一键生成 Nginx 自签名证书

#!/bin/sh

# create self-signed server certificate:

read -p "Enter your domain or ip [www.example.com]: " DOMAIN

echo "Create server key..."

openssl genrsa -des3 -out $DOMAIN.key 1024

echo "Create server certificate signing request..."

SUBJECT="/C=US/ST=Mars/L=iTranswarp/O=iTranswarp/OU=iTranswarp/CN=$DOMAIN"

openssl req -new -subj $SUBJECT -key $DOMAIN.key -out $DOMAIN.csr

echo "Remove password..."

mv $DOMAIN.key $DOMAIN.origin.key
openssl rsa -in $DOMAIN.origin.key -out $DOMAIN.key

echo "Sign SSL certificate..."

openssl x509 -req -days 3650 -in $DOMAIN.csr -signkey $DOMAIN.key -out $DOMAIN.crt

echo "TODO:"
echo "Copy $DOMAIN.crt to /etc/nginx/ssl/$DOMAIN.crt"
echo "Copy $DOMAIN.key to /etc/nginx/ssl/$DOMAIN.key"
echo "Add configuration in nginx:"
echo "server {"
echo "    ..."
echo "    listen 443 ssl;"

echo "    ssl_protocols        TLSv1 TLSv1.1 TLSv1.2;"
echo "    ssl_ciphers          ECDHE-RSA-AES128-GCM-SHA256:HIGH:!aNULL:!MD5:!RC4:!DHE;"
echo "    ssl_prefer_server_ciphers  on;"
echo "    ssl_session_cache    shared:SSL:10m;"
echo "    ssl_session_timeout  10m;"
echo "    ssl_certificate      /etc/nginx/ssl/$DOMAIN.crt;"
echo "    ssl_certificate_key  /etc/nginx/ssl/$DOMAIN.key;"
echo "}"

发表评论