🛡️ A private certificate authority (X.509 & SSH) & ACME server for secure automated certificate management, so you can use TLS everywhere & SSO for SSH.
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
Go to file
Carl Tashian f738cb43c3 Make the default provisioner name optional; change DNS names variable name 3 years ago
.github Updates for new issue page 3 years ago
acme Merge branch 'master' into max/cert-mgr-crud 3 years ago
api Merge pull request #641 from hillu/quote-serial 3 years ago
authority Fix ErrAllowTokenReuse comment. 3 years ago
autocert Use REAMDE.md suggested in code review. 5 years ago
ca Addressing comments in PR review 3 years ago
cas Merge branch 'master' into max/cert-mgr-crud 3 years ago
cmd Merge pull request #612 from gdbelvin/kmspin 3 years ago
commands first commit 3 years ago
db Fix typos. 4 years ago
debian [action] debian rules syntax 3 years ago
docker Make the default provisioner name optional; change DNS names variable name 3 years ago
docs Merge pull request #609 from smallstep/discord 3 years ago
errs Fix error message of bad request 4 years ago
examples Fix example and use ClientCAs. 4 years ago
kms Fix key version when SHA512WithRSA is used. 3 years ago
logging Log successful /health requests at Trace lvl 3 years ago
make [action] change step-certificates to step-ca where possible 3 years ago
monitoring ca-component -> certificates 6 years ago
pki first commit 3 years ago
scep Admin level API for provisioner mgmt v1 3 years ago
scripts RA install script 3 years ago
server ServetTLS => ServeTLS in function docs 5 years ago
systemd Fix needs-renewal condition and switch to using ExecCondition 3 years ago
templates Update sshd_config.tpl to a Match all block. 3 years ago
.VERSION Added version operability for `git archive` tarball (non git repo) 5 years ago
.dockerignore Remove dockerignore files that are in the repo. 3 years ago
.gitattributes Added version operability for `git archive` tarball (non git repo) 5 years ago
.gitignore Add support for TLS-ALPN-01 challenge. 4 years ago
.golangci.yml Admin level API for provisioner mgmt v1 3 years ago
.goreleaser.yml Zip the windows release 3 years ago
.version.sh Added version operability for `git archive` tarball (non git repo) 5 years ago
CHANGELOG.md first pass at README 6 years ago
LICENSE Add full version of the license. 4 years ago
Makefile Fix bootstrap command. 3 years ago
README.md Remove microbadger.com (the website is gone) 3 years ago
go.mod Merge branch 'master' into max/cert-mgr-crud 3 years ago
go.sum Merge branch 'master' into max/cert-mgr-crud 3 years ago
icon.png Commit icons. 5 years ago
icon.svg Commit icons. 5 years ago

README.md

Step Certificates

step-ca is an online certificate authority for secure, automated certificate management. It's the server counterpart to the step CLI tool.

You can use it to:

  • Issue X.509 certificates for your internal infrastructure:
    • HTTPS certificates that work in browsers (RFC5280 and CA/Browser Forum compliance)
    • TLS certificates for VMs, containers, APIs, mobile clients, database connections, printers, wifi networks, toaster ovens...
    • Client certificates to enable mutual TLS (mTLS) in your infra. mTLS is an optional feature in TLS where both client and server authenticate each other. Why add the complexity of a VPN when you can safely use mTLS over the public internet?
  • Issue SSH certificates:
    • For people, in exchange for single sign-on ID tokens
    • For hosts, in exchange for cloud instance identity documents
  • Easily automate certificate management:

Whatever your use case, step-ca is easy to use and hard to misuse, thanks to safe, sane defaults.

Questions? Find us in Discussions or Join our Discord.

Website | Documentation | Installation | Getting Started | Contributor's Guide

GitHub release Go Report Card Build Status License CLA assistant

GitHub stars Twitter followers

Features

🦾 A fast, stable, flexible private CA

Setting up a public key infrastructure (PKI) is out of reach for many small teams. step-ca makes it easier.

⚙️ Many ways to automate

There are several ways to authorize a request with the CA and establish a chain of trust that suits your flow.

You can issue certificates in exchange for:

🏔 Your own private ACME server

ACME is the protocol used by Let's Encrypt to automate the issuance of HTTPS certificates. It's super easy to issue certificates to any ACMEv2 (RFC8555) client.

👩🏽‍💻 An online SSH Certificate Authority

  • Delegate SSH authentication to step-ca by using SSH certificates instead of public keys and authorized_keys files
  • For user certificates, connect SSH to your single sign-on provider, to improve security with short-lived certificates and MFA (or other security policies) via any OAuth OIDC provider.
  • For host certificates, improve security, eliminate TOFU warnings, and set up automated host certificate renewal.

🤓 A general purpose PKI tool, via step CLI integration

Installation

See our installation docs here.

Documentation

Documentation can be found in a handful of different places:

  1. On the web at https://smallstep.com/docs/step-ca.

  2. On the command line with step help ca xxx where xxx is the subcommand you are interested in. Ex: step help ca provisioner list.

  3. In your browser, by running step help --http=:8080 ca from the command line and visiting http://localhost:8080.

  4. The docs folder is being deprecated, but it still has some documentation and tutorials.

Feedback?