Portál AbcLinuxu, 16. července 2025 03:08
#:/bin/bash echo "Certificate generator"; cd /etc/ssl/your_nameCA/ # necisty zapis do database echo > index.txt ## zde je treba generovat cisla certifikatu, ne fix echo 01 > serial echo "Create CA key with XXXX bit"; mkdir -pv CA openssl genrsa -out CA/your_nameCA.key \ # -config /etc/ssl/openssl.conf echo "Create Certificate Request"; openssl req -new -key CA/your_nameCA.key -out CA/your_nameCA.csr \ -config /etc/ssl/openssl.conf echo "Self-sign certificate"; openssl x509 -req -days 15 -in CA/your_nameCA.csr \ -out CA/your_nameCA.crt -signkey CA/your_nameCA.key openssl x509 -in CA/your_nameCA.crt -text echo "Creating the webserver certificate"; mkdir -v server mkdir -v server/certificates mkdir -v server/requests mkdir -v server/keys echo "Generating the webservers key" cd server/ openssl genrsa -des3 -out keys/your_nameWEB.key \ # -config /etc/ssl/openssl.conf echo "Generating the webservers certificate request"; openssl req -new -key keys/your_nameWEB.key \ -out requests/your_nameWEB.csr -config /etc/ssl/openssl.conf echo "Sign the webservers certificate request with the CA key"; openssl ca -in requests/your_nameWEB.csr -cert ../CA/your_nameCA.crt -keyfile \ ../CA/your_nameCA.key -out certificates/your_nameWEB.crt echo "check the generated certificate"; openssl x509 -in certificates/your_nameWEB.crt -text echo "all may be generated";bye gf
Tiskni
Sdílej:
ISSN 1214-1267, (c) 1999-2007 Stickfish s.r.o.