File size: 10,650 Bytes
1e92f2d
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
package app

import (
	"crypto"
	"crypto/ecdsa"
	"crypto/elliptic"
	"crypto/rand"
	"crypto/rsa"
	"crypto/x509"
	"crypto/x509/pkix"
	"encoding/pem"
	"fmt"
	"math/big"
	"os"
	"time"

	"github.com/spf13/cobra"
	"golang.org/x/crypto/ed25519"
)

type certType int

const (
	certTypeUnknown certType = iota
	certTypeCASystem
	certTypeCAPlugin
	certTypeServer
	certTypeClient
)

func copyFile(dst, src string) error {
	data, err := os.ReadFile(src)
	if err != nil {
		return fmt.Errorf("read '%s': %w", src, err)
	}
	err = os.WriteFile(dst, data, 0o644)
	if err != nil {
		return fmt.Errorf("write '%s': %w", dst, err)
	}
	return nil
}

func loadPair(certFile, keyFile string) (cert *x509.Certificate, pk interface{}, err error) {
	data, err := os.ReadFile(certFile)
	if err != nil {
		return nil, nil, fmt.Errorf("read cert file '%s': %w", certFile, err)
	}
	p, _ := pem.Decode(data)
	cert, err = x509.ParseCertificate(p.Bytes)
	if err != nil {
		return nil, nil, fmt.Errorf("parse cert file '%s': %w", certFile, err)
	}

	data, err = os.ReadFile(keyFile)
	if err != nil {
		return nil, nil, fmt.Errorf("read key file '%s': %w", keyFile, err)
	}
	p, _ = pem.Decode(data)
	pk, err = x509.ParsePKCS8PrivateKey(p.Bytes)
	if err != nil {
		return nil, nil, fmt.Errorf("parse key file '%s': %w", keyFile, err)
	}
	return cert, pk, nil
}

func certTemplate(t certType) *x509.Certificate {
	switch t {
	case certTypeCASystem, certTypeCAPlugin:
		return &x509.Certificate{
			IsCA:                  true,
			NotBefore:             time.Now(),
			NotAfter:              time.Now().AddDate(100, 0, 0),
			KeyUsage:              x509.KeyUsageCertSign,
			BasicConstraintsValid: true,
		}
	case certTypeServer, certTypeClient:
		return &x509.Certificate{
			Subject: pkix.Name{
				CommonName: _certCommonName, // Will be checked by the server
			},
			NotBefore:             time.Now(),
			NotAfter:              time.Now().AddDate(100, 0, 0),
			KeyUsage:              x509.KeyUsageKeyEncipherment | x509.KeyUsageDigitalSignature,
			ExtKeyUsage:           []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth, x509.ExtKeyUsageServerAuth},
			BasicConstraintsValid: true,
			DNSNames:              []string{_certCommonName},
		}
	}

	panic("unknown certType")
}

type keypair interface {
	Public() crypto.PublicKey
}

func privateKey() (keypair, error) {
	if _certED25519Key {
		_, pk, err := ed25519.GenerateKey(rand.Reader)
		return pk, err
	}

	switch _certECDSACurve {
	case "":
		// fall to RSA
	case "P224":
		return ecdsa.GenerateKey(elliptic.P224(), rand.Reader)
	case "P256":
		return ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
	case "P384":
		return ecdsa.GenerateKey(elliptic.P384(), rand.Reader)
	case "P521":
		return ecdsa.GenerateKey(elliptic.P521(), rand.Reader)
	default:
		return nil, fmt.Errorf("invalid ECDSA curve '%s'", _certECDSACurve)
	}

	return rsa.GenerateKey(rand.Reader, _certRSABits)
}

func genCertFiles(t certType, extra ...certType) error {
	template := certTemplate(t)
	sn, err := certSerialNumber()
	if err != nil {
		return err
	}

	pk, err := privateKey()
	if err != nil {
		return fmt.Errorf("generate private key: %w", err)
	}
	template.SerialNumber = sn
	parentCert, parentKey := template, (interface{})(pk)

