SSL Localhost

To enable ssl on a localhost website, and stop Chrome from showing is as “unsafe” ….

Pertains to Ubuntu 18.04 Bionic, and running Apache 2.4.29

Create localhost.cnf

HOME = .
RANDFILE = $ENV::HOME/.rnd
oid_section = new_oids

[ new_oids ]
tsa_policy1 = 1.2.3.4.1
tsa_policy2 = 1.2.3.4.5.6
tsa_policy3 = 1.2.3.4.5.7

[ ca ]
default_ca = CA_default		# The default ca section

[ CA_default ]
dir = ./localhostCA		# Where everything is kept
certs = $dir/certs		# Where the issued certs are kept
crl_dir = $dir/crl		# Where the issued crl are kept
database = $dir/index.txt	# database index file.
	# several certs with same subject.
new_certs_dir = $dir/newcerts		# default place for new certs.
certificate = $dir/cacert.pem 	# The CA certificate
serial = $dir/serial 		# The current serial number
crlnumber = $dir/crlnumber	# the current crl number
	# must be commented out to leave a V1 CRL
crl = $dir/crl.pem 		# The current CRL
private_key = $dir/private/cakey.pem# The private key
RANDFILE = $dir/private/.rand	# private random number file
x509_extensions = usr_cert		# The extensions to add to the cert
name_opt = ca_default		# Subject Name options
cert_opt = ca_default		# Certificate field options
default_days = 365			# how long to certify for
default_crl_days = 30			# how long before next CRL
default_md = default		# use public key default MD
preserve = no			# keep passed DN ordering
policy = policy_match

[ policy_match ]
countryName = match
stateOrProvinceName = match
organizationName = match
organizationalUnitName = optional
commonName = supplied
emailAddress = optional

[ policy_anything ]
countryName = optional
stateOrProvinceName = optional
localityName = optional
organizationName = optional
organizationalUnitName = optional
commonName = supplied
emailAddress = optional

[ req ]
default_bits = 2048
default_keyfile = privkey.pem
distinguished_name = req_distinguished_name
attributes = req_attributes
x509_extensions = v3_ca	# The extensions to add to the self signed cert
string_mask = utf8only
req_extensions = v3_req

[ req_distinguished_name ]
countryName = Country Name (2 letter code)
countryName_default = AU
countryName_min = 2
countryName_max = 2
stateOrProvinceName = State or Province Name (full name)
stateOrProvinceName_default = Some-State
localityName = Locality Name (eg, city)
0.organizationName = Organization Name (eg, company)
0.organizationName_default = Internet Widgits Pty Ltd
organizationalUnitName = Organizational Unit Name (eg, section)
commonName = Common Name (e.g. server FQDN or YOUR name)
commonName_max = 64
emailAddress = Email Address
emailAddress_max = 64

[ req_attributes ]
challengePassword = A challenge password
challengePassword_min = 4
challengePassword_max = 20
unstructuredName = An optional company name

[ usr_cert ]
basicConstraints = CA:FALSE
nsComment = "OpenSSL Generated Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer

[ v3_req ]
basicConstraints = CA:FALSE
keyUsage = nonRepudiation, digitalSignature, keyEncipherment
subjectAltName = @alt_names

[ v3_ca ]
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:TRUE, pathlen:3
keyUsage = critical, cRLSign, keyCertSign
nsCertType = sslCA, emailCA

[ crl_ext ]
authorityKeyIdentifier = keyid:always

[ proxy_cert_ext ]
basicConstraints = CA:FALSE
nsComment = "OpenSSL Generated Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
proxyCertInfo = critical,language:id-ppl-anyLanguage,pathlen:3,policy:foo

[ tsa ]
default_tsa = tsa_config1	# the default TSA section

[ tsa_config1 ]
dir = ./demoCA		# TSA root directory
serial = $dir/tsaserial	# The current serial number (mandatory)
crypto_device = builtin		# OpenSSL engine to use for signing
signer_cert = $dir/tsacert.pem 	# The TSA signing certificate
	# (optional)
certs = $dir/cacert.pem	# Certificate chain to include in reply
	# (optional)
signer_key = $dir/private/tsakey.pem # The TSA private key (optional)
signer_digest = sha256			# Signing digest to use. (Optional)
default_policy = tsa_policy1		# Policy if request did not specify it
	# (optional)
other_policies = tsa_policy2, tsa_policy3	# acceptable policies (optional)
digests = sha1, sha256, sha384, sha512  # Acceptable message digests (mandatory)
accuracy = secs:1, millisecs:500, microsecs:100	# (optional)
clock_precision_digits = 0	# number of digits after dot. (optional)
ordering = yes	# Is ordering defined for timestamps?
	# (optional, default: no)
tsa_name = yes	# Must the TSA name be included in the reply?
	# (optional, default: no)
ess_cert_id_chain = no	# Must the ESS cert id chain be included?
	# (optional, default: no)
ess_cert_id_alg = sha1	# algorithm to compute certificate
	# identifier (optional, default: sha1)

[ alt_names ]
DNS.1 = localhost
DNS.2 = *.localhost


Then use openssl to generate the certificates in 3 steps

openssl req -new -x509 -subj "/CN=localhost" -extensions v3_ca -days 3650 -key ca.key.pem -sha256 -out ca.pem -config localhost.cnf
openssl req -subj "/CN=localhost" -extensions v3_req -sha256 -new -key ca.key.pem -out localhost.csr
openssl x509 -req -extensions v3_req -days 3650 -sha256 -in localhost.csr -CA ca.pem -CAkey ca.key.pem -CAcreateserial -out localhost.crt -extfile localhost.cnf

Edit /etc/apache2/sites-available/default-ssl.conf as below

<IfModule mod_ssl.c>
        <VirtualHost _default_:443>
                ServerAdmin webmaster@localhost

                DocumentRoot /var/www/html

                ErrorLog ${APACHE_LOG_DIR}/error.log
                CustomLog ${APACHE_LOG_DIR}/access.log combined

                SSLEngine on

                SSLCertificateFile      /home/gavin/ssl/localhost.crt
                SSLCertificateKeyFile /home/gavin/ssl/ca.key.pem

                <FilesMatch "\.(cgi|shtml|phtml|php)$">
                                SSLOptions +StdEnvVars
                </FilesMatch>
                <Directory /usr/lib/cgi-bin>
                                SSLOptions +StdEnvVars
                </Directory>

        </VirtualHost>
</IfModule>

Enable the site

sudo a2ensite default-ssl

… and restart Apache2

sudo systemctl restart apache2

As things stand you will be asked for the certificate key password used in the certificate creation process.

The go into chrome and call https://localhost. The usual warnings will appear about an untrusted site. Go to advanced and select ‘Proceed to unsafe site’

View the certificate and export it.

Got to chrome settings and import this certificate under ‘Servers’. Change the certificate settings to be able to identify sites.

In the same settings under ‘Authorities’ import ca.pem, and change it’s settings to ‘Identify Websites’

Restart chrome and all should be in order. Just deal with any issues as they may arise. An example being you might have to create a .rnd folder first, etc.