Skip to content

Instantly share code, notes, and snippets.

@serweb-labs
Created December 10, 2018 16:10
Show Gist options
  • Save serweb-labs/48d36498ce9f58b63c5c0f09f3bf3c9e to your computer and use it in GitHub Desktop.
Save serweb-labs/48d36498ce9f58b63c5c0f09f3bf3c9e to your computer and use it in GitHub Desktop.
create my own Root CA and issue my own certificates (https on local host)

Create Root CA (Done once)

Create Root Key

Attention: this is the key used to sign the certificate requests, anyone holding this can sign certificates on your behalf. So keep it in a safe place!

openssl genrsa -des3 -out rootCA.key 4096

If you want a non password protected key just remove the -des3 option

Create and self sign the Root Certificate

openssl req -x509 -new -nodes -key rootCA.key -sha256 -days 1024 -out rootCA.crt

Here we used our root key to create the root certificate that needs to be distributed in all the computers that have to trust us.

Create a certificate (Done for each server)

This procedure needs to be followed for each server/appliance that needs a trusted certificate from our CA

Create the certificate key

openssl genrsa -out mydomain.com.key 2048

Create the signing (csr)

The certificate signing request is where you specify the details for the certificate you want to generate. This request will be processed by the owner of the Root key (you in this case since you create it earlier) to generate the certificate.

Important: Please mind that while creating the signign request is important to specify the Common Name providing the IP address or domain name for the service, otherwise the certificate cannot be verified.

openssl will ask you questions about the certificate to generate like the organization details and the Common Name (CN) that is the web address you are creating the certificate for, e.g mydomain.com.

first create a config file in the same (certificate.conf):

[req]
default_bits = 2048
prompt = no
default_md = sha256
req_extensions = req_ext
distinguished_name = dn

[dn]
C = AR
ST = CORDOBA
O = sytex
OU = sytex
emailAddress = jhon@mydomain.com
CN = mydomain.com

[ req_ext]
subjectAltName = @alt_names

[alt_names]
DNS.1 = mydomain.com

now run:

openssl req -new -key mydomain.com.key -out mydomain.com.csr -config certificate.conf

Verify the csr's content

openssl req -in mydomain.com.csr -noout -text

Generate the certificate using the mydomain csr and key along with the CA Root key

openssl x509 -req -in mydomain.com.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out mydomain.com.crt -days 500 -sha256 extfile certificate.conf -extensions req_ext

Verify the certificate's content

openssl x509 -in mydomain.com.crt -text -noout
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment