🛡️ A private certificate authority (X.509 & SSH) & ACME server for secure automated certificate management, so you can use TLS everywhere & SSO for SSH.
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
Go to file
Mariano Cano df3e9c0cd6 Add full version of the license. 4 years ago
.github remove autocert bug + enhancement issue templates 5 years ago
acme Always set nbf and naf for new ACME orders ... 4 years ago
api Add support for user provisioner certificates on OIDC provisioners. 4 years ago
authority Merge pull request #274 from smallstep/oidc-raw-locals 4 years ago
autocert Use REAMDE.md suggested in code review. 5 years ago
ca Always set nbf and naf for new ACME orders ... 4 years ago
cmd Add AuthorityKeyId to cloudkms root cert. 4 years ago
commands Fix formatting. 4 years ago
db ValueLogLoadingMode -> FileLoading Mode badger 4 years ago
debian Added version operability for `git archive` tarball (non git repo) 5 years ago
docker bump Docker to latest tag 5 years ago
docs Add some docs for YubiKey configuration. 4 years ago
errs Simplify statuscoder error generators. 4 years ago
examples Added example for custom claims (#39) 5 years ago
kms Add better messaging when yubikey is not detected. 4 years ago
logging Add x5c provisioner capabilities 5 years ago
make Simplify make bundling and generate ARM tarballs. 4 years ago
monitoring ca-component -> certificates 6 years ago
pki Add root fingerprint to pki if certificate given 4 years ago
server ServetTLS => ServeTLS in function docs 5 years ago
sshutil ssh/api: Use host tags instead of groups 4 years ago
templates Add support for loading templates without using files. 4 years ago
.VERSION Added version operability for `git archive` tarball (non git repo) 5 years ago
.gitattributes Added version operability for `git archive` tarball (non git repo) 5 years ago
.gitignore Add support for TLS-ALPN-01 challenge. 4 years ago
.golangci.yml Simplify statuscoder error generators. 4 years ago
.travis.yml piv-go requires libpcsclite-dev on linux. 4 years ago
.version.sh Added version operability for `git archive` tarball (non git repo) 5 years ago
CHANGELOG.md first pass at README 6 years ago
LICENSE Add full version of the license. 4 years ago
Makefile Add step-yubikey-init as a target. 4 years ago
README.md Merge pull request #180 from ibrt/master 4 years ago
distribution.md Fix command in distribution.md. 4 years ago
go.mod Add initial support for yubikey. 4 years ago
go.sum Add initial support for yubikey. 4 years ago
icon.png Commit icons. 5 years ago
icon.svg Commit icons. 5 years ago

README.md

Step Certificates

An online certificate authority and related tools for secure automated certificate management, so you can use TLS everywhere.

This repository is for step-ca, a certificate authority that exposes an API for automated certificate management. It also contains a golang SDK for interacting with step-ca programatically. However, you'll probably want to use the step command-line tool to operate step-ca and get certificates, instead of using this low-level SDK directly.

Questions? Find us on gitter.

Website | Documentation | Installation Guide | Getting Started | Contribution Guide

GitHub release Join the chat at https://gitter.im/smallstep/community CA Image Go Report Card Build Status License CLA assistant

GitHub stars Twitter followers

Animated terminal showing step certificates in practice

Features

It's super easy to get started and to operate step-ca thanks to streamlined initialization and safe, sane defaults. Get started in 15 minutes.

A private certificate authority you run yourself

Lots of (automatable) ways to get certificates

Your own private ACME Server

SSH Certificates

  • Use certificate authentication for SSH: connect SSH to SSO, improve security, and eliminate warnings & errors
  • Issue SSH user certificates using OAuth OIDC
  • Issue SSH host certificates to cloud VMs using instance identity documents

Easy certificate management and automation via step CLI integration

Motivation

Managing your own public key infrastructure (PKI) can be tedious and error prone. Good security hygiene is hard. Setting up simple PKI is out of reach for many small teams, and following best practices like proper certificate revocation and rolling is challenging even for experts.

Amongst numerous use cases, proper PKI makes it easy to use mTLS (mutual TLS) to improve security and to make it possible to connect services across the public internet. Unlike VPNs & SDNs, deploying and scaling mTLS is pretty easy. You're (hopefully) already using TLS, and your existing tools and standard libraries will provide most of what you need. If you know how to operate DNS and reverse proxies, you know how to operate mTLS infrastructure.

Connect it all withmTLS

There's just one problem: you need certificates issued by your own certificate authority (CA). Building and operating a CA, issuing certificates, and making sure they're renewed before they expire is tricky. This project provides the infrastructure, automations, and workflows you'll need.

step certificates is part of smallstep's broader security architecture, which makes it much easier to implement good security practices early, and incrementally improve them as your system matures.

For more information and docs see the smallstep website and the blog post announcing this project.

Installation Guide

These instructions will install an OS specific version of the step-ca binary on your local machine.

While step is not required to run step-ca, it will make your life easier so you'll probably want to install it too.

Mac OS

Install step and step-ca together via Homebrew:

$ brew install step

# Test installation ...
$ step certificate inspect https://smallstep.com
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 326381749415081530968054238478851085504954 (0x3bf265673332db2d0c70e48a163fb7d11ba)
    Signature Algorithm: SHA256-RSA
        Issuer: C=US,O=Let's Encrypt,CN=Let's Encrypt Authority X3
...

Note: If you have installed step previously through the smallstep/smallstep tap you will need to run the following commands before installing:

$ brew untap smallstep/smallstep
$ brew uninstall step

Linux

Debian

  1. [Optional] Install step.

    Download the latest Debian package from step releases:

    $ wget https://github.com/smallstep/cli/releases/download/vX.Y.Z/step-cli_X.Y.Z_amd64.deb
    

    Install the Debian package:

    $ sudo dpkg -i step-cli_X.Y.Z_amd64.deb
    
  2. Install step-ca.

    Download the latest Debian package from releases:

    $ wget https://github.com/smallstep/certificates/releases/download/vX.Y.Z/step-certificates_X.Y.Z_amd64.deb
    

    Install the Debian package:

    $ sudo dpkg -i step-certificates_X.Y.Z_amd64.deb
    

Arch Linux

We are using the Arch User Repository to distribute step binaries for Arch Linux.

  • [Optional] The step binary tarball can be found here.
  • The step-ca binary tarball can be found here.

You can use pacman to install the packages.

Kubernetes

We publish helm charts for easy installation on kubernetes:

helm install step-certificates

If you're using Kubernetes, make sure you check out autocert: a kubernetes add-on that builds on step certificates to automatically inject TLS/HTTPS certificates into your containers.

Test

$ step version
Smallstep CLI/0.10.0 (darwin/amd64)
Release Date: 2019-04-30 19:01 UTC

$ step-ca version
Smallstep CA/0.10.0 (darwin/amd64)
Release Date: 2019-04-30 19:02 UTC

Quickstart

In the following guide we'll run a simple hello server that requires clients to connect over an authorized and encrypted channel using HTTPS. step-ca will issue certificates to our server, allowing it to authenticate and encrypt communication. Let's get started!

Prerequisites

Let's get started!

1. Run step ca init to create your CA's keys & certificates and configure step-ca:

$ step ca init
✔ What would you like to name your new PKI? (e.g. Smallstep): Example Inc.
✔ What DNS names or IP addresses would you like to add to your new CA? (e.g. ca.smallstep.com[,1.1.1.1,etc.]): localhost
✔ What address will your new CA listen at? (e.g. :443): 127.0.0.1:8080
✔ What would you like to name the first provisioner for your new CA? (e.g. you@smallstep.com): bob@example.com
✔ What do you want your password to be? [leave empty and we'll generate one]: abc123

Generating root certificate...
all done!

Generating intermediate certificate...
all done!

✔ Root certificate: /Users/bob/src/github.com/smallstep/step/.step/certs/root_ca.crt
✔ Root private key: /Users/bob/src/github.com/smallstep/step/.step/secrets/root_ca_key
✔ Root fingerprint: 702a094e239c9eec6f0dcd0a5f65e595bf7ed6614012825c5fe3d1ae1b2fd6ee
✔ Intermediate certificate: /Users/bob/src/github.com/smallstep/step/.step/certs/intermediate_ca.crt
✔ Intermediate private key: /Users/bob/src/github.com/smallstep/step/.step/secrets/intermediate_ca_key
✔ Default configuration: /Users/bob/src/github.com/smallstep/step/.step/config/defaults.json
✔ Certificate Authority configuration: /Users/bob/src/github.com/smallstep/step/.step/config/ca.json

Your PKI is ready to go. To generate certificates for individual services see 'step help ca'.

This command will:

You can find these artifacts in $STEPPATH (or ~/.step by default).

2. Start step-ca:

You'll be prompted for your password from the previous step, to decrypt the CA's private signing key:

$ step-ca $(step path)/config/ca.json
Please enter the password to decrypt /Users/bob/src/github.com/smallstep/step/.step/secrets/intermediate_ca_key: abc123
2019/02/18 13:28:58 Serving HTTPS on 127.0.0.1:8080 ...

3. Copy our hello world golang server.

$ cat > srv.go <<EOF
package main

import (
    "net/http"
    "log"
)

func HiHandler(w http.ResponseWriter, req *http.Request) {
    w.Header().Set("Content-Type", "text/plain")
    w.Write([]byte("Hello, world!\n"))
}

func main() {
    http.HandleFunc("/hi", HiHandler)
    err := http.ListenAndServeTLS(":8443", "srv.crt", "srv.key", nil)
    if err != nil {
        log.Fatal(err)
    }
}
EOF

4. Get an identity for your server from the Step CA.

$ step ca certificate localhost srv.crt srv.key
✔ Key ID: rQxROEr7Kx9TNjSQBTETtsu3GKmuW9zm02dMXZ8GUEk (bob@example.com)
✔ Please enter the password to decrypt the provisioner key: abc123
✔ CA: https://localhost:8080/1.0/sign
✔ Certificate: srv.crt
✔ Private Key: srv.key

$ step certificate inspect --bundle srv.crt
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 140439335711218707689123407681832384336 (0x69a7a1d7f6f22f68059d2d9088307750)
    Signature Algorithm: ECDSA-SHA256
        Issuer: CN=Example Inc. Intermediate CA
        Validity
            Not Before: Feb 18 21:32:35 2019 UTC
            Not After : Feb 19 21:32:35 2019 UTC
        Subject: CN=localhost
...
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 207035091234452090159026162349261226844 (0x9bc18217bd560cf07db23178ed90835c)
    Signature Algorithm: ECDSA-SHA256
        Issuer: CN=Example Inc. Root CA
        Validity
            Not Before: Feb 18 21:27:21 2019 UTC
            Not After : Feb 15 21:27:21 2029 UTC
        Subject: CN=Example Inc. Intermediate CA
...

Note that step and step-ca handle details like certificate bundling for you.

5. Run the simple server.

$ go run srv.go &

6. Get the root certificate from the Step CA.

In a new Terminal window:

$ step ca root root.crt
The root certificate has been saved in root.crt.

7. Make an authenticated, encrypted curl request to your server using HTTP over TLS.

$ curl --cacert root.crt https://localhost:8443/hi
Hello, world!

All Done!

Check out the Getting Started guide for more examples and best practices on running Step CA in production.

Documentation

Documentation can be found in a handful of different places:

  1. The docs sub-repo has an index of documentation and tutorials.

  2. On the command line with step help ca xxx where xxx is the subcommand you are interested in. Ex: step help ca provisioner list.

  3. On the web at https://smallstep.com/docs/certificates.

  4. On your browser by running step help --http=:8080 ca from the command line and visiting http://localhost:8080.

The Future

We plan to build more tools that facilitate the use and management of zero trust networks.

  • Tell us what you like and don't like about managing your PKI - we're eager to help solve problems in this space.
  • Tell us what features you'd like to see - open issues or hit us on Twitter.

Further Reading

Check out the Getting Started guide for more examples and best practices on running Step CA in production.