自制SSL证书脚本

Thanks to @廖雪峰 for the script

https://www.liaoxuefeng.com/article/0014189023237367e8d42829de24b6eaf893ca47df4fb5e000

#!/bin/sh



# create self-signed server certificate:


read -p "Enter your domain [www.example.com]: " DOMAIN


echo "Create server key..."


openssl genrsa -des3 -out $DOMAIN.key 1024


echo "Create server certificate signing request..."


SUBJECT="/C=US/ST=Mars/L=iTranswarp/O=iTranswarp/OU=iTranswarp/CN=$DOMAIN"


openssl req -new -subj $SUBJECT -key $DOMAIN.key -out $DOMAIN.csr


echo "Remove password..."


mv $DOMAIN.key $DOMAIN.origin.key
openssl rsa -in $DOMAIN.origin.key -out $DOMAIN.key


echo "Sign SSL certificate..."


openssl x509 -req -days 3650 -in $DOMAIN.csr -signkey $DOMAIN.key -out $DOMAIN.crt


echo "TODO:"
echo "Copy $DOMAIN.crt to /etc/nginx/ssl/$DOMAIN.crt"
echo "Copy $DOMAIN.key to /etc/nginx/ssl/$DOMAIN.key"
echo "Add configuration in nginx:"
echo "server {"
echo "    ..."
echo "    listen 443 ssl;"
echo "    ssl_certificate     /etc/nginx/ssl/$DOMAIN.crt;"
echo "    ssl_certificate_key /etc/nginx/ssl/$DOMAIN.key;"
echo "}"

猜你喜欢

转载自blog.csdn.net/xxssyyyyssxx/article/details/79004245