Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Examples in the article make use of OpenSSL 1.1.1k  FIPS 25 Mar 2021 and JS7 Release 2.7.2. OpenSSL ships with Linux & other Unix OS and is available for Windows. The examples are focused on Unix.

The article suggests the following steps for creation of Private CA-signed Certificates:

  • Seting up the Private CA
    • Creating Private Key and Certificate Signing Request (CSR)
    • Self-signing the CA Certificate
  • Creating SSL/TLS Certificates
    • Creating Private Key and Certificate Signing Request (CSR)
    • Creating and signing Certificate

Setting up the Private CA

...

Users can run the following commands from the shell and replace the value of the ca_key_name environment variable with a name of their choice that is used when creating related files.

Anchor
using_ca_private_key_ecdsa
using_ca_private_key_ecdsa
Using ECDSA Encryption

Code Block
languagebash
titleExample how to create Private Key and Certificate Signing Request using ECDSA encryption
linenumberstrue
# Specify key name used for file names
ca_key_name=root-ca

# Create Private Key
openssl ecparam -genkey -name secp384r1 -out ${ca_key_name}.key

# Create Certificate Signing Request (CSR)
openssl req -new -sha512 -nodes \
    -key ${ca_key_name}.key \
    -out ${ca_key_name}.csr \
    -subj "/C=DE/ST=Berlin/L=Berlin/O=SOS/OU=IT/CN=${ca_key_name}"

...

Expand
titleExplanations...
  • Users should adjust the ca_key_name environment variable specifying a value that matches the purpose such as root-ca for a Root CA Certificate.
  • Private Key
    • Choice of algorithm such as secp256k1, secp384r1 depends on support by the Java version used with JS7.
  • Certificare Signing Request
    • The hash algorithm such as -sha256, -sha512 can be freely chosen.
    • The -subj option specifies the Distinguished Name used for the subject of the CSR and resulting Certificate.
      • The Distinguished Name is a unique identifier frequently using the hierarchy of Country C, State ST, Location L, Organization O, Organizational Unit OU and Common Name CN.
      • For the Private Root CA Certificate the subject and issuer properties of the CSR/Certificate are the same. The minimum requirement is to specify the Common Name CN=<name> where <name> can freely be chosen.
      • For Private CA-signed Certificates the subject property holds the Certificate's Distinguished Name and the issuer property holds the Private CA Certificate's Distinguished Name using different values.
  • The following files will be created with this step:
    • The root-ca.key file will hold the Private Key.
    • The root-ca.csr file will hold the Certificate Signing Request.

Anchor
using_ca_private_key_rsa
using_ca_private_key_rsa
Using RSA Encryption

Expand
titleClick to expand/collapse...
Code Block
languagebash
titleExample how to create Private Key and Certificate Signing Request using RSA encryption
linenumberstrue
# Specify key name used for file names
ca_key_name=root-ca

# Create Private Key and Certificate Signing Request (CSR)
openssl req -new -newkey rsa:4096 -sha256 -nodes \
    -keyout ${ca_key_name}.key \
    -out ${ca_key_name}.csr \
    -subj "/C=DE/ST=Berlin/L=Berlin/O=SOS/OU=IT/CN=${ca_key_name}"

...

Expand
titleExplanations...
  • In the example the Private Key is created using the specified key size 4096.
  • Choice of algorithm such as secp256k1, secp384r1 depends on support by the Java version used with JS7.
  • For use of the -subj option see Using ECDSA Encryption.
  • The following files will be created with this step:
    • The root-ca.key file will hold the Private Key.
    • The root-ca.csr file will hold the Certificate Signing Request.

Anchor
creating_ca_certificate
creating_ca_certificate
Creating the CA Certificate

...

Code Block
languagebash
titleExample how to create CA Certificate
linenumberstrue
# Specify key name used for file names
ca_key_name=root-ca

# Create Certificate
openssl x509 -req -sha512 -days 7305 \
    -signkey ${ca_key_name}.key \
    -in ${ca_key_name}.csr \
    -out ${ca_key_name}.crt \
    -extfile <(printf "basicConstraints=CA:TRUE\nkeyUsage=critical,nonRepudiation,keyCertSign,cRLSign\n")

...

Expand
titleExplanations...
  • The SHA option such as -sha256, -sha384, -sha512 can be freely chosen.
  • The -days option specifies the validity period of the CA Certificate that should be longer than the validity period of individual certificates signed by the CA later on.
  • The -signkey option specifies the location of the Private Key file created from the previous step.
  • The -in option specifies the location of the Certificate Signing Request file created from the previous step.
  • The -out option specifies the location of the resulting Certificate file.
  • The -extfile option specifies the Basic Constraint CA:TRUE which is required for a CA Certificate. Key Usage is limited to signing certificates.
  • The following files will be created with this step:
    • The root-ca.crt file will hold the CA Certificate.

Creating SSL/TLS Server Certificates

...

For a given server next steps includes to create the Private Key and Certificate Signing Request (CSR). The resulting Server Certificate will be signed by the Private CA. 

This step is performed for each Server Certificate that should be created.

Users can run the following commands from the shell and replace the value of the server_name environment variable with a name of their choice that is used when creating related files.

Creating Private Key and

...

Certificate

...

------------------------------------

...

Signing Request

Anchor
using_server_private_key_ecdsa
using_server_private_key_ecdsa
Using ECDSA Encryption

Code Block
languagebash
titleCreate Root CA CertificateExample how to create Private Key and Certificate Signing Request using ECDSA encryption
linenumberstrue
# Generate Root Certificate Authority (CA) Specify key name used for file names
server_name=myhost

# Create Private Key
openssl ecparam -genkey -name prime256v1secp384r1 -noout -out root-ca${server_name}.key

# GenerateCreate RootCertificate CASigning CertificateRequest
openssl req -new -x509sha512 -sha256 -days 5475nodes \
    -key root-ca${server_name}.key -out root-ca.crt

# You are about to be asked to enter information that will be incorporated
# into your certificate request.
# What you are about to enter is what is called a Distinguished Name or a DN.
# There are quite a few fields but you can leave some blank
# For some fields there will be a default value,
# If you enter '.', the field will be left blank.
# -----
# Country Name (2 letter code) [XX]:DE
# State or Province Name (full name) []:Berlin
# Locality Name (eg, city) [Default City]:Berlin
# Organization Name (eg, company) [Default Company Ltd]:SOS
# Organizational Unit Name (eg, section) []:JS7
# Common Name (eg, your name or your server's hostname) []:JS7 Deployment CA
# Email Address []:\
    -out ${server_name}.csr \
    -subj "/C=DE/ST=Berlin/L=Berlin/O=SOS/OU=IT/CN=${server_name}" 
Expand
titleExplanations...

Anchor
using_server_private_key_rsa
using_server_private_key_rsa
Using RSA Encryption

Alternative: Create Root CA Certificate using passphrase
Expand
titleClick to expand/collapse...
Code Block
languagebash
title
Example how to create Private Key and Certificate Signing Request using RSA encryption
linenumberstrue
# 
Generate
Specify 
Root
key 
Certificate
name 
Authority
used 
(CA)
for 
Private Key using passphrase openssl ecparam -genkey -name secp256k1 | openssl ec -aes256 -passout pass:"jobscheduler" -out root-ca.key # Generate Root CA Certificate openssl req -new -x509 -sha256 -days 5475 -key root-ca.key -passin pass:"jobscheduler" -out root-ca.crt

Explanation:

As a response to the second command the OpenSSL utility prompts for a number of specifications for the Distinguished Name, i.e. the unique identifier of the Root CA Certificate:

  • Country Name: a 2 letter country code is expected as stated for example with https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2
  • State or Province Name: the name of a state is expected
  • Locality Name:  the name of a city is expected
  • Organization Name: arbitrary input is allowed
  • Organizational Unit Name: arbitrary input is allowed
  • Common Name: an arbitrary name can be chosen as the name of the Root CA
  • Email Address: empty input is allowed

...

file names
server_name=myhost

# Create Private Key and Certificate Signing Request
openssl req -new -newkey rsa:4096 -sha256 -nodes \
    -keyout ${server_name}.key \
    -out ${server_name}.csr \
    -subj "/C=DE/ST=Berlin/L=Berlin/O=SOS/OU=IT/CN=${server_name}"

Explanations:


Creating and signing Certificate

...

For a given server next steps includes to create a private key and Certificate Signing Request (CSR). The resulting server certificate will be signed. 

This step is performed for each server certificate that should be created.

Run the following commands from the shell and replace the value of the server variable with the hostname or FQDN for which the certificate should be created:

Code Block
languagebash
titleCreate Example how to create and sign Server Certificate
linenumberstrue
# Specify server for which the certificate should be created
server_name=somehostmyhost

# StepCreate 1and - Generate Private Key and Certificate Signing Requestsign Server Certificate
openssl reqx509 -newreq -config openssl-cert.config -extensions 'standard exts' -nodes \
    -days 5475 -newkey rsa:4096 -keyout ${server}.key -out ${server}.csr

# Step 2 - Generate and sign the Server Certificate
openssl x509 -req sha512 -days 3652 \
    -in ${server_name}.csr \
    -CA root-ca.crt \
    -CAkey root-ca.key \
    -CAcreateserial \
    -out ${server_name}.crt -days 7300 \
    -extfile <(printf 'subjectAltName=DNS:%s\nnsCertType = client, server\nkeyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment\nextendedKeyUsage = serverAuth, clientAuth\n' "${server_name}")

...

Expand
titleExplanations...
  • The following files will be created for the given server:

    ...

      • myhost.key: the Private Key

    ...

      • myhost.csr: the Certificate Signing Request

    ...

    ...

    In order to run the script successfully the following openssl-cert.config file has to be present. To create a Server Certificate the CommonName attribute has to be adjusted.

    ...

    Code Block
    titleOpenSSL configuration file openssl-cert.config
    linenumberstrue
    [ req ] prompt = no distinguished_name = standard dn [ standard dn ] commonName = somehost countryName = DE localityName = Berlin organizationName = SOS organizationalUnitName = JS7 stateOrProvinceName = Berlin [ standard exts ] extendedKeyUsage = serverAuth,clientAuth

    Resources

    Shell Scripts

    As an alternative to running OpenSSL commands in an interactive shell a few scripts are provided that perform this task.

    The below scripts assume the following directory layout:

    • <ca>  The directory <ca> is a placeholder. Any directory can be used.
      • create_root_ca.sh
      • create_certificate.sh
      • certs
      • csr
      • private

    The sub-directories certs, csr and private will be created from the below scripts should they not exist.

    Creating the Root CA Certificate

    Download: create_root_ca.sh

    The following files will be created:

    • <ca>/certs/root-ca.crt
    • <ca>/private/root-ca.key

    This step is performed just once. In case of renewal of the Root CA Certificate any Server Certificates will have to be renewed.

    Code Block
    titleRun .create_root_ca.sh shell script
    linenumberstrue
    # Description
    # create_root_ca.sh --days=<number-of-days>
    
    # Example
    ./create_root_ca.sh --days=5475

    The shell script is executed with an optional single argument:

    • --days
      • The lifetime of the certificate is specified by the number of days (default: 5475, matching approx. 15 years).
      • Consider that server certificates have to be renewed if the Root CA Certificate expires.

    Creating a Server Certificate

    Download: create_certificate.sh

    The following files will be created with <server> being a placeholder for the hostname for which a certificate should be created.

    • <ca>/certs/<server>.crt
    • <ca>/certs/<server>.csr
    • <ca>/private/<server>.key

    This step is performed for each Server Certificate that should be created.

    Code Block
    titleRun .create_certificate.sh shell script
    linenumberstrue
    # Description
    # create_certificate.sh --dns=<server-hostname>[,<server-hostname>] --days=<number-of-days>
    
    # Example
    ./create_certificate.sh --dns=apmaccs,apmaccs.sos --days=365

    The shell script is executed with two arguments:

    • --dns
      • The DNS hostname of the server that should be assigned the certificate. A server can be assigned more than one DNS hostname, for example the FQDN can extend the hostname. Only DNS hostnames that are added to the certificate can be used later on to establish secure HTTPS connections.
    • --days
      • The lifetime of the certificate is specified by the number of days (default: 5475, matching approx. 15 years).