Openssl Generate Csr With Extended Key Usage

Posted on  by
Openssl Generate Csr With Extended Key Usage Rating: 6,4/10 8072 reviews
Use openssl to create an x509 self-signed certificate authority (CA), certificate signing request (CSR), and resulting private key with IP SAN and DNS SAN
  1. Openssl Generate Csr And Private Key
  2. Openssl Create Csr With Extended Key Usage
  3. Openssl Generate Csr With Extended Key Usage Does Not Permit Use For Code Signing

Jun 06, 2018  Use openssl to create an x509 self-signed certificate authority (CA), certificate signing request (CSR), and resulting private key with IP SAN and DNS SAN Raw create-certs.sh. May 02, 2016 Generating a CSR with SAN at the command line Lately, I’ve explored creating my own CSRs for use with Let’s Encrypt, so I can control the common name and subject names. I’m neurotic enough that I can’t bear to let Let’s Encrypt decide. Using OpenSSL, this is what you would do: $ openssl req -out codesigning.csr -key private.key -new Where private.key is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the 'same' CSR.

Issue with generating self-sign certificate with proper SAN field. Ask Question. Openssl req -new -key./webrtcsecret.key -config./sanrequest.cfg -out./webrtc.csr Below is the command I use to generate the certificate using my self-sign CA and generated certificate request. Critical Digital Signature X509v3 Extended Key Usage. One of the most versatile SSL tools is OpenSSL which is an open source implementation of the SSL protocol. There are versions of OpenSSL for nearly every platform, including Windows, Linux, and Mac OS X. OpenSSL is commonly used to create the CSR and private key for many different platforms, including Apache. Use openssl to create an x509 self-signed certificate authority (CA), certificate signing request (CSR), and resulting private key with IP SAN and DNS SAN - create-certs.sh. Jul 24, 2019  Create both a certificate signing request and a key. Need to use an app-specific config file here, where 'CN=localhost.ssl' openssl req -in openssl.cnf -nodes -newkey rsa:2048 -sha224 -config openssl.cnf -keyout server.key -out server.csr.

create-certs.sh
# Define where to store the generated certs and metadata.
DIR='$(pwd)/tls'
# Optional: Ensure the target directory exists and is empty.
rm -rf '${DIR}'
mkdir -p '${DIR}'
# Create the openssl configuration file. This is used for both generating
# the certificate as well as for specifying the extensions. It aims in favor
# of automation, so the DN is encoding and not prompted.
cat >'${DIR}/openssl.cnf'<<EOF
[req]
default_bits = 2048
encrypt_key = no # Change to encrypt the private key using des3 or similar
default_md = sha256
prompt = no
utf8 = yes
# Speify the DN here so we aren't prompted (along with prompt = no above).
distinguished_name = req_distinguished_name
# Extensions for SAN IP and SAN DNS
req_extensions = v3_req
# Be sure to update the subject to match your organization.
[req_distinguished_name]
C = US
ST = California
L = The Cloud
O = Demo
CN = My Certificate
# Allow client and server auth. You may want to only allow server auth.
# Link to SAN names.
[v3_req]
basicConstraints = CA:FALSE
subjectKeyIdentifier = hash
keyUsage = digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, serverAuth
subjectAltName = @alt_names
# Alternative names are specified as IP.# and DNS.# for IP addresses and
# DNS accordingly.
[alt_names]
IP.1 = 1.2.3.4
DNS.1 = my.dns.name
EOF
# Create the certificate authority (CA). This will be a self-signed CA, and this
# command generates both the private key and the certificate. You may want to
# adjust the number of bits (4096 is a bit more secure, but not supported in all
# places at the time of this publication).
#
# To put a password on the key, remove the -nodes option.
#
# Be sure to update the subject to match your organization.
openssl req
-new
-newkey rsa:2048
-days 120
-nodes
-x509
-subj '/C=US/ST=California/L=The Cloud/O=My Company CA'
-keyout '${DIR}/ca.key'
-out '${DIR}/ca.crt'
#
# For each server/service you want to secure with your CA, repeat the
# following steps:
#
# Generate the private key for the service. Again, you may want to increase
# the bits to 4096.
openssl genrsa -out '${DIR}/my-service.key' 2048
# Generate a CSR using the configuration and the key just generated. We will
# give this CSR to our CA to sign.
openssl req
-new -key '${DIR}/my-service.key'
-out '${DIR}/my-service.csr'
-config '${DIR}/openssl.cnf'
# Sign the CSR with our CA. This will generate a new certificate that is signed
# by our CA.
openssl x509
-req
-days 120
-in '${DIR}/my-service.csr'
-CA '${DIR}/ca.crt'
-CAkey '${DIR}/ca.key'
-CAcreateserial
-extensions v3_req
-extfile '${DIR}/openssl.cnf'
-out '${DIR}/my-service.crt'
# (Optional) Verify the certificate.
openssl x509 -in '${DIR}/my-service.crt' -noout -text
# Here is a sample response (truncate):
#
# Certificate:
# Signature Algorithm: sha256WithRSAEncryption
# Issuer: C = US, ST = California, L = The Cloud, O = My Organization CA
# Subject: C = US, ST = California, L = The Cloud, O = Demo, CN = My Certificate
# # ..
# X509v3 extensions:
# X509v3 Basic Constraints:
# CA:FALSE
# X509v3 Subject Key Identifier:
# 36:7E:F0:3D:93:C6:ED:02:22:A9:3D:FF:18:B6:63:5F:20:52:6E:2E
# X509v3 Key Usage:
# Digital Signature, Key Encipherment
# X509v3 Extended Key Usage:
# TLS Web Client Authentication, TLS Web Server Authentication
# X509v3 Subject Alternative Name:
# IP Address:1.2.3.4, DNS:my.dns.name
#
Sign up for freeto join this conversation on GitHub. Already have an account? Sign in to comment

NAME

x509v3_config - X509 V3 certificate extension configuration format

DESCRIPTION

Several of the OpenSSL utilities can add extensions to a certificate or certificate request based on the contents of a configuration file.

Typically the application will contain an option to point to an extension section. Each line of the extension section takes the form:

If critical is present then the extension will be critical.

The format of extension_options depends on the value of extension_name.

There are four main types of extension: string extensions, multi-valued extensions, raw and arbitrary extensions.

String extensions simply have a string which contains either the value itself or how it is obtained.

For example:

Multi-valued extensions have a short form and a long form. The short form is a list of names and values:

The long form allows the values to be placed in a separate section:

Usage

Both forms are equivalent.

The syntax of raw extensions is governed by the extension code: it can for example contain data in multiple sections. The correct syntax to use is defined by the extension code itself: check out the certificate policies extension for an example.

If an extension type is unsupported then the arbitrary extension syntax must be used, see the 'ARBITRARY EXTENSIONS' section for more details.

STANDARD EXTENSIONS

The following sections describe each supported extension in detail.

Basic Constraints

This is a multi valued extension which indicates whether a certificate is a CA certificate. The first (mandatory) name is CA followed by TRUE or FALSE. If CA is TRUE then an optional pathlen name followed by a non-negative value can be included.

For example:

A CA certificate must include the basicConstraints value with the CA field set to TRUE. An end user certificate must either set CA to FALSE or exclude the extension entirely. Some software may require the inclusion of basicConstraints with CA set to FALSE for end entity certificates.

Top Eleven Token / Cash Hack 2016. Top Eleven Football Manager Hack 2016 is the latest tool made to add tokens and cash for FREE. Pes 2014 cd key generator. Jun 18, 2014  Pro Evolution Soccer 2014 Crack and CD Key PC, Xbox360 is coded and out by LatestHacks2013 Team, to active and play game you need to have unique PES 2014 CD Key which you can get by using our newest PES 2014 CD Key Generator. Dec 16, 2014  Download our latest version of Pro Evolution Soccer 2014 key generator. Click on ‘Check for update’. Click ‘GENERATE’ to generate Pro Evolution Soccer 2014 serial cd key. Copy the key and redeem it on EA Origin service or during game installation. Feb 20, 2014  Bookmark this website to get latest updates of PES 2014 Key Generator.This is the latest and only working Pro Evolution Soccer 2014 CD Key Generator. Get Free PES 14 CD Keys. This is free way to play PES 14 for FREE. Generate as many CD Keys as you like. Download free Pro Evolution Soccer. PES 2014 CD Key Generator is coded and out by AllHacksGame Team, to active and play game you need to have unique PES 2014 CD Key which you can get by using our newest PES 2014 CD Key Generator. Anyone who want to play best games in the world without paying a orginal cd key for it, you get a chance to active and register this game with our PES 2014 CD Key Generator by AllHacksGame.

The pathlen parameter indicates the maximum number of CAs that can appear below this one in a chain. So if you have a CA with a pathlen of zero it can only be used to sign end user certificates and not further CAs.

Key Usage

Key usage is a multi valued extension consisting of a list of names of the permitted key usages.

The supported names are: digitalSignature, nonRepudiation, keyEncipherment, dataEncipherment, keyAgreement, keyCertSign, cRLSign, encipherOnly and decipherOnly.

Examples:

Extended Key Usage

This extensions consists of a list of usages indicating purposes for which the certificate public key can be used for,

These can either be object short names or the dotted numerical form of OIDs. While any OID can be used only certain values make sense. In particular the following PKIX, NS and MS values are meaningful:

Examples:

Subject Key Identifier

This is really a string extension and can take two possible values. Either the word hash which will automatically follow the guidelines in RFC3280 or a hex string giving the extension value to include. The use of the hex string is strongly discouraged.

Example:

Authority Key Identifier

The authority key identifier extension permits two options. keyid and issuer: both can take the optional value 'always'.

If the keyid option is present an attempt is made to copy the subject key identifier from the parent certificate. If the value 'always' is present then an error is returned if the option fails.

The issuer option copies the issuer and serial number from the issuer certificate. This will only be done if the keyid option fails or is not included unless the 'always' flag will always include the value.

Example:

Subject Alternative Name

The subject alternative name extension allows various literal values to be included in the configuration file. These include email (an email address) URI a uniform resource indicator, DNS (a DNS domain name), RID (a registered ID: OBJECT IDENTIFIER), IP (an IP address), dirName (a distinguished name) and otherName.

The email option include a special 'copy' value. This will automatically include any email addresses contained in the certificate subject name in the extension.

The IP address used in the IP options can be in either IPv4 or IPv6 format.

The value of dirName should point to a section containing the distinguished name to use as a set of name value pairs. Multi values AVAs can be formed by prefacing the name with a + character.

otherName can include arbitrary data associated with an OID: the value should be the OID followed by a semicolon and the content in standard ASN1_generate_nconf(3) format.

Examples:

Issuer Alternative Name

The issuer alternative name option supports all the literal options of subject alternative name. It does not support the email:copy option because that would not make sense. It does support an additional issuer:copy option that will copy all the subject alternative name values from the issuer certificate (if possible).

Example:

Authority Info Access

The authority information access extension gives details about how to access certain information relating to the CA. Its syntax is accessOID;location where location has the same syntax as subject alternative name (except that email:copy is not supported). accessOID can be any valid OID but only certain values are meaningful, for example OCSP and caIssuers.

Example:

CRL distribution points

This is a multi-valued extension whose options can be either in name:value pair using the same form as subject alternative name or a single value representing a section name containing all the distribution point fields.

For a name:value pair a new DistributionPoint with the fullName field set to the given value both the cRLissuer and reasons fields are omitted in this case.

In the single option case the section indicated contains values for each field. In this section:

If the name is 'fullname' the value field should contain the full name of the distribution point in the same format as subject alternative name.

If the name is 'relativename' then the value field should contain a section name whose contents represent a DN fragment to be placed in this field.

The name 'CRLIssuer' if present should contain a value for this field in subject alternative name format.

If the name is 'reasons' the value field should consist of a comma separated field containing the reasons. Valid reasons are: 'keyCompromise', 'CACompromise', 'affiliationChanged', 'superseded', 'cessationOfOperation', 'certificateHold', 'privilegeWithdrawn' and 'AACompromise'.

Simple examples:

Full distribution point example:

Issuing Distribution Point

This extension should only appear in CRLs. It is a multi valued extension whose syntax is similar to the 'section' pointed to by the CRL distribution points extension with a few differences.

The names 'reasons' and 'CRLissuer' are not recognized.

The name 'onlysomereasons' is accepted which sets this field. The value is in the same format as the CRL distribution point 'reasons' field.

The names 'onlyuser', 'onlyCA', 'onlyAA' and 'indirectCRL' are also accepted the values should be a boolean value (TRUE or FALSE) to indicate the value of the corresponding field.

Example:

Certificate Policies

This is a raw extension. All the fields of this extension can be set by using the appropriate syntax.

If you follow the PKIX recommendations and just using one OID then you just include the value of that OID. Multiple OIDs can be set separated by commas, for example:

If you wish to include qualifiers then the policy OID and qualifiers need to be specified in a separate section: this is done by using the @section syntax instead of a literal OID value.

The section referred to must include the policy OID using the name policyIdentifier, cPSuri qualifiers can be included using the syntax:

userNotice qualifiers can be set using the syntax:

The value of the userNotice qualifier is specified in the relevant section. This section can include explicitText, organization and noticeNumbers options. explicitText and organization are text strings, noticeNumbers is a comma separated list of numbers. The organization and noticeNumbers options (if included) must BOTH be present. If you use the userNotice option with IE5 then you need the 'ia5org' option at the top level to modify the encoding: otherwise it will not be interpreted properly.

Example:

The ia5org option changes the type of the organization field. In RFC2459 it can only be of type DisplayText. In RFC3280 IA5String is also permissible. Some software (for example some versions of MSIE) may require ia5org.

ASN1 type of explicitText can be specified by prepending UTF8, BMP or VISIBLE Ubuntu generate ssh key dsa. prefix followed by colon. For example:

Policy Constraints

This is a multi-valued extension which consisting of the names requireExplicitPolicy or inhibitPolicyMapping and a non negative integer value. At least one component must be present.

Example:

Inhibit Any Policy

This is a string extension whose value must be a non negative integer.

Example:

Name Constraints

The name constraints extension is a multi-valued extension. The name should begin with the word permitted or excluded followed by a ;. The rest of the name and the value follows the syntax of subjectAltName except email:copy is not supported and the IP form should consist of an IP addresses and subnet mask separated by a /.

Examples:

OCSP No Check

The OCSP No Check extension is a string extension but its value is ignored.

Example:

TLS Feature (aka Must Staple)

This is a multi-valued extension consisting of a list of TLS extension identifiers. Each identifier may be a number (0.65535) or a supported name. When a TLS client sends a listed extension, the TLS server is expected to include that extension in its reply.

The supported names are: status_request and status_request_v2.

Example:

DEPRECATED EXTENSIONS

The following extensions are non standard, Netscape specific and largely obsolete. Their use in new applications is discouraged.

Netscape String extensions

Netscape Comment (nsComment) is a string extension containing a comment which will be displayed when the certificate is viewed in some browsers.

Example:

Other supported extensions in this category are: nsBaseUrl, nsRevocationUrl, nsCaRevocationUrl, nsRenewalUrl, nsCaPolicyUrl and nsSslServerName.

Netscape Certificate Type

This is a multi-valued extensions which consists of a list of flags to be included. It was used to indicate the purposes for which a certificate could be used. The basicConstraints, keyUsage and extended key usage extensions are now used instead.

Acceptable values for nsCertType are: client, server, email, objsign, reserved, sslCA, emailCA, objCA.

ARBITRARY EXTENSIONS

If an extension is not supported by the OpenSSL code then it must be encoded using the arbitrary extension format. It is also possible to use the arbitrary format for supported extensions. Extreme care should be taken to ensure that the data is formatted correctly for the given extension type.

There are two ways to encode arbitrary extensions.

The first way is to use the word ASN1 followed by the extension content using the same syntax as ASN1_generate_nconf(3). For example:

It is also possible to use the word DER to include the raw encoded data in any extension.

The value following DER is a hex dump of the DER encoding of the extension Any extension can be placed in this form to override the default behaviour. For example:

WARNINGS

There is no guarantee that a specific implementation will process a given extension. It may therefore be sometimes possible to use certificates for purposes prohibited by their extensions because a specific application does not recognize or honour the values of the relevant extensions.

The DER and ASN1 options should be used with caution. It is possible to create totally invalid extensions if they are not used carefully.

NOTES

If an extension is multi-value and a field value must contain a comma the long form must be used otherwise the comma would be misinterpreted as a field separator. For example:

will produce an error but the equivalent form:

Openssl Generate Csr And Private Key

is valid.

Due to the behaviour of the OpenSSL conf library the same field name can only occur once in a section. This means that:

will only recognize the last value. This can be worked around by using the form:

Openssl Generate Csr With Extended Key Usage

SEE ALSO

Openssl Create Csr With Extended Key Usage

openssl-req(1), openssl-ca(1), openssl-x509(1), ASN1_generate_nconf(3)

COPYRIGHT

Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.

Openssl Generate Csr With Extended Key Usage Does Not Permit Use For Code Signing

Licensed under the Apache License 2.0 (the 'License'). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at https://www.openssl.org/source/license.html.