2
0

sign.go 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439
  1. package main
  2. import (
  3. "crypto/ecdh"
  4. "crypto/rand"
  5. "errors"
  6. "flag"
  7. "fmt"
  8. "io"
  9. "net/netip"
  10. "os"
  11. "strings"
  12. "time"
  13. "github.com/skip2/go-qrcode"
  14. "github.com/slackhq/nebula/cert"
  15. "github.com/slackhq/nebula/pkclient"
  16. "golang.org/x/crypto/curve25519"
  17. )
  18. type signFlags struct {
  19. set *flag.FlagSet
  20. version *uint
  21. caKeyPath *string
  22. caCertPath *string
  23. name *string
  24. networks *string
  25. unsafeNetworks *string
  26. duration *time.Duration
  27. inPubPath *string
  28. outKeyPath *string
  29. outCertPath *string
  30. outQRPath *string
  31. groups *string
  32. p11url *string
  33. // Deprecated options
  34. ip *string
  35. subnets *string
  36. }
  37. func newSignFlags() *signFlags {
  38. sf := signFlags{set: flag.NewFlagSet("sign", flag.ContinueOnError)}
  39. sf.set.Usage = func() {}
  40. sf.version = sf.set.Uint("version", 0, "Optional: version of the certificate format to use, the default is to create both v1 and v2 certificates.")
  41. sf.caKeyPath = sf.set.String("ca-key", "ca.key", "Optional: path to the signing CA key")
  42. sf.caCertPath = sf.set.String("ca-crt", "ca.crt", "Optional: path to the signing CA cert")
  43. sf.name = sf.set.String("name", "", "Required: name of the cert, usually a hostname")
  44. sf.networks = sf.set.String("networks", "", "Required: comma separated list of ip address and network in CIDR notation to assign to this cert")
  45. sf.unsafeNetworks = sf.set.String("unsafe-networks", "", "Optional: comma separated list of ip address and network in CIDR notation. Unsafe networks this cert can route for")
  46. sf.duration = sf.set.Duration("duration", 0, "Optional: how long the cert should be valid for. The default is 1 second before the signing cert expires. Valid time units are seconds: \"s\", minutes: \"m\", hours: \"h\"")
  47. sf.inPubPath = sf.set.String("in-pub", "", "Optional (if out-key not set): path to read a previously generated public key")
  48. sf.outKeyPath = sf.set.String("out-key", "", "Optional (if in-pub not set): path to write the private key to")
  49. sf.outCertPath = sf.set.String("out-crt", "", "Optional: path to write the certificate to")
  50. sf.outQRPath = sf.set.String("out-qr", "", "Optional: output a qr code image (png) of the certificate")
  51. sf.groups = sf.set.String("groups", "", "Optional: comma separated list of groups")
  52. sf.p11url = p11Flag(sf.set)
  53. sf.ip = sf.set.String("ip", "", "Deprecated, see -networks")
  54. sf.subnets = sf.set.String("subnets", "", "Deprecated, see -unsafe-networks")
  55. return &sf
  56. }
  57. func signCert(args []string, out io.Writer, errOut io.Writer, pr PasswordReader) error {
  58. sf := newSignFlags()
  59. err := sf.set.Parse(args)
  60. if err != nil {
  61. return err
  62. }
  63. isP11 := len(*sf.p11url) > 0
  64. if !isP11 {
  65. if err := mustFlagString("ca-key", sf.caKeyPath); err != nil {
  66. return err
  67. }
  68. }
  69. if err := mustFlagString("ca-crt", sf.caCertPath); err != nil {
  70. return err
  71. }
  72. if err := mustFlagString("name", sf.name); err != nil {
  73. return err
  74. }
  75. if !isP11 && *sf.inPubPath != "" && *sf.outKeyPath != "" {
  76. return newHelpErrorf("cannot set both -in-pub and -out-key")
  77. }
  78. var v4Networks []netip.Prefix
  79. var v6Networks []netip.Prefix
  80. if *sf.networks == "" && *sf.ip != "" {
  81. // Pull up deprecated -ip flag if needed
  82. *sf.networks = *sf.ip
  83. }
  84. if len(*sf.networks) == 0 {
  85. return newHelpErrorf("-networks is required")
  86. }
  87. version := cert.Version(*sf.version)
  88. if version != 0 && version != cert.Version1 && version != cert.Version2 {
  89. return newHelpErrorf("-version must be either %v or %v", cert.Version1, cert.Version2)
  90. }
  91. var curve cert.Curve
  92. var caKey []byte
  93. if !isP11 {
  94. var rawCAKey []byte
  95. rawCAKey, err := os.ReadFile(*sf.caKeyPath)
  96. if err != nil {
  97. return fmt.Errorf("error while reading ca-key: %s", err)
  98. }
  99. // naively attempt to decode the private key as though it is not encrypted
  100. caKey, _, curve, err = cert.UnmarshalSigningPrivateKeyFromPEM(rawCAKey)
  101. if errors.Is(err, cert.ErrPrivateKeyEncrypted) {
  102. // ask for a passphrase until we get one
  103. var passphrase []byte
  104. for i := 0; i < 5; i++ {
  105. out.Write([]byte("Enter passphrase: "))
  106. passphrase, err = pr.ReadPassword()
  107. if errors.Is(err, ErrNoTerminal) {
  108. return fmt.Errorf("ca-key is encrypted and must be decrypted interactively")
  109. } else if err != nil {
  110. return fmt.Errorf("error reading password: %s", err)
  111. }
  112. if len(passphrase) > 0 {
  113. break
  114. }
  115. }
  116. if len(passphrase) == 0 {
  117. return fmt.Errorf("cannot open encrypted ca-key without passphrase")
  118. }
  119. curve, caKey, _, err = cert.DecryptAndUnmarshalSigningPrivateKey(passphrase, rawCAKey)
  120. if err != nil {
  121. return fmt.Errorf("error while parsing encrypted ca-key: %s", err)
  122. }
  123. } else if err != nil {
  124. return fmt.Errorf("error while parsing ca-key: %s", err)
  125. }
  126. }
  127. rawCACert, err := os.ReadFile(*sf.caCertPath)
  128. if err != nil {
  129. return fmt.Errorf("error while reading ca-crt: %s", err)
  130. }
  131. caCert, _, err := cert.UnmarshalCertificateFromPEM(rawCACert)
  132. if err != nil {
  133. return fmt.Errorf("error while parsing ca-crt: %s", err)
  134. }
  135. if !isP11 {
  136. if err := caCert.VerifyPrivateKey(curve, caKey); err != nil {
  137. return fmt.Errorf("refusing to sign, root certificate does not match private key")
  138. }
  139. }
  140. if caCert.Expired(time.Now()) {
  141. return fmt.Errorf("ca certificate is expired")
  142. }
  143. // if no duration is given, expire one second before the root expires
  144. if *sf.duration <= 0 {
  145. *sf.duration = time.Until(caCert.NotAfter()) - time.Second*1
  146. }
  147. if *sf.networks != "" {
  148. for _, rs := range strings.Split(*sf.networks, ",") {
  149. rs := strings.Trim(rs, " ")
  150. if rs != "" {
  151. n, err := netip.ParsePrefix(rs)
  152. if err != nil {
  153. return newHelpErrorf("invalid -networks definition: %s", rs)
  154. }
  155. if n.Addr().Is4() {
  156. v4Networks = append(v4Networks, n)
  157. } else {
  158. v6Networks = append(v6Networks, n)
  159. }
  160. }
  161. }
  162. }
  163. var v4UnsafeNetworks []netip.Prefix
  164. var v6UnsafeNetworks []netip.Prefix
  165. if *sf.unsafeNetworks == "" && *sf.subnets != "" {
  166. // Pull up deprecated -subnets flag if needed
  167. *sf.unsafeNetworks = *sf.subnets
  168. }
  169. if *sf.unsafeNetworks != "" {
  170. for _, rs := range strings.Split(*sf.unsafeNetworks, ",") {
  171. rs := strings.Trim(rs, " ")
  172. if rs != "" {
  173. n, err := netip.ParsePrefix(rs)
  174. if err != nil {
  175. return newHelpErrorf("invalid -unsafe-networks definition: %s", rs)
  176. }
  177. if n.Addr().Is4() {
  178. v4UnsafeNetworks = append(v4UnsafeNetworks, n)
  179. } else {
  180. v6UnsafeNetworks = append(v6UnsafeNetworks, n)
  181. }
  182. }
  183. }
  184. }
  185. var groups []string
  186. if *sf.groups != "" {
  187. for _, rg := range strings.Split(*sf.groups, ",") {
  188. g := strings.TrimSpace(rg)
  189. if g != "" {
  190. groups = append(groups, g)
  191. }
  192. }
  193. }
  194. var pub, rawPriv []byte
  195. var p11Client *pkclient.PKClient
  196. if isP11 {
  197. curve = cert.Curve_P256
  198. p11Client, err = pkclient.FromUrl(*sf.p11url)
  199. if err != nil {
  200. return fmt.Errorf("error while creating PKCS#11 client: %w", err)
  201. }
  202. defer func(client *pkclient.PKClient) {
  203. _ = client.Close()
  204. }(p11Client)
  205. }
  206. if *sf.inPubPath != "" {
  207. var pubCurve cert.Curve
  208. rawPub, err := os.ReadFile(*sf.inPubPath)
  209. if err != nil {
  210. return fmt.Errorf("error while reading in-pub: %s", err)
  211. }
  212. pub, _, pubCurve, err = cert.UnmarshalPublicKeyFromPEM(rawPub)
  213. if err != nil {
  214. return fmt.Errorf("error while parsing in-pub: %s", err)
  215. }
  216. if pubCurve != curve {
  217. return fmt.Errorf("curve of in-pub does not match ca")
  218. }
  219. } else if isP11 {
  220. pub, err = p11Client.GetPubKey()
  221. if err != nil {
  222. return fmt.Errorf("error while getting public key with PKCS#11: %w", err)
  223. }
  224. } else {
  225. pub, rawPriv = newKeypair(curve)
  226. }
  227. if *sf.outKeyPath == "" {
  228. *sf.outKeyPath = *sf.name + ".key"
  229. }
  230. if *sf.outCertPath == "" {
  231. *sf.outCertPath = *sf.name + ".crt"
  232. }
  233. if _, err := os.Stat(*sf.outCertPath); err == nil {
  234. return fmt.Errorf("refusing to overwrite existing cert: %s", *sf.outCertPath)
  235. }
  236. var crts []cert.Certificate
  237. notBefore := time.Now()
  238. notAfter := notBefore.Add(*sf.duration)
  239. if version == 0 || version == cert.Version1 {
  240. // Make sure we at least have an ip
  241. if len(v4Networks) != 1 {
  242. return newHelpErrorf("invalid -networks definition: v1 certificates can only have a single ipv4 address")
  243. }
  244. if version == cert.Version1 {
  245. // If we are asked to mint a v1 certificate only then we cant just ignore any v6 addresses
  246. if len(v6Networks) > 0 {
  247. return newHelpErrorf("invalid -networks definition: v1 certificates can only be ipv4")
  248. }
  249. if len(v6UnsafeNetworks) > 0 {
  250. return newHelpErrorf("invalid -unsafe-networks definition: v1 certificates can only be ipv4")
  251. }
  252. }
  253. t := &cert.TBSCertificate{
  254. Version: cert.Version1,
  255. Name: *sf.name,
  256. Networks: []netip.Prefix{v4Networks[0]},
  257. Groups: groups,
  258. UnsafeNetworks: v4UnsafeNetworks,
  259. NotBefore: notBefore,
  260. NotAfter: notAfter,
  261. PublicKey: pub,
  262. IsCA: false,
  263. Curve: curve,
  264. }
  265. var nc cert.Certificate
  266. if p11Client == nil {
  267. nc, err = t.Sign(caCert, curve, caKey)
  268. if err != nil {
  269. return fmt.Errorf("error while signing: %w", err)
  270. }
  271. } else {
  272. nc, err = t.SignWith(caCert, curve, p11Client.SignASN1)
  273. if err != nil {
  274. return fmt.Errorf("error while signing with PKCS#11: %w", err)
  275. }
  276. }
  277. crts = append(crts, nc)
  278. }
  279. if version == 0 || version == cert.Version2 {
  280. t := &cert.TBSCertificate{
  281. Version: cert.Version2,
  282. Name: *sf.name,
  283. Networks: append(v4Networks, v6Networks...),
  284. Groups: groups,
  285. UnsafeNetworks: append(v4UnsafeNetworks, v6UnsafeNetworks...),
  286. NotBefore: notBefore,
  287. NotAfter: notAfter,
  288. PublicKey: pub,
  289. IsCA: false,
  290. Curve: curve,
  291. }
  292. var nc cert.Certificate
  293. if p11Client == nil {
  294. nc, err = t.Sign(caCert, curve, caKey)
  295. if err != nil {
  296. return fmt.Errorf("error while signing: %w", err)
  297. }
  298. } else {
  299. nc, err = t.SignWith(caCert, curve, p11Client.SignASN1)
  300. if err != nil {
  301. return fmt.Errorf("error while signing with PKCS#11: %w", err)
  302. }
  303. }
  304. crts = append(crts, nc)
  305. }
  306. if !isP11 && *sf.inPubPath == "" {
  307. if _, err := os.Stat(*sf.outKeyPath); err == nil {
  308. return fmt.Errorf("refusing to overwrite existing key: %s", *sf.outKeyPath)
  309. }
  310. err = os.WriteFile(*sf.outKeyPath, cert.MarshalPrivateKeyToPEM(curve, rawPriv), 0600)
  311. if err != nil {
  312. return fmt.Errorf("error while writing out-key: %s", err)
  313. }
  314. }
  315. var b []byte
  316. for _, c := range crts {
  317. sb, err := c.MarshalPEM()
  318. if err != nil {
  319. return fmt.Errorf("error while marshalling certificate: %s", err)
  320. }
  321. b = append(b, sb...)
  322. }
  323. err = os.WriteFile(*sf.outCertPath, b, 0600)
  324. if err != nil {
  325. return fmt.Errorf("error while writing out-crt: %s", err)
  326. }
  327. if *sf.outQRPath != "" {
  328. b, err = qrcode.Encode(string(b), qrcode.Medium, -5)
  329. if err != nil {
  330. return fmt.Errorf("error while generating qr code: %s", err)
  331. }
  332. err = os.WriteFile(*sf.outQRPath, b, 0600)
  333. if err != nil {
  334. return fmt.Errorf("error while writing out-qr: %s", err)
  335. }
  336. }
  337. return nil
  338. }
  339. func newKeypair(curve cert.Curve) ([]byte, []byte) {
  340. switch curve {
  341. case cert.Curve_CURVE25519:
  342. return x25519Keypair()
  343. case cert.Curve_P256:
  344. return p256Keypair()
  345. default:
  346. return nil, nil
  347. }
  348. }
  349. func x25519Keypair() ([]byte, []byte) {
  350. privkey := make([]byte, 32)
  351. if _, err := io.ReadFull(rand.Reader, privkey); err != nil {
  352. panic(err)
  353. }
  354. pubkey, err := curve25519.X25519(privkey, curve25519.Basepoint)
  355. if err != nil {
  356. panic(err)
  357. }
  358. return pubkey, privkey
  359. }
  360. func p256Keypair() ([]byte, []byte) {
  361. privkey, err := ecdh.P256().GenerateKey(rand.Reader)
  362. if err != nil {
  363. panic(err)
  364. }
  365. pubkey := privkey.PublicKey()
  366. return pubkey.Bytes(), privkey.Bytes()
  367. }
  368. func signSummary() string {
  369. return "sign <flags>: create and sign a certificate"
  370. }
  371. func signHelp(out io.Writer) {
  372. sf := newSignFlags()
  373. out.Write([]byte("Usage of " + os.Args[0] + " " + signSummary() + "\n"))
  374. sf.set.SetOutput(out)
  375. sf.set.PrintDefaults()
  376. }