Tls-Certificates en
Tls-Certificates en
TLS Certificates
WHAT?
TLS certificates are key elements when establishing secure network
communication.
WHY?
You want to learn how to generate and sign TLS certificates to estab-
lish secured network communication.
EFFORT
One hour is enough to learn how to manage TLS certificates and create
a certificate signed by a private CA for a trusted network environment.
GOAL
You can generate, sign and manage TLS certificates, and include them
in the system-wide certificate store.
REQUIREMENTS
Contents
1 Introduction 3
3 Creating a private CA 7
5 Creating a CSR 9
6 Signing a CSR 12
8 Troubleshooting 15
9 Legal Notice 18
Glossary 19
Two systems, such as client and server hosts, communicate by exchanging data over
the network. To avoid exposing such communication and possibly sensitive data,
you can configure the systems to encrypt the mutual communication using TLS cer-
tificate.
This topic introduces basic theory behind establishing encrypted communication.
1. Client “hello”. The TLS handshake is started by the client sending a ClientHello mes-
sage to the server. Such message includes information about the TLS protocol versions and
cryptographic algorithms supported by the client, as well as a random value used for gen-
erating session keys.
2. Server “hello”. When the server receives the ClientHello message, it responds with a
ServerHello message. Such a message includes the TLS protocol version selected by the
server, the selected cryptographic algorithm, and a random value. The server also sends
its digital certificate that includes the public key.
3. Certificate verification. After the client receives the server's certificate, the client verifies
that it is signed by a trusted CA and that the server's domain name matches the one in
the certificate.
4. Key exchange. After the server's certificate is successfully verified, the client generates
a secret and encrypts it with the server's public key from the certificate. This encrypted
secret is sent to the server in a ClientKeyExchange message.
6. Finished. Finally, both the client and the server send a Finished message to confirm
that the TLS handshake is complete. These messages contain a hash of all preceding TLS
handshake messages, encrypted with the shared session key. If the hashes match on both
sides, the TLS handshake is successful and the secure TLS connection is established.
Integrity: Secure communication guarantees the integrity of transmitted data and ensures
that it remains unchanged during transmission. This helps prevent unauthorized modifi-
cation of data and maintain its accuracy and reliability.
The following procedures outline the TLS certificate issuance and installation
process using both trusted and private CAs.
1. Generate a private key. A private key is required on the server—such as a Web server—
that will use the certificate. The key is kept secure and used to sign messages and decrypt
data.
2. Create a certificate signing request (CSR). Generate a CSR using the private key. The
CSR contains information about the entity requesting the certificate and the public key
that will be included in the certificate.
4. Receive the signed certificate. After the CA approves the CSR, it issues a signed certifi-
cate. The certificate includes the digital signature of the CA, the public key of the server,
and additional information about the server, such as the domain name or organization.
5. Install the certificate on the server. Install the signed certificate on the server that will
use it. This typically involves configuring the server software—such as the Apache Web
server—to use the certificate for securing communication.
6. Configure the server and client for secure communication. After the certificate is in-
stalled on the server, configure the server and client software to use secure communication
protocols, for example, HTTPS that uses the certificate for encryption and authentication.
7. Regular maintenance and renewal. Regularly monitor the validity of the certificate and
renew it before it expires. Keep the private key secure and ensure that certificates are
properly configured and updated as needed.
1. Create a private certificate authority (CA). A private CA is only needed to sign the
server certificate yourself and not have it signed by a trusted CA.
2. Generate a private key. A private key is required on the server—such as a Web server—
that will use the certificate. The key is kept secure and used to sign messages and decrypt
data.
3. Create a certificate signing request (CSR). Generate a CSR using the private key. The
CSR contains information about the entity requesting the certificate and the public key
that will be included in the certificate.
4. Sign the CSR with your private CA. If you intend to use the TLS certificate for testing or
internal purposes, you can sign the CSR yourself by your private CA instead of a publicly
trusted CA.
5. Install the certificate on the server. Install the signed certificate on the server that will
use it. This typically involves configuring the server software—such as the Apache Web
server—to use the certificate for securing communication.
7. Regular maintenance and renewal. Regularly monitor the validity of the certificate and
renew it before it expires. Keep the private key secure and ensure that certificates are
properly configured and updated as needed.
3 Creating a private CA
If you do not plan to get the server certificate signed by a trusted CA, create your private CA.
Such an approach is ne for testing and internal scenarios, but not for production network
applications.
REQUIREMENTS
1. Generate a private key and a certificate for your private CA. The following command cre-
ates a new 2048 bit-long RSA key using the SHA-256 hash algorithm. During its creation,
you will be asked for an encryption passphrase. Remember the passphrase because you
will need it when signing the server CSR with your private CA in Section 6, “Signing a CSR”.
2. Secure the private key by restricting its permissions and ownership so that only the root
can read it.
4. (Optional) Verify your private CA by displaying its basic data. It must include the CA:TRUE
ag.
NEXT STEPS
To trust the server certificate, client machines need to know the private CA certificate
with which the server's private certificate was signed. Refer to Section 7.3, “Adding new CA
certificates” for details about storing CA certificates in a system-wide certificate store on
the client.
Create a server private TLS key as described in Section 4, “Creating a server private key”.
REQUIREMENTS
1. Generate a private TLS key. The following example generates an unencrypted 256-bit
ECDSA key.
The speed of generating the key depends on the hardware, the selected encryption algo-
rithm, and the length of the key.
2. Move the generated private key to a safe location on the server and secure it by restricting
its permissions and ownership so that only the root can read it.
NEXT STEPS
Create a certificate signing request (CSR) so that your preferred CA can sign and validate
it. Find more details in Section 5, “Creating a CSR”.
5 Creating a CSR
Establishing TLS encrypted communication requires a valid TLS certificate signed by a CA. To
obtain such a certificate, you need to create a certificate signing request (CSR).
REQUIREMENTS
You have previously created a private TLS key as described in Section 4, “Creating a
server private key”.
[dn]
countryName = CZ
localityName = Prague
organizationName = Example organization
commonName = www.example.org
emailAddress = [email protected]
[re]
extendedKeyUsage = serverAuth,clientAuth
[alt_names]
DNS.1 = example.org
DNS.2 = www.example.org
IP.1 = 10.0.0.5
IP.2 = 10.0.0.6
https://example.org/
https://www.example.org/
https://10.0.0.5/
https://10.0.0.6/
2. a. If you previously prepared a CSR template, create the CSR using the template and
the private key.
You will be prompted for additional information about the certificate. When asked
for a challenge password and an optional company name , leave it blank.
NEXT STEPS
Submit the CSR to a CA of your choice. If you want to use the certificate inside a trusted
network, you can sign the certificate with your private CA as described in Section 6, “Signing
a CSR”.
REQUIREMENTS
You created a private TLS key as described in Section 4, “Creating a server private key”.
1. (Optional) Prepare an optional configuration le that specifies additional server and client
extensions, for example:
[ client-cert ]
keyUsage = digitalSignature
extendedKeyUsage = clientAuth
basicConstraints=CA:FALSE
2. Sign the CSR with your private CA, optionally using the extension configuration le. You
will be asked for your private CA passphrase that you entered per Section 3, “Creating a
private CA”.
The certificate remains valid for two years. Adjust the value to your needs. After this
period, you must create a new CSR and have a CA sign the certificate.
The server.crt le will be created that includes the signed certificate.
3. (Optional) Verify that the data included in the resulting certificate matches your require-
ments.
NEXT STEPS
Install the certificate on the server that will use it for providing encrypted content.
A shared system-wide CA store is a centralized repository for storing trusted root certificates and
user-specific certificates on a system. This store is used by software applications and components
within the operating system to establish secure connections, validate the authenticity of TLS
certificates presented by servers, and verify the identity of individuals or entities. By default,
the store contains the Mozilla CA certificate list included in the ca-certificates-mozilla
package. You can either update this list or select another certificate list.
/usr/share/pki/trust/anchors
CA certificates trust anchors provided by the system.
/usr/share/pki/trust/blacklist
Distrusted CA certificates provided by the system.
/etc/pki/trust/anchors
CA certificates trust anchors provided by the system administrators.
/etc/pki/trust/blacklist
Distrusted CA certificates provided by the system administrators.
Security: Centralizing trusted certificates helps ensure that all applications and services
use a consistent set of trusted certificates to verify the authenticity of TLS connections.
Simplified management: Instead of each application or service maintaining its own list
of trusted certificates, they can rely on the system-wide certificate store.
Ease of update: System administrators can update the trusted certificates in the sys-
tem-wide store as needed, either manually or through automated mechanisms such as op-
erating system updates. This ensures that systems remain up to date with the latest trusted
certificates and security standards.
To let applications know about a new private CA certificate on the system, add it to a sys-
tem-wide certificate store on the client and use the update-ca-certificates command to
update the store.
REQUIREMENTS
8 Troubleshooting
This topic describes how to examine TLS certificates.
DNS:*.example.org, DNS:example.org
X509v3 Key Usage: 5
1 Describes who issued the certificate. It shows only the parent-level issuer, not the top-level
issuer from the certificate chain.
2 Displays certificate validity time.
3 Describes the server that uses the certificate. The most important attribute is CN (Common
Name), as it contains the fully qualified domain name of the server that can use this certifi-
cate. CN can contain wildcards, for example, *.example.org . In this case, the certificate
can be used by multiple servers on the same domain example.org .
4 When used, it overrides the subject's CN specification. It can contain DNS: entries for
domain names and IP: entries for IP addresses.
5 Specifies purposes for which the certificate can be used.
Most public servers use several subordinate CAs in the certificate chain. To download the whole
certificate chain into individual les, use the following command:
The command writes all certificate les named increasingly 1.pem , 2.pem and so on, up to
the last certificate in the chain.
The openssl command uses the -subject_hash and -issuer_hash options to retrieve the
subject and issuer hashes from a certificate, for example:
The client compares the issuer hash 2401d14f with the issuer hashes of its collection of root
CAs. In this case, no root CA has an issuer hash of 2401d14f . As the client cannot trust the server
yet, it has to verify the other certificates from the chain as well. Notice that the next certificate
in the chain has the -subject_hash identical to the -issuer_hash from the server certificate.
Again, this issuer hash cannot be found among the client's root CAs. Continue with checking the
issuer and subject hashes of the next certificates in the chain until you reach the last one. The
results are summarized in the following table:
> ls -l /etc/ssl/certs/f387163d*
lrwxrwxrwx 1 root root 24 Oct 4 09:55 /etc/ssl/certs/f387163d.0 ->
Starfield_Class_2_CA.pem
To confirm that the certificate is a root CA, check its subject and issuer hashes. Because root CA
certificates are self-signed, they have both hashes identical.
9 Legal Notice
Copyright© 2006–2025 SUSE LLC and contributors. All rights reserved.
Permission is granted to copy, distribute and/or modify this document under the terms of the
GNU Free Documentation License, Version 1.2 or (at your option) version 1.3; with the Invariant
Section being this copyright notice and license. A copy of the license version 1.2 is included in
the section entitled “GNU Free Documentation License”.
For SUSE trademarks, see https://www.suse.com/company/legal/ . All other third-party trade-
marks are the property of their respective owners. Trademark symbols (®, ™ etc.) denote trade-
marks of SUSE and its affiliates. Asterisks (*) denote third-party trademarks.
All information found in this book has been compiled with utmost attention to detail. However,
this does not guarantee complete accuracy. Neither SUSE LLC, its affiliates, the authors, nor the
translators shall be held liable for possible errors or the consequences thereof.
CA
A certificate authority (CA) responsible for issuing digital certificates that authenticate the
identity of individuals, organizations or servers on the Internet. It can be either a publicly
trusted CA, such as Let's Encrypt (https://letsencrypt.org/) , or a private CA in which case
you sign the certificate yourself.
CSR
To have a certificate signed by a CA, you need to generate a public key and send it to the
CA for signing. This process is called a certificate signing request (CSR).
DH key exchange
Die–Hellman key exchange (DH) is a mathematical method of securely exchanging cryp-
tographic keys over a public channel and was one of the rst public-key protocols. It was
named after cryptologists Whitfield Die and Martin Hellman. DH is one of the earliest
practical examples of public key exchange based on a private key and a corresponding pub-
lic key.
ECDSA
Elliptic curve digital signature algorithm (ECDSA) is a cryptographic algorithm used to gen-
erate digital signatures based on the mathematics of elliptic curves. It is widely used for
digital signature generation and verification in cryptographic protocols and applications,
including TLS for secure communication over the Internet.
end-entity certificate
TLS certificates issued to individual entities such as Web sites, servers or clients. These cer-
tificates are signed by subordinate CAs and are used to authenticate and encrypt communi-
cation between clients and servers.
Openssl
An open-source software library that provides cryptographic functions and utilities to secure
communication. It is used in SLES for implementing secure protocols, such as TLS.
PEM
A privacy enhanced mail (PEM) le is a commonly used le format for storing cryptographic
objects such as certificates, private keys and certificate signing requests.
PKI
The public key infrastructure (PKI) is a set of policies, processes, software and hardware used
to create, manage, distribute, use, store and revoke digital certificates. PKI enables secure
communication and authentication over insecure networks, such as the Internet.
private key
A counterpart to the public key in asymmetric cryptography. It is kept secret and known
only to the owner of the key pair. When a client connects to a server over TLS, the server
sends its digital certificate with a public key. The client uses it to encrypt data, ensuring that
only the server's private key can decrypt it.
public key
A part of a TLS certificate which acts as a digital identity for the server. When a client
connects to the server over TLS, it requests the server's certificate, which contains the public
key. The public key is freely distributable and is used for data encryption.
root CA
A trusted entity at the top of the certificate chain. It signs subordinate CAs and end-entity
CAs. Root certificates are preinstalled in SLES to establish trust.
SSL
Secure socket layer (SSL) was the predecessor of the TLS protocol. SSL version 3.0 was re-
placed by TLS 1.0 in 1999 to address existing vulnerabilities.
subordinate CA
CAs that live between the root and end-entity certificates and are used to sign other certifi-
cates, including end-entity certificates. Their main purpose is to define and authorize the
types of certificates that can be requested from the root CA. For example, there can be dif-
ferent subordinate CAs for different locations, or encryption key types.
TLS
Transport layer security (TLS) is a protocol that provides secure communication between
client-server applications. TLS uses asymmetric cryptography with a pair of private and pub-
lic keys. TLS is the successor to the SSL (Secure Sockets Layer) protocol.
TLS handshake
A series of messages exchanged between the client and the server to establish a secure con-
nection. The process involves negotiating cryptographic parameters, authenticating identi-
ties, and agreeing on encryption keys before secure communication can begin.
Trust anchor
Trust anchor is a root certificate that is inherently trusted by a system or application. This
root certificate is used to verify the signatures of other certificates in the certificate chain.
X.509
A standard that defines the format of public key certificates.
0. PREAMBLE
The purpose of this License is to make a manual, textbook, or other functional and useful docu-
ment "free" in the sense of freedom: to assure everyone the effective freedom to copy and redis-
tribute it, with or without modifying it, either commercially or non-commercially. Secondarily,
this License preserves for the author and publisher a way to get credit for their work, while not
being considered responsible for modifications made by others.
This License applies to any manual or other work, in any medium, that contains a notice placed
by the copyright holder saying it can be distributed under the terms of this License. Such a
notice grants a world-wide, royalty-free license, unlimited in duration, to use that work under
the conditions stated herein. The "Document", below, refers to any such manual or work. Any
member of the public is a licensee, and is addressed as "you". You accept the license if you copy,
modify or distribute the work in a way requiring permission under copyright law.
A "Modified Version" of the Document means any work containing the Document or a portion
of it, either copied verbatim, or with modifications and/or translated into another language.
A "Secondary Section" is a named appendix or a front-matter section of the Document that deals
exclusively with the relationship of the publishers or authors of the Document to the Document's
overall subject (or to related matters) and contains nothing that could fall directly within that
overall subject. (Thus, if the Document is in part a textbook of mathematics, a Secondary Section
may not explain any mathematics.) The relationship could be a matter of historical connection
with the subject or with related matters, or of legal, commercial, philosophical, ethical or po-
litical position regarding them.
The "Invariant Sections" are certain Secondary Sections whose titles are designated, as being
those of Invariant Sections, in the notice that says that the Document is released under this
License. If a section does not t the above definition of Secondary then it is not allowed to be
designated as Invariant. The Document may contain zero Invariant Sections. If the Document
does not identify any Invariant Sections then there are none.
The "Cover Texts" are certain short passages of text that are listed, as Front-Cover Texts or Back-
Cover Texts, in the notice that says that the Document is released under this License. A Front-
Cover Text may be at most 5 words, and a Back-Cover Text may be at most 25 words.
2. VERBATIM COPYING
You may copy and distribute the Document in any medium, either commercially or non-com-
mercially, provided that this License, the copyright notices, and the license notice saying this
License applies to the Document are reproduced in all copies, and that you add no other condi-
3. COPYING IN QUANTITY
If you publish printed copies (or copies in media that commonly have printed covers) of the
Document, numbering more than 100, and the Document's license notice requires Cover Texts,
you must enclose the copies in covers that carry, clearly and legibly, all these Cover Texts: Front-
Cover Texts on the front cover, and Back-Cover Texts on the back cover. Both covers must also
clearly and legibly identify you as the publisher of these copies. The front cover must present the
full title with all words of the title equally prominent and visible. You may add other material
on the covers in addition. Copying with changes limited to the covers, as long as they preserve
the title of the Document and satisfy these conditions, can be treated as verbatim copying in
other respects.
If the required texts for either cover are too voluminous to t legibly, you should put the rst
ones listed (as many as t reasonably) on the actual cover, and continue the rest onto adjacent
pages.
If you publish or distribute Opaque copies of the Document numbering more than 100, you must
either include a machine-readable Transparent copy along with each Opaque copy, or state in
or with each Opaque copy a computer-network location from which the general network-using
public has access to download using public-standard network protocols a complete Transparent
copy of the Document, free of added material. If you use the latter option, you must take rea-
sonably prudent steps, when you begin distribution of Opaque copies in quantity, to ensure that
this Transparent copy will remain thus accessible at the stated location until at least one year
after the last time you distribute an Opaque copy (directly or through your agents or retailers)
of that edition to the public.
It is requested, but not required, that you contact the authors of the Document well before
redistributing any large number of copies, to give them a chance to provide you with an updated
version of the Document.
You may copy and distribute a Modified Version of the Document under the conditions of sec-
tions 2 and 3 above, provided that you release the Modified Version under precisely this License,
with the Modified Version filling the role of the Document, thus licensing distribution and mod-
ification of the Modified Version to whoever possesses a copy of it. In addition, you must do
these things in the Modified Version:
A. Use in the Title Page (and on the covers, if any) a title distinct from that of the Document,
and from those of previous versions (which should, if there were any, be listed in the
History section of the Document). You may use the same title as a previous version if the
original publisher of that version gives permission.
B. List on the Title Page, as authors, one or more persons or entities responsible for authorship
of the modifications in the Modified Version, together with at least ve of the principal
authors of the Document (all of its principal authors, if it has fewer than ve), unless they
release you from this requirement.
C. State on the Title page the name of the publisher of the Modified Version, as the publisher.
E. Add an appropriate copyright notice for your modifications adjacent to the other copyright
notices.
F. Include, immediately after the copyright notices, a license notice giving the public permis-
sion to use the Modified Version under the terms of this License, in the form shown in
the Addendum below.
G. Preserve in that license notice the full lists of Invariant Sections and required Cover Texts
given in the Document's license notice.
I. Preserve the section Entitled "History", Preserve its Title, and add to it an item stating at
least the title, year, new authors, and publisher of the Modified Version as given on the
Title Page. If there is no section Entitled "History" in the Document, create one stating the
title, year, authors, and publisher of the Document as given on its Title Page, then add an
item describing the Modified Version as stated in the previous sentence.
K. For any section Entitled "Acknowledgements" or "Dedications", Preserve the Title of the
section, and preserve in the section all the substance and tone of each of the contributor
acknowledgements and/or dedications given therein.
L. Preserve all the Invariant Sections of the Document, unaltered in their text and in their
titles. Section numbers or the equivalent are not considered part of the section titles.
M. Delete any section Entitled "Endorsements". Such a section may not be included in the
Modified Version.
N. Do not retitle any existing section to be Entitled "Endorsements" or to conflict in title with
any Invariant Section.
If the Modified Version includes new front-matter sections or appendices that qualify as Se-
condary Sections and contain no material copied from the Document, you may at your option
designate some or all of these sections as invariant. To do this, add their titles to the list of
Invariant Sections in the Modified Version's license notice. These titles must be distinct from
any other section titles.
You may add a section Entitled "Endorsements", provided it contains nothing but endorsements
of your Modified Version by various parties--for example, statements of peer review or that the
text has been approved by an organization as the authoritative definition of a standard.
You may add a passage of up to ve words as a Front-Cover Text, and a passage of up to 25
words as a Back-Cover Text, to the end of the list of Cover Texts in the Modified Version. Only
one passage of Front-Cover Text and one of Back-Cover Text may be added by (or through
arrangements made by) any one entity. If the Document already includes a cover text for the
same cover, previously added by you or by arrangement made by the same entity you are acting
on behalf of, you may not add another; but you may replace the old one, on explicit permission
from the previous publisher that added the old one.
The author(s) and publisher(s) of the Document do not by this License give permission to use
their names for publicity for or to assert or imply endorsement of any Modified Version.
You may combine the Document with other documents released under this License, under the
terms defined in section 4 above for modified versions, provided that you include in the combi-
nation all of the Invariant Sections of all of the original documents, unmodified, and list them
all as Invariant Sections of your combined work in its license notice, and that you preserve all
their Warranty Disclaimers.
The combined work need only contain one copy of this License, and multiple identical Invariant
Sections may be replaced with a single copy. If there are multiple Invariant Sections with the
same name but different contents, make the title of each such section unique by adding at the
end of it, in parentheses, the name of the original author or publisher of that section if known,
or else a unique number. Make the same adjustment to the section titles in the list of Invariant
Sections in the license notice of the combined work.
In the combination, you must combine any sections Entitled "History" in the various original
documents, forming one section Entitled "History"; likewise combine any sections Entitled "Ac-
knowledgements", and any sections Entitled "Dedications". You must delete all sections Entitled
"Endorsements".
6. COLLECTIONS OF DOCUMENTS
You may make a collection consisting of the Document and other documents released under
this License, and replace the individual copies of this License in the various documents with a
single copy that is included in the collection, provided that you follow the rules of this License
for verbatim copying of each of the documents in all other respects.
You may extract a single document from such a collection, and distribute it individually under
this License, provided you insert a copy of this License into the extracted document, and follow
this License in all other respects regarding verbatim copying of that document.
A compilation of the Document or its derivatives with other separate and independent docu-
ments or works, in or on a volume of a storage or distribution medium, is called an "aggregate"
if the copyright resulting from the compilation is not used to limit the legal rights of the com-
pilation's users beyond what the individual works permit. When the Document is included in
an aggregate, this License does not apply to the other works in the aggregate which are not
themselves derivative works of the Document.
8. TRANSLATION
Translation is considered a kind of modification, so you may distribute translations of the Doc-
ument under the terms of section 4. Replacing Invariant Sections with translations requires spe-
cial permission from their copyright holders, but you may include translations of some or all
Invariant Sections in addition to the original versions of these Invariant Sections. You may in-
clude a translation of this License, and all the license notices in the Document, and any War-
ranty Disclaimers, provided that you also include the original English version of this License
and the original versions of those notices and disclaimers. In case of a disagreement between
the translation and the original version of this License or a notice or disclaimer, the original
version will prevail.
If a section in the Document is Entitled "Acknowledgements", "Dedications", or "History", the
requirement (section 4) to Preserve its Title (section 1) will typically require changing the actual
title.
9. TERMINATION
You may not copy, modify, sublicense, or distribute the Document except as expressly provided
for under this License. Any other attempt to copy, modify, sublicense or distribute the Document
is void, and will automatically terminate your rights under this License. However, parties who
have received copies, or rights, from you under this License will not have their licenses termi-
nated so long as such parties remain in full compliance.
The Free Software Foundation may publish new, revised versions of the GNU Free Documenta-
tion License from time to time. Such new versions will be similar in spirit to the present ver-
sion, but may differ in detail to address new problems or concerns. See https://www.gnu.org/
copyleft/ .
If you have Invariant Sections, Front-Cover Texts and Back-Cover Texts, replace the
“with...Texts.” line with this:
with the Invariant Sections being LIST THEIR TITLES, with the
Front-Cover Texts being LIST, and with the Back-Cover Texts being LIST.
If you have Invariant Sections without Cover Texts, or some other combination of the three,
merge those two alternatives to suit the situation.
If your document contains nontrivial examples of program code, we recommend releasing these
examples in parallel under your choice of free software license, such as the GNU General Public
License, to permit their use in free software.