	var certFile, keyFile string
	switch t {
	case certTypeCASystem:
		certFile = _certSystemCACertFile
		keyFile = _certSystemCAKeyFile
	case certTypeCAPlugin:
		certFile = _certPluginCACertFile
		keyFile = _certPluginCAKeyFile
	case certTypeServer:
		certFile = _certServerCertFile
		keyFile = _certServerKeyFile
		parentCert, parentKey, err = loadPair(_certSystemCACertFile, _certSystemCAKeyFile)
		if err != nil {
			return fmt.Errorf("load keypair: %w", err)
		}
		err = copyFile(_certServerCAFile, _certPluginCACertFile)
		if err != nil {
			return fmt.Errorf("copy CA bundle: %w", err)
		}
	case certTypeClient:
		certFile = _certClientCertFile
		keyFile = _certClientKeyFile
		parentCert, parentKey, err = loadPair(_certPluginCACertFile, _certPluginCAKeyFile)
		if err != nil {
			return fmt.Errorf("load keypair: %w", err)
		}
		err = copyFile(_certClientCAFile, _certSystemCACertFile)
		if err != nil {
			return fmt.Errorf("copy CA bundle: %w", err)
		}
	default:
		panic("unknown certType")
	}

	certBytes, err := x509.CreateCertificate(rand.Reader, template, parentCert, pk.Public(), parentKey)
	if err != nil {
		return fmt.Errorf("create certificate: %w", err)
	}

	certOut, err := os.Create(certFile)
	if err != nil {
		return fmt.Errorf("open cert file '%s': %w", certFile, err)
	}
	defer certOut.Close()

	err = pem.Encode(certOut, &pem.Block{Type: "CERTIFICATE", Bytes: certBytes})
	if err != nil {
		return fmt.Errorf("encode certificate: %w", err)
	}

	privBytes, err := x509.MarshalPKCS8PrivateKey(pk)
	if err != nil {
		return fmt.Errorf("encode private key: %w", err)
	}

	keyOut, err := os.Create(keyFile)
	if err != nil {
		return fmt.Errorf("open key file '%s': %w", keyFile, err)
	}
	defer keyOut.Close()

	err = pem.Encode(keyOut, &pem.Block{Type: "PRIVATE KEY", Bytes: privBytes})
	if err != nil {
		return fmt.Errorf("encode private key: %w", err)
	}

	if len(extra) > 0 {
		return genCertFiles(extra[0], extra[1:]...)
	}
	return nil
}

var (
	genCerts = &cobra.Command{
		Use:   "gen-cert",
		Short: "Generate a certificate for SysAPI (gRPC) usage.",
	}

	genAllCert = &cobra.Command{
		Use:   "all",
		Short: "Generate all certificates for GoAlert to authenticate to/from gRPC clients.",
		RunE: func(cmd *cobra.Command, args []string) error {
			err := genCertFiles(certTypeCASystem, certTypeCAPlugin, certTypeServer, certTypeClient)
			if err != nil {
				return fmt.Errorf("generate cert files: %w", err)
			}
			return nil
		},
	}

	genCACert = &cobra.Command{
		Use:   "ca",
		Short: "Generate a CA certificates for GoAlert to authenticate to/from gRPC clients.",
		RunE: func(cmd *cobra.Command, args []string) error {
			err := genCertFiles(certTypeCASystem, certTypeCAPlugin)
			if err != nil {
				return fmt.Errorf("generate cert files: %w", err)
			}
			return nil
		},
	}

	genServerCert = &cobra.Command{
		Use:   "server",
		Short: "Generate a server certificate for GoAlert to authenticate to/from gRPC clients.",
		RunE: func(cmd *cobra.Command, args []string) error {
			err := genCertFiles(certTypeServer)
			if err != nil {
				return fmt.Errorf("generate cert files: %w", err)
			}
			return nil
		},
	}
	genClientCert = &cobra.Command{
		Use:   "client",
		Short: "Generate a client certificate for services that talk to GoAlert.",
		RunE: func(cmd *cobra.Command, args []string) error {
			err := genCertFiles(certTypeClient)
			if err != nil {
				return fmt.Errorf("generate cert files: %w", err)
			}
			return nil
		},
	}
)

func certSerialNumber() (*big.Int, error) {
	if _certSerialNumber == "" {
		return randSerialNumber(), nil
	}

	sn := new(big.Int)
	sn, ok := sn.SetString(_certSerialNumber, 10)
	if !ok {
		return nil, fmt.Errorf("invalid value for serial number '%s'", _certSerialNumber)
	}
	return sn, nil
}

