生成ssl 脚本

来源:互联网 发布:淘宝保证金诈骗新闻 编辑:程序博客网 时间:2024/05/21 00:00
#!/bin/sh  #create self-signed server certificate:  read -p "Enter your domain [www.example.com]: " DOMAINecho "Create server key..."  openssl genrsa -des3 -out $DOMAIN.key 1024echo "Create server certificate signing request..."  SUBJECT="/C=US/ST=Mars/L=iTranswarp/O=iTranswarp/OU=iTranswarp/CN=$DOMAIN"openssl req -new -subj $SUBJECT -key $DOMAIN.key -out $DOMAIN.csrecho "Remove password..."  mv $DOMAIN.key $DOMAIN.origin.keyopenssl rsa -in $DOMAIN.origin.key -out $DOMAIN.keyecho "Sign SSL certificate..."  openssl x509 -req -days 3650 -in $DOMAIN.csr -signkey $DOMAIN.key -out $DOMAIN.crtecho "TODO:"  echo "Copy $DOMAIN.crt to /etc/nginx/ssl/$DOMAIN.crt"  echo "Copy $DOMAIN.key to /etc/nginx/ssl/$DOMAIN.key"  echo "Add configuration in nginx:"  echo "server {"  echo "    ..."  echo "    listen 443 ssl;"  echo "    ssl_certificate     /etc/nginx/ssl/$DOMAIN.crt;"  echo "    ssl_certificate_key /etc/nginx/ssl/$DOMAIN.key;"  echo "}"