Skip to content

Instantly share code, notes, and snippets.

@vansergen
Last active June 25, 2022 11:33
Show Gist options
  • Save vansergen/231f30fbcbb597618aef746ed41edf30 to your computer and use it in GitHub Desktop.
Save vansergen/231f30fbcbb597618aef746ed41edf30 to your computer and use it in GitHub Desktop.
OpenSSL Certificate Authority

Create CA (root and intermediate) and sign certificates

  1. Setup the environment variables in the env.sh file
CA_ROOT_PASSPHRASE='SuperStrongROOTPassphrase'
CA_ROOT_EMAIL='contact@example.com'
CA_ROOT_COMMON_NAME="Example"
CA_ROOT_COUNTRY="US"
CA_ROOT_STATE="New York"
CA_ROOT_LOCATION="New York City"
CA_ROOT_ORGANIZATION="Example Inc."
CA_ROOT_ORGANIZATION_UNIT="IT Department"

CA_INTERMEDIATE_PASSPHRASE='SuperStrongINTERMEDIATEPassphrase'
CA_INTERMEDIATE_EMAIL='contact2@example.com'
CA_INTERMEDIATE_COMMON_NAME="Example CA"
CA_INTERMEDIATE_COUNTRY="US"
CA_INTERMEDIATE_STATE="New York"
CA_INTERMEDIATE_LOCATION="New York City"
CA_INTERMEDIATE_ORGANIZATION="Example Inc."
CA_INTERMEDIATE_ORGANIZATION_UNIT="CA IT Department"

CLIENT_PASSPHRASE='SuperStrongCLIENTPassphrase'
CLIENT_EMAIL='contact@clientdomainexample.com'
CLIENT_COMMON_NAME="clientdomainexample.com"
CLIENT_COUNTRY="US"
CLIENT_STATE="New Jersey"
CLIENT_LOCATION="Newark"
CLIENT_ORGANIZATION="OK Complany Inc."
CLIENT_ORGANIZATION_UNIT="Awesome IT Department"
CLIENT_DOMAIN='clientdomainexample.com'
  1. Generate a root key and a root certificate
./root.sh
  1. Generate an intermediate key and an intermediate certificate (signed by the root)
./intermediate.sh
  1. Generate a client key and a certificate signing request
./client.sh
  1. Sign the certificate signing request (with the intermediate key)
./sign.sh

