Skip to content

Set of Bash scripts and helpers to manage a Certifictaion Authority with OpenSSL

Notifications You must be signed in to change notification settings

psmiraglia/bash-openssl-ca

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

OpenSSL CA

Init the CA structure

$ ./helpers/init-ca.sh -d TestCA

Adapt the configuration of OpenSSL according to your needs

$ cd TestCA/config
$ editor openssl.conf

Generate the CA keypair

$ ./bin/generate-ca-certificate.sh -d TestCA

Issue a certificate from a CSR

$ ./bin/issue-certificate.sh -d TestCA -c TestCSR/csr.pem -e ext_files/webserver.txt

Final structure

$ tree TestCA
TestCA
├── ca
│   ├── ca.crt                <-- CA certificate
│   ├── ca.crt.txt
│   ├── ca.csr
│   ├── ca.csr.txt
│   ├── ca.key                <-- CA private key (encrypted)
│   ├── ca.key.pin            <-- CA private key (passphrase)
│   ├── ca.p12
│   └── ca.p12.pin
├── certs
│   └── D644B41300000001.pem  <-- Issued certificate
├── config
│   └── openssl.conf
├── crl
├── crlnumber
├── index.txt
├── index.txt.attr
├── index.txt.old
├── serial
└── serial.old

About

Set of Bash scripts and helpers to manage a Certifictaion Authority with OpenSSL

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages