gmid/contrib/gencert

105 lines
2.0 KiB
Bash
Executable File

#!/bin/sh
#
# NAME
# gencert - generate certificates
#
# SYNOPSIS
# ./gencert [-efh] [-D days] [-d destdir] hostname
#
# DESCRIPTION
# A simple script to generate self-signed X.509 certificates for
# gmid.
#
# The option are as follows:
# -D Specify the number of days the certificate
# will be valid for. Use 365 (a year) by default.
# -d Save the certificates to the given directory.
# By default the current directory is used.
# -e Use an EC key instead of RSA.
# -f Forcefully overwrite existing certificates
# without prompting.
# -h Display usage and exit.
#
# SEE ALSO
# openssl(1)
#
progname="$(basename -- "$0")"
usage() {
echo "usage: $progname [-fhe] [-d destdir] [-D days] hostname" >&2
echo "Please read the comment at the top of $0 for the usage." >&2
exit $1
}
ec=no
force=no
destdir=.
days=365
while getopts "D:d:efh" flag; do
case $flag in
D) days="$OPTARG" ;;
d) destdir="${OPTARG%/}" ;;
e) ec=yes ;;
f) force=yes ;;
h) usage 0 ;;
?) usage 1 ;;
esac
done
shift $(($OPTIND - 1))
if [ $# -ne 1 ]; then
usage 1
fi
if [ ! -d "${destdir}" ]; then
echo "${progname}: ${destdir} is not a directory." >&2
usage 1
fi
hostname="${1}"
pem="${destdir}/${hostname}.pem"
key="${destdir}/${hostname}.key"
if [ -f "$pem" -o -f "$key" ]; then
if [ $force = no ]; then
while :; do
printf "Overwrite existing certificate $pem? [y/n] "
if ! read -r reply; then
echo
exit 1
fi
case "$reply" in
[yY]) echo "overwriting"; break ;;
[nN]) echo "quitting"; exit 0 ;;
esac
done
fi
fi
if [ $ec = yes ]; then
openssl ecparam -name secp384r1 -genkey -noout -out "${key}" && \
openssl req -new -x509 -key "${key}" -out "${pem}" -days "${days}" \
-nodes -subj "/CN=$hostname"
else
openssl req -x509 \
-newkey rsa:4096 \
-out "${pem}" \
-keyout "${key}" \
-days "${days}" \
-nodes \
-subj "/CN=$hostname"
fi
e=$?
if [ $e -ne 0 ]; then
exit $e
fi
echo
echo "Generated files:"
echo " $pem : certificate"
echo " $key : private key"