Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save imuromtsev/9226c00cff079fc26265749dd8210e97 to your computer and use it in GitHub Desktop.
Save imuromtsev/9226c00cff079fc26265749dd8210e97 to your computer and use it in GitHub Desktop.
Self Signed Certificate with Custom Root CA

Create Root CA (Done once)

Prerequisites

Instruction was made for openssl 3.2.1

Create Root Key

Attention: this is the key used to sign the certificate requests, anyone holding this can sign certificates on your behalf. So keep it in a safe place!

openssl genrsa -out rootCA.key 4096

If you want a non password protected key just remove the -des3 option

Create and self sign the Root Certificate

openssl req -x509 -new -nodes -key rootCA.key -sha256 -days 1024 -out rootCA.crt

Here we used our root key to create the root certificate that needs to be distributed in all the computers that have to trust us.

Do not use mkn.edu for CN in root certificate

Create a certificate (Done for each server)

This procedure needs to be followed for each server/appliance that needs a trusted certificate from our CA

Create the certificate key

openssl genrsa -out mkn.edu.key 2048

Create the signing (csr)

The certificate signing request is where you specify the details for the certificate you want to generate. This request will be processed by the owner of the Root key (you in this case since you create it earlier) to generate the certificate.

Important: Please mind that while creating the signign request is important to specify the Common Name providing the IP address or domain name for the service, otherwise the certificate cannot be verified.

I will describe here two ways to gener

Method A (Interactive)

If you generate the csr in this way, openssl will ask you questions about the certificate to generate like the organization details and the Common Name (CN) that is the web address you are creating the certificate for, e.g mydomain.com.

openssl req -new -key mkn.edu.key -out mkn.edu.csr -addext "subjectAltName = DNS:mkn.edu"

Method B (One Liner) - Contains errors. Do not use it!

This method generates the same output as Method A but it's suitable for use in your automation :) .

openssl req -new -sha256 -key mydomain.com.key -subj "/C=RU/ST=Spb/O=MKN, Inc./CN=mkn.edu" -out mkn.edu.csr

If you need to pass additional config you can use the -config parameter, here for example I want to add alternative names to my certificate.

openssl req -new -sha256 \
    -key mydomain.com.key \
    -subj "/C=RU/ST=Spb/O=MKN/CN=mkn.edu" \
    -reqexts SAN \
    -config <(cat /etc/ssl/openssl.cnf \
        <(printf "\n[SAN]\nsubjectAltName=DNS:mkn.edu,DNS:mkn.edu")) \
    -out mkn.edu.csr

Verify the csr's content

openssl req -in mkn.edu.csr -noout -text

Generate the certificate using the mydomain csr and key along with the CA Root key

openssl x509 -req -in mkn.edu.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out mkn.edu.crt -days 500 -sha256 -copy_extensions copyall

Verify the certificate's content

openssl x509 -in mkn.edu.crt -text -noout
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment