X-Git-Url: https://git.argeo.org/?a=blobdiff_plain;f=demo%2Fssl%2Fssl.sh;h=91690f02e520b9fab3ca5e7f2a79ea4a5ab80cd3;hb=71ce8ee9348c96bebdd7d65cc25ecdfb0bb49c55;hp=f2bf1e6225de7ebd27428fa5128fbc6b360f817e;hpb=989f6db266f8b795fa6488e4fc9ebe988b6ed296;p=lgpl%2Fargeo-commons.git diff --git a/demo/ssl/ssl.sh b/demo/ssl/ssl.sh index f2bf1e622..91690f02e 100644 --- a/demo/ssl/ssl.sh +++ b/demo/ssl/ssl.sh @@ -5,7 +5,7 @@ # all *.p12 passwords are 'demo' # all *.jks passwords are 'changeit' -SERVER_DN=/C=DE/O=Example/OU=Systems/CN=apps.example.com/ +SERVER_DN=/C=DE/O=Example/OU=Systems/CN=$HOSTNAME/ USERS_BASE_DN=/DC=com/DC=example/OU=users export OPENSSL_CONF=./openssl.cnf @@ -13,27 +13,38 @@ export CATOP=./CA /etc/pki/tls/misc/CA -newca -openssl req -x509 -new -newkey rsa:1024 -extensions server_ext -days 365 \ - -subj $SERVER_DN \ - -keyout newkey.pem -passout pass:demo -out newcrt.pem +#openssl req -x509 -new -newkey rsa:4096 -extensions server_ext -days 365 \ +# -subj $SERVER_DN \ +# -keyout newkey.pem -passout pass:demo -out newcrt.pem -openssl pkcs12 -export -passin pass:demo -passout pass:changeit \ - -name "jetty" -inkey newkey.pem -in newcrt.pem \ - -certfile ./CA/cacert.pem \ - -out server.p12 +# Self-signed server certificate +#openssl pkcs12 -export -passin pass:demo -passout pass:changeit \ +# -name "jetty" -inkey newkey.pem -in newcrt.pem \ +# -certfile ./CA/cacert.pem \ +# -out server.p12 # Convert PKCS12 keystore into a JKS keystore -keytool -importkeystore \ - -srckeystore server.p12 -srcstoretype pkcs12 -srcstorepass changeit \ - -alias jetty -destkeystore server.jks -deststorepass changeit +#keytool -importkeystore \ +# -srckeystore server.p12 -srcstoretype pkcs12 -srcstorepass changeit \ +# -alias jetty -destkeystore server.jks -deststorepass changeit #rm -f server.p12 # Import People CA -keytool -importcert -keystore server.jks -storepass changeit \ - -alias CA -file CA/cacert.pem +#keytool -importcert -keystore server.jks -storepass changeit \ +# -alias CA -file CA/cacert.pem + +openssl req -new -newkey rsa:4096 -extensions server_ext -days 365 \ + -subj $SERVER_DN \ + -keyout node_key.pem -passout pass:demo -out node_csr.pem +openssl ca -batch -passin pass:demo -in node_csr.pem -out node_crt.pem +cat node_crt.pem CA/cacert.pem > node.pem +openssl pkcs12 -export -passin pass:demo -passout pass:demo \ + -name "node" -inkey node_key.pem -in node.pem \ + -out node.p12 + # root user -openssl req -new -newkey rsa:1024 -extensions user_ext -days 365 \ +openssl req -new -newkey rsa:4096 -extensions user_ext -days 365 \ -subj $USERS_BASE_DN/UID=root/ \ -keyout newkey.pem -passout pass:demo -out newcsr.pem openssl ca -preserveDN -batch -passin pass:demo -in newcsr.pem -out newcrt.pem @@ -42,7 +53,7 @@ openssl pkcs12 -export -passin pass:demo -passout pass:demo \ -out root.p12 # demo user -#openssl req -new -newkey rsa:1024 -extensions user_ext -days 365 \ +#openssl req -new -newkey rsa:4096 -extensions user_ext -days 365 \ # -subj $USERS_BASE_DN/UID=demo/ \ # -keyout newkey.pem -passout pass:demo -out newcsr.pem #openssl ca -preserveDN -batch -passin pass:demo -in newcsr.pem -out newcrt.pem