#2 Allow http authorization by user certificates
Closed 4 years ago by konstantin. Opened 4 years ago by bug.

subj


Yes, I need that. ^__^

Done

generate

By the first generate your private key and self-signed SSL client certificate:

openssl genrsa -out private-key.pem 2048
openssl req -new -key private-key.pem -out client-certificate.csr
openssl x509 -req -days 3650 -in client-certificate.csr -signkey private-key.pem -out certificate.pem

Now your public cert in a certificate.pem and private key in private-key.pem
client-certificate.csr - does not required any more

git

Let's configure git - add following lines into config:

[http "https://coolbug.org"]
     sslCert = "/path/to/certificate.pem"
     sslKey = "/path/to/private-key.pem"
     sslVerify = true
     sslCertPasswordProtected = false
[http "https://repo.coolbug.org"]
     sslCert = "/path/to/certificate.pem"
     sslKey = "/path/to/private-key.pem"
     sslVerify = true
     sslCertPasswordProtected = false

earthworm

Edit your profile in Earthworm, just copy content of certificate.pem into field Add client SSL certificate, data, and press Submit

pagure

Now Pagure. Pagure stores only SSH keys, but we can convert RSA public key from SSL certificate into ssh-rsa format:

openssl x509 -in certificate.pem -pubkey -noout | ssh-keygen -f /dev/stdin -i -mPKCS8

Copy result of this command into Pagure (my settings -> ssh keys).

joy

Easy access for every one who once touched your pc - it is COOOOL!

Tested with Pagure - it worked! Thank you! ^__^

Metadata Update from @konstantin:
- Issue status updated to: Closed (was: Open)

4 years ago

Login to comment on this ticket.

Metadata