#!/bin/sh if [ "$1" = "" ]; then echo "pass your PEM encoded certificate request [../ssl.csr/foo.csr] as first arg" exit fi if [ "$2" = "" ]; then echo "pass your signed certicate [../ssl.crt/foo.crt] as second arg" exit fi echo /usr/local/ssl/bin/openssl x509 \ -extfile signcsr.cnf \ -CAserial signcsr.serial \ -days 1000 \ -CA ../ssl.crt/ca.crt \ -CAkey ../ssl.key/ca.key \ -in $1 -req \ -out $2 /usr/local/ssl/bin/openssl x509 \ -extfile signcsr.cnf \ -CAserial signcsr.serial \ -days 1000 \ -CA ../ssl.crt/ca.crt \ -CAkey ../ssl.key/ca.key \ -in $1 -req \ -out $2 chmod 0400 $2