func randSerialNumber() *big.Int {
	maxSN := new(big.Int)
	// x509 serial number can be up to 20 bytes, so 160 bits -1 (sign)
	maxSN.Exp(big.NewInt(2), big.NewInt(159), nil).Sub(maxSN, big.NewInt(1))
	sn, err := rand.Int(rand.Reader, maxSN)
	if err != nil {
		panic(err)
	}
	return sn
}

var (
	_certCommonName       string = "GoAlert"
	_certSerialNumber     string = ""
	_certSystemCACertFile string = "system.ca.pem"
	_certSystemCAKeyFile  string = "system.ca.key"
	_certPluginCACertFile string = "plugin.ca.pem"
	_certPluginCAKeyFile  string = "plugin.ca.key"
	_certClientCertFile   string = "goalert-client.pem"
	_certClientKeyFile    string = "goalert-client.key"
	_certClientCAFile     string = "goalert-client.ca.pem"
	_certServerCertFile   string = "goalert-server.pem"
	_certServerKeyFile    string = "goalert-server.key"
	_certServerCAFile     string = "goalert-server.ca.pem"

	_certValidFrom  string        = ""
	_certValidFor   time.Duration = 10 * 365 * 24 * time.Hour
	_certRSABits    int           = 2048
	_certECDSACurve string        = ""
	_certED25519Key bool          = false
)

func initCertCommands() {
	genCerts.PersistentFlags().StringVar(&_certSerialNumber, "serial-number", _certSerialNumber, "Serial number to use for generated certificate (default is random).")

	genCerts.PersistentFlags().StringVar(&_certValidFrom, "start-date", _certValidFrom, "Creation date formatted as Jan 2 15:04:05 2006")
	genCerts.PersistentFlags().DurationVar(&_certValidFor, "duration", _certValidFor, "Creation date formatted as Jan 2 15:04:05 2006")
	genCerts.PersistentFlags().IntVar(&_certRSABits, "rsa-bits", _certRSABits, "Size of RSA key(s) to create. Ignored if either --ecdsa-curve or --ed25519 are set.")
	genCerts.PersistentFlags().StringVar(&_certECDSACurve, "ecdsa-curve", _certECDSACurve, "ECDSA curve to use to generate a key. Valid values are P224, P256 (recommended), P384, P521. Ignored if --ed25519 is set.")
	genCerts.PersistentFlags().BoolVar(&_certED25519Key, "ed25519", _certED25519Key, "Generate ED25519 key(s).")

	genCerts.PersistentFlags().StringVar(&_certCommonName, "cn", _certCommonName, "Common name of the certificate.")

	genCerts.PersistentFlags().StringVar(&_certSystemCACertFile, "system-ca-cert-file", _certSystemCACertFile, "CA cert file for signing server certs.")
	genCerts.PersistentFlags().StringVar(&_certSystemCAKeyFile, "system-ca-key-file", _certSystemCAKeyFile, "CA key file for signing server certs.")
	genCerts.PersistentFlags().StringVar(&_certPluginCACertFile, "plugin-ca-cert-file", _certPluginCACertFile, "CA cert file for signing client certs.")
	genCerts.PersistentFlags().StringVar(&_certPluginCAKeyFile, "plugin-ca-key-file", _certPluginCAKeyFile, "CA key file for signing client certs.")

	genServerCert.Flags().StringVar(&_certServerCertFile, "server-cert-file", _certServerCertFile, "Output file for the new server certificate.")
	genServerCert.Flags().StringVar(&_certServerKeyFile, "server-key-file", _certServerKeyFile, "Output file for the new server key.")
	genServerCert.Flags().StringVar(&_certServerCAFile, "server-ca-file", _certServerCAFile, "Output file for the server CA bundle.")

	genClientCert.Flags().StringVar(&_certClientCertFile, "client-cert-file", _certClientCertFile, "Output file for the new client certificate.")
	genClientCert.Flags().StringVar(&_certClientKeyFile, "client-key-file", _certClientKeyFile, "Output file for the new client key.")
	genClientCert.Flags().StringVar(&_certClientCAFile, "client-ca-file", _certClientCAFile, "Output file for the client CA bundle.")

	genCerts.AddCommand(genAllCert, genCACert, genServerCert, genClientCert)
}