]> git.somenet.org - tools/certgen.git/blob - certgen.sh
Script to autogenerate CSRs and optionally self sign to get CRTs.
[tools/certgen.git] / certgen.sh
1 #!/bin/bash
2
3 MYPWD=$(pwd)
4 umask 0027
5
6 echo "cleanup previous run..."
7 rm -rf output/*
8 mkdir output/csr output/crt
9
10 while read cdline ; do
11         if [[ $cdline == "" || $cdline == "#"* ]] ; then
12                 continue
13         fi
14
15         cd $MYPWD
16         read -a certdata <<< "$cdline"
17
18         echo "*** Processing: ${certdata[0]} - ${certdata[1]} ***"
19         if [[ -d "output/${certdata[1]}"  ]] ; then
20                 echo "*** ERROR - THIS SEEMS TO ALREADY EXIST ***" 1>&2
21                 echo "*** ABORTED ***" 1>&2
22                 exit 1
23         fi
24
25         mkdir "output/${certdata[1]}"
26
27         SUBJECT="${certdata[2]}CN=${certdata[1]}/"
28         CERTGEN_DNS_ALT_NAMES=$(echo "DNS:${certdata[1]},${certdata[3]}" | sed -e 's/,/ DNS:/g')
29         cat openssl.cnf | sed -e "s/CERTGEN_DNS_ALT_NAMES/${CERTGEN_DNS_ALT_NAMES}/" > /tmp/certgen.cnf
30         
31         cd "output/${certdata[1]}"
32         openssl genrsa -out "${certdata[1]}.key" 4096 &> /dev/null
33         openssl req -new -key "${certdata[1]}.key" -out "${certdata[1]}.csr" -utf8 -batch -subj "${SUBJECT}" -config /tmp/certgen.cnf
34
35         if [[ ${certdata[0]} == "CRT" ]] ; then
36                 openssl x509 -req -signkey "${certdata[1]}.key" -in "${certdata[1]}.csr" -out "${certdata[1]}.crt" -extensions v3_req -extfile /tmp/certgen.cnf \
37                         -days 365 -sha512 &> /dev/null
38                 echo -n "${certdata[1]} " >> "${MYPWD}/output/fpfile.txt"
39                 openssl x509 -in "${certdata[1]}.crt" -fingerprint -noout -sha512 >> "${MYPWD}/output/fpfile.txt"
40                 echo "" >> "${MYPWD}/output/fpfile.txt"
41         fi
42
43         rm /tmp/certgen.cnf
44         cd $MYPWD
45
46         if [[ ${certdata[0]} == "CRT" ]] ; then
47                 mv "output/${certdata[1]}" "output/crt/${certdata[1]}"
48         else
49                 mv "output/${certdata[1]}" "output/csr/${certdata[1]}"
50         fi
51
52 done < certgen.data
53
54 echo "*** DONE ***"
55 ls -l output/*/ | grep -v "total"
56