Skip to content

Instantly share code, notes, and snippets.

@tonybaines
Created December 18, 2018 09:19
Show Gist options
  • Save tonybaines/95911d9d22b7488727600fa3cb1f4a46 to your computer and use it in GitHub Desktop.
Save tonybaines/95911d9d22b7488727600fa3cb1f4a46 to your computer and use it in GitHub Desktop.
Openssl hacks for dev
#!/usr/bin/env bash
read -r -p "Are You Sure You Want to Remove the Certificate Authority? [Y/n] " input
case $input in
[yY][eE][sS]|[yY])
rm -f certs/ca.cert.pem private/ca.key.pem
;;
*)
echo "Quitting"
exit 1
;;
esac
#!/usr/bin/env bash
rm -rf newcerts/* server_certs/*
rm serial* index.txt*
mkdir -p newcerts
touch index.txt
echo 1000 > serial
#!/usr/bin/env bash
#
# Generates a very insecure CA for dev purposes
#
# Preparation
# mkdir certs crl newcerts private
# chmod 700 private
# touch index.txt
# echo 1000 > serial
if [ -f certs/ca.cert.pem ]; then
echo "CA already exists, quitting"
exit 1
fi
# Generate the root key (no passphrase)
openssl genrsa -out private/ca.key.pem 2048 -nodes
chmod 400 private/ca.key.pem
# Generate the CA cert
openssl req -config openssl.cnf \
-key private/ca.key.pem \
-subj "/C=GB/ST=England/L=Ipswich/O=FOO/OU=BAR/OU=BAZ" \
-new -x509 -days 9999 -sha256 -extensions v3_ca \
-out certs/ca.cert.pem
# Print cert info
openssl x509 -noout -text -in certs/ca.cert.pem
#!/usr/bin/env bash
#
# Generates a dev certificate/key bundle signed by the dev CA
#
CERT_NAME=$1
CA_CONF=../../openssl.cnf
if [ -z "$CERT_NAME" ]; then
echo "Usage: $0 <server-name>"
exit 1
fi
mkdir -p "server_certs/$CERT_NAME"
pushd "server_certs/$CERT_NAME"
SERVER_PK="$CERT_NAME-privateKey.pem"
# Create a private key for the server
openssl genrsa -out "$SERVER_PK" 2048
chmod 400 "$SERVER_PK"
SERVER_CERT_CSR="$CERT_NAME-csr.pem"
SERVER_CERT="$CERT_NAME-ca-signed-certificate.pem"
# Create a CSR from the server's private key
openssl req -key "$SERVER_PK" -config "$CA_CONF" -out "$SERVER_CERT_CSR" -new -nodes \
-subj "//C=GB/ST=England/L=Ipswich/O=FOO/OU=BAR/OU=BAZ/CN=$CERT_NAME"
# Use the CSR to create the signed public certificate
openssl ca -batch -config "$CA_CONF" -days 9999 -notext -md sha256 \
-in "$SERVER_CERT_CSR" -out "$SERVER_CERT"
# haproxy needs a combined private-key and public cert
cat "$SERVER_PK" "$SERVER_CERT" > "$CERT_NAME-combined.pem"
popd
# OpenSSL root CA configuration file.
[ ca ]
# `man ca`
default_ca = CA_default
[ CA_default ]
# Directory and file locations.
dir = /home/tony/dev-ca
certs = $dir/certs
crl_dir = $dir/crl
new_certs_dir = $dir/newcerts
database = $dir/index.txt
serial = $dir/serial
RANDFILE = $dir/private/.rand
# The root key and root certificate.
private_key = $dir/private/ca.key.pem
certificate = $dir/certs/ca.cert.pem
# For certificate revocation lists.
crlnumber = $dir/crlnumber
crl = $dir/crl/ca.crl.pem
crl_extensions = crl_ext
default_crl_days = 30
# SHA-1 is deprecated, so use SHA-2 instead.
default_md = sha256
name_opt = ca_default
cert_opt = ca_default
default_days = 375
preserve = no
policy = policy_strict
[ policy_strict ]
# The root CA should only sign intermediate certificates that match.
# See the POLICY FORMAT section of `man ca`.
countryName = match
stateOrProvinceName = match
organizationName = match
organizationalUnitName = optional
commonName = supplied
emailAddress = optional
[ policy_loose ]
# Allow the intermediate CA to sign a more diverse range of certificates.
# See the POLICY FORMAT section of the `ca` man page.
countryName = optional
stateOrProvinceName = optional
localityName = optional
organizationName = optional
organizationalUnitName = optional
commonName = supplied
emailAddress = optional
[ req ]
# Options for the `req` tool (`man req`).
default_bits = 2048
distinguished_name = req_distinguished_name
string_mask = utf8only
# SHA-1 is deprecated, so use SHA-2 instead.
default_md = sha256
# Extension to add when the -x509 option is used.
x509_extensions = v3_ca
[ req_distinguished_name ]
# See <https://en.wikipedia.org/wiki/Certificate_signing_request>.
countryName = Country Name (2 letter code)
stateOrProvinceName = State or Province Name
localityName = Locality Name
0.organizationName = Organization Name
organizationalUnitName = Organizational Unit Name
commonName = Common Name
emailAddress = Email Address
# Optionally, specify some defaults.
countryName_default = GB
stateOrProvinceName_default = England
localityName_default = Ipswich
0.organizationName_default = FOO
organizationalUnitName_default = BAR
emailAddress_default = noreply@baz.com
[ v3_ca ]
# Extensions for a typical CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true
keyUsage = critical, digitalSignature, cRLSign, keyCertSign
[ v3_intermediate_ca ]
# Extensions for a typical intermediate CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true, pathlen:0
keyUsage = critical, digitalSignature, cRLSign, keyCertSign
[ usr_cert ]
# Extensions for client certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = client, email
nsComment = "OpenSSL Generated Client Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, emailProtection
[ server_cert ]
# Extensions for server certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = server
nsComment = "OpenSSL Generated Server Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer:always
keyUsage = critical, digitalSignature, keyEncipherment
extendedKeyUsage = serverAuth
[ crl_ext ]
# Extension for CRLs (`man x509v3_config`).
authorityKeyIdentifier=keyid:always
[ ocsp ]
# Extension for OCSP signing certificates (`man ocsp`).
basicConstraints = CA:FALSE
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, digitalSignature
extendedKeyUsage = critical, OCSPSigning
@tonybaines
Copy link
Author

Horribly insecure, but possibly useful if creating a bunch of server certificates to avoid trusting each new one

@tonybaines
Copy link
Author

Choose the server/VIP host as the CN parameter to make the certificates valid

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment