🛡️ A private certificate authority (X.509 & SSH) & ACME server for secure automated certificate management, so you can use TLS everywhere & SSO for SSH.
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
Go to file
Mariano Cano d9c4b0cd1c
Customize principal validation using an environment variable
By default, the OIDC user principal must validate the regular expression
"^[a-z][-a-z0-9_]*$", but with this commit, a custom regular expression can be
defined using the environment variable STEP_SSH_USER_REGEXP.

Fixes #1436
10 months ago
.github [action] updated goCI workflow API (#1429) 11 months ago
acme Fix TPM simulator initialization for tests 10 months ago
api Merge pull request #1381 from smallstep/max/go-1.19 1 year ago
authority Customize principal validation using an environment variable 10 months ago
autocert Use REAMDE.md suggested in code review. 5 years ago
ca chore: log error 10 months ago
cas Add namespace field to VaultCAS JSON config 11 months ago
cmd/step-ca Fix linting errors 1 year ago
commands Fix typo in flag usage 1 year ago
db address linter warning for go 1.19 1 year ago
debian Clean up Makefile and fix goreleaser deprecation 1 year ago
docker Trying a different approach 11 months ago
errs Fix err assert linter warnings - upgrade outdated package 2 years ago
examples Added some example ansible configs (#813) 2 years ago
logging Fix linter warning 2 years ago
monitoring Upgrade newrelic to v3 2 years ago
pki Fix tabs instead of spaces in helm chart 11 months ago
policy address linter warning for go 1.19 1 year ago
scep address linter warning for go 1.19 1 year ago
scripts Fix typo in comment 10 months ago
server Address gosec warnings 2 years ago
systemd Fixes #757 2 years ago
templates Ignore principals validations with OIDC 1 year ago
webhook Add SCEP webhook validation tests 1 year ago
.VERSION Added version operability for `git archive` tarball (non git repo) 5 years ago
.dockerignore Remove dockerignore files that are in the repo. 3 years ago
.gitattributes Added version operability for `git archive` tarball (non git repo) 5 years ago
.gitignore Add go workspaces files to gitignore 2 years ago
.gitleaksignore [actiono] Update workflows 2 years ago
.goreleaser.yml Add unversioned filenames to GitHub assets 11 months ago
.version.sh Use sh instead of bash in .version.sh script 2 years ago
CHANGELOG.md Update changelog for ACME kid / provisioner name change (#1426) 11 months ago
CONTRIBUTING.md Trying a different approach 11 months ago
LICENSE Add full version of the license. 4 years ago
Makefile Update Makefile 10 months ago
README.md Update README.md 10 months ago
SECURITY.md Create SECURITY.md 2 years ago
cosign.pub [action] use cosign to sign over goreleaser artifacts 3 years ago
go.mod Upgrade go.step.sm/crypto with yubikey fix 10 months ago
go.sum Upgrade go.step.sm/crypto with yubikey fix 10 months ago
icon.png Commit icons. 5 years ago
icon.svg Commit icons. 5 years ago

README.md

Step Certificates

step-ca is an online certificate authority for secure, automated certificate management. It's the server counterpart to the step CLI tool.

You can use it to:

  • Issue X.509 certificates for your internal infrastructure:
    • HTTPS certificates that work in browsers (RFC5280 and CA/Browser Forum compliance)
    • TLS certificates for VMs, containers, APIs, mobile clients, database connections, printers, wifi networks, toaster ovens...
    • Client certificates to enable mutual TLS (mTLS) in your infra. mTLS is an optional feature in TLS where both client and server authenticate each other. Why add the complexity of a VPN when you can safely use mTLS over the public internet?
  • Issue SSH certificates:
    • For people, in exchange for single sign-on ID tokens
    • For hosts, in exchange for cloud instance identity documents
  • Easily automate certificate management:

Whatever your use case, step-ca is easy to use and hard to misuse, thanks to safe, sane defaults.


Don't want to run your own CA? To get up and running quickly, or as an alternative to running your own step-ca server, consider creating a free hosted smallstep Certificate Manager authority.


Questions? Find us in Discussions or Join our Discord.

Website | Documentation | Installation | Getting Started | Contributor's Guide

GitHub release Go Report Card Build Status License CLA assistant

GitHub stars Twitter followers

star us

Features

🦾 A fast, stable, flexible private CA

Setting up a public key infrastructure (PKI) is out of reach for many small teams. step-ca makes it easier.

⚙️ Many ways to automate

There are several ways to authorize a request with the CA and establish a chain of trust that suits your flow.

You can issue certificates in exchange for:

🏔 Your own private ACME server

ACME is the protocol used by Let's Encrypt to automate the issuance of HTTPS certificates. It's super easy to issue certificates to any ACMEv2 (RFC8555) client.

👩🏽‍💻 An online SSH Certificate Authority

  • Delegate SSH authentication to step-ca by using SSH certificates instead of public keys and authorized_keys files
  • For user certificates, connect SSH to your single sign-on provider, to improve security with short-lived certificates and MFA (or other security policies) via any OAuth OIDC provider.
  • For host certificates, improve security, eliminate TOFU warnings, and set up automated host certificate renewal.

🤓 A general purpose PKI tool, via step CLI integration

Installation

See our installation docs here.

Documentation

Feedback?