您的位置:首页 > 其它

自定义ssl证书

2016-07-07 19:28 274 查看
#!/bin/sh

# create self-signed server certificate:

read -p "Enter your domain [www.example.com]: " DOMAIN

echo "Create root certificate key with password..."

openssl genrsa -des3 -out $DOMAIN.root.key 2048

echo "Create root certificate signing request..."
ORG="Wenxiaoyou(Beijing)Technology,Co.,Ltd"
SUBJECT="/C=CN/ST=Beijing/L=Beijing/O=$ORG/OU=ITDept./CN=$DOMAIN"

openssl req -new -subj $SUBJECT -key $DOMAIN.root.key -out $DOMAIN.root.csr

echo "Remove password..."

openssl rsa -in $DOMAIN.root.key -out $DOMAIN.key

echo "Create server certificate signing request..."
openssl req -new -subj $SUBJECT -key $DOMAIN.key -out $DOMAIN.server.csr

echo "Sign SSL certificate..."

openssl x509 -req -days 3650 -in $DOMAIN.root.csr -signkey $DOMAIN.root.key -out $DOMAIN.root.crt
openssl x509 -req -days 3650 -CA $DOMAIN.root.crt -CAkey $DOMAIN.key -CAcreateserial -in $DOMAIN.server.csr -out $DOMAIN.server.crt

echo "TODO:"
echo "Copy $DOMAIN.crt to /etc/nginx/ssl/$DOMAIN.crt"
echo "Copy $DOMAIN.key to /etc/nginx/ssl/$DOMAIN.key"
echo "Add configuration in nginx:"
echo "server {"
echo "    ..."
echo "    listen 443 ssl;"
echo "    ssl_certificate     /etc/nginx/ssl/$DOMAIN.crt;"
echo "    ssl_certificate_key /etc/nginx/ssl/$DOMAIN.key;"
echo "}"
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: