ca.go 9.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317
  1. package main
  2. import (
  3. "crypto/ecdsa"
  4. "crypto/elliptic"
  5. "crypto/rand"
  6. "flag"
  7. "fmt"
  8. "io"
  9. "math"
  10. "net"
  11. "os"
  12. "strings"
  13. "time"
  14. "github.com/skip2/go-qrcode"
  15. "github.com/slackhq/nebula/cert"
  16. "github.com/slackhq/nebula/pkclient"
  17. "golang.org/x/crypto/ed25519"
  18. )
  19. type caFlags struct {
  20. set *flag.FlagSet
  21. name *string
  22. duration *time.Duration
  23. outKeyPath *string
  24. outCertPath *string
  25. outQRPath *string
  26. groups *string
  27. ips *string
  28. subnets *string
  29. argonMemory *uint
  30. argonIterations *uint
  31. argonParallelism *uint
  32. encryption *bool
  33. curve *string
  34. p11url *string
  35. }
  36. func newCaFlags() *caFlags {
  37. cf := caFlags{set: flag.NewFlagSet("ca", flag.ContinueOnError)}
  38. cf.set.Usage = func() {}
  39. cf.name = cf.set.String("name", "", "Required: name of the certificate authority")
  40. cf.duration = cf.set.Duration("duration", time.Duration(time.Hour*8760), "Optional: amount of time the certificate should be valid for. Valid time units are seconds: \"s\", minutes: \"m\", hours: \"h\"")
  41. cf.outKeyPath = cf.set.String("out-key", "ca.key", "Optional: path to write the private key to")
  42. cf.outCertPath = cf.set.String("out-crt", "ca.crt", "Optional: path to write the certificate to")
  43. cf.outQRPath = cf.set.String("out-qr", "", "Optional: output a qr code image (png) of the certificate")
  44. cf.groups = cf.set.String("groups", "", "Optional: comma separated list of groups. This will limit which groups subordinate certs can use")
  45. cf.ips = cf.set.String("ips", "", "Optional: comma separated list of ipv4 address and network in CIDR notation. This will limit which ipv4 addresses and networks subordinate certs can use for ip addresses")
  46. cf.subnets = cf.set.String("subnets", "", "Optional: comma separated list of ipv4 address and network in CIDR notation. This will limit which ipv4 addresses and networks subordinate certs can use in subnets")
  47. cf.argonMemory = cf.set.Uint("argon-memory", 2*1024*1024, "Optional: Argon2 memory parameter (in KiB) used for encrypted private key passphrase")
  48. cf.argonParallelism = cf.set.Uint("argon-parallelism", 4, "Optional: Argon2 parallelism parameter used for encrypted private key passphrase")
  49. cf.argonIterations = cf.set.Uint("argon-iterations", 1, "Optional: Argon2 iterations parameter used for encrypted private key passphrase")
  50. cf.encryption = cf.set.Bool("encrypt", false, "Optional: prompt for passphrase and write out-key in an encrypted format")
  51. cf.curve = cf.set.String("curve", "25519", "EdDSA/ECDSA Curve (25519, P256)")
  52. cf.p11url = p11Flag(cf.set)
  53. return &cf
  54. }
  55. func parseArgonParameters(memory uint, parallelism uint, iterations uint) (*cert.Argon2Parameters, error) {
  56. if memory <= 0 || memory > math.MaxUint32 {
  57. return nil, newHelpErrorf("-argon-memory must be be greater than 0 and no more than %d KiB", uint32(math.MaxUint32))
  58. }
  59. if parallelism <= 0 || parallelism > math.MaxUint8 {
  60. return nil, newHelpErrorf("-argon-parallelism must be be greater than 0 and no more than %d", math.MaxUint8)
  61. }
  62. if iterations <= 0 || iterations > math.MaxUint32 {
  63. return nil, newHelpErrorf("-argon-iterations must be be greater than 0 and no more than %d", uint32(math.MaxUint32))
  64. }
  65. return cert.NewArgon2Parameters(uint32(memory), uint8(parallelism), uint32(iterations)), nil
  66. }
  67. func ca(args []string, out io.Writer, errOut io.Writer, pr PasswordReader) error {
  68. cf := newCaFlags()
  69. err := cf.set.Parse(args)
  70. if err != nil {
  71. return err
  72. }
  73. isP11 := len(*cf.p11url) > 0
  74. if err := mustFlagString("name", cf.name); err != nil {
  75. return err
  76. }
  77. if !isP11 {
  78. if err = mustFlagString("out-key", cf.outKeyPath); err != nil {
  79. return err
  80. }
  81. }
  82. if err := mustFlagString("out-crt", cf.outCertPath); err != nil {
  83. return err
  84. }
  85. var kdfParams *cert.Argon2Parameters
  86. if !isP11 && *cf.encryption {
  87. if kdfParams, err = parseArgonParameters(*cf.argonMemory, *cf.argonParallelism, *cf.argonIterations); err != nil {
  88. return err
  89. }
  90. }
  91. if *cf.duration <= 0 {
  92. return &helpError{"-duration must be greater than 0"}
  93. }
  94. var groups []string
  95. if *cf.groups != "" {
  96. for _, rg := range strings.Split(*cf.groups, ",") {
  97. g := strings.TrimSpace(rg)
  98. if g != "" {
  99. groups = append(groups, g)
  100. }
  101. }
  102. }
  103. var ips []*net.IPNet
  104. if *cf.ips != "" {
  105. for _, rs := range strings.Split(*cf.ips, ",") {
  106. rs := strings.Trim(rs, " ")
  107. if rs != "" {
  108. ip, ipNet, err := net.ParseCIDR(rs)
  109. if err != nil {
  110. return newHelpErrorf("invalid ip definition: %s", err)
  111. }
  112. if ip.To4() == nil {
  113. return newHelpErrorf("invalid ip definition: can only be ipv4, have %s", rs)
  114. }
  115. ipNet.IP = ip
  116. ips = append(ips, ipNet)
  117. }
  118. }
  119. }
  120. var subnets []*net.IPNet
  121. if *cf.subnets != "" {
  122. for _, rs := range strings.Split(*cf.subnets, ",") {
  123. rs := strings.Trim(rs, " ")
  124. if rs != "" {
  125. _, s, err := net.ParseCIDR(rs)
  126. if err != nil {
  127. return newHelpErrorf("invalid subnet definition: %s", err)
  128. }
  129. if s.IP.To4() == nil {
  130. return newHelpErrorf("invalid subnet definition: can only be ipv4, have %s", rs)
  131. }
  132. subnets = append(subnets, s)
  133. }
  134. }
  135. }
  136. var passphrase []byte
  137. if !isP11 && *cf.encryption {
  138. for i := 0; i < 5; i++ {
  139. out.Write([]byte("Enter passphrase: "))
  140. passphrase, err = pr.ReadPassword()
  141. if err == ErrNoTerminal {
  142. return fmt.Errorf("out-key must be encrypted interactively")
  143. } else if err != nil {
  144. return fmt.Errorf("error reading passphrase: %s", err)
  145. }
  146. if len(passphrase) > 0 {
  147. break
  148. }
  149. }
  150. if len(passphrase) == 0 {
  151. return fmt.Errorf("no passphrase specified, remove -encrypt flag to write out-key in plaintext")
  152. }
  153. }
  154. var curve cert.Curve
  155. var pub, rawPriv []byte
  156. var p11Client *pkclient.PKClient
  157. if isP11 {
  158. switch *cf.curve {
  159. case "P256":
  160. curve = cert.Curve_P256
  161. default:
  162. return fmt.Errorf("invalid curve for PKCS#11: %s", *cf.curve)
  163. }
  164. p11Client, err = pkclient.FromUrl(*cf.p11url)
  165. if err != nil {
  166. return fmt.Errorf("error while creating PKCS#11 client: %w", err)
  167. }
  168. defer func(client *pkclient.PKClient) {
  169. _ = client.Close()
  170. }(p11Client)
  171. pub, err = p11Client.GetPubKey()
  172. if err != nil {
  173. return fmt.Errorf("error while getting public key with PKCS#11: %w", err)
  174. }
  175. } else {
  176. switch *cf.curve {
  177. case "25519", "X25519", "Curve25519", "CURVE25519":
  178. curve = cert.Curve_CURVE25519
  179. pub, rawPriv, err = ed25519.GenerateKey(rand.Reader)
  180. if err != nil {
  181. return fmt.Errorf("error while generating ed25519 keys: %s", err)
  182. }
  183. case "P256":
  184. var key *ecdsa.PrivateKey
  185. curve = cert.Curve_P256
  186. key, err = ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
  187. if err != nil {
  188. return fmt.Errorf("error while generating ecdsa keys: %s", err)
  189. }
  190. // ecdh.PrivateKey lets us get at the encoded bytes, even though
  191. // we aren't using ECDH here.
  192. eKey, err := key.ECDH()
  193. if err != nil {
  194. return fmt.Errorf("error while converting ecdsa key: %s", err)
  195. }
  196. rawPriv = eKey.Bytes()
  197. pub = eKey.PublicKey().Bytes()
  198. default:
  199. return fmt.Errorf("invalid curve: %s", *cf.curve)
  200. }
  201. }
  202. nc := cert.NebulaCertificate{
  203. Details: cert.NebulaCertificateDetails{
  204. Name: *cf.name,
  205. Groups: groups,
  206. Ips: ips,
  207. Subnets: subnets,
  208. NotBefore: time.Now(),
  209. NotAfter: time.Now().Add(*cf.duration),
  210. PublicKey: pub,
  211. IsCA: true,
  212. Curve: curve,
  213. },
  214. Pkcs11Backed: isP11,
  215. }
  216. if !isP11 {
  217. if _, err := os.Stat(*cf.outKeyPath); err == nil {
  218. return fmt.Errorf("refusing to overwrite existing CA key: %s", *cf.outKeyPath)
  219. }
  220. }
  221. if _, err := os.Stat(*cf.outCertPath); err == nil {
  222. return fmt.Errorf("refusing to overwrite existing CA cert: %s", *cf.outCertPath)
  223. }
  224. var b []byte
  225. if isP11 {
  226. err = nc.SignPkcs11(curve, p11Client)
  227. if err != nil {
  228. return fmt.Errorf("error while signing with PKCS#11: %w", err)
  229. }
  230. } else {
  231. err = nc.Sign(curve, rawPriv)
  232. if err != nil {
  233. return fmt.Errorf("error while signing: %s", err)
  234. }
  235. if *cf.encryption {
  236. b, err = cert.EncryptAndMarshalSigningPrivateKey(curve, rawPriv, passphrase, kdfParams)
  237. if err != nil {
  238. return fmt.Errorf("error while encrypting out-key: %s", err)
  239. }
  240. } else {
  241. b = cert.MarshalSigningPrivateKey(curve, rawPriv)
  242. }
  243. err = os.WriteFile(*cf.outKeyPath, b, 0600)
  244. if err != nil {
  245. return fmt.Errorf("error while writing out-key: %s", err)
  246. }
  247. if _, err := os.Stat(*cf.outCertPath); err == nil {
  248. return fmt.Errorf("refusing to overwrite existing CA cert: %s", *cf.outCertPath)
  249. }
  250. }
  251. b, err = nc.MarshalToPEM()
  252. if err != nil {
  253. return fmt.Errorf("error while marshalling certificate: %s", err)
  254. }
  255. err = os.WriteFile(*cf.outCertPath, b, 0600)
  256. if err != nil {
  257. return fmt.Errorf("error while writing out-crt: %s", err)
  258. }
  259. if *cf.outQRPath != "" {
  260. b, err = qrcode.Encode(string(b), qrcode.Medium, -5)
  261. if err != nil {
  262. return fmt.Errorf("error while generating qr code: %s", err)
  263. }
  264. err = os.WriteFile(*cf.outQRPath, b, 0600)
  265. if err != nil {
  266. return fmt.Errorf("error while writing out-qr: %s", err)
  267. }
  268. }
  269. return nil
  270. }
  271. func caSummary() string {
  272. return "ca <flags>: create a self signed certificate authority"
  273. }
  274. func caHelp(out io.Writer) {
  275. cf := newCaFlags()
  276. out.Write([]byte("Usage of " + os.Args[0] + " " + caSummary() + "\n"))
  277. cf.set.SetOutput(out)
  278. cf.set.PrintDefaults()
  279. }