References

#!/bin/bash
set -e
# Load the environment variables
source "env.sh"
# Prepare the directories
mkdir client client/private client/certs
# Set the access permissions
chmod 700 client/private
# Generate the client key
openssl genrsa \
-aes256 \
-passout env:CLIENT_PASSPHRASE \
-out client/private/${CLIENT_DOMAIN}.key.pem \
2048
# Set the access permissions
chmod 400 client/private/${CLIENT_DOMAIN}.key.pem
# Create a certificate signing request
openssl req \
-config openssl.intermediate.cnf \
-passin env:CLIENT_PASSPHRASE \
-new \
-sha512 \
-key client/private/${CLIENT_DOMAIN}.key.pem \
-out ca/intermediate/csr/${CLIENT_DOMAIN}.csr.pem \
-subj "/emailAddress=${CLIENT_EMAIL}/CN=${CLIENT_COMMON_NAME}/C=${CLIENT_COUNTRY}/ST=${CLIENT_STATE}/L=${CLIENT_LOCATION}/O=${CLIENT_ORGANIZATION}/OU=${CLIENT_ORGANIZATION_UNIT}"
#!/bin/bash
set -e
# Root variables
export CA_ROOT_PASSPHRASE='SuperStrongROOTPassphrase'
export CA_ROOT_EMAIL='contact@example.com'
export CA_ROOT_COMMON_NAME="Example"
export CA_ROOT_COUNTRY="US"
export CA_ROOT_STATE="New York"
export CA_ROOT_LOCATION="New York City"
export CA_ROOT_ORGANIZATION="Example Inc."
export CA_ROOT_ORGANIZATION_UNIT="IT Department"
# Intermediate variables
export CA_INTERMEDIATE_PASSPHRASE='SuperStrongINTERMEDIATEPassphrase'
export CA_INTERMEDIATE_EMAIL='contact2@example.com'
export CA_INTERMEDIATE_COMMON_NAME="Example CA"
export CA_INTERMEDIATE_COUNTRY="US"
export CA_INTERMEDIATE_STATE="New York"
export CA_INTERMEDIATE_LOCATION="New York City"
export CA_INTERMEDIATE_ORGANIZATION="Example Inc."
export CA_INTERMEDIATE_ORGANIZATION_UNIT="CA IT Department"
# Client variables
export CLIENT_PASSPHRASE='SuperStrongCLIENTPassphrase'
export CLIENT_EMAIL='contact@clientdomainexample.com'
export CLIENT_COMMON_NAME="clientdomainexample.com"
export CLIENT_COUNTRY="US"
export CLIENT_STATE="New Jersey"
export CLIENT_LOCATION="Newark"
export CLIENT_ORGANIZATION="OK Complany Inc."
export CLIENT_ORGANIZATION_UNIT="Awesome IT Department"
export CLIENT_DOMAIN='clientdomainexample.com'
#!/bin/bash
set -e
# Load the environment variables
source "env.sh"
# Prepare the directories
mkdir ca/intermediate \
ca/intermediate/certs \
ca/intermediate/crl \
ca/intermediate/csr \
ca/intermediate/newcerts \
ca/intermediate/private
# Set the access permissions
chmod 700 ca/intermediate/private
# Prepare the file database
touch ca/intermediate/index.txt
echo 1000 > ca/intermediate/serial
# Add a `crlnumber` file to the intermediate CA directory tree
echo 1000 > ca/intermediate/crlnumber
# Generate the intermediate key
openssl genrsa \
-aes256 \
-passout env:CA_INTERMEDIATE_PASSPHRASE \
-out ca/intermediate/private/intermediate.key.pem 4096
# Set the access permissions
chmod 400 ca/intermediate/private/intermediate.key.pem
# Create a certificate signing request
openssl req \
-config openssl.intermediate.cnf \
-passin env:CA_INTERMEDIATE_PASSPHRASE \
-new \
-sha512 \
-key ca/intermediate/private/intermediate.key.pem \
-out ca/intermediate/csr/intermediate.csr.pem \
-subj "/emailAddress=${CA_INTERMEDIATE_EMAIL}/CN=${CA_INTERMEDIATE_COMMON_NAME}/C=${CA_INTERMEDIATE_COUNTRY}/ST=${CA_INTERMEDIATE_STATE}/L=${CA_INTERMEDIATE_LOCATION}/O=${CA_INTERMEDIATE_ORGANIZATION}/OU=${CA_INTERMEDIATE_ORGANIZATION_UNIT}"
# Create an intermediate certificate
openssl ca \
-config openssl.cnf \
-passin env:CA_ROOT_PASSPHRASE \
-extensions v3_intermediate_ca \
-days 3650 \
-notext \
-batch \
-md sha512 \
-in ca/intermediate/csr/intermediate.csr.pem \
-out ca/intermediate/certs/intermediate.cert.pem
# Set the access permissions
chmod 444 ca/intermediate/certs/intermediate.cert.pem
# Verify it is stored the database
cat ca/root/index.txt
# Verify the intermediate certificate
openssl x509 \
-noout \
-text \
-in ca/intermediate/certs/intermediate.cert.pem
# Verify the intermediate certificate against the root certificate
openssl verify \
-CAfile ca/root/certs/ca.cert.pem \
ca/intermediate/certs/intermediate.cert.pem
# Create the CA certificate chain
cat ca/intermediate/certs/intermediate.cert.pem \
ca/root/certs/ca.cert.pem > ca/intermediate/certs/ca-chain.cert.pem
# Set the access permissions
chmod 444 ca/intermediate/certs/ca-chain.cert.pem
# OpenSSL root CA configuration file.
[ ca ]
# `man ca`
default_ca = CA_default
[ CA_default ]
# Directory and file locations.
dir = ca/root
certs = $dir/certs
crl_dir = $dir/crl
new_certs_dir = $dir/newcerts
database = $dir/index.txt
serial = $dir/serial
RANDFILE = $dir/private/.rand
# The root key and root certificate.
private_key = $dir/private/ca.key.pem
certificate = $dir/certs/ca.cert.pem
# For certificate revocation lists.
crlnumber = $dir/crlnumber
crl = $dir/crl/ca.crl.pem
crl_extensions = crl_ext
default_crl_days = 30
# SHA-1 is deprecated, so use SHA-2 instead.
default_md = sha512
name_opt = ca_default
cert_opt = ca_default
default_days = 375
preserve = no
policy = policy_strict
[ policy_strict ]
# The root CA should only sign intermediate certificates that match.
# See the POLICY FORMAT section of `man ca`.
countryName = match
stateOrProvinceName = match
organizationName = match
organizationalUnitName = optional
commonName = supplied
emailAddress = optional
[ policy_loose ]
# Allow the intermediate CA to sign a more diverse range of certificates.
# See the POLICY FORMAT section of the `ca` man page.
countryName = optional
stateOrProvinceName = optional
localityName = optional
organizationName = optional
organizationalUnitName = optional
commonName = supplied
emailAddress = optional
[ req ]
# Options for the `req` tool (`man req`).
default_bits = 4096
distinguished_name = req_distinguished_name
string_mask = utf8only
# SHA-1 is deprecated, so use SHA-2 instead.
default_md = sha512
# Extension to add when the -x509 option is used.
x509_extensions = v3_ca
[ req_distinguished_name ]
# See <https://en.wikipedia.org/wiki/Certificate_signing_request>.
countryName = Country Name (2 letter code)
stateOrProvinceName = State or Province Name
localityName = Locality Name
0.organizationName = Organization Name
organizationalUnitName = Organizational Unit Name
commonName = Common Name
emailAddress = Email Address
# Optionally, specify some defaults.
countryName_default = GB
stateOrProvinceName_default = England
localityName_default =
0.organizationName_default = Alice Ltd
organizationalUnitName_default =
emailAddress_default =
[ v3_ca ]
# Extensions for a typical CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true
keyUsage = critical, digitalSignature, cRLSign, keyCertSign
[ v3_intermediate_ca ]
# Extensions for a typical intermediate CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true, pathlen:0
keyUsage = critical, digitalSignature, cRLSign, keyCertSign
[ usr_cert ]
# Extensions for client certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = client, email
nsComment = "OpenSSL Generated Client Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, emailProtection
[ server_cert ]
# Extensions for server certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = server
nsComment = "OpenSSL Generated Server Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer:always
keyUsage = critical, digitalSignature, keyEncipherment
extendedKeyUsage = serverAuth
[ crl_ext ]
# Extension for CRLs (`man x509v3_config`).
authorityKeyIdentifier=keyid:always
[ ocsp ]
# Extension for OCSP signing certificates (`man ocsp`).
basicConstraints = CA:FALSE
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, digitalSignature
extendedKeyUsage = critical, OCSPSigning
# OpenSSL intermediate CA configuration file.
[ ca ]
# `man ca`
default_ca = CA_default
[ CA_default ]
# Directory and file locations.
dir = ca/intermediate
certs = $dir/certs
crl_dir = $dir/crl
new_certs_dir = $dir/newcerts
database = $dir/index.txt
serial = $dir/serial
RANDFILE = $dir/private/.rand
# The root key and root certificate.
private_key = $dir/private/intermediate.key.pem
certificate = $dir/certs/intermediate.cert.pem
# For certificate revocation lists.
crlnumber = $dir/crlnumber
crl = $dir/crl/intermediate.crl.pem
crl_extensions = crl_ext
default_crl_days = 30
# SHA-1 is deprecated, so use SHA-2 instead.
default_md = sha512
name_opt = ca_default
cert_opt = ca_default
default_days = 375
preserve = no
policy = policy_loose
[ policy_strict ]
# The root CA should only sign intermediate certificates that match.
# See the POLICY FORMAT section of `man ca`.
countryName = match
stateOrProvinceName = match
organizationName = match
organizationalUnitName = optional
commonName = supplied
emailAddress = optional
[ policy_loose ]
# Allow the intermediate CA to sign a more diverse range of certificates.
# See the POLICY FORMAT section of the `ca` man page.
countryName = optional
stateOrProvinceName = optional
localityName = optional
organizationName = optional
organizationalUnitName = optional
commonName = supplied
emailAddress = optional
[ req ]
# Options for the `req` tool (`man req`).
default_bits = 4096
distinguished_name = req_distinguished_name
string_mask = utf8only
# SHA-1 is deprecated, so use SHA-2 instead.
default_md = sha512
# Extension to add when the -x509 option is used.
x509_extensions = v3_ca
[ req_distinguished_name ]
# See <https://en.wikipedia.org/wiki/Certificate_signing_request>.
countryName = Country Name (2 letter code)
stateOrProvinceName = State or Province Name
localityName = Locality Name
0.organizationName = Organization Name
organizationalUnitName = Organizational Unit Name
commonName = Common Name
emailAddress = Email Address
# Optionally, specify some defaults.
countryName_default = GB
stateOrProvinceName_default = England
localityName_default =
0.organizationName_default = Alice Ltd
organizationalUnitName_default =
emailAddress_default =
[ v3_ca ]
# Extensions for a typical CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true
keyUsage = critical, digitalSignature, cRLSign, keyCertSign
[ v3_intermediate_ca ]
# Extensions for a typical intermediate CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true, pathlen:0
keyUsage = critical, digitalSignature, cRLSign, keyCertSign
[ usr_cert ]
# Extensions for client certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = client, email
nsComment = "OpenSSL Generated Client Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, emailProtection
[ server_cert ]
# Extensions for server certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = server
nsComment = "OpenSSL Generated Server Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer:always
keyUsage = critical, digitalSignature, keyEncipherment
extendedKeyUsage = serverAuth
[ crl_ext ]
# Extension for CRLs (`man x509v3_config`).
authorityKeyIdentifier=keyid:always
[ ocsp ]
# Extension for OCSP signing certificates (`man ocsp`).
basicConstraints = CA:FALSE
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, digitalSignature
extendedKeyUsage = critical, OCSPSigning
#!/bin/bash
set -e
# Load the environment variables
source "env.sh"
# Prepare the directories
mkdir ca ca/root ca/root/certs ca/root/crl ca/root/newcerts ca/root/private
# Set the access permissions
chmod 700 ca/root/private
# Prepare the file database
touch ca/root/index.txt
echo 1000 > ca/root/serial
# Generate the root key
openssl genrsa \
-aes256 \
-passout env:CA_ROOT_PASSPHRASE \
-out ca/root/private/ca.key.pem 4096
# Set the access permissions
chmod 400 ca/root/private/ca.key.pem
# Create the root certificate
openssl req \
-config openssl.cnf \
-key ca/root/private/ca.key.pem \
-passin env:CA_ROOT_PASSPHRASE \
-new \
-x509 \
-days 7300 \
-sha512 \
-extensions v3_ca \
-out ca/root/certs/ca.cert.pem \
-subj "/emailAddress=${CA_ROOT_EMAIL}/CN=${CA_ROOT_COMMON_NAME}/C=${CA_ROOT_COUNTRY}/ST=${CA_ROOT_STATE}/L=${CA_ROOT_LOCATION}/O=${CA_ROOT_ORGANIZATION}/OU=${CA_ROOT_ORGANIZATION_UNIT}"
# Set the access permissions
chmod 444 ca/root/certs/ca.cert.pem
# Verify the root certificate
openssl x509 -noout -text -in ca/root/certs/ca.cert.pem
#!/bin/bash
set -e
# Load the environment variables
source "env.sh"
# Create a client certificate
openssl ca \
-config openssl.intermediate.cnf \
-passin env:CA_INTERMEDIATE_PASSPHRASE \
-extensions server_cert \
-days 90 \
-notext \
-batch \
-md sha512 \
-in ca/intermediate/csr/${CLIENT_DOMAIN}.csr.pem \
-out client/certs/${CLIENT_DOMAIN}.cert.pem
# Verify it is stored the database
cat ca/intermediate/index.txt
# Verify the client certificate
openssl x509 \
-noout \
-text \
-in client/certs/${CLIENT_DOMAIN}.cert.pem
# Verify the intermediate certificate against the root certificate
openssl verify \
-CAfile ca/intermediate/certs/ca-chain.cert.pem \
client/certs/${CLIENT_DOMAIN}.cert.pem
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment