Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Anchor
self_signed_certificates
self_signed_certificates
Creating self-signed Certificates

Users have an option ot use ECDSA or RSA for the encryption type.

Users can run the following commands from a bash shell and replace the value of the key_name environment variable with a name of their choice that is used when creating related files.

Using ECDSA Encryption

Code Block
languagebash
titleCreate self-signed Certificate using ECDSA
linenumberstrue
# Specify key name used for file names
key_name=signing

# Step 1 - Generate Private Key
openssl ecparam -name secp256k1 -genkey -noout -out ${key_name}.key

# Step 2 - Generate and sign the Certificate
openssl req -new -x509 -key ${key_name}.key -out ${key_name}.crt -days 5475

...

  • Step 1: The Private Key is created.
    • Choice of algorithm such as secp256k1 is up to the user.
    • The <key_name>.key file will hold the Private Key.
  • Step 2: The Certificate is created.
    • The -days argument optionally specifies the validity period of the Certificate.
    • The <key_name>.crt file will hold the self-signed Certificate.

Using RSA Encryption

Code Block
languagebash
titleCreate self-signed Certificate using RSA
linenumberstrue
# Specify key name used for file names
key_name=signing

# Generate Private Key and Certificate
openssl req -x509 -sha256 -newkey rsa:4096 -nodes -keyout ${key_name}.key -out ${key_name}.crt -days 5475

Explanation:

  • The In the example the Private Key is created using the specified key size of 4096.
  • The Certificate is created with the -days argument optionally specified for the validity period of the Certificate.
  • The <key_name>.key file will hold the Private Key.
  • The <key_name>.crt file will hold the self-signed Certificate.

Anchor
ca_signed_certificates
ca_signed_certificates
Creating CA-signed Certificates

Anchor
signing_ca_certificate
signing_ca_certificate
Creating the Signing CA Certificate

The first step includes Steps include to create the signing-ca.key private key Private Key file and the signing-ca.crt self-signed certificate Certificate file for the Signing CA both in PEM format. This step is performed just once.

Using ECDSA Encryption

Code Block
languagebash
titleCreate Signing CA Certificate using ECDSA
linenumberstrue
# Step 1: Generate Signing Certificate Authority (CA) Private Key
openssl ecparam -genkey -name secp256k1 -genkey -noout -out signing-ca.key
 
# prime256v1  
#Step 2: Generate Signing CA Certificate
openssl req -new -x509 -sha256 -days 5475 -key signing-ca.key -out signing-ca.crt

# You are about to be asked to enter information that will be incorporated
# into your certificate request.
# What you are about to enter is what is called a Distinguished Name or a DN.
# There are quite a few fields but you can leave some blank
# For some fields there will be a default value,
# If you enter '.', the field will be left blank.
# -----
# Country Name (2 letter code) [XX]:DE
# State or Province Name (full name) []:Berlin
# Locality Name (eg, city) [Default City]:Berlin
# Organization Name (eg, company) [Default Company Ltd]:SOS
# Organizational Unit Name (eg, section) []:JS7
# Common Name (eg, your name or your server's hostname) []:JS7 Deployment CA
# Email Address []:
Code Block
languagebash
titleAlternative: Create Signing CA Certificate using passphrase
linenumberstrue
# Step 1: Generate Signing Certificate Authority (CA) Private Key using passphrase
openssl ecparam -genkey -name secp256k1 | openssl ec -aes256 -passout pass:"jobscheduler" -out signing-ca.key

 # Step 2: Generate Signing CA Certificate
openssl req -new -x509 -sha256 -days 5475 -key signing-ca.key -passin pass:"jobscheduler" -out signing-ca.crt

Explanation:

  • Step 1: The Private Key is created.
    • Choice of algorithm such as secp256k1 is up to the user.
    • The signing-ca.key file will hold the Private Key.
  • Step 2: The Signing CA Certificate is created
    • As a response to the

...

    • command the OpenSSL utility prompts for a number of specifications for the Distinguished Name, i.e. the unique name of the Signing CA Certificate: 
      • Country Name: a 2 letter country code is expected as stated for example with https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2
      • State or Province Name: the name of a state is expected
      • Locality Name:  the name of a city is expected
      • Organization Name: arbitrary input is allowed
      • Organizational Unit Name: arbitrary input is allowed
      • Common Name: an arbitrary name can be chosen as the name of the Signing CA
      • Email Address: empty input is allowed
    • The signing-ca.crt file will hold the Signing Certificate..

Using RSA Encryption

tbd

Anchor
signing_certificate
signing_certificate
Creating a Signing Certificate

For a new signing certificate the steps include to create a private key the Private Key and Certificate Signing Request (CSR). The resulting signing certificate Signing Certificate will be signed by the Signing CA.

Run Users can run the following commands from a bash shell and replace the value of the certificatekey_name  environment variable with an arbitrary name for the certificatea name of their choice that is used when creating related files:

Code Block
languagebash
titleCreate Signing Certificate
linenumberstrue
# Specify serverkey forname whichused thefor certificate should be created
certificatefile names
key_name=signing

# Step 1 - Generate Private Key and Certificate Signing Request
openssl req -new -sha256 -config <(cat openssl-cert.config <(printf "\n[SAN]\nnsCertType = objsign\nkeyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment\n\nextendedKeyUsage = critical, codeSigning\n\nsubjectKeyIdentifier = hash\n")) \
	-key ${certificatekey_name}.key -out ${certificate_name}.csr

#   -days 5475 -newkey rsa:4096 -keyout ${certificate_name}.key -out ${certificate_name}.csr
#   -extensions 'standard exts' -nodes \
 
# self signed
# openssl ecparam -name secp256k1 -genkey -noout -out ${certificate_name}.key
# openssl req -new -x509 -key ${certificate_name}.key -out ${certificate_name}.crt -days 5475

# Step 2 - Generate and sign the ServerSigning Certificate
openssl x509 -req \
    -in ${certificatekey_name}.csr \
    -CA signing-ca.crt \
    -CAkey signing-ca.key \
    -CAcreateserial \
    -out ${certificatekey_name}.crt -days 7300 \
    -extfile <(printf 'nsCertType = objsign\nkeyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment\n\n\nextendedKeyUsage = critical, codeSigning\n\nsubjectKeyIdentifier = hash\n' "${certificatekey_name}")


Explanation:

  • Step 1: Create Private Key and Certificate Signing Request
    • The Certificate Signing Request is created for the Key Usage and Extended Key Usage as indicated.
    • The following files will be created for the given server:
        <certificate
        • <key_name>.key: the Private Key
        <certificate
        • <key_name>.csr: the Certificate Signing Request
        <certificate
    • Step 2: The Signing Certificate is created.
      • The following files will be created:
        • <key_name>.crt: the Signing Certificate

    In order to run the script successfully the following openssl-cert.config file has to be present. To create a Server Signing Certificate the CommonName attribute has to be adjusted.

    • Download: openssl-cert.config
    • Replace the value of the commonName attribute with the hostname of the server name of an account or user for which the certificate should be created.
    • Adjust other attributes in the [ standard_dn ] section to your needs.

    ...