Skip to content

Instantly share code, notes, and snippets.

@hobroker
Last active November 22, 2020 13:52
Show Gist options
  • Save hobroker/345bc88c50614b9e1f17b0fbefb08a5d to your computer and use it in GitHub Desktop.
Save hobroker/345bc88c50614b9e1f17b0fbefb08a5d to your computer and use it in GitHub Desktop.
The official steps to setup a TLS server/client certificate that worked for me https://docs.docker.com/engine/security/https/ (Nov 22 2020)
{
"tls": true,
"tlsverify": true,
"tlscacert": "/path/to/certs/ca.pem",
"tlscert": "/path/to/certs/server-cert.pem",
"tlskey": "/path/to/certs/server-key.pem",
"hosts": [
"unix:///var/run/docker.sock",
"tcp://0.0.0.0:2376"
]
}
export $HOST=docker.corp.com
export $IP=192.168.1.66
openssl genrsa -aes256 -out ca-key.pem 4096
openssl req -new -x509 -days 365 -key ca-key.pem -sha256 -out ca.pem
openssl genrsa -out server-key.pem 4096
openssl req -subj "/CN=$HOST" -sha256 -new -key server-key.pem -out server.csr
echo subjectAltName = DNS:$HOST,IP:10.10.10.20,IP:127.0.0.1,IP:$IP >> extfile.cnf
echo extendedKeyUsage = serverAuth >> extfile.cnf
openssl x509 -req -days 365 -sha256 -in server.csr -CA ca.pem -CAkey ca-key.pem \
-CAcreateserial -out server-cert.pem -extfile extfile.cnf
openssl genrsa -out key.pem 4096
openssl req -subj '/CN=client' -new -key key.pem -out client.csr
echo extendedKeyUsage = clientAuth > extfile-client.cnf
openssl x509 -req -days 365 -sha256 -in client.csr -CA ca.pem -CAkey ca-key.pem \
-CAcreateserial -out cert.pem -extfile extfile-client.cnf
rm -v client.csr server.csr extfile.cnf extfile-client.cnf
chmod -v 0400 ca-key.pem key.pem server-key.pem
chmod -v 0444 ca.pem server-cert.pem cert.pem
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment