SSL的認證原理及使用openssl創建CA自認證證書

如何製作自認證證書


通用網絡間的安全傳輸離不開SSL,SSL代表着[公開密鑰加密(PKI)]技術的應用

簡單來講,使用公開密鑰加密,每單次傳輸過程需要兩個密鑰完成,即加密密鑰和解祕密鑰

數據的提供方,即數據傳輸的出發點對數據進行加密,之後傳輸,加密使用的密鑰是公開的,稱爲公鑰(public key)

數據的接收方,對接收到的數據進行解密處理,密鑰不公開,稱爲私鑰(private key)

SSL中公鑰和私鑰配對使用,即1個公鑰對應1個私鑰(其他模型/算法也可以實現1對多,多對多的密鑰匹配),由數據的接收方計算,並將公鑰通知對方

所以,實際應用中,完成一次數據交互,單方向可讀可寫,則需要兩個密鑰對,傳輸方各持一個公鑰,一個私鑰

在開始傳輸之前,建立連接過程中,公鑰可以用明文傳輸(SSL的握手協議)

只要私鑰複雜到難以破解,傳輸的既可以保持安全性,又可以保持隨意性,即無需事先交換,利用現有網絡,即使有監聽,只要保證私鑰保密,就可以實現數據的安全傳輸


但是,問題在於,如果在惡意監聽過程中,公鑰在傳輸給另一方時被替換,相當於監聽者與傳輸的雙方建立兩個假安全連接,獲取傳輸的內容。

爲解決這個問題,SSL的解決方案中使用了對數據提供方的認證機制

數據的接收方預先保留一些認證機構(CA)的信息,數據服務方需要到認證機構對自己的公鑰作認證處理,接收方使用CA的信息和數據服務方的認證信息解析驗證服務方公鑰的有效性

CA被視爲整個流程中的源頭,CA可以是權威的認證機構,當然也可以自行定製生成,目的僅是保證SSL機制的順利執行


在整個機制中,數據接收方(客戶端)所需的信息

CA.crt

Server.crt

Server.public_key

都可以由openssl命令執行生成


openssl genrsa -des3 -out ca.key 1024


openssl req -new -key ca.key -out ca.csr


cp ca.key ca.key.org
openssl rsa -in ca.key.org -out ca.key


openssl x509 -req -days 365 -in ca.csr -signkey ca.key -out ca.crt


使用相同的方法生成server.key


用ca信息對其作認證處理

openssl x509 -req -days 3650 -in server.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out server.crt


附加計算工具參數

openssl dHParam -outform PEM -out dh1024.pem 1024


參考文章

http://www.akadia.com/services/ssh_test_certificate.html


Zurück     
How to create a self-signed SSL Certificate ...

...  which can be used for testing purposes or internal usage

Overview

    The following is an extremely simplified view of how SSL is implemented and what part the certificate plays in the entire process.

    Normal web traffic is sent unencrypted over the Internet. That is, anyone with access to the right tools can snoop all of that traffic. Obviously, this can lead to problems, especially where security and privacy is necessary, such as in credit card data and bank transactions. The Secure Socket Layer is used to encrypt the data stream between the web server and the web client (the browser).

    SSL makes use of what is known as asymmetric cryptography, commonly referred to as public key cryptography (PKI). With public key cryptography, two keys are created, one public, one private. Anything encrypted with either key can only be decrypted with its corresponding key. Thus if a message or data stream were encrypted with the server's private key, it can be decrypted only using its corresponding public key, ensuring that the data only could have come from the server.

    If SSL utilizes public key cryptography to encrypt the data stream traveling over the Internet, why is a certificate necessary? The technical answer to that question is that a certificate is not really necessary - the data is secure and cannot easily be decrypted by a third party. However, certificates do serve a crucial role in the communication process. The certificate, signed by a trusted Certificate Authority (CA), ensures that the certificate holder is really who he claims to be. Without a trusted signed certificate, your data may be encrypted, however, the party you are communicating with may not be whom you think. Without certificates, impersonation attacks would be much more common.


Step 1: Generate a Private Key

    The openssl toolkit is used to generate an RSA Private Key and CSR (Certificate Signing Request). It can also be used to generate self-signed certificates which can be used for testing purposes or internal usage.

    The first step is to create your RSA Private Key. This key is a 1024 bit RSA key which is encrypted using Triple-DES and stored in a PEM format so that it is readable as ASCII text.

    openssl genrsa -des3 -out server.key 1024  
Generating RSA private key, 1024 bit long modulus  
.........................................................++++++  
........++++++  
    e is 65537 (0x10001)  
Enter PEM pass phrase:  
Verifying password - Enter PEM pass phrase:  


Step 2: Generate a CSR (Certificate Signing Request)

    Once the private key is generated a Certificate Signing Request can be generated. The CSR is then used in one of two ways. Ideally, the CSR will be sent to a Certificate Authority, such as Thawte or Verisign who will verify the identity of the requestor and issue a signed certificate. The second option is to self-sign the CSR, which will be demonstrated in the next section.

    During the generation of the CSR, you will be prompted for several pieces of information. These are the X.509 attributes of the certificate. One of the prompts will be for "Common Name (e.g., YOUR name)". It is important that this field be filled in with the fully qualified domain name of the server to be protected by SSL. If the website to be protected will be https://public.akadia.com, then enter public.akadia.com at this prompt. The command to generate the CSR is as follows:

    openssl req -new -key server.key -out server.csr

    Country Name (2 letter code) [GB]:CH
    State or Province Name (full name) [Berkshire]:Bern
    Locality Name (eg, city) [Newbury]:Oberdiessbach
    Organization Name (eg, company) [My Company Ltd]:Akadia AG
    Organizational Unit Name (eg, section) []:Information Technology
    Common Name (eg, your name or your server's hostname) []:public.akadia.com
    Email Address []:martin dot zahn at akadia dot ch
    Please enter the following 'extra' attributes
    to be sent with your certificate request
    A challenge password []:
    An optional company name []:


Step 3: Remove Passphrase from Key

    One unfortunate side-effect of the pass-phrased private key is that Apache will ask for the pass-phrase each time the web server is started. Obviously this is not necessarily convenient as someone will not always be around to type in the pass-phrase, such as after a reboot or crash. mod_ssl includes the ability to use an external program in place of the built-in pass-phrase dialog, however, this is not necessarily the most secure option either. It is possible to remove the Triple-DES encryption from the key, thereby no longer needing to type in a pass-phrase. If the private key is no longer encrypted, it is critical that this file only be readable by the root user! If your system is ever compromised and a third party obtains your unencrypted private key, the corresponding certificate will need to be revoked. With that being said, use the following command to remove the pass-phrase from the key:

    cp server.key server.key.org
    openssl rsa -in server.key.org -out server.key

The newly created server.key file has no more passphrase in it.

    -rw-r--r-- 1 root root 745 Jun 29 12:19 server.csr
    -rw-r--r-- 1 root root 891 Jun 29 13:22 server.key
    -rw-r--r-- 1 root root 963 Jun 29 13:22 server.key.org


Step 4: Generating a Self-Signed Certificate

    At this point you will need to generate a self-signed certificate because you either don't plan on having your certificate signed by a CA, or you wish to test your new SSL implementation while the CA is signing your certificate. This temporary certificate will generate an error in the client browser to the effect that the signing certificate authority is unknown and not trusted.

    To generate a temporary certificate which is good for 365 days, issue the following command:

    openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
    Signature ok
    subject=/C=CH/ST=Bern/L=Oberdiessbach/O=Akadia AG/OU=Information
    Technology/CN=public.akadia.com/Email=martin dot zahn at akadia dot ch
    Getting Private key
    

    通過CA文件認證服務器文件

    openssl x509 -req -days 3650 -in server.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out server.crt


    dh文件生成
    openssl dHParam -outform PEM -out dh1024.pem 1024
 

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章