Class: Puppet::Application::Cert

Inherits:
Puppet::Application show all
Defined in:
lib/puppet/application/cert.rb

Constant Summary

Constants inherited from Puppet::Application

DOCPATTERN

Constants included from Util

Util::AbsolutePathPosix, Util::AbsolutePathWindows, Util::DEFAULT_POSIX_MODE, Util::DEFAULT_WINDOWS_MODE

Constants included from Util::POSIX

Util::POSIX::LOCALE_ENV_VARS, Util::POSIX::USER_ENV_VARS

Constants included from Util::SymbolicFileMode

Util::SymbolicFileMode::SetGIDBit, Util::SymbolicFileMode::SetUIDBit, Util::SymbolicFileMode::StickyBit, Util::SymbolicFileMode::SymbolicMode, Util::SymbolicFileMode::SymbolicSpecialToBit

Instance Attribute Summary collapse

Attributes inherited from Puppet::Application

#command_line, #options

Instance Method Summary collapse

Methods inherited from Puppet::Application

[], #app_defaults, available_application_names, banner, clear!, clear?, clear_everything_for_tests, #configure_indirector_routes, controlled_run, #deprecate, #deprecated?, exit, find, #handle_logdest_arg, #handlearg, #initialize, #initialize_app_defaults, interrupted?, #log_runtime_environment, #name, option, option_parser_commands, #preinit, restart!, restart_requested?, #run, #run_command, run_mode, #set_log_level, #setup_logs, stop!, stop_requested?, try_load_class

Methods included from Util

absolute_path?, benchmark, chuser, clear_environment, default_env, deterministic_rand, deterministic_rand_int, exit_on_fail, get_env, get_environment, logmethods, merge_environment, path_to_uri, pretty_backtrace, replace_file, safe_posix_fork, set_env, symbolizehash, thinmark, uri_encode, uri_query_encode, uri_to_path, which, withenv, withumask

Methods included from Util::POSIX

#get_posix_field, #gid, #idfield, #methodbyid, #methodbyname, #search_posix_field, #uid

Methods included from Util::SymbolicFileMode

#normalize_symbolic_mode, #symbolic_mode_to_int, #valid_symbolic_mode?

Constructor Details

This class inherits a constructor from Puppet::Application

Instance Attribute Details

#allObject

Returns the value of attribute all.



8
9
10
# File 'lib/puppet/application/cert.rb', line 8

def all
  @all
end

#caObject

Returns the value of attribute ca.



8
9
10
# File 'lib/puppet/application/cert.rb', line 8

def ca
  @ca
end

#digestObject

Returns the value of attribute digest.



8
9
10
# File 'lib/puppet/application/cert.rb', line 8

def digest
  @digest
end

#signedObject

Returns the value of attribute signed.



8
9
10
# File 'lib/puppet/application/cert.rb', line 8

def signed
  @signed
end

Instance Method Details

#apply(ca, method, options) ⇒ Object

Create and run an applicator. I wanted to build an interface where you could do something like ‘ca.apply(:generate).to(:all) but I don’t think it’s really possible.

Raises:

  • (ArgumentError)


328
329
330
331
332
# File 'lib/puppet/application/cert.rb', line 328

def apply(ca, method, options)
  raise ArgumentError, _("You must specify the hosts to apply to; valid values are an array or the symbol :all") unless options[:to]
  applier = Puppet::SSL::CertificateAuthority::Interface.new(method, options)
  applier.apply(ca)
end

#helpObject



106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
# File 'lib/puppet/application/cert.rb', line 106

def help
  <<-HELP

puppet-cert(8) -- #{summary}
========

SYNOPSIS
--------
Standalone certificate authority. Capable of generating certificates,
but mostly used for signing certificate requests from puppet clients.


USAGE
-----
puppet cert <action> [-h|--help] [-V|--version] [-d|--debug] [-v|--verbose]
[--digest <digest>] [<host>]


DESCRIPTION
-----------
Because the puppet master service defaults to not signing client
certificate requests, this script is available for signing outstanding
requests. It can be used to list outstanding requests and then either
sign them individually or sign all of them.

ACTIONS
-------

Every action except 'list' and 'generate' requires a hostname to act on,
unless the '--all' option is set.

The most important actions for day-to-day use are 'list' and 'sign'.

* clean:
Revoke a host's certificate (if applicable) and remove all files
related to that host from puppet cert's storage. This is useful when
rebuilding hosts, since new certificate signing requests will only be
honored if puppet cert does not have a copy of a signed certificate
for that host. If '--all' is specified then all host certificates,
both signed and unsigned, will be removed.

* fingerprint:
Print the DIGEST (defaults to the signing algorithm) fingerprint of a
host's certificate.

* generate:
Generate a certificate for a named client. A certificate/keypair will
be generated for each client named on the command line.

* list:
List outstanding certificate requests. If '--all' is specified, signed
certificates are also listed, prefixed by '+', and revoked or invalid
certificates are prefixed by '-' (the verification outcome is printed
in parenthesis). If '--human-readable' or '-H' is specified,
certificates are formatted in a way to improve human scan-ability. If
'--machine-readable' or '-m' is specified, output is formatted concisely
for consumption by a script.

* print:
Print the full-text version of a host's certificate.

* revoke:
Revoke the certificate of a client. The certificate can be specified either
by its serial number (given as a hexadecimal number prefixed by '0x') or by its
hostname. The certificate is revoked by adding it to the Certificate Revocation
List given by the 'cacrl' configuration option. Note that the puppet master
needs to be restarted after revoking certificates.

* sign:
Sign an outstanding certificate request. If '--interactive' or '-i' is
supplied the user will be prompted to confirm that they are signing the
correct certificate (recommended). If '--assume-yes' or '-y' is supplied
the interactive prompt will assume the answer of 'yes'.

* verify:
Verify the named certificate against the local CA certificate.

* reinventory:
Build an inventory of the issued certificates. This will destroy the current
inventory file specified by 'cert_inventory' and recreate it from the
certificates found in the 'certdir'. Ensure the puppet master is stopped
before running this action.

OPTIONS
-------
Note that any setting that's valid in the configuration
file is also a valid long argument. For example, 'ssldir' is a valid
setting, so you can specify '--ssldir <directory>' as an
argument.

See the configuration file documentation at
https://docs.puppetlabs.com/puppet/latest/reference/configuration.html for the
full list of acceptable parameters. A commented list of all
configuration options can also be generated by running puppet cert with
'--genconfig'.

* --all:
Operate on all items. Currently only makes sense with the 'sign',
'list', and 'fingerprint' actions.

* --allow-dns-alt-names:
Sign a certificate request even if it contains one or more alternate DNS
names. If this option isn't specified, 'puppet cert sign' will ignore any
requests that contain alternate names.

In general, ONLY certs intended for a Puppet master server should include
alternate DNS names, since Puppet agent relies on those names for identifying
its rightful server.

You can make Puppet agent request a certificate with alternate names by
setting 'dns_alt_names' in puppet.conf or specifying '--dns_alt_names' on the
command line. The output of 'puppet cert list' shows any requested alt names
for pending certificate requests.

* --allow-authorization-extensions:
Enable the signing of a request with authorization extensions. Such requests
are sensitive because they can be used to write access rules in Puppet Server.
Currently, this is the only means by which such requests can be signed.

* --digest:
Set the digest for fingerprinting (defaults to the digest used when
signing the cert). Valid values depends on your openssl and openssl ruby
extension version.

* --debug:
Enable full debugging.

* --help:
Print this help message

* --verbose:
Enable verbosity.

* --version:
Print the puppet version number and exit.


EXAMPLE
-------
  $ puppet cert list
  culain.madstop.com
  $ puppet cert sign culain.madstop.com


AUTHOR
------
Luke Kanies


COPYRIGHT
---------
Copyright (c) 2011 Puppet Inc., LLC Licensed under the Apache 2.0 License

  HELP
end

#mainObject



262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
# File 'lib/puppet/application/cert.rb', line 262

def main
  if @all
    hosts = :all
  elsif @signed
    hosts = :signed
  else
    hosts = command_line.args.collect { |h| h.downcase }
  end
  begin
    apply(@ca, :revoke, options.merge(:to => hosts)) if subcommand == :destroy
    apply(@ca, subcommand, options.merge(:to => hosts, :digest => @digest))
  rescue => detail
    Puppet.log_exception(detail)
    exit(24)
  end
end

#parse_optionsObject



311
312
313
314
315
316
317
318
319
320
321
322
323
324
# File 'lib/puppet/application/cert.rb', line 311

def parse_options
  # handle the bareword subcommand pattern.
  result = super
  unless self.subcommand then
    if sub = self.command_line.args.shift then
      self.subcommand = sub
    else
      puts help
      exit
    end
  end

  result
end

#setupObject



279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
# File 'lib/puppet/application/cert.rb', line 279

def setup
  require 'puppet/ssl/certificate_authority'
  exit(Puppet.settings.print_configs ? 0 : 1) if Puppet.settings.print_configs?

  Puppet::SSL::Oids.register_puppet_oids
  Puppet::SSL::Oids.load_custom_oid_file(Puppet[:trusted_oid_mapping_file])

  Puppet::Util::Log.newdestination :console

  if [:generate, :destroy].include? subcommand
    Puppet::SSL::Host.ca_location = :local
  else
    Puppet::SSL::Host.ca_location = :only
  end

  # If we are generating, and the option came from the CLI, it gets added to
  # the data.  This will do the right thing for non-local certificates, in
  # that the command line but *NOT* the config file option will apply.
  if subcommand == :generate
    if Puppet.settings.set_by_cli?(:dns_alt_names)
      options[:dns_alt_names] = Puppet[:dns_alt_names]
    end
  end

  begin
    @ca = Puppet::SSL::CertificateAuthority.new
  rescue => detail
    Puppet.log_exception(detail)
    exit(23)
  end
end

#subcommandObject



10
11
12
# File 'lib/puppet/application/cert.rb', line 10

def subcommand
  @subcommand
end

#subcommand=(name) ⇒ Object



14
15
16
17
18
# File 'lib/puppet/application/cert.rb', line 14

def subcommand=(name)
  # Handle the nasty, legacy mapping of "clean" to "destroy".
  sub = name.to_sym
  @subcommand = (sub == :clean ? :destroy : sub)
end

#summaryObject



102
103
104
# File 'lib/puppet/application/cert.rb', line 102

def summary
  _("Manage certificates and requests")
end