPlat/OU=SuperPlat Terminals/CN=%CertName%"
REM ************* C:\openssl\bin\openssl.exe req -new -newkey rsa:1024 -keyout client_private/%CertName%.key -nodes -out client_public/ToCA_%CertName%.csr -subj "/C=RU/ST=Russia/L=Moscow/O=SuperPlat/OU=SuperPlat Terminals/CN=%CertName%"
C:\openssl\bin\openssl genpkey -engine gost -algorithm GOST2001 -pkeyopt paramset:A -out client_private\%CertName%.key 1024
C:\openssl\bin\openssl req -new -key client_private\%CertName%.key -out client_public/ToCA_%CertName%.csr -subj "/C=RU/ST=Russia/L=Moscow/O=SuperPlat/OU=SuperPlat Terminals/CN=%CertName%"

@rem ### 5. Подтвердим запрос на сертификат нашим CA сертификатом (подпишим серификат нашим CA сертификатом):
@rem ##openssl ca -policy policy_any -config openssl.conf -in csr/%CertName%.csr -days 360 -out cer/test.cer
@rem # C:\openssl\bin\openssl ca -policy policy_any -in csr/test.csr -days 360 -out cer/test.cer
@rem # C:\openssl\bin\openssl ca -policy policy_any -keyfile c:\iis\ca.key -cert c:\iis\ca.crt -in csr/test.csr -days 360 -out cer/test.cer
@rem ###### ДЕЛАЕТСЯ НА СТОРОНЕ CA
C:\openssl\bin\openssl ca -policy policy_anything -keyfile ca_private/SuperPlat_CA_Root.key -cert ca_public/SuperPlat_CA_Root.cer -in client_public/ToCA_%CertName%.csr -days 360 -out client_public/FromCA_%CertName%.cer < yesyes

@rem ### Сделаем экспорт в PKCS12 полученного SSL сертификата:
@rem ##openssl pkcs12 -export -out p12/test.p12 -in cer/test.cer -inkey key/test.key
@rem ###### ДЕЛАЕТСЯ НА СТОРОНЕ КЛИЕНТА
C:\openssl\bin\openssl pkcs12 -export -passout pass:654321 -out client_private/%CertName%.p12 -in client_public/FromCA_%CertName%.cer -inkey client_private/%CertName%.key

copy client_public\FromCA_%CertName%.cer + client_private\%CertName%.key client_private\%CertName%.pem
---8<---


GOST_runme3_BigAmountClients                    bat│  1058│09.11.12│00:39
---8<---

@echo off

Set /A constLenghtOfTextNumber=8
Set TextNumber=

FOR /L %%G IN (1,1,20) DO (
call :TFillZero %%G
)
Exit /B

rem ---------------------------------------------------------------------------------------------------------
:TFillZero
Call :TGetLenght "%~1"
Set /A moreZeros=%constLenghtOfTextNumber%-%strLenght%

Set TextNumber=
:TFillZero_MoreZero
If %moreZeros% LEQ 0 goto :TFillZero_AddNumber
Set TextNumber=%TextNumber%0
Set /A moreZeros=%moreZeros%-1
goto :TFillZero_MoreZero

:TFillZero_AddNumber
Set TextNumber=%TextNumber%%~1
echo %TextNumber%
call GOST_runme33_Client.bat %TextNumber%
Exit /B

rem ---------------------------------------------------------------------------------------------------------
:TGetLenght
Rem Получение длины текстовой строки.
Set /A strLenght=0
Set $String=%~1
:charCounter
If "%$String%"=="" Exit /B
Set /A strLenght+=1
Set $String=%$String:~1%
GoTo charCounter

rem ---------------------------------------------------------------------------------------------------------
---8<---


GOST_runme33_Client                             bat│  1336│12.09.12│12:57
---8<---

set CertName=SuperTerm%1
if "%1"=="" set CertName=SuperTerm00000000

@rem ###########################################################################################################################################
@rem ### 4. Наш CA сертификат готов, теперь мы можем приступить к выпуску дочернего SSL сертификата, для этого сделаем запрос на SSL сертификат:
@rem ###### ДЕЛАЕТСЯ НА СТОРОНЕ КЛИЕНТА
rem ********** C:\openssl\bin\openssl.exe req -new -newkey rsa:1024 -keyout client_private/%CertName%.key -nodes -out client_public/ToCA_%CertName%.csr -subj "/C=RU/ST=Russia/L=Moscow/O=SuperPlat/OU=SuperPlat Terminals/CN=%CertName%"
C:\openssl\bin\openssl genpkey -engine gost -algorithm GOST2001 -pkeyopt paramset:A -out client_private\%CertName%.key 1024
C:\openssl\bin\openssl req -new -key client_private\%CertName%.key -out client_public/ToCA_%CertName%.csr -subj "/C=RU/ST=Russia/L=Moscow/O=SuperPlat/OU=SuperPlat Terminals/CN=%CertName%"


@rem ### 5. Подтвердим запрос на сертификат нашим CA сертификатом (подпишим серификат нашим CA сертификатом):
@rem ###### ДЕЛАЕТСЯ НА СТОРОНЕ CA
C:\openssl\bin\openssl ca -policy policy_anything -keyfile ca_private/SuperPlat_CA_Root.key -cert ca_public/SuperPlat_CA_Root.cer -in client_public/ToCA_%CertName%.csr -days 360 -out client_public/FromCA_%CertName%.cer < yesyes
---8<---

Обратите внимание что аналогом команд для 1.0.1c

C:\openssl\bin\openssl genpkey -engine gost -algorithm GOST2001 -pkeyopt paramset:A -out client_private\%CertName%.key 1024
C:\openssl\bin\openssl req -new -key client_private\%CertName%.key -out client_public/ToCA_%CertName%.csr -subj "/C=RU/ST=Russia/L=Moscow/O=SuperPlat/OU=SuperPlat Terminals/CN=%CertName%"

является команда для 0.9.8e:

C:\openssl\bin\openssl req -newkey gost2001:A -x509 -days 365 -keyout ca_private/SuperPlat_CA_Root.key -out ca_public/SuperPlat_CA_Root.cer -subj "/C=RU/ST=Russia/L=Moscow/O=SuperPlat/OU=SuperPlat Terminals/CN=%CertName%" -passout pass:654321

При этом на выходе вы получите контейнер зашифрованный симметричным ключем 654321 и как следствие, кучу геморроя с последующим использованием такого контейнера. Это обусловлено требованиями ФСБ и бла-бла-бла...


1 комментарий:

  1. Процессинг Собственными Руками: Openssl, Гост (Gost) И Мои Кривые Руки. Часть 4.2 (Gost) >>>>> Download Now

    >>>>> Download Full

    Процессинг Собственными Руками: Openssl, Гост (Gost) И Мои Кривые Руки. Часть 4.2 (Gost) >>>>> Download LINK

    >>>>> Download Now

    Процессинг Собственными Руками: Openssl, Гост (Gost) И Мои Кривые Руки. Часть 4.2 (Gost) >>>>> Download Full

    >>>>> Download LINK 7T

    ОтветитьУдалить