Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save seanburlington/c7a9bb11efebdf09bed26fc4d7cb6e00 to your computer and use it in GitHub Desktop.
Save seanburlington/c7a9bb11efebdf09bed26fc4d7cb6e00 to your computer and use it in GitHub Desktop.
Self Signed Certificate with Custom Root CA

Create Root CA (Done once)

Create Root Key

Attention: this is the key used to sign the certificate requests, anyone holding this can sign certificates on your behalf. So keep it in a safe place!

openssl genrsa -des3 -out rootCA.key 4096

If you want a non password protected key just remove the -des3 option

Create and self sign the Root Certificate

openssl req -x509 -new -nodes -key rootCA.key -sha256 -days 1024 -out rootCA.crt

Here we used our root key to create the root certificate that needs to be distributed in all the computers that have to trust us.

Import this into your browser

This only works for browsers you control

I tried importing to my OS certifiocates but that didn't work for me

Importing my rootCA.crtto the browsers did work (eventually)

Create a certificate (Done for each server)

This procedure needs to be followed for each server/appliance that needs a trusted certificate from our CA

My example is for a local dev server where I have a matching entry in my /etc/hosts file for the IP

Create the certificate key

openssl genrsa -out dot.burlington.me.uk.key 2048

Create the signing (csr)

The certificate signing request is where you specify the details for the certificate you want to generate. This request will be processed by the owner of the Root key (you in this case since you create it earlier) to generate the certificate.

Important: Please mind that while creating the signign request is important to specify the Common Name providing the IP address or domain name for the service, otherwise the certificate cannot be verified.

You also need to specify a SAN / subjectAltName or chrome wont accept it


    
openssl req -new -sha256 \
    -key dot.burlington.me.uk.key \
    -subj "/C=UK/ST=Dorset/O=Tangible Bytes Ltd/OU=Development/CN=dot.burlington.me.uk" \
    -reqexts SAN \
    -config <(cat /etc/ssl/openssl.cnf <(printf "\n[SAN]\nsubjectAltName=DNS:dot.burlington.me.uk")) \
    -out dot.burlington.me.uk.csr

    

Verify the csr's content

openssl req -in dot.burlington.me.uk.csr -noout -text

Generate the certificate using the custom csr and key along with the CA Root key

openssl x509 -req -extfile <(printf "subjectAltName=DNS:dot.burlington.me.uk") -days 120 -in dot.burlington.me.uk.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out dot.burlington.me.uk.crt -sha256

Verify the certificate's content

openssl x509 -in dot.burlington.me.uk.crt -text -noout
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment