31 lines
877 B
Bash
31 lines
877 B
Bash
|
|
#!/bin/bash
|
||
|
|
|
||
|
|
# Generate self-signed SSL/TLS certificates for SCAR Chat
|
||
|
|
|
||
|
|
set -e
|
||
|
|
|
||
|
|
echo "Generating SSL/TLS certificates for SCAR Chat Server..."
|
||
|
|
|
||
|
|
# Generate private key
|
||
|
|
echo "[1/2] Generating private key (2048-bit RSA)..."
|
||
|
|
openssl genrsa -out server.key 2048
|
||
|
|
|
||
|
|
# Generate self-signed certificate (valid for 365 days)
|
||
|
|
echo "[2/2] Generating self-signed certificate..."
|
||
|
|
openssl req -new -x509 -key server.key -out server.crt -days 365 \
|
||
|
|
-subj "/C=US/ST=State/L=City/O=SCAR/CN=localhost"
|
||
|
|
|
||
|
|
# Set appropriate permissions
|
||
|
|
chmod 600 server.key
|
||
|
|
chmod 644 server.crt
|
||
|
|
|
||
|
|
echo ""
|
||
|
|
echo "✓ Certificates generated successfully!"
|
||
|
|
echo ""
|
||
|
|
echo "Files created:"
|
||
|
|
echo " - server.crt (certificate, public)"
|
||
|
|
echo " - server.key (private key, keep secure)"
|
||
|
|
echo ""
|
||
|
|
echo "Certificate details:"
|
||
|
|
openssl x509 -in server.crt -noout -text | grep -E "(Subject|Issuer|Not Before|Not After|Public-Key)"
|