summaryrefslogtreecommitdiff
path: root/letsencrypt-helpers/new-csr
blob: 727557376ef093548b39712a26421987222d2b1f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
#!/bin/sh

set -e
set -u

cd ~/certs

if [ "$#" = 0 ]; then
  echo >&2 "Usage: $0 <fqdn> [..]"
  exit 1
fi

cn="$1"
shift

if ! [ -e "$cn.key" ] ; then
  echo >&2 "$cn.key does not exist."
  exit 1
fi

if [ "$#" = 0 ]; then
  openssl req -new -sha256 -key "$cn.key" -subj "/CN=$cn" -out "$cn.csr"
  openssl x509 -req -days 365 -in "$cn.csr" -signkey "$cn.key" -out "$cn-selfsigned.pem"
else
  tmp="`tempfile`"
  trap "rm -f '$tmp'" EXIT
  (
    cat /etc/ssl/openssl.cnf
    echo "[SAN]"
    echo -n "subjectAltName=DNS:$cn"
    for i in "$@"; do
      echo -n ",DNS:$i"
    done
    echo
  ) > "$tmp"
  openssl req -new -sha256 -key "$cn.key" -subj "/" -reqexts SAN -config "$tmp" -out "$cn.csr"
  openssl x509 -req -days 365 -in "$cn.csr" -signkey "$cn.key" -extensions SAN -extfile "$tmp" -out "$cn-selfsigned.pem"
fi